]> git.ipfire.org Git - thirdparty/systemd.git/blame - NEWS
nspawn: expose the new seccomp actions in the OCI logic
[thirdparty/systemd.git] / NEWS
CommitLineData
d657c51f 1systemd System and Service Manager
220a21d3 2
6af90583
LP
3CHANGES WITH 243 in spe:
4
5 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
6 i.e. the full 22bit range the kernel allows, up from the old 16bit
7 range. This should improve security and robustness a bit, as PID
8 collisions are made less likely (though certainly still
9 possible). There are rumours this might create compatibility
10 problems, though at this moment no practical ones are known to
11 us. Downstream distributions are hence advised to undo this change in
12 their builds if they are concerned about maximum compatibility, but
13 for everybody else we recommend leaving the value bumped. Besides
14 improving security and robustness this should also simplify things as
15 the maximum number of allowed concurrent tasks was previously bounded
16 by both "kernel.pid_max" and "kernel.threads-max" and now only a
17 single knob is left ("kernel.threads-max"). There have been concerns
18 that usability is affected by this change because larger PID numbers
19 are harder to type, but we believe the change from 5 digit PIDs to 7
20 digit PIDs is not too hampering for usability.
21
acdb4b52
CD
22 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
23 DefaultMemoryLow and DefaultMemoryMin, which can be used to
24 hierarchically set default memory protection values for a particular
25 subtree of the unit hierarchy.
26
22bf131b
CD
27 * Memory protection directives can now take a value of zero, allowing
28 explicit opting out of a default value propagated by an ancestor.
29
6af90583
LP
30
31
d822bd4e 32CHANGES WITH 242:
9b89e602
ZJS
33
34 * In .link files, MACAddressPolicy=persistent (the default) is changed
35 to cover more devices. For devices like bridges, tun, tap, bond, and
36 similar interfaces that do not have other identifying information,
37 the interface name is used as the basis for persistent seed for MAC
38 and IPv4LL addresses. The way that devices that were handled
fd9baae8
ZJS
39 previously is not changed, and this change is about covering more
40 devices then previously by the "persistent" policy.
9b89e602
ZJS
41
42 MACAddressPolicy=random may be used to force randomized MACs and
43 IPv4LL addresses for a device if desired.
44
45 Hint: the log output from udev (at debug level) was enhanced to
46 clarify what policy is followed and which attributes are used.
47 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
48 may be used to view this.
49
50 * The .device units generated by systemd-fstab-generator and other
51 generators do not automatically pull in the corresponding .mount unit
52 as a Wants= dependency. This means that simply plugging in the device
53 will not cause the mount unit to be started automatically. But please
5787c509
LP
54 note that the mount unit may be started for other reasons, in
55 particular if it is part of local-fs.target, and any unit which
56 (transitively) depends on local-fs.target is started.
9b89e602 57
5787c509
LP
58 * networkctl list/status/lldp now accept globbing wildcards for network
59 interface names to match against all existing interfaces.
60
61 * The $PIDFILE environment variable is set to point the absolute path
62 configured with PIDFile= for processes of that service.
9b89e602
ZJS
63
64 * The fallback DNS server list was augmented with Cloudflare public DNS
65 servers. Use `-Ddns-servers=` to set a different fallback.
66
67 * A new special target usb-gadget.target will be started automatically
68 when a USB Device Controller is detected (which means that the system
69 is a USB peripheral).
70
5787c509
LP
71 * A new unit setting CPUQuotaPeriodSec= assigns the time period
72 relatively to which the CPU time quota specified by CPUQuota= is
73 measured.
9b89e602 74
5787c509 75 * A new unit setting ProtectHostname= may be used to prevent services
9b89e602
ZJS
76 from modifying hostname information (even if they otherwise would
77 have privileges to do so).
78
5787c509 79 * A new unit setting NetworkNamespacePath= may be used to specify a
9b89e602
ZJS
80 namespace for service or socket units through a path referring to a
81 Linux network namespace pseudo-file.
82
5787c509
LP
83 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
84 have an effect on .socket units: when used the listening socket is
85 created within the configured network namespace instead of the host
86 namespace.
87
88 * ExecStart= command lines in unit files may now be prefixed with ':'
89 in which case environment variable substitution is
90 disabled. (Supported for the other ExecXYZ= settings, too.)
91
2eb466fc
LP
92 * .timer units gained two new boolean settings OnClockChange= and
93 OnTimezoneChange= which may be used to also trigger a unit when the
94 system clock is changed or the local timezone is
95 modified. systemd-run has been updated to make these options easily
96 accessible from the command line for transient timers.
97
98 * Two new conditions for units have been added: ConditionMemory= may be
99 used to conditionalize a unit based on installed system
100 RAM. ConditionCPUs= may be used to conditionalize a unit based on
39e445c9 101 installed CPU cores.
2eb466fc
LP
102
103 * The @default system call filter group understood by SystemCallFilter=
104 has been updated to include the new rseq() system call introduced in
105 kernel 4.15.
106
ab80eca1
ZJS
107 * A new time-set.target has been added that indicates that the system
108 time has been set from a local source (possibly imprecise). The
109 existing time-sync.target is stronger and indicates that the time has
110 been synchronized with a precise external source. Services where
111 approximate time is sufficient should use the new target.
112
2eb466fc
LP
113 * "systemctl start" (and related commands) learnt a new
114 --show-transaction option. If specified brief information about all
115 jobs queued because of the requested operation is shown.
116
5787c509
LP
117 * systemd-networkd recognizes a new operation state 'enslaved', used
118 (instead of 'degraded' or 'carrier') for interfaces which form a
119 bridge, bond, or similar, and an new 'degraded-carrier' operational
120 state used for the bond or bridge master interface when one of the
121 enslaved devices is not operational.
9b89e602 122
5787c509
LP
123 * .network files learnt the new IgnoreCarrierLoss= option for leaving
124 networks configured even if the carrier is lost.
125
126 * The RequiredForOnline= setting in .network files may now specify a
9b89e602 127 minimum operational state required for the interface to be considered
5787c509
LP
128 "online" by systemd-networkd-wait-online. Related to this
129 systemd-networkd-wait-online gained a new option --operational-state=
130 to configure the same, and its --interface= option was updated to
131 optionally also take an operational state specific for an interface.
9b89e602 132
2eb466fc
LP
133 * systemd-networkd-wait-online gained a new setting --any for waiting
134 for only one of the requested interfaces instead of all of them.
135
9b89e602
ZJS
136 * systemd-networkd now implements L2TP tunnels.
137
5787c509
LP
138 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
139 may be used to cause autonomous and onlink prefixes received in IPv6
9b89e602
ZJS
140 Router Advertisements to be ignored.
141
5787c509
LP
142 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
143 file settings may be used to tweak bridge behaviour.
144
145 * The new TripleSampling= option in .network files may be used to
146 configure CAN triple sampling.
9b89e602 147
78bb2866
YW
148 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
149 used to point to private or preshared key for a WireGuard interface.
9b89e602 150
5787c509
LP
151 * /etc/crypttab now supports the same-cpu-crypt and
152 submit-from-crypt-cpus options to tweak encryption work scheduling
153 details.
9b89e602
ZJS
154
155 * systemd-tmpfiles will now take a BSD file lock before operating on a
156 contents of directory. This may be used to temporarily exclude
157 directories from aging by taking the same lock (useful for example
158 when extracting a tarball into /tmp or /var/tmp as a privileged user,
159 which might create files with really old timestamps, which
5787c509
LP
160 nevertheless should not be deleted). For further details, see:
161
162 https://systemd.io/TEMPORARY_DIRECTORIES
9b89e602 163
70d8401d
LP
164 * systemd-tmpfiles' h line type gained support for the
165 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
166 controlling project quota inheritance.
167
9b89e602
ZJS
168 * sd-boot and bootctl now implement support for an Extended Boot Loader
169 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
170 addition to the ESP partition mounted to /efi or /boot/efi.
171 Configuration file fragments, kernels, initrds and other EFI images
172 to boot will be loaded from both the ESP and XBOOTLDR partitions.
173 The XBOOTLDR partition was previously described by the Boot Loader
5787c509
LP
174 Specification, but implementation was missing in sd-boot. Support for
175 this concept allows using the sd-boot boot loader in more
176 conservative scenarios where the boot loader itself is placed in the
177 ESP but the kernels to boot (and their metadata) in a separate
178 partition.
9b89e602 179
5787c509
LP
180 * A system may now be booted with systemd.volatile=overlay on the
181 kernel command line, which causes the root file system to be set up
182 an overlayfs mount combining the root-only root directory with a
183 writable tmpfs. In this setup, the underlying root device is not
184 modified, and any changes are lost at reboot.
9b89e602 185
5787c509
LP
186 * Similar, systemd-nspawn can now boot containers with a volatile
187 overlayfs root with the new --volatile=overlay switch.
9b89e602
ZJS
188
189 * systemd-nspawn can now consume OCI runtime bundles using a new
190 --oci-bundle= option. This implementation is fully usable, with most
191 features in the specification implemented, but since this a lot of
192 new code and functionality, this feature should most likely not
193 be used in production yet.
194
5787c509
LP
195 * systemd-nspawn now supports various options described by the OCI
196 runtime specification on the command-line and in .nspawn files:
9b89e602 197 --inaccessible=/Inaccessible= may be used to mask parts of the file
5787c509 198 system tree, --console=/--pipe may be used to configure how standard
9b89e602
ZJS
199 input, output, and error are set up.
200
201 * busctl learned the `emit` verb to generate D-Bus signals.
202
203 * systemd-analyze cat-config may be used to gather and display
204 configuration spread over multiple files, for example system and user
205 presets, tmpfiles.d, sysusers.d, udev rules, etc.
206
5787c509
LP
207 * systemd-analyze calendar now takes an optional new parameter
208 --iterations= which may be used to show a maximum number of iterations
209 the specified expression will elapse next.
210
211 * The sd-bus C API gained support for naming method parameters in the
212 introspection data.
213
214 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
215 the reboot() system call expects.
216
217 * journalctl learnt a new --cursor-file= option that points to a file
9b89e602
ZJS
218 from which a cursor should be loaded in the beginning and to which
219 the updated cursor should be stored at the end.
220
221 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
222 detected by systemd-detect-virt (and may also be used in
223 ConditionVirtualization=).
224
225 * The behaviour of systemd-logind may now be modified with environment
226 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
227 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
228 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
229 skip the relevant operation completely (when set to false), or to
230 create a flag file in /run/systemd (when set to true), instead of
231 actually commencing the real operation when requested. The presence
232 of /run/systemd/reboot-to-firmware-setup,
233 /run/systemd/reboot-to-boot-loader-menu, and
234 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
235 boot loader implementations to replace some steps logind performs
236 during reboot with their own operations.
237
238 * systemctl can be used to request a reboot into the boot loader menu
5787c509
LP
239 or a specific boot loader entry with the new --boot-load-menu= and
240 --boot-loader-entry= options to a reboot command. (This requires a
241 boot loader that supports this, for example sd-boot.)
9b89e602
ZJS
242
243 * kernel-install will no longer unconditionally create the output
244 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
245 snippets, but will do only if the machine-specific parent directory
246 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
247 to create this parent directory during sd-boot installation.
248
249 This makes it easier to use kernel-install with plugins which support
250 a different layout of the bootloader partitions (for example grub2).
251
a3134241 252 * During package installation (with `ninja install`), we would create
1fa3ba90
PM
253 symlinks for getty@tty1.service, systemd-networkd.service,
254 systemd-networkd.socket, systemd-resolved.service,
255 remote-cryptsetup.target, remote-fs.target,
a3134241
ZJS
256 systemd-networkd-wait-online.service, and systemd-timesyncd.service
257 in /etc, as if `systemctl enable` was called for those units, to make
258 the system usable immediately after installation. Now this is not
259 done anymore, and instead calling `systemctl preset-all` is
260 recommended after the first installation of systemd.
261
bf65b7e0
LP
262 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
263 is built on seccomp. When turned on creation of SUID/SGID files is
264 prohibited.
265
266 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
267 implied if DynamicUser= is turned on for a service. This hardens
268 these services, so that they neither can benefit from nor create
269 SUID/SGID executables. This is a minor compatibility breakage, given
270 that when DynamicUser= was first introduced SUID/SGID behaviour was
271 unaffected. However, the security benefit of these two options is
272 substantial, and the setting is still relatively new, hence we opted
273 to make it mandatory for services with dynamic users.
274
5b2fc74f
LP
275 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
276 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
277 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
278 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
279 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
280 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
281 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
c3287a42
LP
282 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
283 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
284 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
285 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
ab80eca1
ZJS
286 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
287 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1e5d2d65
ZJS
288 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
289 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
290 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
291 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
292 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
c3287a42 293
1e5d2d65 294 — Warsaw, 2019-04-11
bf65b7e0 295
d0f71749 296CHANGES WITH 241:
b4ff3dbb
ZJS
297
298 * The default locale can now be configured at compile time. Otherwise,
299 a suitable default will be selected automatically (one of C.UTF-8,
300 en_US.UTF-8, and C).
301
302 * The version string shown by systemd and other tools now includes the
303 git commit hash when built from git. An override may be specified
304 during compilation, which is intended to be used by distributions to
305 include the package release information.
306
307 * systemd-cat can now filter standard input and standard error streams
308 for different syslog priorities using the new --stderr-priority=
309 option.
310
311 * systemd-journald and systemd-journal-remote reject entries which
312 contain too many fields (CVE-2018-16865) and set limits on the
313 process' command line length (CVE-2018-16864).
314
315 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
316 again.
317
08e1fe42
ZJS
318 * A new network device NamePolicy "keep" is implemented for link files,
319 and used by default in 99-default.link (the fallback configuration
320 provided by systemd). With this policy, if the network device name
321 was already set by userspace, the device will not be renamed again.
322 This matches the naming scheme that was implemented before
323 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
324 is also enabled by default, even if not specified. Effectively, this
325 means that if naming-scheme >= 240 is specified, network devices will
326 be renamed according to the configuration, even if they have been
327 renamed already, if "keep" is not specified as the naming policy in
328 the .link file. The 99-default.link file provided by systemd includes
329 "keep" for backwards compatibility, but it is recommended for user
330 installed .link files to *not* include it.
331
332 The "kernel" policy, which keeps kernel names declared to be
333 "persistent", now works again as documented.
334
ba7a6b8c
LP
335 * kernel-install script now optionally takes the paths to one or more
336 initrd files, and passes them to all plugins.
bd36ef0a 337
57c03b1e
LP
338 * The mincore() system call has been dropped from the @system-service
339 system call filter group, as it is pretty exotic and may potentially
340 used for side-channel attacks.
341
774d6375
ZJS
342 * -fPIE is dropped from compiler and linker options. Please specify
343 -Db_pie=true option to meson to build position-independent
bd36ef0a
YW
344 executables. Note that the meson option is supported since meson-0.49.
345
27325875
LW
346 * The fs.protected_regular and fs.protected_fifos sysctls, which were
347 added in Linux 4.19 to make some data spoofing attacks harder, are
348 now enabled by default. While this will hopefully improve the
349 security of most installations, it is technically a backwards
350 incompatible change; to disable these sysctls again, place the
351 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
352
353 fs.protected_regular = 0
354 fs.protected_fifos = 0
355
356 Note that the similar hardlink and symlink protection has been
357 enabled since v199, and may be disabled likewise.
358
a77f438b
LT
359 * The files read from the EnvironmentFile= setting in unit files now
360 parse backslashes inside quotes literally, matching the behaviour of
361 POSIX shells.
362
ba7a6b8c
LP
363 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
364 now automatically become NOPs when run in a chroot() environment.
365
366 * The tmpfiles.d/ "C" line type will now copy directory trees not only
367 when the destination is so far missing, but also if it already exists
368 as a directory and is empty. This is useful to cater for systems
369 where directory trees are put together from multiple separate mount
370 points but otherwise empty.
371
372 * A new function sd_bus_close_unref() (and the associated
373 sd_bus_close_unrefp()) has been added to libsystemd, that combines
374 sd_bus_close() and sd_bus_unref() in one.
375
376 * udevadm control learnt a new option for --ping for testing whether a
377 systemd-udevd instance is running and reacting.
378
ecebd1ec
YW
379 * udevadm trigger learnt a new option for --wait-daemon for waiting
380 systemd-udevd daemon to be initialized.
381
d0f71749
LP
382 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
383 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
384 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
385 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
386 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
387 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
388 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
389 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
390 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
391 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
392 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
393 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
394 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
395 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
396 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
397 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
398 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
399
36d28ebc 400 — Berlin, 2019-02-14
ba7a6b8c 401
32673162 402CHANGES WITH 240:
fcb97512 403
e68a35a7
ZJS
404 * NoNewPrivileges=yes has been set for all long-running services
405 implemented by systemd. Previously, this was problematic due to
406 SELinux (as this would also prohibit the transition from PID1's label
407 to the service's label). This restriction has since been lifted, but
408 an SELinux policy update is required.
409 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
410
aa2437e2
YW
411 * DynamicUser=yes is dropped from systemd-networkd.service,
412 systemd-resolved.service and systemd-timesyncd.service, which was
413 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
414 and since v236 for systemd-timesyncd.service. The users and groups
415 systemd-network, systemd-resolve and systemd-timesync are created
416 by systemd-sysusers again. Distributors or system administrators
417 may need to create these users and groups if they not exist (or need
418 to re-enable DynamicUser= for those units) while upgrading systemd.
787a133f
YW
419 Also, the clock file for systemd-timesyncd may need to move from
420 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
aa2437e2 421
b1a082cd
ZJS
422 * When unit files are loaded from disk, previously systemd would
423 sometimes (depending on the unit loading order) load units from the
424 target path of symlinks in .wants/ or .requires/ directories of other
425 units. This meant that unit could be loaded from different paths
426 depending on whether the unit was requested explicitly or as a
427 dependency of another unit, not honouring the priority of directories
428 in search path. It also meant that it was possible to successfully
429 load and start units which are not found in the unit search path, as
430 long as they were requested as a dependency and linked to from
431 .wants/ or .requires/. The target paths of those symlinks are not
432 used for loading units anymore and the unit file must be found in
433 the search path.
434
fcb97512 435 * A new service type has been added: Type=exec. It's very similar to
421e3b45 436 Type=simple but ensures the service manager will wait for both fork()
fcb97512
LP
437 and execve() of the main service binary to complete before proceeding
438 with follow-up units. This is primarily useful so that the manager
439 propagates any errors in the preparation phase of service execution
440 back to the job that requested the unit to be started. For example,
441 consider a service that has ExecStart= set to a file system binary
421e3b45
ZJS
442 that doesn't exist. With Type=simple starting the unit would be
443 considered instantly successful, as only fork() has to complete
444 successfully and the manager does not wait for execve(), and hence
445 its failure is seen "too late". With the new Type=exec service type
446 starting the unit will fail, as the manager will wait for the
447 execve() and notice its failure, which is then propagated back to the
448 start job.
fcb97512
LP
449
450 NOTE: with the next release 241 of systemd we intend to change the
451 systemd-run tool to default to Type=exec for transient services
452 started by it. This should be mostly safe, but in specific corner
453 cases might result in problems, as the systemd-run tool will then
6b1ab752 454 block on NSS calls (such as user name look-ups due to User=) done
fcb97512
LP
455 between the fork() and execve(), which under specific circumstances
456 might cause problems. It is recommended to specify "-p Type=simple"
457 explicitly in the few cases where this applies. For regular,
458 non-transient services (i.e. those defined with unit files on disk)
459 we will continue to default to Type=simple.
460
0972c1ae
LP
461 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
462 userspace processes is set to 1024 (soft) and 4096
463 (hard). Previously, systemd passed this on unmodified to all
464 processes it forked off. With this systemd release the hard limit
0abf9492 465 systemd passes on is increased to 512K, overriding the kernel's
0972c1ae
LP
466 defaults and substantially increasing the number of simultaneous file
467 descriptors unprivileged userspace processes can allocate. Note that
468 the soft limit remains at 1024 for compatibility reasons: the
469 traditional UNIX select() call cannot deal with file descriptors >=
470 1024 and increasing the soft limit globally might thus result in
471 programs unexpectedly allocating a high file descriptor and thus
472 failing abnormally when attempting to use it with select() (of
473 course, programs shouldn't use select() anymore, and prefer
474 poll()/epoll, but the call unfortunately remains undeservedly popular
475 at this time). This change reflects the fact that file descriptor
476 handling in the Linux kernel has been optimized in more recent
477 kernels and allocating large numbers of them should be much cheaper
478 both in memory and in performance than it used to be. Programs that
479 want to take benefit of the increased limit have to "opt-in" into
421e3b45
ZJS
480 high file descriptors explicitly by raising their soft limit. Of
481 course, when they do that they must acknowledge that they cannot use
482 select() anymore (and neither can any shared library they use — or
483 any shared library used by any shared library they use and so on).
484 Which default hard limit is most appropriate is of course hard to
485 decide. However, given reports that ~300K file descriptors are used
486 in real-life applications we believe 512K is sufficiently high as new
487 default for now. Note that there are also reports that using very
488 high hard limits (e.g. 1G) is problematic: some software allocates
489 large arrays with one element for each potential file descriptor
490 (Java, …) — a high hard limit thus triggers excessively large memory
491 allocations in these applications. Hopefully, the new default of 512K
492 is a good middle ground: higher than what real-life applications
493 currently need, and low enough for avoid triggering excessively large
494 allocations in problematic software. (And yes, somebody should fix
495 Java.)
0972c1ae 496
a8b627aa
LP
497 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
498 to the highest possible values, as separate accounting of file
499 descriptors is no longer necessary, as memcg tracks them correctly as
500 part of the memory accounting anyway. Thus, from the four limits on
501 file descriptors currently enforced (fs.file-max, fs.nr_open,
502 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
503 and keep only the latter two. A set of build-time options
a579d42a 504 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
a8b627aa
LP
505 has been added to revert this change in behaviour, which might be
506 an option for systems that turn off memcg in the kernel.
507
4f7dc24f
LP
508 * When no /etc/locale.conf file exists (and hence no locale settings
509 are in place), systemd will now use the "C.UTF-8" locale by default,
510 and set LANG= to it. This locale is supported by various
511 distributions including Fedora, with clear indications that upstream
512 glibc is going to make it available too. This locale enables UTF-8
513 mode by default, which appears appropriate for 2018.
514
230450d4
LR
515 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
516 default. This effectively switches the RFC3704 Reverse Path filtering
517 from Strict mode to Loose mode. This is more appropriate for hosts
518 that have multiple links with routes to the same networks (e.g.
519 a client with a Wi-Fi and Ethernet both connected to the internet).
520
6b1ab752 521 Consult the kernel documentation for details on this sysctl:
230450d4
LR
522 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
523
23305a29
CD
524 * CPUAccounting=yes no longer enables the CPU controller when using
525 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
526 statistics are now provided independently from the CPU controller.
527
6b1ab752 528 * Support for disabling a particular cgroup controller within a sub-tree
a8467688
CD
529 has been added through the DisableControllers= directive.
530
8f044cf9
CD
531 * cgroup_no_v1=all on the kernel command line now also implies
532 using the unified cgroup hierarchy, unless one explicitly passes
533 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
534
6b1ab752
LP
535 * The new "MemoryMin=" unit file property may now be used to set the
536 memory usage protection limit of processes invoked by the unit. This
4e1dfa45 537 controls the cgroup v2 memory.min attribute. Similarly, the new
6b1ab752 538 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4e1dfa45 539 cgroup v2 io.latency cgroup property for configuring per-service I/O
6b1ab752
LP
540 latency.
541
4e1dfa45
CD
542 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
543 to the cgroup v1 "devices" cgroup controller.
6b1ab752
LP
544
545 * systemd-escape now is able to combine --unescape with --template. It
546 also learnt a new option --instance for extracting and unescaping the
547 instance part of a unit name.
548
549 * sd-bus now provides the sd_bus_message_readv() which is similar to
550 sd_bus_message_read() but takes a va_list object. The pair
551 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
421e3b45 552 has been added for configuring the default method call timeout to
6b1ab752
LP
553 use. sd_bus_error_move() may be used to efficiently move the contents
554 from one sd_bus_error structure to another, invalidating the
555 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
556 be used to control whether a bus connection object is automatically
557 flushed when an sd-event loop is exited.
558
559 * When processing classic BSD syslog log messages, journald will now
560 save the original time-stamp string supplied in the new
561 SYSLOG_TIMESTAMP= journal field. This permits consumers to
562 reconstruct the original BSD syslog message more correctly.
563
564 * StandardOutput=/StandardError= in service files gained support for
565 new "append:…" parameters, for connecting STDOUT/STDERR of a service
566 to a file, and appending to it.
567
568 * The signal to use as last step of killing of unit processes is now
569 configurable. Previously it was hard-coded to SIGKILL, which may now
570 be overridden with the new KillSignal= setting. Note that this is the
46b028f2 571 signal used when regular termination (i.e. SIGTERM) does not suffice.
421e3b45
ZJS
572 Similarly, the signal used when aborting a program in case of a
573 watchdog timeout may now be configured too (WatchdogSignal=).
6b1ab752
LP
574
575 * The XDG_SESSION_DESKTOP environment variable may now be configured in
576 the pam_systemd argument line, using the new desktop= switch. This is
577 useful to initialize it properly from a display manager without
578 having to touch C code.
579
421e3b45
ZJS
580 * Most configuration options that previously accepted percentage values
581 now also accept permille values with the '‰' suffix (instead of '%').
6b1ab752 582
6b1ab752
LP
583 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
584 DNS-over-TLS.
585
586 * systemd-resolved's configuration file resolved.conf gained a new
587 option ReadEtcHosts= which may be used to turn off processing and
588 honoring /etc/hosts entries.
589
590 * The "--wait" switch may now be passed to "systemctl
591 is-system-running", in which case the tool will synchronously wait
592 until the system finished start-up.
593
594 * hostnamed gained a new bus call to determine the DMI product UUID.
595
596 * On x86-64 systemd will now prefer using the RDRAND processor
597 instruction over /dev/urandom whenever it requires randomness that
598 neither has to be crypto-grade nor should be reproducible. This
599 should substantially reduce the amount of entropy systemd requests
600 from the kernel during initialization on such systems, though not
601 reduce it to zero. (Why not zero? systemd still needs to allocate
602 UUIDs and such uniquely, which require high-quality randomness.)
603
604 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
605 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
606 for forcing the "Other Information" bit in IPv6 RA messages. The
d6131be9 607 bonding logic gained four new options AdActorSystemPriority=,
6b1ab752 608 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
d6131be9
YW
609 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
610 shuffling of flows. The tunnel logic gained a new
611 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
612 Deployment. The policy rule logic gained four new options IPProtocol=,
613 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
614 support for the MulticastToUnicast= option. networkd also gained
615 support for configuring static IPv4 ARP or IPv6 neighbor entries.
6b1ab752
LP
616
617 * .preset files (as read by 'systemctl preset') may now be used to
618 instantiate services.
619
620 * /etc/crypttab now understands the sector-size= option to configure
621 the sector size for an encrypted partition.
622
623 * Key material for encrypted disks may now be placed on a formatted
421e3b45
ZJS
624 medium, and referenced from /etc/crypttab by the UUID of the file
625 system, followed by "=" suffixed by the path to the key file.
6b1ab752
LP
626
627 * The "collect" udev component has been removed without replacement, as
421e3b45 628 it is neither used nor maintained.
6b1ab752
LP
629
630 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
631 LogsDirectory=, ConfigurationDirectory= settings are used in a
632 service the executed processes will now receive a set of environment
421e3b45
ZJS
633 variables containing the full paths of these directories.
634 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
635 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
636 are used. Note that these options may be used multiple times per
637 service in which case the resulting paths will be concatenated and
638 separated by colons.
6b1ab752
LP
639
640 * Predictable interface naming has been extended to cover InfiniBand
641 NICs. They will be exposed with an "ib" prefix.
642
643 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
644 which case the respective line failing is ignored.
645
646 * .link files may now be used to configure the equivalent to the
647 "ethtool advertise" commands.
648
649 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
650 alternative to libudev.h. Previously, the latter was just an internal
651 wrapper around the former, but now these two APIs are exposed
652 directly.
653
654 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
655 which calculates an app-specific boot ID similar to how
656 sd_id128_get_machine_app_specific() generates an app-specific machine
657 ID.
658
659 * A new tool systemd-id128 has been added that can be used to determine
660 and generate various 128bit IDs.
661
662 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
663 and LOGO=.
664
665 * systemd-hibernate-resume-generator will now honor the "noresume"
666 kernel command line option, in which case it will bypass resuming
667 from any hibernated image.
668
669 * The systemd-sleep.conf configuration file gained new options
670 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
671 AllowHybridSleep= for prohibiting specific sleep modes even if the
421e3b45 672 kernel exports them.
6b1ab752
LP
673
674 * portablectl is now officially supported and has thus moved to
675 /usr/bin/.
676
677 * bootctl learnt the two new commands "set-default" and "set-oneshot"
678 for setting the default boot loader item to boot to (either
679 persistently or only for the next boot). This is currently only
680 compatible with sd-boot, but may be implemented on other boot loaders
681 too, that follow the boot loader interface. The updated interface is
682 now documented here:
683
684 https://systemd.io/BOOT_LOADER_INTERFACE
685
686 * A new kernel command line option systemd.early_core_pattern= is now
687 understood which may be used to influence the core_pattern PID 1
688 installs during early boot.
689
690 * busctl learnt two new options -j and --json= for outputting method
691 call replies, properties and monitoring output in JSON.
692
693 * journalctl's JSON output now supports simple ANSI coloring as well as
694 a new "json-seq" mode for generating RFC7464 output.
695
696 * Unit files now support the %g/%G specifiers that resolve to the UNIX
697 group/GID of the service manager runs as, similar to the existing
698 %u/%U specifiers that resolve to the UNIX user/UID.
699
700 * systemd-logind learnt a new global configuration option
701 UserStopDelaySec= that may be set in logind.conf. It specifies how
702 long the systemd --user instance shall remain started after a user
703 logs out. This is useful to speed up repetitive re-connections of the
704 same user, as it means the user's service manager doesn't have to be
705 stopped/restarted on each iteration, but can be reused between
706 subsequent options. This setting defaults to 10s. systemd-logind also
707 exports two new properties on its Manager D-Bus objects indicating
421e3b45
ZJS
708 whether the system's lid is currently closed, and whether the system
709 is on AC power.
6b1ab752
LP
710
711 * systemd gained support for a generic boot counting logic, which
712 generically permits automatic reverting to older boot loader entries
713 if newer updated ones don't work. The boot loader side is implemented
714 in sd-boot, but is kept open for other boot loaders too. For details
715 see:
716
717 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
718
719 * The SuccessAction=/FailureAction= unit file settings now learnt two
720 new parameters: "exit" and "exit-force", which result in immediate
721 exiting of the service manager, and are only useful in systemd --user
722 and container environments.
723
724 * Unit files gained support for a pair of options
725 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
726 exit status to use as service manager exit status when
727 SuccessAction=/FailureAction= is set to exit or exit-force.
728
729 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
730 options may now be used to configure the log rate limiting applied by
731 journald per-service.
732
733 * systemd-analyze gained a new verb "timespan" for parsing and
734 normalizing time span values (i.e. strings like "5min 7s 8us").
735
736 * systemd-analyze also gained a new verb "security" for analyzing the
737 security and sand-boxing settings of services in order to determine an
738 "exposure level" for them, indicating whether a service would benefit
739 from more sand-boxing options turned on for them.
740
741 * "systemd-analyze syscall-filter" will now also show system calls
742 supported by the local kernel but not included in any of the defined
743 groups.
744
745 * .nspawn files now understand the Ephemeral= setting, matching the
746 --ephemeral command line switch.
747
748 * sd-event gained the new APIs sd_event_source_get_floating() and
749 sd_event_source_set_floating() for controlling whether a specific
750 event source is "floating", i.e. destroyed along with the even loop
751 object itself.
752
753 * Unit objects on D-Bus gained a new "Refs" property that lists all
421e3b45
ZJS
754 clients that currently have a reference on the unit (to ensure it is
755 not unloaded).
6b1ab752
LP
756
757 * The JoinControllers= option in system.conf is no longer supported, as
758 it didn't work correctly, is hard to support properly, is legacy (as
4e1dfa45 759 the concept only exists on cgroup v1) and apparently wasn't used.
6b1ab752
LP
760
761 * Journal messages that are generated whenever a unit enters the failed
421e3b45
ZJS
762 state are now tagged with a unique MESSAGE_ID. Similarly, messages
763 generated whenever a service process exits are now made recognizable,
5238e957 764 too. A tagged message is also emitted whenever a unit enters the
421e3b45 765 "dead" state on success.
6b1ab752
LP
766
767 * systemd-run gained a new switch --working-directory= for configuring
768 the working directory of the service to start. A shortcut -d is
769 equivalent, setting the working directory of the service to the
770 current working directory of the invoking program. The new --shell
771 (or just -S) option has been added for invoking the $SHELL of the
772 caller as a service, and implies --pty --same-dir --wait --collect
421e3b45 773 --service-type=exec. Or in other words, "systemd-run -S" is now the
6b1ab752
LP
774 quickest way to quickly get an interactive in a fully clean and
775 well-defined system service context.
776
777 * machinectl gained a new verb "import-fs" for importing an OS tree
778 from a directory. Moreover, when a directory or tarball is imported
779 and single top-level directory found with the OS itself below the OS
780 tree is automatically mangled and moved one level up.
781
421e3b45
ZJS
782 * systemd-importd will no longer set up an implicit btrfs loop-back
783 file system on /var/lib/machines. If one is already set up, it will
784 continue to be used.
6b1ab752
LP
785
786 * A new generator "systemd-run-generator" has been added. It will
787 synthesize a unit from one or more program command lines included in
788 the kernel command line. This is very useful in container managers
789 for example:
790
791 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
792
793 This will run "systemd-nspawn" on an image, invoke the specified
421e3b45
ZJS
794 command line and immediately shut down the container again, returning
795 the command line's exit code.
6b1ab752 796
421e3b45 797 * The block device locking logic is now documented:
6b1ab752
LP
798
799 https://systemd.io/BLOCK_DEVICE_LOCKING
800
801 * loginctl and machinectl now optionally output the various tables in
802 JSON using the --output= switch. It is our intention to add similar
803 support to systemctl and all other commands.
804
805 * udevadm's query and trigger verb now optionally take a .device unit
806 name as argument.
807
808 * systemd-udevd's network naming logic now understands a new
421e3b45 809 net.naming-scheme= kernel command line switch, which may be used to
6b1ab752
LP
810 pick a specific version of the naming scheme. This helps stabilizing
811 interface names even as systemd/udev are updated and the naming logic
812 is improved.
813
67081438
LP
814 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
815 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
816 initialize one to all 0xFF.
817
144d7f1d
LP
818 * After loading the SELinux policy systemd will now recursively relabel
819 all files and directories listed in
820 /run/systemd/relabel-extra.d/*.relabel (which should be simple
821 newline separated lists of paths) in addition to the ones it already
822 implicitly relabels in /run, /dev and /sys. After the relabelling is
823 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
824 removed. This is useful to permit initrds (i.e. code running before
825 the SELinux policy is in effect) to generate files in the host
826 filesystem safely and ensure that the correct label is applied during
827 the transition to the host OS.
828
98a7b55a
LP
829 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
830 mknod() handling in user namespaces. Previously mknod() would always
831 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
832 but device nodes generated that way cannot be opened, and attempts to
833 open them result in EPERM. This breaks the "graceful fallback" logic
834 in systemd's PrivateDevices= sand-boxing option. This option is
835 implemented defensively, so that when systemd detects it runs in a
836 restricted environment (such as a user namespace, or an environment
837 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
838 where device nodes cannot be created the effect of PrivateDevices= is
839 bypassed (following the logic that 2nd-level sand-boxing is not
840 essential if the system systemd runs in is itself already sand-boxed
841 as a whole). This logic breaks with 4.18 in container managers where
842 user namespacing is used: suddenly PrivateDevices= succeeds setting
843 up a private /dev/ file system containing devices nodes — but when
844 these are opened they don't work.
845
846 At this point is is recommended that container managers utilizing
847 user namespaces that intend to run systemd in the payload explicitly
848 block mknod() with seccomp or similar, so that the graceful fallback
849 logic works again.
850
851 We are very sorry for the breakage and the requirement to change
852 container configurations for newer kernels. It's purely caused by an
853 incompatible kernel change. The relevant kernel developers have been
854 notified about this userspace breakage quickly, but they chose to
855 ignore it.
856
455027c9
ZJS
857 * PermissionsStartOnly= setting is deprecated (but is still supported
858 for backwards compatibility). The same functionality is provided by
859 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
860 commands.
861
b4ff3dbb
ZJS
862 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
863 pam_systemd anymore.
864
08e1fe42
ZJS
865 * The naming scheme for network devices was changed to always rename
866 devices, even if they were already renamed by userspace. The "kernel"
867 policy was changed to only apply as a fallback, if no other naming
868 policy took effect.
869
bd36ef0a
YW
870 * The requirements to build systemd is bumped to meson-0.46 and
871 python-3.5.
872
6b1ab752
LP
873 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
874 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
875 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
876 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
c37e2358
LP
877 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
878 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
879 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
880 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
881 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1742aae2
ZJS
882 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
883 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
884 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
885 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
886 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
887 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
888 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
889 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
890 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
891 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
892 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
893 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
894 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
895 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
896 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
897 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
898 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
899 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
900 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
901 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
902 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
903 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
904 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
905 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
906 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
907 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
908 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
909 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
910 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
911 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
912 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
913 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
914 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
915 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
916 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
917 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
918
919 — Warsaw, 2018-12-21
6b1ab752 920
e8498f82 921CHANGES WITH 239:
019cb3ab
SH
922
923 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
d69f5282
ZJS
924 builtin will name network interfaces differently than in previous
925 versions for virtual network interfaces created with SR-IOV and NPAR
926 and for devices where the PCI network controller device does not have
927 a slot number associated.
928
929 SR-IOV virtual devices are now named based on the name of the parent
930 interface, with a suffix of "v<N>", where <N> is the virtual device
931 number. Previously those virtual devices were named as if completely
932 independent.
933
934 The ninth and later NPAR virtual devices will be named following the
935 scheme used for the first eight NPAR partitions. Previously those
936 devices were not renamed and the kernel default (eth<n>) was used.
937
938 "net_id" will also generate names for PCI devices where the PCI
939 network controller device does not have an associated slot number
940 itself, but one of its parents does. Previously those devices were
941 not renamed and the kernel default (eth<n>) was used.
019cb3ab 942
6e2d744b
YW
943 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
944 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
fe903cf4
LP
945 the unit. So, it is expected that the default behavior of
946 systemd-logind is not changed. However, if distribution packagers or
947 administrators disabled or modified IPAddressDeny= setting by a
948 drop-in config file, then it may be necessary to update the file to
949 re-enable AF_INET and AF_INET6 to support network user name services,
950 e.g. NIS.
951
952 * When the RestrictNamespaces= unit property is specified multiple
953 times, then the specified types are merged now. Previously, only the
954 last assignment was used. So, if distribution packagers or
955 administrators modified the setting by a drop-in config file, then it
956 may be necessary to update the file.
e0eee477 957
1fc83d09
LP
958 * When OnFailure= is used in combination with Restart= on a service
959 unit, then the specified units will no longer be triggered on
960 failures that result in restarting. Previously, the specified units
961 would be activated each time the unit failed, even when the unit was
962 going to be restarted automatically. This behaviour contradicted the
963 documentation. With this release the code is adjusted to match the
964 documentation.
965
41a4c3ec
LP
966 * systemd-tmpfiles will now print a notice whenever it encounters
967 tmpfiles.d/ lines referencing the /var/run/ directory. It will
968 recommend reworking them to use the /run/ directory instead (for
5cadf58e
ZJS
969 which /var/run/ is simply a symlinked compatibility alias). This way
970 systemd-tmpfiles can properly detect line conflicts and merge lines
971 referencing the same file by two paths, without having to access
972 them.
41a4c3ec 973
ce55bd5e
ZJS
974 * systemctl disable/unmask/preset/preset-all cannot be used with
975 --runtime. Previously this was allowed, but resulted in unintuitive
fe903cf4
LP
976 behaviour that wasn't useful. systemctl disable/unmask will now undo
977 both runtime and persistent enablement/masking, i.e. it will remove
978 any relevant symlinks both in /run and /etc.
ce55bd5e 979
e01d9e21
LP
980 * Note that all long-running system services shipped with systemd will
981 now default to a system call whitelist (rather than a blacklist, as
982 before). In particular, systemd-udevd will now enforce one too. For
983 most cases this should be safe, however downstream distributions
984 which disabled sandboxing of systemd-udevd (specifically the
985 MountFlags= setting), might want to disable this security feature
986 too, as the default whitelisting will prohibit all mount, swap,
987 reboot and clock changing operations from udev rules.
988
5cadf58e
ZJS
989 * sd-boot acquired new loader configuration settings to optionally turn
990 off Windows and MacOS boot partition discovery as well as
991 reboot-into-firmware menu items. It is also able to pick a better
992 screen resolution for HiDPI systems, and now provides loader
41a4c3ec
LP
993 configuration settings to change the resolution explicitly.
994
c9299be2
IT
995 * systemd-resolved now supports DNS-over-TLS. It's still
996 turned off by default, use DNSOverTLS=opportunistic to turn it on in
c086ce8c
LP
997 resolved.conf. We intend to make this the default as soon as couple
998 of additional techniques for optimizing the initial latency caused by
999 establishing a TLS/TCP connection are implemented.
1000
73c718a9
YW
1001 * systemd-resolved.service and systemd-networkd.service now set
1002 DynamicUser=yes. The users systemd-resolve and systemd-network are
abc291aa
LP
1003 not created by systemd-sysusers anymore.
1004
1005 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
5238e957 1006 that embed a network facing module into any process using getpwuid()
abc291aa
LP
1007 or related call: the dynamic allocation of the user ID for
1008 systemd-resolved.service means the service manager has to check NSS
1009 if the user name is already taken when forking off the service. Since
1010 the user in the common case won't be defined in /etc/passwd the
1011 lookup is likely to trigger nss-ldap which in turn might use NSS to
1012 ask systemd-resolved for hostname lookups. This will hence result in
1013 a deadlock: a user name lookup in order to start
1014 systemd-resolved.service will result in a host name lookup for which
1015 systemd-resolved.service needs to be started already. There are
1016 multiple ways to work around this problem: pre-allocate the
1017 "systemd-resolve" user on such systems, so that nss-ldap won't be
1018 triggered; or use a different NSS package that doesn't do networking
1019 in-process but provides a local asynchronous name cache; or configure
1020 the NSS package to avoid lookups for UIDs in the range `pkg-config
1021 systemd --variable=dynamicuidmin` … `pkg-config systemd
1022 --variable=dynamicuidmax`, so that it does not consider itself
1023 authoritative for the same UID range systemd allocates dynamic users
1024 from.
73c718a9 1025
41a4c3ec
LP
1026 * The systemd-resolve tool has been renamed to resolvectl (it also
1027 remains available under the old name, for compatibility), and its
1028 interface is now verb-based, similar in style to the other <xyz>ctl
5cadf58e
ZJS
1029 tools, such as systemctl or loginctl.
1030
75da262a
LP
1031 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1032 compatibility. It may be symlinked under the 'resolvconf' name, in
5cadf58e
ZJS
1033 which case it will take arguments and input compatible with the
1034 Debian and FreeBSD resolvconf tool.
41a4c3ec
LP
1035
1036 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
3f9a0a52 1037 where the system initially suspends, and after a timeout resumes and
41a4c3ec
LP
1038 hibernates again.
1039
1040 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1041 set the client will only send a DUID as client identifier.
1042
1043 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1044 groups in effect. Previously, it could resolve UIDs/GIDs to user
1045 names/groups and vice versa, but did not support enumeration.
1046
1047 * journald's Compress= configuration setting now optionally accepts a
1048 byte threshold value. All journal objects larger than this threshold
1049 will be compressed, smaller ones will not. Previously this threshold
1050 was not configurable and set to 512.
1051
5cadf58e
ZJS
1052 * A new system.conf setting NoNewPrivileges= is now available which may
1053 be used to turn off acquisition of new privileges system-wide
1054 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1055 for all its children). Note that turning this option on means setuid
1056 binaries and file system capabilities lose their special powers.
1057 While turning on this option is a big step towards a more secure
1058 system, doing so is likely to break numerous pre-existing UNIX tools,
1059 in particular su and sudo.
41a4c3ec
LP
1060
1061 * A new service systemd-time-sync-wait.service has been added. If
1062 enabled it will delay the time-sync.target unit at boot until time
bc99dac5 1063 synchronization has been received from the network. This
41a4c3ec
LP
1064 functionality is useful on systems lacking a local RTC or where it is
1065 acceptable that the boot process shall be delayed by external network
1066 services.
1067
1068 * When hibernating, systemd will now inform the kernel of the image
1069 write offset, on kernels new enough to support this. This means swap
1070 files should work for hibernation now.
1071
5cadf58e
ZJS
1072 * When loading unit files, systemd will now look for drop-in unit files
1073 extensions in additional places. Previously, for a unit file name
41a4c3ec
LP
1074 "foo-bar-baz.service" it would look for dropin files in
1075 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1076 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1077 service name truncated after all inner dashes. This scheme allows
1078 writing drop-ins easily that apply to a whole set of unit files at
1079 once. It's particularly useful for mount and slice units (as their
5cadf58e
ZJS
1080 naming is prefix based), but is also useful for service and other
1081 units, for packages that install multiple unit files at once,
41a4c3ec 1082 following a strict naming regime of beginning the unit file name with
5cadf58e
ZJS
1083 the package's name. Two new specifiers are now supported in unit
1084 files to match this: %j and %J are replaced by the part of the unit
1085 name following the last dash.
1086
1087 * Unit files and other configuration files that support specifier
88099359 1088 expansion now understand another three new specifiers: %T and %V will
5cadf58e 1089 resolve to /tmp and /var/tmp respectively, or whatever temporary
88099359
ZJS
1090 directory has been set for the calling user. %E will expand to either
1091 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
41a4c3ec
LP
1092
1093 * The ExecStart= lines of unit files are no longer required to
1094 reference absolute paths. If non-absolute paths are specified the
1095 specified binary name is searched within the service manager's
5cadf58e
ZJS
1096 built-in $PATH, which may be queried with 'systemd-path
1097 search-binaries-default'. It's generally recommended to continue to
1098 use absolute paths for all binaries specified in unit files.
41a4c3ec 1099
c7f93e28
ZJS
1100 * Units gained a new load state "bad-setting", which is used when a
1101 unit file was loaded, but contained fatal errors which prevent it
ba1dc1a1
LP
1102 from being started (for example, a service unit has been defined
1103 lacking both ExecStart= and ExecStop= lines).
c7f93e28 1104
41a4c3ec
LP
1105 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1106 support alternative debuggers, for example lldb. The old name
1107 continues to be available however, for compatibility reasons. Use the
5cadf58e
ZJS
1108 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1109 to pick an alternative debugger instead of the default gdb.
41a4c3ec
LP
1110
1111 * systemctl and the other tools will now output escape sequences that
1112 generate proper clickable hyperlinks in various terminal emulators
1113 where useful (for example, in the "systemctl status" output you can
1114 now click on the unit file name to quickly open it in the
1115 editor/viewer of your choice). Note that not all terminal emulators
1116 support this functionality yet, but many do. Unfortunately, the
1117 "less" pager doesn't support this yet, hence this functionality is
1118 currently automatically turned off when a pager is started (which
1119 happens quite often due to auto-paging). We hope to remove this
5cadf58e
ZJS
1120 limitation as soon as "less" learns these escape sequences. This new
1121 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1122 environment variable. For details on these escape sequences see:
41a4c3ec
LP
1123 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1124
1125 * networkd's .network files now support a new IPv6MTUBytes= option for
1126 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1127 option in the [Route] section to configure the MTU to use for
1128 specific routes. It also gained support for configuration of the DHCP
1129 "UserClass" option through the new UserClass= setting. It gained
1130 three new options in the new [CAN] section for configuring CAN
1131 networks. The MULTICAST and ALLMULTI interface flags may now be
1132 controlled explicitly with the new Multicast= and AllMulticast=
1133 settings.
1134
1135 * networkd will now automatically make use of the kernel's route
1136 expiration feature, if it is available.
1137
5cadf58e
ZJS
1138 * udevd's .link files now support setting the number of receive and
1139 transmit channels, using the RxChannels=, TxChannels=,
1140 OtherChannels=, CombinedChannels= settings.
1141
1142 * Support for UDPSegmentationOffload= has been removed, given its
1143 limited support in hardware, and waning software support.
41a4c3ec
LP
1144
1145 * networkd's .netdev files now support creating "netdevsim" interfaces.
1146
1147 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1148 to query the unit belonging to a specific kernel control group.
1149
5cadf58e 1150 * systemd-analyze gained a new verb "cat-config", which may be used to
41a4c3ec
LP
1151 dump the contents of any configuration file, with all its matching
1152 drop-in files added in, and honouring the usual search and masking
1153 logic applied to systemd configuration files. For example use
1154 "systemd-analyze cat-config systemd/system.conf" to get the complete
1155 system configuration file of systemd how it would be loaded by PID 1
5cadf58e
ZJS
1156 itself. Similar to this, various tools such as systemd-tmpfiles or
1157 systemd-sysusers, gained a new option "--cat-config", which does the
41a4c3ec
LP
1158 corresponding operation for their own configuration settings. For
1159 example, "systemd-tmpfiles --cat-config" will now output the full
1160 list of tmpfiles.d/ lines in place.
1161
704ae536
YW
1162 * timedatectl gained three new verbs: "show" shows bus properties of
1163 systemd-timedated, "timesync-status" shows the current NTP
1164 synchronization state of systemd-timesyncd, and "show-timesync"
1165 shows bus properties of systemd-timesyncd.
41a4c3ec
LP
1166
1167 * systemd-timesyncd gained a bus interface on which it exposes details
1168 about its state.
1169
73c718a9
YW
1170 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1171 understood by systemd-timedated. It takes a colon-separated list of
1172 unit names of NTP client services. The list is used by
1173 "timedatectl set-ntp".
1174
41a4c3ec
LP
1175 * systemd-nspawn gained a new --rlimit= switch for setting initial
1176 resource limits for the container payload. There's a new switch
5cadf58e 1177 --hostname= to explicitly override the container's hostname. A new
41a4c3ec
LP
1178 --no-new-privileges= switch may be used to control the
1179 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1180 --oom-score-adjust= switch controls the OOM scoring adjustment value
1181 for the payload. The new --cpu-affinity= switch controls the CPU
1182 affinity of the container payload. The new --resolv-conf= switch
1183 allows more detailed control of /etc/resolv.conf handling of the
5cadf58e 1184 container. Similarly, the new --timezone= switch allows more detailed
41a4c3ec
LP
1185 control of /etc/localtime handling of the container.
1186
5cadf58e 1187 * systemd-detect-virt gained a new --list switch, which will print a
41a4c3ec
LP
1188 list of all currently known VM and container environments.
1189
5cadf58e 1190 * Support for "Portable Services" has been added, see
41a4c3ec 1191 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5cadf58e
ZJS
1192 experimental, but this is expected to change soon. Reflecting this
1193 experimental state, the "portablectl" binary is not installed into
41a4c3ec
LP
1194 /usr/bin yet. The binary has to be called with the full path
1195 /usr/lib/systemd/portablectl instead.
1196
1197 * journalctl's and systemctl's -o switch now knows a new log output
1198 mode "with-unit". The output it generates is very similar to the
1199 regular "short" mode, but displays the unit name instead of the
1200 syslog tag for each log line. Also, the date is shown with timezone
1201 information. This mode is probably more useful than the classic
1202 "short" output mode for most purposes, except where pixel-perfect
1203 compatibility with classic /var/log/messages formatting is required.
1204
1205 * A new --dump-bus-properties switch has been added to the systemd
1206 binary, which may be used to dump all supported D-Bus properties.
c7f93e28
ZJS
1207 (Options which are still supported, but are deprecated, are *not*
1208 shown.)
41a4c3ec 1209
41a4c3ec
LP
1210 * sd-bus gained a set of new calls:
1211 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1212 enable/disable the "floating" state of a bus slot object,
1213 i.e. whether the slot object pins the bus it is allocated for into
1214 memory or if the bus slot object gets disconnected when the bus goes
1215 away. sd_bus_open_with_description(),
1216 sd_bus_open_user_with_description(),
1217 sd_bus_open_system_with_description() may be used to allocate bus
1218 objects and set their description string already during allocation.
1219
1220 * sd-event gained support for watching inotify events from the event
1221 loop, in an efficient way, sharing inotify handles between multiple
1222 users. For this a new function sd_event_add_inotify() has been added.
1223
1224 * sd-event and sd-bus gained support for calling special user-supplied
1225 destructor functions for userdata pointers associated with
c7f93e28
ZJS
1226 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1227 functions sd_bus_slot_set_destroy_callback,
1228 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1229 sd_bus_track_get_destroy_callback,
1230 sd_event_source_set_destroy_callback,
1231 sd_event_source_get_destroy_callback have been added.
41a4c3ec
LP
1232
1233 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1234
1235 * PID 1 will now automatically reschedule .timer units whenever the
5cadf58e 1236 local timezone changes. (They previously got rescheduled
41a4c3ec
LP
1237 automatically when the system clock changed.)
1238
1239 * New documentation has been added to document cgroups delegation,
1240 portable services and the various code quality tools we have set up:
1241
a8a27374
SK
1242 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1243 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1244 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
41a4c3ec 1245
d6906108
LP
1246 * The Boot Loader Specification has been added to the source tree.
1247
a8a27374 1248 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
d6906108
LP
1249
1250 While moving it into our source tree we have updated it and further
1251 changes are now accepted through the usual github PR workflow.
1252
41a4c3ec
LP
1253 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1254 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1255 earlier PAM modules. The data in these fields is used to initialize
1256 the session scope's resource properties. Thus external PAM modules
1257 may now configure per-session limits, for example sourced from
1258 external user databases.
1259
1260 * socket units with Accept=yes will now maintain a "refused" counter in
1261 addition to the existing "accepted" counter, counting connections
1262 refused due to the enforced limits.
1263
1264 * The "systemd-path search-binaries-default" command may now be use to
1265 query the default, built-in $PATH PID 1 will pass to the services it
1266 manages.
1267
c49a7cbd
LP
1268 * A new unit file setting PrivateMounts= has been added. It's a boolean
1269 option. If enabled the unit's processes are invoked in their own file
1270 system namespace. Note that this behaviour is also implied if any
1271 other file system namespacing options (such as PrivateTmp=,
1272 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1273 primarily useful for services that do not use any of the other file
1274 system namespacing options. One such service is systemd-udevd.service
5238e957 1275 where this is now used by default.
c49a7cbd 1276
57ab451e
ZJS
1277 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1278 when the system is booted in UEFI "secure mode".
1279
c7668c1c
LP
1280 * A new unit "system-update-pre.target" is added, which defines an
1281 optional synchronization point for offline system updates, as
1282 implemented by the pre-existing "system-update.target" unit. It
1283 allows ordering services before the service that executes the actual
1284 update process in a generic way.
1285
f26ad321
ZJS
1286 * Systemd now emits warnings whenever .include syntax is used.
1287
41a4c3ec 1288 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
ec53d48c 1289 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
bb6f071f
LP
1290 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1291 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1292 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1293 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1294 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1295 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1296 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1297 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1298 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1299 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1300 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1301 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1302 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1303 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1304 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1305 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1306 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1307 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1308 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1309 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
61d0025d 1310 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
bb6f071f
LP
1311 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1312 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1313 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1314 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1315 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1316 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
41a4c3ec 1317
e8498f82 1318 — Berlin, 2018-06-22
41a4c3ec 1319
c657bff1 1320CHANGES WITH 238:
e0c46a73
LP
1321
1322 * The MemoryAccounting= unit property now defaults to on. After
1323 discussions with the upstream control group maintainers we learnt
1324 that the negative impact of cgroup memory accounting on current
1325 kernels is finally relatively minimal, so that it should be safe to
444d5863
ZJS
1326 enable this by default without affecting system performance. Besides
1327 memory accounting only task accounting is turned on by default, all
1328 other forms of resource accounting (CPU, IO, IP) remain off for now,
1329 because it's not clear yet that their impact is small enough to move
1330 from opt-in to opt-out. We recommend downstreams to leave memory
07a35e84 1331 accounting on by default if kernel 4.14 or higher is primarily
444d5863
ZJS
1332 used. On very resource constrained systems or when support for old
1333 kernels is a necessity, -Dmemory-accounting-default=false can be used
1334 to revert this change.
e0c46a73 1335
313c32c3
ZJS
1336 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1337 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1338 from the upgrade scriptlets of individual packages now do nothing.
1339 Transfiletriggers have been added which will perform those updates
1340 once at the end of the transaction.
1341
1342 Similar transfiletriggers have been added to execute any sysctl.d
1343 and binfmt.d rules. Thus, it should be unnecessary to provide any
1344 scriptlets to execute this configuration from package installation
1345 scripts.
1346
1347 * systemd-sysusers gained a mode where the configuration to execute is
1348 specified on the command line, but this configuration is not executed
1349 directly, but instead it is merged with the configuration on disk,
1350 and the result is executed. This is useful for package installation
1351 scripts which want to create the user before installing any files on
1352 disk (in case some of those files are owned by that user), while
1353 still allowing local admin overrides.
1354
07a35e84 1355 This functionality is exposed to rpm scriptlets through a new
313c32c3
ZJS
1356 %sysusers_create_package macro. Old %sysusers_create and
1357 %sysusers_create_inline macros are deprecated.
1358
1359 A transfiletrigger for sysusers.d configuration is now installed,
07a35e84 1360 which means that it should be unnecessary to call systemd-sysusers from
313c32c3
ZJS
1361 package installation scripts, unless the package installs any files
1362 owned by those newly-created users, in which case
1363 %sysusers_create_package should be used.
1364
1365 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1366 where the command-line configuration is merged with the configuration
1367 on disk. This is exposed as the new %tmpfiles_create_package macro,
1368 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1369 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1370 from package installation scripts.
1371
1372 * sysusers.d configuration for a user may now also specify the group
1373 number, in addition to the user number ("u username 123:456"), or
1374 without the user number ("u username -:456").
1375
1376 * Configution items for systemd-sysusers can now be specified as
1377 positional arguments when the new --inline switch is used.
1378
1379 * The login shell of users created through sysusers.d may now be
1380 specified (previously, it was always /bin/sh for root and
1381 /sbin/nologin for other users).
1382
1383 * systemd-analyze gained a new --global switch to look at global user
1384 configuration. It also gained a unit-paths verb to list the unit load
1385 paths that are compiled into systemd (which can be used with
1386 --systemd, --user, or --global).
1387
1388 * udevadm trigger gained a new --settle/-w option to wait for any
1389 triggered events to finish (but just those, and not any other events
1390 which are triggered meanwhile).
1391
1392 * The action that systemd-logind takes when the lid is closed and the
1393 machine is connected to external power can now be configured using
1394 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1395 was determined by HandleLidSwitch=, and, for backwards compatibility,
1396 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1397
1398 * journalctl will periodically call sd_journal_process() to make it
1399 resilient against inotify queue overruns when journal files are
1400 rotated very quickly.
1401
1402 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1403 sd_bus_get_n_queued_write — may be used to check the number of
1404 pending bus messages.
1405
1406 * systemd gained a new
1407 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1408 which can be used to migrate foreign processes to scope and service
1409 units. The primary user for this new API is systemd itself: the
1410 systemd --user instance uses this call of the systemd --system
1411 instance to migrate processes if it itself gets the request to
1412 migrate processes and the kernel refuses this due to access
1413 restrictions. Thanks to this "systemd-run --scope --user …" works
4e1dfa45 1414 again in pure cgroup v2 environments when invoked from the user
313c32c3
ZJS
1415 session scope.
1416
1417 * A new TemporaryFileSystem= setting can be used to mask out part of
1418 the real file system tree with tmpfs mounts. This may be combined
1419 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1420 not relevant to the unit, while still allowing some paths lower in
1421 the tree to be accessed.
1422
1423 ProtectHome=tmpfs may now be used to hide user home and runtime
1424 directories from units, in a way that is mostly equivalent to
1425 "TemporaryFileSystem=/home /run/user /root".
1426
1427 * Non-service units are now started with KeyringMode=shared by default.
1428 This means that mount and swapon and other mount tools have access
1429 to keys in the main keyring.
1430
1431 * /sys/fs/bpf is now mounted automatically.
1432
1433 * QNX virtualization is now detected by systemd-detect-virt and may
1434 be used in ConditionVirtualization=.
1435
1436 * IPAccounting= may now be enabled also for slice units.
1437
1438 * A new -Dsplit-bin= build configuration switch may be used to specify
1439 whether bin and sbin directories are merged, or if they should be
1440 included separately in $PATH and various listings of executable
1441 directories. The build configuration scripts will try to autodetect
1442 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1443 system, but distributions are encouraged to configure this
1444 explicitly.
1445
1446 * A new -Dok-color= build configuration switch may be used to change
1447 the colour of "OK" status messages.
1448
1449 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1450 PrivateNetwork=yes was buggy in previous versions of systemd. This
1451 means that after the upgrade and daemon-reexec, any such units must
1452 be restarted.
1453
1454 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1455 will not exclude read-only files owned by root from cleanup.
1456
c657bff1
ZJS
1457 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1458 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1459 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1460 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1461 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1462 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1463 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1464 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1465 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1466 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1467 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1468 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1469 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1470 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1471 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1472 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1473
1474 — Warsaw, 2018-03-05
1475
82c8e3e6 1476CHANGES WITH 237:
2b0c59ba
MP
1477
1478 * Some keyboards come with a zoom see-saw or rocker which until now got
1479 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1480 keycodes are not recognized by any major desktop. They now produce
1481 Up/Down key events so that they can be used for scrolling.
1482
49e87292
LP
1483 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1484 slightly: previously, if an argument was specified for lines of this
1485 type (i.e. the right-most column was set) this string was appended to
1486 existing files each time systemd-tmpfiles was run. This behaviour was
1487 different from what the documentation said, and not particularly
1488 useful, as repeated systemd-tmpfiles invocations would not be
1489 idempotent and grow such files without bounds. With this release
15c5594b
ZJS
1490 behaviour has been altered to match what the documentation says:
1491 lines of this type only have an effect if the indicated files don't
1492 exist yet, and only then the argument string is written to the file.
49e87292 1493
82c8e3e6
LP
1494 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1495 systemd-tmpfiles behaviour: previously, read-only files owned by root
1496 were always excluded from the file "aging" algorithm (i.e. the
1497 automatic clean-up of directories like /tmp based on
1498 atime/mtime/ctime). We intend to drop this restriction, and age files
1499 by default even when owned by root and read-only. This behaviour was
1500 inherited from older tools, but there have been requests to remove
1501 it, and it's not obvious why this restriction was made in the first
1502 place. Please speak up now, if you are aware of software that reqires
1503 this behaviour, otherwise we'll remove the restriction in v238.
1504
95894b91
LP
1505 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1506 systemctl. It takes a boolean argument. If on, systemctl assumes it
1507 operates on an "offline" OS tree, and will not attempt to talk to the
1508 service manager. Previously, this mode was implicitly enabled if a
1509 chroot() environment was detected, and this new environment variable
1510 now provides explicit control.
1511
1a0cd2c7
ZJS
1512 * .path and .socket units may now be created transiently, too.
1513 Previously only service, mount, automount and timer units were
95894b91
LP
1514 supported as transient units. The systemd-run tool has been updated
1515 to expose this new functionality, you may hence use it now to bind
1516 arbitrary commands to path or socket activation on-the-fly from the
1a0cd2c7
ZJS
1517 command line. Moreover, almost all properties are now exposed for the
1518 unit types that already supported transient operation.
95894b91
LP
1519
1520 * The systemd-mount command gained support for a new --owner= parameter
1521 which takes a user name, which is then resolved and included in uid=
1522 and gid= mount options string of the file system to mount.
1523
1524 * A new unit condition ConditionControlGroupController= has been added
1525 that checks whether a specific cgroup controller is available.
1526
1527 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1528 .network files all gained support for a new condition
1529 ConditionKernelVersion= for checking against specific kernel
1530 versions.
1531
1532 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
6cddc792 1533 support for configuring device flags in the Flags= setting. In the
95894b91
LP
1534 same files, the [Tunnel] section gained support for configuring
1535 AllowLocalRemote=. The [Route] section in .network files gained
1536 support for configuring InitialCongestionWindow=,
1537 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1538 understands RapidCommit=.
1539
1540 * systemd-networkd's DHCPv6 support gained support for Prefix
1541 Delegation.
1542
1543 * sd-bus gained support for a new "watch-bind" feature. When this
1544 feature is enabled, an sd_bus connection may be set up to connect to
1545 an AF_UNIX socket in the file system as soon as it is created. This
1546 functionality is useful for writing early-boot services that
1547 automatically connect to the system bus as soon as it is started,
1548 without ugly time-based polling. systemd-networkd and
1549 systemd-resolved have been updated to make use of this
1550 functionality. busctl exposes this functionality in a new
1551 --watch-bind= command line switch.
1552
1553 * sd-bus will now optionally synthesize a local "Connected" signal as
1554 soon as a D-Bus connection is set up fully. This message mirrors the
1555 already existing "Disconnected" signal which is synthesized when the
1556 connection is terminated. This signal is generally useful but
1557 particularly handy in combination with the "watch-bind" feature
1558 described above. Synthesizing of this message has to be requested
1559 explicitly through the new API call sd_bus_set_connected_signal(). In
1560 addition a new call sd_bus_is_ready() has been added that checks
caf2a2d8 1561 whether a connection is fully set up (i.e. between the "Connected" and
95894b91
LP
1562 "Disconnected" signals).
1563
1564 * sd-bus gained two new calls sd_bus_request_name_async() and
1565 sd_bus_release_name_async() for asynchronously registering bus
1566 names. Similar, there is now sd_bus_add_match_async() for installing
1567 a signal match asynchronously. All of systemd's own services have
1568 been updated to make use of these calls. Doing these operations
1569 asynchronously has two benefits: it reduces the risk of deadlocks in
1570 case of cyclic dependencies between bus services, and it speeds up
1571 service initialization since synchronization points for bus
1572 round-trips are removed.
1573
1574 * sd-bus gained two new calls sd_bus_match_signal() and
1575 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1576 and sd_bus_add_match_async() but instead of taking a D-Bus match
1577 string take match fields as normal function parameters.
1578
1579 * sd-bus gained two new calls sd_bus_set_sender() and
1580 sd_bus_message_set_sender() for setting the sender name of outgoing
1581 messages (either for all outgoing messages or for just one specific
1582 one). These calls are only useful in direct connections as on
1583 brokered connections the broker fills in the sender anyway,
1584 overwriting whatever the client filled in.
1585
1586 * sd-event gained a new pseudo-handle that may be specified on all API
1587 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1588 used this refers to the default event loop object of the calling
1589 thread. Note however that this does not implicitly allocate one —
6cddc792
CR
1590 which has to be done prior by using sd_event_default(). Similarly
1591 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
95894b91
LP
1592 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1593 to the default bus of the specified type of the calling thread. Here
1594 too this does not implicitly allocate bus connection objects, this
1595 has to be done prior with sd_bus_default() and friends.
1596
1597 * sd-event gained a new call pair
6cddc792
CR
1598 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1599 automatic closure of the file descriptor an IO event source watches
95894b91
LP
1600 when the event source is destroyed.
1601
1602 * systemd-networkd gained support for natively configuring WireGuard
1603 connections.
1604
6cddc792
CR
1605 * In previous versions systemd synthesized user records both for the
1606 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1607 internally. In order to simplify distribution-wide renames of the
95894b91
LP
1608 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1609 new transitional flag file has been added: if
1610 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1611 user and group record within the systemd codebase is disabled.
1612
1613 * systemd-notify gained a new --uid= option for selecting the source
1614 user/UID to use for notification messages sent to the service
1615 manager.
1616
31751f7e 1617 * journalctl gained a new --grep= option to list only entries in which
e6501af8
ZJS
1618 the message matches a certain pattern. By default matching is case
1619 insensitive if the pattern is lowercase, and case sensitive
1620 otherwise. Option --case-sensitive=yes|no can be used to override
1621 this an specify case sensitivity or case insensitivity.
1622
56a29112 1623 * There's now a "systemd-analyze service-watchdogs" command for printing
508058c9 1624 the current state of the service runtime watchdog, and optionally
56a29112 1625 enabling or disabling the per-service watchdogs system-wide if given a
508058c9
LP
1626 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1627 debugging purposes. There's also a kernel command line option
56a29112 1628 systemd.service_watchdogs= for controlling the same.
508058c9
LP
1629
1630 * Two new "log-level" and "log-target" options for systemd-analyze were
bc99dac5 1631 added that merge the now deprecated get-log-level, set-log-level and
508058c9
LP
1632 get-log-target, set-log-target pairs. The deprecated options are still
1633 understood for backwards compatibility. The two new options print the
1634 current value when no arguments are given, and set them when a
56a29112 1635 level/target is given as an argument.
95894b91 1636
508058c9
LP
1637 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1638 specification, separated by a ":" character, in order to create users
1639 where UID and GID do not match.
1640
95894b91 1641 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
508058c9
LP
1642 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1643 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1644 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1645 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1646 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1647 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1648 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1649 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1650 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1651 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1652 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1653 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1654 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1655 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1656 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1657 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1658 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1659 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1660 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1661 Палаузов
1662
1663 — Brno, 2018-01-28
2b0c59ba 1664
a1b2c92d 1665CHANGES WITH 236:
195b943d 1666
89780840
ZJS
1667 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1668 in v235 has been extended to also set the dummy.ko module option
1669 numdummies=0, preventing the kernel from automatically creating
1670 dummy0. All dummy interfaces must now be explicitly created.
195b943d 1671
3925496a
LP
1672 * Unknown '%' specifiers in configuration files are now rejected. This
1673 applies to units and tmpfiles.d configuration. Any percent characters
1674 that are followed by a letter or digit that are not supposed to be
1675 interpreted as the beginning of a specifier should be escaped by
1676 doubling ("%%"). (So "size=5%" is still accepted, as well as
1677 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1678 valid specifiers today.)
751223fe 1679
e6b2d948 1680 * systemd-resolved now maintains a new dynamic
89780840
ZJS
1681 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1682 recommended to make /etc/resolv.conf a symlink to it. This file
1683 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1684 includes dynamically acquired search domains, achieving more correct
1685 DNS resolution by software that bypasses local DNS APIs such as NSS.
e6b2d948 1686
67eb5b38
LP
1687 * The "uaccess" udev tag has been dropped from /dev/kvm and
1688 /dev/dri/renderD*. These devices now have the 0666 permissions by
1689 default (but this may be changed at build-time). /dev/dri/renderD*
1690 will now be owned by the "render" group along with /dev/kfd.
1691
89780840
ZJS
1692 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1693 systemd-journal-gatewayd.service and
1694 systemd-journal-upload.service. This means "nss-systemd" must be
1695 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1696 services are resolved properly.
67eb5b38 1697
3925496a
LP
1698 * In /etc/fstab two new mount options are now understood:
1699 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1700 the configured file system is formatted before it is mounted, the
1701 latter that the file system is resized to the full block device size
1702 after it is mounted (i.e. if the file system is smaller than the
1703 partition it resides on, it's grown). This is similar to the fsck
1704 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1705 systemd-growfs@.service as necessary, similar to
1706 systemd-fsck@.service. Resizing is currently only supported on ext4
1707 and btrfs.
1708
67eb5b38
LP
1709 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1710 DNS server and domain information.
1711
1712 * Support for the LUKS2 on-disk format for encrypted partitions has
1713 been added. This requires libcryptsetup2 during compilation and
1714 runtime.
1715
89780840 1716 * The systemd --user instance will now signal "readiness" when its
67eb5b38
LP
1717 basic.target unit has been reached, instead of when the run queue ran
1718 empty for the first time.
1719
8ea2dcb0
ZJS
1720 * Tmpfiles.d with user configuration are now also supported.
1721 systemd-tmpfiles gained a new --user switch, and snippets placed in
1722 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1723 executed by systemd-tmpfiles --user running in the new
1724 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1725 running in the user session.
1726
1727 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1728 %S resolves to the top-level state directory (/var/lib for the system
1729 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1730 top-level cache directory (/var/cache for the system instance,
1731 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1732 logs directory (/var/log for the system instance,
67eb5b38 1733 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
8ea2dcb0 1734 existing %t specifier, that resolves to the top-level runtime
67eb5b38
LP
1735 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1736 user instance).
1737
1738 * journalctl learnt a new parameter --output-fields= for limiting the
1739 set of journal fields to output in verbose and JSON output modes.
1740
1741 * systemd-timesyncd's configuration file gained a new option
89780840
ZJS
1742 RootDistanceMaxSec= for setting the maximum root distance of servers
1743 it'll use, as well as the new options PollIntervalMinSec= and
1744 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
67eb5b38
LP
1745
1746 * bootctl gained a new command "list" for listing all available boot
89780840 1747 menu items on systems that follow the boot loader specification.
67eb5b38
LP
1748
1749 * systemctl gained a new --dry-run switch that shows what would be done
1750 instead of doing it, and is currently supported by the shutdown and
1751 sleep verbs.
1752
e9ad86d5 1753 * ConditionSecurity= can now detect the TOMOYO security module.
67eb5b38
LP
1754
1755 * Unit file [Install] sections are now also respected in unit drop-in
89780840 1756 files. This is intended to be used by drop-ins under /usr/lib/.
67eb5b38 1757
89780840 1758 * systemd-firstboot may now also set the initial keyboard mapping.
67eb5b38 1759
89780840
ZJS
1760 * Udev "changed" events for devices which are exposed as systemd
1761 .device units are now propagated to units specified in
1762 ReloadPropagatedFrom= as reload requests.
67eb5b38 1763
89780840
ZJS
1764 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1765 unit template name (i.e. a name in the form of 'foobar@.service',
1766 without the instance component between the '@' and - the '.'), then
1767 the escaped sysfs path of the device is automatically used as the
1768 instance.
67eb5b38
LP
1769
1770 * SystemCallFilter= in unit files has been extended so that an "errno"
1771 can be specified individually for each system call. Example:
1772 SystemCallFilter=~uname:EILSEQ.
1773
1774 * The cgroup delegation logic has been substantially updated. Delegate=
1775 now optionally takes a list of controllers (instead of a boolean, as
1776 before), which lists the controllers to delegate at least.
1777
89780840 1778 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
67eb5b38 1779
89780840
ZJS
1780 * A new LogLevelMax= setting configures the maximum log level any
1781 process of the service may log at (i.e. anything with a lesser
1782 priority than what is specified is automatically dropped). A new
1783 LogExtraFields= setting allows configuration of additional journal
1784 fields to attach to all log records generated by any of the unit's
1785 processes.
67eb5b38 1786
89780840
ZJS
1787 * New StandardInputData= and StandardInputText= settings along with the
1788 new option StandardInput=data may be used to configure textual or
1789 binary data that shall be passed to the executed service process via
1790 standard input, encoded in-line in the unit file.
67eb5b38
LP
1791
1792 * StandardInput=, StandardOutput= and StandardError= may now be used to
1793 connect stdin/stdout/stderr of executed processes directly with a
1794 file or AF_UNIX socket in the file system, using the new "file:" option.
1795
89780840
ZJS
1796 * A new unit file option CollectMode= has been added, that allows
1797 tweaking the garbage collection logic for units. It may be used to
1798 tell systemd to garbage collect units that have failed automatically
1799 (normally it only GCs units that exited successfully). systemd-run
1800 and systemd-mount expose this new functionality with a new -G option.
1801
67eb5b38
LP
1802 * "machinectl bind" may now be used to bind mount non-directories
1803 (i.e. regularfiles, devices, fifos, sockets).
1804
1805 * systemd-analyze gained a new verb "calendar" for validating and
1806 testing calendar time specifications to use for OnCalendar= in timer
1807 units. Besides validating the expression it will calculate the next
1808 time the specified expression would elapse.
1809
1810 * In addition to the pre-existing FailureAction= unit file setting
89780840
ZJS
1811 there's now SuccessAction=, for configuring a shutdown action to
1812 execute when a unit completes successfully. This is useful in
1813 particular inside containers that shall terminate after some workload
1814 has been completed. Also, both options are now supported for all unit
1815 types, not just services.
67eb5b38
LP
1816
1817 * networkds's IP rule support gained two new options
dd014eeb 1818 IncomingInterface= and OutgoingInterface= for configuring the incoming
67eb5b38
LP
1819 and outgoing interfaces of configured rules. systemd-networkd also
1820 gained support for "vxcan" network devices.
1821
1822 * networkd gained a new setting RequiredForOnline=, taking a
1823 boolean. If set, systemd-wait-online will take it into consideration
1824 when determining that the system is up, otherwise it will ignore the
1825 interface for this purpose.
1826
1827 * The sd_notify() protocol gained support for a new operation: with
1828 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1829 store again, ahead of POLLHUP or POLLERR when they are removed
1830 anyway.
1831
f09eb768
LP
1832 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1833 that documents the UID/GID range and assignment assumptions and
3925496a
LP
1834 requirements of systemd.
1835
1836 * The watchdog device PID 1 will ping may now be configured through the
1837 WatchdogDevice= configuration file setting, or by setting the
1838 systemd.watchdog_service= kernel commandline option.
1839
1840 * systemd-resolved's gained support for registering DNS-SD services on
1841 the local network using MulticastDNS. Services may either be
1842 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1843 the same dir below /run, /usr/lib), or through its D-Bus API.
1844
a327431b
DB
1845 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1846 extend the effective start, runtime, and stop time. The service must
1847 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1848 prevent the service manager from making the service as timedout.
1849
ea2a3c9e
LP
1850 * systemd-resolved's DNSSEC support gained support for RFC 8080
1851 (Ed25519 keys and signatures).
1852
a1b2c92d
LP
1853 * The systemd-resolve command line tool gained a new set of options
1854 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1855 --set-nta= and --revert to configure per-interface DNS configuration
1856 dynamically during runtime. It's useful for pushing DNS information
1857 into systemd-resolved from DNS hook scripts that various interface
1858 managing software supports (such as pppd).
1859
1860 * systemd-nspawn gained a new --network-namespace-path= command line
1861 option, which may be used to make a container join an existing
1862 network namespace, by specifying a path to a "netns" file.
1863
3925496a
LP
1864 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1865 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1866 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
ea2a3c9e 1867 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
a1b2c92d
LP
1868 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1869 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1870 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1871 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1872 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1873 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1874 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1875 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1876 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1877 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1878 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1879 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1880 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1881 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1882 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1883 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1884 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1885 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1886 Jędrzejewski-Szmek, Zeal Jagannatha
67eb5b38 1887
ea2a3c9e 1888 — Berlin, 2017-12-14
3754abc5 1889
582faeb4
DJL
1890CHANGES WITH 235:
1891
2bcbffd6
LP
1892 * INCOMPATIBILITY: systemd-logind.service and other long-running
1893 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1894 communication with the outside. This generally improves security of
1895 the system, and is in almost all cases a safe and good choice, as
23d37367 1896 these services do not and should not provide any network-facing
2bcbffd6
LP
1897 functionality. However, systemd-logind uses the glibc NSS API to
1898 query the user database. This creates problems on systems where NSS
1899 is set up to directly consult network services for user database
1900 lookups. In particular, this creates incompatibilities with the
1901 "nss-nis" module, which attempts to directly contact the NIS/YP
1902 network servers it is configured for, and will now consistently
1903 fail. In such cases, it is possible to turn off IP sandboxing for
1904 systemd-logind.service (set IPAddressDeny= in its [Service] section
1905 to the empty string, via a .d/ unit file drop-in). Downstream
1906 distributions might want to update their nss-nis packaging to include
1907 such a drop-in snippet, accordingly, to hide this incompatibility
1908 from the user. Another option is to make use of glibc's nscd service
1909 to proxy such network requests through a privilege-separated, minimal
1910 local caching daemon, or to switch to more modern technologies such
1911 sssd, whose NSS hook-ups generally do not involve direct network
1912 access. In general, we think it's definitely time to question the
1913 implementation choices of nss-nis, i.e. whether it's a good idea
1914 today to embed a network-facing loadable module into all local
1915 processes that need to query the user database, including the most
1916 trivial and benign ones, such as "ls". For more details about
1917 IPAddressDeny= see below.
1918
fccf5419
LP
1919 * A new modprobe.d drop-in is now shipped by default that sets the
1920 bonding module option max_bonds=0. This overrides the kernel default,
1921 to avoid conflicts and ambiguity as to whether or not bond0 should be
1922 managed by systemd-networkd or not. This resolves multiple issues
1923 with bond0 properties not being applied, when bond0 is configured
1924 with systemd-networkd. Distributors may choose to not package this,
1925 however in that case users will be prevented from correctly managing
1926 bond0 interface using systemd-networkd.
582faeb4 1927
ef5a8cb1 1928 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
21723f53
ZJS
1929 which print the logging level and target of the system manager. They
1930 complement the existing "set-log-level" and "set-log-target" verbs
1931 used to change those values.
ef5a8cb1 1932
fccf5419
LP
1933 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1934 to on. If turned off kernel log messages will not be read by
21723f53
ZJS
1935 systemd-journald or included in the logs. It also gained a new
1936 setting LineMax= for configuring the maximum line length in
1937 STDOUT/STDERR log streams. The new default for this value is 48K, up
1938 from the previous hardcoded 2048.
fccf5419 1939
21723f53
ZJS
1940 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1941 allows more detailed control of what to do with a runtime directory
1942 configured with RuntimeDirectory= (i.e. a directory below /run or
1943 $XDG_RUNTIME_DIR) after a unit is stopped.
fccf5419
LP
1944
1945 * The RuntimeDirectory= setting for units gained support for creating
1946 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1947 one top-level directory.
1948
1949 * Units gained new options StateDirectory=, CacheDirectory=,
1950 LogsDirectory= and ConfigurationDirectory= which are closely related
1951 to RuntimeDirectory= but manage per-service directories below
21723f53 1952 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
fccf5419
LP
1953 possible to write unit files which when activated automatically gain
1954 properly owned service specific directories in these locations, thus
1955 making unit files self-contained and increasing compatibility with
1956 stateless systems and factory reset where /etc or /var are
1957 unpopulated at boot. Matching these new settings there's also
1958 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1959 ConfigurationDirectoryMode= for configuring the access mode of these
75dfbbac
LP
1960 directories. These settings are particularly useful in combination
1961 with DynamicUser=yes as they provide secure, properly-owned,
1962 writable, and stateful locations for storage, excluded from the
1963 sandbox that such services live in otherwise.
fccf5419
LP
1964
1965 * Automake support has been removed from this release. systemd is now
1966 Meson-only.
1967
1968 * systemd-journald will now aggressively cache client metadata during
1969 runtime, speeding up log write performance under pressure. This comes
1970 at a small price though: as much of the metadata is read
1971 asynchronously from /proc/ (and isn't implicitly attached to log
1972 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1973 metadata stored alongside a log entry might be slightly
1974 out-of-date. Previously it could only be slightly newer than the log
1975 message. The time window is small however, and given that the kernel
1976 is unlikely to be improved anytime soon in this regard, this appears
1977 acceptable to us.
1978
1979 * nss-myhostname/systemd-resolved will now by default synthesize an
1980 A/AAAA resource record for the "_gateway" hostname, pointing to the
1981 current default IP gateway. Previously it did that for the "gateway"
1982 name, hampering adoption, as some distributions wanted to leave that
1983 host name open for local use. The old behaviour may still be
1984 requested at build time.
1985
1986 * systemd-networkd's [Address] section in .network files gained a new
1987 Scope= setting for configuring the IP address scope. The [Network]
1988 section gained a new boolean setting ConfigureWithoutCarrier= that
1989 tells systemd-networkd to ignore link sensing when configuring the
1990 device. The [DHCP] section gained a new Anonymize= boolean option for
1991 turning on a number of options suggested in RFC 7844. A new
1992 [RoutingPolicyRule] section has been added for configuring the IP
1993 routing policy. The [Route] section has gained support for a new
1994 Type= setting which permits configuring
1995 blackhole/unreachable/prohibit routes.
1996
1997 * The [VRF] section in .netdev files gained a new Table= setting for
1998 configuring the routing table to use. The [Tunnel] section gained a
1999 new Independent= boolean field for configuring tunnels independent of
2000 an underlying network interface. The [Bridge] section gained a new
2001 GroupForwardMask= option for configuration of propagation of link
2002 local frames between bridge ports.
2003
2004 * The WakeOnLan= setting in .link files gained support for a number of
2005 new modes. A new TCP6SegmentationOffload= setting has been added for
2006 configuring TCP/IPv6 hardware segmentation offload.
2007
2008 * The IPv6 RA sender implementation may now optionally send out RDNSS
21723f53 2009 and RDNSSL records to supply DNS configuration to peers.
fccf5419
LP
2010
2011 * systemd-nspawn gained support for a new --system-call-filter= command
21723f53
ZJS
2012 line option for adding and removing entries in the default system
2013 call filter it applies. Moreover systemd-nspawn has been changed to
fccf5419
LP
2014 implement a system call whitelist instead of a blacklist.
2015
2016 * systemd-run gained support for a new --pipe command line option. If
2017 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2018 are directly passed on to the activated transient service
21723f53
ZJS
2019 executable. This allows invoking arbitrary processes as systemd
2020 services (for example to take benefit of dependency management,
2021 accounting management, resource management or log management that is
2022 done automatically for services) — while still allowing them to be
fccf5419
LP
2023 integrated in a classic UNIX shell pipeline.
2024
2025 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2026 using ReloadPropagationTo= is configured, a reload is now propagated
2027 to configured units. (Previously this was only done on explicitly
2028 requested reloads, using "systemctl reload" or an equivalent
2029 command.)
2030
2031 * For each service unit a restart counter is now kept: it is increased
2032 each time the service is restarted due to Restart=, and may be
2033 queried using "systemctl show -p NRestarts …".
2034
44898c53
LP
2035 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2036 @signal and @timer have been added, for usage with SystemCallFilter=
fccf5419
LP
2037 in unit files and the new --system-call-filter= command line option
2038 of systemd-nspawn (see above).
2039
2040 * ExecStart= lines in unit files gained two new modifiers: when a
2041 command line is prefixed with "!" the command will be executed as
2042 configured, except for the credentials applied by
2043 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2044 "+", but does still apply namespacing options unlike "+". There's
2045 also "!!" now, which is mostly identical, but becomes a NOP on
2046 systems that support ambient capabilities. This is useful to write
2047 unit files that work with ambient capabilities where possible but
2048 automatically fall back to traditional privilege dropping mechanisms
2049 on systems where this is not supported.
2050
2051 * ListenNetlink= settings in socket units now support RDMA netlink
2052 sockets.
2053
2054 * A new unit file setting LockPersonality= has been added which permits
2055 locking down the chosen execution domain ("personality") of a service
2056 during runtime.
2057
2058 * A new special target "getty-pre.target" has been added, which is
2059 ordered before all text logins, and may be used to order services
21723f53 2060 before textual logins acquire access to the console.
fccf5419
LP
2061
2062 * systemd will now attempt to load the virtio-rng.ko kernel module very
2063 early on if a VM environment supporting this is detected. This should
2064 improve entropy during early boot in virtualized environments.
2065
2066 * A _netdev option is now supported in /etc/crypttab that operates in a
2067 similar way as the same option in /etc/fstab: it permits configuring
21723f53
ZJS
2068 encrypted devices that need to be ordered after the network is up.
2069 Following this logic, two new special targets
fccf5419 2070 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
21723f53
ZJS
2071 added that are to cryptsetup.target what remote-fs.target and
2072 remote-fs-pre.target are to local-fs.target.
fccf5419
LP
2073
2074 * Service units gained a new UnsetEnvironment= setting which permits
21723f53
ZJS
2075 unsetting specific environment variables for services that are
2076 normally passed to it (for example in order to mask out locale
fccf5419
LP
2077 settings for specific services that can't deal with it).
2078
2079 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2080 traffic accounting (packet count as well as byte count) is done for
2081 the service, and shown as part of "systemctl status" or "systemd-run
2082 --wait".
2083
2084 * Service units acquired two new options IPAddressAllow= and
2085 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2086 for configuring a simple IP access control list for all sockets of
2087 the unit. These options are available also on .slice and .socket
2088 units, permitting flexible access list configuration for individual
2089 services as well as groups of services (as defined by a slice unit),
2090 including system-wide. Note that IP ACLs configured this way are
2091 enforced on every single IPv4 and IPv6 socket created by any process
2092 of the service unit, and apply to ingress as well as egress traffic.
2093
21723f53 2094 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
608f70e6 2095 structured log message is generated each time the unit is stopped,
fccf5419
LP
2096 containing information about the consumed resources of this
2097 invocation.
2098
2099 * A new setting KeyringMode= has been added to unit files, which may be
2100 used to control how the kernel keyring is set up for executed
2101 processes.
2102
e06fafb2
LP
2103 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2104 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2105 behaviour (that is: these commands return immediately after the
21723f53
ZJS
2106 operation was enqueued instead of waiting for the operation to
2107 complete). Previously, "systemctl poweroff" and "systemctl reboot"
e06fafb2
LP
2108 were asynchronous on systems using systemd-logind (i.e. almost
2109 always, and like they were on sysvinit), and the other three commands
2110 were unconditionally synchronous. With this release this is cleaned
2111 up, and callers will see the same asynchronous behaviour on all
2112 systems for all five operations.
2113
2114 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2115 the system.
2116
fccf5419
LP
2117 * .timer units now accept calendar specifications in other timezones
2118 than UTC or the local timezone.
2119
f6e64b78 2120 * The tmpfiles snippet var.conf has been changed to create
21723f53
ZJS
2121 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2122 the "utmp" group already, and it appears to be generally understood
2123 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2124 databases. Previously this was implemented correctly for all these
2125 databases excepts btmp, which has been opened up like this now
2126 too. Note that while the other databases are world-readable
2127 (i.e. 0644), btmp is not and remains more restrictive.
f6e64b78 2128
d55b0463
LP
2129 * The systemd-resolve tool gained a new --reset-server-features
2130 switch. When invoked like this systemd-resolved will forget
2131 everything it learnt about the features supported by the configured
2132 upstream DNS servers, and restarts the feature probing logic on the
cf84484a
LP
2133 next resolver look-up for them at the highest feature level
2134 again.
2135
2136 * The status dump systemd-resolved sends to the logs upon receiving
2137 SIGUSR1 now also includes information about all DNS servers it is
2138 configured to use, and the features levels it probed for them.
d55b0463 2139
fccf5419
LP
2140 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2141 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
76451c1d
LP
2142 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2143 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2144 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2145 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2146 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2147 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2148 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2149 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2150 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2151 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2152 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2153 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2154 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2155 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2156 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2157 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2158 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2159 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
fccf5419 2160
c1719d8b 2161 — Berlin, 2017-10-06
fccf5419 2162
4b4da299
LP
2163CHANGES WITH 234:
2164
2165 * Meson is now supported as build system in addition to Automake. It is
2166 our plan to remove Automake in one of our next releases, so that
2167 Meson becomes our exclusive build system. Hence, please start using
2168 the Meson build system in your downstream packaging. There's plenty
2169 of documentation around how to use Meson, the extremely brief
2170 summary:
2171
2172 ./autogen.sh && ./configure && make && sudo make install
2173
2174 becomes:
2175
2176 meson build && ninja -C build && sudo ninja -C build install
2177
2178 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2179 which permits configuring a timeout on the time a job is
2180 running. This is particularly useful for setting timeouts on jobs for
2181 .device units.
2182
2183 * Unit files gained two new options ConditionUser= and ConditionGroup=
2184 for conditionalizing units based on the identity of the user/group
2185 running a systemd user instance.
2186
2187 * systemd-networkd now understands a new FlowLabel= setting in the
2188 [VXLAN] section of .network files, as well as a Priority= in
2189 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2190 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2191 gained support for configuration of GENEVE links, and IPv6 address
2192 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2193
9f09a95a 2194 * .link files now understand a new Port= setting.
4b4da299
LP
2195
2196 * systemd-networkd's DHCP support gained support for DHCP option 119
2197 (domain search list).
2198
2199 * systemd-networkd gained support for serving IPv6 address ranges using
bc99dac5 2200 the Router Advertisement protocol. The new .network configuration
4b4da299
LP
2201 section [IPv6Prefix] may be used to configure the ranges to
2202 serve. This is implemented based on a new, minimal, native server
2203 implementation of RA.
2204
2205 * journalctl's --output= switch gained support for a new parameter
2206 "short-iso-precise" for a mode where timestamps are shown as precise
2207 ISO date values.
2208
2209 * systemd-udevd's "net_id" builtin may now generate stable network
2210 interface names from IBM PowerVM VIO devices as well as ACPI platform
2211 devices.
2212
2213 * MulticastDNS support in systemd-resolved may now be explicitly
2214 enabled/disabled using the new MulticastDNS= configuration file
2215 option.
2216
2217 * systemd-resolved may now optionally use libidn2 instead of the libidn
7f7ab228
ZJS
2218 for processing internationalized domain names. Support for libidn2
2219 should be considered experimental and should not be enabled by
2220 default yet.
4b4da299
LP
2221
2222 * "machinectl pull-tar" and related call may now do verification of
2223 downloaded images using SUSE-style .sha256 checksum files in addition
2224 to the already existing support for validating using Ubuntu-style
2225 SHA256SUMS files.
2226
2227 * sd-bus gained support for a new sd_bus_message_appendv() call which
2228 is va_list equivalent of sd_bus_message_append().
2229
2230 * sd-boot gained support for validating images using SHIM/MOK.
2231
2232 * The SMACK code learnt support for "onlycap".
2233
2234 * systemd-mount --umount is now much smarter in figuring out how to
2235 properly unmount a device given its mount or device path.
5486a31d
ZJS
2236
2237 * The code to call libnss_dns as a fallback from libnss_resolve when
2238 the communication with systemd-resolved fails was removed. This
2239 fallback was redundant and interfered with the [!UNAVAIL=return]
2240 suffix. See nss-resolve(8) for the recommended configuration.
2241
9f09a95a
ZJS
2242 * systemd-logind may now be restarted without losing state. It stores
2243 the file descriptors for devices it manages in the system manager
38d93385 2244 using the FDSTORE= mechanism. Please note that further changes in
9f09a95a
ZJS
2245 other components may be required to make use of this (for example
2246 Xorg has code to listen for stops of systemd-logind and terminate
2247 itself when logind is stopped or restarted, in order to avoid using
2248 stale file descriptors for graphical devices, which is now
2249 counterproductive and must be reverted in order for restarts of
2250 systemd-logind to be safe. See
2251 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2252
d271c5d3 2253 * All kernel-install plugins are called with the environment variable
9d8813b3 2254 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
d271c5d3
ZJS
2255 /etc/machine-id. If the machine ID could not be determined,
2256 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2257 anything in the entry directory (passed as the second argument) if
5238e957 2258 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
d271c5d3
ZJS
2259 temporary directory is passed as the entry directory and removed
2260 after all the plugins exit.
9d8813b3 2261
184d2c15 2262 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
ac172e52
LP
2263 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2264 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2265 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2266 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
184d2c15
LP
2267 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2268 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2269 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2270 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
ac172e52
LP
2271 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2272 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2273 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2274 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2275 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2276 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2277 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2278 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2279 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2280 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2281 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2282 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2283 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2284 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2285 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2286 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
184d2c15
LP
2287 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2288 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
ac172e52
LP
2289 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2290 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2291 Георгиевски
4b4da299 2292
ac172e52 2293 — Berlin, 2017-07-12
4b4da299 2294
a2b53448 2295CHANGES WITH 233:
d08ee7cb 2296
23eb30b3
ZJS
2297 * The "hybrid" control group mode has been modified to improve
2298 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2299 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2300 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2301 cgroups-v1 hierarchy), the only externally visible change being that
2302 the cgroups-v2 hierarchy is also mounted, to
2303 /sys/fs/cgroup/unified. This should provide a large degree of
2304 compatibility with "legacy" cgroups-v1, while taking benefit of the
2305 better management capabilities of cgroups-v2.
2306
2307 * The default control group setup mode may be selected both a boot-time
2308 via a set of kernel command line parameters (specifically:
2309 systemd.unified_cgroup_hierarchy= and
2310 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2311 default selected on the configure command line
2312 (--with-default-hierarchy=). The upstream default is "hybrid"
2313 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2314 this will change in a future systemd version to be "unified" (pure
2315 cgroups-v2 mode). The third option for the compile time option is
2316 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2317 distributions to default to "hybrid" mode for release distributions,
2318 starting with v233. We recommend "unified" for development
2319 distributions (specifically: distributions such as Fedora's rawhide)
2320 as that's where things are headed in the long run. Use "legacy" for
2321 greatest stability and compatibility only.
2322
2323 * Note one current limitation of "unified" and "hybrid" control group
2324 setup modes: the kernel currently does not permit the systemd --user
2325 instance (i.e. unprivileged code) to migrate processes between two
2326 disconnected cgroup subtrees, even if both are managed and owned by
2327 the user. This effectively means "systemd-run --user --scope" doesn't
2328 work when invoked from outside of any "systemd --user" service or
2329 scope. Specifically, it is not supported from session scopes. We are
2330 working on fixing this in a future systemd version. (See #3388 for
2331 further details about this.)
2332
fb7c4eff
MG
2333 * DBus policy files are now installed into /usr rather than /etc. Make
2334 sure your system has dbus >= 1.9.18 running before upgrading to this
2335 version, or override the install path with --with-dbuspolicydir= .
2336
23eb30b3
ZJS
2337 * All python scripts shipped with systemd (specifically: the various
2338 tests written in Python) now require Python 3.
2339
d60c5270 2340 * systemd unit tests can now run standalone (without the source or
4dfe64f8
ZJS
2341 build directories), and can be installed into /usr/lib/systemd/tests/
2342 with 'make install-tests'.
2343
23eb30b3
ZJS
2344 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2345 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2346 kernel.
2347
2348 * Support for the %c, %r, %R specifiers in unit files has been
2349 removed. Specifiers are not supposed to be dependent on configuration
2350 in the unit file itself (so that they resolve the same regardless
2351 where used in the unit files), but these specifiers were influenced
2352 by the Slice= option.
2353
5cfc0a84
LP
2354 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2355 all cases. If distributions want to use a different shell for this
2356 purpose (for example Fedora's /sbin/sushell) they need to specify
2357 this explicitly at configure time using --with-debug-shell=.
2358
2bcc3309
FB
2359 * The confirmation spawn prompt has been reworked to offer the
2360 following choices:
2361
b0eb2944 2362 (c)ontinue, proceed without asking anymore
dd6f9ac0 2363 (D)ump, show the state of the unit
2bcc3309 2364 (f)ail, don't execute the command and pretend it failed
d172b175 2365 (h)elp
eedf223a 2366 (i)nfo, show a short summary of the unit
56fde33a 2367 (j)obs, show jobs that are in progress
2bcc3309
FB
2368 (s)kip, don't execute the command and pretend it succeeded
2369 (y)es, execute the command
2370
2371 The 'n' choice for the confirmation spawn prompt has been removed,
2372 because its meaning was confusing.
2373
d08ee7cb
LP
2374 The prompt may now also be redirected to an alternative console by
2375 specifying the console as parameter to systemd.confirm_spawn=.
2376
8e458bfe
JW
2377 * Services of Type=notify require a READY=1 notification to be sent
2378 during startup. If no such message is sent, the service now fails,
2379 even if the main process exited with a successful exit code.
2380
85266f9b
LP
2381 * Services that fail to start up correctly now always have their
2382 ExecStopPost= commands executed. Previously, they'd enter "failed"
2383 state directly, without executing these commands.
2384
baf32786
MP
2385 * The option MulticastDNS= of network configuration files has acquired
2386 an actual implementation. With MulticastDNS=yes a host can resolve
23eb30b3 2387 names of remote hosts and reply to mDNS A and AAAA requests.
fa8b4499 2388
631b676b
LP
2389 * When units are about to be started an additional check is now done to
2390 ensure that all dependencies of type BindsTo= (when used in
2391 combination with After=) have been started.
2392
d08ee7cb
LP
2393 * systemd-analyze gained a new verb "syscall-filter" which shows which
2394 system call groups are defined for the SystemCallFilter= unit file
23eb30b3 2395 setting, and which system calls they contain.
d08ee7cb
LP
2396
2397 * A new system call filter group "@filesystem" has been added,
23eb30b3 2398 consisting of various file system related system calls. Group
d08ee7cb 2399 "@reboot" has been added, covering reboot, kexec and shutdown related
23eb30b3 2400 calls. Finally, group "@swap" has been added covering swap
d08ee7cb
LP
2401 configuration related calls.
2402
2403 * A new unit file option RestrictNamespaces= has been added that may be
2404 used to restrict access to the various process namespace types the
2405 Linux kernel provides. Specifically, it may be used to take away the
23eb30b3
ZJS
2406 right for a service unit to create additional file system, network,
2407 user, and other namespaces. This sandboxing option is particularly
2408 relevant due to the high amount of recently discovered namespacing
2409 related vulnerabilities in the kernel.
d08ee7cb 2410
23eb30b3
ZJS
2411 * systemd-udev's .link files gained support for a new AutoNegotiation=
2412 setting for configuring Ethernet auto-negotiation.
d08ee7cb
LP
2413
2414 * systemd-networkd's .network files gained support for a new
2415 ListenPort= setting in the [DHCP] section to explicitly configure the
2416 UDP client port the DHCP client shall listen on.
2417
23eb30b3
ZJS
2418 * .network files gained a new Unmanaged= boolean setting for explicitly
2419 excluding one or more interfaces from management by systemd-networkd.
2420
2421 * The systemd-networkd ProxyARP= option has been renamed to
2422 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2423 renamed to ReduceARPProxy=. The old names continue to be available
2424 for compatibility.
2425
2426 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2427 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2428
2429 * systemd-networkd's bonding device support gained support for two new
2430 configuration options ActiveSlave= and PrimarySlave=.
2431
2432 * The various options in the [Match] section of .network files gained
2433 support for negative matching.
2434
d08ee7cb
LP
2435 * New systemd-specific mount options are now understood in /etc/fstab:
2436
2437 x-systemd.mount-timeout= may be used to configure the maximum
2438 permitted runtime of the mount command.
2439
2440 x-systemd.device-bound may be set to bind a mount point to its
2441 backing device unit, in order to automatically remove a mount point
2442 if its backing device is unplugged. This option may also be
2443 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2444 on the block device, which is now automatically set for all CDROM
2445 drives, so that mounted CDs are automatically unmounted when they are
2446 removed from the drive.
2447
23eb30b3
ZJS
2448 x-systemd.after= and x-systemd.before= may be used to explicitly
2449 order a mount after or before another unit or mount point.
d08ee7cb
LP
2450
2451 * Enqueued start jobs for device units are now automatically garbage
2452 collected if there are no jobs waiting for them anymore.
2453
23eb30b3
ZJS
2454 * systemctl list-jobs gained two new switches: with --after, for every
2455 queued job the jobs it's waiting for are shown; with --before the
2456 jobs which it's blocking are shown.
d08ee7cb
LP
2457
2458 * systemd-nspawn gained support for ephemeral boots from disk images
2459 (or in other words: --ephemeral and --image= may now be
2460 combined). Moreover, ephemeral boots are now supported for normal
2461 directories, even if the backing file system is not btrfs. Of course,
baf32786
MP
2462 if the file system does not support file system snapshots or
2463 reflinks, the initial copy operation will be relatively expensive, but
2464 this should still be suitable for many use cases.
d08ee7cb
LP
2465
2466 * Calendar time specifications in .timer units now support
2467 specifications relative to the end of a month by using "~" instead of
2468 "-" as separator between month and day. For example, "*-02~03" means
23eb30b3 2469 "the third last day in February". In addition a new syntax for
d08ee7cb
LP
2470 repeated events has been added using the "/" character. For example,
2471 "9..17/2:00" means "every two hours from 9am to 5pm".
2472
2473 * systemd-socket-proxyd gained a new parameter --connections-max= for
2474 configuring the maximum number of concurrent connections.
2475
23eb30b3
ZJS
2476 * sd-id128 gained a new API for generating unique IDs for the host in a
2477 way that does not leak the machine ID. Specifically,
d08ee7cb 2478 sd_id128_get_machine_app_specific() derives an ID based on the
baf32786 2479 machine ID a in well-defined, non-reversible, stable way. This is
d08ee7cb
LP
2480 useful whenever an identifier for the host is needed but where the
2481 identifier shall not be useful to identify the system beyond the
2482 scope of the application itself. (Internally this uses HMAC-SHA256 as
2483 keyed hash function using the machine ID as input.)
2484
2485 * NotifyAccess= gained a new supported value "exec". When set
2486 notifications are accepted from all processes systemd itself invoked,
2487 including all control processes.
2488
2489 * .nspawn files gained support for defining overlay mounts using the
2490 Overlay= and OverlayReadOnly= options. Previously this functionality
2491 was only available on the systemd-nspawn command line.
2492
2493 * systemd-nspawn's --bind= and --overlay= options gained support for
2494 bind/overlay mounts whose source lies within the container tree by
2495 prefixing the source path with "+".
2496
2497 * systemd-nspawn's --bind= and --overlay= options gained support for
2498 automatically allocating a temporary source directory in /var/tmp
2499 that is removed when the container dies. Specifically, if the source
2500 directory is specified as empty string this mechanism is selected. An
2501 example usage is --overlay=+/var::/var, which creates an overlay
2502 mount based on the original /var contained in the image, overlayed
2503 with a temporary directory in the host's /var/tmp. This way changes
2504 to /var are automatically flushed when the container shuts down.
2505
baf32786
MP
2506 * systemd-nspawn --image= option does now permit raw file system block
2507 devices (in addition to images containing partition tables, as
2508 before).
d08ee7cb
LP
2509
2510 * The disk image dissection logic in systemd-nspawn gained support for
2511 automatically setting up LUKS encrypted as well as Verity protected
2512 partitions. When a container is booted from an encrypted image the
2513 passphrase is queried at start-up time. When a container with Verity
2514 data is started, the root hash is search in a ".roothash" file
2515 accompanying the disk image (alternatively, pass the root hash via
2516 the new --root-hash= command line option).
2517
2518 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2519 be used to dissect disk images the same way as systemd-nspawn does
2520 it, following the Bootable Partition Specification. It may even be
2521 used to mount disk images with complex partition setups (including
2522 LUKS and Verity partitions) to a local host directory, in order to
2523 inspect them. This tool is not considered public API (yet), and is
2524 thus not installed into /usr/bin. Please do not rely on its
3b31c466 2525 existence, since it might go away or be changed in later systemd
d08ee7cb
LP
2526 versions.
2527
2528 * A new generator "systemd-verity-generator" has been added, similar in
baf32786 2529 style to "systemd-cryptsetup-generator", permitting automatic setup of
d08ee7cb
LP
2530 Verity root partitions when systemd boots up. In order to make use of
2531 this your partition setup should follow the Discoverable Partitions
2532 Specification, and the GPT partition ID of the root file system
2533 partition should be identical to the upper 128bit of the Verity root
2534 hash. The GPT partition ID of the Verity partition protecting it
2535 should be the lower 128bit of the Verity root hash. If the partition
2536 image follows this model it is sufficient to specify a single
2537 "roothash=" kernel command line argument to both configure which root
2538 image and verity partition to use as well as the root hash for
2539 it. Note that systemd-nspawn's Verity support follows the same
2540 semantics, meaning that disk images with proper Verity data in place
2541 may be booted in containers with systemd-nspawn as well as on
2542 physical systems via the verity generator. Also note that the "mkosi"
2543 tool available at https://github.com/systemd/mkosi has been updated
2544 to generate Verity protected disk images following this scheme. In
2545 fact, it has been updated to generate disk images that optionally
2546 implement a complete UEFI SecureBoot trust chain, involving a signed
2547 kernel and initrd image that incorporates such a root hash as well as
2548 a Verity-enabled root partition.
2549
d08ee7cb
LP
2550 * The hardware database (hwdb) udev supports has been updated to carry
2551 accelerometer quirks.
2552
2553 * All system services are now run with a fresh kernel keyring set up
2554 for them. The invocation ID is stored by default in it, thus
2555 providing a safe, non-overridable way to determine the invocation
2556 ID of each service.
2557
2558 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2559 options for bind mounting arbitrary paths in a service-specific
2560 way. When these options are used, arbitrary host or service files and
2561 directories may be mounted to arbitrary locations in the service's
2562 view.
2563
2564 * Documentation has been added that lists all of systemd's low-level
2565 environment variables:
2566
a8a27374 2567 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
d08ee7cb
LP
2568
2569 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2570 whether a specific socket file descriptor matches a specified socket
2571 address.
2572
2573 * systemd-firstboot has been updated to check for the
2574 systemd.firstboot= kernel command line option. It accepts a boolean
2575 and when set to false the first boot questions are skipped.
2576
d08ee7cb 2577 * systemd-fstab-generator has been updated to check for the
23eb30b3
ZJS
2578 systemd.volatile= kernel command line option, which either takes an
2579 optional boolean parameter or the special value "state". If used the
2580 system may be booted in a "volatile" boot mode. Specifically,
2581 "systemd.volatile" is used, the root directory will be mounted as
d08ee7cb 2582 tmpfs, and only /usr is mounted from the actual root file system. If
23eb30b3
ZJS
2583 "systemd.volatile=state" is used, the root directory will be mounted
2584 as usual, but /var is mounted as tmpfs. This concept provides similar
d08ee7cb
LP
2585 functionality as systemd-nspawn's --volatile= option, but provides it
2586 on physical boots. Use this option for implementing stateless
2587 systems, or testing systems with all state and/or configuration reset
2588 to the defaults. (Note though that many distributions are not
23eb30b3 2589 prepared to boot up without a populated /etc or /var, though.)
d08ee7cb
LP
2590
2591 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2592 partitions. Previously it only supported LUKS encrypted partitions
2593 for all other uses, except for the root partition itself.
2594
2595 * Socket units gained support for listening on AF_VSOCK sockets for
2596 communication in virtualized QEMU environments.
2597
2598 * The "configure" script gained a new option --with-fallback-hostname=
2599 for specifying the fallback hostname to use if none is configured in
2600 /etc/hostname. For example, by specifying
2601 --with-fallback-hostname=fedora it is possible to default to a
23eb30b3 2602 hostname of "fedora" on pristine installations.
d08ee7cb
LP
2603
2604 * systemd-cgls gained support for a new --unit= switch for listing only
2605 the control groups of a specific unit. Similar --user-unit= has been
2606 added for listing only the control groups of a specific user unit.
2607
2608 * systemd-mount gained a new --umount switch for unmounting a mount or
2609 automount point (and all mount/automount points below it).
2610
2611 * systemd will now refuse full configuration reloads (via systemctl
2612 daemon-reload and related calls) unless at least 16MiB of free space
2613 are available in /run. This is a safety precaution in order to ensure
2614 that generators can safely operate after the reload completed.
2615
2616 * A new unit file option RootImage= has been added, which has a similar
2617 effect as RootDirectory= but mounts the service's root directory from
2618 a disk image instead of plain directory. This logic reuses the same
2619 image dissection and mount logic that systemd-nspawn already uses,
2620 and hence supports any disk images systemd-nspawn supports, including
2621 those following the Discoverable Partition Specification, as well as
2622 Verity enabled images. This option enables systemd to run system
2623 services directly off disk images acting as resource bundles,
2624 possibly even including full integrity data.
2625
2626 * A new MountAPIVFS= unit file option has been added, taking a boolean
baf32786 2627 argument. If enabled /proc, /sys and /dev (collectively called the
d08ee7cb
LP
2628 "API VFS") will be mounted for the service. This is only relevant if
2629 RootDirectory= or RootImage= is used for the service, as these mounts
2630 are of course in place in the host mount namespace anyway.
2631
2632 * systemd-nspawn gained support for a new --pivot-root= switch. If
2633 specified the root directory within the container image is pivoted to
2634 the specified mount point, while the original root disk is moved to a
2635 different place. This option enables booting of ostree images
2636 directly with systemd-nspawn.
2637
d08ee7cb 2638 * The systemd build scripts will no longer complain if the NTP server
23eb30b3 2639 addresses are not changed from the defaults. Google now supports
d08ee7cb
LP
2640 these NTP servers officially. We still recommend downstreams to
2641 properly register an NTP pool with the NTP pool project though.
2642
c1ec34d1 2643 * coredumpctl gained a new "--reverse" option for printing the list
d08ee7cb
LP
2644 of coredumps in reverse order.
2645
23eb30b3
ZJS
2646 * coredumpctl will now show additional information about truncated and
2647 inaccessible coredumps, as well as coredumps that are still being
2648 processed. It also gained a new --quiet switch for suppressing
2649 additional informational message in its output.
2650
2651 * coredumpctl gained support for only showing coredumps newer and/or
2652 older than specific timestamps, using the new --since= and --until=
2653 options, reminiscent of journalctl's options by the same name.
2654
d08ee7cb 2655 * The systemd-coredump logic has been improved so that it may be reused
23eb30b3 2656 to collect backtraces in non-compiled languages, for example in
d08ee7cb
LP
2657 scripting languages such as Python.
2658
2659 * machinectl will now show the UID shift of local containers, if user
2660 namespacing is enabled for them.
2661
baf32786 2662 * systemd will now optionally run "environment generator" binaries at
d08ee7cb
LP
2663 configuration load time. They may be used to add environment
2664 variables to the environment block passed to services invoked. One
baf32786 2665 user environment generator is shipped by default that sets up
23eb30b3
ZJS
2666 environment variables based on files dropped into /etc/environment.d
2667 and ~/.config/environment.d/.
d08ee7cb 2668
a2b53448
LP
2669 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2670 root key (KSK).
2671
a2b53448
LP
2672 * hostnamed has been updated to report a new chassis type of
2673 "convertible" to cover "foldable" laptops that can both act as a
2674 tablet and as a laptop, such as various Lenovo Yoga devices.
2675
d08ee7cb
LP
2676 Contributions from: Adrián López, Alexander Galanin, Alexander
2677 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2678 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2679 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2680 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2681 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2682 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2683 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2684 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
a2b53448
LP
2685 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2686 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2687 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2688 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2689 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2690 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2691 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2692 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2693 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2694 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2695 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2696 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2697 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2698 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2699 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2700 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2701 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2702 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2703 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2704 Тихонов
2705
2706 — Berlin, 2017-03-01
d08ee7cb 2707
54b24597 2708CHANGES WITH 232:
76153ad4 2709
05f426d2
LP
2710 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2711 RestrictAddressFamilies= enabled. These sandboxing options should
2712 generally be compatible with the various external udev call-out
2713 binaries we are aware of, however there may be exceptions, in
2714 particular when exotic languages for these call-outs are used. In
2715 this case, consider turning off these settings locally.
2716
4ffe2479
ZJS
2717 * The new RemoveIPC= option can be used to remove IPC objects owned by
2718 the user or group of a service when that service exits.
2719
6fa44114 2720 * The new ProtectKernelModules= option can be used to disable explicit
4c37970d
LP
2721 load and unload operations of kernel modules by a service. In
2722 addition access to /usr/lib/modules is removed if this option is set.
6fa44114 2723
4a77c53d
ZJS
2724 * ProtectSystem= option gained a new value "strict", which causes the
2725 whole file system tree with the exception of /dev, /proc, and /sys,
2726 to be remounted read-only for a service.
2727
e49e2c25 2728 * The new ProtectKernelTunables= option can be used to disable
4a77c53d
ZJS
2729 modification of configuration files in /sys and /proc by a service.
2730 Various directories and files are remounted read-only, so access is
2731 restricted even if the file permissions would allow it.
2732
6fa44114 2733 * The new ProtectControlGroups= option can be used to disable write
4a77c53d
ZJS
2734 access by a service to /sys/fs/cgroup.
2735
2736 * Various systemd services have been hardened with
2737 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2738 RestrictAddressFamilies=.
2739
4ffe2479
ZJS
2740 * Support for dynamically creating users for the lifetime of a service
2741 has been added. If DynamicUser=yes is specified, user and group IDs
2742 will be allocated from the range 61184..65519 for the lifetime of the
2743 service. They can be resolved using the new nss-systemd.so NSS
2744 module. The module must be enabled in /etc/nsswitch.conf. Services
2745 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2746 any resources allocated by the service will be cleaned up when the
4a77c53d
ZJS
2747 service exits. They also have ProtectHome=read-only and
2748 ProtectSystem=strict enabled, so they are not able to make any
2749 permanent modifications to the system.
4ffe2479 2750
171ae2cd 2751 * The nss-systemd module also always resolves root and nobody, making
4ffe2479 2752 it possible to have no /etc/passwd or /etc/group files in minimal
171ae2cd 2753 container or chroot environments.
4ffe2479
ZJS
2754
2755 * Services may be started with their own user namespace using the new
171ae2cd
LP
2756 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2757 under which the service is running are mapped. All other users are
2758 mapped to nobody.
4ffe2479
ZJS
2759
2760 * Support for the cgroup namespace has been added to systemd-nspawn. If
2761 supported by kernel, the container system started by systemd-nspawn
2762 will have its own view of the cgroup hierarchy. This new behaviour
2763 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2764
2765 * The new MemorySwapMax= option can be used to limit the maximum swap
2766 usage under the unified cgroup hierarchy.
2767
2768 * Support for the CPU controller in the unified cgroup hierarchy has
2769 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2770 options. This controller requires out-of-tree patches for the kernel
2771 and the support is provisional.
2772
171ae2cd
LP
2773 * Mount and automount units may now be created transiently
2774 (i.e. dynamically at runtime via the bus API, instead of requiring
2775 unit files in the file system).
2776
2777 * systemd-mount is a new tool which may mount file systems – much like
2778 mount(8), optionally pulling in additional dependencies through
2779 transient .mount and .automount units. For example, this tool
2780 automatically runs fsck on a backing block device before mounting,
2781 and allows the automount logic to be used dynamically from the
2782 command line for establishing mount points. This tool is particularly
2783 useful when dealing with removable media, as it will ensure fsck is
2784 run – if necessary – before the first access and that the file system
2785 is quickly unmounted after each access by utilizing the automount
2786 logic. This maximizes the chance that the file system on the
2787 removable media stays in a clean state, and if it isn't in a clean
2788 state is fixed automatically.
4ffe2479
ZJS
2789
2790 * LazyUnmount=yes option for mount units has been added to expose the
2791 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2792 option.
2793
2794 * /efi will be used as the mount point of the EFI boot partition, if
2795 the directory is present, and the mount point was not configured
2796 through other means (e.g. fstab). If /efi directory does not exist,
2797 /boot will be used as before. This makes it easier to automatically
2798 mount the EFI partition on systems where /boot is used for something
2799 else.
2800
171ae2cd
LP
2801 * When operating on GPT disk images for containers, systemd-nspawn will
2802 now mount the ESP to /boot or /efi according to the same rules as PID
2803 1 running on a host. This allows tools like "bootctl" to operate
2804 correctly within such containers, in order to make container images
2805 bootable on physical systems.
2806
4a77c53d 2807 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4ffe2479
ZJS
2808
2809 * Two new user session targets have been added to support running
2810 graphical sessions under the systemd --user instance:
2811 graphical-session.target and graphical-session-pre.target. See
2812 systemd.special(7) for a description of how those targets should be
2813 used.
2814
2815 * The vconsole initialization code has been significantly reworked to
d4c08299 2816 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4ffe2479
ZJS
2817 support unicode keymaps. Font and keymap configuration will now be
2818 copied to all allocated virtual consoles.
2819
05ecf467 2820 * FreeBSD's bhyve virtualization is now detected.
4ffe2479 2821
d4c08299 2822 * Information recorded in the journal for core dumps now includes the
4ffe2479
ZJS
2823 contents of /proc/mountinfo and the command line of the process at
2824 the top of the process hierarchy (which is usually the init process
2825 of the container).
2826
171ae2cd 2827 * systemd-journal-gatewayd learned the --directory= option to serve
4ffe2479
ZJS
2828 files from the specified location.
2829
2830 * journalctl --root=… can be used to peruse the journal in the
2831 /var/log/ directories inside of a container tree. This is similar to
2832 the existing --machine= option, but does not require the container to
2833 be active.
2834
2835 * The hardware database has been extended to support
2836 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2837 trackball devices.
2838
2839 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2840 specify the click rate for mice which include a horizontal wheel with
2841 a click rate that is different than the one for the vertical wheel.
2842
2843 * systemd-run gained a new --wait option that makes service execution
171ae2cd
LP
2844 synchronous. (Specifically, the command will not return until the
2845 specified service binary exited.)
4ffe2479 2846
171ae2cd 2847 * systemctl gained a new --wait option that causes the start command to
4a77c53d
ZJS
2848 wait until the units being started have terminated again.
2849
171ae2cd 2850 * A new journal output mode "short-full" has been added which displays
4ffe2479 2851 timestamps with abbreviated English day names and adds a timezone
171ae2cd
LP
2852 suffix. Those timestamps include more information than the default
2853 "short" output mode, and can be passed directly to journalctl's
2854 --since= and --until= options.
4ffe2479
ZJS
2855
2856 * /etc/resolv.conf will be bind-mounted into containers started by
2857 systemd-nspawn, if possible, so any changes to resolv.conf contents
2858 are automatically propagated to the container.
2859
2860 * The number of instances for socket-activated services originating
171ae2cd
LP
2861 from a single IP address can be limited with
2862 MaxConnectionsPerSource=, extending the existing setting of
2863 MaxConnections=.
4ffe2479 2864
4a77c53d
ZJS
2865 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2866 configuration.
2867
2868 * .netdev and .network configuration can now be extended through
2869 drop-ins.
2870
4ffe2479
ZJS
2871 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2872 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2873 can be enabled and disabled using the new UDPSegmentationOffload=,
2874 TCPSegmentationOffload=, GenericSegmentationOffload=,
2875 GenericReceiveOffload=, LargeReceiveOffload= options in the
2876 [Link] section of .link files.
2877
171ae2cd
LP
2878 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2879 Port VLAN ID can be configured for bridge devices using the new STP=,
2880 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2881 section of .netdev files.
4ffe2479 2882
171ae2cd 2883 * The route table to which routes received over DHCP or RA should be
4a77c53d
ZJS
2884 added can be configured with the new RouteTable= option in the [DHCP]
2885 and [IPv6AcceptRA] sections of .network files.
2886
171ae2cd 2887 * The Address Resolution Protocol can be disabled on links managed by
4ffe2479
ZJS
2888 systemd-networkd using the ARP=no setting in the [Link] section of
2889 .network files.
2890
171ae2cd
LP
2891 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2892 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2893 encode information about the result and exit codes of the current
2894 service runtime cycle.
4ffe2479 2895
4a77c53d 2896 * systemd-sysctl will now configure kernel parameters in the order
1f4f4cf7 2897 they occur in the configuration files. This matches what sysctl
4a77c53d
ZJS
2898 has been traditionally doing.
2899
2900 * kernel-install "plugins" that are executed to perform various
2901 tasks after a new kernel is added and before an old one is removed
2902 can now return a special value to terminate the procedure and
2903 prevent any later plugins from running.
2904
76153ad4 2905 * Journald's SplitMode=login setting has been deprecated. It has been
d4c08299 2906 removed from documentation, and its use is discouraged. In a future
76153ad4
ZJS
2907 release it will be completely removed, and made equivalent to current
2908 default of SplitMode=uid.
2909
4a77c53d
ZJS
2910 * Storage=both option setting in /etc/systemd/coredump.conf has been
2911 removed. With fast LZ4 compression storing the core dump twice is not
2912 useful.
2913
4ffe2479
ZJS
2914 * The --share-system systemd-nspawn option has been replaced with an
2915 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2916 this functionality is discouraged. In addition the variables
2917 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2918 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2919 individual namespaces.
2920
171ae2cd
LP
2921 * "machinectl list" now shows the IP address of running containers in
2922 the output, as well as OS release information.
2923
2924 * "loginctl list" now shows the TTY of each session in the output.
2925
2926 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2927 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2928 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2929 tracking objects in a "recursive" mode, where a single client can be
2930 counted multiple times, if it takes multiple references.
2931
2932 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
bc99dac5 2933 sd_bus_get_exit_on_disconnect(). They may be used to make a
171ae2cd
LP
2934 process using sd-bus automatically exit if the bus connection is
2935 severed.
2936
2937 * Bus clients of the service manager may now "pin" loaded units into
2938 memory, by taking an explicit reference on them. This is useful to
2939 ensure the client can retrieve runtime data about the service even
2940 after the service completed execution. Taking such a reference is
2941 available only for privileged clients and should be helpful to watch
2942 running services in a race-free manner, and in particular collect
2943 information about exit statuses and results.
2944
4c37970d
LP
2945 * The nss-resolve module has been changed to strictly return UNAVAIL
2946 when communication via D-Bus with resolved failed, and NOTFOUND when
2947 a lookup completed but was negative. This means it is now possible to
2948 neatly configure fallbacks using nsswitch.conf result checking
2949 expressions. Taking benefit of this, the new recommended
2950 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2951
2952 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2953
2954 * A new setting CtrlAltDelBurstAction= has been added to
2955 /etc/systemd/system.conf which may be used to configure the precise
2956 behaviour if the user on the console presses Ctrl-Alt-Del more often
2957 than 7 times in 2s. Previously this would unconditionally result in
2958 an expedited, immediate reboot. With this new setting the precise
2959 operation may be configured in more detail, and also turned off
2960 entirely.
2961
2962 * In .netdev files two new settings RemoteChecksumTx= and
2963 RemoteChecksumRx= are now understood that permit configuring the
2964 remote checksumming logic for VXLAN networks.
2965
2966 * The service manager learnt a new "invocation ID" concept for invoked
2967 services. Each runtime cycle of a service will get a new invocation
2968 ID (a 128bit random UUID) assigned that identifies the current
2969 run of the service uniquely and globally. A new invocation ID
2970 is generated each time a service starts up. The journal will store
2971 the invocation ID of a service along with any logged messages, thus
2972 making the invocation ID useful for matching the online runtime of a
2973 service with the offline log data it generated in a safe way without
2974 relying on synchronized timestamps. In many ways this new service
2975 invocation ID concept is similar to the kernel's boot ID concept that
2976 uniquely and globally identifies the runtime of each boot. The
2977 invocation ID of a service is passed to the service itself via an
2978 environment variable ($INVOCATION_ID). A new bus call
2979 GetUnitByInvocationID() has been added that is similar to GetUnit()
2980 but instead of retrieving the bus path for a unit by its name
2981 retrieves it by its invocation ID. The returned path is valid only as
2982 long as the passed invocation ID is current.
2983
2984 * systemd-resolved gained a new "DNSStubListener" setting in
2985 resolved.conf. It either takes a boolean value or the special values
2986 "udp" and "tcp", and configures whether to enable the stub DNS
2987 listener on 127.0.0.53:53.
2988
2989 * IP addresses configured via networkd may now carry additional
2990 configuration settings supported by the kernel. New options include:
2991 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2992 PrefixRoute=, AutoJoin=.
2993
2994 * The PAM configuration fragment file for "user@.service" shipped with
2995 systemd (i.e. the --user instance of systemd) has been stripped to
2996 the minimum necessary to make the system boot. Previously, it
2997 contained Fedora-specific stanzas that did not apply to other
2998 distributions. It is expected that downstream distributions add
2999 additional configuration lines, matching their needs to this file,
3000 using it only as rough template of what systemd itself needs. Note
3001 that this reduced fragment does not even include an invocation of
3002 pam_limits which most distributions probably want to add, even though
3003 systemd itself does not need it. (There's also the new build time
3004 option --with-pamconfdir=no to disable installation of the PAM
3005 fragment entirely.)
3006
3007 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3008 capability is now also dropped from its set (in addition to
3009 CAP_SYS_MKNOD as before).
3010
3011 * In service unit files it is now possible to connect a specific named
3012 file descriptor with stdin/stdout/stdout of an executed service. The
3013 name may be specified in matching .socket units using the
3014 FileDescriptorName= setting.
3015
3016 * A number of journal settings may now be configured on the kernel
3017 command line. Specifically, the following options are now understood:
3018 systemd.journald.max_level_console=,
3019 systemd.journald.max_level_store=,
3020 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3021 systemd.journald.max_level_wall=.
3022
3023 * "systemctl is-enabled --full" will now show by which symlinks a unit
3024 file is enabled in the unit dependency tree.
3025
b4eed568
LP
3026 * Support for VeraCrypt encrypted partitions has been added to the
3027 "cryptsetup" logic and /etc/crypttab.
3028
3029 * systemd-detect-virt gained support for a new --private-users switch
3030 that checks whether the invoking processes are running inside a user
3031 namespace. Similar, a new special value "private-users" for the
3032 existing ConditionVirtualization= setting has been added, permitting
3033 skipping of specific units in user namespace environments.
3034
07393b6e
LP
3035 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3036 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3037 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3038 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3039 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3040 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3041 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3042 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3043 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3044 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3045 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3046 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3047 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3048 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3049 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3050 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3051 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3052 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3053 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3054 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3055 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3056 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3057 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3058 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3059 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3060 Jędrzejewski-Szmek, Zeal Jagannatha
3061
54b24597 3062 — Santa Fe, 2016-11-03
07393b6e 3063
5cd118ba
MP
3064CHANGES WITH 231:
3065
fcd30826
LP
3066 * In service units the various ExecXYZ= settings have been extended
3067 with an additional special character as first argument of the
43eb109a 3068 assigned value: if the character '+' is used the specified command
fcd30826
LP
3069 line it will be run with full privileges, regardless of User=,
3070 Group=, CapabilityBoundingSet= and similar options. The effect is
3071 similar to the existing PermissionsStartOnly= option, but allows
3072 configuration of this concept for each executed command line
3073 independently.
3074
3075 * Services may now alter the service watchdog timeout at runtime by
3076 sending a WATCHDOG_USEC= message via sd_notify().
3077
3078 * MemoryLimit= and related unit settings now optionally take percentage
3079 specifications. The percentage is taken relative to the amount of
3080 physical memory in the system (or in case of containers, the assigned
3081 amount of memory). This allows scaling service resources neatly with
771de3f5 3082 the amount of RAM available on the system. Similarly, systemd-logind's
fcd30826
LP
3083 RuntimeDirectorySize= option now also optionally takes percentage
3084 values.
3085
3086 * In similar fashion TasksMax= takes percentage values now, too. The
3087 value is taken relative to the configured maximum number of processes
3088 on the system. The per-service task maximum has been changed to 15%
3089 using this functionality. (Effectively this is an increase of 512 →
3090 4915 for service units, given the kernel's default pid_max setting.)
3091
3092 * Calendar time specifications in .timer units now understand a ".."
3093 syntax for time ranges. Example: "4..7:10" may now be used for
3094 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3095 7:10am every day.
3096
3097 * The InaccessableDirectories=, ReadOnlyDirectories= and
3098 ReadWriteDirectories= unit file settings have been renamed to
3099 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3100 applied to all kinds of file nodes, and not just directories, with
3101 the exception of symlinks. Specifically these settings may now be
3102 used on block and character device nodes, UNIX sockets and FIFOS as
3103 well as regular files. The old names of these settings remain
3104 available for compatibility.
3105
3106 * systemd will now log about all service processes it kills forcibly
3107 (using SIGKILL) because they remained after the clean shutdown phase
3108 of the service completed. This should help identifying services that
3109 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3110 systemd-logind's configuration a similar log message is generated for
3111 processes killed at the end of each session due to this setting.
3112
3113 * systemd will now set the $JOURNAL_STREAM environment variable for all
3114 services whose stdout/stderr are connected to the Journal (which
3115 effectively means by default: all services). The variable contains
3116 the device and inode number of the file descriptor used for
3117 stdout/stderr. This may be used by invoked programs to detect whether
3118 their stdout/stderr is connected to the Journal, in which case they
3119 can switch over to direct Journal communication, thus being able to
3120 pass extended, structured metadata along with their log messages. As
3121 one example, this is now used by glib's logging primitives.
3122
3123 * When using systemd's default tmp.mount unit for /tmp, the mount point
3124 will now be established with the "nosuid" and "nodev" options. This
3125 avoids privilege escalation attacks that put traps and exploits into
3126 /tmp. However, this might cause problems if you e. g. put container
5cd118ba
MP
3127 images or overlays into /tmp; if you need this, override tmp.mount's
3128 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3129 desired options.
3130
fcd30826 3131 * systemd now supports the "memory" cgroup controller also on
4e1dfa45 3132 cgroup v2.
fcd30826
LP
3133
3134 * The systemd-cgtop tool now optionally takes a control group path as
3135 command line argument. If specified, the control group list shown is
3136 limited to subgroups of that group.
3137
3138 * The SystemCallFilter= unit file setting gained support for
3139 pre-defined, named system call filter sets. For example
3140 SystemCallFilter=@clock is now an effective way to make all clock
771de3f5 3141 changing-related system calls unavailable to a service. A number of
fcd30826
LP
3142 similar pre-defined groups are defined. Writing system call filters
3143 for system services is simplified substantially with this new
3144 concept. Accordingly, all of systemd's own, long-running services now
3145 enable system call filtering based on this, by default.
3146
3147 * A new service setting MemoryDenyWriteExecute= has been added, taking
3148 a boolean value. If turned on, a service may no longer create memory
3149 mappings that are writable and executable at the same time. This
3150 enhances security for services where this is enabled as it becomes
3151 harder to dynamically write and then execute memory in exploited
3152 service processes. This option has been enabled for all of systemd's
3153 own long-running services.
3154
3155 * A new RestrictRealtime= service setting has been added, taking a
3156 boolean argument. If set the service's processes may no longer
3157 acquire realtime scheduling. This improves security as realtime
3158 scheduling may otherwise be used to easily freeze the system.
3159
3160 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3161 value. This may be used for requesting that the system manager inside
3162 of the container reports start-up completion to nspawn which then
3163 propagates this notification further to the service manager
3164 supervising nspawn itself. A related option NotifyReady= in .nspawn
3165 files has been added too. This functionality allows ordering of the
3166 start-up of multiple containers using the usual systemd ordering
3167 primitives.
3168
3169 * machinectl gained a new command "stop" that is an alias for
3170 "terminate".
3171
3172 * systemd-resolved gained support for contacting DNS servers on
3173 link-local IPv6 addresses.
3174
3175 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3176 its caches. A method call for requesting the same operation has been
3177 added to the bus API too, and is made available via "systemd-resolve
3178 --flush-caches".
3179
771de3f5 3180 * systemd-resolve gained a new --status switch. If passed a brief
fcd30826
LP
3181 summary of the used DNS configuration with per-interface information
3182 is shown.
3183
3184 * resolved.conf gained a new Cache= boolean option, defaulting to
3185 on. If turned off local DNS caching is disabled. This comes with a
3186 performance penalty in particular when DNSSEC is enabled. Note that
771de3f5 3187 resolved disables its internal caching implicitly anyway, when the
fcd30826
LP
3188 configured DNS server is on a host-local IP address such as ::1 or
3189 127.0.0.1, thus automatically avoiding double local caching.
3190
3191 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3192 for DNS requests. This improves compatibility with local programs
3193 that do not use the libc NSS or systemd-resolved's bus APIs for name
3194 resolution. This minimal DNS service is only available to local
3195 programs and does not implement the full DNS protocol, but enough to
3196 cover local DNS clients. A new, static resolv.conf file, listing just
3197 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3198 now recommended to make /etc/resolv.conf a symlink to this file in
3199 order to route all DNS lookups to systemd-resolved, regardless if
3200 done via NSS, the bus API or raw DNS packets. Note that this local
3201 DNS service is not as fully featured as the libc NSS or
3202 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3203 used to deliver link-local address information (as this implies
3204 sending a local interface index along), LLMNR/mDNS support via this
3205 interface is severely restricted. It is thus strongly recommended for
3206 all applications to use the libc NSS API or native systemd-resolved
3207 bus API instead.
3208
3209 * systemd-networkd's bridge support learned a new setting
3210 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3211 in .network files has been added for configuring VLAN bridging in
3212 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3213
3214 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3215 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3216 now be acquired without relying on DHCPv6. Two new options
3217 UseDomains= and UseDNS= have been added to configure this behaviour.
3218
3219 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3220 renamed IPv6AcceptRA=, without altering its behaviour. The old
3221 setting name remains available for compatibility reasons.
3222
3223 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3224 Key=, InputKey= and OutputKey=.
3225
3226 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3227 interface configuration.
3228
3229 * "systemctl edit" may now be used to create new unit files by
3230 specifying the --force switch.
3231
3232 * sd-event gained a new function sd_event_get_iteration() for
3233 requesting the current iteration counter of the event loop. It starts
3234 at zero and is increased by one with each event loop iteration.
3235
43a569a1
ZJS
3236 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3237 file. It can be used in lieu of %systemd_requires in packages which
3238 don't use any systemd functionality and are intended to be installed
3239 in minimal containers without systemd present. This macro provides
ce830873 3240 ordering dependencies to ensure that if the package is installed in
43a569a1
ZJS
3241 the same rpm transaction as systemd, systemd will be installed before
3242 the scriptlets for the package are executed, allowing unit presets
3243 to be handled.
3244
3245 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3246 been added to simplify packaging of generators.
3247
3248 * The os-release file gained VERSION_CODENAME field for the
3249 distribution nickname (e.g. VERSION_CODENAME=woody).
3250
3251 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3252 can be set to disable parsing of metadata and the creation
3253 of persistent symlinks for that device.
3254
0f1da52b
LP
3255 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3256 to make them available to logged-in users has been reverted.
3257
3258 * Much of the common code of the various systemd components is now
3259 built into an internal shared library libsystemd-shared-231.so
3260 (incorporating the systemd version number in the name, to be updated
3261 with future releases) that the components link to. This should
3262 decrease systemd footprint both in memory during runtime and on
3263 disk. Note that the shared library is not for public use, and is
ead6bd25 3264 neither API nor ABI stable, but is likely to change with every new
1ecbf32f
ZJS
3265 released update. Packagers need to make sure that binaries
3266 linking to libsystemd-shared.so are updated in step with the
3267 library.
43a569a1 3268
fcd30826
LP
3269 * Configuration for "mkosi" is now part of the systemd
3270 repository. mkosi is a tool to easily build legacy-free OS images,
3271 and is available on github: https://github.com/systemd/mkosi. If
3272 "mkosi" is invoked in the build tree a new raw OS image is generated
3273 incorporating the systemd sources currently being worked on and a
3274 clean, fresh distribution installation. The generated OS image may be
ce830873 3275 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
fcd30826
LP
3276 UEFI PC. This functionality is particularly useful to easily test
3277 local changes made to systemd in a pristine, defined environment. See
f09eb768 3278 doc/HACKING for details.
ceeddf79 3279
4ffe2479
ZJS
3280 * configure learned the --with-support-url= option to specify the
3281 distribution's bugtracker.
3282
38b383d9
LP
3283 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3284 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3285 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3286 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3287 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3288 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3289 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3290 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3291 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3292 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3293 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3294 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3295 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3296 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3297 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3298 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
771de3f5
ZJS
3299 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3300 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
38b383d9 3301 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
5cd118ba 3302
38b383d9 3303 — Berlin, 2016-07-25
5cd118ba 3304
46e40fab 3305CHANGES WITH 230:
7f6e8043 3306
61ecb465
LP
3307 * DNSSEC is now turned on by default in systemd-resolved (in
3308 "allow-downgrade" mode), but may be turned off during compile time by
3309 passing "--with-default-dnssec=no" to "configure" (and of course,
3310 during runtime with DNSSEC= in resolved.conf). We recommend
3311 downstreams to leave this on at least during development cycles and
3312 report any issues with the DNSSEC logic upstream. We are very
3313 interested in collecting feedback about the DNSSEC validator and its
3314 limitations in the wild. Note however, that DNSSEC support is
3315 probably nothing downstreams should turn on in stable distros just
96d49011 3316 yet, as it might create incompatibilities with a few DNS servers and
61ecb465
LP
3317 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3318 automatically whenever we detect such incompatible setups, but there
3319 might be systems we do not cover yet. Hence: please help us testing
3320 the DNSSEC code, leave this on where you can, report back, but then
3321 again don't consider turning this on in your stable, LTS or
e40a326c
LP
3322 production release just yet. (Note that you have to enable
3323 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3324 and its DNSSEC mode for host name resolution from local
3325 applications.)
61ecb465 3326
96515dbf 3327 * systemd-resolve conveniently resolves DANE records with the --tlsa
e40a326c 3328 option and OPENPGPKEY records with the --openpgp option. It also
e75690c3 3329 supports dumping raw DNS record data via the new --raw= switch.
96515dbf 3330
97e5530c
ZJS
3331 * systemd-logind will now by default terminate user processes that are
3332 part of the user session scope unit (session-XX.scope) when the user
977f2bea 3333 logs out. This behavior is controlled by the KillUserProcesses=
e40a326c
LP
3334 setting in logind.conf, and the previous default of "no" is now
3335 changed to "yes". This means that user sessions will be properly
3336 cleaned up after, but additional steps are necessary to allow
3337 intentionally long-running processes to survive logout.
97e5530c
ZJS
3338
3339 While the user is logged in at least once, user@.service is running,
3340 and any service that should survive the end of any individual login
3341 session can be started at a user service or scope using systemd-run.
e40a326c 3342 systemd-run(1) man page has been extended with an example which shows
8951eaec 3343 how to run screen in a scope unit underneath user@.service. The same
e40a326c 3344 command works for tmux.
97e5530c
ZJS
3345
3346 After the user logs out of all sessions, user@.service will be
3347 terminated too, by default, unless the user has "lingering" enabled.
3348 To effectively allow users to run long-term tasks even if they are
152199f2
ZJS
3349 logged out, lingering must be enabled for them. See loginctl(1) for
3350 details. The default polkit policy was modified to allow users to
3351 set lingering for themselves without authentication.
7f6e8043 3352
95365a57 3353 Previous defaults can be restored at compile time by the
e40a326c 3354 --without-kill-user-processes option to "configure".
7f6e8043 3355
e75690c3
ZJS
3356 * systemd-logind gained new configuration settings SessionsMax= and
3357 InhibitorsMax=, both with a default of 8192. It will not register new
188d3082 3358 user sessions or inhibitors above this limit.
e75690c3
ZJS
3359
3360 * systemd-logind will now reload configuration on SIGHUP.
3361
96515dbf 3362 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
e40a326c 3363 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
25b0e6cb
LP
3364 enable. Also, support for the "io" cgroup controller in the unified
3365 hierarchy has been added, so that the "memory", "pids" and "io" are
3366 now the controllers that are supported on the unified hierarchy.
e40a326c 3367
96515dbf
ZJS
3368 WARNING: it is not possible to use previous systemd versions with
3369 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3370 is necessary to also update systemd in the initramfs if using the
e40a326c 3371 unified hierarchy. An updated SELinux policy is also required.
96515dbf 3372
e40a326c
LP
3373 * LLDP support has been extended, and both passive (receive-only) and
3374 active (sender) modes are supported. Passive mode ("routers-only") is
8951eaec
ZJS
3375 enabled by default in systemd-networkd. Active LLDP mode is enabled
3376 by default for containers on the internal network. The "networkctl
e40a326c
LP
3377 lldp" command may be used to list information gathered. "networkctl
3378 status" will also show basic LLDP information on connected peers now.
96515dbf 3379
e40a326c
LP
3380 * The IAID and DUID unique identifier sent in DHCP requests may now be
3381 configured for the system and each .network file managed by
e75690c3
ZJS
3382 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3383
3384 * systemd-networkd gained support for configuring proxy ARP support for
3385 each interface, via the ProxyArp= setting in .network files. It also
3386 gained support for configuring the multicast querier feature of
3387 bridge devices, via the new MulticastQuerier= setting in .netdev
3388 files. Similarly, snooping on the IGMP traffic can be controlled
3389 via the new setting MulticastSnooping=.
3390
3391 A new setting PreferredLifetime= has been added for addresses
3392 configured in .network file to configure the lifetime intended for an
3393 address.
3394
3395 The systemd-networkd DHCP server gained the option EmitRouter=, which
3396 defaults to yes, to configure whether the DHCP Option 3 (Router)
3397 should be emitted.
96515dbf 3398
e40a326c 3399 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
97e5530c
ZJS
3400 systemd-socket-activate and installed into /usr/bin. It is now fully
3401 supported.
3402
e40a326c
LP
3403 * systemd-journald now uses separate threads to flush changes to disk
3404 when closing journal files, thus reducing impact of slow disk I/O on
3405 logging performance.
96515dbf 3406
e75690c3
ZJS
3407 * The sd-journal API gained two new calls
3408 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3409 can be used to open journal files using file descriptors instead of
3410 file or directory paths. sd_journal_open_container() has been
3411 deprecated, sd_journal_open_directory_fd() should be used instead
3412 with the flag SD_JOURNAL_OS_ROOT.
3413
3414 * journalctl learned a new output mode "-o short-unix" that outputs log
3415 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3416 UTC). It also gained support for a new --no-hostname setting to
3417 suppress the hostname column in the family of "short" output modes.
3418
e40a326c
LP
3419 * systemd-ask-password now optionally skips printing of the password to
3420 stdout with --no-output which can be useful in scripts.
96515dbf
ZJS
3421
3422 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3423 (devices tagged with ID_MAKER_TOOL) are now tagged with
3424 "uaccess" and are available to logged in users.
3425
e75690c3 3426 * The DeviceAllow= unit setting now supports specifiers (with "%").
e40a326c
LP
3427
3428 * "systemctl show" gained a new --value switch, which allows print a
3429 only the contents of a specific unit property, without also printing
8951eaec
ZJS
3430 the property's name. Similar support was added to "show*" verbs
3431 of loginctl and machinectl that output "key=value" lists.
e40a326c 3432
e75690c3
ZJS
3433 * A new unit type "generated" was added for files dynamically generated
3434 by generator tools. Similarly, a new unit type "transient" is used
3435 for unit files created using the runtime API. "systemctl enable" will
3436 refuse to operate on such files.
3437
e40a326c
LP
3438 * A new command "systemctl revert" has been added that may be used to
3439 revert to the vendor version of a unit file, in case local changes
3440 have been made by adding drop-ins or overriding the unit file.
3441
3442 * "machinectl clean" gained a new verb to automatically remove all or
3443 just hidden container images.
3444
e40a326c
LP
3445 * systemd-tmpfiles gained support for a new line type "e" for emptying
3446 directories, if they exist, without creating them if they don't.
3447
e40a326c
LP
3448 * systemd-nspawn gained support for automatically patching the UID/GIDs
3449 of the owners and the ACLs of all files and directories in a
3450 container tree to match the UID/GID user namespacing range selected
3451 for the container invocation. This mode is enabled via the new
24597ee0
ZJS
3452 --private-users-chown switch. It also gained support for
3453 automatically choosing a free, previously unused UID/GID range when
3454 starting a container, via the new --private-users=pick setting (which
3455 implies --private-users-chown). Together, these options for the first
3456 time make user namespacing for nspawn containers fully automatic and
3457 thus deployable. The systemd-nspawn@.service template unit file has
3458 been changed to use this functionality by default.
e40a326c 3459
25b0e6cb
LP
3460 * systemd-nspawn gained a new --network-zone= switch, that allows
3461 creating ad-hoc virtual Ethernet links between multiple containers,
3462 that only exist as long as at least one container referencing them is
3463 running. This allows easy connecting of multiple containers with a
3464 common link that implements an Ethernet broadcast domain. Each of
3465 these network "zones" may be named relatively freely by the user, and
3466 may be referenced by any number of containers, but each container may
3467 only reference one of these "zones". On the lower level, this is
3468 implemented by an automatically managed bridge network interface for
3469 each zone, that is created when the first container referencing its
3470 zone is created and removed when the last one referencing its zone
3471 terminates.
3472
e40a326c 3473 * The default start timeout may now be configured on the kernel command
8951eaec
ZJS
3474 line via systemd.default_timeout_start_sec=. It was already
3475 configurable via the DefaultTimeoutStartSec= option in
3476 /etc/systemd/system.conf.
e40a326c 3477
030bd839 3478 * Socket units gained a new TriggerLimitIntervalSec= and
e40a326c
LP
3479 TriggerLimitBurst= setting to configure a limit on the activation
3480 rate of the socket unit.
3481
3482 * The LimitNICE= setting now optionally takes normal UNIX nice values
3483 in addition to the raw integer limit value. If the specified
3484 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3485 value is understood as UNIX nice value. If not prefixed like this it
3486 is understood as raw RLIMIT_NICE limit.
3487
999a43f8
LP
3488 * Note that the effect of the PrivateDevices= unit file setting changed
3489 slightly with this release: the per-device /dev file system will be
3490 mounted read-only from this version on, and will have "noexec"
188d3082 3491 set. This (minor) change of behavior might cause some (exceptional)
999a43f8
LP
3492 legacy software to break, when PrivateDevices=yes is set for its
3493 service. Please leave PrivateDevices= off if you run into problems
3494 with this.
3495
e75690c3
ZJS
3496 * systemd-bootchart has been split out to a separate repository:
3497 https://github.com/systemd/systemd-bootchart
3498
3499 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3500 merged into the kernel in its current form.
3501
3502 * The compatibility libraries libsystemd-daemon.so,
3503 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3504 which have been deprecated since systemd-209 have been removed along
3505 with the corresponding pkg-config files. All symbols provided by
3506 those libraries are provided by libsystemd.so.
3507
3508 * The Capabilities= unit file setting has been removed (it is ignored
3509 for backwards compatibility). AmbientCapabilities= and
3510 CapabilityBoundingSet= should be used instead.
3511
4f9020fa
DR
3512 * A new special target has been added, initrd-root-device.target,
3513 which creates a synchronization point for dependencies of the root
3514 device in early userspace. Initramfs builders must ensure that this
3515 target is now included in early userspace.
3516
e75690c3
ZJS
3517 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3518 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3519 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3520 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3521 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3522 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3523 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3524 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
77ff6022
CG
3525 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3526 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
e75690c3
ZJS
3527 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3528 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3529 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
77ff6022
CG
3530 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3531 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3532 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
e75690c3
ZJS
3533 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3534 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3535 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3536 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3537 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3538 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
46e40fab
ZJS
3539 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3540 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3541 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3542 Jędrzejewski-Szmek
e40a326c 3543
46e40fab 3544 — Fairfax, 2016-05-21
96515dbf 3545
61f32bff
MP
3546CHANGES WITH 229:
3547
d5f8b295
LP
3548 * The systemd-resolved DNS resolver service has gained a substantial
3549 set of new features, most prominently it may now act as a DNSSEC
3550 validating stub resolver. DNSSEC mode is currently turned off by
ed5f8840
ZJS
3551 default, but is expected to be turned on by default in one of the
3552 next releases. For now, we invite everybody to test the DNSSEC logic
3553 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3554 service also gained a full set of D-Bus interfaces, including calls
3555 to configure DNS and DNSSEC settings per link (for use by external
3556 network management software). systemd-resolved and systemd-networkd
3557 now distinguish between "search" and "routing" domains. The former
3558 are used to qualify single-label names, the latter are used purely
3559 for routing lookups within certain domains to specific links.
3560 resolved now also synthesizes RRs for all entries from /etc/hosts.
d5f8b295
LP
3561
3562 * The systemd-resolve tool (which is a client utility for
ed5f8840
ZJS
3563 systemd-resolved) has been improved considerably and is now fully
3564 supported and documented. Hence it has moved from /usr/lib/systemd to
3565 /usr/bin.
d5f8b295
LP
3566
3567 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3568 devices.
3569
a7c723c0
LP
3570 * The coredump collection logic has been reworked: when a coredump is
3571 collected it is now written to disk, compressed and processed
3572 (including stacktrace extraction) from a new instantiated service
3573 systemd-coredump@.service, instead of directly from the
3574 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3575 processing large coredumps can take up a substantial amount of
3576 resources and time, and this previously happened entirely outside of
3577 systemd's service supervision. With the new logic the core_pattern
3578 hook only does minimal metadata collection before passing off control
3579 to the new instantiated service, which is configured with a time
3580 limit, a nice level and other settings to minimize negative impact on
3581 the rest of the system. Also note that the new logic will honour the
3582 RLIMIT_CORE setting of the crashed process, which now allows users
3583 and processes to turn off coredumping for their processes by setting
3584 this limit.
3585
3586 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3587 and all forked processes by default. Previously, PID 1 would leave
3588 the setting at "0" for all processes, as set by the kernel. Note that
3589 the resource limit traditionally has no effect on the generated
3590 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3591 logic is used. Since the limit is now honoured (see above) its
3592 default has been changed so that the coredumping logic is enabled by
3593 default for all processes, while allowing specific opt-out.
3594
3595 * When the stacktrace is extracted from processes of system users, this
3596 is now done as "systemd-coredump" user, in order to sandbox this
3597 potentially security sensitive parsing operation. (Note that when
3598 processing coredumps of normal users this is done under the user ID
3599 of process that crashed, as before.) Packagers should take notice
3600 that it is now necessary to create the "systemd-coredump" system user
3601 and group at package installation time.
3602
d5f8b295
LP
3603 * The systemd-activate socket activation testing tool gained support
3604 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3605 and --seqpacket switches. It also has been extended to support both
3606 new-style and inetd-style file descriptor passing. Use the new
3607 --inetd switch to request inetd-style file descriptor passing.
3608
8968aea0
MP
3609 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3610 variable, which takes a boolean value. If set to false, ANSI color
d5f8b295
LP
3611 output is disabled in the tools even when run on a terminal that
3612 supports it.
3613
3614 * The VXLAN support in networkd now supports two new settings
3615 DestinationPort= and PortRange=.
3616
3617 * A new systemd.machine_id= kernel command line switch has been added,
3618 that may be used to set the machine ID in /etc/machine-id if it is
3619 not initialized yet. This command line option has no effect if the
3620 file is already initialized.
3621
3622 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3623 specified command line as PID 2 rather than PID 1 in the
ed5f8840
ZJS
3624 container. In this mode PID 1 is a minimal stub init process that
3625 implements the special POSIX and Linux semantics of PID 1 regarding
3626 signal and child process management. Note that this stub init process
3627 is implemented in nspawn itself and requires no support from the
3628 container image. This new logic is useful to support running
3629 arbitrary commands in the container, as normal processes are
d5f8b295
LP
3630 generally not prepared to run as PID 1.
3631
3632 * systemd-nspawn gained a new --chdir= switch for setting the current
3633 working directory for the process started in the container.
3634
ed5f8840
ZJS
3635 * "journalctl /dev/sda" will now output all kernel log messages for
3636 specified device from the current boot, in addition to all devices
3637 that are parents of it. This should make log output about devices
3638 pretty useful, as long as kernel drivers attach enough metadata to
3639 the log messages. (The usual SATA drivers do.)
d5f8b295
LP
3640
3641 * The sd-journal API gained two new calls
3642 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3643 that report whether log data from /run or /var has been found.
3644
3645 * journalctl gained a new switch "--fields" that prints all journal
3646 record field names currently in use in the journal. This is backed
3647 by two new sd-journal API calls sd_journal_enumerate_fields() and
3648 sd_journal_restart_fields().
3649
3650 * Most configurable timeouts in systemd now expect an argument of
8968aea0
MP
3651 "infinity" to turn them off, instead of "0" as before. The semantics
3652 from now on is that a timeout of "0" means "now", and "infinity"
3653 means "never". To maintain backwards compatibility, "0" continues to
3654 turn off previously existing timeout settings.
d5f8b295
LP
3655
3656 * "systemctl reload-or-try-restart" has been renamed to "systemctl
8968aea0
MP
3657 try-reload-or-restart" to clarify what it actually does: the "try"
3658 logic applies to both reloading and restarting, not just restarting.
3659 The old name continues to be accepted for compatibility.
3660
3661 * On boot-up, when PID 1 detects that the system clock is behind the
3662 release date of the systemd version in use, the clock is now set
3663 to the latter. Previously, this was already done in timesyncd, in order
d5f8b295
LP
3664 to avoid running with clocks set to the various clock epochs such as
3665 1902, 1938 or 1970. With this change the logic is now done in PID 1
3666 in addition to timesyncd during early boot-up, so that it is enforced
3667 before the first process is spawned by systemd. Note that the logic
3668 in timesyncd remains, as it is more comprehensive and ensures
ed5f8840 3669 clock monotonicity by maintaining a persistent timestamp file in
d5f8b295
LP
3670 /var. Since /var is generally not available in earliest boot or the
3671 initrd, this part of the logic remains in timesyncd, and is not done
3672 by PID 1.
3673
50f48ad3
DM
3674 * Support for tweaking details in net_cls.class_id through the
3675 NetClass= configuration directive has been removed, as the kernel
3676 people have decided to deprecate that controller in cgroup v2.
3677 Userspace tools such as nftables are moving over to setting rules
3678 that are specific to the full cgroup path of a task, which obsoletes
3679 these controllers anyway. The NetClass= directive is kept around for
3680 legacy compatibility reasons. For a more in-depth description of the
3681 kernel change, please refer to the respective upstream commit:
3682
3683 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3684
d5f8b295 3685 * A new service setting RuntimeMaxSec= has been added that may be used
8968aea0 3686 to specify a maximum runtime for a service. If the timeout is hit, the
d5f8b295
LP
3687 service is terminated and put into a failure state.
3688
8968aea0
MP
3689 * A new service setting AmbientCapabilities= has been added. It allows
3690 configuration of additional Linux process capabilities that are
3691 passed to the activated processes. This is only available on very
d5f8b295
LP
3692 recent kernels.
3693
3694 * The process resource limit settings in service units may now be used
3695 to configure hard and soft limits individually.
3696
8968aea0 3697 * The various libsystemd APIs such as sd-bus or sd-event now publicly
ed5f8840
ZJS
3698 expose support for gcc's __attribute__((cleanup())) C extension.
3699 Specifically, for many object destructor functions alternative
3700 versions have been added that have names suffixed with "p" and take a
3701 pointer to a pointer to the object to destroy, instead of just a
3702 pointer to the object itself. This is useful because these destructor
3703 functions may be used directly as parameters to the cleanup
3704 construct. Internally, systemd has been a heavy user of this GCC
3705 extension for a long time, and with this change similar support is
3706 now available to consumers of the library outside of systemd. Note
8968aea0 3707 that by using this extension in your sources compatibility with old
ed5f8840
ZJS
3708 and strictly ANSI compatible C compilers is lost. However, all gcc or
3709 LLVM versions of recent years support this extension.
d5f8b295
LP
3710
3711 * Timer units gained support for a new setting RandomizedDelaySec= that
8968aea0
MP
3712 allows configuring some additional randomized delay to the configured
3713 time. This is useful to spread out timer events to avoid load peaks in
3714 clusters or larger setups.
d5f8b295
LP
3715
3716 * Calendar time specifications now support sub-second accuracy.
3717
3718 * Socket units now support listening on SCTP and UDP-lite protocol
3719 sockets.
3720
3721 * The sd-event API now comes with a full set of man pages.
3722
3723 * Older versions of systemd contained experimental support for
3724 compressing journal files and coredumps with the LZ4 compressor that
3725 was not compatible with the lz4 binary (due to API limitations of the
3726 lz4 library). This support has been removed; only support for files
3727 compatible with the lz4 binary remains. This LZ4 logic is now
3728 officially supported and no longer considered experimental.
3729
3730 * The dkr image import logic has been removed again from importd. dkr's
3731 micro-services focus doesn't fit into the machine image focus of
3732 importd, and quickly got out of date with the upstream dkr API.
3733
3734 * Creation of the /run/lock/lockdev/ directory was dropped from
3735 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
61f32bff
MP
3736 been available for many years. If you still need this, you need to
3737 create your own tmpfiles.d config file with:
d5f8b295
LP
3738
3739 d /run/lock/lockdev 0775 root lock -
61f32bff 3740
dd95b381
LP
3741 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3742 and RebootArgument= have been moved from the [Service] section of
3743 unit files to [Unit], and they are now supported on all unit types,
3744 not just service units. Of course, systemd will continue to
3745 understand these settings also at the old location, in order to
3746 maintain compatibility.
3747
3545ab35
LP
3748 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3749 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3750 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3751 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3752 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3753 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3754 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3755 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3756 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3757 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3758 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3759 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3760 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3761 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3762 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3763 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3764 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3765 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3766 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3767
ccddd104 3768 — Berlin, 2016-02-11
61f32bff 3769
a11c7ea5
LP
3770CHANGES WITH 228:
3771
a11c7ea5
LP
3772 * A number of properties previously only settable in unit
3773 files are now also available as properties to set when
3774 creating transient units programmatically via the bus, as it
3775 is exposed with systemd-run's --property=
3776 setting. Specifically, these are: SyslogIdentifier=,
3777 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3778 EnvironmentFile=, ReadWriteDirectories=,
3779 ReadOnlyDirectories=, InaccessibleDirectories=,
3780 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3781
28c85daf
LP
3782 * When creating transient services via the bus API it is now
3783 possible to pass in a set of file descriptors to use as
3784 STDIN/STDOUT/STDERR for the invoked process.
a11c7ea5 3785
f1f8a5a5
LP
3786 * Slice units may now be created transiently via the bus APIs,
3787 similar to the way service and scope units may already be
3788 created transiently.
3789
a11c7ea5
LP
3790 * Wherever systemd expects a calendar timestamp specification
3791 (like in journalctl's --since= and --until= switches) UTC
3792 timestamps are now supported. Timestamps suffixed with "UTC"
3793 are now considered to be in Universal Time Coordinated
3794 instead of the local timezone. Also, timestamps may now
815bb5bd 3795 optionally be specified with sub-second accuracy. Both of
a11c7ea5
LP
3796 these additions also apply to recurring calendar event
3797 specification, such as OnCalendar= in timer units.
3798
28c85daf
LP
3799 * journalctl gained a new "--sync" switch that asks the
3800 journal daemon to write all so far unwritten log messages to
3801 disk and sync the files, before returning.
3802
a11c7ea5
LP
3803 * systemd-tmpfiles learned two new line types "q" and "Q" that
3804 operate like "v", but also set up a basic btrfs quota
3805 hierarchy when used on a btrfs file system with quota
3806 enabled.
3807
f1f8a5a5
LP
3808 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3809 instead of a subvolume (even on a btrfs file system) if the
3810 root directory is a plain directory, and not a
3811 subvolume. This should simplify things with certain chroot()
3812 environments which are not aware of the concept of btrfs
3813 subvolumes.
3814
a11c7ea5
LP
3815 * systemd-detect-virt gained a new --chroot switch to detect
3816 whether execution takes place in a chroot() environment.
3817
28c85daf 3818 * CPUAffinity= now takes CPU index ranges in addition to
a11c7ea5
LP
3819 individual indexes.
3820
28c85daf
LP
3821 * The various memory-related resource limit settings (such as
3822 LimitAS=) now understand the usual K, M, G, ... suffixes to
3823 the base of 1024 (IEC). Similar, the time-related resource
3824 limit settings understand the usual min, h, day, ...
3825 suffixes now.
3826
f1f8a5a5
LP
3827 * There's a new system.conf setting DefaultTasksMax= to
3828 control the default TasksMax= setting for services and
3829 scopes running on the system. (TasksMax= is the primary
3830 setting that exposes the "pids" cgroup controller on systemd
3831 and was introduced in the previous systemd release.) The
3832 setting now defaults to 512, which means services that are
3833 not explicitly configured otherwise will only be able to
3834 create 512 processes or threads at maximum, from this
3835 version on. Note that this means that thread- or
3836 process-heavy services might need to be reconfigured to set
3837 TasksMax= to a higher value. It is sufficient to set
3838 TasksMax= in these specific unit files to a higher value, or
3839 even "infinity". Similar, there's now a logind.conf setting
3840 UserTasksMax= that defaults to 4096 and limits the total
3841 number of processes or tasks each user may own
3842 concurrently. nspawn containers also have the TasksMax=
3843 value set by default now, to 8192. Note that all of this
3844 only has an effect if the "pids" cgroup controller is
3845 enabled in the kernel. The general benefit of these changes
3846 should be a more robust and safer system, that provides a
3847 certain amount of per-service fork() bomb protection.
3848
28c85daf
LP
3849 * systemd-nspawn gained the new --network-veth-extra= switch
3850 to define additional and arbitrarily-named virtual Ethernet
3851 links between the host and the container.
3852
3853 * A new service execution setting PassEnvironment= has been
3854 added that allows importing select environment variables
3855 from PID1's environment block into the environment block of
3856 the service.
3857
ddb4b0d3 3858 * Timer units gained support for a new RemainAfterElapse=
595bfe7d 3859 setting which takes a boolean argument. It defaults to on,
ddb4b0d3
LP
3860 exposing behaviour unchanged to previous releases. If set to
3861 off, timer units are unloaded after they elapsed if they
3862 cannot elapse again. This is particularly useful for
3863 transient timer units, which shall not stay around longer
3864 than until they first elapse.
3865
a11c7ea5 3866 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
28c85daf
LP
3867 default now (the kernel default is 16). This is beneficial
3868 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
a11c7ea5
LP
3869 allows substantially larger numbers of queued
3870 datagrams. This should increase the capability of systemd to
3871 parallelize boot-up, as logging and sd_notify() are unlikely
3872 to stall execution anymore. If you need to change the value
3873 from the new defaults, use the usual sysctl.d/ snippets.
3874
28c85daf
LP
3875 * The compression framing format used by the journal or
3876 coredump processing has changed to be in line with what the
3877 official LZ4 tools generate. LZ4 compression support in
3878 systemd was considered unsupported previously, as the format
3879 was not compatible with the normal tools. With this release
3880 this has changed now, and it is hence safe for downstream
3881 distributions to turn it on. While not compressing as well
815bb5bd 3882 as the XZ, LZ4 is substantially faster, which makes
28c85daf
LP
3883 it a good default choice for the compression logic in the
3884 journal and in coredump handling.
a11c7ea5 3885
28c85daf
LP
3886 * Any reference to /etc/mtab has been dropped from
3887 systemd. The file has been obsolete since a while, but
3888 systemd refused to work on systems where it was incorrectly
815bb5bd 3889 set up (it should be a symlink or non-existent). Please make
28c85daf
LP
3890 sure to update to util-linux 2.27.1 or newer in conjunction
3891 with this systemd release, which also drops any reference to
3892 /etc/mtab. If you maintain a distribution make sure that no
3893 software you package still references it, as this is a
3894 likely source of bugs. There's also a glibc bug pending,
3895 asking for removal of any reference to this obsolete file:
3896
3897 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
a11c7ea5 3898
d5bd92bb
LP
3899 Note that only util-linux versions built with
3900 --enable-libmount-force-mountinfo are supported.
3901
a11c7ea5
LP
3902 * Support for the ".snapshot" unit type has been removed. This
3903 feature turned out to be little useful and little used, and
3904 has now been removed from the core and from systemctl.
3905
b9e2f7eb
LP
3906 * The dependency types RequiresOverridable= and
3907 RequisiteOverridable= have been removed from systemd. They
3908 have been used only very sparingly to our knowledge and
3909 other options that provide a similar effect (such as
3910 systemctl --mode=ignore-dependencies) are much more useful
3911 and commonly used. Moreover, they were only half-way
3912 implemented as the option to control behaviour regarding
3913 these dependencies was never added to systemctl. By removing
3914 these dependency types the execution engine becomes a bit
3915 simpler. Unit files that use these dependencies should be
3916 changed to use the non-Overridable dependency types
3917 instead. In fact, when parsing unit files with these
3918 options, that's what systemd will automatically convert them
3919 too, but it will also warn, asking users to fix the unit
3920 files accordingly. Removal of these dependency types should
3921 only affect a negligible number of unit files in the wild.
3922
3923 * Behaviour of networkd's IPForward= option changed
3924 (again). It will no longer maintain a per-interface setting,
3925 but propagate one way from interfaces where this is enabled
3926 to the global kernel setting. The global setting will be
3927 enabled when requested by a network that is set up, but
3928 never be disabled again. This change was made to make sure
3929 IPv4 and IPv6 behaviour regarding packet forwarding is
3930 similar (as the Linux IPv6 stack does not support
3931 per-interface control of this setting) and to minimize
3932 surprises.
3933
28c85daf
LP
3934 * In unit files the behaviour of %u, %U, %h, %s has
3935 changed. These specifiers will now unconditionally resolve
3936 to the various user database fields of the user that the
3937 systemd instance is running as, instead of the user
3938 configured in the specific unit via User=. Note that this
3939 effectively doesn't change much, as resolving of these
3940 specifiers was already turned off in the --system instance
3941 of systemd, as we cannot do NSS lookups from PID 1. In the
3942 --user instance of systemd these specifiers where correctly
3943 resolved, but hardly made any sense, since the user instance
3944 lacks privileges to do user switches anyway, and User= is
ce830873 3945 hence useless. Moreover, even in the --user instance of
28c85daf
LP
3946 systemd behaviour was awkward as it would only take settings
3947 from User= assignment placed before the specifier into
3948 account. In order to unify and simplify the logic around
3949 this the specifiers will now always resolve to the
3950 credentials of the user invoking the manager (which in case
3951 of PID 1 is the root user).
3952
3953 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3954 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3955 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
f1f8a5a5
LP
3956 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3957 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3958 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3959 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3960 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3961 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3962 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3963 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3964 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3965 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3966 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3967 Jędrzejewski-Szmek
28c85daf 3968
ccddd104 3969 — Berlin, 2015-11-18
a11c7ea5 3970
c97e586d
DM
3971CHANGES WITH 227:
3972
3973 * systemd now depends on util-linux v2.27. More specifically,
3974 the newly added mount monitor feature in libmount now
3975 replaces systemd's former own implementation.
3976
3977 * libmount mandates /etc/mtab not to be regular file, and
3978 systemd now enforces this condition at early boot.
3979 /etc/mtab has been deprecated and warned about for a very
3980 long time, so systems running systemd should already have
3981 stopped having this file around as anything else than a
3982 symlink to /proc/self/mounts.
3983
d046fb93
LP
3984 * Support for the "pids" cgroup controller has been added. It
3985 allows accounting the number of tasks in a cgroup and
c97e586d
DM
3986 enforcing limits on it. This adds two new setting
3987 TasksAccounting= and TasksMax= to each unit, as well as a
6fd5517b 3988 global option DefaultTasksAccounting=.
c97e586d
DM
3989
3990 * Support for the "net_cls" cgroup controller has been added.
fe08a30b
LP
3991 It allows assigning a net class ID to each task in the
3992 cgroup, which can then be used in firewall rules and traffic
3993 shaping configurations. Note that the kernel netfilter net
3994 class code does not currently work reliably for ingress
3995 packets on unestablished sockets.
c97e586d
DM
3996
3997 This adds a new config directive called NetClass= to CGroup
6fd5517b 3998 enabled units. Allowed values are positive numbers for fixed
c97e586d
DM
3999 assignments and "auto" for picking a free value
4000 automatically.
4001
21d86c61
DM
4002 * 'systemctl is-system-running' now returns 'offline' if the
4003 system is not booted with systemd. This command can now be
4004 used as a substitute for 'systemd-notify --booted'.
4005
4006 * Watchdog timeouts have been increased to 3 minutes for all
4007 in-tree service files. Apparently, disk IO issues are more
4008 frequent than we hoped, and user reported >1 minute waiting
4009 for disk IO.
4010
4011 * 'machine-id-commit' functionality has been merged into
4012 'machine-id-setup --commit'. The separate binary has been
4013 removed.
4014
d046fb93
LP
4015 * The WorkingDirectory= directive in unit files may now be set
4016 to the special value '~'. In this case, the working
4017 directory is set to the home directory of the user
4018 configured in User=.
21d86c61 4019
fe08a30b
LP
4020 * "machinectl shell" will now open the shell in the home
4021 directory of the selected user by default.
4022
21d86c61 4023 * The CrashChVT= configuration file setting is renamed to
d046fb93
LP
4024 CrashChangeVT=, following our usual logic of not
4025 abbreviating unnecessarily. The old directive is still
4026 supported for compat reasons. Also, this directive now takes
4027 an integer value between 1 and 63, or a boolean value. The
4028 formerly supported '-1' value for disabling stays around for
4029 compat reasons.
21d86c61 4030
fe08a30b 4031 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8b5f9d15 4032 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
fe08a30b
LP
4033 RootDirectory= properties can now be set for transient
4034 units.
4035
4036 * The systemd-analyze tool gained a new "set-log-target" verb
4037 to change the logging target the system manager logs to
4038 dynamically during runtime. This is similar to how
4039 "systemd-analyze set-log-level" already changes the log
4040 level.
4041
4042 * In nspawn /sys is now mounted as tmpfs, with only a selected
4043 set of subdirectories mounted in from the real sysfs. This
4044 enhances security slightly, and is useful for ensuring user
4045 namespaces work correctly.
4046
4047 * Support for USB FunctionFS activation has been added. This
4048 allows implementation of USB gadget services that are
4049 activated as soon as they are requested, so that they don't
595bfe7d 4050 have to run continuously, similar to classic socket
fe08a30b
LP
4051 activation.
4052
4053 * The "systemctl exit" command now optionally takes an
4054 additional parameter that sets the exit code to return from
4055 the systemd manager when exiting. This is only relevant when
4056 running the systemd user instance, or when running the
4057 system instance in a container.
4058
4059 * sd-bus gained the new API calls sd_bus_path_encode_many()
4060 and sd_bus_path_decode_many() that allow easy encoding and
4061 decoding of multiple identifier strings inside a D-Bus
4062 object path. Another new call sd_bus_default_flush_close()
4063 has been added to flush and close per-thread default
4064 connections.
4065
4066 * systemd-cgtop gained support for a -M/--machine= switch to
4067 show the control groups within a certain container only.
4068
4069 * "systemctl kill" gained support for an optional --fail
4070 switch. If specified the requested operation will fail of no
4071 processes have been killed, because the unit had no
4072 processes attached, or similar.
4073
bdba9227
DM
4074 * A new systemd.crash_reboot=1 kernel command line option has
4075 been added that triggers a reboot after crashing. This can
4076 also be set through CrashReboot= in systemd.conf.
4077
4078 * The RuntimeDirectory= setting now understands unit
4079 specifiers like %i or %f.
4080
ce830873 4081 * A new (still internal) library API sd-ipv4acd has been added,
fe08a30b
LP
4082 that implements address conflict detection for IPv4. It's
4083 based on code from sd-ipv4ll, and will be useful for
4084 detecting DHCP address conflicts.
4085
bdba9227
DM
4086 * File descriptors passed during socket activation may now be
4087 named. A new API sd_listen_fds_with_names() is added to
a8eaaee7 4088 access the names. The default names may be overridden,
bdba9227
DM
4089 either in the .socket file using the FileDescriptorName=
4090 parameter, or by passing FDNAME= when storing the file
4091 descriptors using sd_notify().
fe08a30b 4092
d046fb93
LP
4093 * systemd-networkd gained support for:
4094
0053598f 4095 - Setting the IPv6 Router Advertisement settings via
edf4126f 4096 IPv6AcceptRouterAdvertisements= in .network files.
d046fb93
LP
4097
4098 - Configuring the HelloTimeSec=, MaxAgeSec= and
4099 ForwardDelaySec= bridge parameters in .netdev files.
4100
4101 - Configuring PreferredSource= for static routes in
edf4126f 4102 .network files.
fe08a30b 4103
bdba9227
DM
4104 * The "ask-password" framework used to query for LUKS harddisk
4105 passwords or SSL passwords during boot gained support for
4106 caching passwords in the kernel keyring, if it is
4107 available. This makes sure that the user only has to type in
4108 a passphrase once if there are multiple objects to unlock
4109 with the same one. Previously, such password caching was
4110 available only when Plymouth was used; this moves the
4111 caching logic into the systemd codebase itself. The
4112 "systemd-ask-password" utility gained a new --keyname=
4113 switch to control which kernel keyring key to use for
4114 caching a password in. This functionality is also useful for
4115 enabling display managers such as gdm to automatically
4116 unlock the user's GNOME keyring if its passphrase, the
4117 user's password and the harddisk password are the same, if
4118 gdm-autologin is used.
fe08a30b
LP
4119
4120 * When downloading tar or raw images using "machinectl
4121 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4122 file is now also downloaded, if it is available and stored
4123 next to the image file.
c97e586d 4124
91d0d699
LP
4125 * Units of type ".socket" gained a new boolean setting
4126 Writable= which is only useful in conjunction with
4127 ListenSpecial=. If true, enables opening the specified
4128 special file in O_RDWR mode rather than O_RDONLY mode.
4129
4130 * systemd-rfkill has been reworked to become a singleton
4131 service that is activated through /dev/rfkill on each rfkill
4132 state change and saves the settings to disk. This way,
4133 systemd-rfkill is now compatible with devices that exist
4134 only intermittendly, and even restores state if the previous
4135 system shutdown was abrupt rather than clean.
4136
d046fb93
LP
4137 * The journal daemon gained support for vacuuming old journal
4138 files controlled by the number of files that shall remain,
4139 in addition to the already existing control by size and by
4140 date. This is useful as journal interleaving performance
6dd6a9c4 4141 degrades with too many separate journal files, and allows
d046fb93
LP
4142 putting an effective limit on them. The new setting defaults
4143 to 100, but this may be changed by setting SystemMaxFiles=
4144 and RuntimeMaxFiles= in journald.conf. Also, the
4145 "journalctl" tool gained the new --vacuum-files= switch to
4146 manually vacuum journal files to leave only the specified
4147 number of files in place.
c48eb61f 4148
bdba9227
DM
4149 * udev will now create /dev/disk/by-path links for ATA devices
4150 on kernels where that is supported.
c30f086f 4151
efce0ffe 4152 * Galician, Serbian, Turkish and Korean translations were added.
c97e586d 4153
61e6771c
LP
4154 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4155 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4156 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4157 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4158 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4159 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4160 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4161 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4162 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4163 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4164 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4165 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4166 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4167 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4168 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4169 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4170 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4171 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4172
ccddd104 4173 — Berlin, 2015-10-07
c97e586d 4174
c9912c5e
DH
4175CHANGES WITH 226:
4176
5e8d4254
LP
4177 * The DHCP implementation of systemd-networkd gained a set of
4178 new features:
4179
4180 - The DHCP server now supports emitting DNS and NTP
4181 information. It may be enabled and configured via
4182 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4183 and NTP information is enabled, but no servers are
4184 configured, the corresponding uplink information (if there
4185 is any) is propagated.
4186
4187 - Server and client now support transmission and reception
4188 of timezone information. It can be configured via the
4189 newly introduced network options UseTimezone=,
4190 EmitTimezone=, and Timezone=. Transmission of timezone
4191 information is enabled between host and containers by
4192 default now: the container will change its local timezone
4193 to what the host has set.
4194
4195 - Lease timeouts can now be configured via
4196 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4197
4198 - The DHCP server improved on the stability of
4199 leases. Clients are more likely to get the same lease
4200 information back, even if the server loses state.
4201
4202 - The DHCP server supports two new configuration options to
4203 control the lease address pool metrics, PoolOffset= and
4204 PoolSize=.
4205
4206 * The encapsulation limit of tunnels in systemd-networkd may
4207 now be configured via 'EncapsulationLimit='. It allows
4208 modifying the maximum additional levels of encapsulation
4209 that are permitted to be prepended to a packet.
4210
4211 * systemd now supports the concept of user buses replacing
4212 session buses, if used with dbus-1.10 (and enabled via dbus
4213 --enable-user-session). It previously only supported this on
4214 kdbus-enabled systems, and this release expands this to
4215 'dbus-daemon' systems.
4216
4217 * systemd-networkd now supports predictable interface names
4218 for virtio devices.
4219
4220 * systemd now optionally supports the new Linux kernel
4221 "unified" control group hierarchy. If enabled via the kernel
4222 command-line option 'systemd.unified_cgroup_hierarchy=1',
4223 systemd will try to mount the unified cgroup hierarchy
4224 directly on /sys/fs/cgroup. If not enabled, or not
4225 available, systemd will fall back to the legacy cgroup
4226 hierarchy setup, as before. Host system and containers can
4227 mix and match legacy and unified hierarchies as they
856ca72b 4228 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5e8d4254
LP
4229 environment variable to individually select the hierarchy to
4230 use for executed containers. By default, nspawn will use the
4231 unified hierarchy for the containers if the host uses the
4232 unified hierarchy, and the legacy hierarchy otherwise.
4233 Please note that at this point the unified hierarchy is an
4234 experimental kernel feature and is likely to change in one
4235 of the next kernel releases. Therefore, it should not be
4236 enabled by default in downstream distributions yet. The
4237 minimum required kernel version for the unified hierarchy to
4238 work is 4.2. Note that when the unified hierarchy is used
4239 for the first time delegated access to controllers is
4240 safe. Because of this systemd-nspawn containers will get
4241 access to controllers now, as will systemd user
4242 sessions. This means containers and user sessions may now
4243 manage their own resources, partitioning up what the system
4244 grants them.
4245
4246 * A new special scope unit "init.scope" has been introduced
4247 that encapsulates PID 1 of the system. It may be used to
4248 determine resource usage and enforce resource limits on PID
4249 1 itself. PID 1 hence moved out of the root of the control
4250 group tree.
4251
4252 * The cgtop tool gained support for filtering out kernel
4253 threads when counting tasks in a control group. Also, the
4254 count of processes is now recursively summed up by
4255 default. Two options -k and --recursive= have been added to
4256 revert to old behaviour. The tool has also been updated to
4257 work correctly in containers now.
4258
4259 * systemd-nspawn's --bind= and --bind-ro= options have been
4260 extended to allow creation of non-recursive bind mounts.
4261
c626bf1d
DM
4262 * libsystemd gained two new calls sd_pid_get_cgroup() and
4263 sd_peer_get_cgroup() which return the control group path of
5e8d4254
LP
4264 a process or peer of a connected AF_UNIX socket. This
4265 function call is particularly useful when implementing
4266 delegated subtrees support in the control group hierarchy.
4267
4268 * The "sd-event" event loop API of libsystemd now supports
4269 correct dequeuing of real-time signals, without losing
4270 signal events.
4271
d35f51ea
ZJS
4272 * When systemd requests a polkit decision when managing units it
4273 will now add additional fields to the request, including unit
4274 name and desired operation. This enables more powerful polkit
4275 policies, that make decisions depending on these parameters.
c9912c5e 4276
47f5a38c
LP
4277 * nspawn learnt support for .nspawn settings files, that may
4278 accompany the image files or directories of containers, and
4279 may contain additional settings for the container. This is
4280 an alternative to configuring container parameters via the
4281 nspawn command line.
4282
2f77decc
LP
4283 Contributions from: Cristian Rodríguez, Daniel Mack, David
4284 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4285 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4286 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4287 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4288 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4289 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
23d08d1b 4290 Andersen, Tom Gundersen, Torstein Husebø
c9912c5e 4291
ccddd104 4292 — Berlin, 2015-09-08
c9912c5e 4293
ec5249a2
DM
4294CHANGES WITH 225:
4295
5e8d4254
LP
4296 * machinectl gained a new verb 'shell' which opens a fresh
4297 shell on the target container or the host. It is similar to
4298 the existing 'login' command of machinectl, but spawns the
4299 shell directly without prompting for username or
4300 password. The pseudo machine '.host' now refers to the local
4301 host and is used by default. Hence, 'machinectl shell' can
4302 be used as replacement for 'su -' which spawns a session as
4303 a fresh systemd unit in a way that is fully isolated from
4304 the originating session.
4305
4306 * systemd-networkd learned to cope with private-zone DHCP
4307 options and allows other programs to query the values.
4308
4309 * SELinux access control when enabling/disabling units is no
d35f51ea
ZJS
4310 longer enforced with this release. The previous implementation
4311 was incorrect, and a new corrected implementation is not yet
4312 available. As unit file operations are still protected via
4313 polkit and D-Bus policy this is not a security problem. Yet,
4314 distributions which care about optimal SELinux support should
4315 probably not stabilize on this release.
5e8d4254
LP
4316
4317 * sd-bus gained support for matches of type "arg0has=", that
4318 test for membership of strings in string arrays sent in bus
4319 messages.
4320
4321 * systemd-resolved now dumps the contents of its DNS and LLMNR
4322 caches to the logs on reception of the SIGUSR1 signal. This
4323 is useful to debug DNS behaviour.
4324
4325 * The coredumpctl tool gained a new --directory= option to
4326 operate on journal files in a specific directory.
4327
4328 * "systemctl reboot" and related commands gained a new
4329 "--message=" option which may be used to set a free-text
4330 wall message when shutting down or rebooting the
4331 system. This message is also logged, which is useful for
4332 figuring out the reason for a reboot or shutdown a
4333 posteriori.
4334
4335 * The "systemd-resolve-host" tool's -i switch now takes
4336 network interface numbers as alternative to interface names.
4337
4338 * A new unit file setting for services has been introduced:
4339 UtmpMode= allows configuration of how precisely systemd
4340 handles utmp and wtmp entries for the service if this is
4341 enabled. This allows writing services that appear similar to
4342 user sessions in the output of the "w", "who", "last" and
4343 "lastlog" tools.
4344
4345 * systemd-resolved will now locally synthesize DNS resource
4346 records for the "localhost" and "gateway" domains as well as
4347 the local hostname. This should ensure that clients querying
4348 RRs via resolved will get similar results as those going via
4349 NSS, if nss-myhostname is enabled.
4350
4351 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4352 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4353 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4354 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4355 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4356 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4357 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4358 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4359 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4360 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4361 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4362 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
e1439a14 4363
ccddd104 4364 — Berlin, 2015-08-27
ec5249a2 4365
11811e85
DH
4366CHANGES WITH 224:
4367
10fa421c
DH
4368 * The systemd-efi-boot-generator functionality was merged into
4369 systemd-gpt-auto-generator.
4370
5e8d4254
LP
4371 * systemd-networkd now supports Group Policy for vxlan
4372 devices. It can be enabled via the new boolean configuration
4373 option called 'GroupPolicyExtension='.
10fa421c 4374
11811e85
DH
4375 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4376 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4377 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4378
ccddd104 4379 — Berlin, 2015-07-31
11811e85 4380
e57eaef8
DH
4381CHANGES WITH 223:
4382
4383 * The python-systemd code has been removed from the systemd repository.
4384 A new repository has been created which accommodates the code from
4385 now on, and we kindly ask distributions to create a separate package
4386 for this: https://github.com/systemd/python-systemd
4387
01608bc8 4388 * The systemd daemon will now reload its main configuration
e57eaef8
DH
4389 (/etc/systemd/system.conf) on daemon-reload.
4390
4391 * sd-dhcp now exposes vendor specific extensions via
4392 sd_dhcp_lease_get_vendor_specific().
4393
931618d0
DM
4394 * systemd-networkd gained a number of new configuration options.
4395
4396 - A new boolean configuration option for TAP devices called
37d54b93 4397 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
931618d0
DM
4398 device, thus allowing to send and receive GSO packets.
4399
4400 - A new tunnel configuration option called 'CopyDSCP='.
4401 If enabled, the DSCP field of ip6 tunnels is copied into the
4402 decapsulated packet.
4403
4404 - A set of boolean bridge configuration options were added.
4405 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4406 and 'UnicastFlood=' are now parsed by networkd and applied to the
4407 respective bridge link device via the respective IFLA_BRPORT_*
4408 netlink attribute.
4409
4410 - A new string configuration option to override the hostname sent
4411 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4412 is true, networkd will use the configured hostname instead of the
4413 system hostname when sending DHCP requests.
4414
4415 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4416 networkd will configure the IPv6 flow-label of the tunnel device
4417 according to RFC2460.
e57eaef8 4418
f5f113f6
DH
4419 - The 'macvtap' virtual network devices are now supported, similar to
4420 the already supported 'macvlan' devices.
4421
e57eaef8 4422 * systemd-resolved now implements RFC5452 to improve resilience against
01608bc8 4423 cache poisoning. Additionally, source port randomization is enabled
e57eaef8
DH
4424 by default to further protect against DNS spoofing attacks.
4425
4426 * nss-mymachines now supports translating UIDs and GIDs of running
4427 containers with user-namespaces enabled. If a container 'foo'
4428 translates a host uid 'UID' to the container uid 'TUID', then
4429 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4430 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4431 mapped as 'vg-foo-TGID'.
4432
4433 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
e4e66993
DH
4434 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4435 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4436 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4437 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4438 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4439 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4440 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4441 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4442 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4443
ccddd104 4444 — Berlin, 2015-07-29
e57eaef8 4445
0db83ad7 4446CHANGES WITH 222:
5541c889 4447
861b02eb
KS
4448 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4449 There are no known issues with current sysfs, and udev does not need
4450 or should be used to work around such bugs.
4451
4452 * udev does no longer enable USB HID power management. Several reports
4453 indicate, that some devices cannot handle that setting.
0db83ad7
DH
4454
4455 * The udev accelerometer helper was removed. The functionality
4456 is now fully included in iio-sensor-proxy. But this means,
4457 older iio-sensor-proxy versions will no longer provide
4458 accelerometer/orientation data with this systemd version.
4459 Please upgrade iio-sensor-proxy to version 1.0.
4460
5541c889
DH
4461 * networkd gained a new configuration option IPv6PrivacyExtensions=
4462 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4463 for Stateless Address") on selected networks.
4464
9b361114
DM
4465 * For the sake of fewer build-time dependencies and less code in the
4466 main repository, the python bindings are about to be removed in the
4467 next release. A new repository has been created which accommodates
4468 the code from now on, and we kindly ask distributions to create a
4469 separate package for this. The removal will take place in v223.
4470
4471 https://github.com/systemd/python-systemd
4472
0db83ad7
DH
4473 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4474 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4475 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4476 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5541c889
DH
4477 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4478 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
0db83ad7
DH
4479 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4480 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
2d1ca112
DH
4481 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4482 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
0db83ad7 4483
ccddd104 4484 — Berlin, 2015-07-07
0db83ad7 4485
0f0467e6
MP
4486CHANGES WITH 221:
4487
470e72d4 4488 * The sd-bus.h and sd-event.h APIs have now been declared
5f92d24f 4489 stable and have been added to the official interface of
470e72d4
LP
4490 libsystemd.so. sd-bus implements an alternative D-Bus client
4491 library, that is relatively easy to use, very efficient and
4492 supports both classic D-Bus as well as kdbus as transport
4493 backend. sd-event is a generic event loop abstraction that
4494 is built around Linux epoll, but adds features such as event
0aee49d5 4495 prioritization or efficient timer handling. Both APIs are good
470e72d4
LP
4496 choices for C programs looking for a bus and/or event loop
4497 implementation that is minimal and does not have to be
5f92d24f 4498 portable to other kernels.
0f0467e6 4499
470e72d4
LP
4500 * kdbus support is no longer compile-time optional. It is now
4501 always built-in. However, it can still be disabled at
4502 runtime using the kdbus=0 kernel command line setting, and
c6551464 4503 that setting may be changed to default to off, by specifying
470e72d4
LP
4504 --disable-kdbus at build-time. Note though that the kernel
4505 command line setting has no effect if the kdbus.ko kernel
4506 module is not installed, in which case kdbus is (obviously)
4507 also disabled. We encourage all downstream distributions to
0aee49d5 4508 begin testing kdbus by adding it to the kernel images in the
470e72d4
LP
4509 development distributions, and leaving kdbus support in
4510 systemd enabled.
0f0467e6 4511
470e72d4
LP
4512 * The minimal required util-linux version has been bumped to
4513 2.26.
4514
4515 * Support for chkconfig (--enable-chkconfig) was removed in
0aee49d5 4516 favor of calling an abstraction tool
470e72d4
LP
4517 /lib/systemd/systemd-sysv-install. This needs to be
4518 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4519 in README for details.
4520
4521 * If there's a systemd unit and a SysV init script for the
4522 same service name, and the user executes "systemctl enable"
4523 for it (or a related call), then this will now enable both
4524 (or execute the related operation on both), not just the
4525 unit.
4526
4527 * The libudev API documentation has been converted from gtkdoc
4528 into man pages.
4529
4530 * gudev has been removed from the systemd tree, it is now an
4531 external project.
4532
4533 * The systemd-cgtop tool learnt a new --raw switch to generate
0aee49d5 4534 "raw" (machine parsable) output.
470e72d4
LP
4535
4536 * networkd's IPForwarding= .network file setting learnt the
4537 new setting "kernel", which ensures that networkd does not
4538 change the IP forwarding sysctl from the default kernel
4539 state.
4540
4541 * The systemd-logind bus API now exposes a new boolean
4542 property "Docked" that reports whether logind considers the
4543 system "docked", i.e. connected to a docking station or not.
4544
4545 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4546 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4547 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4548 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4549 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4550 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4551 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4552 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4553 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4554 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4555 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
b912e251
LP
4556 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4557 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4558 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4559 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4560 Fink, Zbigniew Jędrzejewski-Szmek
470e72d4 4561
ccddd104 4562 — Berlin, 2015-06-19
0f0467e6 4563
481a0aa2
LP
4564CHANGES WITH 220:
4565
f7a73a25
DH
4566 * The gudev library has been extracted into a separate repository
4567 available at: https://git.gnome.org/browse/libgudev/
4568 It is now managed as part of the Gnome project. Distributions
4569 are recommended to pass --disable-gudev to systemd and use
4570 gudev from the Gnome project instead. gudev is still included
4571 in systemd, for now. It will be removed soon, though. Please
4572 also see the announcement-thread on systemd-devel:
56cadcb6 4573 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
f7a73a25 4574
481a0aa2
LP
4575 * systemd now exposes a CPUUsageNSec= property for each
4576 service unit on the bus, that contains the overall consumed
4577 CPU time of a service (the sum of what each process of the
4578 service consumed). This value is only available if
4579 CPUAccounting= is turned on for a service, and is then shown
4580 in the "systemctl status" output.
4581
4582 * Support for configuring alternative mappings of the old SysV
4583 runlevels to systemd targets has been removed. They are now
29d1fcb4 4584 hardcoded in a way that runlevels 2, 3, 4 all map to
481a0aa2
LP
4585 multi-user.target and 5 to graphical.target (which
4586 previously was already the default behaviour).
4587
4588 * The auto-mounter logic gained support for mount point
4589 expiry, using a new TimeoutIdleSec= setting in .automount
4590 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4591
4592 * The EFI System Partition (ESP) as mounted to /boot by
4593 systemd-efi-boot-generator will now be unmounted
29d1fcb4 4594 automatically after 2 minutes of not being used. This should
481a0aa2
LP
4595 minimize the risk of ESP corruptions.
4596
4597 * New /etc/fstab options x-systemd.requires= and
4598 x-systemd.requires-mounts-for= are now supported to express
4599 additional dependencies for mounts. This is useful for
4600 journalling file systems that support external journal
4601 devices or overlay file systems that require underlying file
4602 systems to be mounted.
4603
4604 * systemd does not support direct live-upgrades (via systemctl
4605 daemon-reexec) from versions older than v44 anymore. As no
4606 distribution we are aware of shipped such old versions in a
4607 stable release this should not be problematic.
4608
4609 * When systemd forks off a new per-connection service instance
4610 it will now set the $REMOTE_ADDR environment variable to the
4611 remote IP address, and $REMOTE_PORT environment variable to
4612 the remote IP port. This behaviour is similar to the
4613 corresponding environment variables defined by CGI.
4614
4615 * systemd-networkd gained support for uplink failure
4616 detection. The BindCarrier= option allows binding interface
4617 configuration dynamically to the link sense of other
4618 interfaces. This is useful to achieve behaviour like in
4619 network switches.
4620
4621 * systemd-networkd gained support for configuring the DHCP
4622 client identifier to use when requesting leases.
4623
4624 * systemd-networkd now has a per-network UseNTP= option to
4625 configure whether NTP server information acquired via DHCP
4626 is passed on to services like systemd-timesyncd.
4627
4628 * systemd-networkd gained support for vti6 tunnels.
4629
1579dd2c
LP
4630 * Note that systemd-networkd manages the sysctl variable
4631 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4632 it is configured for since v219. The variable controls IP
4633 forwarding, and is a per-interface alternative to the global
4634 /proc/sys/net/ipv[46]/ip_forward. This setting is
4635 configurable in the IPForward= option, which defaults to
4636 "no". This means if networkd is used for an interface it is
4637 no longer sufficient to set the global sysctl option to turn
4638 on IP forwarding! Instead, the .network file option
4639 IPForward= needs to be turned on! Note that the
4640 implementation of this behaviour was broken in v219 and has
4641 been fixed in v220.
4642
481a0aa2
LP
4643 * Many bonding and vxlan options are now configurable in
4644 systemd-networkd.
4645
4646 * systemd-nspawn gained a new --property= setting to set unit
4647 properties for the container scope. This is useful for
ce830873 4648 setting resource parameters (e.g. "CPUShares=500") on
481a0aa2
LP
4649 containers started from the command line.
4650
4651 * systemd-nspawn gained a new --private-users= switch to make
4652 use of user namespacing available on recent Linux kernels.
4653
4654 * systemd-nspawn may now be called as part of a shell pipeline
4655 in which case the pipes used for stdin and stdout are passed
4656 directly to the process invoked in the container, without
4657 indirection via a pseudo tty.
4658
4659 * systemd-nspawn gained a new switch to control the UNIX
4660 signal to use when killing the init process of the container
4661 when shutting down.
4662
4663 * systemd-nspawn gained a new --overlay= switch for mounting
4664 overlay file systems into the container using the new kernel
4665 overlayfs support.
4666
4667 * When a container image is imported via systemd-importd and
4668 the host file system is not btrfs, a loopback block device
4669 file is created in /var/lib/machines.raw with a btrfs file
4670 system inside. It is then mounted to /var/lib/machines to
4671 enable btrfs features for container management. The loopback
4672 file and btrfs file system is grown as needed when container
4673 images are imported via systemd-importd.
4674
4675 * systemd-machined/systemd-importd gained support for btrfs
4676 quota, to enforce container disk space limits on disk. This
4677 is exposed in "machinectl set-limit".
4678
4679 * systemd-importd now can import containers from local .tar,
4680 .raw and .qcow2 images, and export them to .tar and .raw. It
4681 can also import dkr v2 images now from the network (on top
4682 of v1 as before).
4683
4684 * systemd-importd gained support for verifying downloaded
4685 images with gpg2 (previously only gpg1 was supported).
4686
d35f51ea
ZJS
4687 * systemd-machined, systemd-logind, systemd: most bus calls are
4688 now accessible to unprivileged processes via polkit. Also,
4689 systemd-logind will now allow users to kill their own sessions
4690 without further privileges or authorization.
481a0aa2
LP
4691
4692 * systemd-shutdownd has been removed. This service was
4693 previously responsible for implementing scheduled shutdowns
4694 as exposed in /usr/bin/shutdown's time parameter. This
4695 functionality has now been moved into systemd-logind and is
4696 accessible via a bus interface.
4697
4698 * "systemctl reboot" gained a new switch --firmware-setup that
4699 can be used to reboot into the EFI firmware setup, if that
4700 is available. systemd-logind now exposes an API on the bus
4701 to trigger such reboots, in case graphical desktop UIs want
4702 to cover this functionality.
4703
4704 * "systemctl enable", "systemctl disable" and "systemctl mask"
1579dd2c 4705 now support a new "--now" switch. If specified the units
481a0aa2
LP
4706 that are enabled will also be started, and the ones
4707 disabled/masked also stopped.
4708
4709 * The Gummiboot EFI boot loader tool has been merged into
1a2d5fbe
DH
4710 systemd, and renamed to "systemd-boot". The bootctl tool has been
4711 updated to support systemd-boot.
481a0aa2
LP
4712
4713 * An EFI kernel stub has been added that may be used to create
4714 kernel EFI binaries that contain not only the actual kernel,
4715 but also an initrd, boot splash, command line and OS release
4716 information. This combined binary can then be signed as a
4717 single image, so that the firmware can verify it all in one
1a2d5fbe 4718 step. systemd-boot has special support for EFI binaries created
481a0aa2
LP
4719 like this and can extract OS release information from them
4720 and show them in the boot menu. This functionality is useful
4721 to implement cryptographically verified boot schemes.
4722
4723 * Optional support has been added to systemd-fsck to pass
4724 fsck's progress report to an AF_UNIX socket in the file
4725 system.
4726
4727 * udev will no longer create device symlinks for all block
4728 devices by default. A blacklist for excluding special block
4729 devices from this logic has been turned into a whitelist
4730 that requires picking block devices explicitly that require
4731 device symlinks.
4732
4733 * A new (currently still internal) API sd-device.h has been
4734 added to libsystemd. This modernized API is supposed to
4735 replace libudev eventually. In fact, already much of libudev
4736 is now just a wrapper around sd-device.h.
4737
4738 * A new hwdb database for storing metadata about pointing
4739 stick devices has been added.
4740
4741 * systemd-tmpfiles gained support for setting file attributes
4742 similar to the "chattr" tool with new 'h' and 'H' lines.
4743
4744 * systemd-journald will no longer unconditionally set the
4745 btrfs NOCOW flag on new journal files. This is instead done
4746 with tmpfiles snippet using the new 'h' line type. This
4747 allows easy disabling of this logic, by masking the
4748 journal-nocow.conf tmpfiles file.
4749
4750 * systemd-journald will now translate audit message types to
4751 human readable identifiers when writing them to the
4752 journal. This should improve readability of audit messages.
4753
4754 * The LUKS logic gained support for the offset= and skip=
4755 options in /etc/crypttab, as previously implemented by
4756 Debian.
4757
4758 * /usr/lib/os-release gained a new optional field VARIANT= for
4759 distributions that support multiple variants (such as a
4760 desktop edition, a server edition, ...)
4761
4762 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4763 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4764 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4765 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4766 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4767 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4768 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4769 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4770 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4771 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4772 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4773 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4774 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4775 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4776 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4777 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4778 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4779 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4780 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4781 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4782 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4783 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4784 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4785 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4786 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4787 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4788 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4789
ccddd104 4790 — Berlin, 2015-05-22
481a0aa2 4791
615aaf41
LP
4792CHANGES WITH 219:
4793
615aaf41
LP
4794 * Introduce a new API "sd-hwdb.h" for querying the hardware
4795 metadata database. With this minimal interface one can query
4796 and enumerate the udev hwdb, decoupled from the old libudev
4797 library. libudev's interface for this is now only a wrapper
4798 around sd-hwdb. A new tool systemd-hwdb has been added to
4799 interface with and update the database.
4800
4801 * When any of systemd's tools copies files (for example due to
4802 tmpfiles' C lines) a btrfs reflink will attempted first,
4803 before bytewise copying is done.
4804
4805 * systemd-nspawn gained a new --ephemeral switch. When
4806 specified a btrfs snapshot is taken of the container's root
4807 directory, and immediately removed when the container
4808 terminates again. Thus, a container can be started whose
4809 changes never alter the container's root directory, and are
4810 lost on container termination. This switch can also be used
4811 for starting a container off the root file system of the
4812 host without affecting the host OS. This switch is only
4813 available on btrfs file systems.
4814
4815 * systemd-nspawn gained a new --template= switch. It takes the
4816 path to a container tree to use as template for the tree
7edecf21 4817 specified via --directory=, should that directory be
615aaf41
LP
4818 missing. This allows instantiating containers dynamically,
4819 on first run. This switch is only available on btrfs file
4820 systems.
4821
4822 * When a .mount unit refers to a mount point on which multiple
4823 mounts are stacked, and the .mount unit is stopped all of
4824 the stacked mount points will now be unmounted until no
4825 mount point remains.
4826
4827 * systemd now has an explicit notion of supported and
4828 unsupported unit types. Jobs enqueued for unsupported unit
4829 types will now fail with an "unsupported" error code. More
4830 specifically .swap, .automount and .device units are not
4831 supported in containers, .busname units are not supported on
4832 non-kdbus systems. .swap and .automount are also not
4833 supported if their respective kernel compile time options
4834 are disabled.
4835
4836 * machinectl gained support for two new "copy-from" and
4837 "copy-to" commands for copying files from a running
4838 container to the host or vice versa.
4839
4840 * machinectl gained support for a new "bind" command to bind
4841 mount host directories into local containers. This is
4842 currently only supported for nspawn containers.
4843
4844 * networkd gained support for configuring bridge forwarding
4845 database entries (fdb) from .network files.
4846
4847 * A new tiny daemon "systemd-importd" has been added that can
4848 download container images in tar, raw, qcow2 or dkr formats,
4849 and make them available locally in /var/lib/machines, so
4850 that they can run as nspawn containers. The daemon can GPG
4851 verify the downloads (not supported for dkr, since it has no
4852 provisions for verifying downloads). It will transparently
4853 decompress bz2, xz, gzip compressed downloads if necessary,
4854 and restore sparse files on disk. The daemon uses privilege
4855 separation to ensure the actual download logic runs with
94e5ba37 4856 fewer privileges than the daemon itself. machinectl has
615aaf41
LP
4857 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4858 make the functionality of importd available to the
4859 user. With this in place the Fedora and Ubuntu "Cloud"
4860 images can be downloaded and booted as containers unmodified
4861 (the Fedora images lack the appropriate GPG signature files
4862 currently, so they cannot be verified, but this will change
4863 soon, hopefully). Note that downloading images is currently
4864 only fully supported on btrfs.
4865
4866 * machinectl is now able to list container images found in
4867 /var/lib/machines, along with some metadata about sizes of
4868 disk and similar. If the directory is located on btrfs and
4869 quota is enabled, this includes quota display. A new command
4870 "image-status" has been added that shows additional
4871 information about images.
4872
4873 * machinectl is now able to clone container images
4874 efficiently, if the underlying file system (btrfs) supports
f59dba26 4875 it, with the new "machinectl clone" command. It also
615aaf41
LP
4876 gained commands for renaming and removing images, as well as
4877 marking them read-only or read-write (supported also on
4878 legacy file systems).
4879
4880 * networkd gained support for collecting LLDP network
4881 announcements, from hardware that supports this. This is
4882 shown in networkctl output.
4883
4884 * systemd-run gained support for a new -t (--pty) switch for
4885 invoking a binary on a pty whose input and output is
4886 connected to the invoking terminal. This allows executing
4887 processes as system services while interactively
4888 communicating with them via the terminal. Most interestingly
4889 this is supported across container boundaries. Invoking
4890 "systemd-run -t /bin/bash" is an alternative to running a
4891 full login session, the difference being that the former
4892 will not register a session, nor go through the PAM session
4893 setup.
4894
4895 * tmpfiles gained support for a new "v" line type for creating
4896 btrfs subvolumes. If the underlying file system is a legacy
4897 file system, this automatically degrades to creating a
4898 normal directory. Among others /var/lib/machines is now
4899 created like this at boot, should it be missing.
4900
4901 * The directory /var/lib/containers/ has been deprecated and
4902 been replaced by /var/lib/machines. The term "machines" has
4903 been used in the systemd context as generic term for both
4904 VMs and containers, and hence appears more appropriate for
4905 this, as the directory can also contain raw images bootable
4906 via qemu/kvm.
4907
4908 * systemd-nspawn when invoked with -M but without --directory=
4909 or --image= is now capable of searching for the container
4910 root directory, subvolume or disk image automatically, in
4911 /var/lib/machines. systemd-nspawn@.service has been updated
4912 to make use of this, thus allowing it to be used for raw
4913 disk images, too.
4914
4915 * A new machines.target unit has been introduced that is
4916 supposed to group all containers/VMs invoked as services on
4917 the system. systemd-nspawn@.service has been updated to
4918 integrate with that.
4919
4920 * machinectl gained a new "start" command, for invoking a
4921 container as a service. "machinectl start foo" is mostly
4922 equivalent to "systemctl start systemd-nspawn@foo.service",
4923 but handles escaping in a nicer way.
4924
4925 * systemd-nspawn will now mount most of the cgroupfs tree
4926 read-only into each container, with the exception of the
4927 container's own subtree in the name=systemd hierarchy.
4928
4929 * journald now sets the special FS_NOCOW file flag for its
4930 journal files. This should improve performance on btrfs, by
4931 avoiding heavy fragmentation when journald's write-pattern
4932 is used on COW file systems. It degrades btrfs' data
4933 integrity guarantees for the files to the same levels as for
4934 ext3/ext4 however. This should be OK though as journald does
4935 its own data integrity checks and all its objects are
4936 checksummed on disk. Also, journald should handle btrfs disk
4937 full events a lot more gracefully now, by processing SIGBUS
4938 errors, and not relying on fallocate() anymore.
4939
4940 * When journald detects that journal files it is writing to
4941 have been deleted it will immediately start new journal
4942 files.
4943
4944 * systemd now provides a way to store file descriptors
4c37970d 4945 per-service in PID 1. This is useful for daemons to ensure
615aaf41 4946 that fds they require are not lost during a daemon
94e5ba37 4947 restart. The fds are passed to the daemon on the next
615aaf41
LP
4948 invocation in the same way socket activation fds are
4949 passed. This is now used by journald to ensure that the
4950 various sockets connected to all the system's stdout/stderr
4951 are not lost when journald is restarted. File descriptors
4952 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4953 an extension to sd_notify(). Note that a limit is enforced
4954 on the number of fds a service can store in PID 1, and it
4955 defaults to 0, so that no fds may be stored, unless this is
4956 explicitly turned on.
4957
4958 * The default TERM variable to use for units connected to a
4959 terminal, when no other value is explicitly is set is now
4960 vt220 rather than vt102. This should be fairly safe still,
4961 but allows PgUp/PgDn work.
4962
4963 * The /etc/crypttab option header= as known from Debian is now
4964 supported.
4965
4966 * "loginctl user-status" and "loginctl session-status" will
4967 now show the last 10 lines of log messages of the
4968 user/session following the status output. Similar,
4969 "machinectl status" will show the last 10 log lines
4970 associated with a virtual machine or container
4971 service. (Note that this is usually not the log messages
4972 done in the VM/container itself, but simply what the
4973 container manager logs. For nspawn this includes all console
4974 output however.)
4975
4976 * "loginctl session-status" without further argument will now
4977 show the status of the session of the caller. Similar,
4978 "lock-session", "unlock-session", "activate",
4979 "enable-linger", "disable-linger" may now be called without
4980 session/user parameter in which case they apply to the
4981 caller's session/user.
4982
4983 * An X11 session scriptlet is now shipped that uploads
4984 $DISPLAY and $XAUTHORITY into the environment of the systemd
4985 --user daemon if a session begins. This should improve
4986 compatibility with X11 enabled applications run as systemd
4987 user services.
4988
4989 * Generators are now subject to masking via /etc and /run, the
4990 same way as unit files.
4991
4992 * networkd .network files gained support for configuring
4993 per-link IPv4/IPv6 packet forwarding as well as IPv4
4994 masquerading. This is by default turned on for veth links to
4995 containers, as registered by systemd-nspawn. This means that
4996 nspawn containers run with --network-veth will now get
4997 automatic routed access to the host's networks without any
4998 further configuration or setup, as long as networkd runs on
4999 the host.
5000
5001 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5002 or UDP posts of a container on the host. With this in place
5003 it is possible to run containers with private veth links
5004 (--network-veth), and have their functionality exposed on
5005 the host as if their services were running directly on the
5006 host.
5007
dd2fd155 5008 * systemd-nspawn's --network-veth switch now gained a short
615aaf41
LP
5009 version "-n", since with the changes above it is now truly
5010 useful out-of-the-box. The systemd-nspawn@.service has been
5011 updated to make use of it too by default.
5012
5013 * systemd-nspawn will now maintain a per-image R/W lock, to
5014 ensure that the same image is not started more than once
5015 writable. (It's OK to run an image multiple times
5016 simultaneously in read-only mode.)
5017
5018 * systemd-nspawn's --image= option is now capable of
5019 dissecting and booting MBR and GPT disk images that contain
5020 only a single active Linux partition. Previously it
5021 supported only GPT disk images with proper GPT type
5022 IDs. This allows running cloud images from major
5023 distributions directly with systemd-nspawn, without
5024 modification.
5025
5026 * In addition to collecting mouse dpi data in the udev
5027 hardware database, there's now support for collecting angle
5028 information for mouse scroll wheels. The database is
7edecf21 5029 supposed to guarantee similar scrolling behavior on mice
615aaf41
LP
5030 that it knows about. There's also support for collecting
5031 information about Touchpad types.
5032
5033 * udev's input_id built-in will now also collect touch screen
5034 dimension data and attach it to probed devices.
5035
5036 * /etc/os-release gained support for a Distribution Privacy
5037 Policy link field.
5038
5039 * networkd gained support for creating "ipvlan", "gretap",
5040 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5041
5042 * systemd-tmpfiles gained support for "a" lines for setting
5043 ACLs on files.
5044
5045 * systemd-nspawn will now mount /tmp in the container to
5046 tmpfs, automatically.
5047
5048 * systemd now exposes the memory.usage_in_bytes cgroup
5049 attribute and shows it for each service in the "systemctl
5050 status" output, if available.
5051
5052 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5053 immediate reboot is triggered. This useful if shutdown is
5054 hung and is unable to complete, to expedite the
5055 operation. Note that this kind of reboot will still unmount
5056 all file systems, and hence should not result in fsck being
5057 run on next reboot.
5058
5059 * A .device unit for an optical block device will now be
5060 considered active only when a medium is in the drive. Also,
5061 mount units are now bound to their backing devices thus
5062 triggering automatic unmounting when devices become
5063 unavailable. With this in place systemd will now
5064 automatically unmount left-over mounts when a CD-ROM is
5065 ejected or an USB stick is yanked from the system.
5066
5067 * networkd-wait-online now has support for waiting for
5068 specific interfaces only (with globbing), and for giving up
5069 after a configurable timeout.
5070
5071 * networkd now exits when idle. It will be automatically
5072 restarted as soon as interfaces show up, are removed or
5073 change state. networkd will stay around as long as there is
5074 at least one DHCP state machine or similar around, that keep
5075 it non-idle.
5076
5077 * networkd may now configure IPv6 link-local addressing in
5078 addition to IPv4 link-local addressing.
5079
5080 * The IPv6 "token" for use in SLAAC may now be configured for
5081 each .network interface in networkd.
5082
5083 * Routes configured with networkd may now be assigned a scope
5084 in .network files.
5085
5086 * networkd's [Match] sections now support globbing and lists
5087 of multiple space-separated matches per item.
5088
11ea2781 5089 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
d2c643c6
LP
5090 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5091 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5092 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5093 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5094 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5095 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5096 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5097 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5098 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5099 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5100 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5101 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5102 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5103 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
11ea2781
LP
5104 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5105 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5106 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5107 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5108 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5109 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5110 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
d2c643c6
LP
5111 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5112 Hoffmann, Zbigniew Jędrzejewski-Szmek
11ea2781 5113
ccddd104 5114 — Berlin, 2015-02-16
11ea2781 5115
d4f5a1f4
DH
5116CHANGES WITH 218:
5117
f9e00a9f
LP
5118 * When querying unit file enablement status (for example via
5119 "systemctl is-enabled"), a new state "indirect" is now known
5120 which indicates that a unit might not be enabled itself, but
c7683ffb 5121 another unit listed in its Also= setting might be.
f9e00a9f
LP
5122
5123 * Similar to the various existing ConditionXYZ= settings for
b938cb90 5124 units, there are now matching AssertXYZ= settings. While
f9e00a9f
LP
5125 failing conditions cause a unit to be skipped, but its job
5126 to succeed, failing assertions declared like this will cause
5127 a unit start operation and its job to fail.
5128
5129 * hostnamed now knows a new chassis type "embedded".
5130
5131 * systemctl gained a new "edit" command. When used on a unit
b938cb90 5132 file, this allows extending unit files with .d/ drop-in
f9e00a9f
LP
5133 configuration snippets or editing the full file (after
5134 copying it from /usr/lib to /etc). This will invoke the
5135 user's editor (as configured with $EDITOR), and reload the
5136 modified configuration after editing.
5137
5138 * "systemctl status" now shows the suggested enablement state
5139 for a unit, as declared in the (usually vendor-supplied)
5140 system preset files.
5141
5142 * nss-myhostname will now resolve the single-label host name
5143 "gateway" to the locally configured default IP routing
5144 gateways, ordered by their metrics. This assigns a stable
5145 name to the used gateways, regardless which ones are
5146 currently configured. Note that the name will only be
5147 resolved after all other name sources (if nss-myhostname is
5148 configured properly) and should hence not negatively impact
5149 systems that use the single-label host name "gateway" in
5150 other contexts.
5151
5152 * systemd-inhibit now allows filtering by mode when listing
5153 inhibitors.
5154
122676c9 5155 * Scope and service units gained a new "Delegate" boolean
b938cb90 5156 property, which, when set, allows processes running inside the
122676c9
LP
5157 unit to further partition resources. This is primarily
5158 useful for systemd user instances as well as container
5159 managers.
f9e00a9f
LP
5160
5161 * journald will now pick up audit messages directly from
5162 the kernel, and log them like any other log message. The
5163 audit fields are split up and fully indexed. This means that
5164 journalctl in many ways is now a (nicer!) alternative to
5165 ausearch, the traditional audit client. Note that this
b938cb90 5166 implements only a minimal audit client. If you want the
f9e00a9f
LP
5167 special audit modes like reboot-on-log-overflow, please use
5168 the traditional auditd instead, which can be used in
5169 parallel to journald.
5170
5171 * The ConditionSecurity= unit file option now understands the
5172 special string "audit" to check whether auditing is
5173 available.
5174
5175 * journalctl gained two new commands --vacuum-size= and
5176 --vacuum-time= to delete old journal files until the
a8eaaee7 5177 remaining ones take up no more than the specified size on disk,
f9e00a9f
LP
5178 or are not older than the specified time.
5179
5180 * A new, native PPPoE library has been added to sd-network,
5181 systemd's library of light-weight networking protocols. This
5182 library will be used in a future version of networkd to
5183 enable PPPoE communication without an external pppd daemon.
5184
5185 * The busctl tool now understands a new "capture" verb that
5186 works similar to "monitor", but writes a packet capture
5187 trace to STDOUT that can be redirected to a file which is
5188 compatible with libcap's capture file format. This can then
5189 be loaded in Wireshark and similar tools to inspect bus
5190 communication.
5191
5192 * The busctl tool now understands a new "tree" verb that shows
5193 the object trees of a specific service on the bus, or of all
5194 services.
5195
5196 * The busctl tool now understands a new "introspect" verb that
5197 shows all interfaces and members of objects on the bus,
5198 including their signature and values. This is particularly
5199 useful to get more information about bus objects shown by
5200 the new "busctl tree" command.
5201
5202 * The busctl tool now understands new verbs "call",
5203 "set-property" and "get-property" for invoking bus method
5204 calls, setting and getting bus object properties in a
5205 friendly way.
5206
5207 * busctl gained a new --augment-creds= argument that controls
5208 whether the tool shall augment credential information it
5209 gets from the bus with data from /proc, in a possibly
5210 race-ful way.
5211
5212 * nspawn's --link-journal= switch gained two new values
5213 "try-guest" and "try-host" that work like "guest" and
17c29493 5214 "host", but do not fail if the host has no persistent
f9e00a9f
LP
5215 journalling enabled. -j is now equivalent to
5216 --link-journal=try-guest.
5217
5218 * macvlan network devices created by nspawn will now have
5219 stable MAC addresses.
5220
5221 * A new SmackProcessLabel= unit setting has been added, which
5222 controls the SMACK security label processes forked off by
5223 the respective unit shall use.
5224
d4f5a1f4
DH
5225 * If compiled with --enable-xkbcommon, systemd-localed will
5226 verify x11 keymap settings by compiling the given keymap. It
5227 will spew out warnings if the compilation fails. This
5228 requires libxkbcommon to be installed.
5229
b938cb90 5230 * When a coredump is collected, a larger number of metadata
f9e00a9f 5231 fields is now collected and included in the journal records
b938cb90 5232 created for it. More specifically, control group membership,
f9e00a9f
LP
5233 environment variables, memory maps, working directory,
5234 chroot directory, /proc/$PID/status, and a list of open file
5235 descriptors is now stored in the log entry.
5236
17c29493 5237 * The udev hwdb now contains DPI information for mice. For
f9e00a9f
LP
5238 details see:
5239
5240 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5241
5242 * All systemd programs that read standalone configuration
5243 files in /etc now also support a corresponding series of
997b2b43
JT
5244 .conf.d configuration directories in /etc/, /run/,
5245 /usr/local/lib/, /usr/lib/, and (if configured with
5246 --enable-split-usr) /lib/. In particular, the following
5247 configuration files now have corresponding configuration
5248 directories: system.conf user.conf, logind.conf,
5249 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5250 resolved.conf, timesyncd.conf, journal-remote.conf, and
5251 journal-upload.conf. Note that distributions should use the
5252 configuration directories in /usr/lib/; the directories in
5253 /etc/ are reserved for the system administrator.
5254
f9e00a9f
LP
5255 * systemd-rfkill will no longer take the rfkill device name
5256 into account when storing rfkill state on disk, as the name
5257 might be dynamically assigned and not stable. Instead, the
5258 ID_PATH udev variable combined with the rfkill type (wlan,
5259 bluetooth, ...) is used.
5260
5261 * A new service systemd-machine-id-commit.service has been
5262 added. When used on systems where /etc is read-only during
5263 boot, and /etc/machine-id is not initialized (but an empty
5264 file), this service will copy the temporary machine ID
5265 created as replacement into /etc after the system is fully
5266 booted up. This is useful for systems that are freshly
5267 installed with a non-initialized machine ID, but should get
5268 a fixed machine ID for subsequent boots.
5269
5270 * networkd's .netdev files now provide a large set of
a8eaaee7 5271 configuration parameters for VXLAN devices. Similarly, the
f9e00a9f
LP
5272 bridge port cost parameter is now configurable in .network
5273 files. There's also new support for configuring IP source
5274 routing. networkd .link files gained support for a new
5275 OriginalName= match that is useful to match against the
5276 original interface name the kernel assigned. .network files
5277 may include MTU= and MACAddress= fields for altering the MTU
5278 and MAC address while being connected to a specific network
5279 interface.
5280
5281 * The LUKS logic gained supported for configuring
5282 UUID-specific key files. There's also new support for naming
5283 LUKS device from the kernel command line, using the new
5284 luks.name= argument.
5285
5286 * Timer units may now be transiently created via the bus API
5287 (this was previously already available for scope and service
5288 units). In addition it is now possible to create multiple
5289 transient units at the same time with a single bus call. The
5290 "systemd-run" tool has been updated to make use of this for
5291 running commands on a specified time, in at(1)-style.
5292
5293 * tmpfiles gained support for "t" lines, for assigning
5294 extended attributes to files. Among other uses this may be
5295 used to assign SMACK labels to files.
5296
13e92f39
LP
5297 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5298 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5299 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5300 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5301 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5302 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5303 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5304 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5305 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5306 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5307 Michael Biebl, Michael Chapman, Michael Marineau, Michal
7da81d33
LP
5308 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5309 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5310 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5311 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5312 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5313 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5314 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
13e92f39 5315
ccddd104 5316 — Berlin, 2014-12-10
f9e00a9f 5317
b62a309a
ZJS
5318CHANGES WITH 217:
5319
78b6b7ce
LP
5320 * journalctl gained the new options -t/--identifier= to match
5321 on the syslog identifier (aka "tag"), as well as --utc to
5322 show log timestamps in the UTC timezone. journalctl now also
5323 accepts -n/--lines=all to disable line capping in a pager.
b62a309a 5324
a65b8245
ZJS
5325 * journalctl gained a new switch, --flush, that synchronously
5326 flushes logs from /run/log/journal to /var/log/journal if
5327 persistent storage is enabled. systemd-journal-flush.service
5328 now waits until the operation is complete.
2a97b03b 5329
b62a309a
ZJS
5330 * Services can notify the manager before they start a reload
5331 (by sending RELOADING=1) or shutdown (by sending
4bdc60cb
LP
5332 STOPPING=1). This allows the manager to track and show the
5333 internal state of daemons and closes a race condition when
78b6b7ce 5334 the process is still running but has closed its D-Bus
4bdc60cb 5335 connection.
b62a309a 5336
78b6b7ce
LP
5337 * Services with Type=oneshot do not have to have any ExecStart
5338 commands anymore.
b62a309a
ZJS
5339
5340 * User units are now loaded also from
5341 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5342 /run/systemd/user directory that was already previously
5343 supported, but is under the control of the user.
5344
3f9a0a52 5345 * Job timeouts (i.e. timeouts on the time a job that is
4ffd29fd
LP
5346 queued stays in the run queue) can now optionally result in
5347 immediate reboot or power-off actions (JobTimeoutAction= and
5348 JobTimeoutRebootArgument=). This is useful on ".target"
5349 units, to limit the maximum time a target remains
5350 undispatched in the run queue, and to trigger an emergency
5351 operation in such a case. This is now used by default to
5352 turn off the system if boot-up (as defined by everything in
5353 basic.target) hangs and does not complete for at least
5354 15min. Also, if power-off or reboot hang for at least 30min
5355 an immediate power-off/reboot operation is triggered. This
5356 functionality is particularly useful to increase reliability
5357 on embedded devices, but also on laptops which might
5358 accidentally get powered on when carried in a backpack and
5359 whose boot stays stuck in a hard disk encryption passphrase
5360 question.
5361
b62a309a
ZJS
5362 * systemd-logind can be configured to also handle lid switch
5363 events even when the machine is docked or multiple displays
5364 are attached (HandleLidSwitchDocked= option).
5365
5366 * A helper binary and a service have been added which can be
5367 used to resume from hibernation in the initramfs. A
5368 generator will parse the resume= option on the kernel
81c7dd89 5369 command line to trigger resume.
b62a309a 5370
78b6b7ce
LP
5371 * A user console daemon systemd-consoled has been
5372 added. Currently, it is a preview, and will so far open a
5373 single terminal on each session of the user marked as
09077149 5374 Desktop=systemd-console.
b62a309a
ZJS
5375
5376 * Route metrics can be specified for DHCP routes added by
5377 systemd-networkd.
5378
ba8df74b 5379 * The SELinux context of socket-activated services can be set
78b6b7ce 5380 from the information provided by the networking stack
b62a309a
ZJS
5381 (SELinuxContextFromNet= option).
5382
5383 * Userspace firmware loading support has been removed and
5384 the minimum supported kernel version is thus bumped to 3.7.
5385
5386 * Timeout for udev workers has been increased from 1 to 3
5387 minutes, but a warning will be printed after 1 minute to
5388 help diagnose kernel modules that take a long time to load.
5389
78b6b7ce 5390 * Udev rules can now remove tags on devices with TAG-="foobar".
b62a309a 5391
4bdc60cb 5392 * systemd's readahead implementation has been removed. In many
f6d1de85 5393 circumstances it didn't give expected benefits even for
b62a309a 5394 rotational disk drives and was becoming less relevant in the
78b6b7ce
LP
5395 age of SSDs. As none of the developers has been using
5396 rotating media anymore, and nobody stepped up to actively
5397 maintain this component of systemd it has now been removed.
b62a309a 5398
c4ac9900 5399 * Swap units can use Options= to specify discard options.
b62a309a
ZJS
5400 Discard options specified for swaps in /etc/fstab are now
5401 respected.
5402
5403 * Docker containers are now detected as a separate type of
5404 virtualization.
5405
5406 * The Password Agent protocol gained support for queries where
ba8df74b 5407 the user input is shown, useful e.g. for user names.
78b6b7ce
LP
5408 systemd-ask-password gained a new --echo option to turn that
5409 on.
b62a309a 5410
e6c253e3
MS
5411 * The default sysctl.d/ snippets will now set:
5412
5413 net.core.default_qdisc = fq_codel
5414
ba8df74b
KS
5415 This selects Fair Queuing Controlled Delay as the default
5416 queuing discipline for network interfaces. fq_codel helps
e6c253e3
MS
5417 fight the network bufferbloat problem. It is believed to be
5418 a good default with no tuning required for most workloads.
5419 Downstream distributions may override this choice. On 10Gbit
5420 servers that do not do forwarding, "fq" may perform better.
5421 Systems without a good clocksource should use "pfifo_fast".
5422
4bdc60cb
LP
5423 * If kdbus is enabled during build a new option BusPolicy= is
5424 available for service units, that allows locking all service
5425 processes into a stricter bus policy, in order to limit
5426 access to various bus services, or even hide most of them
5427 from the service's view entirely.
5428
5429 * networkctl will now show the .network and .link file
5430 networkd has applied to a specific interface.
5431
5432 * sd-login gained a new API call sd_session_get_desktop() to
5433 query which desktop environment has been selected for a
5434 session.
5435
5436 * UNIX utmp support is now compile-time optional to support
5437 legacy-free systems.
5438
78b6b7ce
LP
5439 * systemctl gained two new commands "add-wants" and
5440 "add-requires" for pulling in units from specific targets
5441 easily.
5442
5443 * If the word "rescue" is specified on the kernel command line
5444 the system will now boot into rescue mode (aka
5445 rescue.target), which was previously available only by
5446 specifying "1" or "systemd.unit=rescue.target" on the kernel
5447 command line. This new kernel command line option nicely
5448 mirrors the already existing "emergency" kernel command line
5449 option.
5450
5451 * New kernel command line options mount.usr=, mount.usrflags=,
d4474c41 5452 mount.usrfstype= have been added that match root=, rootflags=,
78b6b7ce
LP
5453 rootfstype= but allow mounting a specific file system to
5454 /usr.
5455
f6d1de85 5456 * The $NOTIFY_SOCKET is now also passed to control processes of
78b6b7ce
LP
5457 services, not only the main process.
5458
5459 * This version reenables support for fsck's -l switch. This
5460 means at least version v2.25 of util-linux is required for
5461 operation, otherwise dead-locks on device nodes may
5462 occur. Again: you need to update util-linux to at least
5463 v2.25 when updating systemd to v217.
5464
3769415e
TT
5465 * The "multi-seat-x" tool has been removed from systemd, as
5466 its functionality has been integrated into X servers 1.16,
5467 and the tool is hence redundant. It is recommended to update
5468 display managers invoking this tool to simply invoke X
5469 directly from now on, again.
5470
fae9332b 5471 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
d35f51ea
ZJS
5472 message flag has been added for all of systemd's polkit
5473 authenticated method calls has been added. In particular this
5474 now allows optional interactive authorization via polkit for
5475 many of PID1's privileged operations such as unit file
5476 enabling and disabling.
fae9332b 5477
cfa1571b
LP
5478 * "udevadm hwdb --update" learnt a new switch "--usr" for
5479 placing the rebuilt hardware database in /usr instead of
5480 /etc. When used only hardware database entries stored in
5481 /usr will be used, and any user database entries in /etc are
5482 ignored. This functionality is useful for vendors to ship a
5483 pre-built database on systems where local configuration is
5484 unnecessary or unlikely.
5485
7e63dd10
LP
5486 * Calendar time specifications in .timer units now also
5487 understand the strings "semi-annually", "quarterly" and
ba8df74b 5488 "minutely" as shortcuts (in addition to the preexisting
7e63dd10
LP
5489 "anually", "hourly", ...).
5490
d4474c41
TG
5491 * systemd-tmpfiles will now correctly create files in /dev
5492 at boot which are marked for creation only at boot. It is
5493 recommended to always create static device nodes with 'c!'
5494 and 'b!', so that they are created only at boot and not
5495 overwritten at runtime.
5496
3b187c5c
LP
5497 * When the watchdog logic is used for a service (WatchdogSec=)
5498 and the watchdog timeout is hit the service will now be
5499 terminated with SIGABRT (instead of just SIGTERM), in order
5500 to make sure a proper coredump and backtrace is
5501 generated. This ensures that hanging services will result in
5502 similar coredump/backtrace behaviour as services that hit a
5503 segmentation fault.
5504
4b08dd87
LP
5505 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5506 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5507 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5508 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5509 Herrmann, David Sommerseth, David Strauss, Emil Renner
5510 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5511 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5512 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5513 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5514 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5515 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5516 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5517 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5518 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5519 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5520 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5521 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5522 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5523 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5524 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5525 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
13e92f39 5526 Jędrzejewski-Szmek
4b08dd87 5527
ccddd104 5528 — Berlin, 2014-10-28
4b08dd87 5529
b72ddf0f 5530CHANGES WITH 216:
b2ca0d63
LP
5531
5532 * timedated no longer reads NTP implementation unit names from
b72ddf0f 5533 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
b2ca0d63
LP
5534 implementations should add a
5535
b72ddf0f 5536 Conflicts=systemd-timesyncd.service
b2ca0d63
LP
5537
5538 to their unit files to take over and replace systemd's NTP
5539 default functionality.
5540
5541 * systemd-sysusers gained a new line type "r" for configuring
5542 which UID/GID ranges to allocate system users/groups
5543 from. Lines of type "u" may now add an additional column
5544 that specifies the home directory for the system user to be
5545 created. Also, systemd-sysusers may now optionally read user
5546 information from STDIN instead of a file. This is useful for
5547 invoking it from RPM preinst scriptlets that need to create
5548 users before the first RPM file is installed since these
5549 files might need to be owned by them. A new
5550 %sysusers_create_inline RPM macro has been introduced to do
5551 just that. systemd-sysusers now updates the shadow files as
5552 well as the user/group databases, which should enhance
5553 compatibility with certain tools like grpck.
5554
d35f51ea
ZJS
5555 * A number of bus APIs of PID 1 now optionally consult polkit to
5556 permit access for otherwise unprivileged clients under certain
5557 conditions. Note that this currently doesn't support
5558 interactive authentication yet, but this is expected to be
5559 added eventually, too.
b2ca0d63
LP
5560
5561 * /etc/machine-info now has new fields for configuring the
5562 deployment environment of the machine, as well as the
5563 location of the machine. hostnamectl has been updated with
5564 new command to update these fields.
5565
5566 * systemd-timesyncd has been updated to automatically acquire
5567 NTP server information from systemd-networkd, which might
5568 have been discovered via DHCP.
5569
5570 * systemd-resolved now includes a caching DNS stub resolver
5571 and a complete LLMNR name resolution implementation. A new
daa05349
AB
5572 NSS module "nss-resolve" has been added which can be used
5573 instead of glibc's own "nss-dns" to resolve hostnames via
b2ca0d63
LP
5574 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5575 be resolved via systemd-resolved D-Bus APIs. In contrast to
5576 the glibc internal resolver systemd-resolved is aware of
5577 multi-homed system, and keeps DNS server and caches separate
5f02e26c 5578 and per-interface. Queries are sent simultaneously on all
b2ca0d63
LP
5579 interfaces that have DNS servers configured, in order to
5580 properly handle VPNs and local LANs which might resolve
5581 separate sets of domain names. systemd-resolved may acquire
a1a4a25e 5582 DNS server information from systemd-networkd automatically,
b2ca0d63
LP
5583 which in turn might have discovered them via DHCP. A tool
5584 "systemd-resolve-host" has been added that may be used to
5585 query the DNS logic in resolved. systemd-resolved implements
5586 IDNA and automatically uses IDNA or UTF-8 encoding depending
5587 on whether classic DNS or LLMNR is used as transport. In the
5588 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5589 implementation to systemd-resolved.
5590
5591 * A new NSS module nss-mymachines has been added, that
5592 automatically resolves the names of all local registered
5593 containers to their respective IP addresses.
5594
5595 * A new client tool "networkctl" for systemd-networkd has been
5596 added. It currently is entirely passive and will query
5597 networking configuration from udev, rtnetlink and networkd,
5f02e26c 5598 and present it to the user in a very friendly
b2ca0d63
LP
5599 way. Eventually, we hope to extend it to become a full
5600 control utility for networkd.
5601
5602 * .socket units gained a new DeferAcceptSec= setting that
5603 controls the kernels' TCP_DEFER_ACCEPT sockopt for
a8eaaee7 5604 TCP. Similarly, support for controlling TCP keep-alive
b2ca0d63
LP
5605 settings has been added (KeepAliveTimeSec=,
5606 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5607 turning off Nagle's algorithm on TCP has been added
5608 (NoDelay=).
5609
a1a4a25e 5610 * logind learned a new session type "web", for use in projects
b2ca0d63
LP
5611 like Cockpit which register web clients as PAM sessions.
5612
5613 * timer units with at least one OnCalendar= setting will now
46ae28d8 5614 be started only after time-sync.target has been
b2ca0d63
LP
5615 reached. This way they will not elapse before the system
5616 clock has been corrected by a local NTP client or
5617 similar. This is particular useful on RTC-less embedded
5618 machines, that come up with an invalid system clock.
5619
5620 * systemd-nspawn's --network-veth= switch should now result in
5621 stable MAC addresses for both the outer and the inner side
5622 of the link.
5623
5624 * systemd-nspawn gained a new --volatile= switch for running
5625 container instances with /etc or /var unpopulated.
5626
5627 * The kdbus client code has been updated to use the new Linux
5628 3.17 memfd subsystem instead of the old kdbus-specific one.
5629
5630 * systemd-networkd's DHCP client and server now support
01da80b1
LP
5631 FORCERENEW. There are also new configuration options to
5632 configure the vendor client identifier and broadcast mode
5633 for DHCP.
b2ca0d63
LP
5634
5635 * systemd will no longer inform the kernel about the current
5636 timezone, as this is necessarily incorrect and racy as the
5637 kernel has no understanding of DST and similar
5638 concepts. This hence means FAT timestamps will be always
5639 considered UTC, similar to what Android is already
5640 doing. Also, when the RTC is configured to the local time
5641 (rather than UTC) systemd will never synchronize back to it,
5642 as this might confuse Windows at a later boot.
5643
5644 * systemd-analyze gained a new command "verify" for offline
5645 validation of unit files.
5646
5647 * systemd-networkd gained support for a couple of additional
5648 settings for bonding networking setups. Also, the metric for
5649 statically configured routes may now be configured. For
5650 network interfaces where this is appropriate the peer IP
5651 address may now be configured.
5652
26568403
TG
5653 * systemd-networkd's DHCP client will no longer request
5654 broadcasting by default, as this tripped up some networks.
5655 For hardware where broadcast is required the feature should
5656 be switched back on using RequestBroadcast=yes.
5657
5658 * systemd-networkd will now set up IPv4LL addresses (when
5659 enabled) even if DHCP is configured successfully.
5660
5661 * udev will now default to respect network device names given
5662 by the kernel when the kernel indicates that these are
5663 predictable. This behavior can be tweaked by changing
5664 NamePolicy= in the relevant .link file.
5665
b2ca0d63
LP
5666 * A new library systemd-terminal has been added that
5667 implements full TTY stream parsing and rendering. This
5668 library is supposed to be used later on for implementing a
5669 full userspace VT subsystem, replacing the current kernel
5670 implementation.
5671
5672 * A new tool systemd-journal-upload has been added to push
5673 journal data to a remote system running
5674 systemd-journal-remote.
5675
5676 * journald will no longer forward all local data to another
5677 running syslog daemon. This change has been made because
5678 rsyslog (which appears to be the most commonly used syslog
5679 implementation these days) no longer makes use of this, and
5680 instead pulls the data out of the journal on its own. Since
5f02e26c 5681 forwarding the messages to a non-existent syslog server is
b2ca0d63
LP
5682 more expensive than we assumed we have now turned this
5683 off. If you run a syslog server that is not a recent rsyslog
5684 version, you have to turn this option on again
5685 (ForwardToSyslog= in journald.conf).
5686
5687 * journald now optionally supports the LZ4 compressor for
5688 larger journal fields. This compressor should perform much
5689 better than XZ which was the previous default.
5690
5691 * machinectl now shows the IP addresses of local containers,
5692 if it knows them, plus the interface name of the container.
5693
5694 * A new tool "systemd-escape" has been added that makes it
5695 easy to escape strings to build unit names and similar.
5696
5697 * sd_notify() messages may now include a new ERRNO= field
5698 which is parsed and collected by systemd and shown among the
5699 "systemctl status" output for a service.
5700
5701 * A new component "systemd-firstboot" has been added that
5702 queries the most basic systemd information (timezone,
a1a4a25e 5703 hostname, root password) interactively on first
b2ca0d63
LP
5704 boot. Alternatively it may also be used to provision these
5705 things offline on OS images installed into directories.
5706
01da80b1
LP
5707 * The default sysctl.d/ snippets will now set
5708
5709 net.ipv4.conf.default.promote_secondaries=1
5710
5711 This has the benefit of no flushing secondary IP addresses
5712 when primary addresses are removed.
5713
b2ca0d63
LP
5714 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5715 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5716 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5717 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5718 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5719 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5720 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5721 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5722 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5723 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5724 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5725 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5726 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5727 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5728 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5729
ccddd104 5730 — Berlin, 2014-08-19
b72ddf0f 5731
3dff3e00 5732CHANGES WITH 215:
24a2bf4c
LP
5733
5734 * A new tool systemd-sysusers has been added. This tool
5735 creates system users and groups in /etc/passwd and
5736 /etc/group, based on static declarative system user/group
5737 definitions in /usr/lib/sysusers.d/. This is useful to
5738 enable factory resets and volatile systems that boot up with
5739 an empty /etc directory, and thus need system users and
5740 groups created during early boot. systemd now also ships
5741 with two default sysusers.d/ files for the most basic
5742 users and groups systemd and the core operating system
5743 require.
5744
5745 * A new tmpfiles snippet has been added that rebuilds the
5746 essential files in /etc on boot, should they be missing.
5747
5748 * A directive for ensuring automatic clean-up of
5749 /var/cache/man/ has been removed from the default
5750 configuration. This line should now be shipped by the man
5751 implementation. The necessary change has been made to the
5752 man-db implementation. Note that you need to update your man
5753 implementation to one that ships this line, otherwise no
5754 automatic clean-up of /var/cache/man will take place.
5755
5756 * A new condition ConditionNeedsUpdate= has been added that
5757 may conditionalize services to only run when /etc or /var
5758 are "older" than the vendor operating system resources in
5759 /usr. This is useful for reconstructing or updating /etc
5760 after an offline update of /usr or a factory reset, on the
5761 next reboot. Services that want to run once after such an
5762 update or reset should use this condition and order
5763 themselves before the new systemd-update-done.service, which
5764 will mark the two directories as fully updated. A number of
5765 service files have been added making use of this, to rebuild
5766 the udev hardware database, the journald message catalog and
5767 dynamic loader cache (ldconfig). The systemd-sysusers tool
5768 described above also makes use of this now. With this in
5769 place it is now possible to start up a minimal operating
ce1dde29 5770 system with /etc empty cleanly. For more information on the
24a2bf4c
LP
5771 concepts involved see this recent blog story:
5772
5773 http://0pointer.de/blog/projects/stateless.html
5774
5775 * A new system group "input" has been introduced, and all
5776 input device nodes get this group assigned. This is useful
5777 for system-level software to get access to input devices. It
3dff3e00
KS
5778 complements what is already done for "audio" and "video".
5779
24a2bf4c
LP
5780 * systemd-networkd learnt minimal DHCPv4 server support in
5781 addition to the existing DHCPv4 client support. It also
5782 learnt DHCPv6 client and IPv6 Router Solicitation client
5783 support. The DHCPv4 client gained support for static routes
5784 passed in from the server. Note that the [DHCPv4] section
5785 known in older systemd-networkd versions has been renamed to
5786 [DHCP] and is now also used by the DHCPv6 client. Existing
c7435cc9
LP
5787 .network files using settings of this section should be
5788 updated, though compatibility is maintained. Optionally, the
5789 client hostname may now be sent to the DHCP server.
24a2bf4c 5790
c7435cc9
LP
5791 * networkd gained support for vxlan virtual networks as well
5792 as tun/tap and dummy devices.
24a2bf4c
LP
5793
5794 * networkd gained support for automatic allocation of address
5795 ranges for interfaces from a system-wide pool of
5796 addresses. This is useful for dynamically managing a large
5797 number of interfaces with a single network configuration
5798 file. In particular this is useful to easily assign
5799 appropriate IP addresses to the veth links of a large number
5800 of nspawn instances.
5801
5802 * RPM macros for processing sysusers, sysctl and binfmt
5803 drop-in snippets at package installation time have been
5804 added.
5805
5806 * The /etc/os-release file should now be placed in
5807 /usr/lib/os-release. The old location is automatically
5808 created as symlink. /usr/lib is the more appropriate
5809 location of this file, since it shall actually describe the
5810 vendor operating system shipped in /usr, and not the
5811 configuration stored in /etc.
5812
5813 * .mount units gained a new boolean SloppyOptions= setting
5814 that maps to mount(8)'s -s option which enables permissive
5815 parsing of unknown mount options.
5816
5817 * tmpfiles learnt a new "L+" directive which creates a symlink
5818 but (unlike "L") deletes a pre-existing file first, should
5819 it already exist and not already be the correct
a8eaaee7 5820 symlink. Similarly, "b+", "c+" and "p+" directives have been
24a2bf4c
LP
5821 added as well, which create block and character devices, as
5822 well as fifos in the filesystem, possibly removing any
5823 pre-existing files of different types.
5824
5825 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5826 'argument' field (which so far specified the source to
ce1dde29 5827 symlink/copy the files from) is now optional. If omitted the
24a2bf4c
LP
5828 same file os copied from /usr/share/factory/ suffixed by the
5829 full destination path. This is useful for populating /etc
5830 with essential files, by copying them from vendor defaults
5831 shipped in /usr/share/factory/etc.
5832
5833 * A new command "systemctl preset-all" has been added that
5834 applies the service preset settings to all installed unit
5835 files. A new switch --preset-mode= has been added that
5836 controls whether only enable or only disable operations
5837 shall be executed.
5838
5839 * A new command "systemctl is-system-running" has been added
5840 that allows checking the overall state of the system, for
ce1dde29 5841 example whether it is fully up and running.
24a2bf4c
LP
5842
5843 * When the system boots up with an empty /etc, the equivalent
5844 to "systemctl preset-all" is executed during early boot, to
5845 make sure all default services are enabled after a factory
5846 reset.
5847
5848 * systemd now contains a minimal preset file that enables the
5849 most basic services systemd ships by default.
5850
5851 * Unit files' [Install] section gained a new DefaultInstance=
5852 field for defining the default instance to create if a
5853 template unit is enabled with no instance specified.
5854
5855 * A new passive target cryptsetup-pre.target has been added
5856 that may be used by services that need to make they run and
5857 finish before the first LUKS cryptographic device is set up.
5858
5859 * The /dev/loop-control and /dev/btrfs-control device nodes
5860 are now owned by the "disk" group by default, opening up
5861 access to this group.
5862
5863 * systemd-coredump will now automatically generate a
5864 stack trace of all core dumps taking place on the system,
5865 based on elfutils' libdw library. This stack trace is logged
5866 to the journal.
5867
5868 * systemd-coredump may now optionally store coredumps directly
5869 on disk (in /var/lib/systemd/coredump, possibly compressed),
5870 instead of storing them unconditionally in the journal. This
5871 mode is the new default. A new configuration file
5872 /etc/systemd/coredump.conf has been added to configure this
5873 and other parameters of systemd-coredump.
5874
5875 * coredumpctl gained a new "info" verb to show details about a
5876 specific coredump. A new switch "-1" has also been added
5877 that makes sure to only show information about the most
5878 recent entry instead of all entries. Also, as the tool is
5879 generally useful now the "systemd-" prefix of the binary
5880 name has been removed. Distributions that want to maintain
5881 compatibility with the old name should add a symlink from
5882 the old name to the new name.
5883
5884 * journald's SplitMode= now defaults to "uid". This makes sure
ce1dde29 5885 that unprivileged users can access their own coredumps with
24a2bf4c
LP
5886 coredumpctl without restrictions.
5887
5888 * New kernel command line options "systemd.wants=" (for
5889 pulling an additional unit during boot), "systemd.mask="
5890 (for masking a specific unit for the boot), and
5891 "systemd.debug-shell" (for enabling the debug shell on tty9)
5892 have been added. This is implemented in the new generator
5893 "systemd-debug-generator".
5894
5895 * systemd-nspawn will now by default filter a couple of
5896 syscalls for containers, among them those required for
5897 kernel module loading, direct x86 IO port access, swap
5898 management, and kexec. Most importantly though
5899 open_by_handle_at() is now prohibited for containers,
5900 closing a hole similar to a recently discussed vulnerability
5901 in docker regarding access to files on file hierarchies the
b938cb90
JE
5902 container should normally not have access to. Note that, for
5903 nspawn, we generally make no security claims anyway (and
24a2bf4c
LP
5904 this is explicitly documented in the man page), so this is
5905 just a fix for one of the most obvious problems.
5906
5907 * A new man page file-hierarchy(7) has been added that
5908 contains a minimized, modernized version of the file system
5909 layout systemd expects, similar in style to the FHS
c7435cc9
LP
5910 specification or hier(5). A new tool systemd-path(1) has
5911 been added to query many of these paths for the local
5912 machine and user.
24a2bf4c
LP
5913
5914 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5915 longer done. Since the directory now has a per-user size
5916 limit, and is cleaned on logout this appears unnecessary,
5917 in particular since this now brings the lifecycle of this
5918 directory closer in line with how IPC objects are handled.
5919
5920 * systemd.pc now exports a number of additional directories,
5921 including $libdir (which is useful to identify the library
5922 path for the primary architecture of the system), and a
5923 couple of drop-in directories.
5924
3058e017
TLSC
5925 * udev's predictable network interface names now use the dev_port
5926 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5927 distinguish between ports of the same PCI function. dev_id should
5928 only be used for ports using the same HW address, hence the need
5929 for dev_port.
5930
c7435cc9
LP
5931 * machined has been updated to export the OS version of a
5932 container (read from /etc/os-release and
5933 /usr/lib/os-release) on the bus. This is now shown in
5934 "machinectl status" for a machine.
5935
5936 * A new service setting RestartForceExitStatus= has been
5937 added. If configured to a set of exit signals or process
5938 return values, the service will be restarted when the main
5939 daemon process exits with any of them, regardless of the
5940 Restart= setting.
5941
5942 * systemctl's -H switch for connecting to remote systemd
5943 machines has been extended so that it may be used to
5944 directly connect to a specific container on the
5945 host. "systemctl -H root@foobar:waldi" will now connect as
5946 user "root" to host "foobar", and then proceed directly to
5947 the container named "waldi". Note that currently you have to
5948 authenticate as user "root" for this to work, as entering
5949 containers is a privileged operation.
5950
5951 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5952 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5953 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5954 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5955 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5956 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5957 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5958 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5959 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5960 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5961 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5962 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5963
ccddd104 5964 — Berlin, 2014-07-03
c7435cc9 5965
4196a3ea
KS
5966CHANGES WITH 214:
5967
5968 * As an experimental feature, udev now tries to lock the
5969 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5970 executes events for the disk or any of its partitions.
5971 Applications like partitioning programs can lock the
5972 disk device node (flock(LOCK_EX)) and claim temporary
5973 device ownership that way; udev will entirely skip all event
5974 handling for this disk and its partitions. If the disk
5975 was opened for writing, the close will trigger a partition
5976 table rescan in udev's "watch" facility, and if needed
71449caf 5977 synthesize "change" events for the disk and all its partitions.
8d0e0ddd 5978 This is now unconditionally enabled, and if it turns out to
4196a3ea 5979 cause major problems, we might turn it on only for specific
45df8656 5980 devices, or might need to disable it entirely. Device Mapper
4196a3ea
KS
5981 devices are excluded from this logic.
5982
04e91da2
LP
5983 * We temporarily dropped the "-l" switch for fsck invocations,
5984 since they collide with the flock() logic above. util-linux
5985 upstream has been changed already to avoid this conflict,
5238e957 5986 and we will re-add "-l" as soon as util-linux with this
04e91da2
LP
5987 change has been released.
5988
5989 * The dependency on libattr has been removed. Since a long
8d0e0ddd 5990 time, the extended attribute calls have moved to glibc, and
04e91da2
LP
5991 libattr is thus unnecessary.
5992
ce830873 5993 * Virtualization detection works without privileges now. This
04e91da2
LP
5994 means the systemd-detect-virt binary no longer requires
5995 CAP_SYS_PTRACE file capabilities, and our daemons can run
71449caf 5996 with fewer privileges.
04e91da2
LP
5997
5998 * systemd-networkd now runs under its own "systemd-network"
5999 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6000 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6001 loses the ability to write to files owned by root this way.
6002
a8eaaee7 6003 * Similarly, systemd-resolved now runs under its own
04e91da2
LP
6004 "systemd-resolve" user with no capabilities remaining.
6005
a8eaaee7 6006 * Similarly, systemd-bus-proxyd now runs under its own
04e91da2
LP
6007 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6008
6009 * systemd-networkd gained support for setting up "veth"
a8eaaee7 6010 virtual Ethernet devices for container connectivity, as well
04e91da2
LP
6011 as GRE and VTI tunnels.
6012
6013 * systemd-networkd will no longer automatically attempt to
6014 manually load kernel modules necessary for certain tunnel
8d0e0ddd 6015 transports. Instead, it is assumed the kernel loads them
04e91da2
LP
6016 automatically when required. This only works correctly on
6017 very new kernels. On older kernels, please consider adding
c54bed5d 6018 the kernel modules to /etc/modules-load.d/ as a work-around.
04e91da2 6019
cd14eda3 6020 * The resolv.conf file systemd-resolved generates has been
8d0e0ddd
JE
6021 moved to /run/systemd/resolve/. If you have a symlink from
6022 /etc/resolv.conf, it might be necessary to correct it.
cd14eda3 6023
ef392da6 6024 * Two new service settings, ProtectHome= and ProtectSystem=,
8d0e0ddd 6025 have been added. When enabled, they will make the user data
04e91da2
LP
6026 (such as /home) inaccessible or read-only and the system
6027 (such as /usr) read-only, for specific services. This allows
6028 very light-weight per-service sandboxing to avoid
6029 modifications of user data or system files from
6030 services. These two new switches have been enabled for all
6031 of systemd's long-running services, where appropriate.
6032
6033 * Socket units gained new SocketUser= and SocketGroup=
6034 settings to set the owner user and group of AF_UNIX sockets
6035 and FIFOs in the file system.
6036
8d0e0ddd 6037 * Socket units gained a new RemoveOnStop= setting. If enabled,
04e91da2
LP
6038 all FIFOS and sockets in the file system will be removed
6039 when the specific socket unit is stopped.
6040
6041 * Socket units gained a new Symlinks= setting. It takes a list
6042 of symlinks to create to file system sockets or FIFOs
45df8656 6043 created by the specific Unix sockets. This is useful to
de04bbdc 6044 manage symlinks to socket nodes with the same lifecycle as
04e91da2
LP
6045 the socket itself.
6046
6047 * The /dev/log socket and /dev/initctl FIFO have been moved to
6048 /run, and have been replaced by symlinks. This allows
6049 connecting to these facilities even if PrivateDevices=yes is
6050 used for a service (which makes /dev/log itself unavailable,
6051 but /run is left). This also has the benefit of ensuring
6052 that /dev only contains device nodes, directories and
6053 symlinks, and nothing else.
6054
6055 * sd-daemon gained two new calls sd_pid_notify() and
6056 sd_pid_notifyf(). They are similar to sd_notify() and
6057 sd_notifyf(), but allow overriding of the source PID of
6058 notification messages if permissions permit this. This is
6059 useful to send notify messages on behalf of a different
6060 process (for example, the parent process). The
6061 systemd-notify tool has been updated to make use of this
6062 when sending messages (so that notification messages now
6063 originate from the shell script invoking systemd-notify and
6064 not the systemd-notify process itself. This should minimize
6065 a race where systemd fails to associate notification
6066 messages to services when the originating process already
6067 vanished.
6068
6069 * A new "on-abnormal" setting for Restart= has been added. If
8d0e0ddd 6070 set, it will result in automatic restarts on all "abnormal"
04e91da2
LP
6071 reasons for a process to exit, which includes unclean
6072 signals, core dumps, timeouts and watchdog timeouts, but
6073 does not include clean and unclean exit codes or clean
6074 signals. Restart=on-abnormal is an alternative for
6075 Restart=on-failure for services that shall be able to
6076 terminate and avoid restarts on certain errors, by
6077 indicating so with an unclean exit code. Restart=on-failure
6078 or Restart=on-abnormal is now the recommended setting for
6079 all long-running services.
6080
6081 * If the InaccessibleDirectories= service setting points to a
6082 mount point (or if there are any submounts contained within
6083 it), it is now attempted to completely unmount it, to make
6084 the file systems truly unavailable for the respective
6085 service.
6086
6087 * The ReadOnlyDirectories= service setting and
6088 systemd-nspawn's --read-only parameter are now recursively
6089 applied to all submounts, too.
6090
6091 * Mount units may now be created transiently via the bus APIs.
6092
6093 * The support for SysV and LSB init scripts has been removed
6094 from the systemd daemon itself. Instead, it is now
6095 implemented as a generator that creates native systemd units
6096 from these scripts when needed. This enables us to remove a
6097 substantial amount of legacy code from PID 1, following the
6098 fact that many distributions only ship a very small number
6099 of LSB/SysV init scripts nowadays.
6100
cc98b302 6101 * Privileged Xen (dom0) domains are not considered
04e91da2
LP
6102 virtualization anymore by the virtualization detection
6103 logic. After all, they generally have unrestricted access to
71449caf 6104 the hardware and usually are used to manage the unprivileged
04e91da2
LP
6105 (domU) domains.
6106
6107 * systemd-tmpfiles gained a new "C" line type, for copying
6108 files or entire directories.
6109
6110 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
8d0e0ddd
JE
6111 lines. So far, they have been non-globbing versions of the
6112 latter, and have thus been redundant. In future, it is
6113 recommended to only use "z". "m" has hence been removed
04e91da2
LP
6114 from the documentation, even though it stays supported.
6115
6116 * A tmpfiles snippet to recreate the most basic structure in
6117 /var has been added. This is enough to create the /var/run →
6118 /run symlink and create a couple of structural
6119 directories. This allows systems to boot up with an empty or
8d0e0ddd
JE
6120 volatile /var. Of course, while with this change, the core OS
6121 now is capable with dealing with a volatile /var, not all
04e91da2 6122 user services are ready for it. However, we hope that sooner
8d0e0ddd 6123 or later, many service daemons will be changed upstream so
04e91da2
LP
6124 that they are able to automatically create their necessary
6125 directories in /var at boot, should they be missing. This is
6126 the first step to allow state-less systems that only require
6127 the vendor image for /usr to boot.
6128
6129 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6130 empty tmpfs instance to a specific directory. This is
6131 particularly useful for making use of the automatic
6132 reconstruction of /var (see above), by passing --tmpfs=/var.
6133
6134 * Access modes specified in tmpfiles snippets may now be
6135 prefixed with "~", which indicates that they shall be masked
daa05349 6136 by whether the existing file or directory is currently
8d0e0ddd 6137 writable, readable or executable at all. Also, if specified,
04e91da2
LP
6138 the sgid/suid/sticky bits will be masked for all
6139 non-directories.
6140
6141 * A new passive target unit "network-pre.target" has been
6142 added which is useful for services that shall run before any
6143 network is configured, for example firewall scripts.
6144
4c0d13bd
LP
6145 * The "floppy" group that previously owned the /dev/fd*
6146 devices is no longer used. The "disk" group is now used
6147 instead. Distributions should probably deprecate usage of
6148 this group.
6149
dc1d6c02
LP
6150 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6151 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6152 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6153 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6154 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6155 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6156 Jędrzejewski-Szmek
6157
ccddd104 6158 — Berlin, 2014-06-11
dc1d6c02 6159
6936cd89
LP
6160CHANGES WITH 213:
6161
6162 * A new "systemd-timesyncd" daemon has been added for
69beda1f 6163 synchronizing the system clock across the network. It
6936cd89 6164 implements an SNTP client. In contrast to NTP
8d0e0ddd 6165 implementations such as chrony or the NTP reference server,
6936cd89 6166 this only implements a client side, and does not bother with
c9679c65
LP
6167 the full NTP complexity, focusing only on querying time from
6168 one remote server and synchronizing the local clock to
6936cd89 6169 it. Unless you intend to serve NTP to networked clients or
8d0e0ddd 6170 want to connect to local hardware clocks, this simple NTP
6936cd89
LP
6171 client should be more than appropriate for most
6172 installations. The daemon runs with minimal privileges, and
6173 has been hooked up with networkd to only operate when
6174 network connectivity is available. The daemon saves the
6175 current clock to disk every time a new NTP sync has been
6176 acquired, and uses this to possibly correct the system clock
69beda1f 6177 early at bootup, in order to accommodate for systems that
6936cd89 6178 lack an RTC such as the Raspberry Pi and embedded devices,
8d0e0ddd 6179 and to make sure that time monotonically progresses on these
c9679c65 6180 systems, even if it is not always correct. To make use of
8d0e0ddd 6181 this daemon, a new system user and group "systemd-timesync"
c9679c65 6182 needs to be created on installation of systemd.
6936cd89 6183
69beda1f
KS
6184 * The queue "seqnum" interface of libudev has been disabled, as
6185 it was generally incompatible with device namespacing as
6936cd89
LP
6186 sequence numbers of devices go "missing" if the devices are
6187 part of a different namespace.
6188
6189 * "systemctl list-timers" and "systemctl list-sockets" gained
6190 a --recursive switch for showing units of these types also
499b604b
ZJS
6191 for all local containers, similar in style to the already
6192 supported --recursive switch for "systemctl list-units".
6936cd89
LP
6193
6194 * A new RebootArgument= setting has been added for service
6195 units, which may be used to specify a kernel reboot argument
499b604b 6196 to use when triggering reboots with StartLimitAction=.
6936cd89
LP
6197
6198 * A new FailureAction= setting has been added for service
6199 units which may be used to specify an operation to trigger
499b604b 6200 when a service fails. This works similarly to
8d0e0ddd 6201 StartLimitAction=, but unlike it, controls what is done
6936cd89
LP
6202 immediately rather than only after several attempts to
6203 restart the service in question.
6204
6205 * hostnamed got updated to also expose the kernel name,
499b604b
ZJS
6206 release, and version on the bus. This is useful for
6207 executing commands like hostnamectl with the -H switch.
6208 systemd-analyze makes use of this to properly display
6209 details when running non-locally.
6936cd89
LP
6210
6211 * The bootchart tool can now show cgroup information in the
6212 graphs it generates.
6213
6214 * The CFS CPU quota cgroup attribute is now exposed for
6215 services. The new CPUQuota= switch has been added for this
6216 which takes a percentage value. Setting this will have the
6217 result that a service may never get more CPU time than the
6218 specified percentage, even if the machine is otherwise idle.
6219
6220 * systemd-networkd learned IPIP and SIT tunnel support.
6221
6222 * LSB init scripts exposing a dependency on $network will now
6223 get a dependency on network-online.target rather than simply
6224 network.target. This should bring LSB handling closer to
6225 what it was on SysV systems.
6226
6227 * A new fsck.repair= kernel option has been added to control
6228 how fsck shall deal with unclean file systems at boot.
6229
6230 * The (.ini) configuration file parser will now silently
6231 ignore sections whose name begins with "X-". This may be
6232 used to maintain application-specific extension sections in unit
6233 files.
6234
6235 * machined gained a new API to query the IP addresses of
6236 registered containers. "machinectl status" has been updated
6237 to show these addresses in its output.
6238
6239 * A new call sd_uid_get_display() has been added to the
6240 sd-login APIs for querying the "primary" session of a
6241 user. The "primary" session of the user is elected from the
6242 user's sessions and generally a graphical session is
6243 preferred over a text one.
6244
6245 * A minimal systemd-resolved daemon has been added. It
6246 currently simply acts as a companion to systemd-networkd and
6247 manages resolv.conf based on per-interface DNS
6248 configuration, possibly supplied via DHCP. In the long run
6249 we hope to extend this into a local DNSSEC enabled DNS and
6250 mDNS cache.
6251
68dd0956
TG
6252 * The systemd-networkd-wait-online tool is now enabled by
6253 default. It will delay network-online.target until a network
6254 connection has been configured. The tool primarily integrates
6255 with networkd, but will also make a best effort to make sense
6256 of network configuration performed in some other way.
6257
6936cd89 6258 * Two new service options StartupCPUShares= and
499b604b 6259 StartupBlockIOWeight= have been added that work similarly to
6936cd89 6260 CPUShares= and BlockIOWeight= however only apply during
69beda1f 6261 system startup. This is useful to prioritize certain services
6936cd89
LP
6262 differently during bootup than during normal runtime.
6263
8e7acf67
LP
6264 * hostnamed has been changed to prefer the statically
6265 configured hostname in /etc/hostname (unless set to
6266 'localhost' or empty) over any dynamic one supplied by
8d0e0ddd 6267 dhcp. With this change, the rules for picking the hostname
8e7acf67
LP
6268 match more closely the rules of other configuration settings
6269 where the local administrator's configuration in /etc always
6270 overrides any other settings.
6271
5238e957 6272 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6936cd89
LP
6273 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6274 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6275 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6276 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6277 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6278 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6279 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6280 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
8e7acf67
LP
6281 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6282 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6283 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6284 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6285 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6286 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6287 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6936cd89
LP
6288 Jędrzejewski-Szmek
6289
ccddd104 6290 — Beijing, 2014-05-28
6936cd89 6291
51c61cda
LP
6292CHANGES WITH 212:
6293
6294 * When restoring the screen brightness at boot, stay away from
6295 the darkest setting or from the lowest 5% of the available
6296 range, depending on which is the larger value of both. This
6297 should effectively protect the user from rebooting into a
6298 black screen, should the brightness have been set to minimum
6299 by accident.
6300
6301 * sd-login gained a new sd_machine_get_class() call to
6302 determine the class ("vm" or "container") of a machine
6303 registered with machined.
6304
6305 * sd-login gained new calls
6306 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6307 to query the identity of the peer of a local AF_UNIX
499b604b 6308 connection. They operate similarly to their sd_pid_get_xyz()
51c61cda
LP
6309 counterparts.
6310
6311 * PID 1 will now maintain a system-wide system state engine
6312 with the states "starting", "running", "degraded",
6313 "maintenance", "stopping". These states are bound to system
6314 startup, normal runtime, runtime with at least one failed
6315 service, rescue/emergency mode and system shutdown. This
6316 state is shown in the "systemctl status" output when no unit
6317 name is passed. It is useful to determine system state, in
6318 particularly when doing so for many systems or containers at
6319 once.
6320
6321 * A new command "list-machines" has been added to "systemctl"
6322 that lists all local OS containers and shows their system
6323 state (see above), if systemd runs inside of them.
6324
6325 * systemctl gained a new "-r" switch to recursively enumerate
6326 units on all local containers, when used with the
6327 "list-unit" command (which is the default one that is
6328 executed when no parameters are specified).
6329
6330 * The GPT automatic partition discovery logic will now honour
6331 two GPT partition flags: one may be set on a partition to
6332 cause it to be mounted read-only, and the other may be set
6333 on a partition to ignore it during automatic discovery.
6334
6335 * Two new GPT type UUIDs have been added for automatic root
70a44afe 6336 partition discovery, for 32-bit and 64-bit ARM. This is not
51c61cda
LP
6337 particularly useful for discovering the root directory on
6338 these architectures during bare-metal boots (since UEFI is
6339 not common there), but still very useful to allow booting of
6340 ARM disk images in nspawn with the -i option.
6341
6342 * MAC addresses of interfaces created with nspawn's
6343 --network-interface= switch will now be generated from the
6344 machine name, and thus be stable between multiple invocations
6345 of the container.
6346
6347 * logind will now automatically remove all IPC objects owned
6348 by a user if she or he fully logs out. This makes sure that
6349 users who are logged out cannot continue to consume IPC
6350 resources. This covers SysV memory, semaphores and message
6351 queues as well as POSIX shared memory and message
de04bbdc 6352 queues. Traditionally, SysV and POSIX IPC had no lifecycle
b8bde116
JE
6353 limits. With this functionality, that is corrected. This may
6354 be turned off by using the RemoveIPC= switch of logind.conf.
51c61cda
LP
6355
6356 * The systemd-machine-id-setup and tmpfiles tools gained a
6357 --root= switch to operate on a specific root directory,
6358 instead of /.
6359
6360 * journald can now forward logged messages to the TTYs of all
6361 logged in users ("wall"). This is the default for all
6362 emergency messages now.
6363
6364 * A new tool systemd-journal-remote has been added to stream
6365 journal log messages across the network.
6366
6367 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6368 controller trees are mounted into it. Note that the
6369 directories mounted beneath it are not read-only. This is a
6370 security measure and is particularly useful because glibc
6371 actually includes a search logic to pick any tmpfs it can
6372 find to implement shm_open() if /dev/shm is not available
6373 (which it might very well be in namespaced setups).
6374
6375 * machinectl gained a new "poweroff" command to cleanly power
6376 down a local OS container.
6377
6378 * The PrivateDevices= unit file setting will now also drop the
6379 CAP_MKNOD capability from the capability bound set, and
6380 imply DevicePolicy=closed.
6381
6382 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6383 comprehensively on all long-running systemd services where
6384 this is appropriate.
6385
6386 * systemd-udevd will now run in a disassociated mount
b8bde116 6387 namespace. To mount directories from udev rules, make sure to
51c61cda
LP
6388 pull in mount units via SYSTEMD_WANTS properties.
6389
6390 * The kdbus support gained support for uploading policy into
6391 the kernel. sd-bus gained support for creating "monitoring"
6392 connections that can eavesdrop into all bus communication
6393 for debugging purposes.
6394
6395 * Timestamps may now be specified in seconds since the UNIX
6396 epoch Jan 1st, 1970 by specifying "@" followed by the value
6397 in seconds.
6398
6399 * Native tcpwrap support in systemd has been removed. tcpwrap
6400 is old code, not really maintained anymore and has serious
6401 shortcomings, and better options such as firewalls
6402 exist. For setups that require tcpwrap usage, please
6403 consider invoking your socket-activated service via tcpd,
6404 like on traditional inetd.
6405
6406 * A new system.conf configuration option
6407 DefaultTimerAccuracySec= has been added that controls the
6408 default AccuracySec= setting of .timer units.
6409
b8bde116 6410 * Timer units gained a new WakeSystem= switch. If enabled,
51c61cda
LP
6411 timers configured this way will cause the system to resume
6412 from system suspend (if the system supports that, which most
6413 do these days).
6414
b8bde116 6415 * Timer units gained a new Persistent= switch. If enabled,
51c61cda
LP
6416 timers configured this way will save to disk when they have
6417 been last triggered. This information is then used on next
6418 reboot to possible execute overdue timer events, that
d28315e4
JE
6419 could not take place because the system was powered off.
6420 This enables simple anacron-like behaviour for timer units.
51c61cda
LP
6421
6422 * systemctl's "list-timers" will now also list the time a
6423 timer unit was last triggered in addition to the next time
6424 it will be triggered.
6425
6426 * systemd-networkd will now assign predictable IPv4LL
6427 addresses to its local interfaces.
6428
6429 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6430 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6431 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6432 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6433 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6434 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6435 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6436 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6437 Jędrzejewski-Szmek
6438
ccddd104 6439 — Berlin, 2014-03-25
51c61cda 6440
699b6b34
LP
6441CHANGES WITH 211:
6442
6443 * A new unit file setting RestrictAddressFamilies= has been
6444 added to restrict which socket address families unit
6445 processes gain access to. This takes address family names
6446 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6447 attack surface of services via exotic protocol stacks. This
6448 is built on seccomp system call filters.
6449
6450 * Two new unit file settings RuntimeDirectory= and
6451 RuntimeDirectoryMode= have been added that may be used to
6452 manage a per-daemon runtime directories below /run. This is
6453 an alternative for setting up directory permissions with
6454 tmpfiles snippets, and has the advantage that the runtime
6455 directory's lifetime is bound to the daemon runtime and that
6456 the daemon starts up with an empty directory each time. This
6457 is particularly useful when writing services that drop
f1721625 6458 privileges using the User= or Group= setting.
699b6b34
LP
6459
6460 * The DeviceAllow= unit setting now supports globbing for
6461 matching against device group names.
6462
6463 * The systemd configuration file system.conf gained new
6464 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6465 DefaultMemoryAccounting= to globally turn on/off accounting
6466 for specific resources (cgroups) for all units. These
22e7062d 6467 settings may still be overridden individually in each unit
699b6b34
LP
6468 though.
6469
6470 * systemd-gpt-auto-generator is now able to discover /srv and
6471 root partitions in addition to /home and swap partitions. It
6472 also supports LUKS-encrypted partitions now. With this in
b8bde116 6473 place, automatic discovery of partitions to mount following
699b6b34 6474 the Discoverable Partitions Specification
56cadcb6 6475 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
699b6b34
LP
6476 is now a lot more complete. This allows booting without
6477 /etc/fstab and without root= on the kernel command line on
b8bde116 6478 systems prepared appropriately.
699b6b34
LP
6479
6480 * systemd-nspawn gained a new --image= switch which allows
6481 booting up disk images and Linux installations on any block
6482 device that follow the Discoverable Partitions Specification
6483 (see above). This means that installations made with
6484 appropriately updated installers may now be started and
6485 deployed using container managers, completely
6486 unmodified. (We hope that libvirt-lxc will add support for
6487 this feature soon, too.)
6488
6489 * systemd-nspawn gained a new --network-macvlan= setting to
6490 set up a private macvlan interface for the
499b604b 6491 container. Similarly, systemd-networkd gained a new
699b6b34
LP
6492 Kind=macvlan setting in .netdev files.
6493
6494 * systemd-networkd now supports configuring local addresses
6495 using IPv4LL.
6496
6497 * A new tool systemd-network-wait-online has been added to
6498 synchronously wait for network connectivity using
6499 systemd-networkd.
6500
6501 * The sd-bus.h bus API gained a new sd_bus_track object for
de04bbdc 6502 tracking the lifecycle of bus peers. Note that sd-bus.h is
699b6b34
LP
6503 still not a public API though (unless you specify
6504 --enable-kdbus on the configure command line, which however
6505 voids your warranty and you get no API stability guarantee).
6506
6507 * The $XDG_RUNTIME_DIR runtime directories for each user are
6508 now individual tmpfs instances, which has the benefit of
6509 introducing separate pools for each user, with individual
4ef6e535 6510 size limits, and thus making sure that unprivileged clients
699b6b34
LP
6511 can no longer negatively impact the system or other users by
6512 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6513 RuntimeDirectorySize= has been introduced that allows
6514 controlling the default size limit for all users. It
6515 defaults to 10% of the available physical memory. This is no
6516 replacement for quotas on tmpfs though (which the kernel
6517 still does not support), as /dev/shm and /tmp are still
4ef6e535 6518 shared resources used by both the system and unprivileged
699b6b34
LP
6519 users.
6520
6521 * logind will now automatically turn off automatic suspending
6522 on laptop lid close when more than one display is
6523 connected. This was previously expected to be implemented
6524 individually in desktop environments (such as GNOME),
6525 however has been added to logind now, in order to fix a
6526 boot-time race where a desktop environment might not have
6527 been started yet and thus not been able to take an inhibitor
6528 lock at the time where logind already suspends the system
6529 due to a closed lid.
6530
6531 * logind will now wait at least 30s after each system
6532 suspend/resume cycle, and 3min after system boot before
6533 suspending the system due to a closed laptop lid. This
6534 should give USB docking stations and similar enough time to
4ef6e535 6535 be probed and configured after system resume and boot in
699b6b34
LP
6536 order to then act as suspend blocker.
6537
6538 * systemd-run gained a new --property= setting which allows
6539 initialization of resource control properties (and others)
6540 for the created scope or service unit. Example: "systemd-run
6541 --property=BlockIOWeight=10 updatedb" may be used to run
6542 updatedb at a low block IO scheduling weight.
6543
6544 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6545 now also work in --scope mode.
6546
6547 * When systemd is compiled with kdbus support, basic support
6548 for enforced policies is now in place. (Note that enabling
6549 kdbus still voids your warranty and no API compatibility
6550 promises are made.)
6551
6552 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6553 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6554 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6555 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6556 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6557 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6558 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6559 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6560 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6561 Zbigniew Jędrzejewski-Szmek
6562
ccddd104 6563 — Berlin, 2014-03-12
699b6b34 6564
43c71255
LP
6565CHANGES WITH 210:
6566
6567 * systemd will now relabel /dev after loading the SMACK policy
6568 according to SMACK rules.
6569
67dd87c5 6570 * A new unit file option AppArmorProfile= has been added to
43c71255
LP
6571 set the AppArmor profile for the processes of a unit.
6572
6573 * A new condition check ConditionArchitecture= has been added
6574 to conditionalize units based on the system architecture, as
6575 reported by uname()'s "machine" field.
6576
6577 * systemd-networkd now supports matching on the system
6578 virtualization, architecture, kernel command line, host name
6579 and machine ID.
6580
ed28905e 6581 * logind is now a lot more aggressive when suspending the
43c71255 6582 machine due to a closed laptop lid. Instead of acting only
b8bde116 6583 on the lid close action, it will continuously watch the lid
43c71255
LP
6584 status and act on it. This is useful for laptops where the
6585 power button is on the outside of the chassis so that it can
ed28905e 6586 be reached without opening the lid (such as the Lenovo
b8bde116 6587 Yoga). On those machines, logind will now immediately
ed28905e 6588 re-suspend the machine if the power button has been
43c71255
LP
6589 accidentally pressed while the laptop was suspended and in a
6590 backpack or similar.
6591
6592 * logind will now watch SW_DOCK switches and inhibit reaction
6593 to the lid switch if it is pressed. This means that logind
d27893ef 6594 will not suspend the machine anymore if the lid is closed
949138cc 6595 and the system is docked, if the laptop supports SW_DOCK
43c71255
LP
6596 notifications via the input layer. Note that ACPI docking
6597 stations do not generate this currently. Also note that this
6598 logic is usually not fully sufficient and Desktop
6599 Environments should take a lid switch inhibitor lock when an
6600 external display is connected, as systemd will not watch
6601 this on its own.
6602
6603 * nspawn will now make use of the devices cgroup controller by
6604 default, and only permit creation of and access to the usual
6605 API device nodes like /dev/null or /dev/random, as well as
6606 access to (but not creation of) the pty devices.
6607
6608 * We will now ship a default .network file for
6609 systemd-networkd that automatically configures DHCP for
6610 network interfaces created by nspawn's --network-veth or
6611 --network-bridge= switches.
6612
6613 * systemd will now understand the usual M, K, G, T suffixes
6614 according to SI conventions (i.e. to the base 1000) when
6615 referring to throughput and hardware metrics. It will stay
6616 with IEC conventions (i.e. to the base 1024) for software
6617 metrics, according to what is customary according to
6618 Wikipedia. We explicitly document which base applies for
6619 each configuration option.
6620
6621 * The DeviceAllow= setting in unit files now supports a syntax
ed28905e 6622 to whitelist an entire group of devices node majors at once,
43c71255 6623 based on the /proc/devices listing. For example, with the
b8bde116 6624 string "char-pts", it is now possible to whitelist all
43c71255
LP
6625 current and future pseudo-TTYs at once.
6626
6627 * sd-event learned a new "post" event source. Event sources of
6628 this type are triggered by the dispatching of any event
6629 source of a type that is not "post". This is useful for
6630 implementing clean-up and check event sources that are
6631 triggered by other work being done in the program.
6632
6633 * systemd-networkd is no longer statically enabled, but uses
6634 the usual [Install] sections so that it can be
6635 enabled/disabled using systemctl. It still is enabled by
6636 default however.
6637
b8bde116 6638 * When creating a veth interface pair with systemd-nspawn, the
43c71255
LP
6639 host side will now be prefixed with "vb-" if
6640 --network-bridge= is used, and with "ve-" if --network-veth
b8bde116 6641 is used. This way, it is easy to distinguish these cases on
43c71255
LP
6642 the host, for example to apply different configuration to
6643 them with systemd-networkd.
6644
d27893ef
LP
6645 * The compatibility libraries for libsystemd-journal.so,
6646 libsystem-id128.so, libsystemd-login.so and
6647 libsystemd-daemon.so do not make use of IFUNC
b8bde116 6648 anymore. Instead, we now build libsystemd.so multiple times
d27893ef
LP
6649 under these alternative names. This means that the footprint
6650 is drastically increased, but given that these are
b8bde116 6651 transitional compatibility libraries, this should not matter
d27893ef
LP
6652 much. This change has been made necessary to support the ARM
6653 platform for these compatibility libraries, as the ARM
d28315e4 6654 toolchain is not really at the same level as the toolchain
ed28905e 6655 for other architectures like x86 and does not support
d27893ef
LP
6656 IFUNC. Please make sure to use --enable-compat-libs only
6657 during a transitional period!
6658
f26ad321
ZJS
6659 * The .include syntax has been deprecated and is not documented
6660 anymore. Drop-in files in .d directories should be used instead.
6661
13b28d82 6662 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
43c71255
LP
6663 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6664 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6665 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6666 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6667 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6668 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6669 Zbigniew Jędrzejewski-Szmek
6670
ccddd104 6671 — Berlin, 2014-02-24
43c71255 6672
e49b5aad
LP
6673CHANGES WITH 209:
6674
6675 * A new component "systemd-networkd" has been added that can
6676 be used to configure local network interfaces statically or
8b7d0494
JSJ
6677 via DHCP. It is capable of bringing up bridges, VLANs, and
6678 bonding. Currently, no hook-ups for interactive network
4670e9d5 6679 configuration are provided. Use this for your initrd,
8b7d0494
JSJ
6680 container, embedded, or server setup if you need a simple,
6681 yet powerful, network configuration solution. This
4670e9d5 6682 configuration subsystem is quite nifty, as it allows wildcard
1e190502 6683 hotplug matching in interfaces. For example, with a single
4670e9d5 6684 configuration snippet, you can configure that all Ethernet
1e190502
ZJS
6685 interfaces showing up are automatically added to a bridge,
6686 or similar. It supports link-sensing and more.
e49b5aad
LP
6687
6688 * A new tool "systemd-socket-proxyd" has been added which can
4c2413bf 6689 act as a bidirectional proxy for TCP sockets. This is
e49b5aad
LP
6690 useful for adding socket activation support to services that
6691 do not actually support socket activation, including virtual
4c2413bf 6692 machines and the like.
e49b5aad
LP
6693
6694 * Add a new tool to save/restore rfkill state on
6695 shutdown/boot.
6696
8b7d0494
JSJ
6697 * Save/restore state of keyboard backlights in addition to
6698 display backlights on shutdown/boot.
e49b5aad
LP
6699
6700 * udev learned a new SECLABEL{} construct to label device
6701 nodes with a specific security label when they appear. For
4c2413bf 6702 now, only SECLABEL{selinux} is supported, but the syntax is
e49b5aad
LP
6703 prepared for additional security frameworks.
6704
6705 * udev gained a new scheme to configure link-level attributes
6706 from files in /etc/systemd/network/*.link. These files can
8b7d0494 6707 match against MAC address, device path, driver name and type,
4c2413bf 6708 and will apply attributes like the naming policy, link speed,
8b7d0494 6709 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
e49b5aad
LP
6710 address assignment policy (randomized, ...).
6711
dfb08b05
ZJS
6712 * The configuration of network interface naming rules for
6713 "permanent interface names" has changed: a new NamePolicy=
6714 setting in the [Link] section of .link files determines the
a8eaaee7 6715 priority of possible naming schemes (onboard, slot, MAC,
dfb08b05
ZJS
6716 path). The default value of this setting is determined by
6717 /usr/lib/net/links/99-default.link. Old
6718 80-net-name-slot.rules udev configuration file has been
6719 removed, so local configuration overriding this file should
ce830873 6720 be adapted to override 99-default.link instead.
dfb08b05 6721
e49b5aad 6722 * When the User= switch is used in a unit file, also
4c2413bf 6723 initialize $SHELL= based on the user database entry.
e49b5aad
LP
6724
6725 * systemd no longer depends on libdbus. All communication is
6726 now done with sd-bus, systemd's low-level bus library
6727 implementation.
6728
6729 * kdbus support has been added to PID 1 itself. When kdbus is
4c2413bf 6730 enabled, this causes PID 1 to set up the system bus and
e49b5aad
LP
6731 enable support for a new ".busname" unit type that
6732 encapsulates bus name activation on kdbus. It works a little
6733 bit like ".socket" units, except for bus names. A new
6734 generator has been added that converts classic dbus1 service
6735 activation files automatically into native systemd .busname
6736 and .service units.
6737
6738 * sd-bus: add a light-weight vtable implementation that allows
6739 defining objects on the bus with a simple static const
6740 vtable array of its methods, signals and properties.
6741
8b7d0494 6742 * systemd will not generate or install static dbus
e49b5aad 6743 introspection data anymore to /usr/share/dbus-1/interfaces,
1e190502 6744 as the precise format of these files is unclear, and
e49b5aad
LP
6745 nothing makes use of it.
6746
6747 * A proxy daemon is now provided to proxy clients connecting
6748 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6749 compatibility with classic D-Bus.
6750
6751 * A bus driver implementation has been added that supports the
6752 classic D-Bus bus driver calls on kdbus, also for
6753 compatibility purposes.
6754
6755 * A new API "sd-event.h" has been added that implements a
6756 minimal event loop API built around epoll. It provides a
6757 couple of features that direct epoll usage is lacking:
b9761003 6758 prioritization of events, scales to large numbers of timer
e49b5aad
LP
6759 events, per-event timer slack (accuracy), system-wide
6760 coalescing of timer events, exit handlers, watchdog
6761 supervision support using systemd's sd_notify() API, child
6762 process handling.
6763
6764 * A new API "sd-rntl.h" has been added that provides an API
6765 around the route netlink interface of the kernel, similar in
6766 style to "sd-bus.h".
6767
7e95eda5
PF
6768 * A new API "sd-dhcp-client.h" has been added that provides a
6769 small DHCPv4 client-side implementation. This is used by
e49b5aad
LP
6770 "systemd-networkd".
6771
4c2413bf 6772 * There is a new kernel command line option
8b7d0494
JSJ
6773 "systemd.restore_state=0|1". When set to "0", none of the
6774 systemd tools will restore saved runtime state to hardware
6775 devices. More specifically, the rfkill and backlight states
6776 are not restored.
e49b5aad
LP
6777
6778 * The FsckPassNo= compatibility option in mount/service units
6779 has been removed. The fstab generator will now add the
6780 necessary dependencies automatically, and does not require
6781 PID1's support for that anymore.
6782
8b7d0494 6783 * journalctl gained a new switch, --list-boots, that lists
e49b5aad
LP
6784 recent boots with their times and boot IDs.
6785
6786 * The various tools like systemctl, loginctl, timedatectl,
6787 busctl, systemd-run, ... have gained a new switch "-M" to
6788 connect to a specific, local OS container (as direct
6789 connection, without requiring SSH). This works on any
6790 container that is registered with machined, such as those
6791 created by libvirt-lxc or nspawn.
6792
6793 * systemd-run and systemd-analyze also gained support for "-H"
4c2413bf 6794 to connect to remote hosts via SSH. This is particularly
8b7d0494
JSJ
6795 useful for systemd-run because it enables queuing of jobs
6796 onto remote systems.
e49b5aad
LP
6797
6798 * machinectl gained a new command "login" to open a getty
6799 login in any local container. This works with any container
6800 that is registered with machined (such as those created by
8e420494 6801 libvirt-lxc or nspawn), and which runs systemd inside.
e49b5aad
LP
6802
6803 * machinectl gained a new "reboot" command that may be used to
6804 trigger a reboot on a specific container that is registered
6805 with machined. This works on any container that runs an init
6806 system of some kind.
6807
6808 * systemctl gained a new "list-timers" command to print a nice
6809 listing of installed timer units with the times they elapse
6810 next.
6811
6812 * Alternative reboot() parameters may now be specified on the
6813 "systemctl reboot" command line and are passed to the
6814 reboot() system call.
6815
6816 * systemctl gained a new --job-mode= switch to configure the
6817 mode to queue a job with. This is a more generic version of
8b7d0494 6818 --fail, --irreversible, and --ignore-dependencies, which are
e49b5aad
LP
6819 still available but not advertised anymore.
6820
e49b5aad
LP
6821 * /etc/systemd/system.conf gained new settings to configure
6822 various default timeouts of units, as well as the default
b9761003 6823 start limit interval and burst. These may still be overridden
e49b5aad
LP
6824 within each Unit.
6825
270f1624
LP
6826 * PID1 will now export on the bus profile data of the security
6827 policy upload process (such as the SELinux policy upload to
8e420494 6828 the kernel).
e49b5aad 6829
4670e9d5 6830 * journald: when forwarding logs to the console, include
1e190502
ZJS
6831 timestamps (following the setting in
6832 /sys/module/printk/parameters/time).
e49b5aad
LP
6833
6834 * OnCalendar= in timer units now understands the special
6835 strings "yearly" and "annually". (Both are equivalent)
6836
6837 * The accuracy of timer units is now configurable with the new
6838 AccuracySec= setting. It defaults to 1min.
6839
6840 * A new dependency type JoinsNamespaceOf= has been added that
6841 allows running two services within the same /tmp and network
6842 namespace, if PrivateNetwork= or PrivateTmp= are used.
6843
6844 * A new command "cat" has been added to systemctl. It outputs
6845 the original unit file of a unit, and concatenates the
1e190502
ZJS
6846 contents of additional "drop-in" unit file snippets, so that
6847 the full configuration is shown.
e49b5aad
LP
6848
6849 * systemctl now supports globbing on the various "list-xyz"
6850 commands, like "list-units" or "list-sockets", as well as on
1e190502
ZJS
6851 those commands which take multiple unit names.
6852
6853 * journalctl's --unit= switch gained support for globbing.
e49b5aad
LP
6854
6855 * All systemd daemons now make use of the watchdog logic so
6856 that systemd automatically notices when they hang.
6857
4c2413bf 6858 * If the $container_ttys environment variable is set,
e49b5aad
LP
6859 getty-generator will automatically spawn a getty for each
6860 listed tty. This is useful for container managers to request
6861 login gettys to be spawned on as many ttys as needed.
6862
6863 * %h, %s, %U specifier support is not available anymore when
6864 used in unit files for PID 1. This is because NSS calls are
6865 not safe from PID 1. They stay available for --user
6866 instances of systemd, and as special case for the root user.
6867
e49b5aad
LP
6868 * loginctl gained a new "--no-legend" switch to turn off output
6869 of the legend text.
6870
6871 * The "sd-login.h" API gained three new calls:
6872 sd_session_is_remote(), sd_session_get_remote_user(),
6873 sd_session_get_remote_host() to query information about
6874 remote sessions.
6875
8e420494
LP
6876 * The udev hardware database now also carries vendor/product
6877 information of SDIO devices.
e49b5aad
LP
6878
6879 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6880 determine whether watchdog notifications are requested by
6881 the system manager.
6882
1e190502 6883 * Socket-activated per-connection services now include a
e49b5aad
LP
6884 short description of the connection parameters in the
6885 description.
6886
4c2413bf 6887 * tmpfiles gained a new "--boot" option. When this is not used,
e49b5aad 6888 only lines where the command character is not suffixed with
4670e9d5 6889 "!" are executed. When this option is specified, those
1e190502
ZJS
6890 options are executed too. This partitions tmpfiles
6891 directives into those that can be safely executed at any
6892 time, and those which should be run only at boot (for
6893 example, a line that creates /run/nologin).
e49b5aad 6894
c0c5af00 6895 * A new API "sd-resolve.h" has been added which provides a simple
4c2413bf 6896 asynchronous wrapper around glibc NSS host name resolution
e49b5aad 6897 calls, such as getaddrinfo(). In contrast to glibc's
4c2413bf
JE
6898 getaddrinfo_a(), it does not use signals. In contrast to most
6899 other asynchronous name resolution libraries, this one does
6900 not reimplement DNS, but reuses NSS, so that alternate
e49b5aad 6901 host name resolution systems continue to work, such as mDNS,
8b7d0494 6902 LDAP, etc. This API is based on libasyncns, but it has been
e49b5aad
LP
6903 cleaned up for inclusion in systemd.
6904
6300b3ec
LP
6905 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6906 "sd-daemon.h" are no longer found in individual libraries
6907 libsystemd-journal.so, libsystemd-login.so,
6908 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8b7d0494
JSJ
6909 merged them into a single library, libsystemd.so, which
6910 provides all symbols. The reason for this is cyclic
e49b5aad 6911 dependencies, as these libraries tend to use each other's
d28315e4 6912 symbols. So far, we have managed to workaround that by linking
6300b3ec
LP
6913 a copy of a good part of our code into each of these
6914 libraries again and again, which, however, makes certain
6915 things hard to do, like sharing static variables. Also, it
6916 substantially increases footprint. With this change, there
6917 is only one library for the basic APIs systemd
6918 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6919 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6920 library as well, however are subject to the --enable-kdbus
6921 switch (see below). Note that "sd-dhcp-client.h" is not part
6922 of this library (this is because it only consumes, never
6923 provides, services of/to other APIs). To make the transition
8b7d0494 6924 easy from the separate libraries to the unified one, we
4c2413bf 6925 provide the --enable-compat-libs compile-time switch which
e49b5aad
LP
6926 will generate stub libraries that are compatible with the
6927 old ones but redirect all calls to the new one.
6928
8b7d0494 6929 * All of the kdbus logic and the new APIs "sd-bus.h",
e49b5aad 6930 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8b7d0494
JSJ
6931 and "sd-utf8.h" are compile-time optional via the
6932 "--enable-kdbus" switch, and they are not compiled in by
6933 default. To make use of kdbus, you have to explicitly enable
4c2413bf 6934 the switch. Note however, that neither the kernel nor the
e49b5aad
LP
6935 userspace API for all of this is considered stable yet. We
6936 want to maintain the freedom to still change the APIs for
4c2413bf 6937 now. By specifying this build-time switch, you acknowledge
e49b5aad 6938 that you are aware of the instability of the current
ad42cf73
KS
6939 APIs.
6940
6941 * Also, note that while kdbus is pretty much complete,
e49b5aad 6942 it lacks one thing: proper policy support. This means you
8b7d0494 6943 can build a fully working system with all features; however,
4c2413bf
JE
6944 it will be highly insecure. Policy support will be added in
6945 one of the next releases, at the same time that we will
6946 declare the APIs stable.
e49b5aad 6947
81c7dd89 6948 * When the kernel command line argument "kdbus" is specified,
ad42cf73 6949 systemd will automatically load the kdbus.ko kernel module. At
8b7d0494 6950 this stage of development, it is only useful for testing kdbus
ad42cf73 6951 and should not be used in production. Note: if "--enable-kdbus"
8b7d0494 6952 is specified, and the kdbus.ko kernel module is available, and
ad42cf73
KS
6953 "kdbus" is added to the kernel command line, the entire system
6954 runs with kdbus instead of dbus-daemon, with the above mentioned
6955 problem of missing the system policy enforcement. Also a future
6956 version of kdbus.ko or a newer systemd will not be compatible with
6957 each other, and will unlikely be able to boot the machine if only
6958 one of them is updated.
6959
e49b5aad 6960 * systemctl gained a new "import-environment" command which
4c2413bf 6961 uploads the caller's environment (or parts thereof) into the
e49b5aad
LP
6962 service manager so that it is inherited by services started
6963 by the manager. This is useful to upload variables like
6964 $DISPLAY into the user service manager.
6965
6966 * A new PrivateDevices= switch has been added to service units
6967 which allows running a service with a namespaced /dev
6968 directory that does not contain any device nodes for
4c2413bf 6969 physical devices. More specifically, it only includes devices
8b7d0494 6970 such as /dev/null, /dev/urandom, and /dev/zero which are API
e49b5aad
LP
6971 entry points.
6972
6973 * logind has been extended to support behaviour like VT
6974 switching on seats that do not support a VT. This makes
6975 multi-session available on seats that are not the first seat
6976 (seat0), and on systems where kernel support for VTs has
8b7d0494 6977 been disabled at compile-time.
e49b5aad
LP
6978
6979 * If a process holds a delay lock for system sleep or shutdown
1e190502 6980 and fails to release it in time, we will now log its
e49b5aad
LP
6981 identity. This makes it easier to identify processes that
6982 cause slow suspends or power-offs.
6983
1e190502
ZJS
6984 * When parsing /etc/crypttab, support for a new key-slot=
6985 option as supported by Debian is added. It allows indicating
6986 which LUKS slot to use on disk, speeding up key loading.
e49b5aad 6987
000b1ba5 6988 * The sd_journal_sendv() API call has been checked and
1e190502
ZJS
6989 officially declared to be async-signal-safe so that it may
6990 be invoked from signal handlers for logging purposes.
e49b5aad
LP
6991
6992 * Boot-time status output is now enabled automatically after a
6993 short timeout if boot does not progress, in order to give
8e420494 6994 the user an indication what she or he is waiting for.
1e190502
ZJS
6995
6996 * The boot-time output has been improved to show how much time
6997 remains until jobs expire.
e49b5aad
LP
6998
6999 * The KillMode= switch in service units gained a new possible
8b7d0494 7000 value "mixed". If set, and the unit is shut down, then the
e49b5aad 7001 initial SIGTERM signal is sent only to the main daemon
8e420494 7002 process, while the following SIGKILL signal is sent to
e49b5aad
LP
7003 all remaining processes of the service.
7004
4c2413bf
JE
7005 * When a scope unit is registered, a new property "Controller"
7006 may be set. If set to a valid bus name, systemd will send a
e49b5aad
LP
7007 RequestStop() signal to this name when it would like to shut
7008 down the scope. This may be used to hook manager logic into
7009 the shutdown logic of scope units. Also, scope units may now
8b7d0494 7010 be put in a special "abandoned" state, in which case the
e49b5aad
LP
7011 manager process which created them takes no further
7012 responsibilities for it.
7013
1e190502 7014 * When reading unit files, systemd will now verify
e49b5aad
LP
7015 the access mode of these files, and warn about certain
7016 suspicious combinations. This has been added to make it
7017 easier to track down packaging bugs where unit files are
7018 marked executable or world-writable.
7019
7020 * systemd-nspawn gained a new "--setenv=" switch to set
8b7d0494 7021 container-wide environment variables. The similar option in
1e190502
ZJS
7022 systemd-activate was renamed from "--environment=" to
7023 "--setenv=" for consistency.
e49b5aad
LP
7024
7025 * systemd-nspawn has been updated to create a new kdbus domain
7026 for each container that is invoked, thus allowing each
b9761003 7027 container to have its own set of system and user buses,
8b7d0494 7028 independent of the host.
e49b5aad
LP
7029
7030 * systemd-nspawn gained a new --drop-capability= switch to run
7031 the container with less capabilities than the default. Both
b9761003 7032 --drop-capability= and --capability= now take the special
e49b5aad
LP
7033 string "all" for dropping or keeping all capabilities.
7034
7035 * systemd-nspawn gained new switches for executing containers
7036 with specific SELinux labels set.
7037
7038 * systemd-nspawn gained a new --quiet switch to not generate
7039 any additional output but the container's own console
7040 output.
7041
7042 * systemd-nspawn gained a new --share-system switch to run a
7043 container without PID namespacing enabled.
7044
7045 * systemd-nspawn gained a new --register= switch to control
1e190502 7046 whether the container is registered with systemd-machined or
8e420494 7047 not. This is useful for containers that do not run full
e49b5aad
LP
7048 OS images, but only specific apps.
7049
7050 * systemd-nspawn gained a new --keep-unit which may be used
8b7d0494 7051 when invoked as the only program from a service unit, and
e49b5aad 7052 results in registration of the unit service itself in
1e190502 7053 systemd-machined, instead of a newly opened scope unit.
e49b5aad
LP
7054
7055 * systemd-nspawn gained a new --network-interface= switch for
7056 moving arbitrary interfaces to the container. The new
4c2413bf 7057 --network-veth switch creates a virtual Ethernet connection
8b7d0494
JSJ
7058 between host and container. The new --network-bridge=
7059 switch then allows assigning the host side of this virtual
7060 Ethernet connection to a bridge device.
e49b5aad 7061
6afc95b7
LP
7062 * systemd-nspawn gained a new --personality= switch for
7063 setting the kernel personality for the container. This is
70a44afe 7064 useful when running a 32-bit container on a 64-bit host. A
b8bde116
JE
7065 similar option Personality= is now also available for service
7066 units to use.
6afc95b7 7067
e49b5aad
LP
7068 * logind will now also track a "Desktop" identifier for each
7069 session which encodes the desktop environment of it. This is
7070 useful for desktop environments that want to identify
7071 multiple running sessions of itself easily.
7072
7073 * A new SELinuxContext= setting for service units has been
7074 added that allows setting a specific SELinux execution
7075 context for a service.
7076
7077 * Most systemd client tools will now honour $SYSTEMD_LESS for
7078 settings of the "less" pager. By default, these tools will
8b7d0494
JSJ
7079 override $LESS to allow certain operations to work, such as
7080 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
e49b5aad
LP
7081 influence this logic.
7082
7083 * systemd's "seccomp" hook-up has been changed to make use of
7084 the libseccomp library instead of using its own
7085 implementation. This has benefits for portability among
7086 other things.
7087
4c2413bf 7088 * For usage together with SystemCallFilter=, a new
8b7d0494 7089 SystemCallErrorNumber= setting has been introduced that
b8bde116
JE
7090 allows configuration of a system error number to be returned
7091 on filtered system calls, instead of immediately killing the
e49b5aad
LP
7092 process. Also, SystemCallArchitectures= has been added to
7093 limit access to system calls of a particular architecture
7094 (in order to turn off support for unused secondary
4c2413bf 7095 architectures). There is also a global
8b7d0494 7096 SystemCallArchitectures= setting in system.conf now to turn
e49b5aad
LP
7097 off support for non-native system calls system-wide.
7098
210054d7
KS
7099 * systemd requires a kernel with a working name_to_handle_at(),
7100 please see the kernel config requirements in the README file.
7101
e49b5aad
LP
7102 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7103 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7104 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7105 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7106 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7107 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7108 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7109 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7110 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7111 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7112 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7113 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7114 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7115 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7116 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7117 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7118 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7119 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7120 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7121 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7122 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7123 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7124 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7125 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7126
ccddd104 7127 — Berlin, 2014-02-20
e49b5aad 7128
cd4010b3
LP
7129CHANGES WITH 208:
7130
7131 * logind has gained support for facilitating privileged input
7132 and drm device access for unprivileged clients. This work is
7133 useful to allow Wayland display servers (and similar
7134 programs, such as kmscon) to run under the user's ID and
7135 access input and drm devices which are normally
7136 protected. When this is used (and the kernel is new enough)
7137 logind will "mute" IO on the file descriptors passed to
7138 Wayland as long as it is in the background and "unmute" it
7139 if it returns into the foreground. This allows secure
7140 session switching without allowing background sessions to
7141 eavesdrop on input and display data. This also introduces
7142 session switching support if VT support is turned off in the
7143 kernel, and on seats that are not seat0.
7144
7145 * A new kernel command line option luks.options= is understood
06b643e7 7146 now which allows specifying LUKS options for usage for LUKS
cd4010b3
LP
7147 encrypted partitions specified with luks.uuid=.
7148
7149 * tmpfiles.d(5) snippets may now use specifier expansion in
7150 path names. More specifically %m, %b, %H, %v, are now
7151 replaced by the local machine id, boot id, hostname, and
7152 kernel version number.
7153
7154 * A new tmpfiles.d(5) command "m" has been introduced which
7155 may be used to change the owner/group/access mode of a file
d28315e4 7156 or directory if it exists, but do nothing if it does not.
cd4010b3
LP
7157
7158 * This release removes high-level support for the
7159 MemorySoftLimit= cgroup setting. The underlying kernel
7160 cgroup attribute memory.soft_limit= is currently badly
7161 designed and likely to be removed from the kernel API in its
d28315e4 7162 current form, hence we should not expose it for now.
cd4010b3
LP
7163
7164 * The memory.use_hierarchy cgroup attribute is now enabled for
7165 all cgroups systemd creates in the memory cgroup
7166 hierarchy. This option is likely to be come the built-in
cc98b302
TH
7167 default in the kernel anyway, and the non-hierarchical mode
7168 never made much sense in the intrinsically hierarchical
cd4010b3
LP
7169 cgroup system.
7170
7171 * A new field _SYSTEMD_SLICE= is logged along with all journal
7172 messages containing the slice a message was generated
7173 from. This is useful to allow easy per-customer filtering of
7174 logs among other things.
7175
7176 * systemd-journald will no longer adjust the group of journal
7177 files it creates to the "systemd-journal" group. Instead we
7178 rely on the journal directory to be owned by the
7179 "systemd-journal" group, and its setgid bit set, so that the
7180 kernel file system layer will automatically enforce that
7181 journal files inherit this group assignment. The reason for
7182 this change is that we cannot allow NSS look-ups from
7183 journald which would be necessary to resolve
7184 "systemd-journal" to a numeric GID, because this might
7185 create deadlocks if NSS involves synchronous queries to
7186 other daemons (such as nscd, or sssd) which in turn are
7187 logging clients of journald and might block on it, which
7188 would then dead lock. A tmpfiles.d(5) snippet included in
7189 systemd will make sure the setgid bit and group are
7190 properly set on the journal directory if it exists on every
7191 boot. However, we recommend adjusting it manually after
7192 upgrades too (or from RPM scriptlets), so that the change is
7193 not delayed until next reboot.
7194
7195 * Backlight and random seed files in /var/lib/ have moved into
7196 the /var/lib/systemd/ directory, in order to centralize all
7197 systemd generated files in one directory.
7198
7199 * Boot time performance measurements (as displayed by
7200 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7201 performance information if that's available to determine how
7202 much time BIOS and boot loader initialization required. With
7203 a sufficiently new BIOS you hence no longer need to boot
7204 with Gummiboot to get access to such information.
7205
7206 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7207 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7208 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7209 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7210 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7211 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7212 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7213
ccddd104 7214 — Berlin, 2013-10-02
cd4010b3 7215
4f0be680
LP
7216CHANGES WITH 207:
7217
7218 * The Restart= option for services now understands a new
f3a165b0 7219 on-watchdog setting, which will restart the service
4f0be680
LP
7220 automatically if the service stops sending out watchdog keep
7221 alive messages (as configured with WatchdogSec=).
7222
7223 * The getty generator (which is responsible for bringing up a
7224 getty on configured serial consoles) will no longer only
7225 start a getty on the primary kernel console but on all
7226 others, too. This makes the order in which console= is
7227 specified on the kernel command line less important.
7228
7229 * libsystemd-logind gained a new sd_session_get_vt() call to
7230 retrieve the VT number of a session.
7231
7232 * If the option "tries=0" is set for an entry of /etc/crypttab
7233 its passphrase is queried indefinitely instead of any
7234 maximum number of tries.
7235
7236 * If a service with a configure PID file terminates its PID
7237 file will now be removed automatically if it still exists
7238 afterwards. This should put an end to stale PID files.
7239
7240 * systemd-run will now also take relative binary path names
7241 for execution and no longer insists on absolute paths.
7242
7243 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7244 paths that are optionally prefixed with "-" to indicate that
d28315e4 7245 it should not be considered a failure if they do not exist.
4f0be680 7246
f3a165b0
KS
7247 * journalctl -o (and similar commands) now understands a new
7248 output mode "short-precise", it is similar to "short" but
4f0be680
LP
7249 shows timestamps with usec accuracy.
7250
7251 * The option "discard" (as known from Debian) is now
7252 synonymous to "allow-discards" in /etc/crypttab. In fact,
387abf80 7253 "discard" is preferred now (since it is easier to remember
4f0be680
LP
7254 and type).
7255
f3a165b0 7256 * Some licensing clean-ups were made, so that more code is now
4f0be680
LP
7257 LGPL-2.1 licensed than before.
7258
7259 * A minimal tool to save/restore the display backlight
7260 brightness across reboots has been added. It will store the
f3a165b0 7261 backlight setting as late as possible at shutdown, and
4f0be680
LP
7262 restore it as early as possible during reboot.
7263
7264 * A logic to automatically discover and enable home and swap
7265 partitions on GPT disks has been added. With this in place
7266 /etc/fstab becomes optional for many setups as systemd can
7267 discover certain partitions located on the root disk
7268 automatically. Home partitions are recognized under their
7269 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7270 partitions are recognized under their GPT type ID
7271 0657fd6da4ab43c484e50933c84b4f4f.
7272
7273 * systemd will no longer pass any environment from the kernel
7274 or initrd to system services. If you want to set an
7275 environment for all services, do so via the kernel command
7276 line systemd.setenv= assignment.
7277
387abf80
LP
7278 * The systemd-sysctl tool no longer natively reads the file
7279 /etc/sysctl.conf. If desired, the file should be symlinked
7280 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7281 legacy support by a symlink rather than built-in code, it
7282 also makes the otherwise hidden order of application of the
7283 different files visible. (Note that this partly reverts to a
7284 pre-198 application order of sysctl knobs!)
04bf3c1a 7285
4f0be680
LP
7286 * The "systemctl set-log-level" and "systemctl dump" commands
7287 have been moved to systemd-analyze.
7288
7289 * systemd-run learned the new --remain-after-exit switch,
7290 which causes the scope unit not to be cleaned up
7291 automatically after the process terminated.
7292
7293 * tmpfiles learned a new --exclude-prefix= switch to exclude
7294 certain paths from operation.
7295
7296 * journald will now automatically flush all messages to disk
f47ad593
ZJS
7297 as soon as a message at the log level CRIT, ALERT or EMERG
7298 is received.
4f0be680
LP
7299
7300 Contributions from: Andrew Cook, Brandon Philips, Christian
7301 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7302 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7303 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7304 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7305 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7306 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7307 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7308 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7309 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7310 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7311 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7312 William Giokas, Zbigniew Jędrzejewski-Szmek
7313
ccddd104 7314 — Berlin, 2013-09-13
4f0be680 7315
408f281b
LP
7316CHANGES WITH 206:
7317
7318 * The documentation has been updated to cover the various new
7319 concepts introduced with 205.
7320
7321 * Unit files now understand the new %v specifier which
7322 resolves to the kernel version string as returned by "uname
7323 -r".
7324
7325 * systemctl now supports filtering the unit list output by
7326 load state, active state and sub state, using the new
33b521be 7327 --state= parameter.
408f281b
LP
7328
7329 * "systemctl status" will now show the results of the
7330 condition checks (like ConditionPathExists= and similar) of
7331 the last start attempts of the unit. They are also logged to
7332 the journal.
7333
7334 * "journalctl -b" may now be used to look for boot output of a
7335 specific boot. Try "journalctl -b -1" for the previous boot,
7336 but the syntax is substantially more powerful.
7337
7338 * "journalctl --show-cursor" has been added which prints the
7339 cursor string the last shown log line. This may then be used
7340 with the new "journalctl --after-cursor=" switch to continue
7341 browsing logs from that point on.
7342
7343 * "journalctl --force" may now be used to force regeneration
7344 of an FSS key.
7345
251cc819
LP
7346 * Creation of "dead" device nodes has been moved from udev
7347 into kmod and tmpfiles. Previously, udev would read the kmod
7348 databases to pre-generate dead device nodes based on meta
7349 information contained in kernel modules, so that these would
7350 be auto-loaded on access rather then at boot. As this
d28315e4 7351 does not really have much to do with the exposing actual
251cc819
LP
7352 kernel devices to userspace this has always been slightly
7353 alien in the udev codebase. Following the new scheme kmod
7354 will now generate a runtime snippet for tmpfiles from the
7355 module meta information and it now is tmpfiles' job to the
7356 create the nodes. This also allows overriding access and
7357 other parameters for the nodes using the usual tmpfiles
7358 facilities. As side effect this allows us to remove the
7359 CAP_SYS_MKNOD capability bit from udevd entirely.
7360
7361 * logind's device ACLs may now be applied to these "dead"
7362 devices nodes too, thus finally allowing managed access to
ce830873 7363 devices such as /dev/snd/sequencer without loading the
251cc819 7364 backing module right-away.
408f281b
LP
7365
7366 * A new RPM macro has been added that may be used to apply
7367 tmpfiles configuration during package installation.
7368
7369 * systemd-detect-virt and ConditionVirtualization= now can
7370 detect User-Mode-Linux machines (UML).
7371
251cc819
LP
7372 * journald will now implicitly log the effective capabilities
7373 set of processes in the message metadata.
408f281b
LP
7374
7375 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7376
7377 * The initrd interface has been simplified (more specifically,
7378 support for passing performance data via environment
7379 variables and fsck results via files in /run has been
7380 removed). These features were non-essential, and are
7381 nowadays available in a much nicer way by having systemd in
7382 the initrd serialize its state and have the hosts systemd
7383 deserialize it again.
7384
28f5c779
KS
7385 * The udev "keymap" data files and tools to apply keyboard
7386 specific mappings of scan to key codes, and force-release
7387 scan code lists have been entirely replaced by a udev
7388 "keyboard" builtin and a hwdb data file.
408f281b 7389
251cc819
LP
7390 * systemd will now honour the kernel's "quiet" command line
7391 argument also during late shutdown, resulting in a
7392 completely silent shutdown when used.
7393
7394 * There's now an option to control the SO_REUSEPORT socket
7395 option in .socket units.
7396
7397 * Instance units will now automatically get a per-template
7398 subslice of system.slice unless something else is explicitly
7399 configured. For example, instances of sshd@.service will now
7400 implicitly be placed in system-sshd.slice rather than
7401 system.slice as before.
7402
7403 * Test coverage support may now be enabled at build time.
7404
7405 Contributions from: Dave Reisner, Frederic Crozat, Harald
7406 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7407 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7408 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7409 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7410 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7411 Giokas, Zbigniew Jędrzejewski-Szmek
7412
ccddd104 7413 — Berlin, 2013-07-23
4f0be680 7414
00aa832b
LP
7415CHANGES WITH 205:
7416
7417 * Two new unit types have been introduced:
7418
7419 Scope units are very similar to service units, however, are
ccddd104 7420 created out of pre-existing processes — instead of PID 1
00aa832b
LP
7421 forking off the processes. By using scope units it is
7422 possible for system services and applications to group their
7423 own child processes (worker processes) in a powerful way
7424 which then maybe used to organize them, or kill them
7425 together, or apply resource limits on them.
7426
7427 Slice units may be used to partition system resources in an
cc98b302 7428 hierarchical fashion and then assign other units to them. By
00aa832b
LP
7429 default there are now three slices: system.slice (for all
7430 system services), user.slice (for all user sessions),
7431 machine.slice (for VMs and containers).
7432
7433 Slices and scopes have been introduced primarily in
7434 context of the work to move cgroup handling to a
7435 single-writer scheme, where only PID 1
7436 creates/removes/manages cgroups.
7437
7438 * There's a new concept of "transient" units. In contrast to
7439 normal units these units are created via an API at runtime,
7440 not from configuration from disk. More specifically this
7441 means it is now possible to run arbitrary programs as
7442 independent services, with all execution parameters passed
7443 in via bus APIs rather than read from disk. Transient units
7444 make systemd substantially more dynamic then it ever was,
7445 and useful as a general batch manager.
7446
7447 * logind has been updated to make use of scope and slice units
7448 for managing user sessions. As a user logs in he will get
7449 his own private slice unit, to which all sessions are added
7450 as scope units. We also added support for automatically
7451 adding an instance of user@.service for the user into the
7452 slice. Effectively logind will no longer create cgroup
7453 hierarchies on its own now, it will defer entirely to PID 1
7454 for this by means of scope, service and slice units. Since
7455 user sessions this way become entities managed by PID 1
7456 the output of "systemctl" is now a lot more comprehensive.
7457
7458 * A new mini-daemon "systemd-machined" has been added which
7459 may be used by virtualization managers to register local
7460 VMs/containers. nspawn has been updated accordingly, and
7461 libvirt will be updated shortly. machined will collect a bit
7462 of meta information about the VMs/containers, and assign
7463 them their own scope unit (see above). The collected
7464 meta-data is then made available via the "machinectl" tool,
7465 and exposed in "ps" and similar tools. machined/machinectl
7466 is compile-time optional.
7467
7468 * As discussed earlier, the low-level cgroup configuration
7469 options ControlGroup=, ControlGroupModify=,
7470 ControlGroupPersistent=, ControlGroupAttribute= have been
7471 removed. Please use high-level attribute settings instead as
7472 well as slice units.
7473
7474 * A new bus call SetUnitProperties() has been added to alter
7475 various runtime parameters of a unit. This is primarily
7476 useful to alter cgroup parameters dynamically in a nice way,
7477 but will be extended later on to make more properties
7478 modifiable at runtime. systemctl gained a new set-properties
7479 command that wraps this call.
7480
7481 * A new tool "systemd-run" has been added which can be used to
7482 run arbitrary command lines as transient services or scopes,
7483 while configuring a number of settings via the command
7484 line. This tool is currently very basic, however already
7485 very useful. We plan to extend this tool to even allow
7486 queuing of execution jobs with time triggers from the
7487 command line, similar in fashion to "at".
7488
7489 * nspawn will now inform the user explicitly that kernels with
7490 audit enabled break containers, and suggest the user to turn
7491 off audit.
7492
7493 * Support for detecting the IMA and AppArmor security
7494 frameworks with ConditionSecurity= has been added.
7495
7496 * journalctl gained a new "-k" switch for showing only kernel
1fda0ab5
ZJS
7497 messages, mimicking dmesg output; in addition to "--user"
7498 and "--system" switches for showing only user's own logs
7499 and system logs.
00aa832b
LP
7500
7501 * systemd-delta can now show information about drop-in
7502 snippets extending unit files.
7503
7504 * libsystemd-bus has been substantially updated but is still
7505 not available as public API.
7506
7507 * systemd will now look for the "debug" argument on the kernel
499b604b 7508 command line and enable debug logging, similar to what
00aa832b
LP
7509 "systemd.log_level=debug" already did before.
7510
7511 * "systemctl set-default", "systemctl get-default" has been
7512 added to configure the default.target symlink, which
7513 controls what to boot into by default.
7514
1fda0ab5
ZJS
7515 * "systemctl set-log-level" has been added as a convenient
7516 way to raise and lower systemd logging threshold.
7517
00aa832b
LP
7518 * "systemd-analyze plot" will now show the time the various
7519 generators needed for execution, as well as information
7520 about the unit file loading.
7521
00aa832b
LP
7522 * libsystemd-journal gained a new sd_journal_open_files() call
7523 for opening specific journal files. journactl also gained a
7524 new switch to expose this new functionality. Previously we
7525 only supported opening all files from a directory, or all
7526 files from the system, as opening individual files only is
7527 racy due to journal file rotation.
7528
7529 * systemd gained the new DefaultEnvironment= setting in
7530 /etc/systemd/system.conf to set environment variables for
7531 all services.
7532
7533 * If a privileged process logs a journal message with the
7534 OBJECT_PID= field set, then journald will automatically
7535 augment this with additional OBJECT_UID=, OBJECT_GID=,
7536 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7537 system services want to log events about specific client
7538 processes. journactl/systemctl has been updated to make use
7539 of this information if all log messages regarding a specific
7540 unit is requested.
7541
7542 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7543 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7544 Reisner, David Coppa, David King, David Strauss, Eelco
7545 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7546 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7547 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7548 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7549 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7550 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7551 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7552 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7553 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7554 Łukasz Stelmach, 장동준
7555
606c24e3
LP
7556CHANGES WITH 204:
7557
7558 * The Python bindings gained some minimal support for the APIs
7559 exposed by libsystemd-logind.
7560
7561 * ConditionSecurity= gained support for detecting SMACK. Since
7562 this condition already supports SELinux and AppArmor we only
7563 miss IMA for this. Patches welcome!
7564
7565 Contributions from: Karol Lewandowski, Lennart Poettering,
7566 Zbigniew Jędrzejewski-Szmek
7567
2f3fcf85
LP
7568CHANGES WITH 203:
7569
7570 * systemd-nspawn will now create /etc/resolv.conf if
7571 necessary, before bind-mounting the host's file onto it.
7572
7573 * systemd-nspawn will now store meta information about a
7574 container on the container's cgroup as extended attribute
7575 fields, including the root directory.
7576
7577 * The cgroup hierarchy has been reworked in many ways. All
7578 objects any of the components systemd creates in the cgroup
b82eed9a 7579 tree are now suffixed. More specifically, user sessions are
2f3fcf85
LP
7580 now placed in cgroups suffixed with ".session", users in
7581 cgroups suffixed with ".user", and nspawn containers in
7582 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7583 names are now escaped in a simple scheme to avoid collision
7584 of userspace object names with kernel filenames. This work
7585 is preparation for making these objects relocatable in the
7586 cgroup tree, in order to allow easy resource partitioning of
7587 these objects without causing naming conflicts.
7588
7589 * systemctl list-dependencies gained the new switches
7590 --plain, --reverse, --after and --before.
7591
7592 * systemd-inhibit now shows the process name of processes that
7593 have taken an inhibitor lock.
7594
7595 * nss-myhostname will now also resolve "localhost"
7596 implicitly. This makes /etc/hosts an optional file and
7597 nicely handles that on IPv6 ::1 maps to both "localhost" and
7598 the local hostname.
7599
7600 * libsystemd-logind.so gained a new call
7601 sd_get_machine_names() to enumerate running containers and
7602 VMs (currently only supported by very new libvirt and
7603 nspawn). sd_login_monitor can now be used to watch
7604 VMs/containers coming and going.
7605
7606 * .include is not allowed recursively anymore, and only in
7607 unit files. Usually it is better to use drop-in snippets in
7608 .d/*.conf anyway, as introduced with systemd 198.
7609
7610 * systemd-analyze gained a new "critical-chain" command that
7611 determines the slowest chain of units run during system
7612 boot-up. It is very useful for tracking down where
7613 optimizing boot time is the most beneficial.
7614
7615 * systemd will no longer allow manipulating service paths in
7616 the name=systemd:/system cgroup tree using ControlGroup= in
7617 units. (But is still fine with it in all other dirs.)
7618
7619 * There's a new systemd-nspawn@.service service file that may
7620 be used to easily run nspawn containers as system
7621 services. With the container's root directory in
7622 /var/lib/container/foobar it is now sufficient to run
7623 "systemctl start systemd-nspawn@foobar.service" to boot it.
7624
7625 * systemd-cgls gained a new parameter "--machine" to list only
7626 the processes within a certain container.
7627
7628 * ConditionSecurity= now can check for "apparmor". We still
7629 are lacking checks for SMACK and IMA for this condition
7630 check though. Patches welcome!
7631
7632 * A new configuration file /etc/systemd/sleep.conf has been
7633 added that may be used to configure which kernel operation
7634 systemd is supposed to execute when "suspend", "hibernate"
7635 or "hybrid-sleep" is requested. This makes the new kernel
7636 "freeze" state accessible to the user.
7637
7638 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7639 the passed argument if applicable.
7640
7641 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7642 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7643 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7644 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7645 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7646 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7647 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7648 Jędrzejewski-Szmek
7649
ef3b5246
LP
7650CHANGES WITH 202:
7651
7652 * The output of 'systemctl list-jobs' got some polishing. The
7653 '--type=' argument may now be passed more than once. A new
7654 command 'systemctl list-sockets' has been added which shows
7655 a list of kernel sockets systemd is listening on with the
7656 socket units they belong to, plus the units these socket
7657 units activate.
7658
7659 * The experimental libsystemd-bus library got substantial
7660 updates to work in conjunction with the (also experimental)
7661 kdbus kernel project. It works well enough to exchange
7662 messages with some sophistication. Note that kdbus is not
7663 ready yet, and the library is mostly an elaborate test case
7664 for now, and not installable.
7665
7666 * systemd gained a new unit 'systemd-static-nodes.service'
7667 that generates static device nodes earlier during boot, and
7668 can run in conjunction with udev.
7669
7670 * libsystemd-login gained a new call sd_pid_get_user_unit()
7671 to retrieve the user systemd unit a process is running
7672 in. This is useful for systems where systemd is used as
7673 session manager.
7674
7675 * systemd-nspawn now places all containers in the new /machine
7676 top-level cgroup directory in the name=systemd
7677 hierarchy. libvirt will soon do the same, so that we get a
7678 uniform separation of /system, /user and /machine for system
7679 services, user processes and containers/virtual
7680 machines. This new cgroup hierarchy is also useful to stick
7681 stable names to specific container instances, which can be
7c04ad2d 7682 recognized later this way (this name may be controlled
ef3b5246
LP
7683 via systemd-nspawn's new -M switch). libsystemd-login also
7684 gained a new call sd_pid_get_machine_name() to retrieve the
7685 name of the container/VM a specific process belongs to.
7686
7687 * bootchart can now store its data in the journal.
7688
7689 * libsystemd-journal gained a new call
7690 sd_journal_add_conjunction() for AND expressions to the
7691 matching logic. This can be used to express more complex
7692 logical expressions.
7693
7694 * journactl can now take multiple --unit= and --user-unit=
7695 switches.
7696
7697 * The cryptsetup logic now understands the "luks.key=" kernel
7698 command line switch for specifying a file to read the
7c04ad2d 7699 decryption key from. Also, if a configured key file is not
ef3b5246
LP
7700 found the tool will now automatically fall back to prompting
7701 the user.
7702
cbeabcfb
ZJS
7703 * Python systemd.journal module was updated to wrap recently
7704 added functions from libsystemd-journal. The interface was
7705 changed to bring the low level interface in s.j._Reader
7706 closer to the C API, and the high level interface in
7707 s.j.Reader was updated to wrap and convert all data about
7708 an entry.
7709
ef3b5246
LP
7710 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7711 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7712 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7713 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7714 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7715 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7716
d3a86981
LP
7717CHANGES WITH 201:
7718
7719 * journalctl --update-catalog now understands a new --root=
7720 option to operate on catalogs found in a different root
7721 directory.
7722
7723 * During shutdown after systemd has terminated all running
7724 services a final killing loop kills all remaining left-over
7725 processes. We will now print the name of these processes
7726 when we send SIGKILL to them, since this usually indicates a
7727 problem.
7728
7729 * If /etc/crypttab refers to password files stored on
7730 configured mount points automatic dependencies will now be
7731 generated to ensure the specific mount is established first
7732 before the key file is attempted to be read.
7733
7734 * 'systemctl status' will now show information about the
7735 network sockets a socket unit is listening on.
7736
7737 * 'systemctl status' will also shown information about any
7738 drop-in configuration file for units. (Drop-In configuration
7739 files in this context are files such as
7740 /etc/systemd/systemd/foobar.service.d/*.conf)
7741
7742 * systemd-cgtop now optionally shows summed up CPU times of
7743 cgroups. Press '%' while running cgtop to switch between
7744 percentage and absolute mode. This is useful to determine
7745 which cgroups use up the most CPU time over the entire
7746 runtime of the system. systemd-cgtop has also been updated
7747 to be 'pipeable' for processing with further shell tools.
7748
7749 * 'hostnamectl set-hostname' will now allow setting of FQDN
7750 hostnames.
7751
7752 * The formatting and parsing of time span values has been
7753 changed. The parser now understands fractional expressions
7754 such as "5.5h". The formatter will now output fractional
7755 expressions for all time spans under 1min, i.e. "5.123456s"
7756 rather than "5s 123ms 456us". For time spans under 1s
7757 millisecond values are shown, for those under 1ms
7758 microsecond values are shown. This should greatly improve
7759 all time-related output of systemd.
7760
7761 * libsystemd-login and libsystemd-journal gained new
7762 functions for querying the poll() events mask and poll()
7763 timeout value for integration into arbitrary event
7764 loops.
7765
7766 * localectl gained the ability to list available X11 keymaps
7767 (models, layouts, variants, options).
7768
7769 * 'systemd-analyze dot' gained the ability to filter for
7770 specific units via shell-style globs, to create smaller,
d28315e4 7771 more useful graphs. I.e. it is now possible to create simple
d3a86981
LP
7772 graphs of all the dependencies between only target units, or
7773 of all units that Avahi has dependencies with.
7774
7775 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7776 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7777 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7778 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7779 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7780 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7781 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7782
9ca3c17f
LP
7783CHANGES WITH 200:
7784
7785 * The boot-time readahead implementation for rotating media
7786 will now read the read-ahead data in multiple passes which
7787 consist of all read requests made in equidistant time
7788 intervals. This means instead of strictly reading read-ahead
7789 data in its physical order on disk we now try to find a
7790 middle ground between physical and access time order.
7791
7792 * /etc/os-release files gained a new BUILD_ID= field for usage
7793 on operating systems that provide continuous builds of OS
7794 images.
7795
7796 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7797 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7798 William Douglas, Zbigniew Jędrzejewski-Szmek
7799
35911459
LP
7800CHANGES WITH 199:
7801
7802 * systemd-python gained an API exposing libsystemd-daemon.
7803
7804 * The SMACK setup logic gained support for uploading CIPSO
7805 security policy.
7806
7807 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7808 ReadOnlyDirectories= and InaccessibleDirectories= has
7809 changed. The private /tmp and /var/tmp directories are now
7810 shared by all processes of a service (which means
7811 ExecStartPre= may now leave data in /tmp that ExecStart= of
7812 the same service can still access). When a service is
7813 stopped its temporary directories are immediately deleted
a87197f5 7814 (normal clean-up with tmpfiles is still done in addition to
35911459
LP
7815 this though).
7816
7817 * By default, systemd will now set a couple of sysctl
7818 variables in the kernel: the safe sysrq options are turned
7819 on, IP route verification is turned on, and source routing
7820 disabled. The recently added hardlink and softlink
7821 protection of the kernel is turned on. These settings should
7822 be reasonably safe, and good defaults for all new systems.
7823
7824 * The predictable network naming logic may now be turned off
a87197f5 7825 with a new kernel command line switch: net.ifnames=0.
35911459
LP
7826
7827 * A new libsystemd-bus module has been added that implements a
7828 pretty complete D-Bus client library. For details see:
7829
56cadcb6 7830 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
35911459 7831
c20d8298 7832 * journald will now explicitly flush the journal files to disk
a87197f5
ZJS
7833 at the latest 5min after each write. The file will then also
7834 be marked offline until the next write. This should increase
7835 reliability in case of a crash. The synchronization delay
7836 can be configured via SyncIntervalSec= in journald.conf.
35911459
LP
7837
7838 * There's a new remote-fs-setup.target unit that can be used
7839 to pull in specific services when at least one remote file
7840 system is to be mounted.
7841
7842 * There are new targets timers.target and paths.target as
7843 canonical targets to pull user timer and path units in
7844 from. This complements sockets.target with a similar
7845 purpose for socket units.
7846
6a7d3d68
LP
7847 * libudev gained a new call udev_device_set_attribute_value()
7848 to set sysfs attributes of a device.
7849
a87197f5
ZJS
7850 * The udev daemon now sets the default number of worker
7851 processes executed in parallel based on the number of available
c20d8298 7852 CPUs instead of the amount of available RAM. This is supposed
ab06eef8 7853 to provide a more reliable default and limit a too aggressive
ce830873 7854 parallelism for setups with 1000s of devices connected.
c20d8298 7855
35911459
LP
7856 Contributions from: Auke Kok, Colin Walters, Cristian
7857 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7858 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7859 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7860 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7861 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7862 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7863 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7864 Zbigniew Jędrzejewski-Szmek
7865
85d68397
LP
7866CHANGES WITH 198:
7867
7868 * Configuration of unit files may now be extended via drop-in
7869 files without having to edit/override the unit files
7870 themselves. More specifically, if the administrator wants to
7871 change one value for a service file foobar.service he can
7872 now do so by dropping in a configuration snippet into
ad88e758 7873 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
85d68397
LP
7874 will load all these snippets and apply them on top of the
7875 main unit configuration file, possibly extending or
7876 overriding its settings. Using these drop-in snippets is
40e21da8
KS
7877 generally nicer than the two earlier options for changing
7878 unit files locally: copying the files from
85d68397
LP
7879 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7880 them there; or creating a new file in /etc/systemd/system/
7881 that incorporates the original one via ".include". Drop-in
7882 snippets into these .d/ directories can be placed in any
fd868975 7883 directory systemd looks for units in, and the usual
85d68397
LP
7884 overriding semantics between /usr/lib, /etc and /run apply
7885 for them too.
7886
7887 * Most unit file settings which take lists of items can now be
6aa8d43a 7888 reset by assigning the empty string to them. For example,
85d68397
LP
7889 normally, settings such as Environment=FOO=BAR append a new
7890 environment variable assignment to the environment block,
7891 each time they are used. By assigning Environment= the empty
7892 string the environment block can be reset to empty. This is
7893 particularly useful with the .d/*.conf drop-in snippets
156f7d09
KS
7894 mentioned above, since this adds the ability to reset list
7895 settings from vendor unit files via these drop-ins.
85d68397
LP
7896
7897 * systemctl gained a new "list-dependencies" command for
7898 listing the dependencies of a unit recursively.
7899
40e21da8 7900 * Inhibitors are now honored and listed by "systemctl
85d68397
LP
7901 suspend", "systemctl poweroff" (and similar) too, not only
7902 GNOME. These commands will also list active sessions by
7903 other users.
7904
7905 * Resource limits (as exposed by the various control group
7906 controllers) can now be controlled dynamically at runtime
7907 for all units. More specifically, you can now use a command
7908 like "systemctl set-cgroup-attr foobar.service cpu.shares
7909 2000" to alter the CPU shares a specific service gets. These
6aa8d43a 7910 settings are stored persistently on disk, and thus allow the
85d68397
LP
7911 administrator to easily adjust the resource usage of
7912 services with a few simple commands. This dynamic resource
6aa8d43a 7913 management logic is also available to other programs via the
85d68397
LP
7914 bus. Almost any kernel cgroup attribute and controller is
7915 supported.
7916
7917 * systemd-vconsole-setup will now copy all font settings to
6aa8d43a
LP
7918 all allocated VTs, where it previously applied them only to
7919 the foreground VT.
85d68397
LP
7920
7921 * libsystemd-login gained the new sd_session_get_tty() API
7922 call.
7923
6aa8d43a
LP
7924 * This release drops support for a few legacy or
7925 distribution-specific LSB facility names when parsing init
7926 scripts: $x-display-manager, $mail-transfer-agent,
85d68397
LP
7927 $mail-transport-agent, $mail-transfer-agent, $smtp,
7928 $null. Also, the mail-transfer-agent.target unit backing
7929 this has been removed. Distributions which want to retain
6aa8d43a
LP
7930 compatibility with this should carry the burden for
7931 supporting this themselves and patch support for these back
7932 in, if they really need to. Also, the facilities $syslog and
7933 $local_fs are now ignored, since systemd does not support
7934 early-boot LSB init scripts anymore, and these facilities
7935 are implied anyway for normal services. syslog.target has
7936 also been removed.
85d68397 7937
40e21da8 7938 * There are new bus calls on PID1's Manager object for
6aa8d43a 7939 cancelling jobs, and removing snapshot units. Previously,
85d68397
LP
7940 both calls were only available on the Job and Snapshot
7941 objects themselves.
7942
7943 * systemd-journal-gatewayd gained SSL support.
7944
7945 * The various "environment" files, such as /etc/locale.conf
7946 now support continuation lines with a backslash ("\") as
499b604b 7947 last character in the line, similarly in style (but different)
85d68397
LP
7948 to how this is supported in shells.
7949
7950 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7951 now implicitly appended to every log entry logged. systemctl
7952 has been updated to filter by this field when operating on a
7953 user systemd instance.
7954
7955 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7956 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7957 the container. This makes it easier to boot unmodified
7958 Fedora systems in a container, which however still requires
7959 audit=0 to be passed on the kernel command line. Auditing in
7960 kernel and userspace is unfortunately still too broken in
7961 context of containers, hence we recommend compiling it out
7962 of the kernel or using audit=0. Hopefully this will be fixed
7963 one day for good in the kernel.
7964
7965 * nspawn gained the new --bind= and --bind-ro= parameters to
7966 bind mount specific directories from the host into the
7967 container.
7968
40e21da8 7969 * nspawn will now mount its own devpts file system instance
6aa8d43a 7970 into the container, in order not to leak pty devices from
85d68397
LP
7971 the host into the container.
7972
7973 * systemd will now read the firmware boot time performance
6aa8d43a
LP
7974 information from the EFI variables, if the used boot loader
7975 supports this, and takes it into account for boot performance
7976 analysis via "systemd-analyze". This is currently supported
7977 only in conjunction with Gummiboot, but could be supported
7978 by other boot loaders too. For details see:
85d68397 7979
56cadcb6 7980 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
85d68397
LP
7981
7982 * A new generator has been added that automatically mounts the
7983 EFI System Partition (ESP) to /boot, if that directory
6aa8d43a
LP
7984 exists, is empty, and no other file system has been
7985 configured to be mounted there.
85d68397
LP
7986
7987 * logind will now send out PrepareForSleep(false) out
7988 unconditionally, after coming back from suspend. This may be
7989 used by applications as asynchronous notification for
7990 system resume events.
7991
7992 * "systemctl unlock-sessions" has been added, that allows
7993 unlocking the screens of all user sessions at once, similar
499b604b 7994 to how "systemctl lock-sessions" already locked all users
40e21da8 7995 sessions. This is backed by a new D-Bus call UnlockSessions().
85d68397
LP
7996
7997 * "loginctl seat-status" will now show the master device of a
7998 seat. (i.e. the device of a seat that needs to be around for
7999 the seat to be considered available, usually the graphics
8000 card).
8001
8002 * tmpfiles gained a new "X" line type, that allows
8003 configuration of files and directories (with wildcards) that
8004 shall be excluded from automatic cleanup ("aging").
8005
bf933560
KS
8006 * udev default rules set the device node permissions now only
8007 at "add" events, and do not change them any longer with a
8008 later "change" event.
85d68397
LP
8009
8010 * The log messages for lid events and power/sleep keypresses
8011 now carry a message ID.
8012
8013 * We now have a substantially larger unit test suite, but this
8014 continues to be work in progress.
8015
8016 * udevadm hwdb gained a new --root= parameter to change the
8017 root directory to operate relative to.
8018
40e21da8
KS
8019 * logind will now issue a background sync() request to the kernel
8020 early at shutdown, so that dirty buffers are flushed to disk early
85d68397
LP
8021 instead of at the last moment, in order to optimize shutdown
8022 times a little.
8023
8024 * A new bootctl tool has been added that is an interface for
8025 certain boot loader operations. This is currently a preview
8026 and is likely to be extended into a small mechanism daemon
8027 like timedated, localed, hostnamed, and can be used by
8028 graphical UIs to enumerate available boot options, and
8029 request boot into firmware operations.
8030
8031 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8032 the rest of the package. It also has been updated to work
8033 correctly in initrds.
8034
d35f51ea
ZJS
8035 * polkit previously has been runtime optional, and is now also
8036 compile time optional via a configure switch.
85d68397
LP
8037
8038 * systemd-analyze has been reimplemented in C. Also "systemctl
8039 dot" has moved into systemd-analyze.
8040
8041 * "systemctl status" with no further parameters will now print
8042 the status of all active or failed units.
8043
8044 * Operations such as "systemctl start" can now be executed
8045 with a new mode "--irreversible" which may be used to queue
8046 operations that cannot accidentally be reversed by a later
6aa8d43a 8047 job queuing. This is by default used to make shutdown
85d68397
LP
8048 requests more robust.
8049
8050 * The Python API of systemd now gained a new module for
8051 reading journal files.
8052
8053 * A new tool kernel-install has been added that can install
8054 kernel images according to the Boot Loader Specification:
8055
56cadcb6 8056 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
85d68397
LP
8057
8058 * Boot time console output has been improved to provide
6aa8d43a 8059 animated boot time output for hanging jobs.
85d68397
LP
8060
8061 * A new tool systemd-activate has been added which can be used
8062 to test socket activation with, directly from the command
8063 line. This should make it much easier to test and debug
8064 socket activation in daemons.
8065
8066 * journalctl gained a new "--reverse" (or -r) option to show
8067 journal output in reverse order (i.e. newest line first).
8068
43447fb7
LP
8069 * journalctl gained a new "--pager-end" (or -e) option to jump
8070 to immediately jump to the end of the journal in the
8071 pager. This is only supported in conjunction with "less".
8072
85d68397 8073 * journalctl gained a new "--user-unit=" option, that works
499b604b 8074 similarly to "--unit=" but filters for user units rather than
85d68397
LP
8075 system units.
8076
8077 * A number of unit files to ease adoption of systemd in
8078 initrds has been added. This moves some minimal logic from
8079 the various initrd implementations into systemd proper.
8080
8081 * The journal files are now owned by a new group
8082 "systemd-journal", which exists specifically to allow access
8083 to the journal, and nothing else. Previously, we used the
6aa8d43a 8084 "adm" group for that, which however possibly covers more
85d68397
LP
8085 than just journal/log file access. This new group is now
8086 already used by systemd-journal-gatewayd to ensure this
8087 daemon gets access to the journal files and as little else
8088 as possible. Note that "make install" will also set FS ACLs
8089 up for /var/log/journal to give "adm" and "wheel" read
8090 access to it, in addition to "systemd-journal" which owns
8091 the journal files. We recommend that packaging scripts also
6aa8d43a 8092 add read access to "adm" + "wheel" to /var/log/journal, and
85d68397
LP
8093 all existing/future journal files. To normal users and
8094 administrators little changes, however packagers need to
8095 ensure to create the "systemd-journal" system group at
8096 package installation time.
8097
8098 * The systemd-journal-gatewayd now runs as unprivileged user
8099 systemd-journal-gateway:systemd-journal-gateway. Packaging
8100 scripts need to create these system user/group at
8101 installation time.
8102
8103 * timedated now exposes a new boolean property CanNTP that
8104 indicates whether a local NTP service is available or not.
8105
8106 * systemd-detect-virt will now also detect xen PVs
8107
40e21da8
KS
8108 * The pstore file system is now mounted by default, if it is
8109 available.
85d68397 8110
1aed4590
LP
8111 * In addition to the SELinux and IMA policies we will now also
8112 load SMACK policies at early boot.
8113
85d68397
LP
8114 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8115 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8116 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8117 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8118 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8119 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8120 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8121 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8122 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8123 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8124 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8125 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8126 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8127 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8128
8ad26859
LP
8129CHANGES WITH 197:
8130
8131 * Timer units now support calendar time events in addition to
8132 monotonic time events. That means you can now trigger a unit
8133 based on a calendar time specification such as "Thu,Fri
8134 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8135 or fifth day of any month of the year 2013, given that it is
8136 a thursday or friday. This brings timer event support
8137 considerably closer to cron's capabilities. For details on
8138 the supported calendar time specification language see
8139 systemd.time(7).
8140
8141 * udev now supports a number of different naming policies for
8142 network interfaces for predictable names, and a combination
8143 of these policies is now the default. Please see this wiki
8144 document for details:
8145
56cadcb6 8146 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8ad26859
LP
8147
8148 * Auke Kok's bootchart implementation has been added to the
d28315e4
JE
8149 systemd tree. It is an optional component that can graph the
8150 boot in quite some detail. It is one of the best bootchart
8ad26859
LP
8151 implementations around and minimal in its code and
8152 dependencies.
8153
8154 * nss-myhostname has been integrated into the systemd source
8155 tree. nss-myhostname guarantees that the local hostname
8156 always stays resolvable via NSS. It has been a weak
8157 requirement of systemd-hostnamed since a long time, and
8158 since its code is actually trivial we decided to just
8159 include it in systemd's source tree. It can be turned off
8160 with a configure switch.
8161
8162 * The read-ahead logic is now capable of properly detecting
8163 whether a btrfs file system is on SSD or rotating media, in
8164 order to optimize the read-ahead scheme. Previously, it was
8165 only capable of detecting this on traditional file systems
8166 such as ext4.
8167
8168 * In udev, additional device properties are now read from the
8169 IAB in addition to the OUI database. Also, Bluetooth company
8170 identities are attached to the devices as well.
8171
8172 * In service files %U may be used as specifier that is
8173 replaced by the configured user name of the service.
8174
8175 * nspawn may now be invoked without a controlling TTY. This
8176 makes it suitable for invocation as its own service. This
8177 may be used to set up a simple containerized server system
8178 using only core OS tools.
8179
8180 * systemd and nspawn can now accept socket file descriptors
8181 when they are started for socket activation. This enables
8182 implementation of socket activated nspawn
8183 containers. i.e. think about autospawning an entire OS image
8184 when the first SSH or HTTP connection is received. We expect
8185 that similar functionality will also be added to libvirt-lxc
8186 eventually.
8187
8188 * journalctl will now suppress ANSI color codes when
8189 presenting log data.
8190
8191 * systemctl will no longer show control group information for
ce830873 8192 a unit if the control group is empty anyway.
8ad26859
LP
8193
8194 * logind can now automatically suspend/hibernate/shutdown the
8195 system on idle.
8196
8197 * /etc/machine-info and hostnamed now also expose the chassis
8198 type of the system. This can be used to determine whether
8199 the local system is a laptop, desktop, handset or
8200 tablet. This information may either be configured by the
8201 user/vendor or is automatically determined from ACPI and DMI
8202 information if possible.
8203
d35f51ea
ZJS
8204 * A number of polkit actions are now bound together with "imply"
8205 rules. This should simplify creating UIs because many actions
8206 will now authenticate similar ones as well.
8ad26859
LP
8207
8208 * Unit files learnt a new condition ConditionACPower= which
8209 may be used to conditionalize a unit depending on whether an
8210 AC power source is connected or not, of whether the system
8211 is running on battery power.
8212
8213 * systemctl gained a new "is-failed" verb that may be used in
8214 shell scripts and suchlike to check whether a specific unit
8215 is in the "failed" state.
8216
8217 * The EnvironmentFile= setting in unit files now supports file
8218 globbing, and can hence be used to easily read a number of
8219 environment files at once.
8220
8221 * systemd will no longer detect and recognize specific
8222 distributions. All distribution-specific #ifdeffery has been
8223 removed, systemd is now fully generic and
8224 distribution-agnostic. Effectively, not too much is lost as
8225 a lot of the code is still accessible via explicit configure
8226 switches. However, support for some distribution specific
8227 legacy configuration file formats has been dropped. We
8228 recommend distributions to simply adopt the configuration
8229 files everybody else uses now and convert the old
8230 configuration from packaging scripts. Most distributions
8231 already did that. If that's not possible or desirable,
8232 distributions are welcome to forward port the specific
8233 pieces of code locally from the git history.
8234
8235 * When logging a message about a unit systemd will now always
8236 log the unit name in the message meta data.
8237
8238 * localectl will now also discover system locale data that is
8239 not stored in locale archives, but directly unpacked.
8240
8241 * logind will no longer unconditionally use framebuffer
8242 devices as seat masters, i.e. as devices that are required
8243 to be existing before a seat is considered preset. Instead,
8244 it will now look for all devices that are tagged as
b938cb90
JE
8245 "seat-master" in udev. By default, framebuffer devices will
8246 be marked as such, but depending on local systems, other
8ad26859
LP
8247 devices might be marked as well. This may be used to
8248 integrate graphics cards using closed source drivers (such
8249 as NVidia ones) more nicely into logind. Note however, that
8250 we recommend using the open source NVidia drivers instead,
8251 and no udev rules for the closed-source drivers will be
8252 shipped from us upstream.
8253
8254 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8255 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8256 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8257 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8258 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8259 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8260 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8261 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8262 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8263 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8264 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8265 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8266 Jędrzejewski-Szmek
8267
0428ddb7
LP
8268CHANGES WITH 196:
8269
8270 * udev gained support for loading additional device properties
8271 from an indexed database that is keyed by vendor/product IDs
8272 and similar device identifiers. For the beginning this
8273 "hwdb" is populated with data from the well-known PCI and
8274 USB database, but also includes PNP, ACPI and OID data. In
8275 the longer run this indexed database shall grow into
8276 becoming the one central database for non-essential
8277 userspace device metadata. Previously, data from the PCI/USB
96ec33c0 8278 database was only attached to select devices, since the
0428ddb7 8279 lookup was a relatively expensive operation due to O(n) time
96ec33c0
LP
8280 complexity (with n being the number of entries in the
8281 database). Since this is now O(1), we decided to add in this
8282 data for all devices where this is available, by
0428ddb7
LP
8283 default. Note that the indexed database needs to be rebuilt
8284 when new data files are installed. To achieve this you need
8285 to update your packaging scripts to invoke "udevadm hwdb
8286 --update" after installation of hwdb data files. For
8287 RPM-based distributions we introduced the new
8288 %udev_hwdb_update macro for this purpose.
8289
8290 * The Journal gained support for the "Message Catalog", an
8291 indexed database to link up additional information with
8292 journal entries. For further details please check:
8293
56cadcb6 8294 https://www.freedesktop.org/wiki/Software/systemd/catalog
0428ddb7
LP
8295
8296 The indexed message catalog database also needs to be
8297 rebuilt after installation of message catalog files. Use
8298 "journalctl --update-catalog" for this. For RPM-based
8299 distributions we introduced the %journal_catalog_update
8300 macro for this purpose.
8301
8302 * The Python Journal bindings gained support for the standard
8303 Python logging framework.
8304
8305 * The Journal API gained new functions for checking whether
8306 the underlying file system of a journal file is capable of
8307 properly reporting file change notifications, or whether
8308 applications that want to reflect journal changes "live"
ab06eef8 8309 need to recheck journal files continuously in appropriate
0428ddb7
LP
8310 time intervals.
8311
8312 * It is now possible to set the "age" field for tmpfiles
8313 entries to 0, indicating that files matching this entry
8314 shall always be removed when the directories are cleaned up.
8315
8316 * coredumpctl gained a new "gdb" verb which invokes gdb
8317 right-away on the selected coredump.
8318
8319 * There's now support for "hybrid sleep" on kernels that
8320 support this, in addition to "suspend" and "hibernate". Use
8321 "systemctl hybrid-sleep" to make use of this.
8322
8323 * logind's HandleSuspendKey= setting (and related settings)
8324 now gained support for a new "lock" setting to simply
8325 request the screen lock on all local sessions, instead of
8326 actually executing a suspend or hibernation.
8327
8328 * systemd will now mount the EFI variables file system by
8329 default.
8330
8331 * Socket units now gained support for configuration of the
8332 SMACK security label.
8333
8334 * timedatectl will now output the time of the last and next
8335 daylight saving change.
8336
8337 * We dropped support for various legacy and distro-specific
8338 concepts, such as insserv, early-boot SysV services
8339 (i.e. those for non-standard runlevels such as 'b' or 'S')
8340 or ArchLinux /etc/rc.conf support. We recommend the
8341 distributions who still need support this to either continue
8342 to maintain the necessary patches downstream, or find a
8343 different solution. (Talk to us if you have questions!)
8344
d35f51ea
ZJS
8345 * Various systemd components will now bypass polkit checks for
8346 root and otherwise handle properly if polkit is not found to
8347 be around. This should fix most issues for polkit-less
8348 systems. Quite frankly this should have been this way since
8349 day one. It is absolutely our intention to make systemd work
8350 fine on polkit-less systems, and we consider it a bug if
8351 something does not work as it should if polkit is not around.
0428ddb7
LP
8352
8353 * For embedded systems it is now possible to build udev and
8354 systemd without blkid and/or kmod support.
8355
8356 * "systemctl switch-root" is now capable of switching root
8357 more than once. I.e. in addition to transitions from the
8358 initrd to the host OS it is now possible to transition to
8359 further OS images from the host. This is useful to implement
8360 offline updating tools.
8361
8362 * Various other additions have been made to the RPM macros
8363 shipped with systemd. Use %udev_rules_update() after
8364 installing new udev rules files. %_udevhwdbdir,
8365 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8366 %_sysctldir are now available which resolve to the right
8367 directories for packages to place various data files in.
8368
8369 * journalctl gained the new --full switch (in addition to
8370 --all, to disable ellipsation for long messages.
8371
8372 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8373 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8374 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8375 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8376 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8377 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8378 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8379 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8380 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8381
139ee8cc
LP
8382CHANGES WITH 195:
8383
6827101a 8384 * journalctl gained new --since= and --until= switches to
139ee8cc
LP
8385 filter by time. It also now supports nice filtering for
8386 units via --unit=/-u.
8387
6827101a 8388 * Type=oneshot services may use ExecReload= and do the
139ee8cc
LP
8389 right thing.
8390
8391 * The journal daemon now supports time-based rotation and
8392 vacuuming, in addition to the usual disk-space based
8393 rotation.
8394
8395 * The journal will now index the available field values for
8396 each field name. This enables clients to show pretty drop
8397 downs of available match values when filtering. The bash
8398 completion of journalctl has been updated
8399 accordingly. journalctl gained a new switch -F to list all
8400 values a certain field takes in the journal database.
8401
8402 * More service events are now written as structured messages
8403 to the journal, and made recognizable via message IDs.
8404
8405 * The timedated, localed and hostnamed mini-services which
8406 previously only provided support for changing time, locale
8407 and hostname settings from graphical DEs such as GNOME now
8408 also have a minimal (but very useful) text-based client
8409 utility each. This is probably the nicest way to changing
8410 these settings from the command line now, especially since
8411 it lists available options and is fully integrated with bash
8412 completion.
8413
8414 * There's now a new tool "systemd-coredumpctl" to list and
8415 extract coredumps from the journal.
8416
8417 * We now install a README each in /var/log/ and
8418 /etc/rc.d/init.d explaining where the system logs and init
8419 scripts went. This hopefully should help folks who go to
8420 that dirs and look into the otherwise now empty void and
8421 scratch their heads.
8422
8423 * When user-services are invoked (by systemd --user) the
8424 $MANAGERPID env var is set to the PID of systemd.
8425
8426 * SIGRTMIN+24 when sent to a --user instance will now result
8427 in immediate termination of systemd.
8428
8429 * gatewayd received numerous feature additions such as a
8430 "follow" mode, for live syncing and filtering.
8431
8432 * browse.html now allows filtering and showing detailed
8433 information on specific entries. Keyboard navigation and
8434 mouse screen support has been added.
8435
8436 * gatewayd/journalctl now supports HTML5/JSON
8437 Server-Sent-Events as output.
8438
1cb88f2c 8439 * The SysV init script compatibility logic will now
139ee8cc
LP
8440 heuristically determine whether a script supports the
8441 "reload" verb, and only then make this available as
8442 "systemctl reload".
8443
15f47220 8444 * "systemctl status --follow" has been removed, use "journalctl
139ee8cc
LP
8445 -u" instead.
8446
8447 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8448 have been removed since they are hardly useful to be
8449 configured.
8450
8451 * And I'd like to take the opportunity to specifically mention
8452 Zbigniew for his great contributions. Zbigniew, you rock!
8453
8454 Contributions from: Andrew Eikum, Christian Hesse, Colin
8455 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
4d92e078
LP
8456 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8457 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8458 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8459 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8460 Jędrzejewski-Szmek, Сковорода Никита Андреевич
139ee8cc 8461
f9b55720
LP
8462CHANGES WITH 194:
8463
8464 * If /etc/vconsole.conf is non-existent or empty we will no
8465 longer load any console font or key map at boot by
8466 default. Instead the kernel defaults will be left
8467 intact. This is definitely the right thing to do, as no
8468 configuration should mean no configuration, and hard-coding
8469 font names that are different on all archs is probably a bad
8470 idea. Also, the kernel default key map and font should be
8471 good enough for most cases anyway, and mostly identical to
8472 the userspace fonts/key maps we previously overloaded them
8473 with. If distributions want to continue to default to a
8474 non-kernel font or key map they should ship a default
8475 /etc/vconsole.conf with the appropriate contents.
8476
8477 Contributions from: Colin Walters, Daniel J Walsh, Dave
8478 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8479 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8480
597c52cf
LP
8481CHANGES WITH 193:
8482
8483 * journalctl gained a new --cursor= switch to show entries
8484 starting from the specified location in the journal.
8485
8486 * We now enforce a size limit on journal entry fields exported
8487 with "-o json" in journalctl. Fields larger than 4K will be
8488 assigned null. This can be turned off with --all.
8489
8490 * An (optional) journal gateway daemon is now available as
8491 "systemd-journal-gatewayd.service". This service provides
8492 access to the journal via HTTP and JSON. This functionality
8493 will be used to implement live log synchronization in both
8494 pull and push modes, but has various other users too, such
8495 as easy log access for debugging of embedded devices. Right
8496 now it is already useful to retrieve the journal via HTTP:
8497
8498 # systemctl start systemd-journal-gatewayd.service
8499 # wget http://localhost:19531/entries
8500
8501 This will download the journal contents in a
8502 /var/log/messages compatible format. The same as JSON:
8503
8504 # curl -H"Accept: application/json" http://localhost:19531/entries
8505
8506 This service is also accessible via a web browser where a
8507 single static HTML5 app is served that uses the JSON logic
8508 to enable the user to do some basic browsing of the
8509 journal. This will be extended later on. Here's an example
8510 screenshot of this app in its current state:
8511
8512 http://0pointer.de/public/journal-gatewayd
8513
8514 Contributions from: Kay Sievers, Lennart Poettering, Robert
8515 Milasan, Tom Gundersen
8516
075d4ecb
LP
8517CHANGES WITH 192:
8518
8519 * The bash completion logic is now available for journalctl
8520 too.
8521
d28315e4 8522 * We do not mount the "cpuset" controller anymore together with
075d4ecb
LP
8523 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8524 started if no parameters are assigned to it. "cpuset" hence
61233823 8525 broke code that assumed it could create "cpu" groups and
075d4ecb
LP
8526 just start them.
8527
8528 * journalctl -f will now subscribe to terminal size changes,
8529 and line break accordingly.
8530
597c52cf
LP
8531 Contributions from: Dave Reisner, Kay Sievers, Lennart
8532 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
075d4ecb 8533
b6a86739
LP
8534CHANGES WITH 191:
8535
8536 * nspawn will now create a symlink /etc/localtime in the
8537 container environment, copying the host's timezone
8538 setting. Previously this has been done via a bind mount, but
8539 since symlinks cannot be bind mounted this has now been
8540 changed to create/update the appropriate symlink.
8541
8542 * journalctl -n's line number argument is now optional, and
8543 will default to 10 if omitted.
8544
8545 * journald will now log the maximum size the journal files may
8546 take up on disk. This is particularly useful if the default
8547 built-in logic of determining this parameter from the file
8548 system size is used. Use "systemctl status
6563b535 8549 systemd-journald.service" to see this information.
b6a86739
LP
8550
8551 * The multi-seat X wrapper tool has been stripped down. As X
8552 is now capable of enumerating graphics devices via udev in a
8553 seat-aware way the wrapper is not strictly necessary
8554 anymore. A stripped down temporary stop-gap is still shipped
8555 until the upstream display managers have been updated to
8556 fully support the new X logic. Expect this wrapper to be
6563b535 8557 removed entirely in one of the next releases.
b6a86739
LP
8558
8559 * HandleSleepKey= in logind.conf has been split up into
8560 HandleSuspendKey= and HandleHibernateKey=. The old setting
6563b535 8561 is not available anymore. X11 and the kernel are
45afd519 8562 distinguishing between these keys and we should too. This
b6a86739
LP
8563 also means the inhibition lock for these keys has been split
8564 into two.
8565
597c52cf
LP
8566 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8567 Poettering, Lukas Nykryn, Václav Pavlín
b6a86739 8568
0c11f949
LP
8569CHANGES WITH 190:
8570
d28315e4 8571 * Whenever a unit changes state we will now log this to the
0c11f949
LP
8572 journal and show along the unit's own log output in
8573 "systemctl status".
8574
8575 * ConditionPathIsMountPoint= can now properly detect bind
8576 mount points too. (Previously, a bind mount of one file
8d0256b7 8577 system to another place in the same file system could not be
0c11f949
LP
8578 detected as mount, since they shared struct stat's st_dev
8579 field.)
8580
8581 * We will now mount the cgroup controllers cpu, cpuacct,
8582 cpuset and the controllers net_cls, net_prio together by
8583 default.
8584
8585 * nspawn containers will now have a virtualized boot
8586 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8587 over with a randomized ID at container initialization). This
8588 has the effect of making "journalctl -b" do the right thing
8589 in a container.
8590
8591 * The JSON output journal serialization has been updated not
8592 to generate "endless" list objects anymore, but rather one
8593 JSON object per line. This is more in line how most JSON
8594 parsers expect JSON objects. The new output mode
8595 "json-pretty" has been added to provide similar output, but
8596 neatly aligned for readability by humans.
8597
8598 * We dropped all explicit sync() invocations in the shutdown
8599 code. The kernel does this implicitly anyway in the kernel
8600 reboot() syscall. halt(8)'s -n option is now a compatibility
8601 no-op.
8602
8603 * We now support virtualized reboot() in containers, as
8604 supported by newer kernels. We will fall back to exit() if
8605 CAP_SYS_REBOOT is not available to the container. Also,
8606 nspawn makes use of this now and will actually reboot the
8607 container if the containerized OS asks for that.
8608
8609 * journalctl will only show local log output by default
8610 now. Use --merge (-m) to show remote log output, too.
8611
8612 * libsystemd-journal gained the new sd_journal_get_usage()
8613 call to determine the current disk usage of all journal
8614 files. This is exposed in the new "journalctl --disk-usage"
8615 command.
8616
8617 * journald gained a new configuration setting SplitMode= in
8618 journald.conf which may be used to control how user journals
8619 are split off. See journald.conf(5) for details.
8620
8621 * A new condition type ConditionFileNotEmpty= has been added.
8622
8623 * tmpfiles' "w" lines now support file globbing, to write
8624 multiple files at once.
8625
8626 * We added Python bindings for the journal submission
8627 APIs. More Python APIs for a number of selected APIs will
8628 likely follow. Note that we intend to add native bindings
8629 only for the Python language, as we consider it common
8630 enough to deserve bindings shipped within systemd. There are
8631 various projects outside of systemd that provide bindings
8632 for languages such as PHP or Lua.
8633
a98d5d64
LP
8634 * Many conditions will now resolve specifiers such as %i. In
8635 addition, PathChanged= and related directives of .path units
8636 now support specifiers as well.
0c11f949
LP
8637
8638 * There's now a new RPM macro definition for the system preset
8639 dir: %_presetdir.
8640
d28315e4 8641 * journald will now warn if it ca not forward a message to the
dca348bc 8642 syslog daemon because its socket is full.
0c11f949
LP
8643
8644 * timedated will no longer write or process /etc/timezone,
8645 except on Debian. As we do not support late mounted /usr
8646 anymore /etc/localtime always being a symlink is now safe,
8647 and hence the information in /etc/timezone is not necessary
8648 anymore.
8649
aaccc32c 8650 * logind will now always reserve one VT for a text getty (VT6
0c11f949
LP
8651 by default). Previously if more than 6 X sessions where
8652 started they took up all the VTs with auto-spawned gettys,
8653 so that no text gettys were available anymore.
8654
8655 * udev will now automatically inform the btrfs kernel logic
8656 about btrfs RAID components showing up. This should make
8657 simple hotplug based btrfs RAID assembly work.
8658
8659 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8660 (but not for its children which will stay at the kernel
8661 default). This should allow setups with a lot more listening
8662 sockets.
8663
8664 * systemd will now always pass the configured timezone to the
8665 kernel at boot. timedated will do the same when the timezone
8666 is changed.
8667
8668 * logind's inhibition logic has been updated. By default,
8669 logind will now handle the lid switch, the power and sleep
8670 keys all the time, even in graphical sessions. If DEs want
8671 to handle these events on their own they should take the new
8672 handle-power-key, handle-sleep-key and handle-lid-switch
f131770b 8673 inhibitors during their runtime. A simple way to achieve
0c11f949
LP
8674 that is to invoke the DE wrapped in an invocation of:
8675
8676 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8677
8678 * Access to unit operations is now checked via SELinux taking
8679 the unit file label and client process label into account.
8680
aad803af
LP
8681 * systemd will now notify the administrator in the journal
8682 when he over-mounts a non-empty directory.
8683
8684 * There are new specifiers that are resolved in unit files,
8685 for the host name (%H), the machine ID (%m) and the boot ID
8686 (%b).
8687
b6a86739 8688 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
0c11f949
LP
8689 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8690 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8691 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8692 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8693 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8694 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8695
38a60d71
LP
8696CHANGES WITH 189:
8697
8698 * Support for reading structured kernel messages from
8699 /dev/kmsg has now been added and is enabled by default.
8700
8701 * Support for reading kernel messages from /proc/kmsg has now
8702 been removed. If you want kernel messages in the journal
8703 make sure to run a recent kernel (>= 3.5) that supports
8704 reading structured messages from /dev/kmsg (see
8705 above). /proc/kmsg is now exclusive property of classic
8706 syslog daemons again.
8707
8708 * The libudev API gained the new
8709 udev_device_new_from_device_id() call.
8710
8711 * The logic for file system namespace (ReadOnlyDirectory=,
8712 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8713 require pivot_root() anymore. This means fewer temporary
8714 directories are created below /tmp for this feature.
8715
8716 * nspawn containers will now see and receive all submounts
8717 made on the host OS below the root file system of the
8718 container.
8719
8720 * Forward Secure Sealing is now supported for Journal files,
8721 which provide cryptographical sealing of journal files so
8722 that attackers cannot alter log history anymore without this
8723 being detectable. Lennart will soon post a blog story about
8724 this explaining it in more detail.
8725
8726 * There are two new service settings RestartPreventExitStatus=
8727 and SuccessExitStatus= which allow configuration of exit
8728 status (exit code or signal) which will be excepted from the
8729 restart logic, resp. consider successful.
8730
8731 * journalctl gained the new --verify switch that can be used
8732 to check the integrity of the structure of journal files and
8733 (if Forward Secure Sealing is enabled) the contents of
8734 journal files.
8735
8736 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8737 and similar symlinks pre-created. This makes running shells
8738 as container init process a lot more fun.
8739
8740 * The fstab support can now handle PARTUUID= and PARTLABEL=
8741 entries.
8742
8743 * A new ConditionHost= condition has been added to match
8744 against the hostname (with globs) and machine ID. This is
8745 useful for clusters where a single OS image is used to
8746 provision a large number of hosts which shall run slightly
8747 different sets of services.
8748
8749 * Services which hit the restart limit will now be placed in a
8750 failure state.
8751
b6a86739 8752 Contributions from: Bertram Poettering, Dave Reisner, Huang
38a60d71
LP
8753 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8754 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8755
c269cec3
LP
8756CHANGES WITH 188:
8757
8758 * When running in --user mode systemd will now become a
8759 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8760 tree a lot more organized.
8761
8762 * A new PartOf= unit dependency type has been introduced that
8763 may be used to group services in a natural way.
8764
8765 * "systemctl enable" may now be used to enable instances of
8766 services.
8767
8768 * journalctl now prints error log levels in red, and
8769 warning/notice log levels in bright white. It also supports
8770 filtering by log level now.
8771
8772 * cgtop gained a new -n switch (similar to top), to configure
8773 the maximum number of iterations to run for. It also gained
8774 -b, to run in batch mode (accepting no input).
8775
ab06eef8 8776 * The suffix ".service" may now be omitted on most systemctl
c269cec3
LP
8777 command lines involving service unit names.
8778
8779 * There's a new bus call in logind to lock all sessions, as
8780 well as a loginctl verb for it "lock-sessions".
8781
8782 * libsystemd-logind.so gained a new call sd_journal_perror()
8783 that works similar to libc perror() but logs to the journal
8784 and encodes structured information about the error number.
8785
8786 * /etc/crypttab entries now understand the new keyfile-size=
8787 option.
8788
8789 * shutdown(8) now can send a (configurable) wall message when
8790 a shutdown is cancelled.
8791
8792 * The mount propagation mode for the root file system will now
8793 default to "shared", which is useful to make containers work
8794 nicely out-of-the-box so that they receive new mounts from
8795 the host. This can be undone locally by running "mount
8796 --make-rprivate /" if needed.
8797
8798 * The prefdm.service file has been removed. Distributions
8799 should maintain this unit downstream if they intend to keep
8800 it around. However, we recommend writing normal unit files
8801 for display managers instead.
8802
8803 * Since systemd is a crucial part of the OS we will now
8804 default to a number of compiler switches that improve
8805 security (hardening) such as read-only relocations, stack
8806 protection, and suchlike.
8807
8808 * The TimeoutSec= setting for services is now split into
8809 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8810 of individual time outs for the start and the stop phase of
8811 the service.
8812
8813 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8814 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8815 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8816 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8817 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8818 Gundersen, Zbigniew Jędrzejewski-Szmek
8819
c4f1b862
LP
8820CHANGES WITH 187:
8821
8822 * The journal and id128 C APIs are now fully documented as man
8823 pages.
8824
8825 * Extra safety checks have been added when transitioning from
8826 the initial RAM disk to the main system to avoid accidental
8827 data loss.
8828
c269cec3 8829 * /etc/crypttab entries now understand the new keyfile-offset=
c4f1b862
LP
8830 option.
8831
8832 * systemctl -t can now be used to filter by unit load state.
8833
8834 * The journal C API gained the new sd_journal_wait() call to
8835 make writing synchronous journal clients easier.
8836
8837 * journalctl gained the new -D switch to show journals from a
8838 specific directory.
8839
8840 * journalctl now displays a special marker between log
8841 messages of two different boots.
8842
8843 * The journal is now explicitly flushed to /var via a service
8844 systemd-journal-flush.service, rather than implicitly simply
8845 by seeing /var/log/journal to be writable.
8846
8847 * journalctl (and the journal C APIs) can now match for much
8848 more complex expressions, with alternatives and
8849 disjunctions.
8850
8851 * When transitioning from the initial RAM disk to the main
8852 system we will now kill all processes in a killing spree to
8853 ensure no processes stay around by accident.
8854
8855 * Three new specifiers may be used in unit files: %u, %h, %s
8856 resolve to the user name, user home directory resp. user
8857 shell. This is useful for running systemd user instances.
8858
8859 * We now automatically rotate journal files if their data
8860 object hash table gets a fill level > 75%. We also size the
8861 hash table based on the configured maximum file size. This
8862 together should lower hash collisions drastically and thus
8863 speed things up a bit.
8864
8865 * journalctl gained the new "--header" switch to introspect
8866 header data of journal files.
8867
8868 * A new setting SystemCallFilters= has been added to services
8869 which may be used to apply blacklists or whitelists to
8870 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8871
8872 * nspawn gained a new --link-journal= switch (and quicker: -j)
8873 to link the container journal with the host. This makes it
8874 very easy to centralize log viewing on the host for all
8875 guests while still keeping the journal files separated.
8876
8877 * Many bugfixes and optimizations
8878
8879 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8880 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8881 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8882 Jędrzejewski-Szmek
8883
b5b4c94a
LP
8884CHANGES WITH 186:
8885
8886 * Several tools now understand kernel command line arguments,
8887 which are only read when run in an initial RAM disk. They
8888 usually follow closely their normal counterparts, but are
8889 prefixed with rd.
8890
8891 * There's a new tool to analyze the readahead files that are
8892 automatically generated at boot. Use:
8893
8894 /usr/lib/systemd/systemd-readahead analyze /.readahead
8895
8896 * We now provide an early debug shell on tty9 if this enabled. Use:
8897
d1f9edaf 8898 systemctl enable debug-shell.service
b5b4c94a
LP
8899
8900 * All plymouth related units have been moved into the Plymouth
8901 package. Please make sure to upgrade your Plymouth version
8902 as well.
8903
8904 * systemd-tmpfiles now supports getting passed the basename of
8905 a configuration file only, in which case it will look for it
8906 in all appropriate directories automatically.
8907
8908 * udevadm info now takes a /dev or /sys path as argument, and
8909 does the right thing. Example:
8910
8911 udevadm info /dev/sda
8912 udevadm info /sys/class/block/sda
8913
8914 * systemctl now prints a warning if a unit is stopped but a
8915 unit that might trigger it continues to run. Example: a
8916 service is stopped but the socket that activates it is left
8917 running.
8918
8919 * "systemctl status" will now mention if the log output was
8920 shortened due to rotation since a service has been started.
8921
8922 * The journal API now exposes functions to determine the
8923 "cutoff" times due to rotation.
8924
8925 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8926 immediately flushing of runtime logs to /var if possible,
8927 resp. for triggering immediate rotation of the journal
8928 files.
8929
8930 * It is now considered an error if a service is attempted to
8931 be stopped that is not loaded.
8932
8933 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8934
8935 * systemd-analyze now supports Python 3
8936
8937 * tmpfiles now supports cleaning up directories via aging
8938 where the first level dirs are always kept around but
8939 directories beneath it automatically aged. This is enabled
8940 by prefixing the age field with '~'.
8941
8942 * Seat objects now expose CanGraphical, CanTTY properties
8943 which is required to deal with very fast bootups where the
8944 display manager might be running before the graphics drivers
8945 completed initialization.
8946
8947 * Seat objects now expose a State property.
8948
8949 * We now include RPM macros for service enabling/disabling
8950 based on the preset logic. We recommend RPM based
8951 distributions to make use of these macros if possible. This
8952 makes it simpler to reuse RPM spec files across
8953 distributions.
8954
8955 * We now make sure that the collected systemd unit name is
8956 always valid when services log to the journal via
8957 STDOUT/STDERR.
8958
8959 * There's a new man page kernel-command-line(7) detailing all
8960 command line options we understand.
8961
8962 * The fstab generator may now be disabled at boot by passing
8963 fstab=0 on the kernel command line.
8964
91ac7425 8965 * A new kernel command line option modules-load= is now understood
b5b4c94a
LP
8966 to load a specific kernel module statically, early at boot.
8967
8968 * Unit names specified on the systemctl command line are now
8969 automatically escaped as needed. Also, if file system or
8970 device paths are specified they are automatically turned
8971 into the appropriate mount or device unit names. Example:
8972
8973 systemctl status /home
8974 systemctl status /dev/sda
8975
8976 * The SysVConsole= configuration option has been removed from
8977 system.conf parsing.
8978
8979 * The SysV search path is no longer exported on the D-Bus
8980 Manager object.
8981
ce830873 8982 * The Names= option has been removed from unit file parsing.
b5b4c94a
LP
8983
8984 * There's a new man page bootup(7) detailing the boot process.
8985
8986 * Every unit and every generator we ship with systemd now
8987 comes with full documentation. The self-explanatory boot is
8988 complete.
8989
8990 * A couple of services gained "systemd-" prefixes in their
8991 name if they wrap systemd code, rather than only external
8992 code. Among them fsck@.service which is now
8993 systemd-fsck@.service.
8994
8995 * The HaveWatchdog property has been removed from the D-Bus
8996 Manager object.
8997
8998 * systemd.confirm_spawn= on the kernel command line should now
8999 work sensibly.
9000
9001 * There's a new man page crypttab(5) which details all options
9002 we actually understand.
9003
9004 * systemd-nspawn gained a new --capability= switch to pass
9005 additional capabilities to the container.
9006
9007 * timedated will now read known NTP implementation unit names
5b00c016 9008 from /usr/lib/systemd/ntp-units.d/*.list,
b5b4c94a
LP
9009 systemd-timedated-ntp.target has been removed.
9010
9011 * journalctl gained a new switch "-b" that lists log data of
9012 the current boot only.
9013
9014 * The notify socket is in the abstract namespace again, in
9015 order to support daemons which chroot() at start-up.
9016
9017 * There is a new Storage= configuration option for journald
9018 which allows configuration of where log data should go. This
9019 also provides a way to disable journal logging entirely, so
9020 that data collected is only forwarded to the console, the
9021 kernel log buffer or another syslog implementation.
9022
c4f1b862 9023 * Many bugfixes and optimizations
b5b4c94a 9024
2d938ac7
LP
9025 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9026 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9027 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9028 Shawn Landden, Tom Gundersen
b5b4c94a 9029
2d197285 9030CHANGES WITH 185:
b6a86739 9031
2d197285
KS
9032 * "systemctl help <unit>" now shows the man page if one is
9033 available.
9034
9035 * Several new man pages have been added.
9036
b5b4c94a
LP
9037 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9038 MaxLevelConsole= can now be specified in
9039 journald.conf. These options allow reducing the amount of
9040 data stored on disk or forwarded by the log level.
2d197285 9041
b5b4c94a
LP
9042 * TimerSlackNSec= can now be specified in system.conf for
9043 PID1. This allows system-wide power savings.
2d197285
KS
9044
9045 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9046 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9047 Matthias Clasen
9048
4c8cd173 9049CHANGES WITH 184:
b6a86739 9050
4c8cd173
LP
9051 * logind is now capable of (optionally) handling power and
9052 sleep keys as well as the lid switch.
9053
9054 * journalctl now understands the syntax "journalctl
9055 /usr/bin/avahi-daemon" to get all log output of a specific
9056 daemon.
9057
9058 * CapabilityBoundingSet= in system.conf now also influences
9059 the capability bound set of usermode helpers of the kernel.
9060
9061 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9062 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9063 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9064 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9065
ea5943d3 9066CHANGES WITH 183:
b6a86739 9067
187076d4
LP
9068 * Note that we skipped 139 releases here in order to set the
9069 new version to something that is greater than both udev's
9070 and systemd's most recent version number.
9071
194bbe33
KS
9072 * udev: all udev sources are merged into the systemd source tree now.
9073 All future udev development will happen in the systemd tree. It
9074 is still fully supported to use the udev daemon and tools without
9075 systemd running, like in initramfs or other init systems. Building
9076 udev though, will require the *build* of the systemd tree, but
ea5943d3 9077 udev can be properly *run* without systemd.
07cd4fc1 9078
91cf7e5c 9079 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
f13b388f
KS
9080 should be used to create dead device nodes as workarounds for broken
9081 subsystems.
64661ee7 9082
2d13da88
KS
9083 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9084 no longer supported. udev_monitor_new_from_netlink() needs to be
9085 used to subscribe to events.
9086
194bbe33
KS
9087 * udev: when udevd is started by systemd, processes which are left
9088 behind by forking them off of udev rules, are unconditionally cleaned
9089 up and killed now after the event handling has finished. Services or
9090 daemons must be started as systemd services. Services can be
ea5943d3 9091 pulled-in by udev to get started, but they can no longer be directly
194bbe33
KS
9092 forked by udev rules.
9093
f13b388f
KS
9094 * udev: the daemon binary is called systemd-udevd now and installed
9095 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9096 to adapt to that, create symlink, or rename the binary after building
9097 it.
9098
ea5943d3 9099 * libudev no longer provides these symbols:
c1959569
KS
9100 udev_monitor_from_socket()
9101 udev_queue_get_failed_list_entry()
9102 udev_get_{dev,sys,run}_path()
ea5943d3 9103 The versions number was bumped and symbol versioning introduced.
c1959569 9104
ea5943d3 9105 * systemd-loginctl and systemd-journalctl have been renamed
9ae9afce 9106 to loginctl and journalctl to match systemctl.
18b754d3
KS
9107
9108 * The config files: /etc/systemd/systemd-logind.conf and
9109 /etc/systemd/systemd-journald.conf have been renamed to
9110 logind.conf and journald.conf. Package updates should rename
9111 the files to the new names on upgrade.
9112
ea5943d3
LP
9113 * For almost all files the license is now LGPL2.1+, changed
9114 from the previous GPL2.0+. Exceptions are some minor stuff
9115 of udev (which will be changed to LGPL2.1 eventually, too),
9116 and the MIT licensed sd-daemon.[ch] library that is suitable
9117 to be used as drop-in files.
9118
9119 * systemd and logind now handle system sleep states, in
49f43d5f 9120 particular suspending and hibernating.
ea5943d3
LP
9121
9122 * logind now implements a sleep/shutdown/idle inhibiting logic
9123 suitable for a variety of uses. Soonishly Lennart will blog
9124 about this in more detail.
9125
9126 * var-run.mount and var-lock.mount are no longer provided
ce830873 9127 (which previously bind mounted these directories to their new
ea5943d3
LP
9128 places). Distributions which have not converted these
9129 directories to symlinks should consider stealing these files
9130 from git history and add them downstream.
9131
9132 * We introduced the Documentation= field for units and added
9133 this to all our shipped units. This is useful to make it
3943231c 9134 easier to explore the boot and the purpose of the various
ea5943d3
LP
9135 units.
9136
9137 * All smaller setup units (such as
9138 systemd-vconsole-setup.service) now detect properly if they
9139 are run in a container and are skipped when
9140 appropriate. This guarantees an entirely noise-free boot in
9141 Linux container environments such as systemd-nspawn.
9142
9143 * A framework for implementing offline system updates is now
9144 integrated, for details see:
c6749ba5 9145 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
ea5943d3
LP
9146
9147 * A new service type Type=idle is available now which helps us
9148 avoiding ugly interleaving of getty output and boot status
9149 messages.
9150
439d6dfd
LP
9151 * There's now a system-wide CapabilityBoundingSet= option to
9152 globally reduce the set of capabilities for the
ea5943d3
LP
9153 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9154 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9155 even CAP_NET_ADMIN system-wide for secure systems.
9156
9157 * There are now system-wide DefaultLimitXXX= options to
9158 globally change the defaults of the various resource limits
9159 for all units started by PID 1.
9160
9161 * Harald Hoyer's systemd test suite has been integrated into
9162 systemd which allows easy testing of systemd builds in qemu
9163 and nspawn. (This is really awesome! Ask us for details!)
9164
3943231c
LP
9165 * The fstab parser is now implemented as generator, not inside
9166 of PID 1 anymore.
ea5943d3
LP
9167
9168 * systemctl will now warn you if .mount units generated from
9169 /etc/fstab are out of date due to changes in fstab that
d28315e4 9170 have not been read by systemd yet.
ea5943d3
LP
9171
9172 * systemd is now suitable for usage in initrds. Dracut has
9173 already been updated to make use of this. With this in place
9174 initrds get a slight bit faster but primarily are much
9175 easier to introspect and debug since "systemctl status" in
9176 the host system can be used to introspect initrd services,
9177 and the journal from the initrd is kept around too.
9178
9179 * systemd-delta has been added, a tool to explore differences
9180 between user/admin configuration and vendor defaults.
9181
9182 * PrivateTmp= now affects both /tmp and /var/tmp.
9183
9184 * Boot time status messages are now much prettier and feature
9185 proper english language. Booting up systemd has never been
9186 so sexy.
9187
9188 * Read-ahead pack files now include the inode number of all
9189 files to pre-cache. When the inode changes the pre-caching
9190 is not attempted. This should be nicer to deal with updated
9191 packages which might result in changes of read-ahead
9192 patterns.
9193
9194 * We now temporaritly lower the kernel's read_ahead_kb variable
9195 when collecting read-ahead data to ensure the kernel's
9196 built-in read-ahead does not add noise to our measurements
9197 of necessary blocks to pre-cache.
9198
9199 * There's now RequiresMountsFor= to add automatic dependencies
9200 for all mounts necessary for a specific file system path.
9201
9202 * MountAuto= and SwapAuto= have been removed from
9203 system.conf. Mounting file systems at boot has to take place
9204 in systemd now.
9205
9206 * nspawn now learned a new switch --uuid= to set the machine
9207 ID on the command line.
9208
f8c0a2cb 9209 * nspawn now learned the -b switch to automatically search
ea5943d3
LP
9210 for an init system.
9211
9212 * vt102 is now the default TERM for serial TTYs, upgraded from
9213 vt100.
9214
9215 * systemd-logind now works on VT-less systems.
9216
9217 * The build tree has been reorganized. The individual
3943231c 9218 components now have directories of their own.
ea5943d3
LP
9219
9220 * A new condition type ConditionPathIsReadWrite= is now available.
9221
9222 * nspawn learned the new -C switch to create cgroups for the
9223 container in other hierarchies.
9224
9225 * We now have support for hardware watchdogs, configurable in
9226 system.conf.
9227
9228 * The scheduled shutdown logic now has a public API.
9229
9230 * We now mount /tmp as tmpfs by default, but this can be
9231 masked and /etc/fstab can override it.
9232
d28315e4 9233 * Since udisks does not make use of /media anymore we are not
ea5943d3
LP
9234 mounting a tmpfs on it anymore.
9235
9236 * journalctl gained a new --local switch to only interleave
9237 locally generated journal files.
9238
9239 * We can now load the IMA policy at boot automatically.
9240
9241 * The GTK tools have been split off into a systemd-ui.
9242
79849bf9
LP
9243 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9244 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9245 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9246 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9247 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9248 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9249 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9250 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9251 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9252 Gundersen
9253
16f1239e 9254CHANGES WITH 44:
b6a86739 9255
16f1239e
LP
9256 * This is mostly a bugfix release
9257
9258 * Support optional initialization of the machine ID from the
9259 KVM or container configured UUID.
9260
9261 * Support immediate reboots with "systemctl reboot -ff"
9262
9263 * Show /etc/os-release data in systemd-analyze output
9264
ab06eef8 9265 * Many bugfixes for the journal, including endianness fixes and
16f1239e
LP
9266 ensuring that disk space enforcement works
9267
ce830873 9268 * sd-login.h is C++ compatible again
16f1239e
LP
9269
9270 * Extend the /etc/os-release format on request of the Debian
9271 folks
9272
9273 * We now refuse non-UTF8 strings used in various configuration
d28315e4 9274 and unit files. This is done to ensure we do not pass invalid
16f1239e
LP
9275 data over D-Bus or expose it elsewhere.
9276
9277 * Register Mimo USB Screens as suitable for automatic seat
9278 configuration
9279
9280 * Read SELinux client context from journal clients in a race
9281 free fashion
9282
9283 * Reorder configuration file lookup order. /etc now always
9284 overrides /run in order to allow the administrator to always
b938cb90 9285 and unconditionally override vendor-supplied or
16f1239e
LP
9286 automatically generated data.
9287
9288 * The various user visible bits of the journal now have man
9289 pages. We still lack man pages for the journal API calls
9290 however.
9291
9292 * We now ship all man pages in HTML format again in the
9293 tarball.
9294
9295 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9296 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9297 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9298 Reding
9299
437b7dee 9300CHANGES WITH 43:
b6a86739 9301
437b7dee
LP
9302 * This is mostly a bugfix release
9303
9304 * systems lacking /etc/os-release are no longer supported.
9305
9306 * Various functionality updates to libsystemd-login.so
9307
45afd519 9308 * Track class of PAM logins to distinguish greeters from
437b7dee
LP
9309 normal user logins.
9310
9311 Contributions from: Kay Sievers, Lennart Poettering, Michael
9312 Biebl
9313
204fa33c 9314CHANGES WITH 42:
b6a86739 9315
204fa33c
LP
9316 * This is an important bugfix release for v41.
9317
9318 * Building man pages is now optional which should be useful
9319 for those building systemd from git but unwilling to install
9320 xsltproc.
9321
9322 * Watchdog support for supervising services is now usable. In
9323 a future release support for hardware watchdogs
9324 (i.e. /dev/watchdog) will be added building on this.
9325
9326 * Service start rate limiting is now configurable and can be
9327 turned off per service. When a start rate limit is hit a
9328 reboot can automatically be triggered.
9329
9330 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9331
9332 Contributions from: Benjamin Franzke, Bill Nottingham,
9333 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9334 Schmidt, Michał Górny, Piotr Drąg
9335
e0d25329 9336CHANGES WITH 41:
b6a86739 9337
e0d25329
KS
9338 * The systemd binary is installed /usr/lib/systemd/systemd now;
9339 An existing /sbin/init symlink needs to be adapted with the
9340 package update.
9341
b13df964
LP
9342 * The code that loads kernel modules has been ported to invoke
9343 libkmod directly, instead of modprobe. This means we do not
9344 support systems with module-init-tools anymore.
9345
9346 * Watchdog support is now already useful, but still not
9347 complete.
9348
9349 * A new kernel command line option systemd.setenv= is
9350 understood to set system wide environment variables
9351 dynamically at boot.
9352
e9c1ea9d 9353 * We now limit the set of capabilities of systemd-journald.
ccd07a08 9354
353e12c2
LP
9355 * We now set SIGPIPE to ignore by default, since it only is
9356 useful in shell pipelines, and has little use in general
9357 code. This can be disabled with IgnoreSIPIPE=no in unit
9358 files.
9359
b13df964
LP
9360 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9361 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9362 William Douglas
9363
d26e4270 9364CHANGES WITH 40:
b6a86739 9365
d26e4270
LP
9366 * This is mostly a bugfix release
9367
9368 * We now expose the reason why a service failed in the
9369 "Result" D-Bus property.
9370
9371 * Rudimentary service watchdog support (will be completed over
9372 the next few releases.)
9373
9374 * When systemd forks off in order execute some service we will
9375 now immediately changes its argv[0] to reflect which process
9376 it will execute. This is useful to minimize the time window
9377 with a generic argv[0], which makes bootcharts more useful
9378
b13df964
LP
9379 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9380 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9381 Mike Kazantsev, Ray Strode
9382
220a21d3 9383CHANGES WITH 39:
b6a86739 9384
220a21d3
LP
9385 * This is mostly a test release, but incorporates many
9386 bugfixes.
9387
9388 * New systemd-cgtop tool to show control groups by their
9389 resource usage.
9390
9391 * Linking against libacl for ACLs is optional again. If
9392 disabled, support tracking device access for active logins
9393 goes becomes unavailable, and so does access to the user
9394 journals by the respective users.
9395
9396 * If a group "adm" exists, journal files are automatically
9397 owned by them, thus allow members of this group full access
9398 to the system journal as well as all user journals.
9399
9400 * The journal now stores the SELinux context of the logging
9401 client for all entries.
9402
9403 * Add C++ inclusion guards to all public headers
9404
9405 * New output mode "cat" in the journal to print only text
9406 messages, without any meta data like date or time.
9407
9408 * Include tiny X server wrapper as a temporary stop-gap to
9409 teach XOrg udev display enumeration. This is used by display
9410 managers such as gdm, and will go away as soon as XOrg
9411 learned native udev hotplugging for display devices.
9412
9413 * Add new systemd-cat tool for executing arbitrary programs
9414 with STDERR/STDOUT connected to the journal. Can also act as
9415 BSD logger replacement, and does so by default.
9416
9417 * Optionally store all locally generated coredumps in the
9418 journal along with meta data.
9419
9420 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9421 writing short strings to files (for usage for /sys), and for
9422 creating symlinks, character and block device nodes.
9423
9424 * New unit file option ControlGroupPersistent= to make cgroups
9425 persistent, following the mechanisms outlined in
56cadcb6 9426 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
220a21d3
LP
9427
9428 * Support multiple local RTCs in a sane way
9429
9430 * No longer monopolize IO when replaying readahead data on
9431 rotating disks, since we might starve non-file-system IO to
9432 death, since fanotify() will not see accesses done by blkid,
9433 or fsck.
9434
d28315e4 9435 * Do not show kernel threads in systemd-cgls anymore, unless
220a21d3
LP
9436 requested with new -k switch.
9437
9438 Contributions from: Dan Horák, Kay Sievers, Lennart
9439 Poettering, Michal Schmidt
9440
9441CHANGES WITH 38:
b6a86739 9442
220a21d3
LP
9443 * This is mostly a test release, but incorporates many
9444 bugfixes.
9445
9446 * The git repository moved to:
9447 git://anongit.freedesktop.org/systemd/systemd
9448 ssh://git.freedesktop.org/git/systemd/systemd
9449
9450 * First release with the journal
9451 http://0pointer.de/blog/projects/the-journal.html
9452
9453 * The journal replaces both systemd-kmsg-syslogd and
9454 systemd-stdout-bridge.
9455
9456 * New sd_pid_get_unit() API call in libsystemd-logind
9457
9458 * Many systemadm clean-ups
9459
9460 * Introduce remote-fs-pre.target which is ordered before all
9461 remote mounts and may be used to start services before all
9462 remote mounts.
9463
9464 * Added Mageia support
9465
9466 * Add bash completion for systemd-loginctl
9467
9468 * Actively monitor PID file creation for daemons which exit in
9469 the parent process before having finished writing the PID
9470 file in the daemon process. Daemons which do this need to be
9471 fixed (i.e. PID file creation must have finished before the
9472 parent exits), but we now react a bit more gracefully to them.
9473
9474 * Add colourful boot output, mimicking the well-known output
9475 of existing distributions.
9476
9477 * New option PassCredentials= for socket units, for
9478 compatibility with a recent kernel ABI breakage.
9479
9480 * /etc/rc.local is now hooked in via a generator binary, and
9481 thus will no longer act as synchronization point during
9482 boot.
9483
9484 * systemctl list-unit-files now supports --root=.
9485
9486 * systemd-tmpfiles now understands two new commands: z, Z for
9487 relabelling files according to the SELinux database. This is
9488 useful to apply SELinux labels to specific files in /sys,
9489 among other things.
9490
9491 * Output of SysV services is now forwarded to both the console
9492 and the journal by default, not only just the console.
9493
9494 * New man pages for all APIs from libsystemd-login.
9495
ce830873 9496 * The build tree got reorganized and the build system is a
220a21d3
LP
9497 lot more modular allowing embedded setups to specifically
9498 select the components of systemd they are interested in.
9499
9500 * Support for Linux systems lacking the kernel VT subsystem is
9501 restored.
9502
9503 * configure's --with-rootdir= got renamed to
9504 --with-rootprefix= to follow the naming used by udev and
9505 kmod
9506
d28315e4 9507 * Unless specified otherwise we will now install to /usr instead
220a21d3
LP
9508 of /usr/local by default.
9509
9510 * Processes with '@' in argv[0][0] are now excluded from the
9511 final shut-down killing spree, following the logic explained
9512 in:
56cadcb6 9513 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
220a21d3
LP
9514
9515 * All processes remaining in a service cgroup when we enter
9516 the START or START_PRE states are now killed with
9517 SIGKILL. That means it is no longer possible to spawn
9518 background processes from ExecStart= lines (which was never
9519 supported anyway, and bad style).
9520
9521 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9522 reloading of units together.
9523
4c8cd173 9524 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
220a21d3
LP
9525 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9526 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9527 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9528 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek