]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
units: don't install dbus-org.freedesktop.oom1.service alias
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 250:
4
5 * Support for encrypted and authenticated credentials has been added.
6 This extends the credential logic introduced with v247 to support
7 non-interactive symmetric encryption and authentication, based on a
8 key that is stored on the /var/ file system or in the TPM2 chip (if
9 available), or the combination of both (by default if a TPM2 chip
10 exists the combination is used, otherwise the /var/ key only). The
11 credentials are automatically decrypted at the moment a service is
12 started, and are made accessible to the service itself in unencrypted
13 form. A new tool 'systemd-creds' encrypts credentials for this
14 purpose, and two new service file settings LoadCredentialEncrypted=
15 and SetCredentialEncrypted= configure such credentials.
16
17 This feature is useful to store sensitive material such as SSL
18 certificates, passwords and similar securely at rest and only decrypt
19 them when needed, and in a way that is tied to the local OS
20 installation or hardware.
21
22 * systemd-gpt-auto-generator can now automatically set up discoverable
23 LUKS2 encrypted swap partitions.
24
25 * The GPT Discoverable Partitions Specification has been substantially
26 extended with support for root and /usr/ partitions for the majority
27 of architectures systemd supports. This includes platforms that do
28 not natively support UEFI, because even though GPT is specified under
29 UEFI umbrella, it is useful on other systems too. Specifically,
30 systemd-nspawn, systemd-sysext, systemd-gpt-auto-generator and
31 Portable Services use the concept without requiring UEFI.
32
33 * The GPT Discoverable Partitions Specifications has been extended with
34 a new set of partitions that may carry PKCS#7 signatures for Verity
35 partitions, encoded in a simple JSON format. This implements a simple
36 mechanism for building disk images that are fully authenticated and
37 can be tested against a set of cryptographic certificates. This is
38 now implemented for the various systemd tools that can operate with
39 disk images, such as systemd-nspawn, systemd-sysext, systemd-dissect,
40 Portable services/RootImage=, systemd-tmpfiles, and systemd-sysusers.
41 The PKCS#7 signatures are passed to the kernel (where they are
42 checked against certificates from the kernel keyring), or can be
43 verified against certificates provided in userspace (via a simple
44 drop-in file mechanism).
45
46 * systemd-dissect's inspection logic will now report for which uses a
47 disk image is intended. Specifically, it will display whether an
48 image is suitable for booting on UEFI or in a container (using
49 systemd-nspawn's --image= switch), whether it can be used as portable
50 service, or attached as system extension.
51
52 * The system-extension.d/ drop-in files now support a new field
53 SYSEXT_SCOPE= that may encode which purpose a system extension image
54 is for: one of "initrd", "system" or "portable". This is useful to
55 make images more self-descriptive, and to ensure system extensions
56 cannot be attached in the wrong contexts.
57
58 * The os-release file learnt a new PORTABLE_PREFIXES= field which may
59 be used in portable service images to indicate which unit prefixes
60 are supported.
61
62 * The GPT image dissection logic in systemd-nspawn/systemd-dissect/…
63 now is able to decode images for non-native architectures as well.
64 This allows systemd-nspawn to boot images of non-native architectures
65 if the corresponding user mode emulator is installed and
66 systemd-binfmtd is running.
67
68 * systemd-logind gained new settings HandlePowerKeyLongPress=,
69 HandleRebootKeyLongPress=, HandleSuspendKeyLongPress= and
70 HandleHibernateKeyLongPress= which may be used to configure actions
71 when the relevant keys are pressed for more than 5s. This is useful
72 on devices that only have hardware for a subset of these keys. By
73 default, if the reboot key is pressed long the poweroff operation is
74 now triggered, and when the suspend key is pressed long the hibernate
75 operation is triggered. Long pressing the other two keys currently
76 does not trigger any operation by default.
77
78 * When showing unit status updates on the console during boot and
79 shutdown, and a service is slow to start so that the cylon animation
80 is shown, the most recent sd_notify() STATUS= text is now shown as
81 well. Services may use this to make the boot/shutdown output easier
82 to understand, and to indicate what precisely a service that is slow
83 to start or stop is waiting for. In particular, the per-user service
84 manager instance now reports what it is doing and which service it is
85 waiting for this way to the system service manager.
86
87 * The service manager will now re-execute on reception of the
88 SIGRTMIN+25 signal. It previously already did that on SIGTERM — but
89 only when running as PID 1. There was no signal to request this when
90 running as per-user service manager, i.e. as any other PID than 1.
91 SIGRTMIN+25 works for both system and user managers.
92
93 * The hardware watchdog logic in PID 1 gained support for operating
94 with the default timeout configured in the hardware, instead of
95 insisting on re-configuring it. Set RuntimeWatchdogSec=default to
96 request this behavior.
97
98 * A new kernel command line option systemd.watchdog_sec= is now
99 understood which may be used to override the hardware watchdog
100 time-out for the boot.
101
102 * A new setting DefaultOOMScoreAdjust= is now supported in
103 /etc/systemd/system.conf + /etc/systemd/user.conf that may be used to
104 set the default process OOM score adjustment value for processes
105 forked off the service manager. For per-user service managers this
106 now defaults to 100, but for per-system service managers is left as
107 is. This means that by default now services forked off the user
108 service manager are more likely to be killed by the OOM killer than
109 system services or the managers themselves.
110
111 * A new per-service setting RestrictFileSystems= as been added that
112 restricts the file systems a service has access to by their type.
113 This is based on the new BPF LSM of the Linux kernel. It provides an
114 effective way to make certain API file systems unavailable to
115 services (and thus minimizing attack surface). A new command
116 "systemd-analyze filesystems" has been added that lists all known
117 file system types (and how they are grouped together under useful
118 group handles).
119
120 * Services now support a new setting RestrictNetworkInterfaces= for
121 restricting access to specific network interfaces.
122
123 * Service unit files gained new settings StartupAllowedCPUs= and
124 StartupAllowedMemoryNodes=. These are similar to their counterparts
125 without the "Startup" prefix and apply during the boot process
126 only. This is useful to improve boot-time behavior of the system and
127 assign resources differently during boot than during regular
128 runtime. This is similar to the preexisting StartupCPUWeight=
129 vs. CPUWeight.
130
131 * Related to this: the various StartupXYZ= settings
132 (i.e. StartupCPUWeight=, StartupAllowedCPUs=, …) are now also applied
133 during shutdown. The settings not prefixed with "Startup" hence apply
134 during regular runtime, and those that are prefixed like that apply
135 during boot and shutdown.
136
137 * A new per-unit set of conditions/asserts
138 [Condition|Assert][Memory|CPU|IO]Pressure= have been added to make a
139 unit skip/fail activation if the system's (or a slice's) memory/cpu/io
140 pressure is above the configured threshold, using the kernel PSI
141 feature. For more details see systemd.unit(5) and
142 https://www.kernel.org/doc/html/latest/accounting/psi.html
143
144 * The combination of ProcSubset=pid and ProtectKernelTunables=yes and/or
145 ProtectKernelLogs=yes can now be used.
146
147 * The default maximum numbers of inodes have been raised from 64k to 1M
148 for /dev, and from 400k to 1M for /tmp.
149
150 * The per-user service manager learnt support for communicating with
151 systemd-oomd to acquire OOM kill information.
152
153 * A new service setting ExecSearchPath= has been added that allows
154 changing the search path for executables for services. It affects
155 where we look for the binaries specified in ExecStart= and similar,
156 and the specified directories are also added the $PATH environment
157 variable passed to invoked processes.
158
159 * A new setting RuntimeRandomizedExtraSec= has been added for service
160 and scope units that allows extending the runtime time-out as
161 configured by RuntimeMaxSec= with a randomized amount.
162
163 * The syntax of the service unit settings RuntimeDirectory=,
164 StateDirectory=, CacheDirectory=, LogsDirectory= has been extended:
165 if the specified value is now suffixed with a colon, followed by
166 another filename, the latter will be created as symbolic link to the
167 specified directory. This allows creating these service directories
168 together with alias symlinks to make them available under multiple
169 names.
170
171 * Service unit files gained two new settings TTYRows=/TTYColumns= for
172 configuring rows/columns of the TTY device passed to
173 stdin/stdout/stderr of the service. This is useful to propagate TTY
174 dimensions to a virtual machine.
175
176 * A new service unit file setting ExitType= has been added that
177 specifies when to assume a service has exited. By default systemd
178 only watches the main process of a service. By setting
179 ExitType=cgroup it can be told to wait for the last process in a
180 cgroup instead.
181
182 * Automount unit files gained a new setting ExtraOptions= that can be
183 used to configure additional mount options to pass to the kernel when
184 mounting the autofs instance.
185
186 * "Urlification" (generation of ESC sequences that generate clickable
187 hyperlinks in modern terminals) may now be turned off altogether
188 during build-time.
189
190 * Path units gained new TriggerLimitBurst= and TriggerLimitIntervalSec=
191 settings that default to 200 and 2 s respectively. The ratelimit
192 ensures that a path unit cannot cause PID1 to busy-loop when it is
193 trying to trigger a service that is skipped because of a Condition*=
194 not being satisfied. This matches the configuration and behaviour of
195 socket units.
196
197 * The TPM2/FIDO2/PKCS11 support in systemd-cryptsetup is now also built
198 as a plug-in for cryptsetup. This means the plain cryptsetup command
199 may now be used to unlock volumes set up this way.
200
201 * The TPM2 logic in cryptsetup will now automatically detect systems
202 where the TPM2 chip advertises SHA256 PCR banks but the firmware only
203 updates the SHA1 banks. In such a case PCR policies will be
204 automatically bound to the latter, not the former. This makes the PCR
205 policies reliable, but of course do not provide the same level of
206 trust as SHA256 banks.
207
208 * The TPM2 logic in systemd-cryptsetup/systemd-cryptsetup now supports
209 RSA primary keys in addition to ECC, improving compatibility with
210 TPM2 chips that do not support ECC. RSA keys are much slower to use
211 than ECC, and hence are only used if ECC is not available.
212
213 * /etc/crypttab gained support for a new token-timeout= setting for
214 encrypted volumes that allows configuration of the maximum time to
215 wait for PKCS#11/FIDO2 tokens to be plugged in. If the time elapses
216 the logic will query the user for a regular passphrase/recovery key
217 instead.
218
219 * Support for activating dm-integrity volumes at boot via a new file
220 /etc/integritytab and the tool systemd-integritysetup have been
221 added. This is similar to /etc/crypttab and /etc/veritytab, but deals
222 with dm-integrity instead of dm-crypt/dm-verity.
223
224 * The systemd-veritysetup-generator now understands a new usrhash=
225 kernel command line option for specifying the Verity root hash for
226 the partition backing the /usr/ file system. A matching set of
227 systemd.verity_usr_* kernel command line options has been added as
228 well. These all work similar to the corresponding options for the
229 root partition.
230
231 * The sd-device API gained a new API call sd_device_get_diskseq() to
232 return the DISKSEQ property of a device structure. The "disk
233 sequence" concept is a new feature recently introduced to the Linux
234 kernel that allows detecting reuse cycles of block devices, i.e. can
235 be used to recognize when loopback block devices are reused for a
236 different purpose or CD-ROM drives get their media changed.
237
238 * A new unit systemd-boot-update.service has been added. If enabled
239 (the default) and the sd-boot loader is detected to be installed, it
240 is automatically updated to the newest version when out of date. This
241 is useful to ensure the boot loader remains up-to-date, and updates
242 automatically propagate from the OS tree in /usr/.
243
244 * sd-boot will now build with SBAT by default in order to facilitate
245 working with recent versions of Shim that require it to be present.
246
247 * sd-boot can now parse Microsoft Windows' Boot Configuration Data.
248 This is used to robustly generate boot entry titles for Windows.
249
250 * A new generic target unit factory-reset.target has been added. It is
251 hooked into systemd-logind similar in fashion to
252 reboot/poweroff/suspend/hibernate, and is supposed to be used to
253 initiate a factory reset operation. What precisely this operation
254 entails is up for the implementer to decide, the primary goal of the
255 new unit is provide a framework where to plug in the implementation
256 and how to trigger it.
257
258 * A new meson build-time option 'clock-valid-range-usec-max' has been
259 added which takes a time in µs and defaults to 15 years. If the RTC
260 time is noticed to be more than the specified time ahead of the
261 built-in epoch of systemd (which by default is the release timestamp
262 of systemd) it is assumed that the RTC is not working correctly, and
263 the RTC is reset to the epoch. (It already is reset to the epoch when
264 noticed to be before it.) This should increase the chance that time
265 doesn't accidentally jump too far ahead due to faulty hardware or
266 batteries.
267
268 * A new setting SaveIntervalSec= has been added to systemd-timesyncd,
269 which may be used to automatically save the current system time to
270 disk in regular intervals. This is useful to maintain a roughly
271 monotonic clock even without RTC hardware and with some robustness
272 against abnormal system shutdown.
273
274 * systemd-analyze verify gained support for a pair of new --image= +
275 --root= switches for verifying units below a specific root
276 directory/image instead of on the host.
277
278 * systemd-analyze verify gained support for verifying unit files under
279 an explicitly specified unit name, independently of what the filename
280 actually is.
281
282 * systemd-analyze verify gained a new switch --recursive-errors= which
283 controls whether to only fail on errors found in the specified units
284 or recursively any dependent units.
285
286 * systemd-analyze security now supports a new --offline mode for
287 analyzing unit files stored on disk instead of loaded units. It may
288 be combined with --root=/--image to analyze unit files under a root
289 directory or disk image. It also learnt a new --threshold= parameter
290 for specifying an exposure level threshold: if the exposure level
291 exceeds the specified value the call will fail. It also gained a new
292 --security-policy= switch for configuring security policies to
293 enforce on the units. A policy is a JSON file that lists which tests
294 shall be weighted how much to determine the overall exposure
295 level. Altogether these new features are useful for fully automatic
296 analysis and enforcement of security policies on unit files.
297
298 * systemd-analyze security gain a new --json= switch for JSON output.
299
300 * systemd-analyze learnt a new --quiet switch for reducing
301 non-essential output. It's honored by the "dot", "syscall-filter",
302 "filesystems" commands.
303
304 * systemd-analyze security gained a --profile option that can be used
305 to take into account a portable profile when analyzing portable
306 services, since a lot of the security-related settings are enabled
307 through them.
308
309 * systemd-analyze learnt a new inspect-elf verb that parses ELF core
310 files, binaries and executables and prints metadata information,
311 including the build-id and other info described on:
312 https://systemd.io/COREDUMP_PACKAGE_METADATA/
313
314 * .network files gained a new UplinkInterface= in the [IPv6SendRA]
315 section, for automatically propagating DNS settings from other
316 interfaces.
317
318 * The static lease DHCP server logic in systemd-networkd may now serve
319 IP addresses outside of the configured IP pool range for the server.
320
321 * CAN support in systemd-networkd gained four new settings Loopback=,
322 OneShot=, PresumeAck=, ClassicDataLengthCode= for tweaking CAN
323 control modes. It gained a number of further settings for tweaking
324 CAN timing quanta.
325
326 * The [CAN] section in .network file gained new TimeQuantaNSec=,
327 PropagationSegment=, PhaseBufferSegment1=, PhaseBufferSegment2=,
328 SyncJumpWidth=, DataTimeQuantaNSec=, DataPropagationSegment=,
329 DataPhaseBufferSegment1=, DataPhaseBufferSegment2=, and
330 DataSyncJumpWidth= settings to control bit-timing processed by the
331 CAN interface.
332
333 * DHCPv4 client support in systemd-networkd learnt a new Label= option
334 for configuring the address label to apply to configure IPv4
335 addresses.
336
337 * The [IPv6AcceptRA] section of .network files gained support for a new
338 UseMTU= setting that may be used to control whether to apply the
339 announced MTU settings to the local interface.
340
341 * The [DHCPv4] section in .network file gained a new Use6RD= boolean
342 setting to control whether the DHCPv4 client request and process the
343 DHCP 6RD option.
344
345 * The [DHCPv6PrefixDelegation] section in .network file is renamed to
346 [DHCPPrefixDelegation], as now the prefix delegation is also supported
347 with DHCPv4 protocol by enabling the Use6RD= setting.
348
349 * The [DHCPPrefixDelegation] section in .network file gained a new
350 setting UplinkInterface= to specify the upstream interface.
351
352 * The [DHCPv6] section in .network file gained a new setting
353 UseDelegatedPrefix= to control whether the delegated prefixes will be
354 propagated to the downstream interfaces.
355
356 * The [IPv6AcceptRA] section of .network files now understands two new
357 settings UseGateway=/UseRoutePrefix= for explicitly configuring
358 whether to use the relevant fields from the IPv6 Router Advertisement
359 records.
360
361 * The ForceDHCPv6PDOtherInformation= setting in the [DHCPv6] section is
362 now deprecated. Please use the WithoutRA= and UseDelegatedPrefix=
363 settings in the [DHCPv6] section and the DHCPv6Client= setting in the
364 [IPv6AcceptRA] section to control when the DHCPv6 client is started
365 and how the delegated prefixes are handled by the DHCPv6 client.
366
367 * The IPv6Token= section in the [Network] section is deprecated, and
368 the [IPv6AcceptRA] section gained the Token= setting for its
369 replacement. The [IPv6Prefix] section also gained the Token= setting.
370 The Token= setting gained 'eui64' mode to explicitly configure an
371 address with the EUI64 algorithm based on the interface MAC address.
372 The 'prefixstable' mode can now optionally take a secret key. The
373 Token= setting in the [DHCPPrefixDelegation] section now supports all
374 algorithms supported by the same settings in the other sections.
375
376 * The [RoutingPolicyRule] section of .network file gained a new
377 SuppressInterfaceGroup= setting.
378
379 * The IgnoreCarrierLoss= setting in the [Network] section of .network
380 files now allows a duration to be specified, controlling how long to
381 wait before reacting to carrier loss.
382
383 * The [DHCPServer] section of .network file gained a new Router=
384 setting to specify the router address.
385
386 * The [CAKE] section of .network files gained various new settings
387 AutoRateIngress=, CompensationMode=, FlowIsolationMode=, NAT=,
388 MPUBytes=, PriorityQueueingPreset=, FirewallMark=, Wash=, SplitGSO=,
389 and UseRawPacketSize= for configuring CAKE.
390
391 * systemd-networkd now ships with new default .network files:
392 80-container-vb.network which matches host-side network bridge device
393 created by systemd-nspawn's --network-bridge or --network-zone
394 switch, and 80-6rd-tunnel.network which matches automatically created
395 sit tunnel with 6rd prefix when the DHCP 6RD option is received.
396
397 * systemd-networkd's handling of Endpoint= resolution for WireGuard
398 interfaces has been improved.
399
400 * systemd-networkd will now automatically configure routes to addresses
401 specified in AllowedIPs=. This feature can be controlled via
402 RouteTable= and RouteMetric= settings in [WireGuard] or
403 [WireGuardPeer] sections.
404
405 * systemd-networkd will now once again automatically generate persistent
406 MAC addresses for batadv and bridge interfaces. Users can disable this
407 by using MACAddress=none in .netdev files.
408
409 * systemd-networkd and systemd-udevd now support IP over InfiniBand
410 interfaces. The Kind= setting in .netdev file accepts "ipoib". And
411 systemd.netdev files gained the [IPoIB] section.
412
413 * systemd-networkd and systemd-udevd now support net.ifname-policy=
414 option on the kernel command-line. This is implemented through the
415 systemd-network-generator service that automatically generates
416 appropriate .link, .network, and .netdev files.
417
418 * The various systemd-udevd "ethtool" buffer settings now understand
419 the special value "max" to configure the buffers to the maximum the
420 hardware supports.
421
422 * systemd-udevd's .link files may now configure a large variety of
423 NIC coalescing settings, plus more hardware offload settings.
424
425 * .link files gained a new WakeOnLanPassword= setting in the [Link]
426 section that allows to specify a WoL "SecureOn" password on hardware
427 that supports this.
428
429 * systemd-nspawn's --setenv= switch now supports an additional syntax:
430 if only a variable name is specified (i.e. without being suffixed by
431 a '=' character and a value) the current value of the environment
432 variable is propagated to the container. e.g. --setenv=FOO will
433 lookup the current value of $FOO in the environment, and pass it down
434 to the container. Similar behavior has been added to homectl's,
435 machinectl's and systemd-run's --setenv= switch.
436
437 * systemd-nspawn gained a new switch --suppress-sync= which may be used
438 to optionally suppress the effect of the sync()/fsync()/fdatasync()
439 system calls for the container payload. This is useful for build
440 system environments where safety against abnormal system shutdown is
441 not essential as all build artifacts can be regenerated any time, but
442 the performance win is beneficial.
443
444 * systemd-nspawn will now raise the RLIMIT_NOFILE hard limit to the
445 same value that PID 1 uses for most forked off processes.
446
447 * systemd-nspawn's --bind=/--bind-ro= switches now optionally take
448 uidmap/nouidmap options as last parameter. If "uidmap" is used the
449 bind mounts are created with UID mapping taking place that ensures
450 the host's file ownerships are mapped 1:1 to container file
451 ownerships, even if user namespacing is used. This way
452 files/directories bound into containers will no longer show up as
453 owned by the nobody user as they typically did if no special care was
454 taken to shift them manually.
455
456 * When discovering Windows installations sd-boot will now attempt to
457 show the Windows version.
458
459 * The color scheme to use in sd-boot may now be configured at
460 build-time.
461
462 * sd-boot gained the ability to change screen resolution during
463 boot-time, by hitting the "r" key. This will cycle through available
464 resolutions and save the last selection.
465
466 * sd-boot learnt a new hotkey "f". When pressed the system will enter
467 firmware setup. This is useful in environments where it is difficult
468 to hit the right keys early enough to enter the firmware, and works
469 on any firmware regardless which key it natively uses.
470
471 * sd-boot gained support for automatically booting into the menu item
472 selected on the last boot (using the "@saved" identifier for menu
473 items).
474
475 * sd-boot gained support for automatically loading all EFI drivers
476 placed in the /EFI/systemd/drivers/ subdirectory of the EFI System
477 Partition (ESP). These drivers are loaded before the menu entries are
478 loaded. This is useful e.g. to load additional file system drivers
479 for the XBOOTLDR partition.
480
481 * systemd-boot will now paint the input cursor on its own instead of
482 relying on the firmware to do so, increasing compatibility with broken
483 firmware that doesn't make the cursor reasonably visible.
484
485 * sd-boot now embeds a .osrel PE section like we expect from Boot
486 Loader Specification Type #2 Unified Kernels. This means sd-boot
487 itself may be used in place of a Type #2 Unified Kernel. This is
488 useful for debugging purposes as it allows chain-loading one a
489 (development) sd-boot instance from another.
490
491 * sd-boot now supports a new "devicetree" field in Boot Loader
492 Specification Type #1 entries: if configured the specified device
493 tree file is installed before the kernel is invoked. This is useful
494 for installing/applying new devicetree files without updating the
495 kernel image.
496
497 * Similarly, sd-stub now can read devicetree data from a PE section
498 ".dtb" and apply it before invoking the kernel.
499
500 * sd-stub (the EFI stub that can be glued in front of a Linux kernel)
501 gained the ability to pick up credentials and sysext files, wrap them
502 in a cpio archive, and pass as an additional initrd to the invoked
503 Linux kernel, in effect placing those files in the /.extra/ directory
504 of the initrd environment. This is useful to implement trusted initrd
505 environments which are fully authenticated but still can be extended
506 (via sysexts) and parameterized (via encrypted/authenticated
507 credentials, see above).
508
509 Credentials can be located next to the kernel image file (credentials
510 specific to a single boot entry), or in one of the shared directories
511 (credentials applicable to multiple boot entries).
512
513 * sd-stub now comes with a full man page, that explains its feature set
514 and how to combine a kernel image, an initrd and the stub to build a
515 complete EFI unified kernel image, implementing Boot Loader
516 Specification Type #2.
517
518 * sd-stub may now provide the initrd to the executed kernel via the
519 LINUX_EFI_INITRD_MEDIA_GUID EFI protocol, adding compatibility for
520 non-x86 architectures.
521
522 * bootctl learnt new set-timeout and set-timeout-oneshot commands that
523 may be used to set the boot menu time-out of the boot loader (for all
524 or just the subsequent boot).
525
526 * bootctl and kernel-install will now read KERNEL_INSTALL_MACHINE_ID
527 and KERNEL_INSTALL_LAYOUT from kernel/install.conf. The first
528 variable specifies the machine-id to use for installation. It would
529 previously be used if set in the environment, and now it'll also be
530 read automatically from the config file. The second variable is new.
531 When set, it specifies the layout to use for installation directories
532 on the boot partition, so that tools don't need to guess it based on
533 the already-existing directories. The only value that is defined
534 natively is "bls", corresponding to the layout specified in
535 https://systemd.io/BOOT_LOADER_SPECIFICATION/. Plugins for
536 kernel-install that implement a different layout can declare other
537 values for this variable.
538
539 'bootctl install' will now write KERNEL_INSTALL_LAYOUT=bls, on the
540 assumption that if the user installed sd-boot to the ESP, they intend
541 to use the entry layout understood by sd-boot. It'll also write
542 KERNEL_INSTALL_MACHINE_ID= if it creates any directories using the ID
543 (and it wasn't specified in the config file yet). Similarly,
544 kernel-install will now write KERNEL_INSTALL_MACHINE_ID= (if it
545 wasn't specified in the config file yet). Effectively, those changes
546 mean that the machine-id used for boot loader entry installation is
547 "frozen" upon first use and becomes independent of the actual
548 machine-id.
549
550 Configuring KERNEL_INSTALL_MACHINE_ID fixes the following problem:
551 images created for distribution ("golden images") are built with no
552 machine-id, so that a unique machine-id can be created on the first
553 boot. But those images may contain boot loader entries with the
554 machine-id used during build included in paths. Using a "frozen"
555 value allows unambiguously identifying entries that match the
556 specific installation, while still permitting parallel installations
557 without conflict.
558
559 Configuring KERNEL_INSTALL_LAYOUT obviates the need for
560 kernel-install to guess the installation layout. This fixes the
561 problem where a (possibly empty) directory in the boot partition is
562 created from a different layout causing kernel-install plugins to
563 assume the wrong layout. A particular example of how this may happen
564 is the grub2 package in Fedora which includes directories under /boot
565 directly in its file list. Various other packages pull in grub2 as a
566 dependency, so it may be installed even if unused, breaking
567 installations that use the bls layout.
568
569 * bootctl and systemd-bless-boot can now be linked statically.
570
571 * systemd-sysext now optionally doesn't insist on extension-release.d/
572 files being placed in the image under the image's file name. If the
573 file system xattr user.extension-release.strict is set on the
574 extension release file, it is accepted regardless of its name. This
575 relaxes security restrictions a bit, as system extension may be
576 attached under a wrong name this way.
577
578 * udevadm's test-builtin command learnt a new --action= switch for
579 testing the built-in with the specified action (in place of the
580 default 'add').
581
582 * udevadm info gained new switches --property=/--value for showing only
583 specific udev properties/values instead of all.
584
585 * A new hwdb database has been added that contains matches for various
586 types of signal analyzers (protocol analyzers, logic analyzers,
587 oscilloscopes, multimeters, bench power supplies, etc.) that should
588 be accessible to regular users.
589
590 * A new hwdb database entry has been added that carries information
591 about types of cameras (regular or infrared), and in which direction
592 they point (front or back).
593
594 * A new rule to allow console users access to rfkill by default has been
595 added to hwdb.
596
597 * Device nodes for the Software Guard eXtension enclaves (sgx_vepc) are
598 now also owned by the system group "sgx".
599
600 * A new build-time meson option "extra-net-naming-schemes=" has been
601 added to define additional naming schemes schemes for udev's network
602 interface naming logic. This is useful for enterprise distributions
603 and similar which want to pin the schemes of certain distribution
604 releases under a specific name and previously had to patch the
605 sources to introduce new named schemes.
606
607 * The predictable naming logic for network interfaces has been extended
608 to generate stable names from Xen netfront device information.
609
610 * hostnamed's chassis property can now be sourced from chassis-type
611 field encoded in devicetree (in addition to the existing DMI
612 support).
613
614 * systemd-cgls now optionally displays cgroup IDs and extended
615 attributes for each cgroup. (Controllable via the new --xattr= +
616 --cgroup-id= switches.)
617
618 * coredumpctl gained a new --all switch for operating on all
619 Journal files instead of just the local ones.
620
621 * systemd-coredump will now use libdw/libelf via dlopen() rather than
622 directly linking, allowing users to easily opt-out of backtrace/metadata
623 analysis of core files, and reduce image sizes when this is not needed.
624
625 * systemd-coredump will now analyze core files with libdw/libelf in a
626 forked, sandboxed process.
627
628 * systemd-homed will now try to unmount an activate home area in
629 regular intervals once the user logged out fully. Previously this was
630 attempted exactly once but if the home directory was busy for some
631 reason it was not tried again.
632
633 * systemd-homed's LUKS2 home area backend will now create a BSD file
634 system lock on the image file while the home area is active
635 (i.e. mounted). If a home area is found to be locked, logins are
636 politely refused. This should improve behavior when using home areas
637 images that are accessible via the network from multiple clients, and
638 reduce the chance of accidental file system corruption in that case.
639
640 * Optionally, systemd-homed will now drop the kernel buffer cache once
641 a user has fully logged out, configurable via the new --drop-caches=
642 homectl switch.
643
644 * systemd-homed now makes use of UID mapped mounts for the home areas.
645 If the kernel and used file system support it, files are now
646 internally owned by the "nobody" user (i.e. the user typically used
647 for indicating "this ownership is not mapped"), and dynamically
648 mapped to the UID used locally on the system via the UID mapping
649 mount logic of recent kernels. This makes migrating home areas
650 between different systems cheaper because recursively chown()ing file
651 system trees is no longer necessary.
652
653 * systemd-homed's CIFS backend now optionally supports CIFS service
654 names with a directory suffix, in order to place home directories in
655 a subdirectory of a CIFS share, instead of the top-level directory.
656
657 * systemd-homed's CIFS backend gained support for specifying additional
658 mount options in the JSON user record (cifsExtraMountOptions field,
659 and --cifs-extra-mount-options= homectl switch). This is for example
660 useful for configuring mount options such as "noserverino" that some
661 SMB3 services require (use that to run a homed home directory from a
662 FritzBox SMB3 share this way).
663
664 * systemd-homed will now default to btrfs' zstd compression for home
665 areas. This is inspired by Fedora's recent decision to switch to zstd
666 by default.
667
668 * Additional mount options to use when mounting the file system of
669 LUKS2 volumes in systemd-homed has been added. Via the
670 $SYSTEMD_HOME_MOUNT_OPTIONS_BTRFS, $SYSTEMD_HOME_MOUNT_OPTIONS_EXT4,
671 $SYSTEMD_HOME_MOUNT_OPTIONS_XFS environment variables to
672 systemd-homed or via the luksExtraMountOptions user record JSON
673 property. (Exposed via homectl --luks-extra-mount-options)
674
675 * homectl's resize command now takes the special size specifications
676 "min" and "max" to shrink/grow the home area to the minimum/maximum
677 size possible, taking disk usage/space constraints and file system
678 limitations into account. Resizing is now generally graceful: the
679 logic will try to get as close to the specified size as possible, but
680 not consider it a failure if the request couldn't be fulfilled
681 precisely.
682
683 * systemd-homed gained the ability to automatically shrink home areas
684 on logout to their minimal size and grow them again on next
685 login. This ensures that while inactive, a home area only takes up
686 the minimal space necessary, but once activated, it provides
687 sufficient space for the user's needs. This behavior is only
688 supported if btrfs is used as file system inside the home area
689 (because only for btrfs online growing/shrinking is implemented in
690 the kernel). This behavior is now enabled by default, but may be
691 controlled via the new --auto-resize-mode= setting of homectl.
692
693 * systemd-homed gained support for automatically re-balancing free disk
694 space among active home areas, in case the LUKS2 backends are used,
695 and no explicit disk size was requested. This way disk space is
696 automatically managed and home areas resized in regular intervals and
697 manual resizing when disk space becomes scarce should not be
698 necessary anymore. This behavior is only supported if btrfs is used
699 within the home areas (as only then online shrinking and growing is
700 supported), and may be configured via the new rebalanceWeight JSON
701 user record field (as exposed via the new --rebalance-weight= homectl
702 setting). Re-balancing is mostly automatic, but can also be requested
703 explicitly via "homectl rebalance", which is synchronous, and thus
704 may be used to wait until the rebalance run is complete.
705
706 * userdbctl gained a --json= switch for configured the JSON formatting
707 to use when outputting user or group records.
708
709 * userdbctl gained a new --multiplexer= switch for explicitly
710 configuring whether to use the systemd-userdbd server side user
711 record resolution logic.
712
713 * userdbctl's ssh-authorized-keys command learnt a new --chain switch,
714 for chaining up another command to execute after completing the
715 look-up. Since the OpenSSH's AuthorizedKeysCommand only allows
716 configuration of a single command to invoke, this maybe used to
717 invoke multiple: first userdbctl's own implementation, and then any
718 other also configured in the command line.
719
720 * The sd-event API gained a new function sd_event_add_inotify_fd() that
721 is similar to sd_event_add_inotify() but accepts a file descriptor
722 instead of a path in the file system for referencing the inode to
723 watch.
724
725 * The sd-event API gained a new function
726 sd_event_source_set_ratelimit_expire_callback() that may be used to
727 define a callback function that is called whenever an event source
728 leaves the rate limiting phase.
729
730 * New documentation has been added explaining which steps are necessary
731 to port systemd to a new architecture:
732
733 https://systemd.io/PORTING_TO_NEW_ARCHITECTURES
734
735 * The x-systemd.makefs option in /etc/fstab now explicitly supports
736 ext2, ext3, and f2fs file systems.
737
738 * Mount units and units generated from /etc/fstab entries with 'noauto'
739 are now ordered the same as other units. Effectively, they will be
740 started earlier (if something actually pulled them in) and stopped
741 later, similarly to normal mount units that are part of
742 fs-local.target. This change should be invisible to users, but
743 should prevent those units from being stopped too early during
744 shutdown.
745
746 * The systemd-getty-generator now honors a new kernel command line
747 argument systemd.getty_auto= and a new environment variable
748 $SYSTEMD_GETTY_AUTO that allows turning it off at boot. This is for
749 example useful to turn off gettys inside of containers or similar
750 environments.
751
752 * systemd-resolved now listens on a second DNS stub address: 127.0.0.54
753 (in addition to 127.0.0.53, as before). If DNS requests are sent to
754 this address they are propagated in "bypass" mode only, i.e. are
755 almost not processed locally, but mostly forwarded as-is to the
756 current upstream DNS servers. This provides a stable DNS server
757 address that proxies all requests dynamically to the right upstream
758 DNS servers even if these dynamically change. This stub does not do
759 mDNS/LLMNR resolution. However, it will translate look-ups to
760 DNS-over-TLS if necessary. This new stub is particularly useful in
761 container/VM environments, or for tethering setups: use DNAT to
762 redirect traffic to any IP address to this stub.
763
764 * systemd-importd now honors new environment variables
765 $SYSTEMD_IMPORT_BTRFS_SUBVOL, $SYSTEMD_IMPORT_BTRFS_QUOTA,
766 $SYSTEMD_IMPORT_SYNC, which may be used disable btrfs subvolume
767 generation, btrfs quota setup and disk synchronization.
768
769 * systemd-importd and systemd-resolved can now be optionally built with
770 OpenSSL instead of libgcrypt.
771
772 * systemd-repart no longer requires OpenSSL.
773
774 * systemd-sysusers will no longer create the redundant 'nobody' group
775 by default, as the 'nobody' user is already created with an
776 appropriate primary group.
777
778 * If a unit uses RuntimeMaxSec, systemctl show will now display it.
779
780 * systemctl show-environment gained support for --output=json.
781
782 * pam_systemd will now first try to use the X11 abstract socket, and
783 fallback to the socket file in /tmp/.X11-unix/ only if that does not
784 work.
785
786 * systemd-journald will no longer go back to volatile storage
787 regardless of configuration when its unit is restarted.
788
789 * Initial support for the LoongArch architecture has been added (system
790 call lists, GPT partition table UUIDs, etc).
791
792 * systemd-journald's own logging messages are now also logged to the
793 journal itself when systemd-journald logs to /dev/kmsg.
794
795 * systemd-journald now re-enables COW for archived journal files on
796 filesystems that support COW. One benefit of this change is that
797 archived journal files will now get compressed on btrfs filesystems
798 that have compression enabled.
799
800 * systemd-journald now deduplicates fields in a single log message
801 before adding it to the journal. In archived journal files, it will
802 also punch holes for unused parts and truncate the file as
803 appropriate, leading to reductions in disk usage.
804
805 * journalctl --verify was extended with more informative error
806 messages.
807
808 * More of sd-journal's functions are now resistant against journal file
809 corruption.
810
811 * The shutdown command learnt a new option --show, to display the
812 scheduled shutdown.
813
814 * A LICENSES/ directory is now included in the git tree. It contains a
815 README.md file that explains the licenses used by source files in
816 this repository. It also contains the text of all applicable
817 licenses as they appear on spdx.org.
818
819 Contributions from: Aakash Singh, acsfer, Adolfo Jayme Barrientos,
820 Adrian Vovk, Albert Brox, Alberto Mardegan, Alexander Kanavin,
821 alexlzhu, Alfonso Sánchez-Beato, Alvin Šipraga, Alyssa Ross,
822 Amir Omidi, Anatol Pomozov, Andika Triwidada, Andreas Rammhold,
823 Andreas Valder, Andrej Lajovic, Andrew Soutar, Andrew Stone, Andy Chi,
824 Anita Zhang, Anssi Hannula, Antonio Alvarez Feijoo,
825 Antony Deepak Thomas, Arnaud Ferraris, Arvid E. Picciani,
826 Bastien Nocera, Benjamin Berg, Benjamin Herrenschmidt, Ben Stockett,
827 Bogdan Seniuc, Boqun Feng, Carl Lei, chlorophyll-zz, Chris Packham,
828 Christian Brauner, Christian Göttsche, Christian Wehrli,
829 Christoph Anton Mitterer, Cristian Rodríguez, Daan De Meyer,
830 Daniel Maixner, Dann Frazier, Dan Streetman, Davide Cavalca,
831 David Seifert, David Tardon, dependabot[bot], Dimitri John Ledkov,
832 Dimitri Papadopoulos, Dimitry Ishenko, Dmitry Khlebnikov,
833 Dominique Martinet, duament, Egor, Egor Ignatov, Emil Renner Berthing,
834 Emily Gonyer, Ettore Atalan, Evgeny Vereshchagin, Florian Klink,
835 Franck Bui, Frantisek Sumsal, Geass-LL, Gibeom Gwon, GnunuX,
836 Gogo Gogsi, gregzuro, Greg Zuro, Gustavo Costa, Hans de Goede,
837 Hela Basa, Henri Chain, hikigaya58, Hugo Carvalho,
838 Hugo Osvaldo Barrera, Iago Lopez Galeiras, Iago López Galeiras,
839 I-dont-need-name, igo95862, Jack Dähn, James Hilliard, Jan Janssen,
840 Jan Kuparinen, Jan Macku, Jan Palus, Jarkko Sakkinen, Jayce Fayne,
841 jiangchuangang, jlempen, John Lindgren, Jonas Dreßler, Jonas Jelten,
842 Jonas Witschel, Joris Hartog, José Expósito, Julia Kartseva,
843 Kai-Heng Feng, Kai Wohlfahrt, Kay Siver Bø, KennthStailey,
844 Kevin Kuehler, Kevin Orr, Khem Raj, Kristian Klausen, Kyle Laker,
845 lainahai, LaserEyess, Lennart Poettering, Lia Lenckowski, longpanda,
846 Luca Boccassi, Luca BRUNO, Ludwig Nussel, Lukas Senionis,
847 Maanya Goenka, Maciek Borzecki, Marcel Menzel, Marco Scardovi,
848 Marcus Harrison, Mark Boudreau, Matthijs van Duin, Mauricio Vásquez,
849 Maxime de Roucy, Max Resch, MertsA, Michael Biebl, Michael Catanzaro,
850 Michal Koutný, Michal Sekletár, Miika Karanki, Mike Gilbert,
851 Milo Turner, ml, monosans, Nacho Barrientos, nassir90, Nishal Kulkarni,
852 nl6720, Ondrej Kozina, Paulo Neves, Pavel Březina, pedro martelletto,
853 Peter Hutterer, Peter Morrow, Piotr Drąg, Rasmus Villemoes, ratijas,
854 Raul Tambre, rene, Riccardo Schirone, Robert-L-Turner, Robert Scheck,
855 Ross Jennings, saikat0511, Scott Lamb, Scott Worley,
856 Sergei Trofimovich, Sho Iizuka, Slava Bacherikov, Slimane Selyan Amiri,
857 StefanBruens, Steven Siloti, svonohr, Taiki Sugawara, Takashi Sakamoto,
858 Takuro Onoue, Thomas Blume, Thomas Haller, Thomas Mühlbacher,
859 Tianlu Shao, Toke Høiland-Jørgensen, Tom Yan, Tony Asleson,
860 Topi Miettinen, Ulrich Ölmann, Urs Ritzmann, Vincent Bernat,
861 Vito Caputo, Vladimir Panteleev, WANG Xuerui, Wind/owZ, Wu Xiaotian,
862 xdavidwu, Xiaotian Wu, xujing, yangmingtai, Yao Wei, Yao Wei (魏銘廷),
863 Yegor Alexeyev, Yu Watanabe, Zbigniew Jędrzejewski-Szmek,
864 Дамјан Георгиевски, наб
865
866 — Warsaw, 2021-12-23
867
868 CHANGES WITH 249:
869
870 * When operating on disk images via the --image= switch of various
871 tools (such as systemd-nspawn or systemd-dissect), or when udev finds
872 no 'root=' parameter on the kernel command line, and multiple
873 suitable root or /usr/ partitions exist in the image, then a simple
874 comparison inspired by strverscmp() is done on the GPT partition
875 label, and the newest partition is picked. This permits a simple and
876 generic whole-file-system A/B update logic where new operating system
877 versions are dropped into partitions whose label is then updated with
878 a matching version identifier.
879
880 * systemd-sysusers now supports querying the passwords to set for the
881 users it creates via the "credentials" logic introduced in v247: the
882 passwd.hashed-password.<user> and passwd.plaintext-password.<user>
883 credentials are consulted for the password to use (either in UNIX
884 hashed form, or literally). By default these credentials are inherited
885 down from PID1 (which in turn imports it from a container manager if
886 there is one). This permits easy configuration of user passwords
887 during first boot. Example:
888
889 # systemd-nspawn -i foo.raw --volatile=yes --set-credential=passwd.plaintext-password.root:foo
890
891 Note that systemd-sysusers operates in purely additive mode: it
892 executes no operation if the declared users already exist, and hence
893 doesn't set any passwords as effect of the command line above if the
894 specified root user exists already in the image. (Note that
895 --volatile=yes ensures it doesn't, though.)
896
897 * systemd-firstboot now also supports querying various system
898 parameters via the credential subsystems. Thus, as above this may be
899 used to initialize important system parameters on first boot of
900 previously unprovisioned images (i.e. images with a mostly empty
901 /etc/).
902
903 * PID 1 may now show both the unit name and the unit description
904 strings in its status output during boot. This may be configured with
905 StatusUnitFormat=combined in system.conf or
906 systemd.status-unit-format=combined on the kernel command line.
907
908 * The systemd-machine-id-setup tool now supports a --image= switch for
909 provisioning a machine ID file into an OS disk image, similar to how
910 --root= operates on an OS file tree. This matches the existing switch
911 of the same name for systemd-tmpfiles, systemd-firstboot, and
912 systemd-sysusers tools.
913
914 * Similarly, systemd-repart gained support for the --image= switch too.
915 In combination with the existing --size= option, this makes the tool
916 particularly useful for easily growing disk images in a single
917 invocation, following the declarative rules included in the image
918 itself.
919
920 * systemd-repart's partition configuration files gained support for a
921 new switch MakeDirectories= which may be used to create arbitrary
922 directories inside file systems that are created, before registering
923 them in the partition table. This is useful in particular for root
924 partitions to create mount point directories for other partitions
925 included in the image. For example, a disk image that contains a
926 root, /home/, and /var/ partitions, may set MakeDirectories=yes to
927 create /home/ and /var/ as empty directories in the root file system
928 on its creation, so that the resulting image can be mounted
929 immediately, even in read-only mode.
930
931 * systemd-repart's CopyBlocks= setting gained support for the special
932 value "auto". If used, a suitable matching partition on the booted OS
933 is found as source to copy blocks from. This is useful when
934 implementing replicating installers, that are booted from one medium
935 and then stream their own root partition onto the target medium.
936
937 * systemd-repart's partition configuration files gained support for a
938 Flags=, a ReadOnly= and a NoAuto= setting, allowing control of these
939 GPT partition flags for the created partitions: this is useful for
940 marking newly created partitions as read-only, or as not being
941 subject for automatic mounting from creation on.
942
943 * The /etc/os-release file has been extended with two new (optional)
944 variables IMAGE_VERSION= and IMAGE_ID=, carrying identity and version
945 information for OS images that are updated comprehensively and
946 atomically as one image. Two new specifiers %M, %A now resolve to
947 these two fields in the various configuration options that resolve
948 specifiers.
949
950 * portablectl gained a new switch --extension= for enabling portable
951 service images with extensions that follow the extension image
952 concept introduced with v248, and thus allows layering multiple
953 images when setting up the root filesystem of the service.
954
955 * systemd-coredump will now extract ELF build-id information from
956 processes dumping core and include it in the coredump report.
957 Moreover, it will look for ELF .note.package sections with
958 distribution packaging meta-information about the crashing process.
959 This is useful to directly embed the rpm or deb (or any other)
960 package name and version in ELF files, making it easy to match
961 coredump reports with the specific package for which the software was
962 compiled. This is particularly useful on environments with ELF files
963 from multiple vendors, different distributions and versions, as is
964 common today in our containerized and sand-boxed world. For further
965 information, see:
966
967 https://systemd.io/COREDUMP_PACKAGE_METADATA
968
969 * A new udev hardware database has been added for FireWire devices
970 (IEEE 1394).
971
972 * The "net_id" built-in of udev has been updated with three
973 backwards-incompatible changes:
974
975 - PCI hotplug slot names on s390 systems are now parsed as
976 hexadecimal numbers. They were incorrectly parsed as decimal
977 previously, or ignored if the name was not a valid decimal
978 number.
979
980 - PCI onboard indices up to 65535 are allowed. Previously, numbers
981 above 16383 were rejected. This primarily impacts s390 systems,
982 where values up to 65535 are used.
983
984 - Invalid characters in interface names are replaced with "_".
985
986 The new version of the net naming scheme is "v249". The previous
987 scheme can be selected via the "net.naming-scheme=v247" kernel
988 command line parameter.
989
990 * sd-bus' sd_bus_is_ready() and sd_bus_is_open() calls now accept a
991 NULL bus object, for which they will return false. Or in other words,
992 an unallocated bus connection is neither ready nor open.
993
994 * The sd-device API acquired a new API function
995 sd_device_get_usec_initialized() that returns the monotonic time when
996 the udev device first appeared in the database.
997
998 * sd-device gained a new APIs sd_device_trigger_with_uuid() and
999 sd_device_get_trigger_uuid(). The former is similar to
1000 sd_device_trigger() but returns a randomly generated UUID that is
1001 associated with the synthetic uevent generated by the call. This UUID
1002 may be read from the sd_device object a monitor eventually receives,
1003 via the sd_device_get_trigger_uuid(). This interface requires kernel
1004 4.13 or above to work, and allows tracking a synthetic uevent through
1005 the entire device management stack. The "udevadm trigger --settle"
1006 logic has been updated to make use of this concept if available to
1007 wait precisely for the uevents it generates. "udevadm trigger" also
1008 gained a new parameter --uuid that prints the UUID for each generated
1009 uevent.
1010
1011 * sd-device also gained new APIs sd_device_new_from_ifname() and
1012 sd_device_new_from_ifindex() for allocating an sd-device object for
1013 the specified network interface. The former accepts an interface name
1014 (either a primary or an alternative name), the latter an interface
1015 index.
1016
1017 * The native Journal protocol has been documented. Clients may talk
1018 this as alternative to the classic BSD syslog protocol for locally
1019 delivering log records to the Journal. The protocol has been stable
1020 for a long time and in fact been implemented already in a variety
1021 of alternative client libraries. This documentation makes the support
1022 for that official:
1023
1024 https://systemd.io/JOURNAL_NATIVE_PROTOCOL
1025
1026 * A new BPFProgram= setting has been added to service files. It may be
1027 set to a path to a loaded kernel BPF program, i.e. a path to a bpffs
1028 file, or a bind mount or symlink to one. This may be used to upload
1029 and manage BPF programs externally and then hook arbitrary systemd
1030 services into them.
1031
1032 * The "home.arpa" domain that has been officially declared as the
1033 choice for domain for local home networks per RFC 8375 has been added
1034 to the default NTA list of resolved, since DNSSEC is generally not
1035 available on private domains.
1036
1037 * The CPUAffinity= setting of unit files now resolves "%" specifiers.
1038
1039 * A new ManageForeignRoutingPolicyRules= setting has been added to
1040 .network files which may be used to exclude foreign-created routing
1041 policy rules from systemd-networkd management.
1042
1043 * systemd-network-wait-online gained two new switches -4 and -6 that
1044 may be used to tweak whether to wait for only IPv4 or only IPv6
1045 connectivity.
1046
1047 * .network files gained a new RequiredFamilyForOnline= setting to
1048 fine-tune whether to require an IPv4 or IPv6 address in order to
1049 consider an interface "online".
1050
1051 * networkctl will now show an over-all "online" state in the per-link
1052 information.
1053
1054 * In .network files a new OutgoingInterface= setting has been added to
1055 specify the output interface in bridge FDB setups.
1056
1057 * In .network files the Multipath group ID may now be configured for
1058 [NextHop] entries, via the new Group= setting.
1059
1060 * The DHCP server logic configured in .network files gained a new
1061 setting RelayTarget= that turns the server into a DHCP server relay.
1062 The RelayAgentCircuitId= and RelayAgentRemoteId= settings may be used
1063 to further tweak the DHCP relay behaviour.
1064
1065 * The DHCP server logic also gained a new ServerAddress= setting in
1066 .network files that explicitly specifies the server IP address to
1067 use. If not specified, the address is determined automatically, as
1068 before.
1069
1070 * The DHCP server logic in systemd-networkd gained support for static
1071 DHCP leases, configurable via the [DHCPServerStaticLease]
1072 section. This allows explicitly mapping specific MAC addresses to
1073 fixed IP addresses and vice versa.
1074
1075 * The RestrictAddressFamilies= setting in service files now supports a
1076 new special value "none". If specified sockets of all address
1077 families will be made unavailable to services configured that way.
1078
1079 * systemd-fstab-generator and systemd-repart have been updated to
1080 support booting from disks that carry only a /usr/ partition but no
1081 root partition yet, and where systemd-repart can add it in on the
1082 first boot. This is useful for implementing systems that ship with a
1083 single /usr/ file system, and whose root file system shall be set up
1084 and formatted on a LUKS-encrypted volume whose key is generated
1085 locally (and possibly enrolled in the TPM) during the first boot.
1086
1087 * The [Address] section of .network files now accepts a new
1088 RouteMetric= setting that configures the routing metric to use for
1089 the prefix route created as effect of the address configuration.
1090 Similarly, the [DHCPv6PrefixDelegation] and [IPv6Prefix] sections
1091 gained matching settings for their prefix routes. (The option of the
1092 same name in the [DHCPv6] section is moved to [IPv6AcceptRA], since
1093 it conceptually belongs there; the old option is still understood for
1094 compatibility.)
1095
1096 * The DHCPv6 IAID and DUID are now explicitly configurable in .network
1097 files.
1098
1099 * A new udev property ID_NET_DHCP_BROADCAST on network interface
1100 devices is now honoured by systemd-networkd, controlling whether to
1101 issue DHCP offers via broadcasting. This is used to ensure that s390
1102 layer 3 network interfaces work out-of-the-box with systemd-networkd.
1103
1104 * nss-myhostname and systemd-resolved will now synthesize address
1105 records for a new special hostname "_outbound". The name will always
1106 resolve to the local IP addresses most likely used for outbound
1107 connections towards the default routes. On multi-homed hosts this is
1108 useful to have a stable handle referring to "the" local IP address
1109 that matters most, to the point where this is defined.
1110
1111 * The Discoverable Partition Specification has been updated with a new
1112 GPT partition flag "grow-file-system" defined for its partition
1113 types. Whenever partitions with this flag set are automatically
1114 mounted (i.e. via systemd-gpt-auto-generator or the --image= switch
1115 of systemd-nspawn or other tools; and as opposed to explicit mounting
1116 via /etc/fstab), the file system within the partition is
1117 automatically grown to the full size of the partition. If the file
1118 system size already matches the partition size this flag has no
1119 effect. Previously, this functionality has been available via the
1120 explicit x-systemd.growfs mount option, and this new flag extends
1121 this to automatically discovered mounts. A new GrowFileSystem=
1122 setting has been added to systemd-repart drop-in files that allows
1123 configuring this partition flag. This new flag defaults to on for
1124 partitions automatically created by systemd-repart, except if they
1125 are marked read-only. See the specification for further details:
1126
1127 https://systemd.io/DISCOVERABLE_PARTITIONS
1128
1129 * .network files gained a new setting RoutesToNTP= in the [DHCPv4]
1130 section. If enabled (which is the default), and an NTP server address
1131 is acquired through a DHCP lease on this interface an explicit route
1132 to this address is created on this interface to ensure that NTP
1133 traffic to the NTP server acquired on an interface is also routed
1134 through that interface. The pre-existing RoutesToDNS= setting that
1135 implements the same for DNS servers is now enabled by default.
1136
1137 * A pair of service settings SocketBindAllow= + SocketBindDeny= have
1138 been added that may be used to restrict the network interfaces
1139 sockets created by the service may be bound to. This is implemented
1140 via BPF.
1141
1142 * A new ConditionFirmware= setting has been added to unit files to
1143 conditionalize on certain firmware features. At the moment it may
1144 check whether running on an UEFI system, a device.tree system, or if
1145 the system is compatible with some specified device-tree feature.
1146
1147 * A new ConditionOSRelease= setting has been added to unit files to
1148 check os-release(5) fields. The "=", "!=", "<", "<=", ">=", ">"
1149 operators may be used to check if some field has some specific value
1150 or do an alphanumerical comparison. Equality comparisons are useful
1151 for fields like ID, but relative comparisons for fields like
1152 VERSION_ID or IMAGE_VERSION.
1153
1154 * hostnamed gained a new Describe() D-Bus method that returns a JSON
1155 serialization of the host data it exposes. This is exposed via
1156 "hostnamectl --json=" to acquire a host identity description in JSON.
1157 It's our intention to add a similar features to most services and
1158 objects systemd manages, in order to simplify integration with
1159 program code that can consume JSON.
1160
1161 * Similarly, networkd gained a Describe() method on its Manager and
1162 Link bus objects. This is exposed via "networkctl --json=".
1163
1164 * hostnamectl's various "get-xyz"/"set-xyz" verb pairs
1165 (e.g. "hostnamectl get-hostname", "hostnamectl "set-hostname") have
1166 been replaced by a single "xyz" verb (e.g. "hostnamectl hostname")
1167 that is used both to get the value (when no argument is given), and
1168 to set the value (when an argument is specified). The old names
1169 continue to be supported for compatibility.
1170
1171 * systemd-detect-virt and ConditionVirtualization= are now able to
1172 correctly identify Amazon EC2 environments.
1173
1174 * The LogLevelMax= setting of unit files now applies not only to log
1175 messages generated *by* the service, but also to log messages
1176 generated *about* the service by PID 1. To suppress logs concerning a
1177 specific service comprehensively, set this option to a high log
1178 level.
1179
1180 * bootctl gained support for a new --make-machine-id-directory= switch
1181 that allows precise control on whether to create the top-level
1182 per-machine directory in the boot partition that typically contains
1183 Type 1 boot loader entries.
1184
1185 * During build SBAT data to include in the systemd-boot EFI PE binaries
1186 may be specified now.
1187
1188 * /etc/crypttab learnt a new option "headless". If specified any
1189 requests to query the user interactively for passwords or PINs will
1190 be skipped. This is useful on systems that are headless, i.e. where
1191 an interactive user is generally not present.
1192
1193 * /etc/crypttab also learnt a new option "password-echo=" that allows
1194 configuring whether the encryption password prompt shall echo the
1195 typed password and if so, do so literally or via asterisks. (The
1196 default is the same behaviour as before: provide echo feedback via
1197 asterisks.)
1198
1199 * FIDO2 support in systemd-cryptenroll/systemd-cryptsetup and
1200 systemd-homed has been updated to allow explicit configuration of the
1201 "user presence" and "user verification" checks, as well as whether a
1202 PIN is required for authentication, via the new switches
1203 --fido2-with-user-presence=, --fido2-with-user-verification=,
1204 --fido2-with-client-pin= to systemd-cryptenroll and homectl. Which
1205 features are available, and may be enabled or disabled depends on the
1206 used FIDO2 token.
1207
1208 * systemd-nspawn's --private-user= switch now accepts the special value
1209 "identity" which configures a user namespacing environment with an
1210 identity mapping of 65535 UIDs. This means the container UID 0 is
1211 mapped to the host UID 0, and the UID 1 to host UID 1. On first look
1212 this doesn't appear to be useful, however it does reduce the attack
1213 surface a bit, since the resulting container will possess process
1214 capabilities only within its namespace and not on the host.
1215
1216 * systemd-nspawn's --private-user-chown switch has been replaced by a
1217 more generic --private-user-ownership= switch that accepts one of
1218 three values: "chown" is equivalent to the old --private-user-chown,
1219 and "off" is equivalent to the absence of the old switch. The value
1220 "map" uses the new UID mapping mounts of Linux 5.12 to map ownership
1221 of files and directories of the underlying image to the chosen UID
1222 range for the container. "auto" is equivalent to "map" if UID mapping
1223 mount are supported, otherwise it is equivalent to "chown". The short
1224 -U switch systemd-nspawn now implies --private-user-ownership=auto
1225 instead of the old --private-user-chown. Effectively this means: if
1226 the backing file system supports UID mapping mounts the feature is
1227 now used by default if -U is used. Generally, it's a good idea to use
1228 UID mapping mounts instead of recursive chown()ing, since it allows
1229 running containers off immutable images (since no modifications of
1230 the images need to take place), and share images between multiple
1231 instances. Moreover, the recursive chown()ing operation is slow and
1232 can be avoided. Conceptually it's also a good thing if transient UID
1233 range uses do not leak into persistent file ownership anymore. TLDR:
1234 finally, the last major drawback of user namespacing has been
1235 removed, and -U should always be used (unless you use btrfs, where
1236 UID mapped mounts do not exist; or your container actually needs
1237 privileges on the host).
1238
1239 * nss-systemd now synthesizes user and group shadow records in addition
1240 to the main user and group records. Thus, hashed passwords managed by
1241 systemd-homed are now accessible via the shadow database.
1242
1243 * The userdb logic (and thus nss-systemd, and so on) now read
1244 additional user/group definitions in JSON format from the drop-in
1245 directories /etc/userdb/, /run/userdb/, /run/host/userdb/ and
1246 /usr/lib/userdb/. This is a simple and powerful mechanism for making
1247 additional users available to the system, with full integration into
1248 NSS including the shadow databases. Since the full JSON user/group
1249 record format is supported this may also be used to define users with
1250 resource management settings and other runtime settings that
1251 pam_systemd and systemd-logind enforce at login.
1252
1253 * The userdbctl tool gained two new switches --with-dropin= and
1254 --with-varlink= which can be used to fine-tune the sources used for
1255 user database lookups.
1256
1257 * systemd-nspawn gained a new switch --bind-user= for binding a host
1258 user account into the container. This does three things: the user's
1259 home directory is bind mounted from the host into the container,
1260 below the /run/userdb/home/ hierarchy. A free UID is picked in the
1261 container, and a user namespacing UID mapping to the host user's UID
1262 installed. And finally, a minimal JSON user and group record (along
1263 with its hashed password) is dropped into /run/host/userdb/. These
1264 records are picked up automatically by the userdb drop-in logic
1265 describe above, and allow the user to login with the same password as
1266 on the host. Effectively this means: if host and container run new
1267 enough systemd versions making a host user available to the container
1268 is trivially simple.
1269
1270 * systemd-journal-gatewayd now supports the switches --user, --system,
1271 --merge, --file= that are equivalent to the same switches of
1272 journalctl, and permit exposing only the specified subset of the
1273 Journal records.
1274
1275 * The OnFailure= dependency between units is now augmented with a
1276 implicit reverse dependency OnFailureOf= (this new dependency cannot
1277 be configured directly it's only created as effect of an OnFailure=
1278 dependency in the reverse order — it's visible in "systemctl show"
1279 however). Similar, Slice= now has an reverse dependency SliceOf=,
1280 that is also not configurable directly, but useful to determine all
1281 units that are members of a slice.
1282
1283 * A pair of new dependency types between units PropagatesStopTo= +
1284 StopPropagatedFrom= has been added, that allows propagation of unit
1285 stop events between two units. It operates similar to the existing
1286 PropagatesReloadTo= + ReloadPropagatedFrom= dependencies.
1287
1288 * A new dependency type OnSuccess= has been added (plus the reverse
1289 dependency OnSuccessOf=, which cannot be configured directly, but
1290 exists only as effect of the reverse OnSuccess=). It is similar to
1291 OnFailure=, but triggers in the opposite case: when a service exits
1292 cleanly. This allows "chaining up" of services where one or more
1293 services are started once another service has successfully completed.
1294
1295 * A new dependency type Upholds= has been added (plus the reverse
1296 dependency UpheldBy=, which cannot be configured directly, but exists
1297 only as effect of Upholds=). This dependency type is a stronger form
1298 of Wants=: if a unit has an UpHolds= dependency on some other unit
1299 and the former is active then the latter is started whenever it is
1300 found inactive (and no job is queued for it). This is an alternative
1301 to Restart= inside service units, but less configurable, and the
1302 request to uphold a unit is not encoded in the unit itself but in
1303 another unit that intends to uphold it.
1304
1305 * The systemd-ask-password tool now also supports reading passwords
1306 from the credentials subsystem, via the new --credential= switch.
1307
1308 * The systemd-ask-password tool learnt a new switch --emoji= which may
1309 be used to explicit control whether the lock and key emoji (🔐) is
1310 shown in the password prompt on suitable TTYs.
1311
1312 * The --echo switch of systemd-ask-password now optionally takes a
1313 parameter that controls character echo. It may either show asterisks
1314 (default, as before), turn echo off entirely, or echo the typed
1315 characters literally.
1316
1317 * The systemd-ask-password tool also gained a new -n switch for
1318 suppressing output of a trailing newline character when writing the
1319 acquired password to standard output, similar to /bin/echo's -n
1320 switch.
1321
1322 * New documentation has been added that describes the organization of
1323 the systemd source code tree:
1324
1325 https://systemd.io/ARCHITECTURE
1326
1327 * Units using ConditionNeedsUpdate= will no longer be activated in
1328 the initrd.
1329
1330 * It is now possible to list a template unit in the WantedBy= or
1331 RequiredBy= settings of the [Install] section of another template
1332 unit, which will be instantiated using the same instance name.
1333
1334 * A new MemoryAvailable property is available for units. If the unit,
1335 or the slice(s) it is part of, have a memory limit set via MemoryMax=/
1336 MemoryHigh=, MemoryAvailable will indicate how much more memory the
1337 unit can claim before hitting the limit(s).
1338
1339 * systemd-coredump will now try to stay below the cgroup memory limit
1340 placed on itself or one of the slices it runs under, if the storage
1341 area for core files (/var/lib/systemd/coredump/) is placed on a tmpfs,
1342 since files written on such filesystems count toward the cgroup memory
1343 limit. If there is not enough available memory in such cases to store
1344 the core file uncompressed, systemd-coredump will skip to compressed
1345 storage directly (if enabled) and it will avoid analyzing the core file
1346 to print backtrace and metadata in the journal.
1347
1348 * tmpfiles.d/ drop-ins gained a new '=' modifier to check if the type
1349 of a path matches the configured expectations, and remove it if not.
1350
1351 * tmpfiles.d/'s 'Age' now accepts an 'age-by' argument, which allows to
1352 specify which of the several available filesystem timestamps (access
1353 time, birth time, change time, modification time) to look at when
1354 deciding whether a path has aged enough to be cleaned.
1355
1356 * A new IPv6StableSecretAddress= setting has been added to .network
1357 files, which takes an IPv6 address to use as secret for IPv6 address
1358 generation.
1359
1360 * The [DHCPServer] logic in .network files gained support for a new
1361 UplinkInterface= setting that permits configuration of the uplink
1362 interface name to propagate DHCP lease information from.
1363
1364 * The WakeOnLan= setting in .link files now accepts a list of flags
1365 instead of a single one, to configure multiple wake-on-LAN policies.
1366
1367 * User-space defined tracepoints (USDT) have been added to udev at
1368 strategic locations. This is useful for tracing udev behaviour and
1369 performance with bpftrace and similar tools.
1370
1371 * systemd-journald-upload gained a new NetworkTimeoutSec= option for
1372 setting a network timeout time.
1373
1374 * If a system service is running in a new mount namespace (RootDirectory=
1375 and friends), all file systems will be mounted with MS_NOSUID by
1376 default, unless the system is running with SELinux enabled.
1377
1378 * When enumerating time zones the timedatectl tool will now consult the
1379 'tzdata.zi' file shipped by the IANA time zone database package, in
1380 addition to 'zone1970.tab', as before. This makes sure time zone
1381 aliases are now correctly supported. Some distributions so far did
1382 not install this additional file, most do however. If you
1383 distribution does not install it yet, it might make sense to change
1384 that.
1385
1386 * Intel HID rfkill event is no longer masked, since it's the only
1387 source of rfkill event on newer HP laptops. To have both backward and
1388 forward compatibility, userspace daemon needs to debounce duplicated
1389 events in a short time window.
1390
1391 Contributions from: Aakash Singh, adrian5, Albert Brox,
1392 Alexander Sverdlin, Alexander Tsoy, Alexey Rubtsov, alexlzhu,
1393 Allen Webb, Alvin Šipraga, Alyssa Ross, Anders Wenhaug,
1394 Andrea Pappacoda, Anita Zhang, asavah, Balint Reczey, Bertrand Jacquin,
1395 borna-blazevic, caoxia2008cxx, Carlo Teubner, Christian Göttsche,
1396 Christian Hesse, Daniel Schaefer, Dan Streetman,
1397 David Santamaría Rogado, David Tardon, Deepak Rawat, dgcampea,
1398 Dimitri John Ledkov, ei-ke, Emilio Herrera, Emil Renner Berthing,
1399 Eric Cook, Flos Lonicerae, Franck Bui, Francois Gervais,
1400 Frantisek Sumsal, Gibeom Gwon, gitm0, Hamish Moffatt, Hans de Goede,
1401 Harsh Barsaiyan, Henri Chain, Hristo Venev, Icenowy Zheng, Igor Zhbanov,
1402 imayoda, Jakub Warczarek, James Buren, Jan Janssen, Jan Macku,
1403 Jan Synacek, Jason Francis, Jayanth Ananthapadmanaban, Jeremy Szu,
1404 Jérôme Carretero, Jesse Stricker, jiangchuangang, Joerg Behrmann,
1405 Jóhann B. Guðmundsson, Jörg Deckert, Jörg Thalheim, Juergen Hoetzel,
1406 Julia Kartseva, Kai-Heng Feng, Khem Raj, KoyamaSohei, laineantti,
1407 Lennart Poettering, LetzteInstanz, Luca Adrian L, Luca Boccassi,
1408 Lucas Magasweran, Mantas Mikulėnas, Marco Antonio Mauro, Mark Wielaard,
1409 Masahiro Matsuya, Matt Johnston, Michael Catanzaro, Michal Koutný,
1410 Michal Sekletár, Mike Crowe, Mike Kazantsev, Milan, milaq,
1411 Miroslav Suchý, Morten Linderud, nerdopolis, nl6720, Noah Meyerhans,
1412 Oleg Popov, Olle Lundberg, Ondrej Kozina, Paweł Marciniak, Perry.Yuan,
1413 Peter Hutterer, Peter Kjellerstedt, Peter Morrow, Phaedrus Leeds,
1414 plattrap, qhill, Raul Tambre, Roman Beranek, Roshan Shariff,
1415 Ryan Hendrickson, Samuel BF, scootergrisen, Sebastian Blunt,
1416 Seong-ho Cho, Sergey Bugaev, Sevan Janiyan, Sibo Dong, simmon,
1417 Simon Watts, Srinidhi Kaushik, Štěpán Němec, Steve Bonds, Susant Sahani,
1418 sverdlin, syyhao1994, Takashi Sakamoto, Topi Miettinen, tramsay,
1419 Trent Piepho, Uwe Kleine-König, Viktor Mihajlovski, Vincent Dechenaux,
1420 Vito Caputo, William A. Kennington III, Yangyang Shen, Yegor Alexeyev,
1421 Yi Gao, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, zsien, наб
1422
1423 — Edinburgh, 2021-07-07
1424
1425 CHANGES WITH 248:
1426
1427 * A concept of system extension images is introduced. Such images may
1428 be used to extend the /usr/ and /opt/ directory hierarchies at
1429 runtime with additional files (even if the file system is read-only).
1430 When a system extension image is activated, its /usr/ and /opt/
1431 hierarchies and os-release information are combined via overlayfs
1432 with the file system hierarchy of the host OS.
1433
1434 A new systemd-sysext tool can be used to merge, unmerge, list, and
1435 refresh system extension hierarchies. See
1436 https://www.freedesktop.org/software/systemd/man/systemd-sysext.html.
1437
1438 The systemd-sysext.service automatically merges installed system
1439 extensions during boot (before basic.target, but not in very early
1440 boot, since various file systems have to be mounted first).
1441
1442 The SYSEXT_LEVEL= field in os-release(5) may be used to specify the
1443 supported system extension level.
1444
1445 * A new ExtensionImages= unit setting can be used to apply the same
1446 system extension image concept from systemd-sysext to the namespaced
1447 file hierarchy of specific services, following the same rules and
1448 constraints.
1449
1450 * Support for a new special "root=tmpfs" kernel command-line option has
1451 been added. When specified, a tmpfs is mounted on /, and mount.usr=
1452 should be used to point to the operating system implementation.
1453
1454 * A new configuration file /etc/veritytab may be used to configure
1455 dm-verity integrity protection for block devices. Each line is in the
1456 format "volume-name data-device hash-device roothash options",
1457 similar to /etc/crypttab.
1458
1459 * A new kernel command-line option systemd.verity.root_options= may be
1460 used to configure dm-verity behaviour for the root device.
1461
1462 * The key file specified in /etc/crypttab (the third field) may now
1463 refer to an AF_UNIX/SOCK_STREAM socket in the file system. The key is
1464 acquired by connecting to that socket and reading from it. This
1465 allows the implementation of a service to provide key information
1466 dynamically, at the moment when it is needed.
1467
1468 * When the hostname is set explicitly to "localhost", systemd-hostnamed
1469 will respect this. Previously such a setting would be mostly silently
1470 ignored. The goal is to honour configuration as specified by the
1471 user.
1472
1473 * The fallback hostname that will be used by the system manager and
1474 systemd-hostnamed can now be configured in two new ways: by setting
1475 DEFAULT_HOSTNAME= in os-release(5), or by setting
1476 $SYSTEMD_DEFAULT_HOSTNAME in the environment block. As before, it can
1477 also be configured during compilation. The environment variable is
1478 intended for testing and local overrides, the os-release(5) field is
1479 intended to allow customization by different variants of a
1480 distribution that share the same compiled packages.
1481
1482 * The environment block of the manager itself may be configured through
1483 a new ManagerEnvironment= setting in system.conf or user.conf. This
1484 complements existing ways to set the environment block (the kernel
1485 command line for the system manager, the inherited environment and
1486 user@.service unit file settings for the user manager).
1487
1488 * systemd-hostnamed now exports the default hostname and the source of
1489 the configured hostname ("static", "transient", or "default") as
1490 D-Bus properties.
1491
1492 * systemd-hostnamed now exports the "HardwareVendor" and
1493 "HardwareModel" D-Bus properties, which are supposed to contain a
1494 pair of cleaned up, human readable strings describing the system's
1495 vendor and model. It's typically sourced from the firmware's DMI
1496 tables, but may be augmented from a new hwdb database. hostnamectl
1497 shows this in the status output.
1498
1499 * Support has been added to systemd-cryptsetup for extracting the
1500 PKCS#11 token URI and encrypted key from the LUKS2 JSON embedded
1501 metadata header. This allows the information how to open the
1502 encrypted device to be embedded directly in the device and obviates
1503 the need for configuration in an external file.
1504
1505 * systemd-cryptsetup gained support for unlocking LUKS2 volumes using
1506 TPM2 hardware, as well as FIDO2 security tokens (in addition to the
1507 pre-existing support for PKCS#11 security tokens).
1508
1509 * systemd-repart may enroll encrypted partitions using TPM2
1510 hardware. This may be useful for example to create an encrypted /var
1511 partition bound to the machine on first boot.
1512
1513 * A new systemd-cryptenroll tool has been added to enroll TPM2, FIDO2
1514 and PKCS#11 security tokens to LUKS volumes, list and destroy
1515 them. See:
1516
1517 http://0pointer.net/blog/unlocking-luks2-volumes-with-tpm2-fido2-pkcs11-security-hardware-on-systemd-248.html
1518
1519 It also supports enrolling "recovery keys" and regular passphrases.
1520
1521 * The libfido2 dependency is now based on dlopen(), so that the library
1522 is used at runtime when installed, but is not a hard runtime
1523 dependency.
1524
1525 * systemd-cryptsetup gained support for two new options in
1526 /etc/crypttab: "no-write-workqueue" and "no-read-workqueue" which
1527 request synchronous processing of encryption/decryption IO.
1528
1529 * The manager may be configured at compile time to use the fexecve()
1530 instead of the execve() system call when spawning processes. Using
1531 fexecve() closes a window between checking the security context of an
1532 executable and spawning it, but unfortunately the kernel displays
1533 stale information in the process' "comm" field, which impacts ps
1534 output and such.
1535
1536 * The configuration option -Dcompat-gateway-hostname has been dropped.
1537 "_gateway" is now the only supported name.
1538
1539 * The ConditionSecurity=tpm2 unit file setting may be used to check if
1540 the system has at least one TPM2 (tpmrm class) device.
1541
1542 * A new ConditionCPUFeature= has been added that may be used to
1543 conditionalize units based on CPU features. For example,
1544 ConditionCPUFeature=rdrand will condition a unit so that it is only
1545 run when the system CPU supports the RDRAND opcode.
1546
1547 * The existing ConditionControlGroupController= setting has been
1548 extended with two new values "v1" and "v2". "v2" means that the
1549 unified v2 cgroup hierarchy is used, and "v1" means that legacy v1
1550 hierarchy or the hybrid hierarchy are used.
1551
1552 * A new PrivateIPC= setting on a unit file allows executed processes to
1553 be moved into a private IPC namespace, with separate System V IPC
1554 identifiers and POSIX message queues.
1555
1556 A new IPCNamespacePath= allows the unit to be joined to an existing
1557 IPC namespace.
1558
1559 * The tables of system calls in seccomp filters are now automatically
1560 generated from kernel lists exported on
1561 https://fedora.juszkiewicz.com.pl/syscalls.html.
1562
1563 The following architectures should now have complete lists:
1564 alpha, arc, arm64, arm, i386, ia64, m68k, mips64n32, mips64, mipso32,
1565 powerpc, powerpc64, s390, s390x, tilegx, sparc, x86_64, x32.
1566
1567 * The MountAPIVFS= service file setting now additionally mounts a tmpfs
1568 on /run/ if it is not already a mount point. A writable /run/ has
1569 always been a requirement for a functioning system, but this was not
1570 guaranteed when using a read-only image.
1571
1572 Users can always specify BindPaths= or InaccessiblePaths= as
1573 overrides, and they will take precedence. If the host's root mount
1574 point is used, there is no change in behaviour.
1575
1576 * New bind mounts and file system image mounts may be injected into the
1577 mount namespace of a service (without restarting it). This is exposed
1578 respectively as 'systemctl bind <unit> <path>…' and
1579 'systemctl mount-image <unit> <image>…'.
1580
1581 * The StandardOutput= and StandardError= settings can now specify files
1582 to be truncated for output (as "truncate:<path>").
1583
1584 * The ExecPaths= and NoExecPaths= settings may be used to specify
1585 noexec for parts of the file system.
1586
1587 * sd-bus has a new function sd_bus_open_user_machine() to open a
1588 connection to the session bus of a specific user in a local container
1589 or on the local host. This is exposed in the existing -M switch to
1590 systemctl and similar tools:
1591
1592 systemctl --user -M lennart@foobar start foo
1593
1594 This will connect to the user bus of a user "lennart" in container
1595 "foobar". If no container name is specified, the specified user on
1596 the host itself is connected to
1597
1598 systemctl --user -M lennart@ start quux
1599
1600 * sd-bus also gained a convenience function sd_bus_message_send() to
1601 simplify invocations of sd_bus_send(), taking only a single
1602 parameter: the message to send.
1603
1604 * sd-event allows rate limits to be set on event sources, for dealing
1605 with high-priority event sources that might starve out others. See
1606 the new man page sd_event_source_set_ratelimit(3) for details.
1607
1608 * systemd.link files gained a [Link] Promiscuous= switch, which allows
1609 the device to be raised in promiscuous mode.
1610
1611 New [Link] TransmitQueues= and ReceiveQueues= settings allow the
1612 number of TX and RX queues to be configured.
1613
1614 New [Link] TransmitQueueLength= setting allows the size of the TX
1615 queue to be configured.
1616
1617 New [Link] GenericSegmentOffloadMaxBytes= and
1618 GenericSegmentOffloadMaxSegments= allow capping the packet size and
1619 the number of segments accepted in Generic Segment Offload.
1620
1621 * systemd-networkd gained support for the "B.A.T.M.A.N. advanced"
1622 wireless routing protocol that operates on ISO/OSI Layer 2 only and
1623 uses ethernet frames to route/bridge packets. This encompasses a new
1624 "batadv" netdev Type=, a new [BatmanAdvanced] section with a bunch of
1625 new settings in .netdev files, and a new BatmanAdvanced= setting in
1626 .network files.
1627
1628 * systemd.network files gained a [Network] RouteTable= configuration
1629 switch to select the routing policy table.
1630
1631 systemd.network files gained a [RoutingPolicyRule] Type=
1632 configuration switch (one of "blackhole, "unreachable", "prohibit").
1633
1634 systemd.network files gained a [IPv6AcceptRA] RouteDenyList= and
1635 RouteAllowList= settings to ignore/accept route advertisements from
1636 routers matching specified prefixes. The DenyList= setting has been
1637 renamed to PrefixDenyList= and a new PrefixAllowList= option has been
1638 added.
1639
1640 systemd.network files gained a [DHCPv6] UseAddress= setting to
1641 optionally ignore the address provided in the lease.
1642
1643 systemd.network files gained a [DHCPv6PrefixDelegation]
1644 ManageTemporaryAddress= switch.
1645
1646 systemd.network files gained a new ActivationPolicy= setting which
1647 allows configuring how the UP state of an interface shall be managed,
1648 i.e. whether the interface is always upped, always downed, or may be
1649 upped/downed by the user using "ip link set dev".
1650
1651 * The default for the Broadcast= setting in .network files has slightly
1652 changed: the broadcast address will not be configured for wireguard
1653 devices.
1654
1655 * systemd.netdev files gained a [VLAN] Protocol=, IngressQOSMaps=,
1656 EgressQOSMaps=, and [MACVLAN] BroadcastMulticastQueueLength=
1657 configuration options for VLAN packet handling.
1658
1659 * udev rules may now set log_level= option. This allows debug logs to
1660 be enabled for select events, e.g. just for a specific subsystem or
1661 even a single device.
1662
1663 * udev now exports the VOLUME_ID, LOGICAL_VOLUME_ID, VOLUME_SET_ID, and
1664 DATA_PREPARED_ID properties for block devices with ISO9660 file
1665 systems.
1666
1667 * udev now exports decoded DMI information about installed memory slots
1668 as device properties under the /sys/class/dmi/id/ pseudo device.
1669
1670 * /dev/ is not mounted noexec anymore. This didn't provide any
1671 significant security benefits and would conflict with the executable
1672 mappings used with /dev/sgx device nodes. The previous behaviour can
1673 be restored for individual services with NoExecPaths=/dev (or by allow-
1674 listing and excluding /dev from ExecPaths=).
1675
1676 * Permissions for /dev/vsock are now set to 0o666, and /dev/vhost-vsock
1677 and /dev/vhost-net are owned by the kvm group.
1678
1679 * The hardware database has been extended with a list of fingerprint
1680 readers that correctly support USB auto-suspend using data from
1681 libfprint.
1682
1683 * systemd-resolved can now answer DNSSEC questions through the stub
1684 resolver interface in a way that allows local clients to do DNSSEC
1685 validation themselves. For a question with DO+CD set, it'll proxy the
1686 DNS query and respond with a mostly unmodified packet received from
1687 the upstream server.
1688
1689 * systemd-resolved learnt a new boolean option CacheFromLocalhost= in
1690 resolved.conf. If true the service will provide caching even for DNS
1691 lookups made to an upstream DNS server on the 127.0.0.1/::1
1692 addresses. By default (and when the option is false) systemd-resolved
1693 will not cache such lookups, in order to avoid duplicate local
1694 caching, under the assumption the local upstream server caches
1695 anyway.
1696
1697 * systemd-resolved now implements RFC5001 NSID in its local DNS
1698 stub. This may be used by local clients to determine whether they are
1699 talking to the DNS resolver stub or a different DNS server.
1700
1701 * When resolving host names and other records resolvectl will now
1702 report where the data was acquired from (i.e. the local cache, the
1703 network, locally synthesized, …) and whether the network traffic it
1704 effected was encrypted or not. Moreover the tool acquired a number of
1705 new options --cache=, --synthesize=, --network=, --zone=,
1706 --trust-anchor=, --validate= that take booleans and may be used to
1707 tweak a lookup, i.e. whether it may be answered from cached
1708 information, locally synthesized information, information acquired
1709 through the network, the local mDNS/LLMNR zone, the DNSSEC trust
1710 anchor, and whether DNSSEC validation shall be executed for the
1711 lookup.
1712
1713 * systemd-nspawn gained a new --ambient-capability= setting
1714 (AmbientCapability= in .nspawn files) to configure ambient
1715 capabilities passed to the container payload.
1716
1717 * systemd-nspawn gained the ability to configure the firewall using the
1718 nftables subsystem (in addition to the existing iptables
1719 support). Similarly, systemd-networkd's IPMasquerade= option now
1720 supports nftables as back-end, too. In both cases NAT on IPv6 is now
1721 supported too, in addition to IPv4 (the iptables back-end still is
1722 IPv4-only).
1723
1724 "IPMasquerade=yes", which was the same as "IPMasquerade=ipv4" before,
1725 retains its meaning, but has been deprecated. Please switch to either
1726 "ivp4" or "both" (if covering IPv6 is desired).
1727
1728 * systemd-importd will now download .verity and .roothash.p7s files
1729 along with the machine image (as exposed via machinectl pull-raw).
1730
1731 * systemd-oomd now gained a new DefaultMemoryPressureDurationSec=
1732 setting to configure the time a unit's cgroup needs to exceed memory
1733 pressure limits before action will be taken, and a new
1734 ManagedOOMPreference=none|avoid|omit setting to avoid killing certain
1735 units.
1736
1737 systemd-oomd is now considered fully supported (the usual
1738 backwards-compatiblity promises apply). Swap is not required for
1739 operation, but it is still recommended.
1740
1741 * systemd-timesyncd gained a new ConnectionRetrySec= setting which
1742 configures the retry delay when trying to contact servers.
1743
1744 * systemd-stdio-bridge gained --system/--user options to connect to the
1745 system bus (previous default) or the user session bus.
1746
1747 * systemd-localed may now call locale-gen to generate missing locales
1748 on-demand (UTF-8-only). This improves integration with Debian-based
1749 distributions (Debian/Ubuntu/PureOS/Tanglu/...) and Arch Linux.
1750
1751 * systemctl --check-inhibitors=true may now be used to obey inhibitors
1752 even when invoked non-interactively. The old --ignore-inhibitors
1753 switch is now deprecated and replaced by --check-inhibitors=false.
1754
1755 * systemctl import-environment will now emit a warning when called
1756 without any arguments (i.e. to import the full environment block of
1757 the called program). This command will usually be invoked from a
1758 shell, which means that it'll inherit a bunch of variables which are
1759 specific to that shell, and usually to the TTY the shell is connected
1760 to, and don't have any meaning in the global context of the system or
1761 user service manager. Instead, only specific variables should be
1762 imported into the manager environment block.
1763
1764 Similarly, programs which update the manager environment block by
1765 directly calling the D-Bus API of the manager, should also push
1766 specific variables, and not the full inherited environment.
1767
1768 * systemctl's status output now shows unit state with a more careful
1769 choice of Unicode characters: units in maintenance show a "○" symbol
1770 instead of the usual "●", failed units show "×", and services being
1771 reloaded "↻".
1772
1773 * coredumpctl gained a --debugger-arguments= switch to pass arguments
1774 to the debugger. It also gained support for showing coredump info in
1775 a simple JSON format.
1776
1777 * systemctl/loginctl/machinectl's --signal= option now accept a special
1778 value "list", which may be used to show a brief table with known
1779 process signals and their numbers.
1780
1781 * networkctl now shows the link activation policy in status.
1782
1783 * Various tools gained --pager/--no-pager/--json= switches to
1784 enable/disable the pager and provide JSON output.
1785
1786 * Various tools now accept two new values for the SYSTEMD_COLORS
1787 environment variable: "16" and "256", to configure how many terminal
1788 colors are used in output.
1789
1790 * less 568 or newer is now required for the auto-paging logic of the
1791 various tools. Hyperlink ANSI sequences in terminal output are now
1792 used even if a pager is used, and older versions of less are not able
1793 to display these sequences correctly. SYSTEMD_URLIFY=0 may be used to
1794 disable this output again.
1795
1796 * Builds with support for separate / and /usr/ hierarchies ("split-usr"
1797 builds, non-merged-usr builds) are now officially deprecated. A
1798 warning is emitted during build. Support is slated to be removed in
1799 about a year (when the Debian Bookworm release development starts).
1800
1801 * Systems with the legacy cgroup v1 hierarchy are now marked as
1802 "tainted", to make it clearer that using the legacy hierarchy is not
1803 recommended.
1804
1805 * systemd-localed will now refuse to configure a keymap which is not
1806 installed in the file system. This is intended as a bug fix, but
1807 could break cases where systemd-localed was used to configure the
1808 keymap in advanced of it being installed. It is necessary to install
1809 the keymap file first.
1810
1811 * The main git development branch has been renamed to 'main'.
1812
1813 * mmcblk[0-9]boot[0-9] devices will no longer be probed automatically
1814 for partitions, as in the vast majority of cases they contain none
1815 and are used internally by the bootloader (eg: uboot).
1816
1817 * systemd will now set the $SYSTEMD_EXEC_PID environment variable for
1818 spawned processes to the PID of the process itself. This may be used
1819 by programs for detecting whether they were forked off by the service
1820 manager itself or are a process forked off further down the tree.
1821
1822 * The sd-device API gained four new calls: sd_device_get_action() to
1823 determine the uevent add/remove/change/… action the device object has
1824 been seen for, sd_device_get_seqno() to determine the uevent sequence
1825 number, sd_device_new_from_stat_rdev() to allocate a new sd_device
1826 object from stat(2) data of a device node, and sd_device_trigger() to
1827 write to the 'uevent' attribute of a device.
1828
1829 * For most tools the --no-legend= switch has been replaced by
1830 --legend=no and --legend=yes, to force whether tables are shown with
1831 headers/legends.
1832
1833 * Units acquired a new property "Markers" that takes a list of zero,
1834 one or two of the following strings: "needs-reload" and
1835 "needs-restart". These markers may be set via "systemctl
1836 set-property". Once a marker is set, "systemctl reload-or-restart
1837 --marked" may be invoked to execute the operation the units are
1838 marked for. This is useful for package managers that want to mark
1839 units for restart/reload while updating, but effect the actual
1840 operations at a later step at once.
1841
1842 * The sd_bus_message_read_strv() API call of sd-bus may now also be
1843 used to parse arrays of D-Bus signatures and D-Bus paths, in addition
1844 to regular strings.
1845
1846 * bootctl will now report whether the UEFI firmware used a TPM2 device
1847 and measured the boot process into it.
1848
1849 * systemd-tmpfiles learnt support for a new environment variable
1850 $SYSTEMD_TMPFILES_FORCE_SUBVOL which takes a boolean value. If true
1851 the v/q/Q lines in tmpfiles.d/ snippets will create btrfs subvolumes
1852 even if the root fs of the system is not itself a btrfs volume.
1853
1854 * systemd-detect-virt/ConditionVirtualization= will now explicitly
1855 detect Docker/Podman environments where possible. Moreover, they
1856 should be able to generically detect any container manager as long as
1857 it assigns the container a cgroup.
1858
1859 * portablectl gained a new "reattach" verb for detaching/reattaching a
1860 portable service image, useful for updating images on-the-fly.
1861
1862 * Intel SGX enclave device nodes (which expose a security feature of
1863 newer Intel CPUs) will now be owned by a new system group "sgx".
1864
1865 Contributions from: Adam Nielsen, Adrian Vovk, AJ Jordan, Alan Perry,
1866 Alastair Pharo, Alexander Batischev, Ali Abdallah, Andrew Balmos,
1867 Anita Zhang, Annika Wickert, Ansgar Burchardt, Antonio Terceiro,
1868 Antonius Frie, Ardy, Arian van Putten, Ariel Fermani, Arnaud T,
1869 A S Alam, Bastien Nocera, Benjamin Berg, Benjamin Robin, Björn Daase,
1870 caoxia, Carlo Wood, Charles Lee, ChopperRob, chri2, Christian Ehrhardt,
1871 Christian Hesse, Christopher Obbard, clayton craft, corvusnix, cprn,
1872 Daan De Meyer, Daniele Medri, Daniel Rusek, Dan Sanders, Dan Streetman,
1873 Darren Ng, David Edmundson, David Tardon, Deepak Rawat, Devon Pringle,
1874 Dmitry Borodaenko, dropsignal, Einsler Lee, Endre Szabo,
1875 Evgeny Vereshchagin, Fabian Affolter, Fangrui Song, Felipe Borges,
1876 feliperodriguesfr, Felix Stupp, Florian Hülsmann, Florian Klink,
1877 Florian Westphal, Franck Bui, Frantisek Sumsal, Gablegritule,
1878 Gaël PORTAY, Gaurav, Giedrius Statkevičius, Greg Depoire-Ferrer,
1879 Gustavo Costa, Hans de Goede, Hela Basa, heretoenhance, hide,
1880 Iago López Galeiras, igo95862, Ilya Dmitrichenko, Jameer Pathan,
1881 Jan Tojnar, Jiehong, Jinyuan Si, Joerg Behrmann, John Slade,
1882 Jonathan G. Underwood, Jonathan McDowell, Josh Triplett, Joshua Watt,
1883 Julia Cartwright, Julien Humbert, Kairui Song, Karel Zak,
1884 Kevin Backhouse, Kevin P. Fleming, Khem Raj, Konomi, krissgjeng,
1885 l4gfcm, Lajos Veres, Lennart Poettering, Lincoln Ramsay, Luca Boccassi,
1886 Luca BRUNO, Lucas Werkmeister, Luka Kudra, Luna Jernberg,
1887 Marc-André Lureau, Martin Wilck, Matthias Klumpp, Matt Turner,
1888 Michael Gisbers, Michael Marley, Michael Trapp, Michal Fabik,
1889 Michał Kopeć, Michal Koutný, Michal Sekletár, Michele Guerini Rocco,
1890 Mike Gilbert, milovlad, moson-mo, Nick, nihilix-melix, Oğuz Ersen,
1891 Ondrej Mosnacek, pali, Pavel Hrdina, Pavel Sapezhko, Perry Yuan,
1892 Peter Hutterer, Pierre Dubouilh, Piotr Drąg, Pjotr Vertaalt,
1893 Richard Laager, RussianNeuroMancer, Sam Lunt, Sebastiaan van Stijn,
1894 Sergey Bugaev, shenyangyang4, simmon, Simonas Kazlauskas,
1895 Slimane Selyan Amiri, Stefan Agner, Steve Ramage, Susant Sahani,
1896 Sven Mueller, Tad Fisher, Takashi Iwai, Thomas Haller, Tom Shield,
1897 Topi Miettinen, Torsten Hilbrich, tpgxyz, Tyler Hicks, ulf-f,
1898 Ulrich Ölmann, Vincent Pelletier, Vinnie Magro, Vito Caputo, Vlad,
1899 walbit-de, Whired Planck, wouter bolsterlee, Xℹ Ruoyao, Yangyang Shen,
1900 Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek,
1901 Zmicer Turok, Дамјан Георгиевски
1902
1903 — Berlin, 2021-03-30
1904
1905 CHANGES WITH 247:
1906
1907 * KERNEL API INCOMPATIBILITY: Linux 4.14 introduced two new uevents
1908 "bind" and "unbind" to the Linux device model. When this kernel
1909 change was made, systemd-udevd was only minimally updated to handle
1910 and propagate these new event types. The introduction of these new
1911 uevents (which are typically generated for USB devices and devices
1912 needing a firmware upload before being functional) resulted in a
1913 number of issues which we so far didn't address. We hoped the kernel
1914 maintainers would themselves address these issues in some form, but
1915 that did not happen. To handle them properly, many (if not most) udev
1916 rules files shipped in various packages need updating, and so do many
1917 programs that monitor or enumerate devices with libudev or sd-device,
1918 or otherwise process uevents. Please note that this incompatibility
1919 is not fault of systemd or udev, but caused by an incompatible kernel
1920 change that happened back in Linux 4.14, but is becoming more and
1921 more visible as the new uevents are generated by more kernel drivers.
1922
1923 To minimize issues resulting from this kernel change (but not avoid
1924 them entirely) starting with systemd-udevd 247 the udev "tags"
1925 concept (which is a concept for marking and filtering devices during
1926 enumeration and monitoring) has been reworked: udev tags are now
1927 "sticky", meaning that once a tag is assigned to a device it will not
1928 be removed from the device again until the device itself is removed
1929 (i.e. unplugged). This makes sure that any application monitoring
1930 devices that match a specific tag is guaranteed to both see uevents
1931 where the device starts being relevant, and those where it stops
1932 being relevant (the latter now regularly happening due to the new
1933 "unbind" uevent type). The udev tags concept is hence now a concept
1934 tied to a *device* instead of a device *event* — unlike for example
1935 udev properties whose lifecycle (as before) is generally tied to a
1936 device event, meaning that the previously determined properties are
1937 forgotten whenever a new uevent is processed.
1938
1939 With the newly redefined udev tags concept, sometimes it's necessary
1940 to determine which tags are the ones applied by the most recent
1941 uevent/database update, in order to discern them from those
1942 originating from earlier uevents/database updates of the same
1943 device. To accommodate for this a new automatic property CURRENT_TAGS
1944 has been added that works similar to the existing TAGS property but
1945 only lists tags set by the most recent uevent/database
1946 update. Similarly, the libudev/sd-device API has been updated with
1947 new functions to enumerate these 'current' tags, in addition to the
1948 existing APIs that now enumerate the 'sticky' ones.
1949
1950 To properly handle "bind"/"unbind" on Linux 4.14 and newer it is
1951 essential that all udev rules files and applications are updated to
1952 handle the new events. Specifically:
1953
1954 • All rule files that currently use a header guard similar to
1955 ACTION!="add|change",GOTO="xyz_end" should be updated to use
1956 ACTION=="remove",GOTO="xyz_end" instead, so that the
1957 properties/tags they add are also applied whenever "bind" (or
1958 "unbind") is seen. (This is most important for all physical device
1959 types — those for which "bind" and "unbind" are currently
1960 generated, for all other device types this change is still
1961 recommended but not as important — but certainly prepares for
1962 future kernel uevent type additions).
1963
1964 • Similarly, all code monitoring devices that contains an 'if' branch
1965 discerning the "add" + "change" uevent actions from all other
1966 uevents actions (i.e. considering devices only relevant after "add"
1967 or "change", and irrelevant on all other events) should be reworked
1968 to instead negatively check for "remove" only (i.e. considering
1969 devices relevant after all event types, except for "remove", which
1970 invalidates the device). Note that this also means that devices
1971 should be considered relevant on "unbind", even though conceptually
1972 this — in some form — invalidates the device. Since the precise
1973 effect of "unbind" is not generically defined, devices should be
1974 considered relevant even after "unbind", however I/O errors
1975 accessing the device should then be handled gracefully.
1976
1977 • Any code that uses device tags for deciding whether a device is
1978 relevant or not most likely needs to be updated to use the new
1979 udev_device_has_current_tag() API (or sd_device_has_current_tag()
1980 in case sd-device is used), to check whether the tag is set at the
1981 moment an uevent is seen (as opposed to the existing
1982 udev_device_has_tag() API which checks if the tag ever existed on
1983 the device, following the API concept redefinition explained
1984 above).
1985
1986 We are very sorry for this breakage and the requirement to update
1987 packages using these interfaces. We'd again like to underline that
1988 this is not caused by systemd/udev changes, but result of a kernel
1989 behaviour change.
1990
1991 * UPCOMING INCOMPATIBILITY: So far most downstream distribution
1992 packages have not retriggered devices once the udev package (or any
1993 auxiliary package installing additional udev rules) is updated. We
1994 intend to work with major distributions to change this, so that
1995 "udevadm trigger -a change" is issued on such upgrades, ensuring that
1996 the updated ruleset is applied to the devices already discovered, so
1997 that (asynchronously) after the upgrade completed the udev database
1998 is consistent with the updated rule set. This means udev rules must
1999 be ready to be retriggered with a "change" action any time, and
2000 result in correct and complete udev database entries. While the
2001 majority of udev rule files known to us currently get this right,
2002 some don't. Specifically, there are udev rules files included in
2003 various packages that only set udev properties on the "add" action,
2004 but do not handle the "change" action. If a device matching those
2005 rules is retriggered with the "change" action (as is intended here)
2006 it would suddenly lose the relevant properties. This always has been
2007 problematic, but as soon as all udev devices are triggered on relevant
2008 package upgrades this will become particularly so. It is strongly
2009 recommended to fix offending rules so that they can handle a "change"
2010 action at any time, and acquire all necessary udev properties even
2011 then. Or in other words: the header guard mentioned above
2012 (ACTION=="remove",GOTO="xyz_end") is the correct approach to handle
2013 this, as it makes sure rules are rerun on "change" correctly, and
2014 accumulate the correct and complete set of udev properties. udev rule
2015 definitions that cannot handle "change" events being triggered at
2016 arbitrary times should be considered buggy.
2017
2018 * The MountAPIVFS= service file setting now defaults to on if
2019 RootImage= and RootDirectory= are used, which means that with those
2020 two settings /proc/, /sys/ and /dev/ are automatically properly set
2021 up for services. Previous behaviour may be restored by explicitly
2022 setting MountAPIVFS=off.
2023
2024 * Since PAM 1.2.0 (2015) configuration snippets may be placed in
2025 /usr/lib/pam.d/ in addition to /etc/pam.d/. If a file exists in the
2026 latter it takes precedence over the former, similar to how most of
2027 systemd's own configuration is handled. Given that PAM stack
2028 definitions are primarily put together by OS vendors/distributions
2029 (though possibly overridden by users), this systemd release moves its
2030 own PAM stack configuration for the "systemd-user" PAM service (i.e.
2031 for the PAM session invoked by the per-user user@.service instance)
2032 from /etc/pam.d/ to /usr/lib/pam.d/. We recommend moving all
2033 packages' vendor versions of their PAM stack definitions from
2034 /etc/pam.d/ to /usr/lib/pam.d/, but if such OS-wide migration is not
2035 desired the location to which systemd installs its PAM stack
2036 configuration may be changed via the -Dpamconfdir Meson option.
2037
2038 * The runtime dependencies on libqrencode, libpcre2, libidn/libidn2,
2039 libpwquality and libcryptsetup have been changed to be based on
2040 dlopen(): instead of regular dynamic library dependencies declared in
2041 the binary ELF headers, these libraries are now loaded on demand
2042 only, if they are available. If the libraries cannot be found the
2043 relevant operations will fail gracefully, or a suitable fallback
2044 logic is chosen. This is supposed to be useful for general purpose
2045 distributions, as it allows minimizing the list of dependencies the
2046 systemd packages pull in, permitting building of more minimal OS
2047 images, while still making use of these "weak" dependencies should
2048 they be installed. Since many package managers automatically
2049 synthesize package dependencies from ELF shared library dependencies,
2050 some additional manual packaging work has to be done now to replace
2051 those (slightly downgraded from "required" to "recommended" or
2052 whatever is conceptually suitable for the package manager). Note that
2053 this change does not alter build-time behaviour: as before the
2054 build-time dependencies have to be installed during build, even if
2055 they now are optional during runtime.
2056
2057 * sd-event.h gained a new call sd_event_add_time_relative() for
2058 installing timers relative to the current time. This is mostly a
2059 convenience wrapper around the pre-existing sd_event_add_time() call
2060 which installs absolute timers.
2061
2062 * sd-event event sources may now be placed in a new "exit-on-failure"
2063 mode, which may be controlled via the new
2064 sd_event_source_get_exit_on_failure() and
2065 sd_event_source_set_exit_on_failure() functions. If enabled, any
2066 failure returned by the event source handler functions will result in
2067 exiting the event loop (unlike the default behaviour of just
2068 disabling the event source but continuing with the event loop). This
2069 feature is useful to set for all event sources that define "primary"
2070 program behaviour (where failure should be fatal) in contrast to
2071 "auxiliary" behaviour (where failure should remain local).
2072
2073 * Most event source types sd-event supports now accept a NULL handler
2074 function, in which case the event loop is exited once the event
2075 source is to be dispatched, using the userdata pointer — converted to
2076 a signed integer — as exit code of the event loop. Previously this
2077 was supported for IO and signal event sources already. Exit event
2078 sources still do not support this (simply because it makes little
2079 sense there, as the event loop is already exiting when they are
2080 dispatched).
2081
2082 * A new per-unit setting RootImageOptions= has been added which allows
2083 tweaking the mount options for any file system mounted as effect of
2084 the RootImage= setting.
2085
2086 * Another new per-unit setting MountImages= has been added, that allows
2087 mounting additional disk images into the file system tree accessible
2088 to the service.
2089
2090 * Timer units gained a new FixedRandomDelay= boolean setting. If
2091 enabled, the random delay configured with RandomizedDelaySec= is
2092 selected in a way that is stable on a given system (though still
2093 different for different units).
2094
2095 * Socket units gained a new setting Timestamping= that takes "us", "ns"
2096 or "off". This controls the SO_TIMESTAMP/SO_TIMESTAMPNS socket
2097 options.
2098
2099 * systemd-repart now generates JSON output when requested with the new
2100 --json= switch.
2101
2102 * systemd-machined's OpenMachineShell() bus call will now pass
2103 additional policy metadata data fields to the PolicyKit
2104 authentication request.
2105
2106 * systemd-tmpfiles gained a new -E switch, which is equivalent to
2107 --exclude-prefix=/dev --exclude-prefix=/proc --exclude=/run
2108 --exclude=/sys. It's particularly useful in combination with --root=,
2109 when operating on OS trees that do not have any of these four runtime
2110 directories mounted, as this means no files below these subtrees are
2111 created or modified, since those mount points should probably remain
2112 empty.
2113
2114 * systemd-tmpfiles gained a new --image= switch which is like --root=,
2115 but takes a disk image instead of a directory as argument. The
2116 specified disk image is mounted inside a temporary mount namespace
2117 and the tmpfiles.d/ drop-ins stored in the image are executed and
2118 applied to the image. systemd-sysusers similarly gained a new
2119 --image= switch, that allows the sysusers.d/ drop-ins stored in the
2120 image to be applied onto the image.
2121
2122 * Similarly, the journalctl command also gained an --image= switch,
2123 which is a quick one-step solution to look at the log data included
2124 in OS disk images.
2125
2126 * journalctl's --output=cat option (which outputs the log content
2127 without any metadata, just the pure text messages) will now make use
2128 of terminal colors when run on a suitable terminal, similarly to the
2129 other output modes.
2130
2131 * JSON group records now support a "description" string that may be
2132 used to add a human-readable textual description to such groups. This
2133 is supposed to match the user's GECOS field which traditionally
2134 didn't have a counterpart for group records.
2135
2136 * The "systemd-dissect" tool that may be used to inspect OS disk images
2137 and that was previously installed to /usr/lib/systemd/ has now been
2138 moved to /usr/bin/, reflecting its updated status of an officially
2139 supported tool with a stable interface. It gained support for a new
2140 --mkdir switch which when combined with --mount has the effect of
2141 creating the directory to mount the image to if it is missing
2142 first. It also gained two new commands --copy-from and --copy-to for
2143 copying files and directories in and out of an OS image without the
2144 need to manually mount it. It also acquired support for a new option
2145 --json= to generate JSON output when inspecting an OS image.
2146
2147 * The cgroup2 file system is now mounted with the
2148 "memory_recursiveprot" mount option, supported since kernel 5.7. This
2149 means that the MemoryLow= and MemoryMin= unit file settings now apply
2150 recursively to whole subtrees.
2151
2152 * systemd-homed now defaults to using the btrfs file system — if
2153 available — when creating home directories in LUKS volumes. This may
2154 be changed with the DefaultFileSystemType= setting in homed.conf.
2155 It's now the default file system in various major distributions and
2156 has the major benefit for homed that it can be grown and shrunk while
2157 mounted, unlike the other contenders ext4 and xfs, which can both be
2158 grown online, but not shrunk (in fact xfs is the technically most
2159 limited option here, as it cannot be shrunk at all).
2160
2161 * JSON user records managed by systemd-homed gained support for
2162 "recovery keys". These are basically secondary passphrases that can
2163 unlock user accounts/home directories. They are computer-generated
2164 rather than user-chosen, and typically have greater entropy.
2165 homectl's --recovery-key= option may be used to add a recovery key to
2166 a user account. The generated recovery key is displayed as a QR code,
2167 so that it can be scanned to be kept in a safe place. This feature is
2168 particularly useful in combination with systemd-homed's support for
2169 FIDO2 or PKCS#11 authentication, as a secure fallback in case the
2170 security tokens are lost. Recovery keys may be entered wherever the
2171 system asks for a password.
2172
2173 * systemd-homed now maintains a "dirty" flag for each LUKS encrypted
2174 home directory which indicates that a home directory has not been
2175 deactivated cleanly when offline. This flag is useful to identify
2176 home directories for which the offline discard logic did not run when
2177 offlining, and where it would be a good idea to log in again to catch
2178 up.
2179
2180 * systemctl gained a new parameter --timestamp= which may be used to
2181 change the style in which timestamps are output, i.e. whether to show
2182 them in local timezone or UTC, or whether to show µs granularity.
2183
2184 * Alibaba's "pouch" container manager is now detected by
2185 systemd-detect-virt, ConditionVirtualization= and similar
2186 constructs. Similar, they now also recognize IBM PowerVM machine
2187 virtualization.
2188
2189 * systemd-nspawn has been reworked to use the /run/host/incoming/ as
2190 place to use for propagating external mounts into the
2191 container. Similarly /run/host/notify is now used as the socket path
2192 for container payloads to communicate with the container manager
2193 using sd_notify(). The container manager now uses the
2194 /run/host/inaccessible/ directory to place "inaccessible" file nodes
2195 of all relevant types which may be used by the container payload as
2196 bind mount source to over-mount inodes to make them inaccessible.
2197 /run/host/container-manager will now be initialized with the same
2198 string as the $container environment variable passed to the
2199 container's PID 1. /run/host/container-uuid will be initialized with
2200 the same string as $container_uuid. This means the /run/host/
2201 hierarchy is now the primary way to make host resources available to
2202 the container. The Container Interface documents these new files and
2203 directories:
2204
2205 https://systemd.io/CONTAINER_INTERFACE
2206
2207 * Support for the "ConditionNull=" unit file condition has been
2208 deprecated and undocumented for 6 years. systemd started to warn
2209 about its use 1.5 years ago. It has now been removed entirely.
2210
2211 * sd-bus.h gained a new API call sd_bus_error_has_names(), which takes
2212 a sd_bus_error struct and a list of error names, and checks if the
2213 error matches one of these names. It's a convenience wrapper that is
2214 useful in cases where multiple errors shall be handled the same way.
2215
2216 * A new system call filter list "@known" has been added, that contains
2217 all system calls known at the time systemd was built.
2218
2219 * Behaviour of system call filter allow lists has changed slightly:
2220 system calls that are contained in @known will result in EPERM by
2221 default, while those not contained in it result in ENOSYS. This
2222 should improve compatibility because known system calls will thus be
2223 communicated as prohibited, while unknown (and thus newer ones) will
2224 be communicated as not implemented, which hopefully has the greatest
2225 chance of triggering the right fallback code paths in client
2226 applications.
2227
2228 * "systemd-analyze syscall-filter" will now show two separate sections
2229 at the bottom of the output: system calls known during systemd build
2230 time but not included in any of the filter groups shown above, and
2231 system calls defined on the local kernel but known during systemd
2232 build time.
2233
2234 * If the $SYSTEMD_LOG_SECCOMP=1 environment variable is set for
2235 systemd-nspawn all system call filter violations will be logged by
2236 the kernel (audit). This is useful for tracking down system calls
2237 invoked by container payloads that are prohibited by the container's
2238 system call filter policy.
2239
2240 * If the $SYSTEMD_SECCOMP=0 environment variable is set for
2241 systemd-nspawn (and other programs that use seccomp) all seccomp
2242 filtering is turned off.
2243
2244 * Two new unit file settings ProtectProc= and ProcSubset= have been
2245 added that expose the hidepid= and subset= mount options of procfs.
2246 All processes of the unit will only see processes in /proc that are
2247 are owned by the unit's user. This is an important new sandboxing
2248 option that is recommended to be set on all system services. All
2249 long-running system services that are included in systemd itself set
2250 this option now. This option is only supported on kernel 5.8 and
2251 above, since the hidepid= option supported on older kernels was not a
2252 per-mount option but actually applied to the whole PID namespace.
2253
2254 * Socket units gained a new boolean setting FlushPending=. If enabled
2255 all pending socket data/connections are flushed whenever the socket
2256 unit enters the "listening" state, i.e. after the associated service
2257 exited.
2258
2259 * The unit file setting NUMAMask= gained a new "all" value: when used,
2260 all existing NUMA nodes are added to the NUMA mask.
2261
2262 * A new "credentials" logic has been added to system services. This is
2263 a simple mechanism to pass privileged data to services in a safe and
2264 secure way. It's supposed to be used to pass per-service secret data
2265 such as passwords or cryptographic keys but also associated less
2266 private information such as user names, certificates, and similar to
2267 system services. Each credential is identified by a short user-chosen
2268 name and may contain arbitrary binary data. Two new unit file
2269 settings have been added: SetCredential= and LoadCredential=. The
2270 former allows setting a credential to a literal string, the latter
2271 sets a credential to the contents of a file (or data read from a
2272 user-chosen AF_UNIX stream socket). Credentials are passed to the
2273 service via a special credentials directory, one file for each
2274 credential. The path to the credentials directory is passed in a new
2275 $CREDENTIALS_DIRECTORY environment variable. Since the credentials
2276 are passed in the file system they may be easily referenced in
2277 ExecStart= command lines too, thus no explicit support for the
2278 credentials logic in daemons is required (though ideally daemons
2279 would look for the bits they need in $CREDENTIALS_DIRECTORY
2280 themselves automatically, if set). The $CREDENTIALS_DIRECTORY is
2281 backed by unswappable memory if privileges allow it, immutable if
2282 privileges allow it, is accessible only to the service's UID, and is
2283 automatically destroyed when the service stops.
2284
2285 * systemd-nspawn supports the same credentials logic. It can both
2286 consume credentials passed to it via the aforementioned
2287 $CREDENTIALS_DIRECTORY protocol as well as pass these credentials on
2288 to its payload. The service manager/PID 1 has been updated to match
2289 this: it can also accept credentials from the container manager that
2290 invokes it (in fact: any process that invokes it), and passes them on
2291 to its services. Thus, credentials can be propagated recursively down
2292 the tree: from a system's service manager to a systemd-nspawn
2293 service, to the service manager that runs as container payload and to
2294 the service it runs below. Credentials may also be added on the
2295 systemd-nspawn command line, using new --set-credential= and
2296 --load-credential= command line switches that match the
2297 aforementioned service settings.
2298
2299 * systemd-repart gained new settings Format=, Encrypt=, CopyFiles= in
2300 the partition drop-ins which may be used to format/LUKS
2301 encrypt/populate any created partitions. The partitions are
2302 encrypted/formatted/populated before they are registered in the
2303 partition table, so that they appear atomically: either the
2304 partitions do not exist yet or they exist fully encrypted, formatted,
2305 and populated — there is no time window where they are
2306 "half-initialized". Thus the system is robust to abrupt shutdown: if
2307 the tool is terminated half-way during its operations on next boot it
2308 will start from the beginning.
2309
2310 * systemd-repart's --size= operation gained a new "auto" value. If
2311 specified, and operating on a loopback file it is automatically sized
2312 to the minimal size the size constraints permit. This is useful to
2313 use "systemd-repart" as an image builder for minimally sized images.
2314
2315 * systemd-resolved now gained a third IPC interface for requesting name
2316 resolution: besides D-Bus and local DNS to 127.0.0.53 a Varlink
2317 interface is now supported. The nss-resolve NSS module has been
2318 modified to use this new interface instead of D-Bus. Using Varlink
2319 has a major benefit over D-Bus: it works without a broker service,
2320 and thus already during earliest boot, before the dbus daemon has
2321 been started. This means name resolution via systemd-resolved now
2322 works at the same time systemd-networkd operates: from earliest boot
2323 on, including in the initrd.
2324
2325 * systemd-resolved gained support for a new DNSStubListenerExtra=
2326 configuration file setting which may be used to specify additional IP
2327 addresses the built-in DNS stub shall listen on, in addition to the
2328 main one on 127.0.0.53:53.
2329
2330 * Name lookups issued via systemd-resolved's D-Bus and Varlink
2331 interfaces (and thus also via glibc NSS if nss-resolve is used) will
2332 now honour a trailing dot in the hostname: if specified the search
2333 path logic is turned off. Thus "resolvectl query foo." is now
2334 equivalent to "resolvectl query --search=off foo.".
2335
2336 * systemd-resolved gained a new D-Bus property "ResolvConfMode" that
2337 exposes how /etc/resolv.conf is currently managed: by resolved (and
2338 in which mode if so) or another subsystem. "resolvctl" will display
2339 this property in its status output.
2340
2341 * The resolv.conf snippets systemd-resolved provides will now set "."
2342 as the search domain if no other search domain is known. This turns
2343 off the derivation of an implicit search domain by nss-dns for the
2344 hostname, when the hostname is set to an FQDN. This change is done to
2345 make nss-dns using resolv.conf provided by systemd-resolved behave
2346 more similarly to nss-resolve.
2347
2348 * systemd-tmpfiles' file "aging" logic (i.e. the automatic clean-up of
2349 /tmp/ and /var/tmp/ based on file timestamps) now looks at the
2350 "birth" time (btime) of a file in addition to the atime, mtime, and
2351 ctime.
2352
2353 * systemd-analyze gained a new verb "capability" that lists all known
2354 capabilities by the systemd build and by the kernel.
2355
2356 * If a file /usr/lib/clock-epoch exists, PID 1 will read its mtime and
2357 advance the system clock to it at boot if it is noticed to be before
2358 that time. Previously, PID 1 would only advance the time to an epoch
2359 time that is set during build-time. With this new file OS builders
2360 can change this epoch timestamp on individual OS images without
2361 having to rebuild systemd.
2362
2363 * systemd-logind will now listen to the KEY_RESTART key from the Linux
2364 input layer and reboot the system if it is pressed, similarly to how
2365 it already handles KEY_POWER, KEY_SUSPEND or KEY_SLEEP. KEY_RESTART
2366 was originally defined in the Multimedia context (to restart playback
2367 of a song or film), but is now primarily used in various embedded
2368 devices for "Reboot" buttons. Accordingly, systemd-logind will now
2369 honour it as such. This may configured in more detail via the new
2370 HandleRebootKey= and RebootKeyIgnoreInhibited=.
2371
2372 * systemd-nspawn/systemd-machined will now reconstruct hardlinks when
2373 copying OS trees, for example in "systemd-nspawn --ephemeral",
2374 "systemd-nspawn --template=", "machinectl clone" and similar. This is
2375 useful when operating with OSTree images, which use hardlinks heavily
2376 throughout, and where such copies previously resulting in "exploding"
2377 hardlinks.
2378
2379 * systemd-nspawn's --console= setting gained support for a new
2380 "autopipe" value, which is identical to "interactive" when invoked on
2381 a TTY, and "pipe" otherwise.
2382
2383 * systemd-networkd's .network files gained support for explicitly
2384 configuring the multicast membership entries of bridge devices in the
2385 [BridgeMDB] section. It also gained support for the PIE queuing
2386 discipline in the [FlowQueuePIE] sections.
2387
2388 * systemd-networkd's .netdev files may now be used to create "BareUDP"
2389 tunnels, configured in the new [BareUDP] setting.
2390
2391 * systemd-networkd's Gateway= setting in .network files now accepts the
2392 special values "_dhcp4" and "_ipv6ra" to configure additional,
2393 locally defined, explicit routes to the gateway acquired via DHCP or
2394 IPv6 Router Advertisements. The old setting "_dhcp" is deprecated,
2395 but still accepted for backwards compatibility.
2396
2397 * systemd-networkd's [IPv6PrefixDelegation] section and
2398 IPv6PrefixDelegation= options have been renamed as [IPv6SendRA] and
2399 IPv6SendRA= (the old names are still accepted for backwards
2400 compatibility).
2401
2402 * systemd-networkd's .network files gained the DHCPv6PrefixDelegation=
2403 boolean setting in [Network] section. If enabled, the delegated prefix
2404 gained by another link will be configured, and an address within the
2405 prefix will be assigned.
2406
2407 * systemd-networkd's .network files gained the Announce= boolean setting
2408 in [DHCPv6PrefixDelegation] section. When enabled, the delegated
2409 prefix will be announced through IPv6 router advertisement (IPv6 RA).
2410 The setting is enabled by default.
2411
2412 * VXLAN tunnels may now be marked as independent of any underlying
2413 network interface via the new Independent= boolean setting.
2414
2415 * systemctl gained support for two new verbs: "service-log-level" and
2416 "service-log-target" may be used on services that implement the
2417 generic org.freedesktop.LogControl1 D-Bus interface to dynamically
2418 adjust the log level and target. All of systemd's long-running
2419 services support this now, but ideally all system services would
2420 implement this interface to make the system more uniformly
2421 debuggable.
2422
2423 * The SystemCallErrorNumber= unit file setting now accepts the new
2424 "kill" and "log" actions, in addition to arbitrary error number
2425 specifications as before. If "kill" the processes are killed on the
2426 event, if "log" the offending system call is audit logged.
2427
2428 * A new SystemCallLog= unit file setting has been added that accepts a
2429 list of system calls that shall be logged about (audit).
2430
2431 * The OS image dissection logic (as used by RootImage= in unit files or
2432 systemd-nspawn's --image= switch) has gained support for identifying
2433 and mounting explicit /usr/ partitions, which are now defined in the
2434 discoverable partition specification. This should be useful for
2435 environments where the root file system is
2436 generated/formatted/populated dynamically on first boot and combined
2437 with an immutable /usr/ tree that is supplied by the vendor.
2438
2439 * In the final phase of shutdown, within the systemd-shutdown binary
2440 we'll now try to detach MD devices (i.e software RAID) in addition to
2441 loopback block devices and DM devices as before. This is supposed to
2442 be a safety net only, in order to increase robustness if things go
2443 wrong. Storage subsystems are expected to properly detach their
2444 storage volumes during regular shutdown already (or in case of
2445 storage backing the root file system: in the initrd hook we return to
2446 later).
2447
2448 * If the SYSTEMD_LOG_TID environment variable is set all systemd tools
2449 will now log the thread ID in their log output. This is useful when
2450 working with heavily threaded programs.
2451
2452 * If the SYSTEMD_RDRAND environment variable is set to "0", systemd will
2453 not use the RDRAND CPU instruction. This is useful in environments
2454 such as replay debuggers where non-deterministic behaviour is not
2455 desirable.
2456
2457 * The autopaging logic in systemd's various tools (such as systemctl)
2458 has been updated to turn on "secure" mode in "less"
2459 (i.e. $LESSECURE=1) if execution in a "sudo" environment is
2460 detected. This disables invoking external programs from the pager,
2461 via the pipe logic. This behaviour may be overridden via the new
2462 $SYSTEMD_PAGERSECURE environment variable.
2463
2464 * Units which have resource limits (.service, .mount, .swap, .slice,
2465 .socket, and .slice) gained new configuration settings
2466 ManagedOOMSwap=, ManagedOOMMemoryPressure=, and
2467 ManagedOOMMemoryPressureLimitPercent= that specify resource pressure
2468 limits and optional action taken by systemd-oomd.
2469
2470 * A new service systemd-oomd has been added. It monitors resource
2471 contention for selected parts of the unit hierarchy using the PSI
2472 information reported by the kernel, and kills processes when memory
2473 or swap pressure is above configured limits. This service is only
2474 enabled by default in developer mode (see below) and should be
2475 considered a preview in this release. Behaviour details and option
2476 names are subject to change without the usual backwards-compatibility
2477 promises.
2478
2479 * A new helper oomctl has been added to introspect systemd-oomd state.
2480 It is only enabled by default in developer mode and should be
2481 considered a preview without the usual backwards-compatibility
2482 promises.
2483
2484 * New meson option -Dcompat-mutable-uid-boundaries= has been added. If
2485 enabled, systemd reads the system UID boundaries from /etc/login.defs
2486 at runtime, instead of using the built-in values selected during
2487 build. This is an option to improve compatibility for upgrades from
2488 old systems. It's strongly recommended not to make use of this
2489 functionality on new systems (or even enable it during build), as it
2490 makes something runtime-configurable that is mostly an implementation
2491 detail of the OS, and permits avoidable differences in deployments
2492 that create all kinds of problems in the long run.
2493
2494 * New meson option '-Dmode=developer|release' has been added. When
2495 'developer', additional checks and features are enabled that are
2496 relevant during upstream development, e.g. verification that
2497 semi-automatically-generated documentation has been properly updated
2498 following API changes. Those checks are considered hints for
2499 developers and are not actionable in downstream builds. In addition,
2500 extra features that are not ready for general consumption may be
2501 enabled in developer mode. It is thus recommended to set
2502 '-Dmode=release' in end-user and distro builds.
2503
2504 * systemd-cryptsetup gained support for processing detached LUKS
2505 headers specified on the kernel command line via the header=
2506 parameter of the luks.options= kernel command line option. The same
2507 device/path syntax as for key files is supported for header files
2508 like this.
2509
2510 * The "net_id" built-in of udev has been updated to ignore ACPI _SUN
2511 slot index data for devices that are connected through a PCI bridge
2512 where the _SUN index is associated with the bridge instead of the
2513 network device itself. Previously this would create ambiguous device
2514 naming if multiple network interfaces were connected to the same PCI
2515 bridge. Since this is a naming scheme incompatibility on systems that
2516 possess hardware like this it has been introduced as new naming
2517 scheme "v247". The previous scheme can be selected via the
2518 "net.naming-scheme=v245" kernel command line parameter.
2519
2520 * ConditionFirstBoot= semantics have been modified to be safe towards
2521 abnormal system power-off during first boot. Specifically, the
2522 "systemd-machine-id-commit.service" service now acts as boot
2523 milestone indicating when the first boot process is sufficiently
2524 complete in order to not consider the next following boot also a
2525 first boot. If the system is reset before this unit is reached the
2526 first time, the next boot will still be considered a first boot; once
2527 it has been reached, no further boots will be considered a first
2528 boot. The "first-boot-complete.target" unit now acts as official hook
2529 point to order against this. If a service shall be run on every boot
2530 until the first boot fully succeeds it may thus be ordered before
2531 this target unit (and pull it in) and carry ConditionFirstBoot=
2532 appropriately.
2533
2534 * bootctl's set-default and set-oneshot commands now accept the three
2535 special strings "@default", "@oneshot", "@current" in place of a boot
2536 entry id. These strings are resolved to the current default and
2537 oneshot boot loader entry, as well as the currently booted one. Thus
2538 a command "bootctl set-default @current" may be used to make the
2539 currently boot menu item the new default for all subsequent boots.
2540
2541 * "systemctl edit" has been updated to show the original effective unit
2542 contents in commented form in the text editor.
2543
2544 * Units in user mode are now segregated into three new slices:
2545 session.slice (units that form the core of graphical session),
2546 app.slice ("normal" user applications), and background.slice
2547 (low-priority tasks). Unless otherwise configured, user units are
2548 placed in app.slice. The plan is to add resource limits and
2549 protections for the different slices in the future.
2550
2551 * New GPT partition types for RISCV32/64 for the root and /usr
2552 partitions, and their associated Verity partitions have been defined,
2553 and are now understood by systemd-gpt-auto-generator, and the OS
2554 image dissection logic.
2555
2556 Contributions from: Adolfo Jayme Barrientos, afg, Alec Moskvin, Alyssa
2557 Ross, Amitanand Chikorde, Andrew Hangsleben, Anita Zhang, Ansgar
2558 Burchardt, Arian van Putten, Aurelien Jarno, Axel Rasmussen, bauen1,
2559 Beniamino Galvani, Benjamin Berg, Bjørn Mork, brainrom, Chandradeep
2560 Dey, Charles Lee, Chris Down, Christian Göttsche, Christof Efkemann,
2561 Christoph Ruegge, Clemens Gruber, Daan De Meyer, Daniele Medri, Daniel
2562 Mack, Daniel Rusek, Dan Streetman, David Tardon, Dimitri John Ledkov,
2563 Dmitry Borodaenko, Elias Probst, Elisei Roca, ErrantSpore, Etienne
2564 Doms, Fabrice Fontaine, fangxiuning, Felix Riemann, Florian Klink,
2565 Franck Bui, Frantisek Sumsal, fwSmit, George Rawlinson, germanztz,
2566 Gibeom Gwon, Glen Whitney, Gogo Gogsi, Göran Uddeborg, Grant Mathews,
2567 Hans de Goede, Hans Ulrich Niedermann, Haochen Tong, Harald Seiler,
2568 huangyong, Hubert Kario, igo95862, Ikey Doherty, Insun Pyo, Jan Chren,
2569 Jan Schlüter, Jérémy Nouhaud, Jian-Hong Pan, Joerg Behrmann, Jonathan
2570 Lebon, Jörg Thalheim, Josh Brobst, Juergen Hoetzel, Julien Humbert,
2571 Kai-Chuan Hsieh, Kairui Song, Kamil Dudka, Kir Kolyshkin, Kristijan
2572 Gjoshev, Kyle Huey, Kyle Russell, Lee Whalen, Lennart Poettering,
2573 lichangze, Luca Boccassi, Lucas Werkmeister, Luca Weiss, Marc
2574 Kleine-Budde, Marco Wang, Martin Wilck, Marti Raudsepp, masmullin2000,
2575 Máté Pozsgay, Matt Fenwick, Michael Biebl, Michael Scherer, Michal
2576 Koutný, Michal Sekletár, Michal Suchanek, Mikael Szreder, Milo
2577 Casagrande, mirabilos, Mitsuha_QuQ, mog422, Muhammet Kara, Nazar
2578 Vinnichuk, Nicholas Narsing, Nicolas Fella, Njibhu, nl6720, Oğuz Ersen,
2579 Olivier Le Moal, Ondrej Kozina, onlybugreports, Pass Automated Testing
2580 Suite, Pat Coulthard, Pavel Sapezhko, Pedro Ruiz, perry_yuan, Peter
2581 Hutterer, Phaedrus Leeds, PhoenixDiscord, Piotr Drąg, Plan C,
2582 Purushottam choudhary, Rasmus Villemoes, Renaud Métrich, Robert Marko,
2583 Roman Beranek, Ronan Pigott, Roy Chen (陳彥廷), RussianNeuroMancer,
2584 Samanta Navarro, Samuel BF, scootergrisen, Sorin Ionescu, Steve Dodd,
2585 Susant Sahani, Timo Rothenpieler, Tobias Hunger, Tobias Kaufmann, Topi
2586 Miettinen, vanou, Vito Caputo, Weblate, Wen Yang, Whired Planck,
2587 williamvds, Yu, Li-Yu, Yuri Chornoivan, Yu Watanabe, Zbigniew
2588 Jędrzejewski-Szmek, Zmicer Turok, Дамјан Георгиевски
2589
2590 – Warsaw, 2020-11-26
2591
2592 CHANGES WITH 246:
2593
2594 * The service manager gained basic support for cgroup v2 freezer. Units
2595 can now be suspended or resumed either using new systemctl verbs,
2596 freeze and thaw respectively, or via D-Bus.
2597
2598 * PID 1 may now automatically load pre-compiled AppArmor policies from
2599 /etc/apparmor/earlypolicy during early boot.
2600
2601 * The CPUAffinity= setting in service unit files now supports a new
2602 special value "numa" that causes the CPU affinity masked to be set
2603 based on the NUMA mask.
2604
2605 * systemd will now log about all left-over processes remaining in a
2606 unit when the unit is stopped. It will now warn about services using
2607 KillMode=none, as this is generally an unsafe thing to make use of.
2608
2609 * Two new unit file settings
2610 ConditionPathIsEncrypted=/AssertPathIsEncrypted= have been
2611 added. They may be used to check whether a specific file system path
2612 resides on a block device that is encrypted on the block level
2613 (i.e. using dm-crypt/LUKS).
2614
2615 * Another pair of new settings ConditionEnvironment=/AssertEnvironment=
2616 has been added that may be used for simple environment checks. This
2617 is particularly useful when passing in environment variables from a
2618 container manager (or from PAM in case of the systemd --user
2619 instance).
2620
2621 * .service unit files now accept a new setting CoredumpFilter= which
2622 allows configuration of the memory sections coredumps of the
2623 service's processes shall include.
2624
2625 * .mount units gained a new ReadWriteOnly= boolean option. If set
2626 it will not be attempted to mount a file system read-only if mounting
2627 in read-write mode doesn't succeed. An option x-systemd.rw-only is
2628 available in /etc/fstab to control the same.
2629
2630 * .socket units gained a new boolean setting PassPacketInfo=. If
2631 enabled, the kernel will attach additional per-packet metadata to all
2632 packets read from the socket, as an ancillary message. This controls
2633 the IP_PKTINFO, IPV6_RECVPKTINFO, NETLINK_PKTINFO socket options,
2634 depending on socket type.
2635
2636 * .service units gained a new setting RootHash= which may be used to
2637 specify the root hash for verity enabled disk images which are
2638 specified in RootImage=. RootVerity= may be used to specify a path to
2639 the Verity data matching a RootImage= file system. (The latter is
2640 only useful for images that do not contain the Verity data embedded
2641 into the same image that carries a GPT partition table following the
2642 Discoverable Partition Specification). Similarly, systemd-nspawn
2643 gained a new switch --verity-data= that takes a path to a file with
2644 the verity data of the disk image supplied in --image=, if the image
2645 doesn't contain the verity data itself.
2646
2647 * .service units gained a new setting RootHashSignature= which takes
2648 either a base64 encoded PKCS#7 signature of the root hash specified
2649 with RootHash=, or a path to a file to read the signature from. This
2650 allows validation of the root hash against public keys available in
2651 the kernel keyring, and is only supported on recent kernels
2652 (>= 5.4)/libcryptsetup (>= 2.30). A similar switch has been added to
2653 systemd-nspawn and systemd-dissect (--root-hash-sig=). Support for
2654 this mechanism has also been added to systemd-veritysetup.
2655
2656 * .service unit files gained two new options
2657 TimeoutStartFailureMode=/TimeoutStopFailureMode= that may be used to
2658 tune behaviour if a start or stop timeout is hit, i.e. whether to
2659 terminate the service with SIGTERM, SIGABRT or SIGKILL.
2660
2661 * Most options in systemd that accept hexadecimal values prefixed with
2662 0x in additional to the usual decimal notation now also support octal
2663 notation when the 0o prefix is used and binary notation if the 0b
2664 prefix is used.
2665
2666 * Various command line parameters and configuration file settings that
2667 configure key or certificate files now optionally take paths to
2668 AF_UNIX sockets in the file system. If configured that way a stream
2669 connection is made to the socket and the required data read from
2670 it. This is a simple and natural extension to the existing regular
2671 file logic, and permits other software to provide keys or
2672 certificates via simple IPC services, for example when unencrypted
2673 storage on disk is not desired. Specifically, systemd-networkd's
2674 Wireguard and MACSEC key file settings as well as
2675 systemd-journal-gatewayd's and systemd-journal-remote's PEM
2676 key/certificate parameters support this now.
2677
2678 * Unit files, tmpfiles.d/ snippets, sysusers.d/ snippets and other
2679 configuration files that support specifier expansion learnt six new
2680 specifiers: %a resolves to the current architecture, %o/%w/%B/%W
2681 resolve to the various ID fields from /etc/os-release, %l resolves to
2682 the "short" hostname of the system, i.e. the hostname configured in
2683 the kernel truncated at the first dot.
2684
2685 * Support for the .include syntax in unit files has been removed. The
2686 concept has been obsolete for 6 years and we started warning about
2687 its pending removal 2 years ago (also see NEWS file below). It's
2688 finally gone now.
2689
2690 * StandardError= and StandardOutput= in unit files no longer support
2691 the "syslog" and "syslog-console" switches. They were long removed
2692 from the documentation, but will now result in warnings when used,
2693 and be converted to "journal" and "journal+console" automatically.
2694
2695 * If the service setting User= is set to the "nobody" user, a warning
2696 message is now written to the logs (but the value is nonetheless
2697 accepted). Setting User=nobody is unsafe, since the primary purpose
2698 of the "nobody" user is to own all files whose owner cannot be mapped
2699 locally. It's in particular used by the NFS subsystem and in user
2700 namespacing. By running a service under this user's UID it might get
2701 read and even write access to all these otherwise unmappable files,
2702 which is quite likely a major security problem.
2703
2704 * tmpfs mounts automatically created by systemd (/tmp, /run, /dev/shm,
2705 and others) now have a size and inode limits applied (50% of RAM for
2706 /tmp and /dev/shm, 10% of RAM for other mounts, etc.). Please note
2707 that the implicit kernel default is 50% too, so there is no change
2708 in the size limit for /tmp and /dev/shm.
2709
2710 * nss-mymachines lost support for resolution of users and groups, and
2711 now only does resolution of hostnames. This functionality is now
2712 provided by nss-systemd. Thus, the 'mymachines' entry should be
2713 removed from the 'passwd:' and 'group:' lines in /etc/nsswitch.conf
2714 (and 'systemd' added if it is not already there).
2715
2716 * A new kernel command line option systemd.hostname= has been added
2717 that allows controlling the hostname that is initialized early during
2718 boot.
2719
2720 * A kernel command line option "udev.blockdev_read_only" has been
2721 added. If specified all hardware block devices that show up are
2722 immediately marked as read-only by udev. This option is useful for
2723 making sure that a specific boot under no circumstances modifies data
2724 on disk. Use "blockdev --setrw" to undo the effect of this, per
2725 device.
2726
2727 * A new boolean kernel command line option systemd.swap= has been
2728 added, which may be used to turn off automatic activation of swap
2729 devices listed in /etc/fstab.
2730
2731 * New kernel command line options systemd.condition-needs-update= and
2732 systemd.condition-first-boot= have been added, which override the
2733 result of the ConditionNeedsUpdate= and ConditionFirstBoot=
2734 conditions.
2735
2736 * A new kernel command line option systemd.clock-usec= has been added
2737 that allows setting the system clock to the specified time in µs
2738 since Jan 1st, 1970 early during boot. This is in particular useful
2739 in order to make test cases more reliable.
2740
2741 * The fs.suid_dumpable sysctl is set to 2 / "suidsafe". This allows
2742 systemd-coredump to save core files for suid processes. When saving
2743 the core file, systemd-coredump will use the effective uid and gid of
2744 the process that faulted.
2745
2746 * The /sys/module/kernel/parameters/crash_kexec_post_notifiers file is
2747 now automatically set to "Y" at boot, in order to enable pstore
2748 generation for collection with systemd-pstore.
2749
2750 * We provide a set of udev rules to enable auto-suspend on PCI and USB
2751 devices that were tested to correctly support it. Previously, this
2752 was distributed as a set of udev rules, but has now been replaced by
2753 by a set of hwdb entries (and a much shorter udev rule to take action
2754 if the device modalias matches one of the new hwdb entries).
2755
2756 As before, entries are periodically imported from the database
2757 maintained by the ChromiumOS project. If you have a device that
2758 supports auto-suspend correctly and where it should be enabled by
2759 default, please submit a patch that adds it to the database (see
2760 /usr/lib/udev/hwdb.d/60-autosuspend.hwdb).
2761
2762 * systemd-udevd gained the new configuration option timeout_signal= as well
2763 as a corresponding kernel command line option udev.timeout_signal=.
2764 The option can be used to configure the UNIX signal that the main
2765 daemon sends to the worker processes on timeout. Setting the signal
2766 to SIGABRT is useful for debugging.
2767
2768 * .link files managed by systemd-udevd gained options RxFlowControl=,
2769 TxFlowControl=, AutoNegotiationFlowControl= in the [Link] section, in
2770 order to configure various flow control parameters. They also gained
2771 RxMiniBufferSize= and RxJumboBufferSize= in order to configure jumbo
2772 frame ring buffer sizes.
2773
2774 * networkd.conf gained a new boolean setting ManageForeignRoutes=. If
2775 enabled systemd-networkd manages all routes configured by other tools.
2776
2777 * .network files managed by systemd-networkd gained a new section
2778 [SR-IOV], in order to configure SR-IOV capable network devices.
2779
2780 * systemd-networkd's [IPv6Prefix] section in .network files gained a
2781 new boolean setting Assign=. If enabled an address from the prefix is
2782 automatically assigned to the interface.
2783
2784 * systemd-networkd gained a new section [DHCPv6PrefixDelegation] which
2785 controls delegated prefixes assigned by DHCPv6 client. The section
2786 has three settings: SubnetID=, Assign=, and Token=. The setting
2787 SubnetID= allows explicit configuration of the preferred subnet that
2788 systemd-networkd's Prefix Delegation logic assigns to interfaces. If
2789 Assign= is enabled (which is the default) an address from any acquired
2790 delegated prefix is automatically chosen and assigned to the
2791 interface. The setting Token= specifies an optional address generation
2792 mode for Assign=.
2793
2794 * systemd-networkd's [Network] section gained a new setting
2795 IPv4AcceptLocal=. If enabled the interface accepts packets with local
2796 source addresses.
2797
2798 * systemd-networkd gained support for configuring the HTB queuing
2799 discipline in the [HierarchyTokenBucket] and
2800 [HierarchyTokenBucketClass] sections. Similar the "pfifo" qdisc may
2801 be configured in the [PFIFO] section, "GRED" in
2802 [GenericRandomEarlyDetection], "SFB" in [StochasticFairBlue], "cake"
2803 in [CAKE], "PIE" in [PIE], "DRR" in [DeficitRoundRobinScheduler] and
2804 [DeficitRoundRobinSchedulerClass], "BFIFO" in [BFIFO],
2805 "PFIFOHeadDrop" in [PFIFOHeadDrop], "PFIFOFast" in [PFIFOFast], "HHF"
2806 in [HeavyHitterFilter], "ETS" in [EnhancedTransmissionSelection] and
2807 "QFQ" in [QuickFairQueueing] and [QuickFairQueueingClass].
2808
2809 * systemd-networkd gained support for a new Termination= setting in the
2810 [CAN] section for configuring the termination resistor. It also
2811 gained a new ListenOnly= setting for controlling whether to only
2812 listen on CAN interfaces, without interfering with traffic otherwise
2813 (which is useful for debugging/monitoring CAN network
2814 traffic). DataBitRate=, DataSamplePoint=, FDMode=, FDNonISO= have
2815 been added to configure various CAN-FD aspects.
2816
2817 * systemd-networkd's [DHCPv6] section gained a new option WithoutRA=.
2818 When enabled, DHCPv6 will be attempted right-away without requiring an
2819 Router Advertisement packet suggesting it first (i.e. without the 'M'
2820 or 'O' flags set). The [IPv6AcceptRA] section gained a boolean option
2821 DHCPv6Client= that may be used to turn off the DHCPv6 client even if
2822 the RA packets suggest it.
2823
2824 * systemd-networkd's [DHCPv4] section gained a new setting UseGateway=
2825 which may be used to turn off use of the gateway information provided
2826 by the DHCP lease. A new FallbackLeaseLifetimeSec= setting may be
2827 used to configure how to process leases that lack a lifetime option.
2828
2829 * systemd-networkd's [DHCPv4] and [DHCPServer] sections gained a new
2830 setting SendVendorOption= allowing configuration of additional vendor
2831 options to send in the DHCP requests/responses. The [DHCPv6] section
2832 gained a new SendOption= setting for sending arbitrary DHCP
2833 options. RequestOptions= has been added to request arbitrary options
2834 from the server. UserClass= has been added to set the DHCP user class
2835 field.
2836
2837 * systemd-networkd's [DHCPServer] section gained a new set of options
2838 EmitPOP3=/POP3=, EmitSMTP=/SMTP=, EmitLPR=/LPR= for including server
2839 information about these three protocols in the DHCP lease. It also
2840 gained support for including "MUD" URLs ("Manufacturer Usage
2841 Description"). Support for "MUD" URLs was also added to the LLDP
2842 stack, configurable in the [LLDP] section in .network files.
2843
2844 * The Mode= settings in [MACVLAN] and [MACVTAP] now support 'source'
2845 mode. Also, the sections now support a new setting SourceMACAddress=.
2846
2847 * systemd-networkd's .netdev files now support a new setting
2848 VLANProtocol= in the [Bridge] section that allows configuration of
2849 the VLAN protocol to use.
2850
2851 * systemd-networkd supports a new Group= setting in the [Link] section
2852 of the .network files, to control the link group.
2853
2854 * systemd-networkd's [Network] section gained a new
2855 IPv6LinkLocalAddressGenerationMode= setting, which specifies how IPv6
2856 link local address is generated.
2857
2858 * A new default .network file is now shipped that matches TUN/TAP
2859 devices that begin with "vt-" in their name. Such interfaces will
2860 have IP routing onto the host links set up automatically. This is
2861 supposed to be used by VM managers to trivially acquire a network
2862 interface which is fully set up for host communication, simply by
2863 carefully picking an interface name to use.
2864
2865 * systemd-networkd's [DHCPv6] section gained a new setting RouteMetric=
2866 which sets the route priority for routes specified by the DHCP server.
2867
2868 * systemd-networkd's [DHCPv6] section gained a new setting VendorClass=
2869 which configures the vendor class information sent to DHCP server.
2870
2871 * The BlackList= settings in .network files' [DHCPv4] and
2872 [IPv6AcceptRA] sections have been renamed DenyList=. The old names
2873 are still understood to provide compatibility.
2874
2875 * networkctl gained the new "forcerenew" command for forcing all DHCP
2876 server clients to renew their lease. The interface "status" output
2877 will now show numerous additional fields of information about an
2878 interface. There are new "up" and "down" commands to bring specific
2879 interfaces up or down.
2880
2881 * systemd-resolved's DNS= configuration option now optionally accepts a
2882 port number (after ":") and a host name (after "#"). When the host
2883 name is specified, the DNS-over-TLS certificate is validated to match
2884 the specified hostname. Additionally, in case of IPv6 addresses, an
2885 interface may be specified (after "%").
2886
2887 * systemd-resolved may be configured to forward single-label DNS names.
2888 This is not standard-conformant, but may make sense in setups where
2889 public DNS servers are not used.
2890
2891 * systemd-resolved's DNS-over-TLS support gained SNI validation.
2892
2893 * systemd-nspawn's --resolv-conf= switch gained a number of new
2894 supported values. Specifically, options starting with "replace-" are
2895 like those prefixed "copy-" but replace any existing resolv.conf
2896 file. And options ending in "-uplink" and "-stub" can now be used to
2897 propagate other flavours of resolv.conf into the container (as
2898 defined by systemd-resolved).
2899
2900 * The various programs included in systemd can now optionally output
2901 their log messages on stderr prefixed with a timestamp, controlled by
2902 the $SYSTEMD_LOG_TIME environment variable.
2903
2904 * systemctl gained a new "-P" switch that is a shortcut for "--value
2905 --property=…".
2906
2907 * "systemctl list-units" and "systemctl list-machines" no longer hide
2908 their first output column with --no-legend. To hide the first column,
2909 use --plain.
2910
2911 * "systemctl reboot" takes the option "--reboot-argument=".
2912 The optional positional argument to "systemctl reboot" is now
2913 being deprecated in favor of this option.
2914
2915 * systemd-run gained a new switch --slice-inherit. If specified the
2916 unit it generates is placed in the same slice as the systemd-run
2917 process itself.
2918
2919 * systemd-journald gained support for zstd compression of large fields
2920 in journal files. The hash tables in journal files have been hardened
2921 against hash collisions. This is an incompatible change and means
2922 that journal files created with new systemd versions are not readable
2923 with old versions. If the $SYSTEMD_JOURNAL_KEYED_HASH boolean
2924 environment variable for systemd-journald.service is set to 0 this
2925 new hardening functionality may be turned off, so that generated
2926 journal files remain compatible with older journalctl
2927 implementations.
2928
2929 * journalctl will now include a clickable link in the default output for
2930 each log message for which an URL with further documentation is
2931 known. This is only supported on terminal emulators that support
2932 clickable hyperlinks, and is turned off if a pager is used (since
2933 "less" still doesn't support hyperlinks,
2934 unfortunately). Documentation URLs may be included in log messages
2935 either by including a DOCUMENTATION= journal field in it, or by
2936 associating a journal message catalog entry with the log message's
2937 MESSAGE_ID, which then carries a "Documentation:" tag.
2938
2939 * journald.conf gained a new boolean setting Audit= that may be used to
2940 control whether systemd-journald will enable audit during
2941 initialization.
2942
2943 * when systemd-journald's log stream is broken up into multiple lines
2944 because the PID of the sender changed this is indicated in the
2945 generated log records via the _LINE_BREAK=pid-change field.
2946
2947 * journalctl's "-o cat" output mode will now show one or more journal
2948 fields specified with --output-fields= instead of unconditionally
2949 MESSAGE=. This is useful to retrieve a very specific set of fields
2950 without any decoration.
2951
2952 * The sd-journal.h API gained two new functions:
2953 sd_journal_enumerate_available_unique() and
2954 sd_journal_enumerate_available_data() that operate like their
2955 counterparts that lack the _available_ in the name, but skip items
2956 that cannot be read and processed by the local implementation
2957 (i.e. are compressed in an unsupported format or such),
2958
2959 * coredumpctl gained a new --file= switch, matching the same one in
2960 journalctl: a specific journal file may be specified to read the
2961 coredump data from.
2962
2963 * coredumps collected by systemd-coredump may now be compressed using
2964 the zstd algorithm.
2965
2966 * systemd-binfmt gained a new switch --unregister for unregistering all
2967 registered entries at once. This is now invoked automatically at
2968 shutdown, so that binary formats registered with the "F" flag will
2969 not block clean file system unmounting.
2970
2971 * systemd-notify's --pid= switch gained new values: "parent", "self",
2972 "auto" for controlling which PID to send to the service manager: the
2973 systemd-notify process' PID, or the one of the process invoking it.
2974
2975 * systemd-logind's Session bus object learnt a new method call
2976 SetType() for temporarily updating the session type of an already
2977 allocated session. This is useful for upgrading tty sessions to
2978 graphical ones once a compositor is invoked.
2979
2980 * systemd-socket-proxy gained a new switch --exit-idle-time= for
2981 configuring an exit-on-idle time.
2982
2983 * systemd-repart's --empty= setting gained a new value "create". If
2984 specified a new empty regular disk image file is created under the
2985 specified name. Its size may be specified with the new --size=
2986 option. The latter is also supported without the "create" mode, in
2987 order to grow existing disk image files to the specified size. These
2988 two new options are useful when creating or manipulating disk images
2989 instead of operating on actual block devices.
2990
2991 * systemd-repart drop-ins now support a new UUID= setting to control
2992 the UUID to assign to a newly created partition.
2993
2994 * systemd-repart's SizeMin= per-partition parameter now defaults to 10M
2995 instead of 0.
2996
2997 * systemd-repart's Label= setting now support the usual, simple
2998 specifier expansion.
2999
3000 * systemd-homed's LUKS backend gained the ability to discard empty file
3001 system blocks automatically when the user logs out. This is enabled
3002 by default to ensure that home directories take minimal space when
3003 logged out but get full size guarantees when logged in. This may be
3004 controlled with the new --luks-offline-discard= switch to homectl.
3005
3006 * If systemd-homed detects that /home/ is encrypted as a whole it will
3007 now default to the directory or subvolume backends instead of the
3008 LUKS backend, in order to avoid double encryption. The default
3009 storage and file system may now be configured explicitly, too, via
3010 the new /etc/systemd/homed.conf configuration file.
3011
3012 * systemd-homed now supports unlocking home directories with FIDO2
3013 security tokens that support the 'hmac-secret' extension, in addition
3014 to the existing support for PKCS#11 security token unlocking
3015 support. Note that many recent hardware security tokens support both
3016 interfaces. The FIDO2 support is accessible via homectl's
3017 --fido2-device= option.
3018
3019 * homectl's --pkcs11-uri= setting now accepts two special parameters:
3020 if "auto" is specified and only one suitable PKCS#11 security token
3021 is plugged in, its URL is automatically determined and enrolled for
3022 unlocking the home directory. If "list" is specified a brief table of
3023 suitable PKCS#11 security tokens is shown. Similar, the new
3024 --fido2-device= option also supports these two special values, for
3025 automatically selecting and listing suitable FIDO2 devices.
3026
3027 * The /etc/crypttab tmp option now optionally takes an argument
3028 selecting the file system to use. Moreover, the default is now
3029 changed from ext2 to ext4.
3030
3031 * There's a new /etc/crypttab option "keyfile-erase". If specified the
3032 key file listed in the same line is removed after use, regardless if
3033 volume activation was successful or not. This is useful if the key
3034 file is only acquired transiently at runtime and shall be erased
3035 before the system continues to boot.
3036
3037 * There's also a new /etc/crypttab option "try-empty-password". If
3038 specified, before asking the user for a password it is attempted to
3039 unlock the volume with an empty password. This is useful for
3040 installing encrypted images whose password shall be set on first boot
3041 instead of at installation time.
3042
3043 * systemd-cryptsetup will now attempt to load the keys to unlock
3044 volumes with automatically from files in
3045 /etc/cryptsetup-keys.d/<volume>.key and
3046 /run/cryptsetup-keys.d/<volume>.key, if any of these files exist.
3047
3048 * systemd-cryptsetup may now activate Microsoft BitLocker volumes via
3049 /etc/crypttab, during boot.
3050
3051 * logind.conf gained a new RuntimeDirectoryInodesMax= setting to
3052 control the inode limit for the per-user $XDG_RUNTIME_DIR tmpfs
3053 instance.
3054
3055 * A new generator systemd-xdg-autostart-generator has been added. It
3056 generates systemd unit files from XDG autostart .desktop files, and
3057 may be used to let the systemd user instance manage services that are
3058 started automatically as part of the desktop session.
3059
3060 * "bootctl" gained a new verb "reboot-to-firmware" that may be used
3061 to query and change the firmware's 'reboot into firmware' setup flag.
3062
3063 * systemd-firstboot gained a new switch --kernel-command-line= that may
3064 be used to initialize the /etc/kernel/cmdline file of the image. It
3065 also gained a new switch --root-password-hashed= which is like
3066 --root-password= but accepts a pre-hashed UNIX password as
3067 argument. The new option --delete-root-password may be used to unset
3068 any password for the root user (dangerous!). The --root-shell= switch
3069 may be used to control the shell to use for the root account. A new
3070 --force option may be used to override any already set settings with
3071 the parameters specified on the command line (by default, the tool
3072 will not override what has already been set before, i.e. is purely
3073 incremental).
3074
3075 * systemd-firstboot gained support for a new --image= switch, which is
3076 similar to --root= but accepts the path to a disk image file, on
3077 which it then operates.
3078
3079 * A new sd-path.h API has been added to libsystemd. It provides a
3080 simple API for retrieving various search paths and primary
3081 directories for various resources.
3082
3083 * A new call sd_notify_barrier() has been added to the sd-daemon.h
3084 API. The call will block until all previously sent sd_notify()
3085 messages have been processed by the service manager. This is useful
3086 to remove races caused by a process already having disappeared at the
3087 time a notification message is processed by the service manager,
3088 making correct attribution impossible. The systemd-notify tool will
3089 now make use of this call implicitly, but this can be turned off again
3090 via the new --no-block switch.
3091
3092 * When sending a file descriptor (fd) to the service manager to keep
3093 track of, using the sd_notify() mechanism, a new parameter FDPOLL=0
3094 may be specified. If passed the service manager will refrain from
3095 poll()ing on the file descriptor. Traditionally (and when the
3096 parameter is not specified), the service manager will poll it for
3097 POLLHUP or POLLERR events, and immediately close the fds in that
3098 case.
3099
3100 * The service manager (PID1) gained a new D-Bus method call
3101 SetShowStatus() which may be used to control whether it shall show
3102 boot-time status output on the console. This method has a similar
3103 effect to sending SIGRTMIN+20/SIGRTMIN+21 to PID 1.
3104
3105 * The sd-bus API gained a number of convenience functions that take
3106 va_list arguments rather than "...". For example, there's now
3107 sd_bus_call_methodv() to match sd_bus_call_method(). Those calls make
3108 it easier to build wrappers that accept variadic arguments and want
3109 to pass a ready va_list structure to sd-bus.
3110
3111 * sd-bus vtable entries can have a new SD_BUS_VTABLE_ABSOLUTE_OFFSET
3112 flag which alters how the userdata pointer to pass to the callbacks
3113 is determined. When the flag is set, the offset field is converted
3114 as-is into a pointer, without adding it to the object pointer the
3115 vtable is associated with.
3116
3117 * sd-bus now exposes four new functions:
3118 sd_bus_interface_name_is_valid() + sd_bus_service_name_is_valid() +
3119 sd_bus_member_name_is_valid() + sd_bus_object_path_is_valid() will
3120 validate strings to check if they qualify as various D-Bus concepts.
3121
3122 * The sd-bus API gained the SD_BUS_METHOD_WITH_ARGS(),
3123 SD_BUS_METHOD_WITH_ARGS_OFFSET() and SD_BUS_SIGNAL_WITH_ARGS() macros
3124 that simplify adding argument names to D-Bus methods and signals.
3125
3126 * The man pages for the sd-bus and sd-hwdb APIs have been completed.
3127
3128 * Various D-Bus APIs of systemd daemons now have man pages that
3129 document the methods, signals and properties.
3130
3131 * The expectations on user/group name syntax are now documented in
3132 detail; documentation on how classic home directories may be
3133 converted into home directories managed by homed has been added;
3134 documentation regarding integration of homed/userdb functionality in
3135 desktops has been added:
3136
3137 https://systemd.io/USER_NAMES
3138 https://systemd.io/CONVERTING_TO_HOMED
3139 https://systemd.io/USERDB_AND_DESKTOPS
3140
3141 * Documentation for the on-disk Journal file format has been updated
3142 and has now moved to:
3143
3144 https://systemd.io/JOURNAL_FILE_FORMAT
3145
3146 * The interface for containers (https://systemd.io/CONTAINER_INTERFACE)
3147 has been extended by a set of environment variables that expose
3148 select fields from the host's os-release file to the container
3149 payload. Similarly, host's os-release files can be mounted into the
3150 container underneath /run/host. Together, those mechanisms provide a
3151 standardized way to expose information about the host to the
3152 container payload. Both interfaces are implemented in systemd-nspawn.
3153
3154 * All D-Bus services shipped in systemd now implement the generic
3155 LogControl1 D-Bus API which allows clients to change log level +
3156 target of the service during runtime.
3157
3158 * Only relevant for developers: the mkosi.default symlink has been
3159 dropped from version control. Please create a symlink to one of the
3160 distribution-specific defaults in .mkosi/ based on your preference.
3161
3162 Contributions from: 24bisquitz, Adam Nielsen, Alan Perry, Alexander
3163 Malafeev, Amitanand.Chikorde, Alin Popa, Alvin Šipraga, Amos Bird,
3164 Andreas Rammhold, AndreRH, Andrew Doran, Anita Zhang, Ankit Jain,
3165 antznin, Arnaud Ferraris, Arthur Moraes do Lago, Arusekk, Balaji
3166 Punnuru, Balint Reczey, Bastien Nocera, bemarek, Benjamin Berg,
3167 Benjamin Dahlhoff, Benjamin Robin, Chris Down, Chris Kerr, Christian
3168 Göttsche, Christian Hesse, Christian Oder, Ciprian Hacman, Clinton Roy,
3169 codicodi, Corey Hinshaw, Daan De Meyer, Dana Olson, Dan Callaghan,
3170 Daniel Fullmer, Daniel Rusek, Dan Streetman, Dave Reisner, David
3171 Edmundson, David Wood, Denis Pronin, Diego Escalante Urrelo, Dimitri
3172 John Ledkov, dolphrundgren, duguxy, Einsler Lee, Elisei Roca, Emmanuel
3173 Garette, Eric Anderson, Eric DeVolder, Evgeny Vereshchagin,
3174 ExtinctFire, fangxiuning, Ferran Pallarès Roca, Filipe Brandenburger,
3175 Filippo Falezza, Finn, Florian Klink, Florian Mayer, Franck Bui,
3176 Frantisek Sumsal, gaurav, Georg Müller, Gergely Polonkai, Giedrius
3177 Statkevičius, Gigadoc2, gogogogi, Gaurav Singh, gzjsgdsb, Hans de
3178 Goede, Haochen Tong, ianhi, ignapk, Jakov Smolic, James T. Lee, Jan
3179 Janssen, Jan Klötzke, Jan Palus, Jay Burger, Jeremy Cline, Jérémy
3180 Rosen, Jian-Hong Pan, Jiri Slaby, Joel Shapiro, Joerg Behrmann, Jörg
3181 Thalheim, Jouke Witteveen, Kai-Heng Feng, Kenny Levinsen, Kevin
3182 Kuehler, Kumar Kartikeya Dwivedi, layderv, laydervus, Lénaïc Huard,
3183 Lennart Poettering, Lidong Zhong, Luca Boccassi, Luca BRUNO, Lucas
3184 Werkmeister, Lukas Klingsbo, Lukáš Nykrýn, Łukasz Stelmach, Maciej
3185 S. Szmigiero, MadMcCrow, Marc-André Lureau, Marcel Holtmann, Marc
3186 Kleine-Budde, Martin Hundebøll, Matthew Leeds, Matt Ranostay, Maxim
3187 Fomin, MaxVerevkin, Michael Biebl, Michael Chapman, Michael Gubbels,
3188 Michael Marley, Michał Bartoszkiewicz, Michal Koutný, Michal Sekletár,
3189 Mike Gilbert, Mike Kazantsev, Mikhail Novosyolov, ml, Motiejus Jakštys,
3190 nabijaczleweli, nerdopolis, Niccolò Maggioni, Niklas Hambüchen, Norbert
3191 Lange, Paul Cercueil, pelzvieh, Peter Hutterer, Piero La Terza, Pieter
3192 Lexis, Piotr Drąg, Rafael Fontenelle, Richard Petri, Ronan Pigott, Ross
3193 Lagerwall, Rubens Figueiredo, satmandu, Sean-StarLabs, Sebastian
3194 Jennen, sterlinghughes, Surhud More, Susant Sahani, szb512, Thomas
3195 Haller, Tobias Hunger, Tom, Tomáš Pospíšek, Tomer Shechner, Tom Hughes,
3196 Topi Miettinen, Tudor Roman, Uwe Kleine-König, Valery0xff, Vito Caputo,
3197 Vladimir Panteleev, Vladyslav Tronko, Wen Yang, Yegor Vialov, Yigal
3198 Korman, Yi Gao, YmrDtnJu, Yuri Chornoivan, Yu Watanabe, Zbigniew
3199 Jędrzejewski-Szmek, Zhu Li, Дамјан Георгиевски, наб
3200
3201 – Warsaw, 2020-07-30
3202
3203 CHANGES WITH 245:
3204
3205 * A new tool "systemd-repart" has been added, that operates as an
3206 idempotent declarative repartitioner for GPT partition tables.
3207 Specifically, a set of partitions that must or may exist can be
3208 configured via drop-in files, and during every boot the partition
3209 table on disk is compared with these files, creating missing
3210 partitions or growing existing ones based on configurable relative
3211 and absolute size constraints. The tool is strictly incremental,
3212 i.e. does not delete, shrink or move partitions, but only adds and
3213 grows them. The primary use-case is OS images that ship in minimized
3214 form, that on first boot are grown to the size of the underlying
3215 block device or augmented with additional partitions. For example,
3216 the root partition could be extended to cover the whole disk, or a
3217 swap or /home partitions could be added on first boot. It can also be
3218 used for systems that use an A/B update scheme but ship images with
3219 just the A partition, with B added on first boot. The tool is
3220 primarily intended to be run in the initrd, shortly before
3221 transitioning into the host OS, but can also be run after the
3222 transition took place. It automatically discovers the disk backing
3223 the root file system, and should hence not require any additional
3224 configuration besides the partition definition drop-ins. If no
3225 configuration drop-ins are present, no action is taken.
3226
3227 * A new component "userdb" has been added, along with a small daemon
3228 "systemd-userdbd.service" and a client tool "userdbctl". The framework
3229 allows defining rich user and group records in a JSON format,
3230 extending on the classic "struct passwd" and "struct group"
3231 structures. Various components in systemd have been updated to
3232 process records in this format, including systemd-logind and
3233 pam-systemd. The user records are intended to be extensible, and
3234 allow setting various resource management, security and runtime
3235 parameters that shall be applied to processes and sessions of the
3236 user as they log in. This facility is intended to allow associating
3237 such metadata directly with user/group records so that they can be
3238 produced, extended and consumed in unified form. We hope that
3239 eventually frameworks such as sssd will generate records this way, so
3240 that for the first time resource management and various other
3241 per-user settings can be configured in LDAP directories and then
3242 provided to systemd (specifically to systemd-logind and pam-system)
3243 to apply on login. For further details see:
3244
3245 https://systemd.io/USER_RECORD
3246 https://systemd.io/GROUP_RECORD
3247 https://systemd.io/USER_GROUP_API
3248
3249 * A small new service systemd-homed.service has been added, that may be
3250 used to securely manage home directories with built-in encryption.
3251 The complete user record data is unified with the home directory,
3252 thus making home directories naturally migratable. Its primary
3253 back-end is based on LUKS volumes, but fscrypt, plain directories,
3254 and other storage schemes are also supported. This solves a couple of
3255 problems we saw with traditional ways to manage home directories, in
3256 particular when it comes to encryption. For further discussion of
3257 this, see the video of Lennart's talk at AllSystemsGo! 2019:
3258
3259 https://media.ccc.de/v/ASG2019-164-reinventing-home-directories
3260
3261 For further details about the format and expectations on home
3262 directories this new daemon makes, see:
3263
3264 https://systemd.io/HOME_DIRECTORY
3265
3266 * systemd-journald is now multi-instantiable. In addition to the main
3267 instance systemd-journald.service there's now a template unit
3268 systemd-journald@.service, with each instance defining a new named
3269 log 'namespace' (whose name is specified via the instance part of the
3270 unit name). A new unit file setting LogNamespace= has been added,
3271 taking such a namespace name, that assigns services to the specified
3272 log namespaces. As each log namespace is serviced by its own
3273 independent journal daemon, this functionality may be used to improve
3274 performance and increase isolation of applications, at the price of
3275 losing global message ordering. Each instance of journald has a
3276 separate set of configuration files, with possibly different disk
3277 usage limitations and other settings.
3278
3279 journalctl now takes a new option --namespace= to show logs from a
3280 specific log namespace. The sd-journal.h API gained
3281 sd_journal_open_namespace() for opening the log stream of a specific
3282 log namespace. systemd-journald also gained the ability to exit on
3283 idle, which is useful in the context of log namespaces, as this means
3284 log daemons for log namespaces can be activated automatically on
3285 demand and will stop automatically when no longer used, minimizing
3286 resource usage.
3287
3288 * When systemd-tmpfiles copies a file tree using the 'C' line type it
3289 will now label every copied file according to the SELinux database.
3290
3291 * When systemd/PID 1 detects it is used in the initrd it will now boot
3292 into initrd.target rather than default.target by default. This should
3293 make it simpler to build initrds with systemd as for many cases the
3294 only difference between a host OS image and an initrd image now is
3295 the presence of the /etc/initrd-release file.
3296
3297 * A new kernel command line option systemd.cpu_affinity= is now
3298 understood. It's equivalent to the CPUAffinity= option in
3299 /etc/systemd/system.conf and allows setting the CPU mask for PID 1
3300 itself and the default for all other processes.
3301
3302 * When systemd/PID 1 is reloaded (with systemctl daemon-reload or
3303 equivalent), the SELinux database is now reloaded, ensuring that
3304 sockets and other file system objects are generated taking the new
3305 database into account.
3306
3307 * systemd/PID 1 accepts a new "systemd.show-status=error" setting, and
3308 "quiet" has been changed to imply that instead of
3309 "systemd.show-status=auto". In this mode, only messages about errors
3310 and significant delays in boot are shown on the console.
3311
3312 * The sd-event.h API gained native support for the new Linux "pidfd"
3313 concept. This permits watching processes using file descriptors
3314 instead of PID numbers, which fixes a number of races and makes
3315 process supervision more robust and efficient. All of systemd's
3316 components will now use pidfds if the kernel supports it for process
3317 watching, with the exception of PID 1 itself, unfortunately. We hope
3318 to move PID 1 to exclusively using pidfds too eventually, but this
3319 requires some more kernel work first. (Background: PID 1 watches
3320 processes using waitid() with the P_ALL flag, and that does not play
3321 together nicely with pidfds yet.)
3322
3323 * Closely related to this, the sd-event.h API gained two new calls
3324 sd_event_source_send_child_signal() (for sending a signal to a
3325 watched process) and sd_event_source_get_child_process_own() (for
3326 marking a process so that it is killed automatically whenever the
3327 event source watching it is freed).
3328
3329 * systemd-networkd gained support for configuring Token Bucket Filter
3330 (TBF) parameters in its qdisc configuration support. Similarly,
3331 support for Stochastic Fairness Queuing (SFQ), Controlled-Delay
3332 Active Queue Management (CoDel), and Fair Queue (FQ) has been added.
3333
3334 * systemd-networkd gained support for Intermediate Functional Block
3335 (IFB) network devices.
3336
3337 * systemd-networkd gained support for configuring multi-path IP routes,
3338 using the new MultiPathRoute= setting in the [Route] section.
3339
3340 * systemd-networkd's DHCPv4 client has been updated to support a new
3341 SendDecline= option. If enabled, duplicate address detection is done
3342 after a DHCP offer is received from the server. If a conflict is
3343 detected, the address is declined. The DHCPv4 client also gained
3344 support for a new RouteMTUBytes= setting that allows to configure the
3345 MTU size to be used for routes generated from DHCPv4 leases.
3346
3347 * The PrefixRoute= setting in systemd-networkd's [Address] section of
3348 .network files has been deprecated, and replaced by AddPrefixRoute=,
3349 with its sense inverted.
3350
3351 * The Gateway= setting of [Route] sections of .network files gained
3352 support for a special new value "_dhcp". If set, the configured
3353 static route uses the gateway host configured via DHCP.
3354
3355 * New User= and SuppressPrefixLength= settings have been implemented
3356 for the [RoutingPolicyRule] section of .network files to configure
3357 source routing based on UID ranges and prefix length, respectively.
3358
3359 * The Type= match property of .link files has been generalized to
3360 always match the device type shown by 'networkctl status', even for
3361 devices where udev does not set DEVTYPE=. This allows e.g. Type=ether
3362 to be used.
3363
3364 * sd-bus gained a new API call sd_bus_message_sensitive() that marks a
3365 D-Bus message object as "sensitive". Those objects are erased from
3366 memory when they are freed. This concept is intended to be used for
3367 messages that contain security sensitive data. A new flag
3368 SD_BUS_VTABLE_SENSITIVE has been introduced as well to mark methods
3369 in sd-bus vtables, causing any incoming and outgoing messages of
3370 those methods to be implicitly marked as "sensitive".
3371
3372 * sd-bus gained a new API call sd_bus_message_dump() for dumping the
3373 contents of a message (or parts thereof) to standard output for
3374 debugging purposes.
3375
3376 * systemd-sysusers gained support for creating users with the primary
3377 group named differently than the user.
3378
3379 * systemd-growfs (i.e. the x-systemd.growfs mount option in /etc/fstab)
3380 gained support for growing XFS partitions. Previously it supported
3381 only ext4 and btrfs partitions.
3382
3383 * The support for /etc/crypttab gained a new x-initrd.attach option. If
3384 set, the specified encrypted volume is unlocked already in the
3385 initrd. This concept corresponds to the x-initrd.mount option in
3386 /etc/fstab.
3387
3388 * systemd-cryptsetup gained native support for unlocking encrypted
3389 volumes utilizing PKCS#11 smartcards, i.e. for example to bind
3390 encryption of volumes to YubiKeys. This is exposed in the new
3391 pkcs11-uri= option in /etc/crypttab.
3392
3393 * The /etc/fstab support in systemd now supports two new mount options
3394 x-systemd.{required,wanted}-by=, for explicitly configuring the units
3395 that the specified mount shall be pulled in by, in place of
3396 the usual local-fs.target/remote-fs.target.
3397
3398 * The https://systemd.io/ web site has been relaunched, directly
3399 populated with most of the documentation included in the systemd
3400 repository. systemd also acquired a new logo, thanks to Tobias
3401 Bernard.
3402
3403 * systemd-udevd gained support for managing "alternative" network
3404 interface names, as supported by new Linux kernels. For the first
3405 time this permits assigning multiple (and longer!) names to a network
3406 interface. systemd-udevd will now by default assign the names
3407 generated via all supported naming schemes to each interface. This
3408 may be further tweaked with .link files and the AlternativeName= and
3409 AlternativeNamesPolicy= settings. Other components of systemd have
3410 been updated to support the new alternative names wherever
3411 appropriate. For example, systemd-nspawn will now generate
3412 alternative interface names for the host-facing side of container
3413 veth links based on the full container name without truncation.
3414
3415 * systemd-nspawn interface naming logic has been updated in another way
3416 too: if the main interface name (i.e. as opposed to new-style
3417 "alternative" names) based on the container name is truncated, a
3418 simple hashing scheme is used to give different interface names to
3419 multiple containers whose names all begin with the same prefix. Since
3420 this changes the primary interface names pointing to containers if
3421 truncation happens, the old scheme may still be requested by
3422 selecting an older naming scheme, via the net.naming-scheme= kernel
3423 command line option.
3424
3425 * PrivateUsers= in service files now works in services run by the
3426 systemd --user per-user instance of the service manager.
3427
3428 * A new per-service sandboxing option ProtectClock= has been added that
3429 locks down write access to the system clock. It takes away device
3430 node access to /dev/rtc as well as the system calls that set the
3431 system clock and the CAP_SYS_TIME and CAP_WAKE_ALARM capabilities.
3432 Note that this option does not affect access to auxiliary services
3433 that allow changing the clock, for example access to
3434 systemd-timedated.
3435
3436 * The systemd-id128 tool gained a new "show" verb for listing or
3437 resolving a number of well-known UUIDs/128bit IDs, currently mostly
3438 GPT partition table types.
3439
3440 * The Discoverable Partitions Specification has been updated to support
3441 /var and /var/tmp partition discovery. Support for this has been
3442 added to systemd-gpt-auto-generator. For details see:
3443
3444 https://systemd.io/DISCOVERABLE_PARTITIONS
3445
3446 * "systemctl list-unit-files" has been updated to show a new column
3447 with the suggested enablement state based on the vendor preset files
3448 for the respective units.
3449
3450 * "systemctl" gained a new option "--with-dependencies". If specified
3451 commands such as "systemctl status" or "systemctl cat" will now show
3452 all specified units along with all units they depend on.
3453
3454 * networkctl gained support for showing per-interface logs in its
3455 "status" output.
3456
3457 * systemd-networkd-wait-online gained support for specifying the maximum
3458 operational state to wait for, and to wait for interfaces to
3459 disappear.
3460
3461 * The [Match] section of .link and .network files now supports a new
3462 option PermanentMACAddress= which may be used to check against the
3463 permanent MAC address of a network device even if a randomized MAC
3464 address is used.
3465
3466 * The [TrafficControlQueueingDiscipline] section in .network files has
3467 been renamed to [NetworkEmulator] with the "NetworkEmulator" prefix
3468 dropped from the individual setting names.
3469
3470 * Any .link and .network files that have an empty [Match] section (this
3471 also includes empty and commented-out files) will now be
3472 rejected. systemd-udev and systemd-networkd started warning about
3473 such files in version 243.
3474
3475 * systemd-logind will now validate access to the operation of changing
3476 the virtual terminal via a polkit action. By default, only users
3477 with at least one session on a local VT are granted permission.
3478
3479 * When systemd sets up PAM sessions that invoked service processes
3480 shall run in, the pam_setcred() API is now invoked, thus permitting
3481 PAM modules to set additional credentials for the processes.
3482
3483 * portablectl attach/detach verbs now accept --now and --enable options
3484 to combine attachment with enablement and invocation, or detachment
3485 with stopping and disablement.
3486
3487 * UPGRADE ISSUE: a bug where some jobs were trimmed as redundant was
3488 fixed, which in turn exposed bugs in unit configuration of services
3489 which have Type=oneshot and should only run once, but do not have
3490 RemainAfterExit=yes set. Without RemainAfterExit=yes, a one-shot
3491 service may be started again after exiting successfully, for example
3492 as a dependency in another transaction. Affected services included
3493 some internal systemd services (most notably
3494 systemd-vconsole-setup.service, which was updated to have
3495 RemainAfterExit=yes), and plymouth-start.service. Please ensure that
3496 plymouth has been suitably updated or patched before upgrading to
3497 this systemd release. See
3498 https://bugzilla.redhat.com/show_bug.cgi?id=1807771 for some
3499 additional discussion.
3500
3501 Contributions from: AJ Bagwell, Alin Popa, Andreas Rammhold, Anita
3502 Zhang, Ansgar Burchardt, Antonio Russo, Arian van Putten, Ashley Davis,
3503 Balint Reczey, Bart Willems, Bastien Nocera, Benjamin Dahlhoff, Charles
3504 (Chas) Williams, cheese1, Chris Down, Chris Murphy, Christian Ehrhardt,
3505 Christian Göttsche, cvoinf, Daan De Meyer, Daniele Medri, Daniel Rusek,
3506 Daniel Shahaf, Dann Frazier, Dan Streetman, Dariusz Gadomski, David
3507 Michael, Dimitri John Ledkov, Emmanuel Bourg, Evgeny Vereshchagin,
3508 ezst036, Felipe Sateler, Filipe Brandenburger, Florian Klink, Franck
3509 Bui, Fran Dieguez, Frantisek Sumsal, Greg "GothAck" Miell, Guilhem
3510 Lettron, Guillaume Douézan-Grard, Hans de Goede, HATAYAMA Daisuke, Iain
3511 Lane, James Buren, Jan Alexander Steffens (heftig), Jérémy Rosen, Jin
3512 Park, Jun'ichi Nomura, Kai Krakow, Kevin Kuehler, Kevin P. Fleming,
3513 Lennart Poettering, Leonid Bloch, Leonid Evdokimov, lothrond, Luca
3514 Boccassi, Lukas K, Lynn Kirby, Mario Limonciello, Mark Deneen, Matthew
3515 Leeds, Michael Biebl, Michal Koutný, Michal Sekletár, Mike Auty, Mike
3516 Gilbert, mtron, nabijaczleweli, Naïm Favier, Nate Jones, Norbert Lange,
3517 Oliver Giles, Paul Davey, Paul Menzel, Peter Hutterer, Piotr Drąg, Rafa
3518 Couto, Raphael, rhn, Robert Scheck, Rocka, Romain Naour, Ryan Attard,
3519 Sascha Dewald, Shengjing Zhu, Slava Kardakov, Spencer Michaels, Sylvain
3520 Plantefeve, Stanislav Angelovič, Susant Sahani, Thomas Haller, Thomas
3521 Schmitt, Timo Schlüßler, Timo Wilken, Tobias Bernard, Tobias Klauser,
3522 Tobias Stoeckmann, Topi Miettinen, tsia, WataruMatsuoka, Wieland
3523 Hoffmann, Wilhelm Schuster, Will Fleming, xduugu, Yong Cong Sin, Yuri
3524 Chornoivan, Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zeyu
3525 DONG
3526
3527 – Warsaw, 2020-03-06
3528
3529 CHANGES WITH 244:
3530
3531 * Support for the cpuset cgroups v2 controller has been added.
3532 Processes may be restricted to specific CPUs using the new
3533 AllowedCPUs= setting, and to specific memory NUMA nodes using the new
3534 AllowedMemoryNodes= setting.
3535
3536 * The signal used in restart jobs (as opposed to e.g. stop jobs) may
3537 now be configured using a new RestartKillSignal= setting. This
3538 allows units which signals to request termination to implement
3539 different behaviour when stopping in preparation for a restart.
3540
3541 * "systemctl clean" may now be used also for socket, mount, and swap
3542 units.
3543
3544 * systemd will also read configuration options from the EFI variable
3545 SystemdOptions. This may be used to configure systemd behaviour when
3546 modifying the kernel command line is inconvenient, but configuration
3547 on disk is read too late, for example for the options related to
3548 cgroup hierarchy setup. 'bootctl systemd-efi-options' may be used to
3549 set the EFI variable.
3550
3551 * systemd will now disable printk ratelimits in early boot. This should
3552 allow us to capture more logs from the early boot phase where normal
3553 storage is not available and the kernel ring buffer is used for
3554 logging. Configuration on the kernel command line has higher priority
3555 and overrides the systemd setting.
3556
3557 systemd programs which log to /dev/kmsg directly use internal
3558 ratelimits to prevent runaway logging. (Normally this is only used
3559 during early boot, so in practice this change has very little
3560 effect.)
3561
3562 * Unit files now support top level dropin directories of the form
3563 <unit_type>.d/ (e.g. service.d/) that may be used to add configuration
3564 that affects all corresponding unit files.
3565
3566 * systemctl gained support for 'stop --job-mode=triggering' which will
3567 stop the specified unit and any units which could trigger it.
3568
3569 * Unit status display now includes units triggering and triggered by
3570 the unit being shown.
3571
3572 * The RuntimeMaxSec= setting is now supported by scopes, not just
3573 .service units. This is particularly useful for PAM sessions which
3574 create a scope unit for the user login. systemd.runtime_max_sec=
3575 setting may used with the pam_systemd module to limit the duration
3576 of the PAM session, for example for time-limited logins.
3577
3578 * A new @pkey system call group is now defined to make it easier to
3579 allow-list memory protection syscalls for containers and services
3580 which need to use them.
3581
3582 * systemd-udevd: removed the 30s timeout for killing stale workers on
3583 exit. systemd-udevd now waits for workers to finish. The hard-coded
3584 exit timeout of 30s was too short for some large installations, where
3585 driver initialization could be prematurely interrupted during initrd
3586 processing if the root file system had been mounted and init was
3587 preparing to switch root. If udevd is run without systemd and workers
3588 are hanging while udevd receives an exit signal, udevd will now exit
3589 when udev.event_timeout is reached for the last hanging worker. With
3590 systemd, the exit timeout can additionally be configured using
3591 TimeoutStopSec= in systemd-udevd.service.
3592
3593 * udev now provides a program (fido_id) that identifies FIDO CTAP1
3594 ("U2F")/CTAP2 security tokens based on the usage declared in their
3595 report and descriptor and outputs suitable environment variables.
3596 This replaces the externally maintained allow lists of all known
3597 security tokens that were used previously.
3598
3599 * Automatically generated autosuspend udev rules for allow-listed
3600 devices have been imported from the Chromium OS project. This should
3601 improve power saving with many more devices.
3602
3603 * udev gained a new "CONST{key}=value" setting that allows matching
3604 against system-wide constants without forking a helper binary.
3605 Currently "arch" and "virt" keys are supported.
3606
3607 * udev now opens CDROMs in non-exclusive mode when querying their
3608 capabilities. This should fix issues where other programs trying to
3609 use the CDROM cannot gain access to it, but carries a risk of
3610 interfering with programs writing to the disk, if they did not open
3611 the device in exclusive mode as they should.
3612
3613 * systemd-networkd does not create a default route for IPv4 link local
3614 addressing anymore. The creation of the route was unexpected and was
3615 breaking routing in various cases, but people who rely on it being
3616 created implicitly will need to adjust. Such a route may be requested
3617 with DefaultRouteOnDevice=yes.
3618
3619 Similarly, systemd-networkd will not assign a link-local IPv6 address
3620 when IPv6 link-local routing is not enabled.
3621
3622 * Receive and transmit buffers may now be configured on links with
3623 the new RxBufferSize= and TxBufferSize= settings.
3624
3625 * systemd-networkd may now advertise additional IPv6 routes. A new
3626 [IPv6RoutePrefix] section with Route= and LifetimeSec= options is
3627 now supported.
3628
3629 * systemd-networkd may now configure "next hop" routes using the
3630 [NextHop] section and Gateway= and Id= settings.
3631
3632 * systemd-networkd will now retain DHCP config on restarts by default
3633 (but this may be overridden using the KeepConfiguration= setting).
3634 The default for SendRelease= has been changed to true.
3635
3636 * The DHCPv4 client now uses the OPTION_INFORMATION_REFRESH_TIME option
3637 received from the server.
3638
3639 The client will use the received SIP server list if UseSIP=yes is
3640 set.
3641
3642 The client may be configured to request specific options from the
3643 server using a new RequestOptions= setting.
3644
3645 The client may be configured to send arbitrary options to the server
3646 using a new SendOption= setting.
3647
3648 A new IPServiceType= setting has been added to configure the "IP
3649 service type" value used by the client.
3650
3651 * The DHCPv6 client learnt a new PrefixDelegationHint= option to
3652 request prefix hints in the DHCPv6 solicitation.
3653
3654 * The DHCPv4 server may be configured to send arbitrary options using
3655 a new SendOption= setting.
3656
3657 * The DHCPv4 server may now be configured to emit SIP server list using
3658 the new EmitSIP= and SIP= settings.
3659
3660 * systemd-networkd and networkctl may now renew DHCP leases on demand.
3661 networkctl has a new 'networkctl renew' verb.
3662
3663 * systemd-networkd may now reconfigure links on demand. networkctl
3664 gained two new verbs: "reload" will reload the configuration, and
3665 "reconfigure DEVICE…" will reconfigure one or more devices.
3666
3667 * .network files may now match on SSID and BSSID of a wireless network,
3668 i.e. the access point name and hardware address using the new SSID=
3669 and BSSID= options. networkctl will display the current SSID and
3670 BSSID for wireless links.
3671
3672 .network files may also match on the wireless network type using the
3673 new WLANInterfaceType= option.
3674
3675 * systemd-networkd now includes default configuration that enables
3676 link-local addressing when connected to an ad-hoc wireless network.
3677
3678 * systemd-networkd may configure the Traffic Control queueing
3679 disciplines in the kernel using the new
3680 [TrafficControlQueueingDiscipline] section and Parent=,
3681 NetworkEmulatorDelaySec=, NetworkEmulatorDelayJitterSec=,
3682 NetworkEmulatorPacketLimit=, NetworkEmulatorLossRate=,
3683 NetworkEmulatorDuplicateRate= settings.
3684
3685 * systemd-tmpfiles gained a new w+ setting to append to files.
3686
3687 * systemd-analyze dump will now report when the memory configuration in
3688 the kernel does not match what systemd has configured (usually,
3689 because some external program has modified the kernel configuration
3690 on its own).
3691
3692 * systemd-analyze gained a new --base-time= switch instructs the
3693 'calendar' verb to resolve times relative to that timestamp instead
3694 of the present time.
3695
3696 * journalctl --update-catalog now produces deterministic output (making
3697 reproducible image builds easier).
3698
3699 * A new devicetree-overlay setting is now documented in the Boot Loader
3700 Specification.
3701
3702 * The default value of the WatchdogSec= setting used in systemd
3703 services (the ones bundled with the project itself) may be set at
3704 configuration time using the -Dservice-watchdog= setting. If set to
3705 empty, the watchdogs will be disabled.
3706
3707 * systemd-resolved validates IP addresses in certificates now when GnuTLS
3708 is being used.
3709
3710 * libcryptsetup >= 2.0.1 is now required.
3711
3712 * A configuration option -Duser-path= may be used to override the $PATH
3713 used by the user service manager. The default is again to use the same
3714 path as the system manager.
3715
3716 * The systemd-id128 tool gained a new switch "-u" (or "--uuid") for
3717 outputting the 128bit IDs in UUID format (i.e. in the "canonical
3718 representation").
3719
3720 * Service units gained a new sandboxing option ProtectKernelLogs= which
3721 makes sure the program cannot get direct access to the kernel log
3722 buffer anymore, i.e. the syslog() system call (not to be confused
3723 with the API of the same name in libc, which is not affected), the
3724 /proc/kmsg and /dev/kmsg nodes and the CAP_SYSLOG capability are made
3725 inaccessible to the service. It's recommended to enable this setting
3726 for all services that should not be able to read from or write to the
3727 kernel log buffer, which are probably almost all.
3728
3729 Contributions from: Aaron Plattner, Alcaro, Anita Zhang, Balint Reczey,
3730 Bastien Nocera, Baybal Ni, Benjamin Bouvier, Benjamin Gilbert, Carlo
3731 Teubner, cbzxt, Chen Qi, Chris Down, Christian Rebischke, Claudio
3732 Zumbo, ClydeByrdIII, crashfistfight, Cyprien Laplace, Daniel Edgecumbe,
3733 Daniel Gorbea, Daniel Rusek, Daniel Stuart, Dan Streetman, David
3734 Pedersen, David Tardon, Dimitri John Ledkov, Dominique Martinet, Donald
3735 A. Cupp Jr, Evgeny Vereshchagin, Fabian Henneke, Filipe Brandenburger,
3736 Franck Bui, Frantisek Sumsal, Georg Müller, Hans de Goede, Haochen
3737 Tong, HATAYAMA Daisuke, Iwan Timmer, Jan Janssen, Jan Kundrát, Jan
3738 Synacek, Jan Tojnar, Jay Strict, Jérémy Rosen, Jóhann B. Guðmundsson,
3739 Jonas Jelten, Jonas Thelemann, Justin Trudell, J. Xing, Kai-Heng Feng,
3740 Kenneth D'souza, Kevin Becker, Kevin Kuehler, Lennart Poettering,
3741 Léonard Gérard, Lorenz Bauer, Luca Boccassi, Maciej Stanczew, Mario
3742 Limonciello, Marko Myllynen, Mark Stosberg, Martin Wilck, matthiasroos,
3743 Michael Biebl, Michael Olbrich, Michael Tretter, Michal Sekletar,
3744 Michal Sekletár, Michal Suchanek, Mike Gilbert, Mike Kazantsev, Nicolas
3745 Douma, nikolas, Norbert Lange, pan93412, Pascal de Bruijn, Paul Menzel,
3746 Pavel Hrdina, Peter Wu, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
3747 Renaud Métrich, Riccardo Schirone, RoadrunnerWMC, Ronan Pigott, Ryan
3748 Attard, Sebastian Wick, Serge, Siddharth Chandrasekara, Steve Ramage,
3749 Steve Traylen, Susant Sahani, Thibault Nélis, Tim Teichmann, Tom
3750 Fitzhenry, Tommy J, Torsten Hilbrich, Vito Caputo, ypf791, Yu Watanabe,
3751 Zach Smith, Zbigniew Jędrzejewski-Szmek
3752
3753 – Warsaw, 2019-11-29
3754
3755 CHANGES WITH 243:
3756
3757 * This release enables unprivileged programs (i.e. requiring neither
3758 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
3759 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
3760 kernel for the whole UNIX group range, i.e. all processes. This
3761 change should be reasonably safe, as the kernel support for it was
3762 specifically implemented to allow safe access to ICMP Echo for
3763 processes lacking any privileges. If this is not desirable, it can be
3764 disabled again by setting the parameter to "1 0".
3765
3766 * Previously, filters defined with SystemCallFilter= would have the
3767 effect that any calling of an offending system call would terminate
3768 the calling thread. This behaviour never made much sense, since
3769 killing individual threads of unsuspecting processes is likely to
3770 create more problems than it solves. With this release the default
3771 action changed from killing the thread to killing the whole
3772 process. For this to work correctly both a kernel version (>= 4.14)
3773 and a libseccomp version (>= 2.4.0) supporting this new seccomp
3774 action is required. If an older kernel or libseccomp is used the old
3775 behaviour continues to be used. This change does not affect any
3776 services that have no system call filters defined, or that use
3777 SystemCallErrorNumber= (and thus see EPERM or another error instead
3778 of being killed when calling an offending system call). Note that
3779 systemd documentation always claimed that the whole process is
3780 killed. With this change behaviour is thus adjusted to match the
3781 documentation.
3782
3783 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
3784 4194304 by default, i.e. the full 22bit range the kernel allows, up
3785 from the old 16bit range. This should improve security and
3786 robustness, as PID collisions are made less likely (though certainly
3787 still possible). There are rumours this might create compatibility
3788 problems, though at this moment no practical ones are known to
3789 us. Downstream distributions are hence advised to undo this change in
3790 their builds if they are concerned about maximum compatibility, but
3791 for everybody else we recommend leaving the value bumped. Besides
3792 improving security and robustness this should also simplify things as
3793 the maximum number of allowed concurrent tasks was previously bounded
3794 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
3795 only a single knob is left ("kernel.threads-max"). There have been
3796 concerns that usability is affected by this change because larger PID
3797 numbers are harder to type, but we believe the change from 5 digits
3798 to 7 digits doesn't hamper usability.
3799
3800 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
3801 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
3802 hierarchically set default memory protection values for a particular
3803 subtree of the unit hierarchy.
3804
3805 * Memory protection directives can now take a value of zero, allowing
3806 explicit opting out of a default value propagated by an ancestor.
3807
3808 * systemd now defaults to the "unified" cgroup hierarchy setup during
3809 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
3810 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
3811 change reflects the fact that cgroupsv2 support has matured
3812 substantially in both systemd and in the kernel, and is clearly the
3813 way forward. Downstream production distributions might want to
3814 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
3815 their builds as unfortunately the popular container managers have not
3816 caught up with the kernel API changes.
3817
3818 * Man pages are not built by default anymore (html pages were already
3819 disabled by default), to make development builds quicker. When
3820 building systemd for a full installation with documentation, meson
3821 should be called with -Dman=true and/or -Dhtml=true as appropriate.
3822 The default was changed based on the assumption that quick one-off or
3823 repeated development builds are much more common than full optimized
3824 builds for installation, and people need to pass various other
3825 options to when doing "proper" builds anyway, so the gain from making
3826 development builds quicker is bigger than the one time disruption for
3827 packagers.
3828
3829 Two scripts are created in the *build* directory to generate and
3830 preview man and html pages on demand, e.g.:
3831
3832 build/man/man systemctl
3833 build/man/html systemd.index
3834
3835 * libidn2 is used by default if both libidn2 and libidn are installed.
3836 Please use -Dlibidn=true if libidn is preferred.
3837
3838 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
3839 big-endian machines. Before, bytes were written and read in native
3840 machine order as exposed by the native libc __cpu_mask interface.
3841 Now, little-endian order is always used (CPUs 0–7 are described by
3842 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
3843 This change fixes D-Bus calls that cross endianness boundary.
3844
3845 The presentation format used for CPUAffinity= by "systemctl show" and
3846 "systemd-analyze dump" is changed to present CPU indices instead of
3847 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
3848 shown as CPUAffinity=03000000000000000000000000000… (on
3849 little-endian) or CPUAffinity=00000000000000300000000000000… (on
3850 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
3851 input format. The maximum integer that will be printed in the new
3852 format is 8191 (four digits), while the old format always used a very
3853 long number (with the length varying by architecture), so they can be
3854 unambiguously distinguished.
3855
3856 * /usr/sbin/halt.local is no longer supported. Implementation in
3857 distributions was inconsistent and it seems this functionality was
3858 very rarely used.
3859
3860 To replace this functionality, users should:
3861 - either define a new unit and make it a dependency of final.target
3862 (systemctl add-wants final.target my-halt-local.service)
3863 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
3864 and ensure that it accepts "halt", "poweroff", "reboot", and
3865 "kexec" as an argument, see the description in systemd-shutdown(8).
3866
3867 * When a [Match] section in .link or .network file is empty (contains
3868 no match patterns), a warning will be emitted. Please add any "match
3869 all" pattern instead, e.g. OriginalName=* or Name=* in case all
3870 interfaces should really be matched.
3871
3872 * A new setting NUMAPolicy= may be used to set process memory
3873 allocation policy. This setting can be specified in
3874 /etc/systemd/system.conf and hence will set the default policy for
3875 PID1. The default policy can be overridden on a per-service
3876 basis. The related setting NUMAMask= is used to specify NUMA node
3877 mask that should be associated with the selected policy.
3878
3879 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
3880 generates when processes it manages are reaching their memory limits,
3881 and will place their units in a special state, and optionally kill or
3882 stop the whole unit.
3883
3884 * The service manager will now expose bus properties for the IO
3885 resources used by units. This information is also shown in "systemctl
3886 status" now (for services that have IOAccounting=yes set). Moreover,
3887 the IO accounting data is included in the resource log message
3888 generated whenever a unit stops.
3889
3890 * Units may now configure an explicit timeout to wait for when killed
3891 with SIGABRT, for example when a service watchdog is hit. Previously,
3892 the regular TimeoutStopSec= timeout was applied in this case too —
3893 now a separate timeout may be set using TimeoutAbortSec=.
3894
3895 * Services may now send a special WATCHDOG=trigger message with
3896 sd_notify() to trigger an immediate "watchdog missed" event, and thus
3897 trigger service termination. This is useful both for testing watchdog
3898 handling, but also for defining error paths in services, that shall
3899 be handled the same way as watchdog events.
3900
3901 * There are two new per-unit settings IPIngressFilterPath= and
3902 IPEgressFilterPath= which allow configuration of a BPF program
3903 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
3904 to apply to the IP packet ingress/egress path of all processes of a
3905 unit. This is useful to allow running systemd services with BPF
3906 programs set up externally.
3907
3908 * systemctl gained a new "clean" verb for removing the state, cache,
3909 runtime or logs directories of a service while it is terminated. The
3910 new verb may also be used to remove the state maintained on disk for
3911 timer units that have Persistent= configured.
3912
3913 * During the last phase of shutdown systemd will now automatically
3914 increase the log level configured in the "kernel.printk" sysctl so
3915 that any relevant loggable events happening during late shutdown are
3916 made visible. Previously, loggable events happening so late during
3917 shutdown were generally lost if the "kernel.printk" sysctl was set to
3918 high thresholds, as regular logging daemons are terminated at that
3919 time and thus nothing is written to disk.
3920
3921 * If processes terminated during the last phase of shutdown do not exit
3922 quickly systemd will now show their names after a short time, to make
3923 debugging easier. After a longer timeout they are forcibly killed,
3924 as before.
3925
3926 * journalctl (and the other tools that display logs) will now highlight
3927 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
3928 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
3929 are now shown in blue color, to separate them visually from regular
3930 logs. References to configuration files are now turned into clickable
3931 links on terminals that support that.
3932
3933 * systemd-journald will now stop logging to /var/log/journal during
3934 shutdown when /var/ is on a separate mount, so that it can be
3935 unmounted safely during shutdown.
3936
3937 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
3938
3939 * systemd-resolved "Cache=" configuration option in resolved.conf has
3940 been extended to also accept the 'no-negative' value. Previously,
3941 only a boolean option was allowed (yes/no), having yes as the
3942 default. If this option is set to 'no-negative', negative answers are
3943 not cached while the old cache heuristics are used positive answers.
3944 The default remains unchanged.
3945
3946 * The predictable naming scheme for network devices now supports
3947 generating predictable names for "netdevsim" devices.
3948
3949 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
3950 udev property.
3951
3952 Those two changes form a new net.naming-policy-scheme= entry.
3953 Distributions which want to preserve naming stability may want to set
3954 the -Ddefault-net-naming-scheme= configuration option.
3955
3956 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
3957 interfaces natively.
3958
3959 * systemd-networkd's bridge FDB support now allows configuration of a
3960 destination address for each entry (Destination=), as well as the
3961 VXLAN VNI (VNI=), as well as an option to declare what an entry is
3962 associated with (AssociatedWith=).
3963
3964 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
3965 option for configuring the maximum number of DHCP lease requests. It
3966 also learnt a new BlackList= option for deny-listing DHCP servers (a
3967 similar setting has also been added to the IPv6 RA client), as well
3968 as a SendRelease= option for configuring whether to send a DHCP
3969 RELEASE message when terminating.
3970
3971 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
3972 separately in the [DHCPv4] and [DHCPv6] sections.
3973
3974 * systemd-networkd's DHCP support will now optionally create an
3975 implicit host route to the DNS server specified in the DHCP lease, in
3976 addition to the routes listed explicitly in the lease. This should
3977 ensure that in multi-homed systems DNS traffic leaves the systems on
3978 the interface that acquired the DNS server information even if other
3979 routes such as default routes exist. This behaviour may be turned on
3980 with the new RoutesToDNS= option.
3981
3982 * systemd-networkd's VXLAN support gained a new option
3983 GenericProtocolExtension= for enabling VXLAN Generic Protocol
3984 Extension support, as well as IPDoNotFragment= for setting the IP
3985 "Don't fragment" bit on outgoing packets. A similar option has been
3986 added to the GENEVE support.
3987
3988 * In systemd-networkd's [Route] section you may now configure
3989 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
3990 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
3991 propagation. The Type= setting now supports local, broadcast,
3992 anycast, multicast, any, xresolve routes, too.
3993
3994 * systemd-networkd's [Network] section learnt a new option
3995 DefaultRouteOnDevice= for automatically configuring a default route
3996 onto the network device.
3997
3998 * systemd-networkd's bridging support gained two new options ProxyARP=
3999 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
4000 MulticastRouter= for configuring multicast routing behaviour. A new
4001 option MulticastIGMPVersion= may be used to change bridge's multicast
4002 Internet Group Management Protocol (IGMP) version.
4003
4004 * systemd-networkd's FooOverUDP support gained the ability to configure
4005 local and peer IP addresses via Local= and Peer=. A new option
4006 PeerPort= may be used to configure the peer's IP port.
4007
4008 * systemd-networkd's TUN support gained a new setting VnetHeader= for
4009 tweaking Generic Segment Offload support.
4010
4011 * The address family for policy rules may be specified using the new
4012 Family= option in the [RoutingPolicyRule] section.
4013
4014 * networkctl gained a new "delete" command for removing virtual network
4015 devices, as well as a new "--stats" switch for showing device
4016 statistics.
4017
4018 * networkd.conf gained a new setting SpeedMeter= and
4019 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
4020 measured speed may be shown by 'networkctl status'.
4021
4022 * "networkctl status" now displays MTU and queue lengths, and more
4023 detailed information about VXLAN and bridge devices.
4024
4025 * systemd-networkd's .network and .link files gained a new Property=
4026 setting in the [Match] section, to match against devices with
4027 specific udev properties.
4028
4029 * systemd-networkd's tunnel support gained a new option
4030 AssignToLoopback= for selecting whether to use the loopback device
4031 "lo" as underlying device.
4032
4033 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
4034 been renamed to LinkLayerAddress=, and it now allows configuration of
4035 IP addresses, too.
4036
4037 * systemd-networkd's handling of the kernel's disable_ipv6 sysctl is
4038 simplified: systemd-networkd will disable the sysctl (enable IPv6) if
4039 IPv6 configuration (static or DHCPv6) was found for a given
4040 interface. It will not touch the sysctl otherwise.
4041
4042 * The order of entries is $PATH used by the user manager instance was
4043 changed to put bin/ entries before the corresponding sbin/ entries.
4044 It is recommended to not rely on this order, and only ever have one
4045 binary with a given name in the system paths under /usr.
4046
4047 * A new tool systemd-network-generator has been added that may generate
4048 .network, .netdev and .link files from IP configuration specified on
4049 the kernel command line in the format used by Dracut.
4050
4051 * The CriticalConnection= setting in .network files is now deprecated,
4052 and replaced by a new KeepConfiguration= setting which allows more
4053 detailed configuration of the IP configuration to keep in place.
4054
4055 * systemd-analyze gained a few new verbs:
4056
4057 - "systemd-analyze timestamp" parses and converts timestamps. This is
4058 similar to the existing "systemd-analyze calendar" command which
4059 does the same for recurring calendar events.
4060
4061 - "systemd-analyze timespan" parses and converts timespans (i.e.
4062 durations as opposed to points in time).
4063
4064 - "systemd-analyze condition" will parse and test ConditionXYZ=
4065 expressions.
4066
4067 - "systemd-analyze exit-status" will parse and convert exit status
4068 codes to their names and back.
4069
4070 - "systemd-analyze unit-files" will print a list of all unit
4071 file paths and unit aliases.
4072
4073 * SuccessExitStatus=, RestartPreventExitStatus=, and
4074 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
4075 is equivalent to "65"). Those exit status name mappings may be
4076 displayed with the systemd-analyze exit-status verb describe above.
4077
4078 * systemd-logind now exposes a per-session SetBrightness() bus call,
4079 which may be used to securely change the brightness of a kernel
4080 brightness device, if it belongs to the session's seat. By using this
4081 call unprivileged clients can make changes to "backlight" and "leds"
4082 devices securely with strict requirements on session membership.
4083 Desktop environments may use this to generically make brightness
4084 changes to such devices without shipping private SUID binaries or
4085 udev rules for that purpose.
4086
4087 * "udevadm info" gained a --wait-for-initialization switch to wait for
4088 a device to be initialized.
4089
4090 * systemd-hibernate-resume-generator will now look for resumeflags= on
4091 the kernel command line, which is similar to rootflags= and may be
4092 used to configure device timeout for the hibernation device.
4093
4094 * sd-event learnt a new API call sd_event_source_disable_unref() for
4095 disabling and unref'ing an event source in a single function. A
4096 related call sd_event_source_disable_unrefp() has been added for use
4097 with gcc's cleanup extension.
4098
4099 * The sd-id128.h public API gained a new definition
4100 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
4101 with printf().
4102
4103 * "busctl introspect" gained a new switch --xml-interface for dumping
4104 XML introspection data unmodified.
4105
4106 * PID 1 may now show the unit name instead of the unit description
4107 string in its status output during boot. This may be configured in
4108 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
4109 kernel command line option systemd.status_unit_format=.
4110
4111 * PID 1 now understands a new option KExecWatchdogSec= in
4112 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
4113 Previously watchdog functionality was only available for regular
4114 reboots. The new setting defaults to off, because we don't know in
4115 the general case if the watchdog will be reset after kexec (some
4116 drivers do reset it, but not all), and the new userspace might not be
4117 configured to handle the watchdog.
4118
4119 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
4120 RebootWatchdogSec= to more clearly communicate what it is about. The
4121 old name is still accepted for compatibility.
4122
4123 * The systemd.debug_shell kernel command line option now optionally
4124 takes a tty name to spawn the debug shell on, which allows a
4125 different tty to be selected than the built-in default.
4126
4127 * Service units gained a new ExecCondition= setting which will run
4128 before ExecStartPre= and either continue execution of the unit (for
4129 clean exit codes), stop execution without marking the unit failed
4130 (for exit codes 1 through 254), or stop execution and fail the unit
4131 (for exit code 255 or abnormal termination).
4132
4133 * A new service systemd-pstore.service has been added that pulls data
4134 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
4135 review.
4136
4137 * timedatectl gained new verbs for configuring per-interface NTP
4138 service configuration for systemd-timesyncd.
4139
4140 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
4141 2019. (You can set non-UTF-8 locales though, if you know their name.)
4142
4143 * If variable assignments in sysctl.d/ files are prefixed with "-" any
4144 failures to apply them are now ignored.
4145
4146 * systemd-random-seed.service now optionally credits entropy when
4147 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
4148 true for the service to enable this behaviour, but please consult the
4149 documentation first, since this comes with a couple of caveats.
4150
4151 * systemd-random-seed.service is now a synchronization point for full
4152 initialization of the kernel's entropy pool. Services that require
4153 /dev/urandom to be correctly initialized should be ordered after this
4154 service.
4155
4156 * The systemd-boot boot loader has been updated to optionally maintain
4157 a random seed file in the EFI System Partition (ESP). During the boot
4158 phase, this random seed is read and updated with a new seed
4159 cryptographically derived from it. Another derived seed is passed to
4160 the OS. The latter seed is then credited to the kernel's entropy pool
4161 very early during userspace initialization (from PID 1). This allows
4162 systems to boot up with a fully initialized kernel entropy pool from
4163 earliest boot on, and thus entirely removes all entropy pool
4164 initialization delays from systems using systemd-boot. Special care
4165 is taken to ensure different seeds are derived on system images
4166 replicated to multiple systems. "bootctl status" will show whether
4167 a seed was received from the boot loader.
4168
4169 * bootctl gained two new verbs:
4170
4171 - "bootctl random-seed" will generate the file in ESP and an EFI
4172 variable to allow a random seed to be passed to the OS as described
4173 above.
4174
4175 - "bootctl is-installed" checks whether systemd-boot is currently
4176 installed.
4177
4178 * bootctl will warn if it detects that boot entries are misconfigured
4179 (for example if the kernel image was removed without purging the
4180 bootloader entry).
4181
4182 * A new document has been added describing systemd's use and support
4183 for the kernel's entropy pool subsystem:
4184
4185 https://systemd.io/RANDOM_SEEDS
4186
4187 * When the system is hibernated the swap device to write the
4188 hibernation image to is now automatically picked from all available
4189 swap devices, preferring the swap device with the highest configured
4190 priority over all others, and picking the device with the most free
4191 space if there are multiple devices with the highest priority.
4192
4193 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
4194 option that permits selecting the timeout how long to wait for a
4195 device with an encryption key before asking for the password.
4196
4197 * IOWeight= has learnt to properly set the IO weight when using the
4198 BFQ scheduler officially found in kernels 5.0+.
4199
4200 * A new mailing list has been created for reporting of security issues:
4201 systemd-security@redhat.com. For mode details, see
4202 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
4203
4204 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
4205 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
4206 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
4207 Chiu, Chris Down, Christian Göttsche, Christian Kellner, Clinton Roy,
4208 Connor Reeder, Daniel Black, Daniel Lublin, Daniele Medri, Dan
4209 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
4210 Ray, Dimitri John Ledkov, Dominick Grift, Donald Buczek, Douglas
4211 Christman, Eric DeVolder, EtherGraf, Evgeny Vereshchagin, Feldwor,
4212 Felix Riemann, Florian Dollinger, Francesco Pennica, Franck Bui,
4213 Frantisek Sumsal, Franz Pletz, frederik, Hans de Goede, Iago López
4214 Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob
4215 Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan Pokorný, Jan
4216 Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller, Jérémy Rosen,
4217 Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
4218 Johannes Christ, Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski,
4219 Jörg Thalheim, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
4220 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
4221 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
4222 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
4223 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
4224 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
4225 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
4226 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Robert
4227 Scheck, Roberto Santalla, Ronan Pigott, root, RussianNeuroMancer,
4228 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
4229 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
4230 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Tommi Rantala,
4231 Topi Miettinen, VD-Lycos, ven, Vladimir Yerilov, Wieland Hoffmann,
4232 William A. Kennington III, William Wold, Xi Ruoyao, Yuri Chornoivan,
4233 Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
4234
4235 – Camerino, 2019-09-03
4236
4237 CHANGES WITH 242:
4238
4239 * In .link files, MACAddressPolicy=persistent (the default) is changed
4240 to cover more devices. For devices like bridges, tun, tap, bond, and
4241 similar interfaces that do not have other identifying information,
4242 the interface name is used as the basis for persistent seed for MAC
4243 and IPv4LL addresses. The way that devices that were handled
4244 previously is not changed, and this change is about covering more
4245 devices then previously by the "persistent" policy.
4246
4247 MACAddressPolicy=random may be used to force randomized MACs and
4248 IPv4LL addresses for a device if desired.
4249
4250 Hint: the log output from udev (at debug level) was enhanced to
4251 clarify what policy is followed and which attributes are used.
4252 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
4253 may be used to view this.
4254
4255 Hint: if a bridge interface is created without any slaves, and gains
4256 a slave later, then now the bridge does not inherit slave's MAC.
4257 To inherit slave's MAC, for example, create the following file:
4258 ```
4259 # /etc/systemd/network/98-bridge-inherit-mac.link
4260 [Match]
4261 Type=bridge
4262
4263 [Link]
4264 MACAddressPolicy=none
4265 ```
4266
4267 * The .device units generated by systemd-fstab-generator and other
4268 generators do not automatically pull in the corresponding .mount unit
4269 as a Wants= dependency. This means that simply plugging in the device
4270 will not cause the mount unit to be started automatically. But please
4271 note that the mount unit may be started for other reasons, in
4272 particular if it is part of local-fs.target, and any unit which
4273 (transitively) depends on local-fs.target is started.
4274
4275 * networkctl list/status/lldp now accept globbing wildcards for network
4276 interface names to match against all existing interfaces.
4277
4278 * The $PIDFILE environment variable is set to point the absolute path
4279 configured with PIDFile= for processes of that service.
4280
4281 * The fallback DNS server list was augmented with Cloudflare public DNS
4282 servers. Use `-Ddns-servers=` to set a different fallback.
4283
4284 * A new special target usb-gadget.target will be started automatically
4285 when a USB Device Controller is detected (which means that the system
4286 is a USB peripheral).
4287
4288 * A new unit setting CPUQuotaPeriodSec= assigns the time period
4289 relatively to which the CPU time quota specified by CPUQuota= is
4290 measured.
4291
4292 * A new unit setting ProtectHostname= may be used to prevent services
4293 from modifying hostname information (even if they otherwise would
4294 have privileges to do so).
4295
4296 * A new unit setting NetworkNamespacePath= may be used to specify a
4297 namespace for service or socket units through a path referring to a
4298 Linux network namespace pseudo-file.
4299
4300 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
4301 have an effect on .socket units: when used the listening socket is
4302 created within the configured network namespace instead of the host
4303 namespace.
4304
4305 * ExecStart= command lines in unit files may now be prefixed with ':'
4306 in which case environment variable substitution is
4307 disabled. (Supported for the other ExecXYZ= settings, too.)
4308
4309 * .timer units gained two new boolean settings OnClockChange= and
4310 OnTimezoneChange= which may be used to also trigger a unit when the
4311 system clock is changed or the local timezone is
4312 modified. systemd-run has been updated to make these options easily
4313 accessible from the command line for transient timers.
4314
4315 * Two new conditions for units have been added: ConditionMemory= may be
4316 used to conditionalize a unit based on installed system
4317 RAM. ConditionCPUs= may be used to conditionalize a unit based on
4318 installed CPU cores.
4319
4320 * The @default system call filter group understood by SystemCallFilter=
4321 has been updated to include the new rseq() system call introduced in
4322 kernel 4.15.
4323
4324 * A new time-set.target has been added that indicates that the system
4325 time has been set from a local source (possibly imprecise). The
4326 existing time-sync.target is stronger and indicates that the time has
4327 been synchronized with a precise external source. Services where
4328 approximate time is sufficient should use the new target.
4329
4330 * "systemctl start" (and related commands) learnt a new
4331 --show-transaction option. If specified brief information about all
4332 jobs queued because of the requested operation is shown.
4333
4334 * systemd-networkd recognizes a new operation state 'enslaved', used
4335 (instead of 'degraded' or 'carrier') for interfaces which form a
4336 bridge, bond, or similar, and an new 'degraded-carrier' operational
4337 state used for the bond or bridge master interface when one of the
4338 enslaved devices is not operational.
4339
4340 * .network files learnt the new IgnoreCarrierLoss= option for leaving
4341 networks configured even if the carrier is lost.
4342
4343 * The RequiredForOnline= setting in .network files may now specify a
4344 minimum operational state required for the interface to be considered
4345 "online" by systemd-networkd-wait-online. Related to this
4346 systemd-networkd-wait-online gained a new option --operational-state=
4347 to configure the same, and its --interface= option was updated to
4348 optionally also take an operational state specific for an interface.
4349
4350 * systemd-networkd-wait-online gained a new setting --any for waiting
4351 for only one of the requested interfaces instead of all of them.
4352
4353 * systemd-networkd now implements L2TP tunnels.
4354
4355 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
4356 may be used to cause autonomous and onlink prefixes received in IPv6
4357 Router Advertisements to be ignored.
4358
4359 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
4360 file settings may be used to tweak bridge behaviour.
4361
4362 * The new TripleSampling= option in .network files may be used to
4363 configure CAN triple sampling.
4364
4365 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
4366 used to point to private or preshared key for a WireGuard interface.
4367
4368 * /etc/crypttab now supports the same-cpu-crypt and
4369 submit-from-crypt-cpus options to tweak encryption work scheduling
4370 details.
4371
4372 * systemd-tmpfiles will now take a BSD file lock before operating on a
4373 contents of directory. This may be used to temporarily exclude
4374 directories from aging by taking the same lock (useful for example
4375 when extracting a tarball into /tmp or /var/tmp as a privileged user,
4376 which might create files with really old timestamps, which
4377 nevertheless should not be deleted). For further details, see:
4378
4379 https://systemd.io/TEMPORARY_DIRECTORIES
4380
4381 * systemd-tmpfiles' h line type gained support for the
4382 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
4383 controlling project quota inheritance.
4384
4385 * sd-boot and bootctl now implement support for an Extended Boot Loader
4386 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
4387 addition to the ESP partition mounted to /efi or /boot/efi.
4388 Configuration file fragments, kernels, initrds and other EFI images
4389 to boot will be loaded from both the ESP and XBOOTLDR partitions.
4390 The XBOOTLDR partition was previously described by the Boot Loader
4391 Specification, but implementation was missing in sd-boot. Support for
4392 this concept allows using the sd-boot boot loader in more
4393 conservative scenarios where the boot loader itself is placed in the
4394 ESP but the kernels to boot (and their metadata) in a separate
4395 partition.
4396
4397 * A system may now be booted with systemd.volatile=overlay on the
4398 kernel command line, which causes the root file system to be set up
4399 an overlayfs mount combining the root-only root directory with a
4400 writable tmpfs. In this setup, the underlying root device is not
4401 modified, and any changes are lost at reboot.
4402
4403 * Similar, systemd-nspawn can now boot containers with a volatile
4404 overlayfs root with the new --volatile=overlay switch.
4405
4406 * systemd-nspawn can now consume OCI runtime bundles using a new
4407 --oci-bundle= option. This implementation is fully usable, with most
4408 features in the specification implemented, but since this a lot of
4409 new code and functionality, this feature should most likely not
4410 be used in production yet.
4411
4412 * systemd-nspawn now supports various options described by the OCI
4413 runtime specification on the command-line and in .nspawn files:
4414 --inaccessible=/Inaccessible= may be used to mask parts of the file
4415 system tree, --console=/--pipe may be used to configure how standard
4416 input, output, and error are set up.
4417
4418 * busctl learned the `emit` verb to generate D-Bus signals.
4419
4420 * systemd-analyze cat-config may be used to gather and display
4421 configuration spread over multiple files, for example system and user
4422 presets, tmpfiles.d, sysusers.d, udev rules, etc.
4423
4424 * systemd-analyze calendar now takes an optional new parameter
4425 --iterations= which may be used to show a maximum number of iterations
4426 the specified expression will elapse next.
4427
4428 * The sd-bus C API gained support for naming method parameters in the
4429 introspection data.
4430
4431 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
4432 the reboot() system call expects.
4433
4434 * journalctl learnt a new --cursor-file= option that points to a file
4435 from which a cursor should be loaded in the beginning and to which
4436 the updated cursor should be stored at the end.
4437
4438 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
4439 detected by systemd-detect-virt (and may also be used in
4440 ConditionVirtualization=).
4441
4442 * The behaviour of systemd-logind may now be modified with environment
4443 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
4444 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
4445 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
4446 skip the relevant operation completely (when set to false), or to
4447 create a flag file in /run/systemd (when set to true), instead of
4448 actually commencing the real operation when requested. The presence
4449 of /run/systemd/reboot-to-firmware-setup,
4450 /run/systemd/reboot-to-boot-loader-menu, and
4451 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
4452 boot loader implementations to replace some steps logind performs
4453 during reboot with their own operations.
4454
4455 * systemctl can be used to request a reboot into the boot loader menu
4456 or a specific boot loader entry with the new --boot-load-menu= and
4457 --boot-loader-entry= options to a reboot command. (This requires a
4458 boot loader that supports this, for example sd-boot.)
4459
4460 * kernel-install will no longer unconditionally create the output
4461 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
4462 snippets, but will do only if the machine-specific parent directory
4463 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
4464 to create this parent directory during sd-boot installation.
4465
4466 This makes it easier to use kernel-install with plugins which support
4467 a different layout of the bootloader partitions (for example grub2).
4468
4469 * During package installation (with `ninja install`), we would create
4470 symlinks for getty@tty1.service, systemd-networkd.service,
4471 systemd-networkd.socket, systemd-resolved.service,
4472 remote-cryptsetup.target, remote-fs.target,
4473 systemd-networkd-wait-online.service, and systemd-timesyncd.service
4474 in /etc, as if `systemctl enable` was called for those units, to make
4475 the system usable immediately after installation. Now this is not
4476 done anymore, and instead calling `systemctl preset-all` is
4477 recommended after the first installation of systemd.
4478
4479 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
4480 is built on seccomp. When turned on creation of SUID/SGID files is
4481 prohibited.
4482
4483 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
4484 implied if DynamicUser= is turned on for a service. This hardens
4485 these services, so that they neither can benefit from nor create
4486 SUID/SGID executables. This is a minor compatibility breakage, given
4487 that when DynamicUser= was first introduced SUID/SGID behaviour was
4488 unaffected. However, the security benefit of these two options is
4489 substantial, and the setting is still relatively new, hence we opted
4490 to make it mandatory for services with dynamic users.
4491
4492 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
4493 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
4494 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
4495 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
4496 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
4497 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
4498 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
4499 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
4500 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
4501 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
4502 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
4503 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
4504 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
4505 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
4506 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
4507 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
4508 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
4509 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4510
4511 — Warsaw, 2019-04-11
4512
4513 CHANGES WITH 241:
4514
4515 * The default locale can now be configured at compile time. Otherwise,
4516 a suitable default will be selected automatically (one of C.UTF-8,
4517 en_US.UTF-8, and C).
4518
4519 * The version string shown by systemd and other tools now includes the
4520 git commit hash when built from git. An override may be specified
4521 during compilation, which is intended to be used by distributions to
4522 include the package release information.
4523
4524 * systemd-cat can now filter standard input and standard error streams
4525 for different syslog priorities using the new --stderr-priority=
4526 option.
4527
4528 * systemd-journald and systemd-journal-remote reject entries which
4529 contain too many fields (CVE-2018-16865) and set limits on the
4530 process' command line length (CVE-2018-16864).
4531
4532 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
4533 again.
4534
4535 * A new network device NamePolicy "keep" is implemented for link files,
4536 and used by default in 99-default.link (the fallback configuration
4537 provided by systemd). With this policy, if the network device name
4538 was already set by userspace, the device will not be renamed again.
4539 This matches the naming scheme that was implemented before
4540 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
4541 is also enabled by default, even if not specified. Effectively, this
4542 means that if naming-scheme >= 240 is specified, network devices will
4543 be renamed according to the configuration, even if they have been
4544 renamed already, if "keep" is not specified as the naming policy in
4545 the .link file. The 99-default.link file provided by systemd includes
4546 "keep" for backwards compatibility, but it is recommended for user
4547 installed .link files to *not* include it.
4548
4549 The "kernel" policy, which keeps kernel names declared to be
4550 "persistent", now works again as documented.
4551
4552 * kernel-install script now optionally takes the paths to one or more
4553 initrd files, and passes them to all plugins.
4554
4555 * The mincore() system call has been dropped from the @system-service
4556 system call filter group, as it is pretty exotic and may potentially
4557 used for side-channel attacks.
4558
4559 * -fPIE is dropped from compiler and linker options. Please specify
4560 -Db_pie=true option to meson to build position-independent
4561 executables. Note that the meson option is supported since meson-0.49.
4562
4563 * The fs.protected_regular and fs.protected_fifos sysctls, which were
4564 added in Linux 4.19 to make some data spoofing attacks harder, are
4565 now enabled by default. While this will hopefully improve the
4566 security of most installations, it is technically a backwards
4567 incompatible change; to disable these sysctls again, place the
4568 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
4569
4570 fs.protected_regular = 0
4571 fs.protected_fifos = 0
4572
4573 Note that the similar hardlink and symlink protection has been
4574 enabled since v199, and may be disabled likewise.
4575
4576 * The files read from the EnvironmentFile= setting in unit files now
4577 parse backslashes inside quotes literally, matching the behaviour of
4578 POSIX shells.
4579
4580 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
4581 now automatically become NOPs when run in a chroot() environment.
4582
4583 * The tmpfiles.d/ "C" line type will now copy directory trees not only
4584 when the destination is so far missing, but also if it already exists
4585 as a directory and is empty. This is useful to cater for systems
4586 where directory trees are put together from multiple separate mount
4587 points but otherwise empty.
4588
4589 * A new function sd_bus_close_unref() (and the associated
4590 sd_bus_close_unrefp()) has been added to libsystemd, that combines
4591 sd_bus_close() and sd_bus_unref() in one.
4592
4593 * udevadm control learnt a new option for --ping for testing whether a
4594 systemd-udevd instance is running and reacting.
4595
4596 * udevadm trigger learnt a new option for --wait-daemon for waiting
4597 systemd-udevd daemon to be initialized.
4598
4599 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
4600 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
4601 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
4602 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
4603 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
4604 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
4605 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
4606 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
4607 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
4608 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
4609 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
4610 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
4611 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
4612 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
4613 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
4614 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
4615 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
4616
4617 — Berlin, 2019-02-14
4618
4619 CHANGES WITH 240:
4620
4621 * NoNewPrivileges=yes has been set for all long-running services
4622 implemented by systemd. Previously, this was problematic due to
4623 SELinux (as this would also prohibit the transition from PID1's label
4624 to the service's label). This restriction has since been lifted, but
4625 an SELinux policy update is required.
4626 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
4627
4628 * DynamicUser=yes is dropped from systemd-networkd.service,
4629 systemd-resolved.service and systemd-timesyncd.service, which was
4630 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
4631 and since v236 for systemd-timesyncd.service. The users and groups
4632 systemd-network, systemd-resolve and systemd-timesync are created
4633 by systemd-sysusers again. Distributors or system administrators
4634 may need to create these users and groups if they not exist (or need
4635 to re-enable DynamicUser= for those units) while upgrading systemd.
4636 Also, the clock file for systemd-timesyncd may need to move from
4637 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
4638
4639 * When unit files are loaded from disk, previously systemd would
4640 sometimes (depending on the unit loading order) load units from the
4641 target path of symlinks in .wants/ or .requires/ directories of other
4642 units. This meant that unit could be loaded from different paths
4643 depending on whether the unit was requested explicitly or as a
4644 dependency of another unit, not honouring the priority of directories
4645 in search path. It also meant that it was possible to successfully
4646 load and start units which are not found in the unit search path, as
4647 long as they were requested as a dependency and linked to from
4648 .wants/ or .requires/. The target paths of those symlinks are not
4649 used for loading units anymore and the unit file must be found in
4650 the search path.
4651
4652 * A new service type has been added: Type=exec. It's very similar to
4653 Type=simple but ensures the service manager will wait for both fork()
4654 and execve() of the main service binary to complete before proceeding
4655 with follow-up units. This is primarily useful so that the manager
4656 propagates any errors in the preparation phase of service execution
4657 back to the job that requested the unit to be started. For example,
4658 consider a service that has ExecStart= set to a file system binary
4659 that doesn't exist. With Type=simple starting the unit would be
4660 considered instantly successful, as only fork() has to complete
4661 successfully and the manager does not wait for execve(), and hence
4662 its failure is seen "too late". With the new Type=exec service type
4663 starting the unit will fail, as the manager will wait for the
4664 execve() and notice its failure, which is then propagated back to the
4665 start job.
4666
4667 NOTE: with the next release 241 of systemd we intend to change the
4668 systemd-run tool to default to Type=exec for transient services
4669 started by it. This should be mostly safe, but in specific corner
4670 cases might result in problems, as the systemd-run tool will then
4671 block on NSS calls (such as user name look-ups due to User=) done
4672 between the fork() and execve(), which under specific circumstances
4673 might cause problems. It is recommended to specify "-p Type=simple"
4674 explicitly in the few cases where this applies. For regular,
4675 non-transient services (i.e. those defined with unit files on disk)
4676 we will continue to default to Type=simple.
4677
4678 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
4679 userspace processes is set to 1024 (soft) and 4096
4680 (hard). Previously, systemd passed this on unmodified to all
4681 processes it forked off. With this systemd release the hard limit
4682 systemd passes on is increased to 512K, overriding the kernel's
4683 defaults and substantially increasing the number of simultaneous file
4684 descriptors unprivileged userspace processes can allocate. Note that
4685 the soft limit remains at 1024 for compatibility reasons: the
4686 traditional UNIX select() call cannot deal with file descriptors >=
4687 1024 and increasing the soft limit globally might thus result in
4688 programs unexpectedly allocating a high file descriptor and thus
4689 failing abnormally when attempting to use it with select() (of
4690 course, programs shouldn't use select() anymore, and prefer
4691 poll()/epoll, but the call unfortunately remains undeservedly popular
4692 at this time). This change reflects the fact that file descriptor
4693 handling in the Linux kernel has been optimized in more recent
4694 kernels and allocating large numbers of them should be much cheaper
4695 both in memory and in performance than it used to be. Programs that
4696 want to take benefit of the increased limit have to "opt-in" into
4697 high file descriptors explicitly by raising their soft limit. Of
4698 course, when they do that they must acknowledge that they cannot use
4699 select() anymore (and neither can any shared library they use — or
4700 any shared library used by any shared library they use and so on).
4701 Which default hard limit is most appropriate is of course hard to
4702 decide. However, given reports that ~300K file descriptors are used
4703 in real-life applications we believe 512K is sufficiently high as new
4704 default for now. Note that there are also reports that using very
4705 high hard limits (e.g. 1G) is problematic: some software allocates
4706 large arrays with one element for each potential file descriptor
4707 (Java, …) — a high hard limit thus triggers excessively large memory
4708 allocations in these applications. Hopefully, the new default of 512K
4709 is a good middle ground: higher than what real-life applications
4710 currently need, and low enough for avoid triggering excessively large
4711 allocations in problematic software. (And yes, somebody should fix
4712 Java.)
4713
4714 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
4715 to the highest possible values, as separate accounting of file
4716 descriptors is no longer necessary, as memcg tracks them correctly as
4717 part of the memory accounting anyway. Thus, from the four limits on
4718 file descriptors currently enforced (fs.file-max, fs.nr_open,
4719 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
4720 and keep only the latter two. A set of build-time options
4721 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
4722 has been added to revert this change in behaviour, which might be
4723 an option for systems that turn off memcg in the kernel.
4724
4725 * When no /etc/locale.conf file exists (and hence no locale settings
4726 are in place), systemd will now use the "C.UTF-8" locale by default,
4727 and set LANG= to it. This locale is supported by various
4728 distributions including Fedora, with clear indications that upstream
4729 glibc is going to make it available too. This locale enables UTF-8
4730 mode by default, which appears appropriate for 2018.
4731
4732 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
4733 default. This effectively switches the RFC3704 Reverse Path filtering
4734 from Strict mode to Loose mode. This is more appropriate for hosts
4735 that have multiple links with routes to the same networks (e.g.
4736 a client with a Wi-Fi and Ethernet both connected to the internet).
4737
4738 Consult the kernel documentation for details on this sysctl:
4739 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
4740
4741 * The v239 change to turn on "net.ipv4.tcp_ecn" by default has been
4742 reverted.
4743
4744 * CPUAccounting=yes no longer enables the CPU controller when using
4745 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
4746 statistics are now provided independently from the CPU controller.
4747
4748 * Support for disabling a particular cgroup controller within a sub-tree
4749 has been added through the DisableControllers= directive.
4750
4751 * cgroup_no_v1=all on the kernel command line now also implies
4752 using the unified cgroup hierarchy, unless one explicitly passes
4753 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
4754
4755 * The new "MemoryMin=" unit file property may now be used to set the
4756 memory usage protection limit of processes invoked by the unit. This
4757 controls the cgroup v2 memory.min attribute. Similarly, the new
4758 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
4759 cgroup v2 io.latency cgroup property for configuring per-service I/O
4760 latency.
4761
4762 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
4763 to the cgroup v1 "devices" cgroup controller.
4764
4765 * systemd-escape now is able to combine --unescape with --template. It
4766 also learnt a new option --instance for extracting and unescaping the
4767 instance part of a unit name.
4768
4769 * sd-bus now provides the sd_bus_message_readv() which is similar to
4770 sd_bus_message_read() but takes a va_list object. The pair
4771 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
4772 has been added for configuring the default method call timeout to
4773 use. sd_bus_error_move() may be used to efficiently move the contents
4774 from one sd_bus_error structure to another, invalidating the
4775 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
4776 be used to control whether a bus connection object is automatically
4777 flushed when an sd-event loop is exited.
4778
4779 * When processing classic BSD syslog log messages, journald will now
4780 save the original time-stamp string supplied in the new
4781 SYSLOG_TIMESTAMP= journal field. This permits consumers to
4782 reconstruct the original BSD syslog message more correctly.
4783
4784 * StandardOutput=/StandardError= in service files gained support for
4785 new "append:…" parameters, for connecting STDOUT/STDERR of a service
4786 to a file, and appending to it.
4787
4788 * The signal to use as last step of killing of unit processes is now
4789 configurable. Previously it was hard-coded to SIGKILL, which may now
4790 be overridden with the new KillSignal= setting. Note that this is the
4791 signal used when regular termination (i.e. SIGTERM) does not suffice.
4792 Similarly, the signal used when aborting a program in case of a
4793 watchdog timeout may now be configured too (WatchdogSignal=).
4794
4795 * The XDG_SESSION_DESKTOP environment variable may now be configured in
4796 the pam_systemd argument line, using the new desktop= switch. This is
4797 useful to initialize it properly from a display manager without
4798 having to touch C code.
4799
4800 * Most configuration options that previously accepted percentage values
4801 now also accept permille values with the '‰' suffix (instead of '%').
4802
4803 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
4804 DNS-over-TLS.
4805
4806 * systemd-resolved's configuration file resolved.conf gained a new
4807 option ReadEtcHosts= which may be used to turn off processing and
4808 honoring /etc/hosts entries.
4809
4810 * The "--wait" switch may now be passed to "systemctl
4811 is-system-running", in which case the tool will synchronously wait
4812 until the system finished start-up.
4813
4814 * hostnamed gained a new bus call to determine the DMI product UUID.
4815
4816 * On x86-64 systemd will now prefer using the RDRAND processor
4817 instruction over /dev/urandom whenever it requires randomness that
4818 neither has to be crypto-grade nor should be reproducible. This
4819 should substantially reduce the amount of entropy systemd requests
4820 from the kernel during initialization on such systems, though not
4821 reduce it to zero. (Why not zero? systemd still needs to allocate
4822 UUIDs and such uniquely, which require high-quality randomness.)
4823
4824 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
4825 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
4826 for forcing the "Other Information" bit in IPv6 RA messages. The
4827 bonding logic gained four new options AdActorSystemPriority=,
4828 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
4829 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
4830 shuffling of flows. The tunnel logic gained a new
4831 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
4832 Deployment. The policy rule logic gained four new options IPProtocol=,
4833 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
4834 support for the MulticastToUnicast= option. networkd also gained
4835 support for configuring static IPv4 ARP or IPv6 neighbor entries.
4836
4837 * .preset files (as read by 'systemctl preset') may now be used to
4838 instantiate services.
4839
4840 * /etc/crypttab now understands the sector-size= option to configure
4841 the sector size for an encrypted partition.
4842
4843 * Key material for encrypted disks may now be placed on a formatted
4844 medium, and referenced from /etc/crypttab by the UUID of the file
4845 system, followed by "=" suffixed by the path to the key file.
4846
4847 * The "collect" udev component has been removed without replacement, as
4848 it is neither used nor maintained.
4849
4850 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
4851 LogsDirectory=, ConfigurationDirectory= settings are used in a
4852 service the executed processes will now receive a set of environment
4853 variables containing the full paths of these directories.
4854 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
4855 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
4856 are used. Note that these options may be used multiple times per
4857 service in which case the resulting paths will be concatenated and
4858 separated by colons.
4859
4860 * Predictable interface naming has been extended to cover InfiniBand
4861 NICs. They will be exposed with an "ib" prefix.
4862
4863 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
4864 which case the respective line failing is ignored.
4865
4866 * .link files may now be used to configure the equivalent to the
4867 "ethtool advertise" commands.
4868
4869 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
4870 alternative to libudev.h. Previously, the latter was just an internal
4871 wrapper around the former, but now these two APIs are exposed
4872 directly.
4873
4874 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
4875 which calculates an app-specific boot ID similar to how
4876 sd_id128_get_machine_app_specific() generates an app-specific machine
4877 ID.
4878
4879 * A new tool systemd-id128 has been added that can be used to determine
4880 and generate various 128bit IDs.
4881
4882 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
4883 and LOGO=.
4884
4885 * systemd-hibernate-resume-generator will now honor the "noresume"
4886 kernel command line option, in which case it will bypass resuming
4887 from any hibernated image.
4888
4889 * The systemd-sleep.conf configuration file gained new options
4890 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
4891 AllowHybridSleep= for prohibiting specific sleep modes even if the
4892 kernel exports them.
4893
4894 * portablectl is now officially supported and has thus moved to
4895 /usr/bin/.
4896
4897 * bootctl learnt the two new commands "set-default" and "set-oneshot"
4898 for setting the default boot loader item to boot to (either
4899 persistently or only for the next boot). This is currently only
4900 compatible with sd-boot, but may be implemented on other boot loaders
4901 too, that follow the boot loader interface. The updated interface is
4902 now documented here:
4903
4904 https://systemd.io/BOOT_LOADER_INTERFACE
4905
4906 * A new kernel command line option systemd.early_core_pattern= is now
4907 understood which may be used to influence the core_pattern PID 1
4908 installs during early boot.
4909
4910 * busctl learnt two new options -j and --json= for outputting method
4911 call replies, properties and monitoring output in JSON.
4912
4913 * journalctl's JSON output now supports simple ANSI coloring as well as
4914 a new "json-seq" mode for generating RFC7464 output.
4915
4916 * Unit files now support the %g/%G specifiers that resolve to the UNIX
4917 group/GID of the service manager runs as, similar to the existing
4918 %u/%U specifiers that resolve to the UNIX user/UID.
4919
4920 * systemd-logind learnt a new global configuration option
4921 UserStopDelaySec= that may be set in logind.conf. It specifies how
4922 long the systemd --user instance shall remain started after a user
4923 logs out. This is useful to speed up repetitive re-connections of the
4924 same user, as it means the user's service manager doesn't have to be
4925 stopped/restarted on each iteration, but can be reused between
4926 subsequent options. This setting defaults to 10s. systemd-logind also
4927 exports two new properties on its Manager D-Bus objects indicating
4928 whether the system's lid is currently closed, and whether the system
4929 is on AC power.
4930
4931 * systemd gained support for a generic boot counting logic, which
4932 generically permits automatic reverting to older boot loader entries
4933 if newer updated ones don't work. The boot loader side is implemented
4934 in sd-boot, but is kept open for other boot loaders too. For details
4935 see:
4936
4937 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
4938
4939 * The SuccessAction=/FailureAction= unit file settings now learnt two
4940 new parameters: "exit" and "exit-force", which result in immediate
4941 exiting of the service manager, and are only useful in systemd --user
4942 and container environments.
4943
4944 * Unit files gained support for a pair of options
4945 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
4946 exit status to use as service manager exit status when
4947 SuccessAction=/FailureAction= is set to exit or exit-force.
4948
4949 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
4950 options may now be used to configure the log rate limiting applied by
4951 journald per-service.
4952
4953 * systemd-analyze gained a new verb "timespan" for parsing and
4954 normalizing time span values (i.e. strings like "5min 7s 8us").
4955
4956 * systemd-analyze also gained a new verb "security" for analyzing the
4957 security and sand-boxing settings of services in order to determine an
4958 "exposure level" for them, indicating whether a service would benefit
4959 from more sand-boxing options turned on for them.
4960
4961 * "systemd-analyze syscall-filter" will now also show system calls
4962 supported by the local kernel but not included in any of the defined
4963 groups.
4964
4965 * .nspawn files now understand the Ephemeral= setting, matching the
4966 --ephemeral command line switch.
4967
4968 * sd-event gained the new APIs sd_event_source_get_floating() and
4969 sd_event_source_set_floating() for controlling whether a specific
4970 event source is "floating", i.e. destroyed along with the even loop
4971 object itself.
4972
4973 * Unit objects on D-Bus gained a new "Refs" property that lists all
4974 clients that currently have a reference on the unit (to ensure it is
4975 not unloaded).
4976
4977 * The JoinControllers= option in system.conf is no longer supported, as
4978 it didn't work correctly, is hard to support properly, is legacy (as
4979 the concept only exists on cgroup v1) and apparently wasn't used.
4980
4981 * Journal messages that are generated whenever a unit enters the failed
4982 state are now tagged with a unique MESSAGE_ID. Similarly, messages
4983 generated whenever a service process exits are now made recognizable,
4984 too. A tagged message is also emitted whenever a unit enters the
4985 "dead" state on success.
4986
4987 * systemd-run gained a new switch --working-directory= for configuring
4988 the working directory of the service to start. A shortcut -d is
4989 equivalent, setting the working directory of the service to the
4990 current working directory of the invoking program. The new --shell
4991 (or just -S) option has been added for invoking the $SHELL of the
4992 caller as a service, and implies --pty --same-dir --wait --collect
4993 --service-type=exec. Or in other words, "systemd-run -S" is now the
4994 quickest way to quickly get an interactive in a fully clean and
4995 well-defined system service context.
4996
4997 * machinectl gained a new verb "import-fs" for importing an OS tree
4998 from a directory. Moreover, when a directory or tarball is imported
4999 and single top-level directory found with the OS itself below the OS
5000 tree is automatically mangled and moved one level up.
5001
5002 * systemd-importd will no longer set up an implicit btrfs loop-back
5003 file system on /var/lib/machines. If one is already set up, it will
5004 continue to be used.
5005
5006 * A new generator "systemd-run-generator" has been added. It will
5007 synthesize a unit from one or more program command lines included in
5008 the kernel command line. This is very useful in container managers
5009 for example:
5010
5011 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
5012
5013 This will run "systemd-nspawn" on an image, invoke the specified
5014 command line and immediately shut down the container again, returning
5015 the command line's exit code.
5016
5017 * The block device locking logic is now documented:
5018
5019 https://systemd.io/BLOCK_DEVICE_LOCKING
5020
5021 * loginctl and machinectl now optionally output the various tables in
5022 JSON using the --output= switch. It is our intention to add similar
5023 support to systemctl and all other commands.
5024
5025 * udevadm's query and trigger verb now optionally take a .device unit
5026 name as argument.
5027
5028 * systemd-udevd's network naming logic now understands a new
5029 net.naming-scheme= kernel command line switch, which may be used to
5030 pick a specific version of the naming scheme. This helps stabilizing
5031 interface names even as systemd/udev are updated and the naming logic
5032 is improved.
5033
5034 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
5035 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
5036 initialize one to all 0xFF.
5037
5038 * After loading the SELinux policy systemd will now recursively relabel
5039 all files and directories listed in
5040 /run/systemd/relabel-extra.d/*.relabel (which should be simple
5041 newline separated lists of paths) in addition to the ones it already
5042 implicitly relabels in /run, /dev and /sys. After the relabelling is
5043 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
5044 removed. This is useful to permit initrds (i.e. code running before
5045 the SELinux policy is in effect) to generate files in the host
5046 filesystem safely and ensure that the correct label is applied during
5047 the transition to the host OS.
5048
5049 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
5050 mknod() handling in user namespaces. Previously mknod() would always
5051 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
5052 but device nodes generated that way cannot be opened, and attempts to
5053 open them result in EPERM. This breaks the "graceful fallback" logic
5054 in systemd's PrivateDevices= sand-boxing option. This option is
5055 implemented defensively, so that when systemd detects it runs in a
5056 restricted environment (such as a user namespace, or an environment
5057 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
5058 where device nodes cannot be created the effect of PrivateDevices= is
5059 bypassed (following the logic that 2nd-level sand-boxing is not
5060 essential if the system systemd runs in is itself already sand-boxed
5061 as a whole). This logic breaks with 4.18 in container managers where
5062 user namespacing is used: suddenly PrivateDevices= succeeds setting
5063 up a private /dev/ file system containing devices nodes — but when
5064 these are opened they don't work.
5065
5066 At this point it is recommended that container managers utilizing
5067 user namespaces that intend to run systemd in the payload explicitly
5068 block mknod() with seccomp or similar, so that the graceful fallback
5069 logic works again.
5070
5071 We are very sorry for the breakage and the requirement to change
5072 container configurations for newer kernels. It's purely caused by an
5073 incompatible kernel change. The relevant kernel developers have been
5074 notified about this userspace breakage quickly, but they chose to
5075 ignore it.
5076
5077 * PermissionsStartOnly= setting is deprecated (but is still supported
5078 for backwards compatibility). The same functionality is provided by
5079 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
5080 commands.
5081
5082 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
5083 pam_systemd anymore.
5084
5085 * The naming scheme for network devices was changed to always rename
5086 devices, even if they were already renamed by userspace. The "kernel"
5087 policy was changed to only apply as a fallback, if no other naming
5088 policy took effect.
5089
5090 * The requirements to build systemd is bumped to meson-0.46 and
5091 python-3.5.
5092
5093 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
5094 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
5095 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
5096 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
5097 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
5098 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
5099 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
5100 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
5101 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
5102 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
5103 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
5104 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
5105 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
5106 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
5107 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
5108 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
5109 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
5110 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
5111 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
5112 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
5113 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
5114 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
5115 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
5116 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
5117 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
5118 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
5119 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
5120 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
5121 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
5122 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
5123 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
5124 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
5125 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
5126 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
5127 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
5128 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
5129 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
5130 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
5131 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
5132 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
5133 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
5134 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
5135 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
5136 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
5137 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
5138
5139 — Warsaw, 2018-12-21
5140
5141 CHANGES WITH 239:
5142
5143 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
5144 builtin will name network interfaces differently than in previous
5145 versions for virtual network interfaces created with SR-IOV and NPAR
5146 and for devices where the PCI network controller device does not have
5147 a slot number associated.
5148
5149 SR-IOV virtual devices are now named based on the name of the parent
5150 interface, with a suffix of "v<N>", where <N> is the virtual device
5151 number. Previously those virtual devices were named as if completely
5152 independent.
5153
5154 The ninth and later NPAR virtual devices will be named following the
5155 scheme used for the first eight NPAR partitions. Previously those
5156 devices were not renamed and the kernel default (eth<n>) was used.
5157
5158 "net_id" will also generate names for PCI devices where the PCI
5159 network controller device does not have an associated slot number
5160 itself, but one of its parents does. Previously those devices were
5161 not renamed and the kernel default (eth<n>) was used.
5162
5163 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
5164 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
5165 the unit. So, it is expected that the default behavior of
5166 systemd-logind is not changed. However, if distribution packagers or
5167 administrators disabled or modified IPAddressDeny= setting by a
5168 drop-in config file, then it may be necessary to update the file to
5169 re-enable AF_INET and AF_INET6 to support network user name services,
5170 e.g. NIS.
5171
5172 * When the RestrictNamespaces= unit property is specified multiple
5173 times, then the specified types are merged now. Previously, only the
5174 last assignment was used. So, if distribution packagers or
5175 administrators modified the setting by a drop-in config file, then it
5176 may be necessary to update the file.
5177
5178 * When OnFailure= is used in combination with Restart= on a service
5179 unit, then the specified units will no longer be triggered on
5180 failures that result in restarting. Previously, the specified units
5181 would be activated each time the unit failed, even when the unit was
5182 going to be restarted automatically. This behaviour contradicted the
5183 documentation. With this release the code is adjusted to match the
5184 documentation.
5185
5186 * systemd-tmpfiles will now print a notice whenever it encounters
5187 tmpfiles.d/ lines referencing the /var/run/ directory. It will
5188 recommend reworking them to use the /run/ directory instead (for
5189 which /var/run/ is simply a symlinked compatibility alias). This way
5190 systemd-tmpfiles can properly detect line conflicts and merge lines
5191 referencing the same file by two paths, without having to access
5192 them.
5193
5194 * systemctl disable/unmask/preset/preset-all cannot be used with
5195 --runtime. Previously this was allowed, but resulted in unintuitive
5196 behaviour that wasn't useful. systemctl disable/unmask will now undo
5197 both runtime and persistent enablement/masking, i.e. it will remove
5198 any relevant symlinks both in /run and /etc.
5199
5200 * Note that all long-running system services shipped with systemd will
5201 now default to a system call allow list (rather than a deny list, as
5202 before). In particular, systemd-udevd will now enforce one too. For
5203 most cases this should be safe, however downstream distributions
5204 which disabled sandboxing of systemd-udevd (specifically the
5205 MountFlags= setting), might want to disable this security feature
5206 too, as the default allow-listing will prohibit all mount, swap,
5207 reboot and clock changing operations from udev rules.
5208
5209 * sd-boot acquired new loader configuration settings to optionally turn
5210 off Windows and MacOS boot partition discovery as well as
5211 reboot-into-firmware menu items. It is also able to pick a better
5212 screen resolution for HiDPI systems, and now provides loader
5213 configuration settings to change the resolution explicitly.
5214
5215 * systemd-resolved now supports DNS-over-TLS. It's still
5216 turned off by default, use DNSOverTLS=opportunistic to turn it on in
5217 resolved.conf. We intend to make this the default as soon as couple
5218 of additional techniques for optimizing the initial latency caused by
5219 establishing a TLS/TCP connection are implemented.
5220
5221 * systemd-resolved.service and systemd-networkd.service now set
5222 DynamicUser=yes. The users systemd-resolve and systemd-network are
5223 not created by systemd-sysusers anymore.
5224
5225 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
5226 that embed a network facing module into any process using getpwuid()
5227 or related call: the dynamic allocation of the user ID for
5228 systemd-resolved.service means the service manager has to check NSS
5229 if the user name is already taken when forking off the service. Since
5230 the user in the common case won't be defined in /etc/passwd the
5231 lookup is likely to trigger nss-ldap which in turn might use NSS to
5232 ask systemd-resolved for hostname lookups. This will hence result in
5233 a deadlock: a user name lookup in order to start
5234 systemd-resolved.service will result in a hostname lookup for which
5235 systemd-resolved.service needs to be started already. There are
5236 multiple ways to work around this problem: pre-allocate the
5237 "systemd-resolve" user on such systems, so that nss-ldap won't be
5238 triggered; or use a different NSS package that doesn't do networking
5239 in-process but provides a local asynchronous name cache; or configure
5240 the NSS package to avoid lookups for UIDs in the range `pkg-config
5241 systemd --variable=dynamicuidmin` … `pkg-config systemd
5242 --variable=dynamicuidmax`, so that it does not consider itself
5243 authoritative for the same UID range systemd allocates dynamic users
5244 from.
5245
5246 * The systemd-resolve tool has been renamed to resolvectl (it also
5247 remains available under the old name, for compatibility), and its
5248 interface is now verb-based, similar in style to the other <xyz>ctl
5249 tools, such as systemctl or loginctl.
5250
5251 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
5252 compatibility. It may be symlinked under the 'resolvconf' name, in
5253 which case it will take arguments and input compatible with the
5254 Debian and FreeBSD resolvconf tool.
5255
5256 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
5257 where the system initially suspends, and after a timeout resumes and
5258 hibernates again.
5259
5260 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
5261 set the client will only send a DUID as client identifier.
5262
5263 * The nss-systemd glibc NSS module will now enumerate dynamic users and
5264 groups in effect. Previously, it could resolve UIDs/GIDs to user
5265 names/groups and vice versa, but did not support enumeration.
5266
5267 * journald's Compress= configuration setting now optionally accepts a
5268 byte threshold value. All journal objects larger than this threshold
5269 will be compressed, smaller ones will not. Previously this threshold
5270 was not configurable and set to 512.
5271
5272 * A new system.conf setting NoNewPrivileges= is now available which may
5273 be used to turn off acquisition of new privileges system-wide
5274 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
5275 for all its children). Note that turning this option on means setuid
5276 binaries and file system capabilities lose their special powers.
5277 While turning on this option is a big step towards a more secure
5278 system, doing so is likely to break numerous pre-existing UNIX tools,
5279 in particular su and sudo.
5280
5281 * A new service systemd-time-sync-wait.service has been added. If
5282 enabled it will delay the time-sync.target unit at boot until time
5283 synchronization has been received from the network. This
5284 functionality is useful on systems lacking a local RTC or where it is
5285 acceptable that the boot process shall be delayed by external network
5286 services.
5287
5288 * When hibernating, systemd will now inform the kernel of the image
5289 write offset, on kernels new enough to support this. This means swap
5290 files should work for hibernation now.
5291
5292 * When loading unit files, systemd will now look for drop-in unit files
5293 extensions in additional places. Previously, for a unit file name
5294 "foo-bar-baz.service" it would look for dropin files in
5295 "foo-bar-baz.service.d/*.conf". Now, it will also look in
5296 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
5297 service name truncated after all inner dashes. This scheme allows
5298 writing drop-ins easily that apply to a whole set of unit files at
5299 once. It's particularly useful for mount and slice units (as their
5300 naming is prefix based), but is also useful for service and other
5301 units, for packages that install multiple unit files at once,
5302 following a strict naming regime of beginning the unit file name with
5303 the package's name. Two new specifiers are now supported in unit
5304 files to match this: %j and %J are replaced by the part of the unit
5305 name following the last dash.
5306
5307 * Unit files and other configuration files that support specifier
5308 expansion now understand another three new specifiers: %T and %V will
5309 resolve to /tmp and /var/tmp respectively, or whatever temporary
5310 directory has been set for the calling user. %E will expand to either
5311 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
5312
5313 * The ExecStart= lines of unit files are no longer required to
5314 reference absolute paths. If non-absolute paths are specified the
5315 specified binary name is searched within the service manager's
5316 built-in $PATH, which may be queried with 'systemd-path
5317 search-binaries-default'. It's generally recommended to continue to
5318 use absolute paths for all binaries specified in unit files.
5319
5320 * Units gained a new load state "bad-setting", which is used when a
5321 unit file was loaded, but contained fatal errors which prevent it
5322 from being started (for example, a service unit has been defined
5323 lacking both ExecStart= and ExecStop= lines).
5324
5325 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
5326 support alternative debuggers, for example lldb. The old name
5327 continues to be available however, for compatibility reasons. Use the
5328 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
5329 to pick an alternative debugger instead of the default gdb.
5330
5331 * systemctl and the other tools will now output escape sequences that
5332 generate proper clickable hyperlinks in various terminal emulators
5333 where useful (for example, in the "systemctl status" output you can
5334 now click on the unit file name to quickly open it in the
5335 editor/viewer of your choice). Note that not all terminal emulators
5336 support this functionality yet, but many do. Unfortunately, the
5337 "less" pager doesn't support this yet, hence this functionality is
5338 currently automatically turned off when a pager is started (which
5339 happens quite often due to auto-paging). We hope to remove this
5340 limitation as soon as "less" learns these escape sequences. This new
5341 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
5342 environment variable. For details on these escape sequences see:
5343 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
5344
5345 * networkd's .network files now support a new IPv6MTUBytes= option for
5346 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
5347 option in the [Route] section to configure the MTU to use for
5348 specific routes. It also gained support for configuration of the DHCP
5349 "UserClass" option through the new UserClass= setting. It gained
5350 three new options in the new [CAN] section for configuring CAN
5351 networks. The MULTICAST and ALLMULTI interface flags may now be
5352 controlled explicitly with the new Multicast= and AllMulticast=
5353 settings.
5354
5355 * networkd will now automatically make use of the kernel's route
5356 expiration feature, if it is available.
5357
5358 * udevd's .link files now support setting the number of receive and
5359 transmit channels, using the RxChannels=, TxChannels=,
5360 OtherChannels=, CombinedChannels= settings.
5361
5362 * Support for UDPSegmentationOffload= has been removed, given its
5363 limited support in hardware, and waning software support.
5364
5365 * networkd's .netdev files now support creating "netdevsim" interfaces.
5366
5367 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
5368 to query the unit belonging to a specific kernel control group.
5369
5370 * systemd-analyze gained a new verb "cat-config", which may be used to
5371 dump the contents of any configuration file, with all its matching
5372 drop-in files added in, and honouring the usual search and masking
5373 logic applied to systemd configuration files. For example use
5374 "systemd-analyze cat-config systemd/system.conf" to get the complete
5375 system configuration file of systemd how it would be loaded by PID 1
5376 itself. Similar to this, various tools such as systemd-tmpfiles or
5377 systemd-sysusers, gained a new option "--cat-config", which does the
5378 corresponding operation for their own configuration settings. For
5379 example, "systemd-tmpfiles --cat-config" will now output the full
5380 list of tmpfiles.d/ lines in place.
5381
5382 * timedatectl gained three new verbs: "show" shows bus properties of
5383 systemd-timedated, "timesync-status" shows the current NTP
5384 synchronization state of systemd-timesyncd, and "show-timesync"
5385 shows bus properties of systemd-timesyncd.
5386
5387 * systemd-timesyncd gained a bus interface on which it exposes details
5388 about its state.
5389
5390 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
5391 understood by systemd-timedated. It takes a colon-separated list of
5392 unit names of NTP client services. The list is used by
5393 "timedatectl set-ntp".
5394
5395 * systemd-nspawn gained a new --rlimit= switch for setting initial
5396 resource limits for the container payload. There's a new switch
5397 --hostname= to explicitly override the container's hostname. A new
5398 --no-new-privileges= switch may be used to control the
5399 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
5400 --oom-score-adjust= switch controls the OOM scoring adjustment value
5401 for the payload. The new --cpu-affinity= switch controls the CPU
5402 affinity of the container payload. The new --resolv-conf= switch
5403 allows more detailed control of /etc/resolv.conf handling of the
5404 container. Similarly, the new --timezone= switch allows more detailed
5405 control of /etc/localtime handling of the container.
5406
5407 * systemd-detect-virt gained a new --list switch, which will print a
5408 list of all currently known VM and container environments.
5409
5410 * Support for "Portable Services" has been added, see
5411 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
5412 experimental, but this is expected to change soon. Reflecting this
5413 experimental state, the "portablectl" binary is not installed into
5414 /usr/bin yet. The binary has to be called with the full path
5415 /usr/lib/systemd/portablectl instead.
5416
5417 * journalctl's and systemctl's -o switch now knows a new log output
5418 mode "with-unit". The output it generates is very similar to the
5419 regular "short" mode, but displays the unit name instead of the
5420 syslog tag for each log line. Also, the date is shown with timezone
5421 information. This mode is probably more useful than the classic
5422 "short" output mode for most purposes, except where pixel-perfect
5423 compatibility with classic /var/log/messages formatting is required.
5424
5425 * A new --dump-bus-properties switch has been added to the systemd
5426 binary, which may be used to dump all supported D-Bus properties.
5427 (Options which are still supported, but are deprecated, are *not*
5428 shown.)
5429
5430 * sd-bus gained a set of new calls:
5431 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
5432 enable/disable the "floating" state of a bus slot object,
5433 i.e. whether the slot object pins the bus it is allocated for into
5434 memory or if the bus slot object gets disconnected when the bus goes
5435 away. sd_bus_open_with_description(),
5436 sd_bus_open_user_with_description(),
5437 sd_bus_open_system_with_description() may be used to allocate bus
5438 objects and set their description string already during allocation.
5439
5440 * sd-event gained support for watching inotify events from the event
5441 loop, in an efficient way, sharing inotify handles between multiple
5442 users. For this a new function sd_event_add_inotify() has been added.
5443
5444 * sd-event and sd-bus gained support for calling special user-supplied
5445 destructor functions for userdata pointers associated with
5446 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
5447 functions sd_bus_slot_set_destroy_callback,
5448 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
5449 sd_bus_track_get_destroy_callback,
5450 sd_event_source_set_destroy_callback,
5451 sd_event_source_get_destroy_callback have been added.
5452
5453 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
5454
5455 * PID 1 will now automatically reschedule .timer units whenever the
5456 local timezone changes. (They previously got rescheduled
5457 automatically when the system clock changed.)
5458
5459 * New documentation has been added to document cgroups delegation,
5460 portable services and the various code quality tools we have set up:
5461
5462 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
5463 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
5464 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
5465
5466 * The Boot Loader Specification has been added to the source tree.
5467
5468 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
5469
5470 While moving it into our source tree we have updated it and further
5471 changes are now accepted through the usual github PR workflow.
5472
5473 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
5474 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
5475 earlier PAM modules. The data in these fields is used to initialize
5476 the session scope's resource properties. Thus external PAM modules
5477 may now configure per-session limits, for example sourced from
5478 external user databases.
5479
5480 * socket units with Accept=yes will now maintain a "refused" counter in
5481 addition to the existing "accepted" counter, counting connections
5482 refused due to the enforced limits.
5483
5484 * The "systemd-path search-binaries-default" command may now be use to
5485 query the default, built-in $PATH PID 1 will pass to the services it
5486 manages.
5487
5488 * A new unit file setting PrivateMounts= has been added. It's a boolean
5489 option. If enabled the unit's processes are invoked in their own file
5490 system namespace. Note that this behaviour is also implied if any
5491 other file system namespacing options (such as PrivateTmp=,
5492 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
5493 primarily useful for services that do not use any of the other file
5494 system namespacing options. One such service is systemd-udevd.service
5495 where this is now used by default.
5496
5497 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
5498 when the system is booted in UEFI "secure mode".
5499
5500 * A new unit "system-update-pre.target" is added, which defines an
5501 optional synchronization point for offline system updates, as
5502 implemented by the pre-existing "system-update.target" unit. It
5503 allows ordering services before the service that executes the actual
5504 update process in a generic way.
5505
5506 * Systemd now emits warnings whenever .include syntax is used.
5507
5508 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
5509 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
5510 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
5511 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
5512 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
5513 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
5514 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
5515 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
5516 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
5517 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
5518 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
5519 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
5520 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
5521 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
5522 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
5523 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
5524 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
5525 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
5526 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
5527 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
5528 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
5529 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
5530 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
5531 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
5532 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
5533 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
5534 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
5535 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
5536 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
5537
5538 — Berlin, 2018-06-22
5539
5540 CHANGES WITH 238:
5541
5542 * The MemoryAccounting= unit property now defaults to on. After
5543 discussions with the upstream control group maintainers we learnt
5544 that the negative impact of cgroup memory accounting on current
5545 kernels is finally relatively minimal, so that it should be safe to
5546 enable this by default without affecting system performance. Besides
5547 memory accounting only task accounting is turned on by default, all
5548 other forms of resource accounting (CPU, IO, IP) remain off for now,
5549 because it's not clear yet that their impact is small enough to move
5550 from opt-in to opt-out. We recommend downstreams to leave memory
5551 accounting on by default if kernel 4.14 or higher is primarily
5552 used. On very resource constrained systems or when support for old
5553 kernels is a necessity, -Dmemory-accounting-default=false can be used
5554 to revert this change.
5555
5556 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
5557 %udev_rules_update) and the journal catalog (%journal_catalog_update)
5558 from the upgrade scriptlets of individual packages now do nothing.
5559 Transfiletriggers have been added which will perform those updates
5560 once at the end of the transaction.
5561
5562 Similar transfiletriggers have been added to execute any sysctl.d
5563 and binfmt.d rules. Thus, it should be unnecessary to provide any
5564 scriptlets to execute this configuration from package installation
5565 scripts.
5566
5567 * systemd-sysusers gained a mode where the configuration to execute is
5568 specified on the command line, but this configuration is not executed
5569 directly, but instead it is merged with the configuration on disk,
5570 and the result is executed. This is useful for package installation
5571 scripts which want to create the user before installing any files on
5572 disk (in case some of those files are owned by that user), while
5573 still allowing local admin overrides.
5574
5575 This functionality is exposed to rpm scriptlets through a new
5576 %sysusers_create_package macro. Old %sysusers_create and
5577 %sysusers_create_inline macros are deprecated.
5578
5579 A transfiletrigger for sysusers.d configuration is now installed,
5580 which means that it should be unnecessary to call systemd-sysusers from
5581 package installation scripts, unless the package installs any files
5582 owned by those newly-created users, in which case
5583 %sysusers_create_package should be used.
5584
5585 * Analogous change has been done for systemd-tmpfiles: it gained a mode
5586 where the command-line configuration is merged with the configuration
5587 on disk. This is exposed as the new %tmpfiles_create_package macro,
5588 and %tmpfiles_create is deprecated. A transfiletrigger is installed
5589 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
5590 from package installation scripts.
5591
5592 * sysusers.d configuration for a user may now also specify the group
5593 number, in addition to the user number ("u username 123:456"), or
5594 without the user number ("u username -:456").
5595
5596 * Configution items for systemd-sysusers can now be specified as
5597 positional arguments when the new --inline switch is used.
5598
5599 * The login shell of users created through sysusers.d may now be
5600 specified (previously, it was always /bin/sh for root and
5601 /sbin/nologin for other users).
5602
5603 * systemd-analyze gained a new --global switch to look at global user
5604 configuration. It also gained a unit-paths verb to list the unit load
5605 paths that are compiled into systemd (which can be used with
5606 --systemd, --user, or --global).
5607
5608 * udevadm trigger gained a new --settle/-w option to wait for any
5609 triggered events to finish (but just those, and not any other events
5610 which are triggered meanwhile).
5611
5612 * The action that systemd-logind takes when the lid is closed and the
5613 machine is connected to external power can now be configured using
5614 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
5615 was determined by HandleLidSwitch=, and, for backwards compatibility,
5616 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
5617
5618 * journalctl will periodically call sd_journal_process() to make it
5619 resilient against inotify queue overruns when journal files are
5620 rotated very quickly.
5621
5622 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
5623 sd_bus_get_n_queued_write — may be used to check the number of
5624 pending bus messages.
5625
5626 * systemd gained a new
5627 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
5628 which can be used to migrate foreign processes to scope and service
5629 units. The primary user for this new API is systemd itself: the
5630 systemd --user instance uses this call of the systemd --system
5631 instance to migrate processes if it itself gets the request to
5632 migrate processes and the kernel refuses this due to access
5633 restrictions. Thanks to this "systemd-run --scope --user …" works
5634 again in pure cgroup v2 environments when invoked from the user
5635 session scope.
5636
5637 * A new TemporaryFileSystem= setting can be used to mask out part of
5638 the real file system tree with tmpfs mounts. This may be combined
5639 with BindPaths= and BindReadOnlyPaths= to hide files or directories
5640 not relevant to the unit, while still allowing some paths lower in
5641 the tree to be accessed.
5642
5643 ProtectHome=tmpfs may now be used to hide user home and runtime
5644 directories from units, in a way that is mostly equivalent to
5645 "TemporaryFileSystem=/home /run/user /root".
5646
5647 * Non-service units are now started with KeyringMode=shared by default.
5648 This means that mount and swapon and other mount tools have access
5649 to keys in the main keyring.
5650
5651 * /sys/fs/bpf is now mounted automatically.
5652
5653 * QNX virtualization is now detected by systemd-detect-virt and may
5654 be used in ConditionVirtualization=.
5655
5656 * IPAccounting= may now be enabled also for slice units.
5657
5658 * A new -Dsplit-bin= build configuration switch may be used to specify
5659 whether bin and sbin directories are merged, or if they should be
5660 included separately in $PATH and various listings of executable
5661 directories. The build configuration scripts will try to autodetect
5662 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
5663 system, but distributions are encouraged to configure this
5664 explicitly.
5665
5666 * A new -Dok-color= build configuration switch may be used to change
5667 the colour of "OK" status messages.
5668
5669 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
5670 PrivateNetwork=yes was buggy in previous versions of systemd. This
5671 means that after the upgrade and daemon-reexec, any such units must
5672 be restarted.
5673
5674 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
5675 will not exclude read-only files owned by root from cleanup.
5676
5677 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
5678 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
5679 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
5680 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
5681 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
5682 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
5683 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
5684 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
5685 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
5686 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
5687 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
5688 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
5689 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
5690 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
5691 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
5692 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
5693
5694 — Warsaw, 2018-03-05
5695
5696 CHANGES WITH 237:
5697
5698 * Some keyboards come with a zoom see-saw or rocker which until now got
5699 mapped to the Linux "zoomin/out" keys in hwdb. However, these
5700 keycodes are not recognized by any major desktop. They now produce
5701 Up/Down key events so that they can be used for scrolling.
5702
5703 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
5704 slightly: previously, if an argument was specified for lines of this
5705 type (i.e. the right-most column was set) this string was appended to
5706 existing files each time systemd-tmpfiles was run. This behaviour was
5707 different from what the documentation said, and not particularly
5708 useful, as repeated systemd-tmpfiles invocations would not be
5709 idempotent and grow such files without bounds. With this release
5710 behaviour has been altered to match what the documentation says:
5711 lines of this type only have an effect if the indicated files don't
5712 exist yet, and only then the argument string is written to the file.
5713
5714 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
5715 systemd-tmpfiles behaviour: previously, read-only files owned by root
5716 were always excluded from the file "aging" algorithm (i.e. the
5717 automatic clean-up of directories like /tmp based on
5718 atime/mtime/ctime). We intend to drop this restriction, and age files
5719 by default even when owned by root and read-only. This behaviour was
5720 inherited from older tools, but there have been requests to remove
5721 it, and it's not obvious why this restriction was made in the first
5722 place. Please speak up now, if you are aware of software that requires
5723 this behaviour, otherwise we'll remove the restriction in v238.
5724
5725 * A new environment variable $SYSTEMD_OFFLINE is now understood by
5726 systemctl. It takes a boolean argument. If on, systemctl assumes it
5727 operates on an "offline" OS tree, and will not attempt to talk to the
5728 service manager. Previously, this mode was implicitly enabled if a
5729 chroot() environment was detected, and this new environment variable
5730 now provides explicit control.
5731
5732 * .path and .socket units may now be created transiently, too.
5733 Previously only service, mount, automount and timer units were
5734 supported as transient units. The systemd-run tool has been updated
5735 to expose this new functionality, you may hence use it now to bind
5736 arbitrary commands to path or socket activation on-the-fly from the
5737 command line. Moreover, almost all properties are now exposed for the
5738 unit types that already supported transient operation.
5739
5740 * The systemd-mount command gained support for a new --owner= parameter
5741 which takes a user name, which is then resolved and included in uid=
5742 and gid= mount options string of the file system to mount.
5743
5744 * A new unit condition ConditionControlGroupController= has been added
5745 that checks whether a specific cgroup controller is available.
5746
5747 * Unit files, udev's .link files, and systemd-networkd's .netdev and
5748 .network files all gained support for a new condition
5749 ConditionKernelVersion= for checking against specific kernel
5750 versions.
5751
5752 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
5753 support for configuring device flags in the Flags= setting. In the
5754 same files, the [Tunnel] section gained support for configuring
5755 AllowLocalRemote=. The [Route] section in .network files gained
5756 support for configuring InitialCongestionWindow=,
5757 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
5758 understands RapidCommit=.
5759
5760 * systemd-networkd's DHCPv6 support gained support for Prefix
5761 Delegation.
5762
5763 * sd-bus gained support for a new "watch-bind" feature. When this
5764 feature is enabled, an sd_bus connection may be set up to connect to
5765 an AF_UNIX socket in the file system as soon as it is created. This
5766 functionality is useful for writing early-boot services that
5767 automatically connect to the system bus as soon as it is started,
5768 without ugly time-based polling. systemd-networkd and
5769 systemd-resolved have been updated to make use of this
5770 functionality. busctl exposes this functionality in a new
5771 --watch-bind= command line switch.
5772
5773 * sd-bus will now optionally synthesize a local "Connected" signal as
5774 soon as a D-Bus connection is set up fully. This message mirrors the
5775 already existing "Disconnected" signal which is synthesized when the
5776 connection is terminated. This signal is generally useful but
5777 particularly handy in combination with the "watch-bind" feature
5778 described above. Synthesizing of this message has to be requested
5779 explicitly through the new API call sd_bus_set_connected_signal(). In
5780 addition a new call sd_bus_is_ready() has been added that checks
5781 whether a connection is fully set up (i.e. between the "Connected" and
5782 "Disconnected" signals).
5783
5784 * sd-bus gained two new calls sd_bus_request_name_async() and
5785 sd_bus_release_name_async() for asynchronously registering bus
5786 names. Similar, there is now sd_bus_add_match_async() for installing
5787 a signal match asynchronously. All of systemd's own services have
5788 been updated to make use of these calls. Doing these operations
5789 asynchronously has two benefits: it reduces the risk of deadlocks in
5790 case of cyclic dependencies between bus services, and it speeds up
5791 service initialization since synchronization points for bus
5792 round-trips are removed.
5793
5794 * sd-bus gained two new calls sd_bus_match_signal() and
5795 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
5796 and sd_bus_add_match_async() but instead of taking a D-Bus match
5797 string take match fields as normal function parameters.
5798
5799 * sd-bus gained two new calls sd_bus_set_sender() and
5800 sd_bus_message_set_sender() for setting the sender name of outgoing
5801 messages (either for all outgoing messages or for just one specific
5802 one). These calls are only useful in direct connections as on
5803 brokered connections the broker fills in the sender anyway,
5804 overwriting whatever the client filled in.
5805
5806 * sd-event gained a new pseudo-handle that may be specified on all API
5807 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
5808 used this refers to the default event loop object of the calling
5809 thread. Note however that this does not implicitly allocate one —
5810 which has to be done prior by using sd_event_default(). Similarly
5811 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
5812 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
5813 to the default bus of the specified type of the calling thread. Here
5814 too this does not implicitly allocate bus connection objects, this
5815 has to be done prior with sd_bus_default() and friends.
5816
5817 * sd-event gained a new call pair
5818 sd_event_source_{get|set}_io_fd_own(). This may be used to request
5819 automatic closure of the file descriptor an IO event source watches
5820 when the event source is destroyed.
5821
5822 * systemd-networkd gained support for natively configuring WireGuard
5823 connections.
5824
5825 * In previous versions systemd synthesized user records both for the
5826 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
5827 internally. In order to simplify distribution-wide renames of the
5828 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
5829 new transitional flag file has been added: if
5830 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
5831 user and group record within the systemd codebase is disabled.
5832
5833 * systemd-notify gained a new --uid= option for selecting the source
5834 user/UID to use for notification messages sent to the service
5835 manager.
5836
5837 * journalctl gained a new --grep= option to list only entries in which
5838 the message matches a certain pattern. By default matching is case
5839 insensitive if the pattern is lowercase, and case sensitive
5840 otherwise. Option --case-sensitive=yes|no can be used to override
5841 this an specify case sensitivity or case insensitivity.
5842
5843 * There's now a "systemd-analyze service-watchdogs" command for printing
5844 the current state of the service runtime watchdog, and optionally
5845 enabling or disabling the per-service watchdogs system-wide if given a
5846 boolean argument (i.e. the concept you configure in WatchdogSec=), for
5847 debugging purposes. There's also a kernel command line option
5848 systemd.service_watchdogs= for controlling the same.
5849
5850 * Two new "log-level" and "log-target" options for systemd-analyze were
5851 added that merge the now deprecated get-log-level, set-log-level and
5852 get-log-target, set-log-target pairs. The deprecated options are still
5853 understood for backwards compatibility. The two new options print the
5854 current value when no arguments are given, and set them when a
5855 level/target is given as an argument.
5856
5857 * sysusers.d's "u" lines now optionally accept both a UID and a GID
5858 specification, separated by a ":" character, in order to create users
5859 where UID and GID do not match.
5860
5861 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
5862 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
5863 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
5864 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
5865 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
5866 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
5867 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
5868 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
5869 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
5870 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
5871 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
5872 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
5873 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
5874 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
5875 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
5876 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
5877 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
5878 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
5879 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
5880 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
5881 Палаузов
5882
5883 — Brno, 2018-01-28
5884
5885 CHANGES WITH 236:
5886
5887 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
5888 in v235 has been extended to also set the dummy.ko module option
5889 numdummies=0, preventing the kernel from automatically creating
5890 dummy0. All dummy interfaces must now be explicitly created.
5891
5892 * Unknown '%' specifiers in configuration files are now rejected. This
5893 applies to units and tmpfiles.d configuration. Any percent characters
5894 that are followed by a letter or digit that are not supposed to be
5895 interpreted as the beginning of a specifier should be escaped by
5896 doubling ("%%"). (So "size=5%" is still accepted, as well as
5897 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
5898 valid specifiers today.)
5899
5900 * systemd-resolved now maintains a new dynamic
5901 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
5902 recommended to make /etc/resolv.conf a symlink to it. This file
5903 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
5904 includes dynamically acquired search domains, achieving more correct
5905 DNS resolution by software that bypasses local DNS APIs such as NSS.
5906
5907 * The "uaccess" udev tag has been dropped from /dev/kvm and
5908 /dev/dri/renderD*. These devices now have the 0666 permissions by
5909 default (but this may be changed at build-time). /dev/dri/renderD*
5910 will now be owned by the "render" group along with /dev/kfd.
5911
5912 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
5913 systemd-journal-gatewayd.service and
5914 systemd-journal-upload.service. This means "nss-systemd" must be
5915 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
5916 services are resolved properly.
5917
5918 * In /etc/fstab two new mount options are now understood:
5919 x-systemd.makefs and x-systemd.growfs. The former has the effect that
5920 the configured file system is formatted before it is mounted, the
5921 latter that the file system is resized to the full block device size
5922 after it is mounted (i.e. if the file system is smaller than the
5923 partition it resides on, it's grown). This is similar to the fsck
5924 logic in /etc/fstab, and pulls in systemd-makefs@.service and
5925 systemd-growfs@.service as necessary, similar to
5926 systemd-fsck@.service. Resizing is currently only supported on ext4
5927 and btrfs.
5928
5929 * In systemd-networkd, the IPv6 RA logic now optionally may announce
5930 DNS server and domain information.
5931
5932 * Support for the LUKS2 on-disk format for encrypted partitions has
5933 been added. This requires libcryptsetup2 during compilation and
5934 runtime.
5935
5936 * The systemd --user instance will now signal "readiness" when its
5937 basic.target unit has been reached, instead of when the run queue ran
5938 empty for the first time.
5939
5940 * Tmpfiles.d with user configuration are now also supported.
5941 systemd-tmpfiles gained a new --user switch, and snippets placed in
5942 ~/.config/user-tmpfiles.d/ and corresponding directories will be
5943 executed by systemd-tmpfiles --user running in the new
5944 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
5945 running in the user session.
5946
5947 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
5948 %S resolves to the top-level state directory (/var/lib for the system
5949 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
5950 top-level cache directory (/var/cache for the system instance,
5951 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
5952 logs directory (/var/log for the system instance,
5953 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
5954 existing %t specifier, that resolves to the top-level runtime
5955 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
5956 user instance).
5957
5958 * journalctl learnt a new parameter --output-fields= for limiting the
5959 set of journal fields to output in verbose and JSON output modes.
5960
5961 * systemd-timesyncd's configuration file gained a new option
5962 RootDistanceMaxSec= for setting the maximum root distance of servers
5963 it'll use, as well as the new options PollIntervalMinSec= and
5964 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
5965
5966 * bootctl gained a new command "list" for listing all available boot
5967 menu items on systems that follow the boot loader specification.
5968
5969 * systemctl gained a new --dry-run switch that shows what would be done
5970 instead of doing it, and is currently supported by the shutdown and
5971 sleep verbs.
5972
5973 * ConditionSecurity= can now detect the TOMOYO security module.
5974
5975 * Unit file [Install] sections are now also respected in unit drop-in
5976 files. This is intended to be used by drop-ins under /usr/lib/.
5977
5978 * systemd-firstboot may now also set the initial keyboard mapping.
5979
5980 * Udev "changed" events for devices which are exposed as systemd
5981 .device units are now propagated to units specified in
5982 ReloadPropagatedFrom= as reload requests.
5983
5984 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
5985 unit template name (i.e. a name in the form of 'foobar@.service',
5986 without the instance component between the '@' and - the '.'), then
5987 the escaped sysfs path of the device is automatically used as the
5988 instance.
5989
5990 * SystemCallFilter= in unit files has been extended so that an "errno"
5991 can be specified individually for each system call. Example:
5992 SystemCallFilter=~uname:EILSEQ.
5993
5994 * The cgroup delegation logic has been substantially updated. Delegate=
5995 now optionally takes a list of controllers (instead of a boolean, as
5996 before), which lists the controllers to delegate at least.
5997
5998 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
5999
6000 * A new LogLevelMax= setting configures the maximum log level any
6001 process of the service may log at (i.e. anything with a lesser
6002 priority than what is specified is automatically dropped). A new
6003 LogExtraFields= setting allows configuration of additional journal
6004 fields to attach to all log records generated by any of the unit's
6005 processes.
6006
6007 * New StandardInputData= and StandardInputText= settings along with the
6008 new option StandardInput=data may be used to configure textual or
6009 binary data that shall be passed to the executed service process via
6010 standard input, encoded in-line in the unit file.
6011
6012 * StandardInput=, StandardOutput= and StandardError= may now be used to
6013 connect stdin/stdout/stderr of executed processes directly with a
6014 file or AF_UNIX socket in the file system, using the new "file:" option.
6015
6016 * A new unit file option CollectMode= has been added, that allows
6017 tweaking the garbage collection logic for units. It may be used to
6018 tell systemd to garbage collect units that have failed automatically
6019 (normally it only GCs units that exited successfully). systemd-run
6020 and systemd-mount expose this new functionality with a new -G option.
6021
6022 * "machinectl bind" may now be used to bind mount non-directories
6023 (i.e. regularfiles, devices, fifos, sockets).
6024
6025 * systemd-analyze gained a new verb "calendar" for validating and
6026 testing calendar time specifications to use for OnCalendar= in timer
6027 units. Besides validating the expression it will calculate the next
6028 time the specified expression would elapse.
6029
6030 * In addition to the pre-existing FailureAction= unit file setting
6031 there's now SuccessAction=, for configuring a shutdown action to
6032 execute when a unit completes successfully. This is useful in
6033 particular inside containers that shall terminate after some workload
6034 has been completed. Also, both options are now supported for all unit
6035 types, not just services.
6036
6037 * networkds's IP rule support gained two new options
6038 IncomingInterface= and OutgoingInterface= for configuring the incoming
6039 and outgoing interfaces of configured rules. systemd-networkd also
6040 gained support for "vxcan" network devices.
6041
6042 * networkd gained a new setting RequiredForOnline=, taking a
6043 boolean. If set, systemd-wait-online will take it into consideration
6044 when determining that the system is up, otherwise it will ignore the
6045 interface for this purpose.
6046
6047 * The sd_notify() protocol gained support for a new operation: with
6048 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
6049 store again, ahead of POLLHUP or POLLERR when they are removed
6050 anyway.
6051
6052 * A new document doc/UIDS-GIDS.md has been added to the source tree,
6053 that documents the UID/GID range and assignment assumptions and
6054 requirements of systemd.
6055
6056 * The watchdog device PID 1 will ping may now be configured through the
6057 WatchdogDevice= configuration file setting, or by setting the
6058 systemd.watchdog_service= kernel commandline option.
6059
6060 * systemd-resolved's gained support for registering DNS-SD services on
6061 the local network using MulticastDNS. Services may either be
6062 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
6063 the same dir below /run, /usr/lib), or through its D-Bus API.
6064
6065 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
6066 extend the effective start, runtime, and stop time. The service must
6067 continue to send EXTEND_TIMEOUT_USEC within the period specified to
6068 prevent the service manager from making the service as timedout.
6069
6070 * systemd-resolved's DNSSEC support gained support for RFC 8080
6071 (Ed25519 keys and signatures).
6072
6073 * The systemd-resolve command line tool gained a new set of options
6074 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
6075 --set-nta= and --revert to configure per-interface DNS configuration
6076 dynamically during runtime. It's useful for pushing DNS information
6077 into systemd-resolved from DNS hook scripts that various interface
6078 managing software supports (such as pppd).
6079
6080 * systemd-nspawn gained a new --network-namespace-path= command line
6081 option, which may be used to make a container join an existing
6082 network namespace, by specifying a path to a "netns" file.
6083
6084 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
6085 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
6086 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
6087 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
6088 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
6089 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
6090 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
6091 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
6092 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
6093 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
6094 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
6095 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
6096 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
6097 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
6098 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
6099 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
6100 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
6101 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
6102 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
6103 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
6104 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
6105 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
6106 Jędrzejewski-Szmek, Zeal Jagannatha
6107
6108 — Berlin, 2017-12-14
6109
6110 CHANGES WITH 235:
6111
6112 * INCOMPATIBILITY: systemd-logind.service and other long-running
6113 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
6114 communication with the outside. This generally improves security of
6115 the system, and is in almost all cases a safe and good choice, as
6116 these services do not and should not provide any network-facing
6117 functionality. However, systemd-logind uses the glibc NSS API to
6118 query the user database. This creates problems on systems where NSS
6119 is set up to directly consult network services for user database
6120 lookups. In particular, this creates incompatibilities with the
6121 "nss-nis" module, which attempts to directly contact the NIS/YP
6122 network servers it is configured for, and will now consistently
6123 fail. In such cases, it is possible to turn off IP sandboxing for
6124 systemd-logind.service (set IPAddressDeny= in its [Service] section
6125 to the empty string, via a .d/ unit file drop-in). Downstream
6126 distributions might want to update their nss-nis packaging to include
6127 such a drop-in snippet, accordingly, to hide this incompatibility
6128 from the user. Another option is to make use of glibc's nscd service
6129 to proxy such network requests through a privilege-separated, minimal
6130 local caching daemon, or to switch to more modern technologies such
6131 sssd, whose NSS hook-ups generally do not involve direct network
6132 access. In general, we think it's definitely time to question the
6133 implementation choices of nss-nis, i.e. whether it's a good idea
6134 today to embed a network-facing loadable module into all local
6135 processes that need to query the user database, including the most
6136 trivial and benign ones, such as "ls". For more details about
6137 IPAddressDeny= see below.
6138
6139 * A new modprobe.d drop-in is now shipped by default that sets the
6140 bonding module option max_bonds=0. This overrides the kernel default,
6141 to avoid conflicts and ambiguity as to whether or not bond0 should be
6142 managed by systemd-networkd or not. This resolves multiple issues
6143 with bond0 properties not being applied, when bond0 is configured
6144 with systemd-networkd. Distributors may choose to not package this,
6145 however in that case users will be prevented from correctly managing
6146 bond0 interface using systemd-networkd.
6147
6148 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
6149 which print the logging level and target of the system manager. They
6150 complement the existing "set-log-level" and "set-log-target" verbs
6151 used to change those values.
6152
6153 * journald.conf gained a new boolean setting ReadKMsg= which defaults
6154 to on. If turned off kernel log messages will not be read by
6155 systemd-journald or included in the logs. It also gained a new
6156 setting LineMax= for configuring the maximum line length in
6157 STDOUT/STDERR log streams. The new default for this value is 48K, up
6158 from the previous hardcoded 2048.
6159
6160 * A new unit setting RuntimeDirectoryPreserve= has been added, which
6161 allows more detailed control of what to do with a runtime directory
6162 configured with RuntimeDirectory= (i.e. a directory below /run or
6163 $XDG_RUNTIME_DIR) after a unit is stopped.
6164
6165 * The RuntimeDirectory= setting for units gained support for creating
6166 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
6167 one top-level directory.
6168
6169 * Units gained new options StateDirectory=, CacheDirectory=,
6170 LogsDirectory= and ConfigurationDirectory= which are closely related
6171 to RuntimeDirectory= but manage per-service directories below
6172 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
6173 possible to write unit files which when activated automatically gain
6174 properly owned service specific directories in these locations, thus
6175 making unit files self-contained and increasing compatibility with
6176 stateless systems and factory reset where /etc or /var are
6177 unpopulated at boot. Matching these new settings there's also
6178 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
6179 ConfigurationDirectoryMode= for configuring the access mode of these
6180 directories. These settings are particularly useful in combination
6181 with DynamicUser=yes as they provide secure, properly-owned,
6182 writable, and stateful locations for storage, excluded from the
6183 sandbox that such services live in otherwise.
6184
6185 * Automake support has been removed from this release. systemd is now
6186 Meson-only.
6187
6188 * systemd-journald will now aggressively cache client metadata during
6189 runtime, speeding up log write performance under pressure. This comes
6190 at a small price though: as much of the metadata is read
6191 asynchronously from /proc/ (and isn't implicitly attached to log
6192 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
6193 metadata stored alongside a log entry might be slightly
6194 out-of-date. Previously it could only be slightly newer than the log
6195 message. The time window is small however, and given that the kernel
6196 is unlikely to be improved anytime soon in this regard, this appears
6197 acceptable to us.
6198
6199 * nss-myhostname/systemd-resolved will now by default synthesize an
6200 A/AAAA resource record for the "_gateway" hostname, pointing to the
6201 current default IP gateway. Previously it did that for the "gateway"
6202 name, hampering adoption, as some distributions wanted to leave that
6203 hostname open for local use. The old behaviour may still be
6204 requested at build time.
6205
6206 * systemd-networkd's [Address] section in .network files gained a new
6207 Scope= setting for configuring the IP address scope. The [Network]
6208 section gained a new boolean setting ConfigureWithoutCarrier= that
6209 tells systemd-networkd to ignore link sensing when configuring the
6210 device. The [DHCP] section gained a new Anonymize= boolean option for
6211 turning on a number of options suggested in RFC 7844. A new
6212 [RoutingPolicyRule] section has been added for configuring the IP
6213 routing policy. The [Route] section has gained support for a new
6214 Type= setting which permits configuring
6215 blackhole/unreachable/prohibit routes.
6216
6217 * The [VRF] section in .netdev files gained a new Table= setting for
6218 configuring the routing table to use. The [Tunnel] section gained a
6219 new Independent= boolean field for configuring tunnels independent of
6220 an underlying network interface. The [Bridge] section gained a new
6221 GroupForwardMask= option for configuration of propagation of link
6222 local frames between bridge ports.
6223
6224 * The WakeOnLan= setting in .link files gained support for a number of
6225 new modes. A new TCP6SegmentationOffload= setting has been added for
6226 configuring TCP/IPv6 hardware segmentation offload.
6227
6228 * The IPv6 RA sender implementation may now optionally send out RDNSS
6229 and RDNSSL records to supply DNS configuration to peers.
6230
6231 * systemd-nspawn gained support for a new --system-call-filter= command
6232 line option for adding and removing entries in the default system
6233 call filter it applies. Moreover systemd-nspawn has been changed to
6234 implement a system call allow list instead of a deny list.
6235
6236 * systemd-run gained support for a new --pipe command line option. If
6237 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
6238 are directly passed on to the activated transient service
6239 executable. This allows invoking arbitrary processes as systemd
6240 services (for example to take benefit of dependency management,
6241 accounting management, resource management or log management that is
6242 done automatically for services) — while still allowing them to be
6243 integrated in a classic UNIX shell pipeline.
6244
6245 * When a service sends RELOAD=1 via sd_notify() and reload propagation
6246 using ReloadPropagationTo= is configured, a reload is now propagated
6247 to configured units. (Previously this was only done on explicitly
6248 requested reloads, using "systemctl reload" or an equivalent
6249 command.)
6250
6251 * For each service unit a restart counter is now kept: it is increased
6252 each time the service is restarted due to Restart=, and may be
6253 queried using "systemctl show -p NRestarts …".
6254
6255 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
6256 @signal and @timer have been added, for usage with SystemCallFilter=
6257 in unit files and the new --system-call-filter= command line option
6258 of systemd-nspawn (see above).
6259
6260 * ExecStart= lines in unit files gained two new modifiers: when a
6261 command line is prefixed with "!" the command will be executed as
6262 configured, except for the credentials applied by
6263 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
6264 "+", but does still apply namespacing options unlike "+". There's
6265 also "!!" now, which is mostly identical, but becomes a NOP on
6266 systems that support ambient capabilities. This is useful to write
6267 unit files that work with ambient capabilities where possible but
6268 automatically fall back to traditional privilege dropping mechanisms
6269 on systems where this is not supported.
6270
6271 * ListenNetlink= settings in socket units now support RDMA netlink
6272 sockets.
6273
6274 * A new unit file setting LockPersonality= has been added which permits
6275 locking down the chosen execution domain ("personality") of a service
6276 during runtime.
6277
6278 * A new special target "getty-pre.target" has been added, which is
6279 ordered before all text logins, and may be used to order services
6280 before textual logins acquire access to the console.
6281
6282 * systemd will now attempt to load the virtio-rng.ko kernel module very
6283 early on if a VM environment supporting this is detected. This should
6284 improve entropy during early boot in virtualized environments.
6285
6286 * A _netdev option is now supported in /etc/crypttab that operates in a
6287 similar way as the same option in /etc/fstab: it permits configuring
6288 encrypted devices that need to be ordered after the network is up.
6289 Following this logic, two new special targets
6290 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
6291 added that are to cryptsetup.target what remote-fs.target and
6292 remote-fs-pre.target are to local-fs.target.
6293
6294 * Service units gained a new UnsetEnvironment= setting which permits
6295 unsetting specific environment variables for services that are
6296 normally passed to it (for example in order to mask out locale
6297 settings for specific services that can't deal with it).
6298
6299 * Units acquired a new boolean option IPAccounting=. When turned on, IP
6300 traffic accounting (packet count as well as byte count) is done for
6301 the service, and shown as part of "systemctl status" or "systemd-run
6302 --wait".
6303
6304 * Service units acquired two new options IPAddressAllow= and
6305 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
6306 for configuring a simple IP access control list for all sockets of
6307 the unit. These options are available also on .slice and .socket
6308 units, permitting flexible access list configuration for individual
6309 services as well as groups of services (as defined by a slice unit),
6310 including system-wide. Note that IP ACLs configured this way are
6311 enforced on every single IPv4 and IPv6 socket created by any process
6312 of the service unit, and apply to ingress as well as egress traffic.
6313
6314 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
6315 structured log message is generated each time the unit is stopped,
6316 containing information about the consumed resources of this
6317 invocation.
6318
6319 * A new setting KeyringMode= has been added to unit files, which may be
6320 used to control how the kernel keyring is set up for executed
6321 processes.
6322
6323 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
6324 "systemctl kexec" and "systemctl exit" are now always asynchronous in
6325 behaviour (that is: these commands return immediately after the
6326 operation was enqueued instead of waiting for the operation to
6327 complete). Previously, "systemctl poweroff" and "systemctl reboot"
6328 were asynchronous on systems using systemd-logind (i.e. almost
6329 always, and like they were on sysvinit), and the other three commands
6330 were unconditionally synchronous. With this release this is cleaned
6331 up, and callers will see the same asynchronous behaviour on all
6332 systems for all five operations.
6333
6334 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
6335 the system.
6336
6337 * .timer units now accept calendar specifications in other timezones
6338 than UTC or the local timezone.
6339
6340 * The tmpfiles snippet var.conf has been changed to create
6341 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
6342 the "utmp" group already, and it appears to be generally understood
6343 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
6344 databases. Previously this was implemented correctly for all these
6345 databases excepts btmp, which has been opened up like this now
6346 too. Note that while the other databases are world-readable
6347 (i.e. 0644), btmp is not and remains more restrictive.
6348
6349 * The systemd-resolve tool gained a new --reset-server-features
6350 switch. When invoked like this systemd-resolved will forget
6351 everything it learnt about the features supported by the configured
6352 upstream DNS servers, and restarts the feature probing logic on the
6353 next resolver look-up for them at the highest feature level
6354 again.
6355
6356 * The status dump systemd-resolved sends to the logs upon receiving
6357 SIGUSR1 now also includes information about all DNS servers it is
6358 configured to use, and the features levels it probed for them.
6359
6360 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
6361 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
6362 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
6363 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
6364 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
6365 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
6366 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
6367 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
6368 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
6369 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
6370 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
6371 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
6372 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
6373 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
6374 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
6375 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
6376 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
6377 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
6378 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
6379 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
6380
6381 — Berlin, 2017-10-06
6382
6383 CHANGES WITH 234:
6384
6385 * Meson is now supported as build system in addition to Automake. It is
6386 our plan to remove Automake in one of our next releases, so that
6387 Meson becomes our exclusive build system. Hence, please start using
6388 the Meson build system in your downstream packaging. There's plenty
6389 of documentation around how to use Meson, the extremely brief
6390 summary:
6391
6392 ./autogen.sh && ./configure && make && sudo make install
6393
6394 becomes:
6395
6396 meson build && ninja -C build && sudo ninja -C build install
6397
6398 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
6399 which permits configuring a timeout on the time a job is
6400 running. This is particularly useful for setting timeouts on jobs for
6401 .device units.
6402
6403 * Unit files gained two new options ConditionUser= and ConditionGroup=
6404 for conditionalizing units based on the identity of the user/group
6405 running a systemd user instance.
6406
6407 * systemd-networkd now understands a new FlowLabel= setting in the
6408 [VXLAN] section of .network files, as well as a Priority= in
6409 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
6410 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
6411 gained support for configuration of GENEVE links, and IPv6 address
6412 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
6413
6414 * .link files now understand a new Port= setting.
6415
6416 * systemd-networkd's DHCP support gained support for DHCP option 119
6417 (domain search list).
6418
6419 * systemd-networkd gained support for serving IPv6 address ranges using
6420 the Router Advertisement protocol. The new .network configuration
6421 section [IPv6Prefix] may be used to configure the ranges to
6422 serve. This is implemented based on a new, minimal, native server
6423 implementation of RA.
6424
6425 * journalctl's --output= switch gained support for a new parameter
6426 "short-iso-precise" for a mode where timestamps are shown as precise
6427 ISO date values.
6428
6429 * systemd-udevd's "net_id" builtin may now generate stable network
6430 interface names from IBM PowerVM VIO devices as well as ACPI platform
6431 devices.
6432
6433 * MulticastDNS support in systemd-resolved may now be explicitly
6434 enabled/disabled using the new MulticastDNS= configuration file
6435 option.
6436
6437 * systemd-resolved may now optionally use libidn2 instead of the libidn
6438 for processing internationalized domain names. Support for libidn2
6439 should be considered experimental and should not be enabled by
6440 default yet.
6441
6442 * "machinectl pull-tar" and related call may now do verification of
6443 downloaded images using SUSE-style .sha256 checksum files in addition
6444 to the already existing support for validating using Ubuntu-style
6445 SHA256SUMS files.
6446
6447 * sd-bus gained support for a new sd_bus_message_appendv() call which
6448 is va_list equivalent of sd_bus_message_append().
6449
6450 * sd-boot gained support for validating images using SHIM/MOK.
6451
6452 * The SMACK code learnt support for "onlycap".
6453
6454 * systemd-mount --umount is now much smarter in figuring out how to
6455 properly unmount a device given its mount or device path.
6456
6457 * The code to call libnss_dns as a fallback from libnss_resolve when
6458 the communication with systemd-resolved fails was removed. This
6459 fallback was redundant and interfered with the [!UNAVAIL=return]
6460 suffix. See nss-resolve(8) for the recommended configuration.
6461
6462 * systemd-logind may now be restarted without losing state. It stores
6463 the file descriptors for devices it manages in the system manager
6464 using the FDSTORE= mechanism. Please note that further changes in
6465 other components may be required to make use of this (for example
6466 Xorg has code to listen for stops of systemd-logind and terminate
6467 itself when logind is stopped or restarted, in order to avoid using
6468 stale file descriptors for graphical devices, which is now
6469 counterproductive and must be reverted in order for restarts of
6470 systemd-logind to be safe. See
6471 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
6472
6473 * All kernel-install plugins are called with the environment variable
6474 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
6475 /etc/machine-id. If the machine ID could not be determined,
6476 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
6477 anything in the entry directory (passed as the second argument) if
6478 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
6479 temporary directory is passed as the entry directory and removed
6480 after all the plugins exit.
6481
6482 * If KERNEL_INSTALL_MACHINE_ID is set in /etc/machine-info, kernel-install
6483 will now use its value as the machine ID instead of the machine ID
6484 from /etc/machine-id. If KERNEL_INSTALL_MACHINE_ID isn't set in
6485 /etc/machine-info and no machine ID is set in /etc/machine-id,
6486 kernel-install will try to store the current machine ID there as
6487 KERNEL_INSTALL_MACHINE_ID. If there is no machine ID, kernel-install
6488 will generate a new UUID, store it in /etc/machine-info as
6489 KERNEL_INSTALL_MACHINE_ID and use it as the machine ID.
6490
6491 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
6492 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
6493 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
6494 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
6495 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
6496 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
6497 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
6498 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
6499 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
6500 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
6501 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
6502 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
6503 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
6504 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
6505 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
6506 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
6507 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
6508 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
6509 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
6510 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
6511 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
6512 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
6513 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
6514 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
6515 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
6516 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
6517 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
6518 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
6519 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
6520 Георгиевски
6521
6522 — Berlin, 2017-07-12
6523
6524 CHANGES WITH 233:
6525
6526 * The "hybrid" control group mode has been modified to improve
6527 compatibility with "legacy" cgroups-v1 setups. Specifically, the
6528 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
6529 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
6530 cgroups-v1 hierarchy), the only externally visible change being that
6531 the cgroups-v2 hierarchy is also mounted, to
6532 /sys/fs/cgroup/unified. This should provide a large degree of
6533 compatibility with "legacy" cgroups-v1, while taking benefit of the
6534 better management capabilities of cgroups-v2.
6535
6536 * The default control group setup mode may be selected both a boot-time
6537 via a set of kernel command line parameters (specifically:
6538 systemd.unified_cgroup_hierarchy= and
6539 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
6540 default selected on the configure command line
6541 (--with-default-hierarchy=). The upstream default is "hybrid"
6542 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
6543 this will change in a future systemd version to be "unified" (pure
6544 cgroups-v2 mode). The third option for the compile time option is
6545 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
6546 distributions to default to "hybrid" mode for release distributions,
6547 starting with v233. We recommend "unified" for development
6548 distributions (specifically: distributions such as Fedora's rawhide)
6549 as that's where things are headed in the long run. Use "legacy" for
6550 greatest stability and compatibility only.
6551
6552 * Note one current limitation of "unified" and "hybrid" control group
6553 setup modes: the kernel currently does not permit the systemd --user
6554 instance (i.e. unprivileged code) to migrate processes between two
6555 disconnected cgroup subtrees, even if both are managed and owned by
6556 the user. This effectively means "systemd-run --user --scope" doesn't
6557 work when invoked from outside of any "systemd --user" service or
6558 scope. Specifically, it is not supported from session scopes. We are
6559 working on fixing this in a future systemd version. (See #3388 for
6560 further details about this.)
6561
6562 * DBus policy files are now installed into /usr rather than /etc. Make
6563 sure your system has dbus >= 1.9.18 running before upgrading to this
6564 version, or override the install path with --with-dbuspolicydir= .
6565
6566 * All python scripts shipped with systemd (specifically: the various
6567 tests written in Python) now require Python 3.
6568
6569 * systemd unit tests can now run standalone (without the source or
6570 build directories), and can be installed into /usr/lib/systemd/tests/
6571 with 'make install-tests'.
6572
6573 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
6574 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
6575 kernel.
6576
6577 * Support for the %c, %r, %R specifiers in unit files has been
6578 removed. Specifiers are not supposed to be dependent on configuration
6579 in the unit file itself (so that they resolve the same regardless
6580 where used in the unit files), but these specifiers were influenced
6581 by the Slice= option.
6582
6583 * The shell invoked by debug-shell.service now defaults to /bin/sh in
6584 all cases. If distributions want to use a different shell for this
6585 purpose (for example Fedora's /sbin/sushell) they need to specify
6586 this explicitly at configure time using --with-debug-shell=.
6587
6588 * The confirmation spawn prompt has been reworked to offer the
6589 following choices:
6590
6591 (c)ontinue, proceed without asking anymore
6592 (D)ump, show the state of the unit
6593 (f)ail, don't execute the command and pretend it failed
6594 (h)elp
6595 (i)nfo, show a short summary of the unit
6596 (j)obs, show jobs that are in progress
6597 (s)kip, don't execute the command and pretend it succeeded
6598 (y)es, execute the command
6599
6600 The 'n' choice for the confirmation spawn prompt has been removed,
6601 because its meaning was confusing.
6602
6603 The prompt may now also be redirected to an alternative console by
6604 specifying the console as parameter to systemd.confirm_spawn=.
6605
6606 * Services of Type=notify require a READY=1 notification to be sent
6607 during startup. If no such message is sent, the service now fails,
6608 even if the main process exited with a successful exit code.
6609
6610 * Services that fail to start up correctly now always have their
6611 ExecStopPost= commands executed. Previously, they'd enter "failed"
6612 state directly, without executing these commands.
6613
6614 * The option MulticastDNS= of network configuration files has acquired
6615 an actual implementation. With MulticastDNS=yes a host can resolve
6616 names of remote hosts and reply to mDNS A and AAAA requests.
6617
6618 * When units are about to be started an additional check is now done to
6619 ensure that all dependencies of type BindsTo= (when used in
6620 combination with After=) have been started.
6621
6622 * systemd-analyze gained a new verb "syscall-filter" which shows which
6623 system call groups are defined for the SystemCallFilter= unit file
6624 setting, and which system calls they contain.
6625
6626 * A new system call filter group "@filesystem" has been added,
6627 consisting of various file system related system calls. Group
6628 "@reboot" has been added, covering reboot, kexec and shutdown related
6629 calls. Finally, group "@swap" has been added covering swap
6630 configuration related calls.
6631
6632 * A new unit file option RestrictNamespaces= has been added that may be
6633 used to restrict access to the various process namespace types the
6634 Linux kernel provides. Specifically, it may be used to take away the
6635 right for a service unit to create additional file system, network,
6636 user, and other namespaces. This sandboxing option is particularly
6637 relevant due to the high amount of recently discovered namespacing
6638 related vulnerabilities in the kernel.
6639
6640 * systemd-udev's .link files gained support for a new AutoNegotiation=
6641 setting for configuring Ethernet auto-negotiation.
6642
6643 * systemd-networkd's .network files gained support for a new
6644 ListenPort= setting in the [DHCP] section to explicitly configure the
6645 UDP client port the DHCP client shall listen on.
6646
6647 * .network files gained a new Unmanaged= boolean setting for explicitly
6648 excluding one or more interfaces from management by systemd-networkd.
6649
6650 * The systemd-networkd ProxyARP= option has been renamed to
6651 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
6652 renamed to ReduceARPProxy=. The old names continue to be available
6653 for compatibility.
6654
6655 * systemd-networkd gained support for configuring IPv6 Proxy NDP
6656 addresses via the new IPv6ProxyNDPAddress= .network file setting.
6657
6658 * systemd-networkd's bonding device support gained support for two new
6659 configuration options ActiveSlave= and PrimarySlave=.
6660
6661 * The various options in the [Match] section of .network files gained
6662 support for negative matching.
6663
6664 * New systemd-specific mount options are now understood in /etc/fstab:
6665
6666 x-systemd.mount-timeout= may be used to configure the maximum
6667 permitted runtime of the mount command.
6668
6669 x-systemd.device-bound may be set to bind a mount point to its
6670 backing device unit, in order to automatically remove a mount point
6671 if its backing device is unplugged. This option may also be
6672 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
6673 on the block device, which is now automatically set for all CDROM
6674 drives, so that mounted CDs are automatically unmounted when they are
6675 removed from the drive.
6676
6677 x-systemd.after= and x-systemd.before= may be used to explicitly
6678 order a mount after or before another unit or mount point.
6679
6680 * Enqueued start jobs for device units are now automatically garbage
6681 collected if there are no jobs waiting for them anymore.
6682
6683 * systemctl list-jobs gained two new switches: with --after, for every
6684 queued job the jobs it's waiting for are shown; with --before the
6685 jobs which it's blocking are shown.
6686
6687 * systemd-nspawn gained support for ephemeral boots from disk images
6688 (or in other words: --ephemeral and --image= may now be
6689 combined). Moreover, ephemeral boots are now supported for normal
6690 directories, even if the backing file system is not btrfs. Of course,
6691 if the file system does not support file system snapshots or
6692 reflinks, the initial copy operation will be relatively expensive, but
6693 this should still be suitable for many use cases.
6694
6695 * Calendar time specifications in .timer units now support
6696 specifications relative to the end of a month by using "~" instead of
6697 "-" as separator between month and day. For example, "*-02~03" means
6698 "the third last day in February". In addition a new syntax for
6699 repeated events has been added using the "/" character. For example,
6700 "9..17/2:00" means "every two hours from 9am to 5pm".
6701
6702 * systemd-socket-proxyd gained a new parameter --connections-max= for
6703 configuring the maximum number of concurrent connections.
6704
6705 * sd-id128 gained a new API for generating unique IDs for the host in a
6706 way that does not leak the machine ID. Specifically,
6707 sd_id128_get_machine_app_specific() derives an ID based on the
6708 machine ID in a well-defined, non-reversible, stable way. This is
6709 useful whenever an identifier for the host is needed but where the
6710 identifier shall not be useful to identify the system beyond the
6711 scope of the application itself. (Internally this uses HMAC-SHA256 as
6712 keyed hash function using the machine ID as input.)
6713
6714 * NotifyAccess= gained a new supported value "exec". When set
6715 notifications are accepted from all processes systemd itself invoked,
6716 including all control processes.
6717
6718 * .nspawn files gained support for defining overlay mounts using the
6719 Overlay= and OverlayReadOnly= options. Previously this functionality
6720 was only available on the systemd-nspawn command line.
6721
6722 * systemd-nspawn's --bind= and --overlay= options gained support for
6723 bind/overlay mounts whose source lies within the container tree by
6724 prefixing the source path with "+".
6725
6726 * systemd-nspawn's --bind= and --overlay= options gained support for
6727 automatically allocating a temporary source directory in /var/tmp
6728 that is removed when the container dies. Specifically, if the source
6729 directory is specified as empty string this mechanism is selected. An
6730 example usage is --overlay=+/var::/var, which creates an overlay
6731 mount based on the original /var contained in the image, overlaid
6732 with a temporary directory in the host's /var/tmp. This way changes
6733 to /var are automatically flushed when the container shuts down.
6734
6735 * systemd-nspawn --image= option does now permit raw file system block
6736 devices (in addition to images containing partition tables, as
6737 before).
6738
6739 * The disk image dissection logic in systemd-nspawn gained support for
6740 automatically setting up LUKS encrypted as well as Verity protected
6741 partitions. When a container is booted from an encrypted image the
6742 passphrase is queried at start-up time. When a container with Verity
6743 data is started, the root hash is search in a ".roothash" file
6744 accompanying the disk image (alternatively, pass the root hash via
6745 the new --root-hash= command line option).
6746
6747 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
6748 be used to dissect disk images the same way as systemd-nspawn does
6749 it, following the Bootable Partition Specification. It may even be
6750 used to mount disk images with complex partition setups (including
6751 LUKS and Verity partitions) to a local host directory, in order to
6752 inspect them. This tool is not considered public API (yet), and is
6753 thus not installed into /usr/bin. Please do not rely on its
6754 existence, since it might go away or be changed in later systemd
6755 versions.
6756
6757 * A new generator "systemd-verity-generator" has been added, similar in
6758 style to "systemd-cryptsetup-generator", permitting automatic setup of
6759 Verity root partitions when systemd boots up. In order to make use of
6760 this your partition setup should follow the Discoverable Partitions
6761 Specification, and the GPT partition ID of the root file system
6762 partition should be identical to the upper 128bit of the Verity root
6763 hash. The GPT partition ID of the Verity partition protecting it
6764 should be the lower 128bit of the Verity root hash. If the partition
6765 image follows this model it is sufficient to specify a single
6766 "roothash=" kernel command line argument to both configure which root
6767 image and verity partition to use as well as the root hash for
6768 it. Note that systemd-nspawn's Verity support follows the same
6769 semantics, meaning that disk images with proper Verity data in place
6770 may be booted in containers with systemd-nspawn as well as on
6771 physical systems via the verity generator. Also note that the "mkosi"
6772 tool available at https://github.com/systemd/mkosi has been updated
6773 to generate Verity protected disk images following this scheme. In
6774 fact, it has been updated to generate disk images that optionally
6775 implement a complete UEFI SecureBoot trust chain, involving a signed
6776 kernel and initrd image that incorporates such a root hash as well as
6777 a Verity-enabled root partition.
6778
6779 * The hardware database (hwdb) udev supports has been updated to carry
6780 accelerometer quirks.
6781
6782 * All system services are now run with a fresh kernel keyring set up
6783 for them. The invocation ID is stored by default in it, thus
6784 providing a safe, non-overridable way to determine the invocation
6785 ID of each service.
6786
6787 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
6788 options for bind mounting arbitrary paths in a service-specific
6789 way. When these options are used, arbitrary host or service files and
6790 directories may be mounted to arbitrary locations in the service's
6791 view.
6792
6793 * Documentation has been added that lists all of systemd's low-level
6794 environment variables:
6795
6796 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
6797
6798 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
6799 whether a specific socket file descriptor matches a specified socket
6800 address.
6801
6802 * systemd-firstboot has been updated to check for the
6803 systemd.firstboot= kernel command line option. It accepts a boolean
6804 and when set to false the first boot questions are skipped.
6805
6806 * systemd-fstab-generator has been updated to check for the
6807 systemd.volatile= kernel command line option, which either takes an
6808 optional boolean parameter or the special value "state". If used the
6809 system may be booted in a "volatile" boot mode. Specifically,
6810 "systemd.volatile" is used, the root directory will be mounted as
6811 tmpfs, and only /usr is mounted from the actual root file system. If
6812 "systemd.volatile=state" is used, the root directory will be mounted
6813 as usual, but /var is mounted as tmpfs. This concept provides similar
6814 functionality as systemd-nspawn's --volatile= option, but provides it
6815 on physical boots. Use this option for implementing stateless
6816 systems, or testing systems with all state and/or configuration reset
6817 to the defaults. (Note though that many distributions are not
6818 prepared to boot up without a populated /etc or /var, though.)
6819
6820 * systemd-gpt-auto-generator gained support for LUKS encrypted root
6821 partitions. Previously it only supported LUKS encrypted partitions
6822 for all other uses, except for the root partition itself.
6823
6824 * Socket units gained support for listening on AF_VSOCK sockets for
6825 communication in virtualized QEMU environments.
6826
6827 * The "configure" script gained a new option --with-fallback-hostname=
6828 for specifying the fallback hostname to use if none is configured in
6829 /etc/hostname. For example, by specifying
6830 --with-fallback-hostname=fedora it is possible to default to a
6831 hostname of "fedora" on pristine installations.
6832
6833 * systemd-cgls gained support for a new --unit= switch for listing only
6834 the control groups of a specific unit. Similar --user-unit= has been
6835 added for listing only the control groups of a specific user unit.
6836
6837 * systemd-mount gained a new --umount switch for unmounting a mount or
6838 automount point (and all mount/automount points below it).
6839
6840 * systemd will now refuse full configuration reloads (via systemctl
6841 daemon-reload and related calls) unless at least 16MiB of free space
6842 are available in /run. This is a safety precaution in order to ensure
6843 that generators can safely operate after the reload completed.
6844
6845 * A new unit file option RootImage= has been added, which has a similar
6846 effect as RootDirectory= but mounts the service's root directory from
6847 a disk image instead of plain directory. This logic reuses the same
6848 image dissection and mount logic that systemd-nspawn already uses,
6849 and hence supports any disk images systemd-nspawn supports, including
6850 those following the Discoverable Partition Specification, as well as
6851 Verity enabled images. This option enables systemd to run system
6852 services directly off disk images acting as resource bundles,
6853 possibly even including full integrity data.
6854
6855 * A new MountAPIVFS= unit file option has been added, taking a boolean
6856 argument. If enabled /proc, /sys and /dev (collectively called the
6857 "API VFS") will be mounted for the service. This is only relevant if
6858 RootDirectory= or RootImage= is used for the service, as these mounts
6859 are of course in place in the host mount namespace anyway.
6860
6861 * systemd-nspawn gained support for a new --pivot-root= switch. If
6862 specified the root directory within the container image is pivoted to
6863 the specified mount point, while the original root disk is moved to a
6864 different place. This option enables booting of ostree images
6865 directly with systemd-nspawn.
6866
6867 * The systemd build scripts will no longer complain if the NTP server
6868 addresses are not changed from the defaults. Google now supports
6869 these NTP servers officially. We still recommend downstreams to
6870 properly register an NTP pool with the NTP pool project though.
6871
6872 * coredumpctl gained a new "--reverse" option for printing the list
6873 of coredumps in reverse order.
6874
6875 * coredumpctl will now show additional information about truncated and
6876 inaccessible coredumps, as well as coredumps that are still being
6877 processed. It also gained a new --quiet switch for suppressing
6878 additional informational message in its output.
6879
6880 * coredumpctl gained support for only showing coredumps newer and/or
6881 older than specific timestamps, using the new --since= and --until=
6882 options, reminiscent of journalctl's options by the same name.
6883
6884 * The systemd-coredump logic has been improved so that it may be reused
6885 to collect backtraces in non-compiled languages, for example in
6886 scripting languages such as Python.
6887
6888 * machinectl will now show the UID shift of local containers, if user
6889 namespacing is enabled for them.
6890
6891 * systemd will now optionally run "environment generator" binaries at
6892 configuration load time. They may be used to add environment
6893 variables to the environment block passed to services invoked. One
6894 user environment generator is shipped by default that sets up
6895 environment variables based on files dropped into /etc/environment.d
6896 and ~/.config/environment.d/.
6897
6898 * systemd-resolved now includes the new, recently published 2017 DNSSEC
6899 root key (KSK).
6900
6901 * hostnamed has been updated to report a new chassis type of
6902 "convertible" to cover "foldable" laptops that can both act as a
6903 tablet and as a laptop, such as various Lenovo Yoga devices.
6904
6905 Contributions from: Adrián López, Alexander Galanin, Alexander
6906 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
6907 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
6908 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
6909 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
6910 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
6911 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
6912 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
6913 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
6914 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
6915 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
6916 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
6917 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
6918 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
6919 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
6920 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
6921 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
6922 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
6923 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
6924 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
6925 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
6926 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
6927 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
6928 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
6929 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
6930 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
6931 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
6932 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
6933 Тихонов
6934
6935 — Berlin, 2017-03-01
6936
6937 CHANGES WITH 232:
6938
6939 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
6940 RestrictAddressFamilies= enabled. These sandboxing options should
6941 generally be compatible with the various external udev call-out
6942 binaries we are aware of, however there may be exceptions, in
6943 particular when exotic languages for these call-outs are used. In
6944 this case, consider turning off these settings locally.
6945
6946 * The new RemoveIPC= option can be used to remove IPC objects owned by
6947 the user or group of a service when that service exits.
6948
6949 * The new ProtectKernelModules= option can be used to disable explicit
6950 load and unload operations of kernel modules by a service. In
6951 addition access to /usr/lib/modules is removed if this option is set.
6952
6953 * ProtectSystem= option gained a new value "strict", which causes the
6954 whole file system tree with the exception of /dev, /proc, and /sys,
6955 to be remounted read-only for a service.
6956
6957 * The new ProtectKernelTunables= option can be used to disable
6958 modification of configuration files in /sys and /proc by a service.
6959 Various directories and files are remounted read-only, so access is
6960 restricted even if the file permissions would allow it.
6961
6962 * The new ProtectControlGroups= option can be used to disable write
6963 access by a service to /sys/fs/cgroup.
6964
6965 * Various systemd services have been hardened with
6966 ProtectKernelTunables=yes, ProtectControlGroups=yes,
6967 RestrictAddressFamilies=.
6968
6969 * Support for dynamically creating users for the lifetime of a service
6970 has been added. If DynamicUser=yes is specified, user and group IDs
6971 will be allocated from the range 61184…65519 for the lifetime of the
6972 service. They can be resolved using the new nss-systemd.so NSS
6973 module. The module must be enabled in /etc/nsswitch.conf. Services
6974 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
6975 any resources allocated by the service will be cleaned up when the
6976 service exits. They also have ProtectHome=read-only and
6977 ProtectSystem=strict enabled, so they are not able to make any
6978 permanent modifications to the system.
6979
6980 * The nss-systemd module also always resolves root and nobody, making
6981 it possible to have no /etc/passwd or /etc/group files in minimal
6982 container or chroot environments.
6983
6984 * Services may be started with their own user namespace using the new
6985 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
6986 under which the service is running are mapped. All other users are
6987 mapped to nobody.
6988
6989 * Support for the cgroup namespace has been added to systemd-nspawn. If
6990 supported by kernel, the container system started by systemd-nspawn
6991 will have its own view of the cgroup hierarchy. This new behaviour
6992 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
6993
6994 * The new MemorySwapMax= option can be used to limit the maximum swap
6995 usage under the unified cgroup hierarchy.
6996
6997 * Support for the CPU controller in the unified cgroup hierarchy has
6998 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
6999 options. This controller requires out-of-tree patches for the kernel
7000 and the support is provisional.
7001
7002 * Mount and automount units may now be created transiently
7003 (i.e. dynamically at runtime via the bus API, instead of requiring
7004 unit files in the file system).
7005
7006 * systemd-mount is a new tool which may mount file systems – much like
7007 mount(8), optionally pulling in additional dependencies through
7008 transient .mount and .automount units. For example, this tool
7009 automatically runs fsck on a backing block device before mounting,
7010 and allows the automount logic to be used dynamically from the
7011 command line for establishing mount points. This tool is particularly
7012 useful when dealing with removable media, as it will ensure fsck is
7013 run – if necessary – before the first access and that the file system
7014 is quickly unmounted after each access by utilizing the automount
7015 logic. This maximizes the chance that the file system on the
7016 removable media stays in a clean state, and if it isn't in a clean
7017 state is fixed automatically.
7018
7019 * LazyUnmount=yes option for mount units has been added to expose the
7020 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
7021 option.
7022
7023 * /efi will be used as the mount point of the EFI boot partition, if
7024 the directory is present, and the mount point was not configured
7025 through other means (e.g. fstab). If /efi directory does not exist,
7026 /boot will be used as before. This makes it easier to automatically
7027 mount the EFI partition on systems where /boot is used for something
7028 else.
7029
7030 * When operating on GPT disk images for containers, systemd-nspawn will
7031 now mount the ESP to /boot or /efi according to the same rules as PID
7032 1 running on a host. This allows tools like "bootctl" to operate
7033 correctly within such containers, in order to make container images
7034 bootable on physical systems.
7035
7036 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
7037
7038 * Two new user session targets have been added to support running
7039 graphical sessions under the systemd --user instance:
7040 graphical-session.target and graphical-session-pre.target. See
7041 systemd.special(7) for a description of how those targets should be
7042 used.
7043
7044 * The vconsole initialization code has been significantly reworked to
7045 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
7046 support unicode keymaps. Font and keymap configuration will now be
7047 copied to all allocated virtual consoles.
7048
7049 * FreeBSD's bhyve virtualization is now detected.
7050
7051 * Information recorded in the journal for core dumps now includes the
7052 contents of /proc/mountinfo and the command line of the process at
7053 the top of the process hierarchy (which is usually the init process
7054 of the container).
7055
7056 * systemd-journal-gatewayd learned the --directory= option to serve
7057 files from the specified location.
7058
7059 * journalctl --root=… can be used to peruse the journal in the
7060 /var/log/ directories inside of a container tree. This is similar to
7061 the existing --machine= option, but does not require the container to
7062 be active.
7063
7064 * The hardware database has been extended to support
7065 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
7066 trackball devices.
7067
7068 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
7069 specify the click rate for mice which include a horizontal wheel with
7070 a click rate that is different than the one for the vertical wheel.
7071
7072 * systemd-run gained a new --wait option that makes service execution
7073 synchronous. (Specifically, the command will not return until the
7074 specified service binary exited.)
7075
7076 * systemctl gained a new --wait option that causes the start command to
7077 wait until the units being started have terminated again.
7078
7079 * A new journal output mode "short-full" has been added which displays
7080 timestamps with abbreviated English day names and adds a timezone
7081 suffix. Those timestamps include more information than the default
7082 "short" output mode, and can be passed directly to journalctl's
7083 --since= and --until= options.
7084
7085 * /etc/resolv.conf will be bind-mounted into containers started by
7086 systemd-nspawn, if possible, so any changes to resolv.conf contents
7087 are automatically propagated to the container.
7088
7089 * The number of instances for socket-activated services originating
7090 from a single IP address can be limited with
7091 MaxConnectionsPerSource=, extending the existing setting of
7092 MaxConnections=.
7093
7094 * systemd-networkd gained support for vcan ("Virtual CAN") interface
7095 configuration.
7096
7097 * .netdev and .network configuration can now be extended through
7098 drop-ins.
7099
7100 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
7101 Segmentation Offload, Generic Receive Offload, Large Receive Offload
7102 can be enabled and disabled using the new UDPSegmentationOffload=,
7103 TCPSegmentationOffload=, GenericSegmentationOffload=,
7104 GenericReceiveOffload=, LargeReceiveOffload= options in the
7105 [Link] section of .link files.
7106
7107 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
7108 Port VLAN ID can be configured for bridge devices using the new STP=,
7109 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
7110 section of .netdev files.
7111
7112 * The route table to which routes received over DHCP or RA should be
7113 added can be configured with the new RouteTable= option in the [DHCP]
7114 and [IPv6AcceptRA] sections of .network files.
7115
7116 * The Address Resolution Protocol can be disabled on links managed by
7117 systemd-networkd using the ARP=no setting in the [Link] section of
7118 .network files.
7119
7120 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
7121 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
7122 encode information about the result and exit codes of the current
7123 service runtime cycle.
7124
7125 * systemd-sysctl will now configure kernel parameters in the order
7126 they occur in the configuration files. This matches what sysctl
7127 has been traditionally doing.
7128
7129 * kernel-install "plugins" that are executed to perform various
7130 tasks after a new kernel is added and before an old one is removed
7131 can now return a special value to terminate the procedure and
7132 prevent any later plugins from running.
7133
7134 * Journald's SplitMode=login setting has been deprecated. It has been
7135 removed from documentation, and its use is discouraged. In a future
7136 release it will be completely removed, and made equivalent to current
7137 default of SplitMode=uid.
7138
7139 * Storage=both option setting in /etc/systemd/coredump.conf has been
7140 removed. With fast LZ4 compression storing the core dump twice is not
7141 useful.
7142
7143 * The --share-system systemd-nspawn option has been replaced with an
7144 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
7145 this functionality is discouraged. In addition the variables
7146 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
7147 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
7148 individual namespaces.
7149
7150 * "machinectl list" now shows the IP address of running containers in
7151 the output, as well as OS release information.
7152
7153 * "loginctl list" now shows the TTY of each session in the output.
7154
7155 * sd-bus gained new API calls sd_bus_track_set_recursive(),
7156 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
7157 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
7158 tracking objects in a "recursive" mode, where a single client can be
7159 counted multiple times, if it takes multiple references.
7160
7161 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
7162 sd_bus_get_exit_on_disconnect(). They may be used to make a
7163 process using sd-bus automatically exit if the bus connection is
7164 severed.
7165
7166 * Bus clients of the service manager may now "pin" loaded units into
7167 memory, by taking an explicit reference on them. This is useful to
7168 ensure the client can retrieve runtime data about the service even
7169 after the service completed execution. Taking such a reference is
7170 available only for privileged clients and should be helpful to watch
7171 running services in a race-free manner, and in particular collect
7172 information about exit statuses and results.
7173
7174 * The nss-resolve module has been changed to strictly return UNAVAIL
7175 when communication via D-Bus with resolved failed, and NOTFOUND when
7176 a lookup completed but was negative. This means it is now possible to
7177 neatly configure fallbacks using nsswitch.conf result checking
7178 expressions. Taking benefit of this, the new recommended
7179 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
7180
7181 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
7182
7183 * A new setting CtrlAltDelBurstAction= has been added to
7184 /etc/systemd/system.conf which may be used to configure the precise
7185 behaviour if the user on the console presses Ctrl-Alt-Del more often
7186 than 7 times in 2s. Previously this would unconditionally result in
7187 an expedited, immediate reboot. With this new setting the precise
7188 operation may be configured in more detail, and also turned off
7189 entirely.
7190
7191 * In .netdev files two new settings RemoteChecksumTx= and
7192 RemoteChecksumRx= are now understood that permit configuring the
7193 remote checksumming logic for VXLAN networks.
7194
7195 * The service manager learnt a new "invocation ID" concept for invoked
7196 services. Each runtime cycle of a service will get a new invocation
7197 ID (a 128bit random UUID) assigned that identifies the current
7198 run of the service uniquely and globally. A new invocation ID
7199 is generated each time a service starts up. The journal will store
7200 the invocation ID of a service along with any logged messages, thus
7201 making the invocation ID useful for matching the online runtime of a
7202 service with the offline log data it generated in a safe way without
7203 relying on synchronized timestamps. In many ways this new service
7204 invocation ID concept is similar to the kernel's boot ID concept that
7205 uniquely and globally identifies the runtime of each boot. The
7206 invocation ID of a service is passed to the service itself via an
7207 environment variable ($INVOCATION_ID). A new bus call
7208 GetUnitByInvocationID() has been added that is similar to GetUnit()
7209 but instead of retrieving the bus path for a unit by its name
7210 retrieves it by its invocation ID. The returned path is valid only as
7211 long as the passed invocation ID is current.
7212
7213 * systemd-resolved gained a new "DNSStubListener" setting in
7214 resolved.conf. It either takes a boolean value or the special values
7215 "udp" and "tcp", and configures whether to enable the stub DNS
7216 listener on 127.0.0.53:53.
7217
7218 * IP addresses configured via networkd may now carry additional
7219 configuration settings supported by the kernel. New options include:
7220 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
7221 PrefixRoute=, AutoJoin=.
7222
7223 * The PAM configuration fragment file for "user@.service" shipped with
7224 systemd (i.e. the --user instance of systemd) has been stripped to
7225 the minimum necessary to make the system boot. Previously, it
7226 contained Fedora-specific stanzas that did not apply to other
7227 distributions. It is expected that downstream distributions add
7228 additional configuration lines, matching their needs to this file,
7229 using it only as rough template of what systemd itself needs. Note
7230 that this reduced fragment does not even include an invocation of
7231 pam_limits which most distributions probably want to add, even though
7232 systemd itself does not need it. (There's also the new build time
7233 option --with-pamconfdir=no to disable installation of the PAM
7234 fragment entirely.)
7235
7236 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
7237 capability is now also dropped from its set (in addition to
7238 CAP_SYS_MKNOD as before).
7239
7240 * In service unit files it is now possible to connect a specific named
7241 file descriptor with stdin/stdout/stdout of an executed service. The
7242 name may be specified in matching .socket units using the
7243 FileDescriptorName= setting.
7244
7245 * A number of journal settings may now be configured on the kernel
7246 command line. Specifically, the following options are now understood:
7247 systemd.journald.max_level_console=,
7248 systemd.journald.max_level_store=,
7249 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
7250 systemd.journald.max_level_wall=.
7251
7252 * "systemctl is-enabled --full" will now show by which symlinks a unit
7253 file is enabled in the unit dependency tree.
7254
7255 * Support for VeraCrypt encrypted partitions has been added to the
7256 "cryptsetup" logic and /etc/crypttab.
7257
7258 * systemd-detect-virt gained support for a new --private-users switch
7259 that checks whether the invoking processes are running inside a user
7260 namespace. Similar, a new special value "private-users" for the
7261 existing ConditionVirtualization= setting has been added, permitting
7262 skipping of specific units in user namespace environments.
7263
7264 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
7265 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
7266 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
7267 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
7268 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
7269 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
7270 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
7271 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
7272 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
7273 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
7274 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
7275 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
7276 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
7277 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
7278 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
7279 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
7280 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
7281 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
7282 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
7283 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
7284 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
7285 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
7286 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
7287 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
7288 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
7289 Jędrzejewski-Szmek, Zeal Jagannatha
7290
7291 — Santa Fe, 2016-11-03
7292
7293 CHANGES WITH 231:
7294
7295 * In service units the various ExecXYZ= settings have been extended
7296 with an additional special character as first argument of the
7297 assigned value: if the character '+' is used the specified command
7298 line it will be run with full privileges, regardless of User=,
7299 Group=, CapabilityBoundingSet= and similar options. The effect is
7300 similar to the existing PermissionsStartOnly= option, but allows
7301 configuration of this concept for each executed command line
7302 independently.
7303
7304 * Services may now alter the service watchdog timeout at runtime by
7305 sending a WATCHDOG_USEC= message via sd_notify().
7306
7307 * MemoryLimit= and related unit settings now optionally take percentage
7308 specifications. The percentage is taken relative to the amount of
7309 physical memory in the system (or in case of containers, the assigned
7310 amount of memory). This allows scaling service resources neatly with
7311 the amount of RAM available on the system. Similarly, systemd-logind's
7312 RuntimeDirectorySize= option now also optionally takes percentage
7313 values.
7314
7315 * In similar fashion TasksMax= takes percentage values now, too. The
7316 value is taken relative to the configured maximum number of processes
7317 on the system. The per-service task maximum has been changed to 15%
7318 using this functionality. (Effectively this is an increase of 512 →
7319 4915 for service units, given the kernel's default pid_max setting.)
7320
7321 * Calendar time specifications in .timer units now understand a ".."
7322 syntax for time ranges. Example: "4..7:10" may now be used for
7323 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
7324 7:10am every day.
7325
7326 * The InaccessableDirectories=, ReadOnlyDirectories= and
7327 ReadWriteDirectories= unit file settings have been renamed to
7328 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
7329 applied to all kinds of file nodes, and not just directories, with
7330 the exception of symlinks. Specifically these settings may now be
7331 used on block and character device nodes, UNIX sockets and FIFOS as
7332 well as regular files. The old names of these settings remain
7333 available for compatibility.
7334
7335 * systemd will now log about all service processes it kills forcibly
7336 (using SIGKILL) because they remained after the clean shutdown phase
7337 of the service completed. This should help identifying services that
7338 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
7339 systemd-logind's configuration a similar log message is generated for
7340 processes killed at the end of each session due to this setting.
7341
7342 * systemd will now set the $JOURNAL_STREAM environment variable for all
7343 services whose stdout/stderr are connected to the Journal (which
7344 effectively means by default: all services). The variable contains
7345 the device and inode number of the file descriptor used for
7346 stdout/stderr. This may be used by invoked programs to detect whether
7347 their stdout/stderr is connected to the Journal, in which case they
7348 can switch over to direct Journal communication, thus being able to
7349 pass extended, structured metadata along with their log messages. As
7350 one example, this is now used by glib's logging primitives.
7351
7352 * When using systemd's default tmp.mount unit for /tmp, the mount point
7353 will now be established with the "nosuid" and "nodev" options. This
7354 avoids privilege escalation attacks that put traps and exploits into
7355 /tmp. However, this might cause problems if you e. g. put container
7356 images or overlays into /tmp; if you need this, override tmp.mount's
7357 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
7358 desired options.
7359
7360 * systemd now supports the "memory" cgroup controller also on
7361 cgroup v2.
7362
7363 * The systemd-cgtop tool now optionally takes a control group path as
7364 command line argument. If specified, the control group list shown is
7365 limited to subgroups of that group.
7366
7367 * The SystemCallFilter= unit file setting gained support for
7368 pre-defined, named system call filter sets. For example
7369 SystemCallFilter=@clock is now an effective way to make all clock
7370 changing-related system calls unavailable to a service. A number of
7371 similar pre-defined groups are defined. Writing system call filters
7372 for system services is simplified substantially with this new
7373 concept. Accordingly, all of systemd's own, long-running services now
7374 enable system call filtering based on this, by default.
7375
7376 * A new service setting MemoryDenyWriteExecute= has been added, taking
7377 a boolean value. If turned on, a service may no longer create memory
7378 mappings that are writable and executable at the same time. This
7379 enhances security for services where this is enabled as it becomes
7380 harder to dynamically write and then execute memory in exploited
7381 service processes. This option has been enabled for all of systemd's
7382 own long-running services.
7383
7384 * A new RestrictRealtime= service setting has been added, taking a
7385 boolean argument. If set the service's processes may no longer
7386 acquire realtime scheduling. This improves security as realtime
7387 scheduling may otherwise be used to easily freeze the system.
7388
7389 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
7390 value. This may be used for requesting that the system manager inside
7391 of the container reports start-up completion to nspawn which then
7392 propagates this notification further to the service manager
7393 supervising nspawn itself. A related option NotifyReady= in .nspawn
7394 files has been added too. This functionality allows ordering of the
7395 start-up of multiple containers using the usual systemd ordering
7396 primitives.
7397
7398 * machinectl gained a new command "stop" that is an alias for
7399 "terminate".
7400
7401 * systemd-resolved gained support for contacting DNS servers on
7402 link-local IPv6 addresses.
7403
7404 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
7405 its caches. A method call for requesting the same operation has been
7406 added to the bus API too, and is made available via "systemd-resolve
7407 --flush-caches".
7408
7409 * systemd-resolve gained a new --status switch. If passed a brief
7410 summary of the used DNS configuration with per-interface information
7411 is shown.
7412
7413 * resolved.conf gained a new Cache= boolean option, defaulting to
7414 on. If turned off local DNS caching is disabled. This comes with a
7415 performance penalty in particular when DNSSEC is enabled. Note that
7416 resolved disables its internal caching implicitly anyway, when the
7417 configured DNS server is on a host-local IP address such as ::1 or
7418 127.0.0.1, thus automatically avoiding double local caching.
7419
7420 * systemd-resolved now listens on the local IP address 127.0.0.53:53
7421 for DNS requests. This improves compatibility with local programs
7422 that do not use the libc NSS or systemd-resolved's bus APIs for name
7423 resolution. This minimal DNS service is only available to local
7424 programs and does not implement the full DNS protocol, but enough to
7425 cover local DNS clients. A new, static resolv.conf file, listing just
7426 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
7427 now recommended to make /etc/resolv.conf a symlink to this file in
7428 order to route all DNS lookups to systemd-resolved, regardless if
7429 done via NSS, the bus API or raw DNS packets. Note that this local
7430 DNS service is not as fully featured as the libc NSS or
7431 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
7432 used to deliver link-local address information (as this implies
7433 sending a local interface index along), LLMNR/mDNS support via this
7434 interface is severely restricted. It is thus strongly recommended for
7435 all applications to use the libc NSS API or native systemd-resolved
7436 bus API instead.
7437
7438 * systemd-networkd's bridge support learned a new setting
7439 VLANFiltering= for controlling VLAN filtering. Moreover a new section
7440 in .network files has been added for configuring VLAN bridging in
7441 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
7442
7443 * systemd-networkd's IPv6 Router Advertisement code now makes use of
7444 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
7445 now be acquired without relying on DHCPv6. Two new options
7446 UseDomains= and UseDNS= have been added to configure this behaviour.
7447
7448 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
7449 renamed IPv6AcceptRA=, without altering its behaviour. The old
7450 setting name remains available for compatibility reasons.
7451
7452 * The systemd-networkd VTI/VTI6 tunneling support gained new options
7453 Key=, InputKey= and OutputKey=.
7454
7455 * systemd-networkd gained support for VRF ("Virtual Routing Function")
7456 interface configuration.
7457
7458 * "systemctl edit" may now be used to create new unit files by
7459 specifying the --force switch.
7460
7461 * sd-event gained a new function sd_event_get_iteration() for
7462 requesting the current iteration counter of the event loop. It starts
7463 at zero and is increased by one with each event loop iteration.
7464
7465 * A new rpm macro %systemd_ordering is provided by the macros.systemd
7466 file. It can be used in lieu of %systemd_requires in packages which
7467 don't use any systemd functionality and are intended to be installed
7468 in minimal containers without systemd present. This macro provides
7469 ordering dependencies to ensure that if the package is installed in
7470 the same rpm transaction as systemd, systemd will be installed before
7471 the scriptlets for the package are executed, allowing unit presets
7472 to be handled.
7473
7474 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
7475 been added to simplify packaging of generators.
7476
7477 * The os-release file gained VERSION_CODENAME field for the
7478 distribution nickname (e.g. VERSION_CODENAME=woody).
7479
7480 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
7481 can be set to disable parsing of metadata and the creation
7482 of persistent symlinks for that device.
7483
7484 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
7485 to make them available to logged-in users has been reverted.
7486
7487 * Much of the common code of the various systemd components is now
7488 built into an internal shared library libsystemd-shared-231.so
7489 (incorporating the systemd version number in the name, to be updated
7490 with future releases) that the components link to. This should
7491 decrease systemd footprint both in memory during runtime and on
7492 disk. Note that the shared library is not for public use, and is
7493 neither API nor ABI stable, but is likely to change with every new
7494 released update. Packagers need to make sure that binaries
7495 linking to libsystemd-shared.so are updated in step with the
7496 library.
7497
7498 * Configuration for "mkosi" is now part of the systemd
7499 repository. mkosi is a tool to easily build legacy-free OS images,
7500 and is available on github: https://github.com/systemd/mkosi. If
7501 "mkosi" is invoked in the build tree a new raw OS image is generated
7502 incorporating the systemd sources currently being worked on and a
7503 clean, fresh distribution installation. The generated OS image may be
7504 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
7505 UEFI PC. This functionality is particularly useful to easily test
7506 local changes made to systemd in a pristine, defined environment. See
7507 doc/HACKING for details.
7508
7509 * configure learned the --with-support-url= option to specify the
7510 distribution's bugtracker.
7511
7512 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
7513 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
7514 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
7515 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
7516 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
7517 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
7518 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
7519 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
7520 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
7521 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
7522 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
7523 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
7524 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
7525 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
7526 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
7527 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
7528 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
7529 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
7530 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
7531
7532 — Berlin, 2016-07-25
7533
7534 CHANGES WITH 230:
7535
7536 * DNSSEC is now turned on by default in systemd-resolved (in
7537 "allow-downgrade" mode), but may be turned off during compile time by
7538 passing "--with-default-dnssec=no" to "configure" (and of course,
7539 during runtime with DNSSEC= in resolved.conf). We recommend
7540 downstreams to leave this on at least during development cycles and
7541 report any issues with the DNSSEC logic upstream. We are very
7542 interested in collecting feedback about the DNSSEC validator and its
7543 limitations in the wild. Note however, that DNSSEC support is
7544 probably nothing downstreams should turn on in stable distros just
7545 yet, as it might create incompatibilities with a few DNS servers and
7546 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
7547 automatically whenever we detect such incompatible setups, but there
7548 might be systems we do not cover yet. Hence: please help us testing
7549 the DNSSEC code, leave this on where you can, report back, but then
7550 again don't consider turning this on in your stable, LTS or
7551 production release just yet. (Note that you have to enable
7552 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
7553 and its DNSSEC mode for hostname resolution from local
7554 applications.)
7555
7556 * systemd-resolve conveniently resolves DANE records with the --tlsa
7557 option and OPENPGPKEY records with the --openpgp option. It also
7558 supports dumping raw DNS record data via the new --raw= switch.
7559
7560 * systemd-logind will now by default terminate user processes that are
7561 part of the user session scope unit (session-XX.scope) when the user
7562 logs out. This behavior is controlled by the KillUserProcesses=
7563 setting in logind.conf, and the previous default of "no" is now
7564 changed to "yes". This means that user sessions will be properly
7565 cleaned up after, but additional steps are necessary to allow
7566 intentionally long-running processes to survive logout.
7567
7568 While the user is logged in at least once, user@.service is running,
7569 and any service that should survive the end of any individual login
7570 session can be started at a user service or scope using systemd-run.
7571 systemd-run(1) man page has been extended with an example which shows
7572 how to run screen in a scope unit underneath user@.service. The same
7573 command works for tmux.
7574
7575 After the user logs out of all sessions, user@.service will be
7576 terminated too, by default, unless the user has "lingering" enabled.
7577 To effectively allow users to run long-term tasks even if they are
7578 logged out, lingering must be enabled for them. See loginctl(1) for
7579 details. The default polkit policy was modified to allow users to
7580 set lingering for themselves without authentication.
7581
7582 Previous defaults can be restored at compile time by the
7583 --without-kill-user-processes option to "configure".
7584
7585 * systemd-logind gained new configuration settings SessionsMax= and
7586 InhibitorsMax=, both with a default of 8192. It will not register new
7587 user sessions or inhibitors above this limit.
7588
7589 * systemd-logind will now reload configuration on SIGHUP.
7590
7591 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
7592 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
7593 enable. Also, support for the "io" cgroup controller in the unified
7594 hierarchy has been added, so that the "memory", "pids" and "io" are
7595 now the controllers that are supported on the unified hierarchy.
7596
7597 WARNING: it is not possible to use previous systemd versions with
7598 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
7599 is necessary to also update systemd in the initramfs if using the
7600 unified hierarchy. An updated SELinux policy is also required.
7601
7602 * LLDP support has been extended, and both passive (receive-only) and
7603 active (sender) modes are supported. Passive mode ("routers-only") is
7604 enabled by default in systemd-networkd. Active LLDP mode is enabled
7605 by default for containers on the internal network. The "networkctl
7606 lldp" command may be used to list information gathered. "networkctl
7607 status" will also show basic LLDP information on connected peers now.
7608
7609 * The IAID and DUID unique identifier sent in DHCP requests may now be
7610 configured for the system and each .network file managed by
7611 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
7612
7613 * systemd-networkd gained support for configuring proxy ARP support for
7614 each interface, via the ProxyArp= setting in .network files. It also
7615 gained support for configuring the multicast querier feature of
7616 bridge devices, via the new MulticastQuerier= setting in .netdev
7617 files. Similarly, snooping on the IGMP traffic can be controlled
7618 via the new setting MulticastSnooping=.
7619
7620 A new setting PreferredLifetime= has been added for addresses
7621 configured in .network file to configure the lifetime intended for an
7622 address.
7623
7624 The systemd-networkd DHCP server gained the option EmitRouter=, which
7625 defaults to yes, to configure whether the DHCP Option 3 (Router)
7626 should be emitted.
7627
7628 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
7629 systemd-socket-activate and installed into /usr/bin. It is now fully
7630 supported.
7631
7632 * systemd-journald now uses separate threads to flush changes to disk
7633 when closing journal files, thus reducing impact of slow disk I/O on
7634 logging performance.
7635
7636 * The sd-journal API gained two new calls
7637 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
7638 can be used to open journal files using file descriptors instead of
7639 file or directory paths. sd_journal_open_container() has been
7640 deprecated, sd_journal_open_directory_fd() should be used instead
7641 with the flag SD_JOURNAL_OS_ROOT.
7642
7643 * journalctl learned a new output mode "-o short-unix" that outputs log
7644 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
7645 UTC). It also gained support for a new --no-hostname setting to
7646 suppress the hostname column in the family of "short" output modes.
7647
7648 * systemd-ask-password now optionally skips printing of the password to
7649 stdout with --no-output which can be useful in scripts.
7650
7651 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
7652 (devices tagged with ID_MAKER_TOOL) are now tagged with
7653 "uaccess" and are available to logged in users.
7654
7655 * The DeviceAllow= unit setting now supports specifiers (with "%").
7656
7657 * "systemctl show" gained a new --value switch, which allows print a
7658 only the contents of a specific unit property, without also printing
7659 the property's name. Similar support was added to "show*" verbs
7660 of loginctl and machinectl that output "key=value" lists.
7661
7662 * A new unit type "generated" was added for files dynamically generated
7663 by generator tools. Similarly, a new unit type "transient" is used
7664 for unit files created using the runtime API. "systemctl enable" will
7665 refuse to operate on such files.
7666
7667 * A new command "systemctl revert" has been added that may be used to
7668 revert to the vendor version of a unit file, in case local changes
7669 have been made by adding drop-ins or overriding the unit file.
7670
7671 * "machinectl clean" gained a new verb to automatically remove all or
7672 just hidden container images.
7673
7674 * systemd-tmpfiles gained support for a new line type "e" for emptying
7675 directories, if they exist, without creating them if they don't.
7676
7677 * systemd-nspawn gained support for automatically patching the UID/GIDs
7678 of the owners and the ACLs of all files and directories in a
7679 container tree to match the UID/GID user namespacing range selected
7680 for the container invocation. This mode is enabled via the new
7681 --private-users-chown switch. It also gained support for
7682 automatically choosing a free, previously unused UID/GID range when
7683 starting a container, via the new --private-users=pick setting (which
7684 implies --private-users-chown). Together, these options for the first
7685 time make user namespacing for nspawn containers fully automatic and
7686 thus deployable. The systemd-nspawn@.service template unit file has
7687 been changed to use this functionality by default.
7688
7689 * systemd-nspawn gained a new --network-zone= switch, that allows
7690 creating ad-hoc virtual Ethernet links between multiple containers,
7691 that only exist as long as at least one container referencing them is
7692 running. This allows easy connecting of multiple containers with a
7693 common link that implements an Ethernet broadcast domain. Each of
7694 these network "zones" may be named relatively freely by the user, and
7695 may be referenced by any number of containers, but each container may
7696 only reference one of these "zones". On the lower level, this is
7697 implemented by an automatically managed bridge network interface for
7698 each zone, that is created when the first container referencing its
7699 zone is created and removed when the last one referencing its zone
7700 terminates.
7701
7702 * The default start timeout may now be configured on the kernel command
7703 line via systemd.default_timeout_start_sec=. It was already
7704 configurable via the DefaultTimeoutStartSec= option in
7705 /etc/systemd/system.conf.
7706
7707 * Socket units gained a new TriggerLimitIntervalSec= and
7708 TriggerLimitBurst= setting to configure a limit on the activation
7709 rate of the socket unit.
7710
7711 * The LimitNICE= setting now optionally takes normal UNIX nice values
7712 in addition to the raw integer limit value. If the specified
7713 parameter is prefixed with "+" or "-" and is in the range -20…19 the
7714 value is understood as UNIX nice value. If not prefixed like this it
7715 is understood as raw RLIMIT_NICE limit.
7716
7717 * Note that the effect of the PrivateDevices= unit file setting changed
7718 slightly with this release: the per-device /dev file system will be
7719 mounted read-only from this version on, and will have "noexec"
7720 set. This (minor) change of behavior might cause some (exceptional)
7721 legacy software to break, when PrivateDevices=yes is set for its
7722 service. Please leave PrivateDevices= off if you run into problems
7723 with this.
7724
7725 * systemd-bootchart has been split out to a separate repository:
7726 https://github.com/systemd/systemd-bootchart
7727
7728 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
7729 merged into the kernel in its current form.
7730
7731 * The compatibility libraries libsystemd-daemon.so,
7732 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
7733 which have been deprecated since systemd-209 have been removed along
7734 with the corresponding pkg-config files. All symbols provided by
7735 those libraries are provided by libsystemd.so.
7736
7737 * The Capabilities= unit file setting has been removed (it is ignored
7738 for backwards compatibility). AmbientCapabilities= and
7739 CapabilityBoundingSet= should be used instead.
7740
7741 * A new special target has been added, initrd-root-device.target,
7742 which creates a synchronization point for dependencies of the root
7743 device in early userspace. Initramfs builders must ensure that this
7744 target is now included in early userspace.
7745
7746 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
7747 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
7748 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
7749 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
7750 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
7751 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
7752 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
7753 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
7754 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
7755 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
7756 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
7757 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
7758 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
7759 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
7760 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
7761 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
7762 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
7763 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
7764 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
7765 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
7766 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
7767 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
7768 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
7769 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
7770 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
7771 Jędrzejewski-Szmek
7772
7773 — Fairfax, 2016-05-21
7774
7775 CHANGES WITH 229:
7776
7777 * The systemd-resolved DNS resolver service has gained a substantial
7778 set of new features, most prominently it may now act as a DNSSEC
7779 validating stub resolver. DNSSEC mode is currently turned off by
7780 default, but is expected to be turned on by default in one of the
7781 next releases. For now, we invite everybody to test the DNSSEC logic
7782 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
7783 service also gained a full set of D-Bus interfaces, including calls
7784 to configure DNS and DNSSEC settings per link (for use by external
7785 network management software). systemd-resolved and systemd-networkd
7786 now distinguish between "search" and "routing" domains. The former
7787 are used to qualify single-label names, the latter are used purely
7788 for routing lookups within certain domains to specific links.
7789 resolved now also synthesizes RRs for all entries from /etc/hosts.
7790
7791 * The systemd-resolve tool (which is a client utility for
7792 systemd-resolved) has been improved considerably and is now fully
7793 supported and documented. Hence it has moved from /usr/lib/systemd to
7794 /usr/bin.
7795
7796 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
7797 devices.
7798
7799 * The coredump collection logic has been reworked: when a coredump is
7800 collected it is now written to disk, compressed and processed
7801 (including stacktrace extraction) from a new instantiated service
7802 systemd-coredump@.service, instead of directly from the
7803 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
7804 processing large coredumps can take up a substantial amount of
7805 resources and time, and this previously happened entirely outside of
7806 systemd's service supervision. With the new logic the core_pattern
7807 hook only does minimal metadata collection before passing off control
7808 to the new instantiated service, which is configured with a time
7809 limit, a nice level and other settings to minimize negative impact on
7810 the rest of the system. Also note that the new logic will honour the
7811 RLIMIT_CORE setting of the crashed process, which now allows users
7812 and processes to turn off coredumping for their processes by setting
7813 this limit.
7814
7815 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
7816 and all forked processes by default. Previously, PID 1 would leave
7817 the setting at "0" for all processes, as set by the kernel. Note that
7818 the resource limit traditionally has no effect on the generated
7819 coredumps on the system if the /proc/sys/kernel/core_pattern hook
7820 logic is used. Since the limit is now honoured (see above) its
7821 default has been changed so that the coredumping logic is enabled by
7822 default for all processes, while allowing specific opt-out.
7823
7824 * When the stacktrace is extracted from processes of system users, this
7825 is now done as "systemd-coredump" user, in order to sandbox this
7826 potentially security sensitive parsing operation. (Note that when
7827 processing coredumps of normal users this is done under the user ID
7828 of process that crashed, as before.) Packagers should take notice
7829 that it is now necessary to create the "systemd-coredump" system user
7830 and group at package installation time.
7831
7832 * The systemd-activate socket activation testing tool gained support
7833 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
7834 and --seqpacket switches. It also has been extended to support both
7835 new-style and inetd-style file descriptor passing. Use the new
7836 --inetd switch to request inetd-style file descriptor passing.
7837
7838 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
7839 variable, which takes a boolean value. If set to false, ANSI color
7840 output is disabled in the tools even when run on a terminal that
7841 supports it.
7842
7843 * The VXLAN support in networkd now supports two new settings
7844 DestinationPort= and PortRange=.
7845
7846 * A new systemd.machine_id= kernel command line switch has been added,
7847 that may be used to set the machine ID in /etc/machine-id if it is
7848 not initialized yet. This command line option has no effect if the
7849 file is already initialized.
7850
7851 * systemd-nspawn gained a new --as-pid2 switch that invokes any
7852 specified command line as PID 2 rather than PID 1 in the
7853 container. In this mode PID 1 is a minimal stub init process that
7854 implements the special POSIX and Linux semantics of PID 1 regarding
7855 signal and child process management. Note that this stub init process
7856 is implemented in nspawn itself and requires no support from the
7857 container image. This new logic is useful to support running
7858 arbitrary commands in the container, as normal processes are
7859 generally not prepared to run as PID 1.
7860
7861 * systemd-nspawn gained a new --chdir= switch for setting the current
7862 working directory for the process started in the container.
7863
7864 * "journalctl /dev/sda" will now output all kernel log messages for
7865 specified device from the current boot, in addition to all devices
7866 that are parents of it. This should make log output about devices
7867 pretty useful, as long as kernel drivers attach enough metadata to
7868 the log messages. (The usual SATA drivers do.)
7869
7870 * The sd-journal API gained two new calls
7871 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
7872 that report whether log data from /run or /var has been found.
7873
7874 * journalctl gained a new switch "--fields" that prints all journal
7875 record field names currently in use in the journal. This is backed
7876 by two new sd-journal API calls sd_journal_enumerate_fields() and
7877 sd_journal_restart_fields().
7878
7879 * Most configurable timeouts in systemd now expect an argument of
7880 "infinity" to turn them off, instead of "0" as before. The semantics
7881 from now on is that a timeout of "0" means "now", and "infinity"
7882 means "never". To maintain backwards compatibility, "0" continues to
7883 turn off previously existing timeout settings.
7884
7885 * "systemctl reload-or-try-restart" has been renamed to "systemctl
7886 try-reload-or-restart" to clarify what it actually does: the "try"
7887 logic applies to both reloading and restarting, not just restarting.
7888 The old name continues to be accepted for compatibility.
7889
7890 * On boot-up, when PID 1 detects that the system clock is behind the
7891 release date of the systemd version in use, the clock is now set
7892 to the latter. Previously, this was already done in timesyncd, in order
7893 to avoid running with clocks set to the various clock epochs such as
7894 1902, 1938 or 1970. With this change the logic is now done in PID 1
7895 in addition to timesyncd during early boot-up, so that it is enforced
7896 before the first process is spawned by systemd. Note that the logic
7897 in timesyncd remains, as it is more comprehensive and ensures
7898 clock monotonicity by maintaining a persistent timestamp file in
7899 /var. Since /var is generally not available in earliest boot or the
7900 initrd, this part of the logic remains in timesyncd, and is not done
7901 by PID 1.
7902
7903 * Support for tweaking details in net_cls.class_id through the
7904 NetClass= configuration directive has been removed, as the kernel
7905 people have decided to deprecate that controller in cgroup v2.
7906 Userspace tools such as nftables are moving over to setting rules
7907 that are specific to the full cgroup path of a task, which obsoletes
7908 these controllers anyway. The NetClass= directive is kept around for
7909 legacy compatibility reasons. For a more in-depth description of the
7910 kernel change, please refer to the respective upstream commit:
7911
7912 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
7913
7914 * A new service setting RuntimeMaxSec= has been added that may be used
7915 to specify a maximum runtime for a service. If the timeout is hit, the
7916 service is terminated and put into a failure state.
7917
7918 * A new service setting AmbientCapabilities= has been added. It allows
7919 configuration of additional Linux process capabilities that are
7920 passed to the activated processes. This is only available on very
7921 recent kernels.
7922
7923 * The process resource limit settings in service units may now be used
7924 to configure hard and soft limits individually.
7925
7926 * The various libsystemd APIs such as sd-bus or sd-event now publicly
7927 expose support for gcc's __attribute__((cleanup())) C extension.
7928 Specifically, for many object destructor functions alternative
7929 versions have been added that have names suffixed with "p" and take a
7930 pointer to a pointer to the object to destroy, instead of just a
7931 pointer to the object itself. This is useful because these destructor
7932 functions may be used directly as parameters to the cleanup
7933 construct. Internally, systemd has been a heavy user of this GCC
7934 extension for a long time, and with this change similar support is
7935 now available to consumers of the library outside of systemd. Note
7936 that by using this extension in your sources compatibility with old
7937 and strictly ANSI compatible C compilers is lost. However, all gcc or
7938 LLVM versions of recent years support this extension.
7939
7940 * Timer units gained support for a new setting RandomizedDelaySec= that
7941 allows configuring some additional randomized delay to the configured
7942 time. This is useful to spread out timer events to avoid load peaks in
7943 clusters or larger setups.
7944
7945 * Calendar time specifications now support sub-second accuracy.
7946
7947 * Socket units now support listening on SCTP and UDP-lite protocol
7948 sockets.
7949
7950 * The sd-event API now comes with a full set of man pages.
7951
7952 * Older versions of systemd contained experimental support for
7953 compressing journal files and coredumps with the LZ4 compressor that
7954 was not compatible with the lz4 binary (due to API limitations of the
7955 lz4 library). This support has been removed; only support for files
7956 compatible with the lz4 binary remains. This LZ4 logic is now
7957 officially supported and no longer considered experimental.
7958
7959 * The dkr image import logic has been removed again from importd. dkr's
7960 micro-services focus doesn't fit into the machine image focus of
7961 importd, and quickly got out of date with the upstream dkr API.
7962
7963 * Creation of the /run/lock/lockdev/ directory was dropped from
7964 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
7965 been available for many years. If you still need this, you need to
7966 create your own tmpfiles.d config file with:
7967
7968 d /run/lock/lockdev 0775 root lock -
7969
7970 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
7971 and RebootArgument= have been moved from the [Service] section of
7972 unit files to [Unit], and they are now supported on all unit types,
7973 not just service units. Of course, systemd will continue to
7974 understand these settings also at the old location, in order to
7975 maintain compatibility.
7976
7977 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
7978 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
7979 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
7980 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
7981 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
7982 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
7983 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
7984 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
7985 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
7986 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
7987 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
7988 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
7989 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
7990 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
7991 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
7992 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
7993 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
7994 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
7995 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
7996
7997 — Berlin, 2016-02-11
7998
7999 CHANGES WITH 228:
8000
8001 * A number of properties previously only settable in unit
8002 files are now also available as properties to set when
8003 creating transient units programmatically via the bus, as it
8004 is exposed with systemd-run's --property=
8005 setting. Specifically, these are: SyslogIdentifier=,
8006 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
8007 EnvironmentFile=, ReadWriteDirectories=,
8008 ReadOnlyDirectories=, InaccessibleDirectories=,
8009 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
8010
8011 * When creating transient services via the bus API it is now
8012 possible to pass in a set of file descriptors to use as
8013 STDIN/STDOUT/STDERR for the invoked process.
8014
8015 * Slice units may now be created transiently via the bus APIs,
8016 similar to the way service and scope units may already be
8017 created transiently.
8018
8019 * Wherever systemd expects a calendar timestamp specification
8020 (like in journalctl's --since= and --until= switches) UTC
8021 timestamps are now supported. Timestamps suffixed with "UTC"
8022 are now considered to be in Universal Time Coordinated
8023 instead of the local timezone. Also, timestamps may now
8024 optionally be specified with sub-second accuracy. Both of
8025 these additions also apply to recurring calendar event
8026 specification, such as OnCalendar= in timer units.
8027
8028 * journalctl gained a new "--sync" switch that asks the
8029 journal daemon to write all so far unwritten log messages to
8030 disk and sync the files, before returning.
8031
8032 * systemd-tmpfiles learned two new line types "q" and "Q" that
8033 operate like "v", but also set up a basic btrfs quota
8034 hierarchy when used on a btrfs file system with quota
8035 enabled.
8036
8037 * tmpfiles' "v", "q" and "Q" will now create a plain directory
8038 instead of a subvolume (even on a btrfs file system) if the
8039 root directory is a plain directory, and not a
8040 subvolume. This should simplify things with certain chroot()
8041 environments which are not aware of the concept of btrfs
8042 subvolumes.
8043
8044 * systemd-detect-virt gained a new --chroot switch to detect
8045 whether execution takes place in a chroot() environment.
8046
8047 * CPUAffinity= now takes CPU index ranges in addition to
8048 individual indexes.
8049
8050 * The various memory-related resource limit settings (such as
8051 LimitAS=) now understand the usual K, M, G, … suffixes to
8052 the base of 1024 (IEC). Similar, the time-related resource
8053 limit settings understand the usual min, h, day, … suffixes
8054 now.
8055
8056 * There's a new system.conf setting DefaultTasksMax= to
8057 control the default TasksMax= setting for services and
8058 scopes running on the system. (TasksMax= is the primary
8059 setting that exposes the "pids" cgroup controller on systemd
8060 and was introduced in the previous systemd release.) The
8061 setting now defaults to 512, which means services that are
8062 not explicitly configured otherwise will only be able to
8063 create 512 processes or threads at maximum, from this
8064 version on. Note that this means that thread- or
8065 process-heavy services might need to be reconfigured to set
8066 TasksMax= to a higher value. It is sufficient to set
8067 TasksMax= in these specific unit files to a higher value, or
8068 even "infinity". Similar, there's now a logind.conf setting
8069 UserTasksMax= that defaults to 4096 and limits the total
8070 number of processes or tasks each user may own
8071 concurrently. nspawn containers also have the TasksMax=
8072 value set by default now, to 8192. Note that all of this
8073 only has an effect if the "pids" cgroup controller is
8074 enabled in the kernel. The general benefit of these changes
8075 should be a more robust and safer system, that provides a
8076 certain amount of per-service fork() bomb protection.
8077
8078 * systemd-nspawn gained the new --network-veth-extra= switch
8079 to define additional and arbitrarily-named virtual Ethernet
8080 links between the host and the container.
8081
8082 * A new service execution setting PassEnvironment= has been
8083 added that allows importing select environment variables
8084 from PID1's environment block into the environment block of
8085 the service.
8086
8087 * Timer units gained support for a new RemainAfterElapse=
8088 setting which takes a boolean argument. It defaults to on,
8089 exposing behaviour unchanged to previous releases. If set to
8090 off, timer units are unloaded after they elapsed if they
8091 cannot elapse again. This is particularly useful for
8092 transient timer units, which shall not stay around longer
8093 than until they first elapse.
8094
8095 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
8096 default now (the kernel default is 16). This is beneficial
8097 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
8098 allows substantially larger numbers of queued
8099 datagrams. This should increase the capability of systemd to
8100 parallelize boot-up, as logging and sd_notify() are unlikely
8101 to stall execution anymore. If you need to change the value
8102 from the new defaults, use the usual sysctl.d/ snippets.
8103
8104 * The compression framing format used by the journal or
8105 coredump processing has changed to be in line with what the
8106 official LZ4 tools generate. LZ4 compression support in
8107 systemd was considered unsupported previously, as the format
8108 was not compatible with the normal tools. With this release
8109 this has changed now, and it is hence safe for downstream
8110 distributions to turn it on. While not compressing as well
8111 as the XZ, LZ4 is substantially faster, which makes
8112 it a good default choice for the compression logic in the
8113 journal and in coredump handling.
8114
8115 * Any reference to /etc/mtab has been dropped from
8116 systemd. The file has been obsolete since a while, but
8117 systemd refused to work on systems where it was incorrectly
8118 set up (it should be a symlink or non-existent). Please make
8119 sure to update to util-linux 2.27.1 or newer in conjunction
8120 with this systemd release, which also drops any reference to
8121 /etc/mtab. If you maintain a distribution make sure that no
8122 software you package still references it, as this is a
8123 likely source of bugs. There's also a glibc bug pending,
8124 asking for removal of any reference to this obsolete file:
8125
8126 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
8127
8128 Note that only util-linux versions built with
8129 --enable-libmount-force-mountinfo are supported.
8130
8131 * Support for the ".snapshot" unit type has been removed. This
8132 feature turned out to be little useful and little used, and
8133 has now been removed from the core and from systemctl.
8134
8135 * The dependency types RequiresOverridable= and
8136 RequisiteOverridable= have been removed from systemd. They
8137 have been used only very sparingly to our knowledge and
8138 other options that provide a similar effect (such as
8139 systemctl --mode=ignore-dependencies) are much more useful
8140 and commonly used. Moreover, they were only half-way
8141 implemented as the option to control behaviour regarding
8142 these dependencies was never added to systemctl. By removing
8143 these dependency types the execution engine becomes a bit
8144 simpler. Unit files that use these dependencies should be
8145 changed to use the non-Overridable dependency types
8146 instead. In fact, when parsing unit files with these
8147 options, that's what systemd will automatically convert them
8148 too, but it will also warn, asking users to fix the unit
8149 files accordingly. Removal of these dependency types should
8150 only affect a negligible number of unit files in the wild.
8151
8152 * Behaviour of networkd's IPForward= option changed
8153 (again). It will no longer maintain a per-interface setting,
8154 but propagate one way from interfaces where this is enabled
8155 to the global kernel setting. The global setting will be
8156 enabled when requested by a network that is set up, but
8157 never be disabled again. This change was made to make sure
8158 IPv4 and IPv6 behaviour regarding packet forwarding is
8159 similar (as the Linux IPv6 stack does not support
8160 per-interface control of this setting) and to minimize
8161 surprises.
8162
8163 * In unit files the behaviour of %u, %U, %h, %s has
8164 changed. These specifiers will now unconditionally resolve
8165 to the various user database fields of the user that the
8166 systemd instance is running as, instead of the user
8167 configured in the specific unit via User=. Note that this
8168 effectively doesn't change much, as resolving of these
8169 specifiers was already turned off in the --system instance
8170 of systemd, as we cannot do NSS lookups from PID 1. In the
8171 --user instance of systemd these specifiers where correctly
8172 resolved, but hardly made any sense, since the user instance
8173 lacks privileges to do user switches anyway, and User= is
8174 hence useless. Moreover, even in the --user instance of
8175 systemd behaviour was awkward as it would only take settings
8176 from User= assignment placed before the specifier into
8177 account. In order to unify and simplify the logic around
8178 this the specifiers will now always resolve to the
8179 credentials of the user invoking the manager (which in case
8180 of PID 1 is the root user).
8181
8182 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
8183 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
8184 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
8185 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
8186 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
8187 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
8188 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
8189 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
8190 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
8191 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
8192 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
8193 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
8194 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
8195 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
8196 Jędrzejewski-Szmek
8197
8198 — Berlin, 2015-11-18
8199
8200 CHANGES WITH 227:
8201
8202 * systemd now depends on util-linux v2.27. More specifically,
8203 the newly added mount monitor feature in libmount now
8204 replaces systemd's former own implementation.
8205
8206 * libmount mandates /etc/mtab not to be regular file, and
8207 systemd now enforces this condition at early boot.
8208 /etc/mtab has been deprecated and warned about for a very
8209 long time, so systems running systemd should already have
8210 stopped having this file around as anything else than a
8211 symlink to /proc/self/mounts.
8212
8213 * Support for the "pids" cgroup controller has been added. It
8214 allows accounting the number of tasks in a cgroup and
8215 enforcing limits on it. This adds two new setting
8216 TasksAccounting= and TasksMax= to each unit, as well as a
8217 global option DefaultTasksAccounting=.
8218
8219 * Support for the "net_cls" cgroup controller has been added.
8220 It allows assigning a net class ID to each task in the
8221 cgroup, which can then be used in firewall rules and traffic
8222 shaping configurations. Note that the kernel netfilter net
8223 class code does not currently work reliably for ingress
8224 packets on unestablished sockets.
8225
8226 This adds a new config directive called NetClass= to CGroup
8227 enabled units. Allowed values are positive numbers for fixed
8228 assignments and "auto" for picking a free value
8229 automatically.
8230
8231 * 'systemctl is-system-running' now returns 'offline' if the
8232 system is not booted with systemd. This command can now be
8233 used as a substitute for 'systemd-notify --booted'.
8234
8235 * Watchdog timeouts have been increased to 3 minutes for all
8236 in-tree service files. Apparently, disk IO issues are more
8237 frequent than we hoped, and user reported >1 minute waiting
8238 for disk IO.
8239
8240 * 'machine-id-commit' functionality has been merged into
8241 'machine-id-setup --commit'. The separate binary has been
8242 removed.
8243
8244 * The WorkingDirectory= directive in unit files may now be set
8245 to the special value '~'. In this case, the working
8246 directory is set to the home directory of the user
8247 configured in User=.
8248
8249 * "machinectl shell" will now open the shell in the home
8250 directory of the selected user by default.
8251
8252 * The CrashChVT= configuration file setting is renamed to
8253 CrashChangeVT=, following our usual logic of not
8254 abbreviating unnecessarily. The old directive is still
8255 supported for compat reasons. Also, this directive now takes
8256 an integer value between 1 and 63, or a boolean value. The
8257 formerly supported '-1' value for disabling stays around for
8258 compat reasons.
8259
8260 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
8261 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
8262 RootDirectory= properties can now be set for transient
8263 units.
8264
8265 * The systemd-analyze tool gained a new "set-log-target" verb
8266 to change the logging target the system manager logs to
8267 dynamically during runtime. This is similar to how
8268 "systemd-analyze set-log-level" already changes the log
8269 level.
8270
8271 * In nspawn /sys is now mounted as tmpfs, with only a selected
8272 set of subdirectories mounted in from the real sysfs. This
8273 enhances security slightly, and is useful for ensuring user
8274 namespaces work correctly.
8275
8276 * Support for USB FunctionFS activation has been added. This
8277 allows implementation of USB gadget services that are
8278 activated as soon as they are requested, so that they don't
8279 have to run continuously, similar to classic socket
8280 activation.
8281
8282 * The "systemctl exit" command now optionally takes an
8283 additional parameter that sets the exit code to return from
8284 the systemd manager when exiting. This is only relevant when
8285 running the systemd user instance, or when running the
8286 system instance in a container.
8287
8288 * sd-bus gained the new API calls sd_bus_path_encode_many()
8289 and sd_bus_path_decode_many() that allow easy encoding and
8290 decoding of multiple identifier strings inside a D-Bus
8291 object path. Another new call sd_bus_default_flush_close()
8292 has been added to flush and close per-thread default
8293 connections.
8294
8295 * systemd-cgtop gained support for a -M/--machine= switch to
8296 show the control groups within a certain container only.
8297
8298 * "systemctl kill" gained support for an optional --fail
8299 switch. If specified the requested operation will fail of no
8300 processes have been killed, because the unit had no
8301 processes attached, or similar.
8302
8303 * A new systemd.crash_reboot=1 kernel command line option has
8304 been added that triggers a reboot after crashing. This can
8305 also be set through CrashReboot= in systemd.conf.
8306
8307 * The RuntimeDirectory= setting now understands unit
8308 specifiers like %i or %f.
8309
8310 * A new (still internal) library API sd-ipv4acd has been added,
8311 that implements address conflict detection for IPv4. It's
8312 based on code from sd-ipv4ll, and will be useful for
8313 detecting DHCP address conflicts.
8314
8315 * File descriptors passed during socket activation may now be
8316 named. A new API sd_listen_fds_with_names() is added to
8317 access the names. The default names may be overridden,
8318 either in the .socket file using the FileDescriptorName=
8319 parameter, or by passing FDNAME= when storing the file
8320 descriptors using sd_notify().
8321
8322 * systemd-networkd gained support for:
8323
8324 - Setting the IPv6 Router Advertisement settings via
8325 IPv6AcceptRouterAdvertisements= in .network files.
8326
8327 - Configuring the HelloTimeSec=, MaxAgeSec= and
8328 ForwardDelaySec= bridge parameters in .netdev files.
8329
8330 - Configuring PreferredSource= for static routes in
8331 .network files.
8332
8333 * The "ask-password" framework used to query for LUKS harddisk
8334 passwords or SSL passwords during boot gained support for
8335 caching passwords in the kernel keyring, if it is
8336 available. This makes sure that the user only has to type in
8337 a passphrase once if there are multiple objects to unlock
8338 with the same one. Previously, such password caching was
8339 available only when Plymouth was used; this moves the
8340 caching logic into the systemd codebase itself. The
8341 "systemd-ask-password" utility gained a new --keyname=
8342 switch to control which kernel keyring key to use for
8343 caching a password in. This functionality is also useful for
8344 enabling display managers such as gdm to automatically
8345 unlock the user's GNOME keyring if its passphrase, the
8346 user's password and the harddisk password are the same, if
8347 gdm-autologin is used.
8348
8349 * When downloading tar or raw images using "machinectl
8350 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
8351 file is now also downloaded, if it is available and stored
8352 next to the image file.
8353
8354 * Units of type ".socket" gained a new boolean setting
8355 Writable= which is only useful in conjunction with
8356 ListenSpecial=. If true, enables opening the specified
8357 special file in O_RDWR mode rather than O_RDONLY mode.
8358
8359 * systemd-rfkill has been reworked to become a singleton
8360 service that is activated through /dev/rfkill on each rfkill
8361 state change and saves the settings to disk. This way,
8362 systemd-rfkill is now compatible with devices that exist
8363 only intermittendly, and even restores state if the previous
8364 system shutdown was abrupt rather than clean.
8365
8366 * The journal daemon gained support for vacuuming old journal
8367 files controlled by the number of files that shall remain,
8368 in addition to the already existing control by size and by
8369 date. This is useful as journal interleaving performance
8370 degrades with too many separate journal files, and allows
8371 putting an effective limit on them. The new setting defaults
8372 to 100, but this may be changed by setting SystemMaxFiles=
8373 and RuntimeMaxFiles= in journald.conf. Also, the
8374 "journalctl" tool gained the new --vacuum-files= switch to
8375 manually vacuum journal files to leave only the specified
8376 number of files in place.
8377
8378 * udev will now create /dev/disk/by-path links for ATA devices
8379 on kernels where that is supported.
8380
8381 * Galician, Serbian, Turkish and Korean translations were added.
8382
8383 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
8384 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
8385 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
8386 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
8387 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
8388 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
8389 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
8390 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
8391 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
8392 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
8393 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
8394 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
8395 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
8396 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
8397 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
8398 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
8399 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
8400 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
8401
8402 — Berlin, 2015-10-07
8403
8404 CHANGES WITH 226:
8405
8406 * The DHCP implementation of systemd-networkd gained a set of
8407 new features:
8408
8409 - The DHCP server now supports emitting DNS and NTP
8410 information. It may be enabled and configured via
8411 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
8412 and NTP information is enabled, but no servers are
8413 configured, the corresponding uplink information (if there
8414 is any) is propagated.
8415
8416 - Server and client now support transmission and reception
8417 of timezone information. It can be configured via the
8418 newly introduced network options UseTimezone=,
8419 EmitTimezone=, and Timezone=. Transmission of timezone
8420 information is enabled between host and containers by
8421 default now: the container will change its local timezone
8422 to what the host has set.
8423
8424 - Lease timeouts can now be configured via
8425 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
8426
8427 - The DHCP server improved on the stability of
8428 leases. Clients are more likely to get the same lease
8429 information back, even if the server loses state.
8430
8431 - The DHCP server supports two new configuration options to
8432 control the lease address pool metrics, PoolOffset= and
8433 PoolSize=.
8434
8435 * The encapsulation limit of tunnels in systemd-networkd may
8436 now be configured via 'EncapsulationLimit='. It allows
8437 modifying the maximum additional levels of encapsulation
8438 that are permitted to be prepended to a packet.
8439
8440 * systemd now supports the concept of user buses replacing
8441 session buses, if used with dbus-1.10 (and enabled via dbus
8442 --enable-user-session). It previously only supported this on
8443 kdbus-enabled systems, and this release expands this to
8444 'dbus-daemon' systems.
8445
8446 * systemd-networkd now supports predictable interface names
8447 for virtio devices.
8448
8449 * systemd now optionally supports the new Linux kernel
8450 "unified" control group hierarchy. If enabled via the kernel
8451 command-line option 'systemd.unified_cgroup_hierarchy=1',
8452 systemd will try to mount the unified cgroup hierarchy
8453 directly on /sys/fs/cgroup. If not enabled, or not
8454 available, systemd will fall back to the legacy cgroup
8455 hierarchy setup, as before. Host system and containers can
8456 mix and match legacy and unified hierarchies as they
8457 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
8458 environment variable to individually select the hierarchy to
8459 use for executed containers. By default, nspawn will use the
8460 unified hierarchy for the containers if the host uses the
8461 unified hierarchy, and the legacy hierarchy otherwise.
8462 Please note that at this point the unified hierarchy is an
8463 experimental kernel feature and is likely to change in one
8464 of the next kernel releases. Therefore, it should not be
8465 enabled by default in downstream distributions yet. The
8466 minimum required kernel version for the unified hierarchy to
8467 work is 4.2. Note that when the unified hierarchy is used
8468 for the first time delegated access to controllers is
8469 safe. Because of this systemd-nspawn containers will get
8470 access to controllers now, as will systemd user
8471 sessions. This means containers and user sessions may now
8472 manage their own resources, partitioning up what the system
8473 grants them.
8474
8475 * A new special scope unit "init.scope" has been introduced
8476 that encapsulates PID 1 of the system. It may be used to
8477 determine resource usage and enforce resource limits on PID
8478 1 itself. PID 1 hence moved out of the root of the control
8479 group tree.
8480
8481 * The cgtop tool gained support for filtering out kernel
8482 threads when counting tasks in a control group. Also, the
8483 count of processes is now recursively summed up by
8484 default. Two options -k and --recursive= have been added to
8485 revert to old behaviour. The tool has also been updated to
8486 work correctly in containers now.
8487
8488 * systemd-nspawn's --bind= and --bind-ro= options have been
8489 extended to allow creation of non-recursive bind mounts.
8490
8491 * libsystemd gained two new calls sd_pid_get_cgroup() and
8492 sd_peer_get_cgroup() which return the control group path of
8493 a process or peer of a connected AF_UNIX socket. This
8494 function call is particularly useful when implementing
8495 delegated subtrees support in the control group hierarchy.
8496
8497 * The "sd-event" event loop API of libsystemd now supports
8498 correct dequeuing of real-time signals, without losing
8499 signal events.
8500
8501 * When systemd requests a polkit decision when managing units it
8502 will now add additional fields to the request, including unit
8503 name and desired operation. This enables more powerful polkit
8504 policies, that make decisions depending on these parameters.
8505
8506 * nspawn learnt support for .nspawn settings files, that may
8507 accompany the image files or directories of containers, and
8508 may contain additional settings for the container. This is
8509 an alternative to configuring container parameters via the
8510 nspawn command line.
8511
8512 Contributions from: Cristian Rodríguez, Daniel Mack, David
8513 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
8514 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
8515 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
8516 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
8517 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
8518 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
8519 Andersen, Tom Gundersen, Torstein Husebø
8520
8521 — Berlin, 2015-09-08
8522
8523 CHANGES WITH 225:
8524
8525 * machinectl gained a new verb 'shell' which opens a fresh
8526 shell on the target container or the host. It is similar to
8527 the existing 'login' command of machinectl, but spawns the
8528 shell directly without prompting for username or
8529 password. The pseudo machine '.host' now refers to the local
8530 host and is used by default. Hence, 'machinectl shell' can
8531 be used as replacement for 'su -' which spawns a session as
8532 a fresh systemd unit in a way that is fully isolated from
8533 the originating session.
8534
8535 * systemd-networkd learned to cope with private-zone DHCP
8536 options and allows other programs to query the values.
8537
8538 * SELinux access control when enabling/disabling units is no
8539 longer enforced with this release. The previous implementation
8540 was incorrect, and a new corrected implementation is not yet
8541 available. As unit file operations are still protected via
8542 polkit and D-Bus policy this is not a security problem. Yet,
8543 distributions which care about optimal SELinux support should
8544 probably not stabilize on this release.
8545
8546 * sd-bus gained support for matches of type "arg0has=", that
8547 test for membership of strings in string arrays sent in bus
8548 messages.
8549
8550 * systemd-resolved now dumps the contents of its DNS and LLMNR
8551 caches to the logs on reception of the SIGUSR1 signal. This
8552 is useful to debug DNS behaviour.
8553
8554 * The coredumpctl tool gained a new --directory= option to
8555 operate on journal files in a specific directory.
8556
8557 * "systemctl reboot" and related commands gained a new
8558 "--message=" option which may be used to set a free-text
8559 wall message when shutting down or rebooting the
8560 system. This message is also logged, which is useful for
8561 figuring out the reason for a reboot or shutdown a
8562 posteriori.
8563
8564 * The "systemd-resolve-host" tool's -i switch now takes
8565 network interface numbers as alternative to interface names.
8566
8567 * A new unit file setting for services has been introduced:
8568 UtmpMode= allows configuration of how precisely systemd
8569 handles utmp and wtmp entries for the service if this is
8570 enabled. This allows writing services that appear similar to
8571 user sessions in the output of the "w", "who", "last" and
8572 "lastlog" tools.
8573
8574 * systemd-resolved will now locally synthesize DNS resource
8575 records for the "localhost" and "gateway" domains as well as
8576 the local hostname. This should ensure that clients querying
8577 RRs via resolved will get similar results as those going via
8578 NSS, if nss-myhostname is enabled.
8579
8580 Contributions from: Alastair Hughes, Alex Crawford, Daniel
8581 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
8582 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
8583 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
8584 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
8585 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
8586 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
8587 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
8588 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
8589 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
8590 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
8591 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
8592
8593 — Berlin, 2015-08-27
8594
8595 CHANGES WITH 224:
8596
8597 * The systemd-efi-boot-generator functionality was merged into
8598 systemd-gpt-auto-generator.
8599
8600 * systemd-networkd now supports Group Policy for vxlan
8601 devices. It can be enabled via the new boolean configuration
8602 option called 'GroupPolicyExtension='.
8603
8604 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
8605 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
8606 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
8607
8608 — Berlin, 2015-07-31
8609
8610 CHANGES WITH 223:
8611
8612 * The python-systemd code has been removed from the systemd repository.
8613 A new repository has been created which accommodates the code from
8614 now on, and we kindly ask distributions to create a separate package
8615 for this: https://github.com/systemd/python-systemd
8616
8617 * The systemd daemon will now reload its main configuration
8618 (/etc/systemd/system.conf) on daemon-reload.
8619
8620 * sd-dhcp now exposes vendor specific extensions via
8621 sd_dhcp_lease_get_vendor_specific().
8622
8623 * systemd-networkd gained a number of new configuration options.
8624
8625 - A new boolean configuration option for TAP devices called
8626 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
8627 device, thus allowing to send and receive GSO packets.
8628
8629 - A new tunnel configuration option called 'CopyDSCP='.
8630 If enabled, the DSCP field of ip6 tunnels is copied into the
8631 decapsulated packet.
8632
8633 - A set of boolean bridge configuration options were added.
8634 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
8635 and 'UnicastFlood=' are now parsed by networkd and applied to the
8636 respective bridge link device via the respective IFLA_BRPORT_*
8637 netlink attribute.
8638
8639 - A new string configuration option to override the hostname sent
8640 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
8641 is true, networkd will use the configured hostname instead of the
8642 system hostname when sending DHCP requests.
8643
8644 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
8645 networkd will configure the IPv6 flow-label of the tunnel device
8646 according to RFC2460.
8647
8648 - The 'macvtap' virtual network devices are now supported, similar to
8649 the already supported 'macvlan' devices.
8650
8651 * systemd-resolved now implements RFC5452 to improve resilience against
8652 cache poisoning. Additionally, source port randomization is enabled
8653 by default to further protect against DNS spoofing attacks.
8654
8655 * nss-mymachines now supports translating UIDs and GIDs of running
8656 containers with user-namespaces enabled. If a container 'foo'
8657 translates a host uid 'UID' to the container uid 'TUID', then
8658 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
8659 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
8660 mapped as 'vg-foo-TGID'.
8661
8662 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
8663 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
8664 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
8665 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
8666 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
8667 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
8668 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
8669 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
8670 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
8671 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
8672
8673 — Berlin, 2015-07-29
8674
8675 CHANGES WITH 222:
8676
8677 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
8678 There are no known issues with current sysfs, and udev does not need
8679 or should be used to work around such bugs.
8680
8681 * udev does no longer enable USB HID power management. Several reports
8682 indicate, that some devices cannot handle that setting.
8683
8684 * The udev accelerometer helper was removed. The functionality
8685 is now fully included in iio-sensor-proxy. But this means,
8686 older iio-sensor-proxy versions will no longer provide
8687 accelerometer/orientation data with this systemd version.
8688 Please upgrade iio-sensor-proxy to version 1.0.
8689
8690 * networkd gained a new configuration option IPv6PrivacyExtensions=
8691 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
8692 for Stateless Address") on selected networks.
8693
8694 * For the sake of fewer build-time dependencies and less code in the
8695 main repository, the python bindings are about to be removed in the
8696 next release. A new repository has been created which accommodates
8697 the code from now on, and we kindly ask distributions to create a
8698 separate package for this. The removal will take place in v223.
8699
8700 https://github.com/systemd/python-systemd
8701
8702 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
8703 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
8704 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
8705 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
8706 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
8707 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
8708 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
8709 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
8710 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
8711 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
8712
8713 — Berlin, 2015-07-07
8714
8715 CHANGES WITH 221:
8716
8717 * The sd-bus.h and sd-event.h APIs have now been declared
8718 stable and have been added to the official interface of
8719 libsystemd.so. sd-bus implements an alternative D-Bus client
8720 library, that is relatively easy to use, very efficient and
8721 supports both classic D-Bus as well as kdbus as transport
8722 backend. sd-event is a generic event loop abstraction that
8723 is built around Linux epoll, but adds features such as event
8724 prioritization or efficient timer handling. Both APIs are good
8725 choices for C programs looking for a bus and/or event loop
8726 implementation that is minimal and does not have to be
8727 portable to other kernels.
8728
8729 * kdbus support is no longer compile-time optional. It is now
8730 always built-in. However, it can still be disabled at
8731 runtime using the kdbus=0 kernel command line setting, and
8732 that setting may be changed to default to off, by specifying
8733 --disable-kdbus at build-time. Note though that the kernel
8734 command line setting has no effect if the kdbus.ko kernel
8735 module is not installed, in which case kdbus is (obviously)
8736 also disabled. We encourage all downstream distributions to
8737 begin testing kdbus by adding it to the kernel images in the
8738 development distributions, and leaving kdbus support in
8739 systemd enabled.
8740
8741 * The minimal required util-linux version has been bumped to
8742 2.26.
8743
8744 * Support for chkconfig (--enable-chkconfig) was removed in
8745 favor of calling an abstraction tool
8746 /lib/systemd/systemd-sysv-install. This needs to be
8747 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
8748 in README for details.
8749
8750 * If there's a systemd unit and a SysV init script for the
8751 same service name, and the user executes "systemctl enable"
8752 for it (or a related call), then this will now enable both
8753 (or execute the related operation on both), not just the
8754 unit.
8755
8756 * The libudev API documentation has been converted from gtkdoc
8757 into man pages.
8758
8759 * gudev has been removed from the systemd tree, it is now an
8760 external project.
8761
8762 * The systemd-cgtop tool learnt a new --raw switch to generate
8763 "raw" (machine parsable) output.
8764
8765 * networkd's IPForwarding= .network file setting learnt the
8766 new setting "kernel", which ensures that networkd does not
8767 change the IP forwarding sysctl from the default kernel
8768 state.
8769
8770 * The systemd-logind bus API now exposes a new boolean
8771 property "Docked" that reports whether logind considers the
8772 system "docked", i.e. connected to a docking station or not.
8773
8774 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
8775 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
8776 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
8777 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
8778 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
8779 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
8780 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
8781 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
8782 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
8783 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
8784 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
8785 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
8786 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
8787 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
8788 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
8789 Fink, Zbigniew Jędrzejewski-Szmek
8790
8791 — Berlin, 2015-06-19
8792
8793 CHANGES WITH 220:
8794
8795 * The gudev library has been extracted into a separate repository
8796 available at: https://git.gnome.org/browse/libgudev/
8797 It is now managed as part of the Gnome project. Distributions
8798 are recommended to pass --disable-gudev to systemd and use
8799 gudev from the Gnome project instead. gudev is still included
8800 in systemd, for now. It will be removed soon, though. Please
8801 also see the announcement-thread on systemd-devel:
8802 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
8803
8804 * systemd now exposes a CPUUsageNSec= property for each
8805 service unit on the bus, that contains the overall consumed
8806 CPU time of a service (the sum of what each process of the
8807 service consumed). This value is only available if
8808 CPUAccounting= is turned on for a service, and is then shown
8809 in the "systemctl status" output.
8810
8811 * Support for configuring alternative mappings of the old SysV
8812 runlevels to systemd targets has been removed. They are now
8813 hardcoded in a way that runlevels 2, 3, 4 all map to
8814 multi-user.target and 5 to graphical.target (which
8815 previously was already the default behaviour).
8816
8817 * The auto-mounter logic gained support for mount point
8818 expiry, using a new TimeoutIdleSec= setting in .automount
8819 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
8820
8821 * The EFI System Partition (ESP) as mounted to /boot by
8822 systemd-efi-boot-generator will now be unmounted
8823 automatically after 2 minutes of not being used. This should
8824 minimize the risk of ESP corruptions.
8825
8826 * New /etc/fstab options x-systemd.requires= and
8827 x-systemd.requires-mounts-for= are now supported to express
8828 additional dependencies for mounts. This is useful for
8829 journaling file systems that support external journal
8830 devices or overlay file systems that require underlying file
8831 systems to be mounted.
8832
8833 * systemd does not support direct live-upgrades (via systemctl
8834 daemon-reexec) from versions older than v44 anymore. As no
8835 distribution we are aware of shipped such old versions in a
8836 stable release this should not be problematic.
8837
8838 * When systemd forks off a new per-connection service instance
8839 it will now set the $REMOTE_ADDR environment variable to the
8840 remote IP address, and $REMOTE_PORT environment variable to
8841 the remote IP port. This behaviour is similar to the
8842 corresponding environment variables defined by CGI.
8843
8844 * systemd-networkd gained support for uplink failure
8845 detection. The BindCarrier= option allows binding interface
8846 configuration dynamically to the link sense of other
8847 interfaces. This is useful to achieve behaviour like in
8848 network switches.
8849
8850 * systemd-networkd gained support for configuring the DHCP
8851 client identifier to use when requesting leases.
8852
8853 * systemd-networkd now has a per-network UseNTP= option to
8854 configure whether NTP server information acquired via DHCP
8855 is passed on to services like systemd-timesyncd.
8856
8857 * systemd-networkd gained support for vti6 tunnels.
8858
8859 * Note that systemd-networkd manages the sysctl variable
8860 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
8861 it is configured for since v219. The variable controls IP
8862 forwarding, and is a per-interface alternative to the global
8863 /proc/sys/net/ipv[46]/ip_forward. This setting is
8864 configurable in the IPForward= option, which defaults to
8865 "no". This means if networkd is used for an interface it is
8866 no longer sufficient to set the global sysctl option to turn
8867 on IP forwarding! Instead, the .network file option
8868 IPForward= needs to be turned on! Note that the
8869 implementation of this behaviour was broken in v219 and has
8870 been fixed in v220.
8871
8872 * Many bonding and vxlan options are now configurable in
8873 systemd-networkd.
8874
8875 * systemd-nspawn gained a new --property= setting to set unit
8876 properties for the container scope. This is useful for
8877 setting resource parameters (e.g. "CPUShares=500") on
8878 containers started from the command line.
8879
8880 * systemd-nspawn gained a new --private-users= switch to make
8881 use of user namespacing available on recent Linux kernels.
8882
8883 * systemd-nspawn may now be called as part of a shell pipeline
8884 in which case the pipes used for stdin and stdout are passed
8885 directly to the process invoked in the container, without
8886 indirection via a pseudo tty.
8887
8888 * systemd-nspawn gained a new switch to control the UNIX
8889 signal to use when killing the init process of the container
8890 when shutting down.
8891
8892 * systemd-nspawn gained a new --overlay= switch for mounting
8893 overlay file systems into the container using the new kernel
8894 overlayfs support.
8895
8896 * When a container image is imported via systemd-importd and
8897 the host file system is not btrfs, a loopback block device
8898 file is created in /var/lib/machines.raw with a btrfs file
8899 system inside. It is then mounted to /var/lib/machines to
8900 enable btrfs features for container management. The loopback
8901 file and btrfs file system is grown as needed when container
8902 images are imported via systemd-importd.
8903
8904 * systemd-machined/systemd-importd gained support for btrfs
8905 quota, to enforce container disk space limits on disk. This
8906 is exposed in "machinectl set-limit".
8907
8908 * systemd-importd now can import containers from local .tar,
8909 .raw and .qcow2 images, and export them to .tar and .raw. It
8910 can also import dkr v2 images now from the network (on top
8911 of v1 as before).
8912
8913 * systemd-importd gained support for verifying downloaded
8914 images with gpg2 (previously only gpg1 was supported).
8915
8916 * systemd-machined, systemd-logind, systemd: most bus calls are
8917 now accessible to unprivileged processes via polkit. Also,
8918 systemd-logind will now allow users to kill their own sessions
8919 without further privileges or authorization.
8920
8921 * systemd-shutdownd has been removed. This service was
8922 previously responsible for implementing scheduled shutdowns
8923 as exposed in /usr/bin/shutdown's time parameter. This
8924 functionality has now been moved into systemd-logind and is
8925 accessible via a bus interface.
8926
8927 * "systemctl reboot" gained a new switch --firmware-setup that
8928 can be used to reboot into the EFI firmware setup, if that
8929 is available. systemd-logind now exposes an API on the bus
8930 to trigger such reboots, in case graphical desktop UIs want
8931 to cover this functionality.
8932
8933 * "systemctl enable", "systemctl disable" and "systemctl mask"
8934 now support a new "--now" switch. If specified the units
8935 that are enabled will also be started, and the ones
8936 disabled/masked also stopped.
8937
8938 * The Gummiboot EFI boot loader tool has been merged into
8939 systemd, and renamed to "systemd-boot". The bootctl tool has been
8940 updated to support systemd-boot.
8941
8942 * An EFI kernel stub has been added that may be used to create
8943 kernel EFI binaries that contain not only the actual kernel,
8944 but also an initrd, boot splash, command line and OS release
8945 information. This combined binary can then be signed as a
8946 single image, so that the firmware can verify it all in one
8947 step. systemd-boot has special support for EFI binaries created
8948 like this and can extract OS release information from them
8949 and show them in the boot menu. This functionality is useful
8950 to implement cryptographically verified boot schemes.
8951
8952 * Optional support has been added to systemd-fsck to pass
8953 fsck's progress report to an AF_UNIX socket in the file
8954 system.
8955
8956 * udev will no longer create device symlinks for all block devices by
8957 default. A deny list for excluding special block devices from this
8958 logic has been turned into an allow list that requires picking block
8959 devices explicitly that require device symlinks.
8960
8961 * A new (currently still internal) API sd-device.h has been
8962 added to libsystemd. This modernized API is supposed to
8963 replace libudev eventually. In fact, already much of libudev
8964 is now just a wrapper around sd-device.h.
8965
8966 * A new hwdb database for storing metadata about pointing
8967 stick devices has been added.
8968
8969 * systemd-tmpfiles gained support for setting file attributes
8970 similar to the "chattr" tool with new 'h' and 'H' lines.
8971
8972 * systemd-journald will no longer unconditionally set the
8973 btrfs NOCOW flag on new journal files. This is instead done
8974 with tmpfiles snippet using the new 'h' line type. This
8975 allows easy disabling of this logic, by masking the
8976 journal-nocow.conf tmpfiles file.
8977
8978 * systemd-journald will now translate audit message types to
8979 human readable identifiers when writing them to the
8980 journal. This should improve readability of audit messages.
8981
8982 * The LUKS logic gained support for the offset= and skip=
8983 options in /etc/crypttab, as previously implemented by
8984 Debian.
8985
8986 * /usr/lib/os-release gained a new optional field VARIANT= for
8987 distributions that support multiple variants (such as a
8988 desktop edition, a server edition, …)
8989
8990 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
8991 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
8992 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
8993 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
8994 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
8995 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
8996 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
8997 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
8998 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
8999 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
9000 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
9001 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
9002 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
9003 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
9004 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
9005 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
9006 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
9007 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
9008 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
9009 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
9010 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
9011 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
9012 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
9013 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
9014 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
9015 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
9016 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
9017
9018 — Berlin, 2015-05-22
9019
9020 CHANGES WITH 219:
9021
9022 * Introduce a new API "sd-hwdb.h" for querying the hardware
9023 metadata database. With this minimal interface one can query
9024 and enumerate the udev hwdb, decoupled from the old libudev
9025 library. libudev's interface for this is now only a wrapper
9026 around sd-hwdb. A new tool systemd-hwdb has been added to
9027 interface with and update the database.
9028
9029 * When any of systemd's tools copies files (for example due to
9030 tmpfiles' C lines) a btrfs reflink will attempted first,
9031 before bytewise copying is done.
9032
9033 * systemd-nspawn gained a new --ephemeral switch. When
9034 specified a btrfs snapshot is taken of the container's root
9035 directory, and immediately removed when the container
9036 terminates again. Thus, a container can be started whose
9037 changes never alter the container's root directory, and are
9038 lost on container termination. This switch can also be used
9039 for starting a container off the root file system of the
9040 host without affecting the host OS. This switch is only
9041 available on btrfs file systems.
9042
9043 * systemd-nspawn gained a new --template= switch. It takes the
9044 path to a container tree to use as template for the tree
9045 specified via --directory=, should that directory be
9046 missing. This allows instantiating containers dynamically,
9047 on first run. This switch is only available on btrfs file
9048 systems.
9049
9050 * When a .mount unit refers to a mount point on which multiple
9051 mounts are stacked, and the .mount unit is stopped all of
9052 the stacked mount points will now be unmounted until no
9053 mount point remains.
9054
9055 * systemd now has an explicit notion of supported and
9056 unsupported unit types. Jobs enqueued for unsupported unit
9057 types will now fail with an "unsupported" error code. More
9058 specifically .swap, .automount and .device units are not
9059 supported in containers, .busname units are not supported on
9060 non-kdbus systems. .swap and .automount are also not
9061 supported if their respective kernel compile time options
9062 are disabled.
9063
9064 * machinectl gained support for two new "copy-from" and
9065 "copy-to" commands for copying files from a running
9066 container to the host or vice versa.
9067
9068 * machinectl gained support for a new "bind" command to bind
9069 mount host directories into local containers. This is
9070 currently only supported for nspawn containers.
9071
9072 * networkd gained support for configuring bridge forwarding
9073 database entries (fdb) from .network files.
9074
9075 * A new tiny daemon "systemd-importd" has been added that can
9076 download container images in tar, raw, qcow2 or dkr formats,
9077 and make them available locally in /var/lib/machines, so
9078 that they can run as nspawn containers. The daemon can GPG
9079 verify the downloads (not supported for dkr, since it has no
9080 provisions for verifying downloads). It will transparently
9081 decompress bz2, xz, gzip compressed downloads if necessary,
9082 and restore sparse files on disk. The daemon uses privilege
9083 separation to ensure the actual download logic runs with
9084 fewer privileges than the daemon itself. machinectl has
9085 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
9086 make the functionality of importd available to the
9087 user. With this in place the Fedora and Ubuntu "Cloud"
9088 images can be downloaded and booted as containers unmodified
9089 (the Fedora images lack the appropriate GPG signature files
9090 currently, so they cannot be verified, but this will change
9091 soon, hopefully). Note that downloading images is currently
9092 only fully supported on btrfs.
9093
9094 * machinectl is now able to list container images found in
9095 /var/lib/machines, along with some metadata about sizes of
9096 disk and similar. If the directory is located on btrfs and
9097 quota is enabled, this includes quota display. A new command
9098 "image-status" has been added that shows additional
9099 information about images.
9100
9101 * machinectl is now able to clone container images
9102 efficiently, if the underlying file system (btrfs) supports
9103 it, with the new "machinectl clone" command. It also
9104 gained commands for renaming and removing images, as well as
9105 marking them read-only or read-write (supported also on
9106 legacy file systems).
9107
9108 * networkd gained support for collecting LLDP network
9109 announcements, from hardware that supports this. This is
9110 shown in networkctl output.
9111
9112 * systemd-run gained support for a new -t (--pty) switch for
9113 invoking a binary on a pty whose input and output is
9114 connected to the invoking terminal. This allows executing
9115 processes as system services while interactively
9116 communicating with them via the terminal. Most interestingly
9117 this is supported across container boundaries. Invoking
9118 "systemd-run -t /bin/bash" is an alternative to running a
9119 full login session, the difference being that the former
9120 will not register a session, nor go through the PAM session
9121 setup.
9122
9123 * tmpfiles gained support for a new "v" line type for creating
9124 btrfs subvolumes. If the underlying file system is a legacy
9125 file system, this automatically degrades to creating a
9126 normal directory. Among others /var/lib/machines is now
9127 created like this at boot, should it be missing.
9128
9129 * The directory /var/lib/containers/ has been deprecated and
9130 been replaced by /var/lib/machines. The term "machines" has
9131 been used in the systemd context as generic term for both
9132 VMs and containers, and hence appears more appropriate for
9133 this, as the directory can also contain raw images bootable
9134 via qemu/kvm.
9135
9136 * systemd-nspawn when invoked with -M but without --directory=
9137 or --image= is now capable of searching for the container
9138 root directory, subvolume or disk image automatically, in
9139 /var/lib/machines. systemd-nspawn@.service has been updated
9140 to make use of this, thus allowing it to be used for raw
9141 disk images, too.
9142
9143 * A new machines.target unit has been introduced that is
9144 supposed to group all containers/VMs invoked as services on
9145 the system. systemd-nspawn@.service has been updated to
9146 integrate with that.
9147
9148 * machinectl gained a new "start" command, for invoking a
9149 container as a service. "machinectl start foo" is mostly
9150 equivalent to "systemctl start systemd-nspawn@foo.service",
9151 but handles escaping in a nicer way.
9152
9153 * systemd-nspawn will now mount most of the cgroupfs tree
9154 read-only into each container, with the exception of the
9155 container's own subtree in the name=systemd hierarchy.
9156
9157 * journald now sets the special FS_NOCOW file flag for its
9158 journal files. This should improve performance on btrfs, by
9159 avoiding heavy fragmentation when journald's write-pattern
9160 is used on COW file systems. It degrades btrfs' data
9161 integrity guarantees for the files to the same levels as for
9162 ext3/ext4 however. This should be OK though as journald does
9163 its own data integrity checks and all its objects are
9164 checksummed on disk. Also, journald should handle btrfs disk
9165 full events a lot more gracefully now, by processing SIGBUS
9166 errors, and not relying on fallocate() anymore.
9167
9168 * When journald detects that journal files it is writing to
9169 have been deleted it will immediately start new journal
9170 files.
9171
9172 * systemd now provides a way to store file descriptors
9173 per-service in PID 1. This is useful for daemons to ensure
9174 that fds they require are not lost during a daemon
9175 restart. The fds are passed to the daemon on the next
9176 invocation in the same way socket activation fds are
9177 passed. This is now used by journald to ensure that the
9178 various sockets connected to all the system's stdout/stderr
9179 are not lost when journald is restarted. File descriptors
9180 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
9181 an extension to sd_notify(). Note that a limit is enforced
9182 on the number of fds a service can store in PID 1, and it
9183 defaults to 0, so that no fds may be stored, unless this is
9184 explicitly turned on.
9185
9186 * The default TERM variable to use for units connected to a
9187 terminal, when no other value is explicitly is set is now
9188 vt220 rather than vt102. This should be fairly safe still,
9189 but allows PgUp/PgDn work.
9190
9191 * The /etc/crypttab option header= as known from Debian is now
9192 supported.
9193
9194 * "loginctl user-status" and "loginctl session-status" will
9195 now show the last 10 lines of log messages of the
9196 user/session following the status output. Similar,
9197 "machinectl status" will show the last 10 log lines
9198 associated with a virtual machine or container
9199 service. (Note that this is usually not the log messages
9200 done in the VM/container itself, but simply what the
9201 container manager logs. For nspawn this includes all console
9202 output however.)
9203
9204 * "loginctl session-status" without further argument will now
9205 show the status of the session of the caller. Similar,
9206 "lock-session", "unlock-session", "activate",
9207 "enable-linger", "disable-linger" may now be called without
9208 session/user parameter in which case they apply to the
9209 caller's session/user.
9210
9211 * An X11 session scriptlet is now shipped that uploads
9212 $DISPLAY and $XAUTHORITY into the environment of the systemd
9213 --user daemon if a session begins. This should improve
9214 compatibility with X11 enabled applications run as systemd
9215 user services.
9216
9217 * Generators are now subject to masking via /etc and /run, the
9218 same way as unit files.
9219
9220 * networkd .network files gained support for configuring
9221 per-link IPv4/IPv6 packet forwarding as well as IPv4
9222 masquerading. This is by default turned on for veth links to
9223 containers, as registered by systemd-nspawn. This means that
9224 nspawn containers run with --network-veth will now get
9225 automatic routed access to the host's networks without any
9226 further configuration or setup, as long as networkd runs on
9227 the host.
9228
9229 * systemd-nspawn gained the --port= (-p) switch to expose TCP
9230 or UDP posts of a container on the host. With this in place
9231 it is possible to run containers with private veth links
9232 (--network-veth), and have their functionality exposed on
9233 the host as if their services were running directly on the
9234 host.
9235
9236 * systemd-nspawn's --network-veth switch now gained a short
9237 version "-n", since with the changes above it is now truly
9238 useful out-of-the-box. The systemd-nspawn@.service has been
9239 updated to make use of it too by default.
9240
9241 * systemd-nspawn will now maintain a per-image R/W lock, to
9242 ensure that the same image is not started more than once
9243 writable. (It's OK to run an image multiple times
9244 simultaneously in read-only mode.)
9245
9246 * systemd-nspawn's --image= option is now capable of
9247 dissecting and booting MBR and GPT disk images that contain
9248 only a single active Linux partition. Previously it
9249 supported only GPT disk images with proper GPT type
9250 IDs. This allows running cloud images from major
9251 distributions directly with systemd-nspawn, without
9252 modification.
9253
9254 * In addition to collecting mouse dpi data in the udev
9255 hardware database, there's now support for collecting angle
9256 information for mouse scroll wheels. The database is
9257 supposed to guarantee similar scrolling behavior on mice
9258 that it knows about. There's also support for collecting
9259 information about Touchpad types.
9260
9261 * udev's input_id built-in will now also collect touch screen
9262 dimension data and attach it to probed devices.
9263
9264 * /etc/os-release gained support for a Distribution Privacy
9265 Policy link field.
9266
9267 * networkd gained support for creating "ipvlan", "gretap",
9268 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
9269
9270 * systemd-tmpfiles gained support for "a" lines for setting
9271 ACLs on files.
9272
9273 * systemd-nspawn will now mount /tmp in the container to
9274 tmpfs, automatically.
9275
9276 * systemd now exposes the memory.usage_in_bytes cgroup
9277 attribute and shows it for each service in the "systemctl
9278 status" output, if available.
9279
9280 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
9281 immediate reboot is triggered. This useful if shutdown is
9282 hung and is unable to complete, to expedite the
9283 operation. Note that this kind of reboot will still unmount
9284 all file systems, and hence should not result in fsck being
9285 run on next reboot.
9286
9287 * A .device unit for an optical block device will now be
9288 considered active only when a medium is in the drive. Also,
9289 mount units are now bound to their backing devices thus
9290 triggering automatic unmounting when devices become
9291 unavailable. With this in place systemd will now
9292 automatically unmount left-over mounts when a CD-ROM is
9293 ejected or an USB stick is yanked from the system.
9294
9295 * networkd-wait-online now has support for waiting for
9296 specific interfaces only (with globbing), and for giving up
9297 after a configurable timeout.
9298
9299 * networkd now exits when idle. It will be automatically
9300 restarted as soon as interfaces show up, are removed or
9301 change state. networkd will stay around as long as there is
9302 at least one DHCP state machine or similar around, that keep
9303 it non-idle.
9304
9305 * networkd may now configure IPv6 link-local addressing in
9306 addition to IPv4 link-local addressing.
9307
9308 * The IPv6 "token" for use in SLAAC may now be configured for
9309 each .network interface in networkd.
9310
9311 * Routes configured with networkd may now be assigned a scope
9312 in .network files.
9313
9314 * networkd's [Match] sections now support globbing and lists
9315 of multiple space-separated matches per item.
9316
9317 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
9318 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
9319 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
9320 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
9321 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
9322 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
9323 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
9324 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
9325 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
9326 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
9327 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
9328 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
9329 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
9330 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
9331 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
9332 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
9333 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
9334 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
9335 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
9336 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
9337 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
9338 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
9339 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
9340 Hoffmann, Zbigniew Jędrzejewski-Szmek
9341
9342 — Berlin, 2015-02-16
9343
9344 CHANGES WITH 218:
9345
9346 * When querying unit file enablement status (for example via
9347 "systemctl is-enabled"), a new state "indirect" is now known
9348 which indicates that a unit might not be enabled itself, but
9349 another unit listed in its Also= setting might be.
9350
9351 * Similar to the various existing ConditionXYZ= settings for
9352 units, there are now matching AssertXYZ= settings. While
9353 failing conditions cause a unit to be skipped, but its job
9354 to succeed, failing assertions declared like this will cause
9355 a unit start operation and its job to fail.
9356
9357 * hostnamed now knows a new chassis type "embedded".
9358
9359 * systemctl gained a new "edit" command. When used on a unit
9360 file, this allows extending unit files with .d/ drop-in
9361 configuration snippets or editing the full file (after
9362 copying it from /usr/lib to /etc). This will invoke the
9363 user's editor (as configured with $EDITOR), and reload the
9364 modified configuration after editing.
9365
9366 * "systemctl status" now shows the suggested enablement state
9367 for a unit, as declared in the (usually vendor-supplied)
9368 system preset files.
9369
9370 * nss-myhostname will now resolve the single-label hostname
9371 "gateway" to the locally configured default IP routing
9372 gateways, ordered by their metrics. This assigns a stable
9373 name to the used gateways, regardless which ones are
9374 currently configured. Note that the name will only be
9375 resolved after all other name sources (if nss-myhostname is
9376 configured properly) and should hence not negatively impact
9377 systems that use the single-label hostname "gateway" in
9378 other contexts.
9379
9380 * systemd-inhibit now allows filtering by mode when listing
9381 inhibitors.
9382
9383 * Scope and service units gained a new "Delegate" boolean
9384 property, which, when set, allows processes running inside the
9385 unit to further partition resources. This is primarily
9386 useful for systemd user instances as well as container
9387 managers.
9388
9389 * journald will now pick up audit messages directly from
9390 the kernel, and log them like any other log message. The
9391 audit fields are split up and fully indexed. This means that
9392 journalctl in many ways is now a (nicer!) alternative to
9393 ausearch, the traditional audit client. Note that this
9394 implements only a minimal audit client. If you want the
9395 special audit modes like reboot-on-log-overflow, please use
9396 the traditional auditd instead, which can be used in
9397 parallel to journald.
9398
9399 * The ConditionSecurity= unit file option now understands the
9400 special string "audit" to check whether auditing is
9401 available.
9402
9403 * journalctl gained two new commands --vacuum-size= and
9404 --vacuum-time= to delete old journal files until the
9405 remaining ones take up no more than the specified size on disk,
9406 or are not older than the specified time.
9407
9408 * A new, native PPPoE library has been added to sd-network,
9409 systemd's library of light-weight networking protocols. This
9410 library will be used in a future version of networkd to
9411 enable PPPoE communication without an external pppd daemon.
9412
9413 * The busctl tool now understands a new "capture" verb that
9414 works similar to "monitor", but writes a packet capture
9415 trace to STDOUT that can be redirected to a file which is
9416 compatible with libcap's capture file format. This can then
9417 be loaded in Wireshark and similar tools to inspect bus
9418 communication.
9419
9420 * The busctl tool now understands a new "tree" verb that shows
9421 the object trees of a specific service on the bus, or of all
9422 services.
9423
9424 * The busctl tool now understands a new "introspect" verb that
9425 shows all interfaces and members of objects on the bus,
9426 including their signature and values. This is particularly
9427 useful to get more information about bus objects shown by
9428 the new "busctl tree" command.
9429
9430 * The busctl tool now understands new verbs "call",
9431 "set-property" and "get-property" for invoking bus method
9432 calls, setting and getting bus object properties in a
9433 friendly way.
9434
9435 * busctl gained a new --augment-creds= argument that controls
9436 whether the tool shall augment credential information it
9437 gets from the bus with data from /proc, in a possibly
9438 race-ful way.
9439
9440 * nspawn's --link-journal= switch gained two new values
9441 "try-guest" and "try-host" that work like "guest" and
9442 "host", but do not fail if the host has no persistent
9443 journaling enabled. -j is now equivalent to
9444 --link-journal=try-guest.
9445
9446 * macvlan network devices created by nspawn will now have
9447 stable MAC addresses.
9448
9449 * A new SmackProcessLabel= unit setting has been added, which
9450 controls the SMACK security label processes forked off by
9451 the respective unit shall use.
9452
9453 * If compiled with --enable-xkbcommon, systemd-localed will
9454 verify x11 keymap settings by compiling the given keymap. It
9455 will spew out warnings if the compilation fails. This
9456 requires libxkbcommon to be installed.
9457
9458 * When a coredump is collected, a larger number of metadata
9459 fields is now collected and included in the journal records
9460 created for it. More specifically, control group membership,
9461 environment variables, memory maps, working directory,
9462 chroot directory, /proc/$PID/status, and a list of open file
9463 descriptors is now stored in the log entry.
9464
9465 * The udev hwdb now contains DPI information for mice. For
9466 details see:
9467
9468 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
9469
9470 * All systemd programs that read standalone configuration
9471 files in /etc now also support a corresponding series of
9472 .conf.d configuration directories in /etc/, /run/,
9473 /usr/local/lib/, /usr/lib/, and (if configured with
9474 --enable-split-usr) /lib/. In particular, the following
9475 configuration files now have corresponding configuration
9476 directories: system.conf user.conf, logind.conf,
9477 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
9478 resolved.conf, timesyncd.conf, journal-remote.conf, and
9479 journal-upload.conf. Note that distributions should use the
9480 configuration directories in /usr/lib/; the directories in
9481 /etc/ are reserved for the system administrator.
9482
9483 * systemd-rfkill will no longer take the rfkill device name
9484 into account when storing rfkill state on disk, as the name
9485 might be dynamically assigned and not stable. Instead, the
9486 ID_PATH udev variable combined with the rfkill type (wlan,
9487 bluetooth, …) is used.
9488
9489 * A new service systemd-machine-id-commit.service has been
9490 added. When used on systems where /etc is read-only during
9491 boot, and /etc/machine-id is not initialized (but an empty
9492 file), this service will copy the temporary machine ID
9493 created as replacement into /etc after the system is fully
9494 booted up. This is useful for systems that are freshly
9495 installed with a non-initialized machine ID, but should get
9496 a fixed machine ID for subsequent boots.
9497
9498 * networkd's .netdev files now provide a large set of
9499 configuration parameters for VXLAN devices. Similarly, the
9500 bridge port cost parameter is now configurable in .network
9501 files. There's also new support for configuring IP source
9502 routing. networkd .link files gained support for a new
9503 OriginalName= match that is useful to match against the
9504 original interface name the kernel assigned. .network files
9505 may include MTU= and MACAddress= fields for altering the MTU
9506 and MAC address while being connected to a specific network
9507 interface.
9508
9509 * The LUKS logic gained supported for configuring
9510 UUID-specific key files. There's also new support for naming
9511 LUKS device from the kernel command line, using the new
9512 luks.name= argument.
9513
9514 * Timer units may now be transiently created via the bus API
9515 (this was previously already available for scope and service
9516 units). In addition it is now possible to create multiple
9517 transient units at the same time with a single bus call. The
9518 "systemd-run" tool has been updated to make use of this for
9519 running commands on a specified time, in at(1)-style.
9520
9521 * tmpfiles gained support for "t" lines, for assigning
9522 extended attributes to files. Among other uses this may be
9523 used to assign SMACK labels to files.
9524
9525 Contributions from: Alin Rauta, Alison Chaiken, Andrej
9526 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
9527 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
9528 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
9529 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
9530 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
9531 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
9532 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
9533 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
9534 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
9535 Michael Biebl, Michael Chapman, Michael Marineau, Michal
9536 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
9537 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
9538 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
9539 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
9540 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9541 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
9542 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
9543
9544 — Berlin, 2014-12-10
9545
9546 CHANGES WITH 217:
9547
9548 * journalctl gained the new options -t/--identifier= to match
9549 on the syslog identifier (aka "tag"), as well as --utc to
9550 show log timestamps in the UTC timezone. journalctl now also
9551 accepts -n/--lines=all to disable line capping in a pager.
9552
9553 * journalctl gained a new switch, --flush, that synchronously
9554 flushes logs from /run/log/journal to /var/log/journal if
9555 persistent storage is enabled. systemd-journal-flush.service
9556 now waits until the operation is complete.
9557
9558 * Services can notify the manager before they start a reload
9559 (by sending RELOADING=1) or shutdown (by sending
9560 STOPPING=1). This allows the manager to track and show the
9561 internal state of daemons and closes a race condition when
9562 the process is still running but has closed its D-Bus
9563 connection.
9564
9565 * Services with Type=oneshot do not have to have any ExecStart
9566 commands anymore.
9567
9568 * User units are now loaded also from
9569 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
9570 /run/systemd/user directory that was already previously
9571 supported, but is under the control of the user.
9572
9573 * Job timeouts (i.e. timeouts on the time a job that is
9574 queued stays in the run queue) can now optionally result in
9575 immediate reboot or power-off actions (JobTimeoutAction= and
9576 JobTimeoutRebootArgument=). This is useful on ".target"
9577 units, to limit the maximum time a target remains
9578 undispatched in the run queue, and to trigger an emergency
9579 operation in such a case. This is now used by default to
9580 turn off the system if boot-up (as defined by everything in
9581 basic.target) hangs and does not complete for at least
9582 15min. Also, if power-off or reboot hang for at least 30min
9583 an immediate power-off/reboot operation is triggered. This
9584 functionality is particularly useful to increase reliability
9585 on embedded devices, but also on laptops which might
9586 accidentally get powered on when carried in a backpack and
9587 whose boot stays stuck in a hard disk encryption passphrase
9588 question.
9589
9590 * systemd-logind can be configured to also handle lid switch
9591 events even when the machine is docked or multiple displays
9592 are attached (HandleLidSwitchDocked= option).
9593
9594 * A helper binary and a service have been added which can be
9595 used to resume from hibernation in the initramfs. A
9596 generator will parse the resume= option on the kernel
9597 command line to trigger resume.
9598
9599 * A user console daemon systemd-consoled has been
9600 added. Currently, it is a preview, and will so far open a
9601 single terminal on each session of the user marked as
9602 Desktop=systemd-console.
9603
9604 * Route metrics can be specified for DHCP routes added by
9605 systemd-networkd.
9606
9607 * The SELinux context of socket-activated services can be set
9608 from the information provided by the networking stack
9609 (SELinuxContextFromNet= option).
9610
9611 * Userspace firmware loading support has been removed and
9612 the minimum supported kernel version is thus bumped to 3.7.
9613
9614 * Timeout for udev workers has been increased from 1 to 3
9615 minutes, but a warning will be printed after 1 minute to
9616 help diagnose kernel modules that take a long time to load.
9617
9618 * Udev rules can now remove tags on devices with TAG-="foobar".
9619
9620 * systemd's readahead implementation has been removed. In many
9621 circumstances it didn't give expected benefits even for
9622 rotational disk drives and was becoming less relevant in the
9623 age of SSDs. As none of the developers has been using
9624 rotating media anymore, and nobody stepped up to actively
9625 maintain this component of systemd it has now been removed.
9626
9627 * Swap units can use Options= to specify discard options.
9628 Discard options specified for swaps in /etc/fstab are now
9629 respected.
9630
9631 * Docker containers are now detected as a separate type of
9632 virtualization.
9633
9634 * The Password Agent protocol gained support for queries where
9635 the user input is shown, useful e.g. for user names.
9636 systemd-ask-password gained a new --echo option to turn that
9637 on.
9638
9639 * The default sysctl.d/ snippets will now set:
9640
9641 net.core.default_qdisc = fq_codel
9642
9643 This selects Fair Queuing Controlled Delay as the default
9644 queuing discipline for network interfaces. fq_codel helps
9645 fight the network bufferbloat problem. It is believed to be
9646 a good default with no tuning required for most workloads.
9647 Downstream distributions may override this choice. On 10Gbit
9648 servers that do not do forwarding, "fq" may perform better.
9649 Systems without a good clocksource should use "pfifo_fast".
9650
9651 * If kdbus is enabled during build a new option BusPolicy= is
9652 available for service units, that allows locking all service
9653 processes into a stricter bus policy, in order to limit
9654 access to various bus services, or even hide most of them
9655 from the service's view entirely.
9656
9657 * networkctl will now show the .network and .link file
9658 networkd has applied to a specific interface.
9659
9660 * sd-login gained a new API call sd_session_get_desktop() to
9661 query which desktop environment has been selected for a
9662 session.
9663
9664 * UNIX utmp support is now compile-time optional to support
9665 legacy-free systems.
9666
9667 * systemctl gained two new commands "add-wants" and
9668 "add-requires" for pulling in units from specific targets
9669 easily.
9670
9671 * If the word "rescue" is specified on the kernel command line
9672 the system will now boot into rescue mode (aka
9673 rescue.target), which was previously available only by
9674 specifying "1" or "systemd.unit=rescue.target" on the kernel
9675 command line. This new kernel command line option nicely
9676 mirrors the already existing "emergency" kernel command line
9677 option.
9678
9679 * New kernel command line options mount.usr=, mount.usrflags=,
9680 mount.usrfstype= have been added that match root=, rootflags=,
9681 rootfstype= but allow mounting a specific file system to
9682 /usr.
9683
9684 * The $NOTIFY_SOCKET is now also passed to control processes of
9685 services, not only the main process.
9686
9687 * This version reenables support for fsck's -l switch. This
9688 means at least version v2.25 of util-linux is required for
9689 operation, otherwise dead-locks on device nodes may
9690 occur. Again: you need to update util-linux to at least
9691 v2.25 when updating systemd to v217.
9692
9693 * The "multi-seat-x" tool has been removed from systemd, as
9694 its functionality has been integrated into X servers 1.16,
9695 and the tool is hence redundant. It is recommended to update
9696 display managers invoking this tool to simply invoke X
9697 directly from now on, again.
9698
9699 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
9700 message flag has been added for all of systemd's polkit
9701 authenticated method calls has been added. In particular this
9702 now allows optional interactive authorization via polkit for
9703 many of PID1's privileged operations such as unit file
9704 enabling and disabling.
9705
9706 * "udevadm hwdb --update" learnt a new switch "--usr" for
9707 placing the rebuilt hardware database in /usr instead of
9708 /etc. When used only hardware database entries stored in
9709 /usr will be used, and any user database entries in /etc are
9710 ignored. This functionality is useful for vendors to ship a
9711 pre-built database on systems where local configuration is
9712 unnecessary or unlikely.
9713
9714 * Calendar time specifications in .timer units now also
9715 understand the strings "semi-annually", "quarterly" and
9716 "minutely" as shortcuts (in addition to the preexisting
9717 "annually", "hourly", …).
9718
9719 * systemd-tmpfiles will now correctly create files in /dev
9720 at boot which are marked for creation only at boot. It is
9721 recommended to always create static device nodes with 'c!'
9722 and 'b!', so that they are created only at boot and not
9723 overwritten at runtime.
9724
9725 * When the watchdog logic is used for a service (WatchdogSec=)
9726 and the watchdog timeout is hit the service will now be
9727 terminated with SIGABRT (instead of just SIGTERM), in order
9728 to make sure a proper coredump and backtrace is
9729 generated. This ensures that hanging services will result in
9730 similar coredump/backtrace behaviour as services that hit a
9731 segmentation fault.
9732
9733 Contributions from: Andreas Henriksson, Andrei Borzenkov,
9734 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
9735 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
9736 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
9737 Herrmann, David Sommerseth, David Strauss, Emil Renner
9738 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
9739 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
9740 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
9741 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
9742 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
9743 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
9744 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
9745 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
9746 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
9747 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
9748 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
9749 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
9750 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
9751 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
9752 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
9753 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
9754 Jędrzejewski-Szmek
9755
9756 — Berlin, 2014-10-28
9757
9758 CHANGES WITH 216:
9759
9760 * timedated no longer reads NTP implementation unit names from
9761 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
9762 implementations should add a
9763
9764 Conflicts=systemd-timesyncd.service
9765
9766 to their unit files to take over and replace systemd's NTP
9767 default functionality.
9768
9769 * systemd-sysusers gained a new line type "r" for configuring
9770 which UID/GID ranges to allocate system users/groups
9771 from. Lines of type "u" may now add an additional column
9772 that specifies the home directory for the system user to be
9773 created. Also, systemd-sysusers may now optionally read user
9774 information from STDIN instead of a file. This is useful for
9775 invoking it from RPM preinst scriptlets that need to create
9776 users before the first RPM file is installed since these
9777 files might need to be owned by them. A new
9778 %sysusers_create_inline RPM macro has been introduced to do
9779 just that. systemd-sysusers now updates the shadow files as
9780 well as the user/group databases, which should enhance
9781 compatibility with certain tools like grpck.
9782
9783 * A number of bus APIs of PID 1 now optionally consult polkit to
9784 permit access for otherwise unprivileged clients under certain
9785 conditions. Note that this currently doesn't support
9786 interactive authentication yet, but this is expected to be
9787 added eventually, too.
9788
9789 * /etc/machine-info now has new fields for configuring the
9790 deployment environment of the machine, as well as the
9791 location of the machine. hostnamectl has been updated with
9792 new command to update these fields.
9793
9794 * systemd-timesyncd has been updated to automatically acquire
9795 NTP server information from systemd-networkd, which might
9796 have been discovered via DHCP.
9797
9798 * systemd-resolved now includes a caching DNS stub resolver
9799 and a complete LLMNR name resolution implementation. A new
9800 NSS module "nss-resolve" has been added which can be used
9801 instead of glibc's own "nss-dns" to resolve hostnames via
9802 systemd-resolved. Hostnames, addresses and arbitrary RRs may
9803 be resolved via systemd-resolved D-Bus APIs. In contrast to
9804 the glibc internal resolver systemd-resolved is aware of
9805 multi-homed system, and keeps DNS server and caches separate
9806 and per-interface. Queries are sent simultaneously on all
9807 interfaces that have DNS servers configured, in order to
9808 properly handle VPNs and local LANs which might resolve
9809 separate sets of domain names. systemd-resolved may acquire
9810 DNS server information from systemd-networkd automatically,
9811 which in turn might have discovered them via DHCP. A tool
9812 "systemd-resolve-host" has been added that may be used to
9813 query the DNS logic in resolved. systemd-resolved implements
9814 IDNA and automatically uses IDNA or UTF-8 encoding depending
9815 on whether classic DNS or LLMNR is used as transport. In the
9816 next releases we intend to add a DNSSEC and mDNS/DNS-SD
9817 implementation to systemd-resolved.
9818
9819 * A new NSS module nss-mymachines has been added, that
9820 automatically resolves the names of all local registered
9821 containers to their respective IP addresses.
9822
9823 * A new client tool "networkctl" for systemd-networkd has been
9824 added. It currently is entirely passive and will query
9825 networking configuration from udev, rtnetlink and networkd,
9826 and present it to the user in a very friendly
9827 way. Eventually, we hope to extend it to become a full
9828 control utility for networkd.
9829
9830 * .socket units gained a new DeferAcceptSec= setting that
9831 controls the kernels' TCP_DEFER_ACCEPT sockopt for
9832 TCP. Similarly, support for controlling TCP keep-alive
9833 settings has been added (KeepAliveTimeSec=,
9834 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
9835 turning off Nagle's algorithm on TCP has been added
9836 (NoDelay=).
9837
9838 * logind learned a new session type "web", for use in projects
9839 like Cockpit which register web clients as PAM sessions.
9840
9841 * timer units with at least one OnCalendar= setting will now
9842 be started only after time-sync.target has been
9843 reached. This way they will not elapse before the system
9844 clock has been corrected by a local NTP client or
9845 similar. This is particular useful on RTC-less embedded
9846 machines, that come up with an invalid system clock.
9847
9848 * systemd-nspawn's --network-veth= switch should now result in
9849 stable MAC addresses for both the outer and the inner side
9850 of the link.
9851
9852 * systemd-nspawn gained a new --volatile= switch for running
9853 container instances with /etc or /var unpopulated.
9854
9855 * The kdbus client code has been updated to use the new Linux
9856 3.17 memfd subsystem instead of the old kdbus-specific one.
9857
9858 * systemd-networkd's DHCP client and server now support
9859 FORCERENEW. There are also new configuration options to
9860 configure the vendor client identifier and broadcast mode
9861 for DHCP.
9862
9863 * systemd will no longer inform the kernel about the current
9864 timezone, as this is necessarily incorrect and racy as the
9865 kernel has no understanding of DST and similar
9866 concepts. This hence means FAT timestamps will be always
9867 considered UTC, similar to what Android is already
9868 doing. Also, when the RTC is configured to the local time
9869 (rather than UTC) systemd will never synchronize back to it,
9870 as this might confuse Windows at a later boot.
9871
9872 * systemd-analyze gained a new command "verify" for offline
9873 validation of unit files.
9874
9875 * systemd-networkd gained support for a couple of additional
9876 settings for bonding networking setups. Also, the metric for
9877 statically configured routes may now be configured. For
9878 network interfaces where this is appropriate the peer IP
9879 address may now be configured.
9880
9881 * systemd-networkd's DHCP client will no longer request
9882 broadcasting by default, as this tripped up some networks.
9883 For hardware where broadcast is required the feature should
9884 be switched back on using RequestBroadcast=yes.
9885
9886 * systemd-networkd will now set up IPv4LL addresses (when
9887 enabled) even if DHCP is configured successfully.
9888
9889 * udev will now default to respect network device names given
9890 by the kernel when the kernel indicates that these are
9891 predictable. This behavior can be tweaked by changing
9892 NamePolicy= in the relevant .link file.
9893
9894 * A new library systemd-terminal has been added that
9895 implements full TTY stream parsing and rendering. This
9896 library is supposed to be used later on for implementing a
9897 full userspace VT subsystem, replacing the current kernel
9898 implementation.
9899
9900 * A new tool systemd-journal-upload has been added to push
9901 journal data to a remote system running
9902 systemd-journal-remote.
9903
9904 * journald will no longer forward all local data to another
9905 running syslog daemon. This change has been made because
9906 rsyslog (which appears to be the most commonly used syslog
9907 implementation these days) no longer makes use of this, and
9908 instead pulls the data out of the journal on its own. Since
9909 forwarding the messages to a non-existent syslog server is
9910 more expensive than we assumed we have now turned this
9911 off. If you run a syslog server that is not a recent rsyslog
9912 version, you have to turn this option on again
9913 (ForwardToSyslog= in journald.conf).
9914
9915 * journald now optionally supports the LZ4 compressor for
9916 larger journal fields. This compressor should perform much
9917 better than XZ which was the previous default.
9918
9919 * machinectl now shows the IP addresses of local containers,
9920 if it knows them, plus the interface name of the container.
9921
9922 * A new tool "systemd-escape" has been added that makes it
9923 easy to escape strings to build unit names and similar.
9924
9925 * sd_notify() messages may now include a new ERRNO= field
9926 which is parsed and collected by systemd and shown among the
9927 "systemctl status" output for a service.
9928
9929 * A new component "systemd-firstboot" has been added that
9930 queries the most basic systemd information (timezone,
9931 hostname, root password) interactively on first
9932 boot. Alternatively it may also be used to provision these
9933 things offline on OS images installed into directories.
9934
9935 * The default sysctl.d/ snippets will now set
9936
9937 net.ipv4.conf.default.promote_secondaries=1
9938
9939 This has the benefit of no flushing secondary IP addresses
9940 when primary addresses are removed.
9941
9942 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
9943 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
9944 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
9945 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
9946 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
9947 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
9948 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
9949 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
9950 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
9951 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
9952 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
9953 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
9954 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
9955 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
9956 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
9957
9958 — Berlin, 2014-08-19
9959
9960 CHANGES WITH 215:
9961
9962 * A new tool systemd-sysusers has been added. This tool
9963 creates system users and groups in /etc/passwd and
9964 /etc/group, based on static declarative system user/group
9965 definitions in /usr/lib/sysusers.d/. This is useful to
9966 enable factory resets and volatile systems that boot up with
9967 an empty /etc directory, and thus need system users and
9968 groups created during early boot. systemd now also ships
9969 with two default sysusers.d/ files for the most basic
9970 users and groups systemd and the core operating system
9971 require.
9972
9973 * A new tmpfiles snippet has been added that rebuilds the
9974 essential files in /etc on boot, should they be missing.
9975
9976 * A directive for ensuring automatic clean-up of
9977 /var/cache/man/ has been removed from the default
9978 configuration. This line should now be shipped by the man
9979 implementation. The necessary change has been made to the
9980 man-db implementation. Note that you need to update your man
9981 implementation to one that ships this line, otherwise no
9982 automatic clean-up of /var/cache/man will take place.
9983
9984 * A new condition ConditionNeedsUpdate= has been added that
9985 may conditionalize services to only run when /etc or /var
9986 are "older" than the vendor operating system resources in
9987 /usr. This is useful for reconstructing or updating /etc
9988 after an offline update of /usr or a factory reset, on the
9989 next reboot. Services that want to run once after such an
9990 update or reset should use this condition and order
9991 themselves before the new systemd-update-done.service, which
9992 will mark the two directories as fully updated. A number of
9993 service files have been added making use of this, to rebuild
9994 the udev hardware database, the journald message catalog and
9995 dynamic loader cache (ldconfig). The systemd-sysusers tool
9996 described above also makes use of this now. With this in
9997 place it is now possible to start up a minimal operating
9998 system with /etc empty cleanly. For more information on the
9999 concepts involved see this recent blog story:
10000
10001 http://0pointer.de/blog/projects/stateless.html
10002
10003 * A new system group "input" has been introduced, and all
10004 input device nodes get this group assigned. This is useful
10005 for system-level software to get access to input devices. It
10006 complements what is already done for "audio" and "video".
10007
10008 * systemd-networkd learnt minimal DHCPv4 server support in
10009 addition to the existing DHCPv4 client support. It also
10010 learnt DHCPv6 client and IPv6 Router Solicitation client
10011 support. The DHCPv4 client gained support for static routes
10012 passed in from the server. Note that the [DHCPv4] section
10013 known in older systemd-networkd versions has been renamed to
10014 [DHCP] and is now also used by the DHCPv6 client. Existing
10015 .network files using settings of this section should be
10016 updated, though compatibility is maintained. Optionally, the
10017 client hostname may now be sent to the DHCP server.
10018
10019 * networkd gained support for vxlan virtual networks as well
10020 as tun/tap and dummy devices.
10021
10022 * networkd gained support for automatic allocation of address
10023 ranges for interfaces from a system-wide pool of
10024 addresses. This is useful for dynamically managing a large
10025 number of interfaces with a single network configuration
10026 file. In particular this is useful to easily assign
10027 appropriate IP addresses to the veth links of a large number
10028 of nspawn instances.
10029
10030 * RPM macros for processing sysusers, sysctl and binfmt
10031 drop-in snippets at package installation time have been
10032 added.
10033
10034 * The /etc/os-release file should now be placed in
10035 /usr/lib/os-release. The old location is automatically
10036 created as symlink. /usr/lib is the more appropriate
10037 location of this file, since it shall actually describe the
10038 vendor operating system shipped in /usr, and not the
10039 configuration stored in /etc.
10040
10041 * .mount units gained a new boolean SloppyOptions= setting
10042 that maps to mount(8)'s -s option which enables permissive
10043 parsing of unknown mount options.
10044
10045 * tmpfiles learnt a new "L+" directive which creates a symlink
10046 but (unlike "L") deletes a pre-existing file first, should
10047 it already exist and not already be the correct
10048 symlink. Similarly, "b+", "c+" and "p+" directives have been
10049 added as well, which create block and character devices, as
10050 well as fifos in the filesystem, possibly removing any
10051 pre-existing files of different types.
10052
10053 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
10054 'argument' field (which so far specified the source to
10055 symlink/copy the files from) is now optional. If omitted the
10056 same file os copied from /usr/share/factory/ suffixed by the
10057 full destination path. This is useful for populating /etc
10058 with essential files, by copying them from vendor defaults
10059 shipped in /usr/share/factory/etc.
10060
10061 * A new command "systemctl preset-all" has been added that
10062 applies the service preset settings to all installed unit
10063 files. A new switch --preset-mode= has been added that
10064 controls whether only enable or only disable operations
10065 shall be executed.
10066
10067 * A new command "systemctl is-system-running" has been added
10068 that allows checking the overall state of the system, for
10069 example whether it is fully up and running.
10070
10071 * When the system boots up with an empty /etc, the equivalent
10072 to "systemctl preset-all" is executed during early boot, to
10073 make sure all default services are enabled after a factory
10074 reset.
10075
10076 * systemd now contains a minimal preset file that enables the
10077 most basic services systemd ships by default.
10078
10079 * Unit files' [Install] section gained a new DefaultInstance=
10080 field for defining the default instance to create if a
10081 template unit is enabled with no instance specified.
10082
10083 * A new passive target cryptsetup-pre.target has been added
10084 that may be used by services that need to make they run and
10085 finish before the first LUKS cryptographic device is set up.
10086
10087 * The /dev/loop-control and /dev/btrfs-control device nodes
10088 are now owned by the "disk" group by default, opening up
10089 access to this group.
10090
10091 * systemd-coredump will now automatically generate a
10092 stack trace of all core dumps taking place on the system,
10093 based on elfutils' libdw library. This stack trace is logged
10094 to the journal.
10095
10096 * systemd-coredump may now optionally store coredumps directly
10097 on disk (in /var/lib/systemd/coredump, possibly compressed),
10098 instead of storing them unconditionally in the journal. This
10099 mode is the new default. A new configuration file
10100 /etc/systemd/coredump.conf has been added to configure this
10101 and other parameters of systemd-coredump.
10102
10103 * coredumpctl gained a new "info" verb to show details about a
10104 specific coredump. A new switch "-1" has also been added
10105 that makes sure to only show information about the most
10106 recent entry instead of all entries. Also, as the tool is
10107 generally useful now the "systemd-" prefix of the binary
10108 name has been removed. Distributions that want to maintain
10109 compatibility with the old name should add a symlink from
10110 the old name to the new name.
10111
10112 * journald's SplitMode= now defaults to "uid". This makes sure
10113 that unprivileged users can access their own coredumps with
10114 coredumpctl without restrictions.
10115
10116 * New kernel command line options "systemd.wants=" (for
10117 pulling an additional unit during boot), "systemd.mask="
10118 (for masking a specific unit for the boot), and
10119 "systemd.debug-shell" (for enabling the debug shell on tty9)
10120 have been added. This is implemented in the new generator
10121 "systemd-debug-generator".
10122
10123 * systemd-nspawn will now by default filter a couple of
10124 syscalls for containers, among them those required for
10125 kernel module loading, direct x86 IO port access, swap
10126 management, and kexec. Most importantly though
10127 open_by_handle_at() is now prohibited for containers,
10128 closing a hole similar to a recently discussed vulnerability
10129 in docker regarding access to files on file hierarchies the
10130 container should normally not have access to. Note that, for
10131 nspawn, we generally make no security claims anyway (and
10132 this is explicitly documented in the man page), so this is
10133 just a fix for one of the most obvious problems.
10134
10135 * A new man page file-hierarchy(7) has been added that
10136 contains a minimized, modernized version of the file system
10137 layout systemd expects, similar in style to the FHS
10138 specification or hier(5). A new tool systemd-path(1) has
10139 been added to query many of these paths for the local
10140 machine and user.
10141
10142 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
10143 longer done. Since the directory now has a per-user size
10144 limit, and is cleaned on logout this appears unnecessary,
10145 in particular since this now brings the lifecycle of this
10146 directory closer in line with how IPC objects are handled.
10147
10148 * systemd.pc now exports a number of additional directories,
10149 including $libdir (which is useful to identify the library
10150 path for the primary architecture of the system), and a
10151 couple of drop-in directories.
10152
10153 * udev's predictable network interface names now use the dev_port
10154 sysfs attribute, introduced in linux 3.15 instead of dev_id to
10155 distinguish between ports of the same PCI function. dev_id should
10156 only be used for ports using the same HW address, hence the need
10157 for dev_port.
10158
10159 * machined has been updated to export the OS version of a
10160 container (read from /etc/os-release and
10161 /usr/lib/os-release) on the bus. This is now shown in
10162 "machinectl status" for a machine.
10163
10164 * A new service setting RestartForceExitStatus= has been
10165 added. If configured to a set of exit signals or process
10166 return values, the service will be restarted when the main
10167 daemon process exits with any of them, regardless of the
10168 Restart= setting.
10169
10170 * systemctl's -H switch for connecting to remote systemd
10171 machines has been extended so that it may be used to
10172 directly connect to a specific container on the
10173 host. "systemctl -H root@foobar:waldi" will now connect as
10174 user "root" to host "foobar", and then proceed directly to
10175 the container named "waldi". Note that currently you have to
10176 authenticate as user "root" for this to work, as entering
10177 containers is a privileged operation.
10178
10179 Contributions from: Andreas Henriksson, Benjamin Steinwender,
10180 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
10181 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
10182 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
10183 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
10184 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
10185 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
10186 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
10187 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
10188 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
10189 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
10190 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
10191
10192 — Berlin, 2014-07-03
10193
10194 CHANGES WITH 214:
10195
10196 * As an experimental feature, udev now tries to lock the
10197 disk device node (flock(LOCK_SH|LOCK_NB)) while it
10198 executes events for the disk or any of its partitions.
10199 Applications like partitioning programs can lock the
10200 disk device node (flock(LOCK_EX)) and claim temporary
10201 device ownership that way; udev will entirely skip all event
10202 handling for this disk and its partitions. If the disk
10203 was opened for writing, the close will trigger a partition
10204 table rescan in udev's "watch" facility, and if needed
10205 synthesize "change" events for the disk and all its partitions.
10206 This is now unconditionally enabled, and if it turns out to
10207 cause major problems, we might turn it on only for specific
10208 devices, or might need to disable it entirely. Device Mapper
10209 devices are excluded from this logic.
10210
10211 * We temporarily dropped the "-l" switch for fsck invocations,
10212 since they collide with the flock() logic above. util-linux
10213 upstream has been changed already to avoid this conflict,
10214 and we will re-add "-l" as soon as util-linux with this
10215 change has been released.
10216
10217 * The dependency on libattr has been removed. Since a long
10218 time, the extended attribute calls have moved to glibc, and
10219 libattr is thus unnecessary.
10220
10221 * Virtualization detection works without privileges now. This
10222 means the systemd-detect-virt binary no longer requires
10223 CAP_SYS_PTRACE file capabilities, and our daemons can run
10224 with fewer privileges.
10225
10226 * systemd-networkd now runs under its own "systemd-network"
10227 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
10228 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
10229 loses the ability to write to files owned by root this way.
10230
10231 * Similarly, systemd-resolved now runs under its own
10232 "systemd-resolve" user with no capabilities remaining.
10233
10234 * Similarly, systemd-bus-proxyd now runs under its own
10235 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
10236
10237 * systemd-networkd gained support for setting up "veth"
10238 virtual Ethernet devices for container connectivity, as well
10239 as GRE and VTI tunnels.
10240
10241 * systemd-networkd will no longer automatically attempt to
10242 manually load kernel modules necessary for certain tunnel
10243 transports. Instead, it is assumed the kernel loads them
10244 automatically when required. This only works correctly on
10245 very new kernels. On older kernels, please consider adding
10246 the kernel modules to /etc/modules-load.d/ as a work-around.
10247
10248 * The resolv.conf file systemd-resolved generates has been
10249 moved to /run/systemd/resolve/. If you have a symlink from
10250 /etc/resolv.conf, it might be necessary to correct it.
10251
10252 * Two new service settings, ProtectHome= and ProtectSystem=,
10253 have been added. When enabled, they will make the user data
10254 (such as /home) inaccessible or read-only and the system
10255 (such as /usr) read-only, for specific services. This allows
10256 very light-weight per-service sandboxing to avoid
10257 modifications of user data or system files from
10258 services. These two new switches have been enabled for all
10259 of systemd's long-running services, where appropriate.
10260
10261 * Socket units gained new SocketUser= and SocketGroup=
10262 settings to set the owner user and group of AF_UNIX sockets
10263 and FIFOs in the file system.
10264
10265 * Socket units gained a new RemoveOnStop= setting. If enabled,
10266 all FIFOS and sockets in the file system will be removed
10267 when the specific socket unit is stopped.
10268
10269 * Socket units gained a new Symlinks= setting. It takes a list
10270 of symlinks to create to file system sockets or FIFOs
10271 created by the specific Unix sockets. This is useful to
10272 manage symlinks to socket nodes with the same lifecycle as
10273 the socket itself.
10274
10275 * The /dev/log socket and /dev/initctl FIFO have been moved to
10276 /run, and have been replaced by symlinks. This allows
10277 connecting to these facilities even if PrivateDevices=yes is
10278 used for a service (which makes /dev/log itself unavailable,
10279 but /run is left). This also has the benefit of ensuring
10280 that /dev only contains device nodes, directories and
10281 symlinks, and nothing else.
10282
10283 * sd-daemon gained two new calls sd_pid_notify() and
10284 sd_pid_notifyf(). They are similar to sd_notify() and
10285 sd_notifyf(), but allow overriding of the source PID of
10286 notification messages if permissions permit this. This is
10287 useful to send notify messages on behalf of a different
10288 process (for example, the parent process). The
10289 systemd-notify tool has been updated to make use of this
10290 when sending messages (so that notification messages now
10291 originate from the shell script invoking systemd-notify and
10292 not the systemd-notify process itself. This should minimize
10293 a race where systemd fails to associate notification
10294 messages to services when the originating process already
10295 vanished.
10296
10297 * A new "on-abnormal" setting for Restart= has been added. If
10298 set, it will result in automatic restarts on all "abnormal"
10299 reasons for a process to exit, which includes unclean
10300 signals, core dumps, timeouts and watchdog timeouts, but
10301 does not include clean and unclean exit codes or clean
10302 signals. Restart=on-abnormal is an alternative for
10303 Restart=on-failure for services that shall be able to
10304 terminate and avoid restarts on certain errors, by
10305 indicating so with an unclean exit code. Restart=on-failure
10306 or Restart=on-abnormal is now the recommended setting for
10307 all long-running services.
10308
10309 * If the InaccessibleDirectories= service setting points to a
10310 mount point (or if there are any submounts contained within
10311 it), it is now attempted to completely unmount it, to make
10312 the file systems truly unavailable for the respective
10313 service.
10314
10315 * The ReadOnlyDirectories= service setting and
10316 systemd-nspawn's --read-only parameter are now recursively
10317 applied to all submounts, too.
10318
10319 * Mount units may now be created transiently via the bus APIs.
10320
10321 * The support for SysV and LSB init scripts has been removed
10322 from the systemd daemon itself. Instead, it is now
10323 implemented as a generator that creates native systemd units
10324 from these scripts when needed. This enables us to remove a
10325 substantial amount of legacy code from PID 1, following the
10326 fact that many distributions only ship a very small number
10327 of LSB/SysV init scripts nowadays.
10328
10329 * Privileged Xen (dom0) domains are not considered
10330 virtualization anymore by the virtualization detection
10331 logic. After all, they generally have unrestricted access to
10332 the hardware and usually are used to manage the unprivileged
10333 (domU) domains.
10334
10335 * systemd-tmpfiles gained a new "C" line type, for copying
10336 files or entire directories.
10337
10338 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
10339 lines. So far, they have been non-globbing versions of the
10340 latter, and have thus been redundant. In future, it is
10341 recommended to only use "z". "m" has hence been removed
10342 from the documentation, even though it stays supported.
10343
10344 * A tmpfiles snippet to recreate the most basic structure in
10345 /var has been added. This is enough to create the /var/run →
10346 /run symlink and create a couple of structural
10347 directories. This allows systems to boot up with an empty or
10348 volatile /var. Of course, while with this change, the core OS
10349 now is capable with dealing with a volatile /var, not all
10350 user services are ready for it. However, we hope that sooner
10351 or later, many service daemons will be changed upstream so
10352 that they are able to automatically create their necessary
10353 directories in /var at boot, should they be missing. This is
10354 the first step to allow state-less systems that only require
10355 the vendor image for /usr to boot.
10356
10357 * systemd-nspawn has gained a new --tmpfs= switch to mount an
10358 empty tmpfs instance to a specific directory. This is
10359 particularly useful for making use of the automatic
10360 reconstruction of /var (see above), by passing --tmpfs=/var.
10361
10362 * Access modes specified in tmpfiles snippets may now be
10363 prefixed with "~", which indicates that they shall be masked
10364 by whether the existing file or directory is currently
10365 writable, readable or executable at all. Also, if specified,
10366 the sgid/suid/sticky bits will be masked for all
10367 non-directories.
10368
10369 * A new passive target unit "network-pre.target" has been
10370 added which is useful for services that shall run before any
10371 network is configured, for example firewall scripts.
10372
10373 * The "floppy" group that previously owned the /dev/fd*
10374 devices is no longer used. The "disk" group is now used
10375 instead. Distributions should probably deprecate usage of
10376 this group.
10377
10378 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
10379 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
10380 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
10381 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
10382 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
10383 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
10384 Jędrzejewski-Szmek
10385
10386 — Berlin, 2014-06-11
10387
10388 CHANGES WITH 213:
10389
10390 * A new "systemd-timesyncd" daemon has been added for
10391 synchronizing the system clock across the network. It
10392 implements an SNTP client. In contrast to NTP
10393 implementations such as chrony or the NTP reference server,
10394 this only implements a client side, and does not bother with
10395 the full NTP complexity, focusing only on querying time from
10396 one remote server and synchronizing the local clock to
10397 it. Unless you intend to serve NTP to networked clients or
10398 want to connect to local hardware clocks, this simple NTP
10399 client should be more than appropriate for most
10400 installations. The daemon runs with minimal privileges, and
10401 has been hooked up with networkd to only operate when
10402 network connectivity is available. The daemon saves the
10403 current clock to disk every time a new NTP sync has been
10404 acquired, and uses this to possibly correct the system clock
10405 early at bootup, in order to accommodate for systems that
10406 lack an RTC such as the Raspberry Pi and embedded devices,
10407 and to make sure that time monotonically progresses on these
10408 systems, even if it is not always correct. To make use of
10409 this daemon, a new system user and group "systemd-timesync"
10410 needs to be created on installation of systemd.
10411
10412 * The queue "seqnum" interface of libudev has been disabled, as
10413 it was generally incompatible with device namespacing as
10414 sequence numbers of devices go "missing" if the devices are
10415 part of a different namespace.
10416
10417 * "systemctl list-timers" and "systemctl list-sockets" gained
10418 a --recursive switch for showing units of these types also
10419 for all local containers, similar in style to the already
10420 supported --recursive switch for "systemctl list-units".
10421
10422 * A new RebootArgument= setting has been added for service
10423 units, which may be used to specify a kernel reboot argument
10424 to use when triggering reboots with StartLimitAction=.
10425
10426 * A new FailureAction= setting has been added for service
10427 units which may be used to specify an operation to trigger
10428 when a service fails. This works similarly to
10429 StartLimitAction=, but unlike it, controls what is done
10430 immediately rather than only after several attempts to
10431 restart the service in question.
10432
10433 * hostnamed got updated to also expose the kernel name,
10434 release, and version on the bus. This is useful for
10435 executing commands like hostnamectl with the -H switch.
10436 systemd-analyze makes use of this to properly display
10437 details when running non-locally.
10438
10439 * The bootchart tool can now show cgroup information in the
10440 graphs it generates.
10441
10442 * The CFS CPU quota cgroup attribute is now exposed for
10443 services. The new CPUQuota= switch has been added for this
10444 which takes a percentage value. Setting this will have the
10445 result that a service may never get more CPU time than the
10446 specified percentage, even if the machine is otherwise idle.
10447
10448 * systemd-networkd learned IPIP and SIT tunnel support.
10449
10450 * LSB init scripts exposing a dependency on $network will now
10451 get a dependency on network-online.target rather than simply
10452 network.target. This should bring LSB handling closer to
10453 what it was on SysV systems.
10454
10455 * A new fsck.repair= kernel option has been added to control
10456 how fsck shall deal with unclean file systems at boot.
10457
10458 * The (.ini) configuration file parser will now silently ignore
10459 sections whose names begin with "X-". This may be used to maintain
10460 application-specific extension sections in unit files.
10461
10462 * machined gained a new API to query the IP addresses of
10463 registered containers. "machinectl status" has been updated
10464 to show these addresses in its output.
10465
10466 * A new call sd_uid_get_display() has been added to the
10467 sd-login APIs for querying the "primary" session of a
10468 user. The "primary" session of the user is elected from the
10469 user's sessions and generally a graphical session is
10470 preferred over a text one.
10471
10472 * A minimal systemd-resolved daemon has been added. It
10473 currently simply acts as a companion to systemd-networkd and
10474 manages resolv.conf based on per-interface DNS
10475 configuration, possibly supplied via DHCP. In the long run
10476 we hope to extend this into a local DNSSEC enabled DNS and
10477 mDNS cache.
10478
10479 * The systemd-networkd-wait-online tool is now enabled by
10480 default. It will delay network-online.target until a network
10481 connection has been configured. The tool primarily integrates
10482 with networkd, but will also make a best effort to make sense
10483 of network configuration performed in some other way.
10484
10485 * Two new service options StartupCPUShares= and
10486 StartupBlockIOWeight= have been added that work similarly to
10487 CPUShares= and BlockIOWeight= however only apply during
10488 system startup. This is useful to prioritize certain services
10489 differently during bootup than during normal runtime.
10490
10491 * hostnamed has been changed to prefer the statically
10492 configured hostname in /etc/hostname (unless set to
10493 'localhost' or empty) over any dynamic one supplied by
10494 dhcp. With this change, the rules for picking the hostname
10495 match more closely the rules of other configuration settings
10496 where the local administrator's configuration in /etc always
10497 overrides any other settings.
10498
10499 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
10500 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
10501 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
10502 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
10503 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
10504 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
10505 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
10506 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
10507 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
10508 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
10509 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
10510 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
10511 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
10512 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
10513 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
10514 Lindskog, WaLyong Cho, Will Woods, Zbigniew
10515 Jędrzejewski-Szmek
10516
10517 — Beijing, 2014-05-28
10518
10519 CHANGES WITH 212:
10520
10521 * When restoring the screen brightness at boot, stay away from
10522 the darkest setting or from the lowest 5% of the available
10523 range, depending on which is the larger value of both. This
10524 should effectively protect the user from rebooting into a
10525 black screen, should the brightness have been set to minimum
10526 by accident.
10527
10528 * sd-login gained a new sd_machine_get_class() call to
10529 determine the class ("vm" or "container") of a machine
10530 registered with machined.
10531
10532 * sd-login gained new calls
10533 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
10534 to query the identity of the peer of a local AF_UNIX
10535 connection. They operate similarly to their sd_pid_get_xyz()
10536 counterparts.
10537
10538 * PID 1 will now maintain a system-wide system state engine
10539 with the states "starting", "running", "degraded",
10540 "maintenance", "stopping". These states are bound to system
10541 startup, normal runtime, runtime with at least one failed
10542 service, rescue/emergency mode and system shutdown. This
10543 state is shown in the "systemctl status" output when no unit
10544 name is passed. It is useful to determine system state, in
10545 particularly when doing so for many systems or containers at
10546 once.
10547
10548 * A new command "list-machines" has been added to "systemctl"
10549 that lists all local OS containers and shows their system
10550 state (see above), if systemd runs inside of them.
10551
10552 * systemctl gained a new "-r" switch to recursively enumerate
10553 units on all local containers, when used with the
10554 "list-unit" command (which is the default one that is
10555 executed when no parameters are specified).
10556
10557 * The GPT automatic partition discovery logic will now honour
10558 two GPT partition flags: one may be set on a partition to
10559 cause it to be mounted read-only, and the other may be set
10560 on a partition to ignore it during automatic discovery.
10561
10562 * Two new GPT type UUIDs have been added for automatic root
10563 partition discovery, for 32-bit and 64-bit ARM. This is not
10564 particularly useful for discovering the root directory on
10565 these architectures during bare-metal boots (since UEFI is
10566 not common there), but still very useful to allow booting of
10567 ARM disk images in nspawn with the -i option.
10568
10569 * MAC addresses of interfaces created with nspawn's
10570 --network-interface= switch will now be generated from the
10571 machine name, and thus be stable between multiple invocations
10572 of the container.
10573
10574 * logind will now automatically remove all IPC objects owned
10575 by a user if she or he fully logs out. This makes sure that
10576 users who are logged out cannot continue to consume IPC
10577 resources. This covers SysV memory, semaphores and message
10578 queues as well as POSIX shared memory and message
10579 queues. Traditionally, SysV and POSIX IPC had no lifecycle
10580 limits. With this functionality, that is corrected. This may
10581 be turned off by using the RemoveIPC= switch of logind.conf.
10582
10583 * The systemd-machine-id-setup and tmpfiles tools gained a
10584 --root= switch to operate on a specific root directory,
10585 instead of /.
10586
10587 * journald can now forward logged messages to the TTYs of all
10588 logged in users ("wall"). This is the default for all
10589 emergency messages now.
10590
10591 * A new tool systemd-journal-remote has been added to stream
10592 journal log messages across the network.
10593
10594 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
10595 controller trees are mounted into it. Note that the
10596 directories mounted beneath it are not read-only. This is a
10597 security measure and is particularly useful because glibc
10598 actually includes a search logic to pick any tmpfs it can
10599 find to implement shm_open() if /dev/shm is not available
10600 (which it might very well be in namespaced setups).
10601
10602 * machinectl gained a new "poweroff" command to cleanly power
10603 down a local OS container.
10604
10605 * The PrivateDevices= unit file setting will now also drop the
10606 CAP_MKNOD capability from the capability bound set, and
10607 imply DevicePolicy=closed.
10608
10609 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
10610 comprehensively on all long-running systemd services where
10611 this is appropriate.
10612
10613 * systemd-udevd will now run in a disassociated mount
10614 namespace. To mount directories from udev rules, make sure to
10615 pull in mount units via SYSTEMD_WANTS properties.
10616
10617 * The kdbus support gained support for uploading policy into
10618 the kernel. sd-bus gained support for creating "monitoring"
10619 connections that can eavesdrop into all bus communication
10620 for debugging purposes.
10621
10622 * Timestamps may now be specified in seconds since the UNIX
10623 epoch Jan 1st, 1970 by specifying "@" followed by the value
10624 in seconds.
10625
10626 * Native tcpwrap support in systemd has been removed. tcpwrap
10627 is old code, not really maintained anymore and has serious
10628 shortcomings, and better options such as firewalls
10629 exist. For setups that require tcpwrap usage, please
10630 consider invoking your socket-activated service via tcpd,
10631 like on traditional inetd.
10632
10633 * A new system.conf configuration option
10634 DefaultTimerAccuracySec= has been added that controls the
10635 default AccuracySec= setting of .timer units.
10636
10637 * Timer units gained a new WakeSystem= switch. If enabled,
10638 timers configured this way will cause the system to resume
10639 from system suspend (if the system supports that, which most
10640 do these days).
10641
10642 * Timer units gained a new Persistent= switch. If enabled,
10643 timers configured this way will save to disk when they have
10644 been last triggered. This information is then used on next
10645 reboot to possible execute overdue timer events, that
10646 could not take place because the system was powered off.
10647 This enables simple anacron-like behaviour for timer units.
10648
10649 * systemctl's "list-timers" will now also list the time a
10650 timer unit was last triggered in addition to the next time
10651 it will be triggered.
10652
10653 * systemd-networkd will now assign predictable IPv4LL
10654 addresses to its local interfaces.
10655
10656 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
10657 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
10658 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
10659 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
10660 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
10661 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
10662 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
10663 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
10664 Jędrzejewski-Szmek
10665
10666 — Berlin, 2014-03-25
10667
10668 CHANGES WITH 211:
10669
10670 * A new unit file setting RestrictAddressFamilies= has been
10671 added to restrict which socket address families unit
10672 processes gain access to. This takes address family names
10673 like "AF_INET" or "AF_UNIX", and is useful to minimize the
10674 attack surface of services via exotic protocol stacks. This
10675 is built on seccomp system call filters.
10676
10677 * Two new unit file settings RuntimeDirectory= and
10678 RuntimeDirectoryMode= have been added that may be used to
10679 manage a per-daemon runtime directories below /run. This is
10680 an alternative for setting up directory permissions with
10681 tmpfiles snippets, and has the advantage that the runtime
10682 directory's lifetime is bound to the daemon runtime and that
10683 the daemon starts up with an empty directory each time. This
10684 is particularly useful when writing services that drop
10685 privileges using the User= or Group= setting.
10686
10687 * The DeviceAllow= unit setting now supports globbing for
10688 matching against device group names.
10689
10690 * The systemd configuration file system.conf gained new
10691 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
10692 DefaultMemoryAccounting= to globally turn on/off accounting
10693 for specific resources (cgroups) for all units. These
10694 settings may still be overridden individually in each unit
10695 though.
10696
10697 * systemd-gpt-auto-generator is now able to discover /srv and
10698 root partitions in addition to /home and swap partitions. It
10699 also supports LUKS-encrypted partitions now. With this in
10700 place, automatic discovery of partitions to mount following
10701 the Discoverable Partitions Specification
10702 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
10703 is now a lot more complete. This allows booting without
10704 /etc/fstab and without root= on the kernel command line on
10705 systems prepared appropriately.
10706
10707 * systemd-nspawn gained a new --image= switch which allows
10708 booting up disk images and Linux installations on any block
10709 device that follow the Discoverable Partitions Specification
10710 (see above). This means that installations made with
10711 appropriately updated installers may now be started and
10712 deployed using container managers, completely
10713 unmodified. (We hope that libvirt-lxc will add support for
10714 this feature soon, too.)
10715
10716 * systemd-nspawn gained a new --network-macvlan= setting to
10717 set up a private macvlan interface for the
10718 container. Similarly, systemd-networkd gained a new
10719 Kind=macvlan setting in .netdev files.
10720
10721 * systemd-networkd now supports configuring local addresses
10722 using IPv4LL.
10723
10724 * A new tool systemd-network-wait-online has been added to
10725 synchronously wait for network connectivity using
10726 systemd-networkd.
10727
10728 * The sd-bus.h bus API gained a new sd_bus_track object for
10729 tracking the lifecycle of bus peers. Note that sd-bus.h is
10730 still not a public API though (unless you specify
10731 --enable-kdbus on the configure command line, which however
10732 voids your warranty and you get no API stability guarantee).
10733
10734 * The $XDG_RUNTIME_DIR runtime directories for each user are
10735 now individual tmpfs instances, which has the benefit of
10736 introducing separate pools for each user, with individual
10737 size limits, and thus making sure that unprivileged clients
10738 can no longer negatively impact the system or other users by
10739 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
10740 RuntimeDirectorySize= has been introduced that allows
10741 controlling the default size limit for all users. It
10742 defaults to 10% of the available physical memory. This is no
10743 replacement for quotas on tmpfs though (which the kernel
10744 still does not support), as /dev/shm and /tmp are still
10745 shared resources used by both the system and unprivileged
10746 users.
10747
10748 * logind will now automatically turn off automatic suspending
10749 on laptop lid close when more than one display is
10750 connected. This was previously expected to be implemented
10751 individually in desktop environments (such as GNOME),
10752 however has been added to logind now, in order to fix a
10753 boot-time race where a desktop environment might not have
10754 been started yet and thus not been able to take an inhibitor
10755 lock at the time where logind already suspends the system
10756 due to a closed lid.
10757
10758 * logind will now wait at least 30s after each system
10759 suspend/resume cycle, and 3min after system boot before
10760 suspending the system due to a closed laptop lid. This
10761 should give USB docking stations and similar enough time to
10762 be probed and configured after system resume and boot in
10763 order to then act as suspend blocker.
10764
10765 * systemd-run gained a new --property= setting which allows
10766 initialization of resource control properties (and others)
10767 for the created scope or service unit. Example: "systemd-run
10768 --property=BlockIOWeight=10 updatedb" may be used to run
10769 updatedb at a low block IO scheduling weight.
10770
10771 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
10772 now also work in --scope mode.
10773
10774 * When systemd is compiled with kdbus support, basic support
10775 for enforced policies is now in place. (Note that enabling
10776 kdbus still voids your warranty and no API compatibility
10777 promises are made.)
10778
10779 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
10780 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
10781 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
10782 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
10783 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
10784 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
10785 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
10786 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
10787 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
10788 Zbigniew Jędrzejewski-Szmek
10789
10790 — Berlin, 2014-03-12
10791
10792 CHANGES WITH 210:
10793
10794 * systemd will now relabel /dev after loading the SMACK policy
10795 according to SMACK rules.
10796
10797 * A new unit file option AppArmorProfile= has been added to
10798 set the AppArmor profile for the processes of a unit.
10799
10800 * A new condition check ConditionArchitecture= has been added
10801 to conditionalize units based on the system architecture, as
10802 reported by uname()'s "machine" field.
10803
10804 * systemd-networkd now supports matching on the system
10805 virtualization, architecture, kernel command line, hostname
10806 and machine ID.
10807
10808 * logind is now a lot more aggressive when suspending the
10809 machine due to a closed laptop lid. Instead of acting only
10810 on the lid close action, it will continuously watch the lid
10811 status and act on it. This is useful for laptops where the
10812 power button is on the outside of the chassis so that it can
10813 be reached without opening the lid (such as the Lenovo
10814 Yoga). On those machines, logind will now immediately
10815 re-suspend the machine if the power button has been
10816 accidentally pressed while the laptop was suspended and in a
10817 backpack or similar.
10818
10819 * logind will now watch SW_DOCK switches and inhibit reaction
10820 to the lid switch if it is pressed. This means that logind
10821 will not suspend the machine anymore if the lid is closed
10822 and the system is docked, if the laptop supports SW_DOCK
10823 notifications via the input layer. Note that ACPI docking
10824 stations do not generate this currently. Also note that this
10825 logic is usually not fully sufficient and Desktop
10826 Environments should take a lid switch inhibitor lock when an
10827 external display is connected, as systemd will not watch
10828 this on its own.
10829
10830 * nspawn will now make use of the devices cgroup controller by
10831 default, and only permit creation of and access to the usual
10832 API device nodes like /dev/null or /dev/random, as well as
10833 access to (but not creation of) the pty devices.
10834
10835 * We will now ship a default .network file for
10836 systemd-networkd that automatically configures DHCP for
10837 network interfaces created by nspawn's --network-veth or
10838 --network-bridge= switches.
10839
10840 * systemd will now understand the usual M, K, G, T suffixes
10841 according to SI conventions (i.e. to the base 1000) when
10842 referring to throughput and hardware metrics. It will stay
10843 with IEC conventions (i.e. to the base 1024) for software
10844 metrics, according to what is customary according to
10845 Wikipedia. We explicitly document which base applies for
10846 each configuration option.
10847
10848 * The DeviceAllow= setting in unit files now supports a syntax to
10849 allow-list an entire group of devices node majors at once, based on
10850 the /proc/devices listing. For example, with the string "char-pts",
10851 it is now possible to allow-list all current and future pseudo-TTYs
10852 at once.
10853
10854 * sd-event learned a new "post" event source. Event sources of
10855 this type are triggered by the dispatching of any event
10856 source of a type that is not "post". This is useful for
10857 implementing clean-up and check event sources that are
10858 triggered by other work being done in the program.
10859
10860 * systemd-networkd is no longer statically enabled, but uses
10861 the usual [Install] sections so that it can be
10862 enabled/disabled using systemctl. It still is enabled by
10863 default however.
10864
10865 * When creating a veth interface pair with systemd-nspawn, the
10866 host side will now be prefixed with "vb-" if
10867 --network-bridge= is used, and with "ve-" if --network-veth
10868 is used. This way, it is easy to distinguish these cases on
10869 the host, for example to apply different configuration to
10870 them with systemd-networkd.
10871
10872 * The compatibility libraries for libsystemd-journal.so,
10873 libsystem-id128.so, libsystemd-login.so and
10874 libsystemd-daemon.so do not make use of IFUNC
10875 anymore. Instead, we now build libsystemd.so multiple times
10876 under these alternative names. This means that the footprint
10877 is drastically increased, but given that these are
10878 transitional compatibility libraries, this should not matter
10879 much. This change has been made necessary to support the ARM
10880 platform for these compatibility libraries, as the ARM
10881 toolchain is not really at the same level as the toolchain
10882 for other architectures like x86 and does not support
10883 IFUNC. Please make sure to use --enable-compat-libs only
10884 during a transitional period!
10885
10886 * The .include syntax has been deprecated and is not documented
10887 anymore. Drop-in files in .d directories should be used instead.
10888
10889 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
10890 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
10891 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
10892 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
10893 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
10894 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
10895 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
10896 Zbigniew Jędrzejewski-Szmek
10897
10898 — Berlin, 2014-02-24
10899
10900 CHANGES WITH 209:
10901
10902 * A new component "systemd-networkd" has been added that can
10903 be used to configure local network interfaces statically or
10904 via DHCP. It is capable of bringing up bridges, VLANs, and
10905 bonding. Currently, no hook-ups for interactive network
10906 configuration are provided. Use this for your initrd,
10907 container, embedded, or server setup if you need a simple,
10908 yet powerful, network configuration solution. This
10909 configuration subsystem is quite nifty, as it allows wildcard
10910 hotplug matching in interfaces. For example, with a single
10911 configuration snippet, you can configure that all Ethernet
10912 interfaces showing up are automatically added to a bridge,
10913 or similar. It supports link-sensing and more.
10914
10915 * A new tool "systemd-socket-proxyd" has been added which can
10916 act as a bidirectional proxy for TCP sockets. This is
10917 useful for adding socket activation support to services that
10918 do not actually support socket activation, including virtual
10919 machines and the like.
10920
10921 * Add a new tool to save/restore rfkill state on
10922 shutdown/boot.
10923
10924 * Save/restore state of keyboard backlights in addition to
10925 display backlights on shutdown/boot.
10926
10927 * udev learned a new SECLABEL{} construct to label device
10928 nodes with a specific security label when they appear. For
10929 now, only SECLABEL{selinux} is supported, but the syntax is
10930 prepared for additional security frameworks.
10931
10932 * udev gained a new scheme to configure link-level attributes
10933 from files in /etc/systemd/network/*.link. These files can
10934 match against MAC address, device path, driver name and type,
10935 and will apply attributes like the naming policy, link speed,
10936 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
10937 address assignment policy (randomized, …).
10938
10939 * The configuration of network interface naming rules for
10940 "permanent interface names" has changed: a new NamePolicy=
10941 setting in the [Link] section of .link files determines the
10942 priority of possible naming schemes (onboard, slot, MAC,
10943 path). The default value of this setting is determined by
10944 /usr/lib/net/links/99-default.link. Old
10945 80-net-name-slot.rules udev configuration file has been
10946 removed, so local configuration overriding this file should
10947 be adapted to override 99-default.link instead.
10948
10949 * When the User= switch is used in a unit file, also
10950 initialize $SHELL= based on the user database entry.
10951
10952 * systemd no longer depends on libdbus. All communication is
10953 now done with sd-bus, systemd's low-level bus library
10954 implementation.
10955
10956 * kdbus support has been added to PID 1 itself. When kdbus is
10957 enabled, this causes PID 1 to set up the system bus and
10958 enable support for a new ".busname" unit type that
10959 encapsulates bus name activation on kdbus. It works a little
10960 bit like ".socket" units, except for bus names. A new
10961 generator has been added that converts classic dbus1 service
10962 activation files automatically into native systemd .busname
10963 and .service units.
10964
10965 * sd-bus: add a light-weight vtable implementation that allows
10966 defining objects on the bus with a simple static const
10967 vtable array of its methods, signals and properties.
10968
10969 * systemd will not generate or install static dbus
10970 introspection data anymore to /usr/share/dbus-1/interfaces,
10971 as the precise format of these files is unclear, and
10972 nothing makes use of it.
10973
10974 * A proxy daemon is now provided to proxy clients connecting
10975 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
10976 compatibility with classic D-Bus.
10977
10978 * A bus driver implementation has been added that supports the
10979 classic D-Bus bus driver calls on kdbus, also for
10980 compatibility purposes.
10981
10982 * A new API "sd-event.h" has been added that implements a
10983 minimal event loop API built around epoll. It provides a
10984 couple of features that direct epoll usage is lacking:
10985 prioritization of events, scales to large numbers of timer
10986 events, per-event timer slack (accuracy), system-wide
10987 coalescing of timer events, exit handlers, watchdog
10988 supervision support using systemd's sd_notify() API, child
10989 process handling.
10990
10991 * A new API "sd-rntl.h" has been added that provides an API
10992 around the route netlink interface of the kernel, similar in
10993 style to "sd-bus.h".
10994
10995 * A new API "sd-dhcp-client.h" has been added that provides a
10996 small DHCPv4 client-side implementation. This is used by
10997 "systemd-networkd".
10998
10999 * There is a new kernel command line option
11000 "systemd.restore_state=0|1". When set to "0", none of the
11001 systemd tools will restore saved runtime state to hardware
11002 devices. More specifically, the rfkill and backlight states
11003 are not restored.
11004
11005 * The FsckPassNo= compatibility option in mount/service units
11006 has been removed. The fstab generator will now add the
11007 necessary dependencies automatically, and does not require
11008 PID1's support for that anymore.
11009
11010 * journalctl gained a new switch, --list-boots, that lists
11011 recent boots with their times and boot IDs.
11012
11013 * The various tools like systemctl, loginctl, timedatectl,
11014 busctl, systemd-run, … have gained a new switch "-M" to
11015 connect to a specific, local OS container (as direct
11016 connection, without requiring SSH). This works on any
11017 container that is registered with machined, such as those
11018 created by libvirt-lxc or nspawn.
11019
11020 * systemd-run and systemd-analyze also gained support for "-H"
11021 to connect to remote hosts via SSH. This is particularly
11022 useful for systemd-run because it enables queuing of jobs
11023 onto remote systems.
11024
11025 * machinectl gained a new command "login" to open a getty
11026 login in any local container. This works with any container
11027 that is registered with machined (such as those created by
11028 libvirt-lxc or nspawn), and which runs systemd inside.
11029
11030 * machinectl gained a new "reboot" command that may be used to
11031 trigger a reboot on a specific container that is registered
11032 with machined. This works on any container that runs an init
11033 system of some kind.
11034
11035 * systemctl gained a new "list-timers" command to print a nice
11036 listing of installed timer units with the times they elapse
11037 next.
11038
11039 * Alternative reboot() parameters may now be specified on the
11040 "systemctl reboot" command line and are passed to the
11041 reboot() system call.
11042
11043 * systemctl gained a new --job-mode= switch to configure the
11044 mode to queue a job with. This is a more generic version of
11045 --fail, --irreversible, and --ignore-dependencies, which are
11046 still available but not advertised anymore.
11047
11048 * /etc/systemd/system.conf gained new settings to configure
11049 various default timeouts of units, as well as the default
11050 start limit interval and burst. These may still be overridden
11051 within each Unit.
11052
11053 * PID1 will now export on the bus profile data of the security
11054 policy upload process (such as the SELinux policy upload to
11055 the kernel).
11056
11057 * journald: when forwarding logs to the console, include
11058 timestamps (following the setting in
11059 /sys/module/printk/parameters/time).
11060
11061 * OnCalendar= in timer units now understands the special
11062 strings "yearly" and "annually". (Both are equivalent)
11063
11064 * The accuracy of timer units is now configurable with the new
11065 AccuracySec= setting. It defaults to 1min.
11066
11067 * A new dependency type JoinsNamespaceOf= has been added that
11068 allows running two services within the same /tmp and network
11069 namespace, if PrivateNetwork= or PrivateTmp= are used.
11070
11071 * A new command "cat" has been added to systemctl. It outputs
11072 the original unit file of a unit, and concatenates the
11073 contents of additional "drop-in" unit file snippets, so that
11074 the full configuration is shown.
11075
11076 * systemctl now supports globbing on the various "list-xyz"
11077 commands, like "list-units" or "list-sockets", as well as on
11078 those commands which take multiple unit names.
11079
11080 * journalctl's --unit= switch gained support for globbing.
11081
11082 * All systemd daemons now make use of the watchdog logic so
11083 that systemd automatically notices when they hang.
11084
11085 * If the $container_ttys environment variable is set,
11086 getty-generator will automatically spawn a getty for each
11087 listed tty. This is useful for container managers to request
11088 login gettys to be spawned on as many ttys as needed.
11089
11090 * %h, %s, %U specifier support is not available anymore when
11091 used in unit files for PID 1. This is because NSS calls are
11092 not safe from PID 1. They stay available for --user
11093 instances of systemd, and as special case for the root user.
11094
11095 * loginctl gained a new "--no-legend" switch to turn off output
11096 of the legend text.
11097
11098 * The "sd-login.h" API gained three new calls:
11099 sd_session_is_remote(), sd_session_get_remote_user(),
11100 sd_session_get_remote_host() to query information about
11101 remote sessions.
11102
11103 * The udev hardware database now also carries vendor/product
11104 information of SDIO devices.
11105
11106 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
11107 determine whether watchdog notifications are requested by
11108 the system manager.
11109
11110 * Socket-activated per-connection services now include a
11111 short description of the connection parameters in the
11112 description.
11113
11114 * tmpfiles gained a new "--boot" option. When this is not used,
11115 only lines where the command character is not suffixed with
11116 "!" are executed. When this option is specified, those
11117 options are executed too. This partitions tmpfiles
11118 directives into those that can be safely executed at any
11119 time, and those which should be run only at boot (for
11120 example, a line that creates /run/nologin).
11121
11122 * A new API "sd-resolve.h" has been added which provides a simple
11123 asynchronous wrapper around glibc NSS hostname resolution
11124 calls, such as getaddrinfo(). In contrast to glibc's
11125 getaddrinfo_a(), it does not use signals. In contrast to most
11126 other asynchronous name resolution libraries, this one does
11127 not reimplement DNS, but reuses NSS, so that alternate
11128 hostname resolution systems continue to work, such as mDNS,
11129 LDAP, etc. This API is based on libasyncns, but it has been
11130 cleaned up for inclusion in systemd.
11131
11132 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
11133 "sd-daemon.h" are no longer found in individual libraries
11134 libsystemd-journal.so, libsystemd-login.so,
11135 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
11136 merged them into a single library, libsystemd.so, which
11137 provides all symbols. The reason for this is cyclic
11138 dependencies, as these libraries tend to use each other's
11139 symbols. So far, we have managed to workaround that by linking
11140 a copy of a good part of our code into each of these
11141 libraries again and again, which, however, makes certain
11142 things hard to do, like sharing static variables. Also, it
11143 substantially increases footprint. With this change, there
11144 is only one library for the basic APIs systemd
11145 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
11146 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
11147 library as well, however are subject to the --enable-kdbus
11148 switch (see below). Note that "sd-dhcp-client.h" is not part
11149 of this library (this is because it only consumes, never
11150 provides, services of/to other APIs). To make the transition
11151 easy from the separate libraries to the unified one, we
11152 provide the --enable-compat-libs compile-time switch which
11153 will generate stub libraries that are compatible with the
11154 old ones but redirect all calls to the new one.
11155
11156 * All of the kdbus logic and the new APIs "sd-bus.h",
11157 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
11158 and "sd-utf8.h" are compile-time optional via the
11159 "--enable-kdbus" switch, and they are not compiled in by
11160 default. To make use of kdbus, you have to explicitly enable
11161 the switch. Note however, that neither the kernel nor the
11162 userspace API for all of this is considered stable yet. We
11163 want to maintain the freedom to still change the APIs for
11164 now. By specifying this build-time switch, you acknowledge
11165 that you are aware of the instability of the current
11166 APIs.
11167
11168 * Also, note that while kdbus is pretty much complete,
11169 it lacks one thing: proper policy support. This means you
11170 can build a fully working system with all features; however,
11171 it will be highly insecure. Policy support will be added in
11172 one of the next releases, at the same time that we will
11173 declare the APIs stable.
11174
11175 * When the kernel command line argument "kdbus" is specified,
11176 systemd will automatically load the kdbus.ko kernel module. At
11177 this stage of development, it is only useful for testing kdbus
11178 and should not be used in production. Note: if "--enable-kdbus"
11179 is specified, and the kdbus.ko kernel module is available, and
11180 "kdbus" is added to the kernel command line, the entire system
11181 runs with kdbus instead of dbus-daemon, with the above mentioned
11182 problem of missing the system policy enforcement. Also a future
11183 version of kdbus.ko or a newer systemd will not be compatible with
11184 each other, and will unlikely be able to boot the machine if only
11185 one of them is updated.
11186
11187 * systemctl gained a new "import-environment" command which
11188 uploads the caller's environment (or parts thereof) into the
11189 service manager so that it is inherited by services started
11190 by the manager. This is useful to upload variables like
11191 $DISPLAY into the user service manager.
11192
11193 * A new PrivateDevices= switch has been added to service units
11194 which allows running a service with a namespaced /dev
11195 directory that does not contain any device nodes for
11196 physical devices. More specifically, it only includes devices
11197 such as /dev/null, /dev/urandom, and /dev/zero which are API
11198 entry points.
11199
11200 * logind has been extended to support behaviour like VT
11201 switching on seats that do not support a VT. This makes
11202 multi-session available on seats that are not the first seat
11203 (seat0), and on systems where kernel support for VTs has
11204 been disabled at compile-time.
11205
11206 * If a process holds a delay lock for system sleep or shutdown
11207 and fails to release it in time, we will now log its
11208 identity. This makes it easier to identify processes that
11209 cause slow suspends or power-offs.
11210
11211 * When parsing /etc/crypttab, support for a new key-slot=
11212 option as supported by Debian is added. It allows indicating
11213 which LUKS slot to use on disk, speeding up key loading.
11214
11215 * The sd_journal_sendv() API call has been checked and
11216 officially declared to be async-signal-safe so that it may
11217 be invoked from signal handlers for logging purposes.
11218
11219 * Boot-time status output is now enabled automatically after a
11220 short timeout if boot does not progress, in order to give
11221 the user an indication what she or he is waiting for.
11222
11223 * The boot-time output has been improved to show how much time
11224 remains until jobs expire.
11225
11226 * The KillMode= switch in service units gained a new possible
11227 value "mixed". If set, and the unit is shut down, then the
11228 initial SIGTERM signal is sent only to the main daemon
11229 process, while the following SIGKILL signal is sent to
11230 all remaining processes of the service.
11231
11232 * When a scope unit is registered, a new property "Controller"
11233 may be set. If set to a valid bus name, systemd will send a
11234 RequestStop() signal to this name when it would like to shut
11235 down the scope. This may be used to hook manager logic into
11236 the shutdown logic of scope units. Also, scope units may now
11237 be put in a special "abandoned" state, in which case the
11238 manager process which created them takes no further
11239 responsibilities for it.
11240
11241 * When reading unit files, systemd will now verify
11242 the access mode of these files, and warn about certain
11243 suspicious combinations. This has been added to make it
11244 easier to track down packaging bugs where unit files are
11245 marked executable or world-writable.
11246
11247 * systemd-nspawn gained a new "--setenv=" switch to set
11248 container-wide environment variables. The similar option in
11249 systemd-activate was renamed from "--environment=" to
11250 "--setenv=" for consistency.
11251
11252 * systemd-nspawn has been updated to create a new kdbus domain
11253 for each container that is invoked, thus allowing each
11254 container to have its own set of system and user buses,
11255 independent of the host.
11256
11257 * systemd-nspawn gained a new --drop-capability= switch to run
11258 the container with less capabilities than the default. Both
11259 --drop-capability= and --capability= now take the special
11260 string "all" for dropping or keeping all capabilities.
11261
11262 * systemd-nspawn gained new switches for executing containers
11263 with specific SELinux labels set.
11264
11265 * systemd-nspawn gained a new --quiet switch to not generate
11266 any additional output but the container's own console
11267 output.
11268
11269 * systemd-nspawn gained a new --share-system switch to run a
11270 container without PID namespacing enabled.
11271
11272 * systemd-nspawn gained a new --register= switch to control
11273 whether the container is registered with systemd-machined or
11274 not. This is useful for containers that do not run full
11275 OS images, but only specific apps.
11276
11277 * systemd-nspawn gained a new --keep-unit which may be used
11278 when invoked as the only program from a service unit, and
11279 results in registration of the unit service itself in
11280 systemd-machined, instead of a newly opened scope unit.
11281
11282 * systemd-nspawn gained a new --network-interface= switch for
11283 moving arbitrary interfaces to the container. The new
11284 --network-veth switch creates a virtual Ethernet connection
11285 between host and container. The new --network-bridge=
11286 switch then allows assigning the host side of this virtual
11287 Ethernet connection to a bridge device.
11288
11289 * systemd-nspawn gained a new --personality= switch for
11290 setting the kernel personality for the container. This is
11291 useful when running a 32-bit container on a 64-bit host. A
11292 similar option Personality= is now also available for service
11293 units to use.
11294
11295 * logind will now also track a "Desktop" identifier for each
11296 session which encodes the desktop environment of it. This is
11297 useful for desktop environments that want to identify
11298 multiple running sessions of itself easily.
11299
11300 * A new SELinuxContext= setting for service units has been
11301 added that allows setting a specific SELinux execution
11302 context for a service.
11303
11304 * Most systemd client tools will now honour $SYSTEMD_LESS for
11305 settings of the "less" pager. By default, these tools will
11306 override $LESS to allow certain operations to work, such as
11307 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
11308 influence this logic.
11309
11310 * systemd's "seccomp" hook-up has been changed to make use of
11311 the libseccomp library instead of using its own
11312 implementation. This has benefits for portability among
11313 other things.
11314
11315 * For usage together with SystemCallFilter=, a new
11316 SystemCallErrorNumber= setting has been introduced that
11317 allows configuration of a system error number to be returned
11318 on filtered system calls, instead of immediately killing the
11319 process. Also, SystemCallArchitectures= has been added to
11320 limit access to system calls of a particular architecture
11321 (in order to turn off support for unused secondary
11322 architectures). There is also a global
11323 SystemCallArchitectures= setting in system.conf now to turn
11324 off support for non-native system calls system-wide.
11325
11326 * systemd requires a kernel with a working name_to_handle_at(),
11327 please see the kernel config requirements in the README file.
11328
11329 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
11330 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
11331 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
11332 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
11333 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
11334 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
11335 Elia Pinto, Florian Weimer, George McCollister, Goffredo
11336 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
11337 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
11338 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
11339 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
11340 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
11341 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
11342 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
11343 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
11344 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
11345 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
11346 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
11347 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
11348 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
11349 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
11350 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
11351 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
11352 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
11353
11354 — Berlin, 2014-02-20
11355
11356 CHANGES WITH 208:
11357
11358 * logind has gained support for facilitating privileged input
11359 and drm device access for unprivileged clients. This work is
11360 useful to allow Wayland display servers (and similar
11361 programs, such as kmscon) to run under the user's ID and
11362 access input and drm devices which are normally
11363 protected. When this is used (and the kernel is new enough)
11364 logind will "mute" IO on the file descriptors passed to
11365 Wayland as long as it is in the background and "unmute" it
11366 if it returns into the foreground. This allows secure
11367 session switching without allowing background sessions to
11368 eavesdrop on input and display data. This also introduces
11369 session switching support if VT support is turned off in the
11370 kernel, and on seats that are not seat0.
11371
11372 * A new kernel command line option luks.options= is understood
11373 now which allows specifying LUKS options for usage for LUKS
11374 encrypted partitions specified with luks.uuid=.
11375
11376 * tmpfiles.d(5) snippets may now use specifier expansion in
11377 path names. More specifically %m, %b, %H, %v, are now
11378 replaced by the local machine id, boot id, hostname, and
11379 kernel version number.
11380
11381 * A new tmpfiles.d(5) command "m" has been introduced which
11382 may be used to change the owner/group/access mode of a file
11383 or directory if it exists, but do nothing if it does not.
11384
11385 * This release removes high-level support for the
11386 MemorySoftLimit= cgroup setting. The underlying kernel
11387 cgroup attribute memory.soft_limit= is currently badly
11388 designed and likely to be removed from the kernel API in its
11389 current form, hence we should not expose it for now.
11390
11391 * The memory.use_hierarchy cgroup attribute is now enabled for
11392 all cgroups systemd creates in the memory cgroup
11393 hierarchy. This option is likely to be come the built-in
11394 default in the kernel anyway, and the non-hierarchical mode
11395 never made much sense in the intrinsically hierarchical
11396 cgroup system.
11397
11398 * A new field _SYSTEMD_SLICE= is logged along with all journal
11399 messages containing the slice a message was generated
11400 from. This is useful to allow easy per-customer filtering of
11401 logs among other things.
11402
11403 * systemd-journald will no longer adjust the group of journal
11404 files it creates to the "systemd-journal" group. Instead we
11405 rely on the journal directory to be owned by the
11406 "systemd-journal" group, and its setgid bit set, so that the
11407 kernel file system layer will automatically enforce that
11408 journal files inherit this group assignment. The reason for
11409 this change is that we cannot allow NSS look-ups from
11410 journald which would be necessary to resolve
11411 "systemd-journal" to a numeric GID, because this might
11412 create deadlocks if NSS involves synchronous queries to
11413 other daemons (such as nscd, or sssd) which in turn are
11414 logging clients of journald and might block on it, which
11415 would then dead lock. A tmpfiles.d(5) snippet included in
11416 systemd will make sure the setgid bit and group are
11417 properly set on the journal directory if it exists on every
11418 boot. However, we recommend adjusting it manually after
11419 upgrades too (or from RPM scriptlets), so that the change is
11420 not delayed until next reboot.
11421
11422 * Backlight and random seed files in /var/lib/ have moved into
11423 the /var/lib/systemd/ directory, in order to centralize all
11424 systemd generated files in one directory.
11425
11426 * Boot time performance measurements (as displayed by
11427 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
11428 performance information if that's available to determine how
11429 much time BIOS and boot loader initialization required. With
11430 a sufficiently new BIOS you hence no longer need to boot
11431 with Gummiboot to get access to such information.
11432
11433 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
11434 Cristian Rodríguez, Dave Reisner, David Herrmann, David
11435 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
11436 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
11437 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
11438 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
11439 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
11440
11441 — Berlin, 2013-10-02
11442
11443 CHANGES WITH 207:
11444
11445 * The Restart= option for services now understands a new
11446 on-watchdog setting, which will restart the service
11447 automatically if the service stops sending out watchdog keep
11448 alive messages (as configured with WatchdogSec=).
11449
11450 * The getty generator (which is responsible for bringing up a
11451 getty on configured serial consoles) will no longer only
11452 start a getty on the primary kernel console but on all
11453 others, too. This makes the order in which console= is
11454 specified on the kernel command line less important.
11455
11456 * libsystemd-logind gained a new sd_session_get_vt() call to
11457 retrieve the VT number of a session.
11458
11459 * If the option "tries=0" is set for an entry of /etc/crypttab
11460 its passphrase is queried indefinitely instead of any
11461 maximum number of tries.
11462
11463 * If a service with a configure PID file terminates its PID
11464 file will now be removed automatically if it still exists
11465 afterwards. This should put an end to stale PID files.
11466
11467 * systemd-run will now also take relative binary path names
11468 for execution and no longer insists on absolute paths.
11469
11470 * InaccessibleDirectories= and ReadOnlyDirectories= now take
11471 paths that are optionally prefixed with "-" to indicate that
11472 it should not be considered a failure if they do not exist.
11473
11474 * journalctl -o (and similar commands) now understands a new
11475 output mode "short-precise", it is similar to "short" but
11476 shows timestamps with usec accuracy.
11477
11478 * The option "discard" (as known from Debian) is now
11479 synonymous to "allow-discards" in /etc/crypttab. In fact,
11480 "discard" is preferred now (since it is easier to remember
11481 and type).
11482
11483 * Some licensing clean-ups were made, so that more code is now
11484 LGPL-2.1 licensed than before.
11485
11486 * A minimal tool to save/restore the display backlight
11487 brightness across reboots has been added. It will store the
11488 backlight setting as late as possible at shutdown, and
11489 restore it as early as possible during reboot.
11490
11491 * A logic to automatically discover and enable home and swap
11492 partitions on GPT disks has been added. With this in place
11493 /etc/fstab becomes optional for many setups as systemd can
11494 discover certain partitions located on the root disk
11495 automatically. Home partitions are recognized under their
11496 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
11497 partitions are recognized under their GPT type ID
11498 0657fd6da4ab43c484e50933c84b4f4f.
11499
11500 * systemd will no longer pass any environment from the kernel
11501 or initrd to system services. If you want to set an
11502 environment for all services, do so via the kernel command
11503 line systemd.setenv= assignment.
11504
11505 * The systemd-sysctl tool no longer natively reads the file
11506 /etc/sysctl.conf. If desired, the file should be symlinked
11507 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
11508 legacy support by a symlink rather than built-in code, it
11509 also makes the otherwise hidden order of application of the
11510 different files visible. (Note that this partly reverts to a
11511 pre-198 application order of sysctl knobs!)
11512
11513 * The "systemctl set-log-level" and "systemctl dump" commands
11514 have been moved to systemd-analyze.
11515
11516 * systemd-run learned the new --remain-after-exit switch,
11517 which causes the scope unit not to be cleaned up
11518 automatically after the process terminated.
11519
11520 * tmpfiles learned a new --exclude-prefix= switch to exclude
11521 certain paths from operation.
11522
11523 * journald will now automatically flush all messages to disk
11524 as soon as a message at the log level CRIT, ALERT or EMERG
11525 is received.
11526
11527 Contributions from: Andrew Cook, Brandon Philips, Christian
11528 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
11529 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
11530 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
11531 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
11532 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
11533 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
11534 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
11535 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
11536 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
11537 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
11538 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
11539 William Giokas, Zbigniew Jędrzejewski-Szmek
11540
11541 — Berlin, 2013-09-13
11542
11543 CHANGES WITH 206:
11544
11545 * The documentation has been updated to cover the various new
11546 concepts introduced with 205.
11547
11548 * Unit files now understand the new %v specifier which
11549 resolves to the kernel version string as returned by "uname
11550 -r".
11551
11552 * systemctl now supports filtering the unit list output by
11553 load state, active state and sub state, using the new
11554 --state= parameter.
11555
11556 * "systemctl status" will now show the results of the
11557 condition checks (like ConditionPathExists= and similar) of
11558 the last start attempts of the unit. They are also logged to
11559 the journal.
11560
11561 * "journalctl -b" may now be used to look for boot output of a
11562 specific boot. Try "journalctl -b -1" for the previous boot,
11563 but the syntax is substantially more powerful.
11564
11565 * "journalctl --show-cursor" has been added which prints the
11566 cursor string the last shown log line. This may then be used
11567 with the new "journalctl --after-cursor=" switch to continue
11568 browsing logs from that point on.
11569
11570 * "journalctl --force" may now be used to force regeneration
11571 of an FSS key.
11572
11573 * Creation of "dead" device nodes has been moved from udev
11574 into kmod and tmpfiles. Previously, udev would read the kmod
11575 databases to pre-generate dead device nodes based on meta
11576 information contained in kernel modules, so that these would
11577 be auto-loaded on access rather then at boot. As this
11578 does not really have much to do with the exposing actual
11579 kernel devices to userspace this has always been slightly
11580 alien in the udev codebase. Following the new scheme kmod
11581 will now generate a runtime snippet for tmpfiles from the
11582 module meta information and it now is tmpfiles' job to the
11583 create the nodes. This also allows overriding access and
11584 other parameters for the nodes using the usual tmpfiles
11585 facilities. As side effect this allows us to remove the
11586 CAP_SYS_MKNOD capability bit from udevd entirely.
11587
11588 * logind's device ACLs may now be applied to these "dead"
11589 devices nodes too, thus finally allowing managed access to
11590 devices such as /dev/snd/sequencer without loading the
11591 backing module right-away.
11592
11593 * A new RPM macro has been added that may be used to apply
11594 tmpfiles configuration during package installation.
11595
11596 * systemd-detect-virt and ConditionVirtualization= now can
11597 detect User-Mode-Linux machines (UML).
11598
11599 * journald will now implicitly log the effective capabilities
11600 set of processes in the message metadata.
11601
11602 * systemd-cryptsetup has gained support for TrueCrypt volumes.
11603
11604 * The initrd interface has been simplified (more specifically,
11605 support for passing performance data via environment
11606 variables and fsck results via files in /run has been
11607 removed). These features were non-essential, and are
11608 nowadays available in a much nicer way by having systemd in
11609 the initrd serialize its state and have the hosts systemd
11610 deserialize it again.
11611
11612 * The udev "keymap" data files and tools to apply keyboard
11613 specific mappings of scan to key codes, and force-release
11614 scan code lists have been entirely replaced by a udev
11615 "keyboard" builtin and a hwdb data file.
11616
11617 * systemd will now honour the kernel's "quiet" command line
11618 argument also during late shutdown, resulting in a
11619 completely silent shutdown when used.
11620
11621 * There's now an option to control the SO_REUSEPORT socket
11622 option in .socket units.
11623
11624 * Instance units will now automatically get a per-template
11625 subslice of system.slice unless something else is explicitly
11626 configured. For example, instances of sshd@.service will now
11627 implicitly be placed in system-sshd.slice rather than
11628 system.slice as before.
11629
11630 * Test coverage support may now be enabled at build time.
11631
11632 Contributions from: Dave Reisner, Frederic Crozat, Harald
11633 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
11634 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
11635 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
11636 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
11637 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
11638 Giokas, Zbigniew Jędrzejewski-Szmek
11639
11640 — Berlin, 2013-07-23
11641
11642 CHANGES WITH 205:
11643
11644 * Two new unit types have been introduced:
11645
11646 Scope units are very similar to service units, however, are
11647 created out of pre-existing processes — instead of PID 1
11648 forking off the processes. By using scope units it is
11649 possible for system services and applications to group their
11650 own child processes (worker processes) in a powerful way
11651 which then maybe used to organize them, or kill them
11652 together, or apply resource limits on them.
11653
11654 Slice units may be used to partition system resources in an
11655 hierarchical fashion and then assign other units to them. By
11656 default there are now three slices: system.slice (for all
11657 system services), user.slice (for all user sessions),
11658 machine.slice (for VMs and containers).
11659
11660 Slices and scopes have been introduced primarily in
11661 context of the work to move cgroup handling to a
11662 single-writer scheme, where only PID 1
11663 creates/removes/manages cgroups.
11664
11665 * There's a new concept of "transient" units. In contrast to
11666 normal units these units are created via an API at runtime,
11667 not from configuration from disk. More specifically this
11668 means it is now possible to run arbitrary programs as
11669 independent services, with all execution parameters passed
11670 in via bus APIs rather than read from disk. Transient units
11671 make systemd substantially more dynamic then it ever was,
11672 and useful as a general batch manager.
11673
11674 * logind has been updated to make use of scope and slice units
11675 for managing user sessions. As a user logs in he will get
11676 his own private slice unit, to which all sessions are added
11677 as scope units. We also added support for automatically
11678 adding an instance of user@.service for the user into the
11679 slice. Effectively logind will no longer create cgroup
11680 hierarchies on its own now, it will defer entirely to PID 1
11681 for this by means of scope, service and slice units. Since
11682 user sessions this way become entities managed by PID 1
11683 the output of "systemctl" is now a lot more comprehensive.
11684
11685 * A new mini-daemon "systemd-machined" has been added which
11686 may be used by virtualization managers to register local
11687 VMs/containers. nspawn has been updated accordingly, and
11688 libvirt will be updated shortly. machined will collect a bit
11689 of meta information about the VMs/containers, and assign
11690 them their own scope unit (see above). The collected
11691 meta-data is then made available via the "machinectl" tool,
11692 and exposed in "ps" and similar tools. machined/machinectl
11693 is compile-time optional.
11694
11695 * As discussed earlier, the low-level cgroup configuration
11696 options ControlGroup=, ControlGroupModify=,
11697 ControlGroupPersistent=, ControlGroupAttribute= have been
11698 removed. Please use high-level attribute settings instead as
11699 well as slice units.
11700
11701 * A new bus call SetUnitProperties() has been added to alter
11702 various runtime parameters of a unit. This is primarily
11703 useful to alter cgroup parameters dynamically in a nice way,
11704 but will be extended later on to make more properties
11705 modifiable at runtime. systemctl gained a new set-properties
11706 command that wraps this call.
11707
11708 * A new tool "systemd-run" has been added which can be used to
11709 run arbitrary command lines as transient services or scopes,
11710 while configuring a number of settings via the command
11711 line. This tool is currently very basic, however already
11712 very useful. We plan to extend this tool to even allow
11713 queuing of execution jobs with time triggers from the
11714 command line, similar in fashion to "at".
11715
11716 * nspawn will now inform the user explicitly that kernels with
11717 audit enabled break containers, and suggest the user to turn
11718 off audit.
11719
11720 * Support for detecting the IMA and AppArmor security
11721 frameworks with ConditionSecurity= has been added.
11722
11723 * journalctl gained a new "-k" switch for showing only kernel
11724 messages, mimicking dmesg output; in addition to "--user"
11725 and "--system" switches for showing only user's own logs
11726 and system logs.
11727
11728 * systemd-delta can now show information about drop-in
11729 snippets extending unit files.
11730
11731 * libsystemd-bus has been substantially updated but is still
11732 not available as public API.
11733
11734 * systemd will now look for the "debug" argument on the kernel
11735 command line and enable debug logging, similar to what
11736 "systemd.log_level=debug" already did before.
11737
11738 * "systemctl set-default", "systemctl get-default" has been
11739 added to configure the default.target symlink, which
11740 controls what to boot into by default.
11741
11742 * "systemctl set-log-level" has been added as a convenient
11743 way to raise and lower systemd logging threshold.
11744
11745 * "systemd-analyze plot" will now show the time the various
11746 generators needed for execution, as well as information
11747 about the unit file loading.
11748
11749 * libsystemd-journal gained a new sd_journal_open_files() call
11750 for opening specific journal files. journactl also gained a
11751 new switch to expose this new functionality. Previously we
11752 only supported opening all files from a directory, or all
11753 files from the system, as opening individual files only is
11754 racy due to journal file rotation.
11755
11756 * systemd gained the new DefaultEnvironment= setting in
11757 /etc/systemd/system.conf to set environment variables for
11758 all services.
11759
11760 * If a privileged process logs a journal message with the
11761 OBJECT_PID= field set, then journald will automatically
11762 augment this with additional OBJECT_UID=, OBJECT_GID=,
11763 OBJECT_COMM=, OBJECT_EXE=, … fields. This is useful if
11764 system services want to log events about specific client
11765 processes. journactl/systemctl has been updated to make use
11766 of this information if all log messages regarding a specific
11767 unit is requested.
11768
11769 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
11770 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
11771 Reisner, David Coppa, David King, David Strauss, Eelco
11772 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
11773 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
11774 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
11775 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
11776 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
11777 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
11778 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
11779 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
11780 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
11781 Łukasz Stelmach, 장동준
11782
11783 CHANGES WITH 204:
11784
11785 * The Python bindings gained some minimal support for the APIs
11786 exposed by libsystemd-logind.
11787
11788 * ConditionSecurity= gained support for detecting SMACK. Since
11789 this condition already supports SELinux and AppArmor we only
11790 miss IMA for this. Patches welcome!
11791
11792 Contributions from: Karol Lewandowski, Lennart Poettering,
11793 Zbigniew Jędrzejewski-Szmek
11794
11795 CHANGES WITH 203:
11796
11797 * systemd-nspawn will now create /etc/resolv.conf if
11798 necessary, before bind-mounting the host's file onto it.
11799
11800 * systemd-nspawn will now store meta information about a
11801 container on the container's cgroup as extended attribute
11802 fields, including the root directory.
11803
11804 * The cgroup hierarchy has been reworked in many ways. All
11805 objects any of the components systemd creates in the cgroup
11806 tree are now suffixed. More specifically, user sessions are
11807 now placed in cgroups suffixed with ".session", users in
11808 cgroups suffixed with ".user", and nspawn containers in
11809 cgroups suffixed with ".nspawn". Furthermore, all cgroup
11810 names are now escaped in a simple scheme to avoid collision
11811 of userspace object names with kernel filenames. This work
11812 is preparation for making these objects relocatable in the
11813 cgroup tree, in order to allow easy resource partitioning of
11814 these objects without causing naming conflicts.
11815
11816 * systemctl list-dependencies gained the new switches
11817 --plain, --reverse, --after and --before.
11818
11819 * systemd-inhibit now shows the process name of processes that
11820 have taken an inhibitor lock.
11821
11822 * nss-myhostname will now also resolve "localhost"
11823 implicitly. This makes /etc/hosts an optional file and
11824 nicely handles that on IPv6 ::1 maps to both "localhost" and
11825 the local hostname.
11826
11827 * libsystemd-logind.so gained a new call
11828 sd_get_machine_names() to enumerate running containers and
11829 VMs (currently only supported by very new libvirt and
11830 nspawn). sd_login_monitor can now be used to watch
11831 VMs/containers coming and going.
11832
11833 * .include is not allowed recursively anymore, and only in
11834 unit files. Usually it is better to use drop-in snippets in
11835 .d/*.conf anyway, as introduced with systemd 198.
11836
11837 * systemd-analyze gained a new "critical-chain" command that
11838 determines the slowest chain of units run during system
11839 boot-up. It is very useful for tracking down where
11840 optimizing boot time is the most beneficial.
11841
11842 * systemd will no longer allow manipulating service paths in
11843 the name=systemd:/system cgroup tree using ControlGroup= in
11844 units. (But is still fine with it in all other dirs.)
11845
11846 * There's a new systemd-nspawn@.service service file that may
11847 be used to easily run nspawn containers as system
11848 services. With the container's root directory in
11849 /var/lib/container/foobar it is now sufficient to run
11850 "systemctl start systemd-nspawn@foobar.service" to boot it.
11851
11852 * systemd-cgls gained a new parameter "--machine" to list only
11853 the processes within a certain container.
11854
11855 * ConditionSecurity= now can check for "apparmor". We still
11856 are lacking checks for SMACK and IMA for this condition
11857 check though. Patches welcome!
11858
11859 * A new configuration file /etc/systemd/sleep.conf has been
11860 added that may be used to configure which kernel operation
11861 systemd is supposed to execute when "suspend", "hibernate"
11862 or "hybrid-sleep" is requested. This makes the new kernel
11863 "freeze" state accessible to the user.
11864
11865 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
11866 the passed argument if applicable.
11867
11868 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
11869 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
11870 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
11871 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
11872 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
11873 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
11874 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
11875 Jędrzejewski-Szmek
11876
11877 CHANGES WITH 202:
11878
11879 * The output of 'systemctl list-jobs' got some polishing. The
11880 '--type=' argument may now be passed more than once. A new
11881 command 'systemctl list-sockets' has been added which shows
11882 a list of kernel sockets systemd is listening on with the
11883 socket units they belong to, plus the units these socket
11884 units activate.
11885
11886 * The experimental libsystemd-bus library got substantial
11887 updates to work in conjunction with the (also experimental)
11888 kdbus kernel project. It works well enough to exchange
11889 messages with some sophistication. Note that kdbus is not
11890 ready yet, and the library is mostly an elaborate test case
11891 for now, and not installable.
11892
11893 * systemd gained a new unit 'systemd-static-nodes.service'
11894 that generates static device nodes earlier during boot, and
11895 can run in conjunction with udev.
11896
11897 * libsystemd-login gained a new call sd_pid_get_user_unit()
11898 to retrieve the user systemd unit a process is running
11899 in. This is useful for systems where systemd is used as
11900 session manager.
11901
11902 * systemd-nspawn now places all containers in the new /machine
11903 top-level cgroup directory in the name=systemd
11904 hierarchy. libvirt will soon do the same, so that we get a
11905 uniform separation of /system, /user and /machine for system
11906 services, user processes and containers/virtual
11907 machines. This new cgroup hierarchy is also useful to stick
11908 stable names to specific container instances, which can be
11909 recognized later this way (this name may be controlled
11910 via systemd-nspawn's new -M switch). libsystemd-login also
11911 gained a new call sd_pid_get_machine_name() to retrieve the
11912 name of the container/VM a specific process belongs to.
11913
11914 * bootchart can now store its data in the journal.
11915
11916 * libsystemd-journal gained a new call
11917 sd_journal_add_conjunction() for AND expressions to the
11918 matching logic. This can be used to express more complex
11919 logical expressions.
11920
11921 * journactl can now take multiple --unit= and --user-unit=
11922 switches.
11923
11924 * The cryptsetup logic now understands the "luks.key=" kernel
11925 command line switch for specifying a file to read the
11926 decryption key from. Also, if a configured key file is not
11927 found the tool will now automatically fall back to prompting
11928 the user.
11929
11930 * Python systemd.journal module was updated to wrap recently
11931 added functions from libsystemd-journal. The interface was
11932 changed to bring the low level interface in s.j._Reader
11933 closer to the C API, and the high level interface in
11934 s.j.Reader was updated to wrap and convert all data about
11935 an entry.
11936
11937 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
11938 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
11939 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
11940 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
11941 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
11942 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
11943
11944 CHANGES WITH 201:
11945
11946 * journalctl --update-catalog now understands a new --root=
11947 option to operate on catalogs found in a different root
11948 directory.
11949
11950 * During shutdown after systemd has terminated all running
11951 services a final killing loop kills all remaining left-over
11952 processes. We will now print the name of these processes
11953 when we send SIGKILL to them, since this usually indicates a
11954 problem.
11955
11956 * If /etc/crypttab refers to password files stored on
11957 configured mount points automatic dependencies will now be
11958 generated to ensure the specific mount is established first
11959 before the key file is attempted to be read.
11960
11961 * 'systemctl status' will now show information about the
11962 network sockets a socket unit is listening on.
11963
11964 * 'systemctl status' will also shown information about any
11965 drop-in configuration file for units. (Drop-In configuration
11966 files in this context are files such as
11967 /etc/systemd/system/foobar.service.d/*.conf)
11968
11969 * systemd-cgtop now optionally shows summed up CPU times of
11970 cgroups. Press '%' while running cgtop to switch between
11971 percentage and absolute mode. This is useful to determine
11972 which cgroups use up the most CPU time over the entire
11973 runtime of the system. systemd-cgtop has also been updated
11974 to be 'pipeable' for processing with further shell tools.
11975
11976 * 'hostnamectl set-hostname' will now allow setting of FQDN
11977 hostnames.
11978
11979 * The formatting and parsing of time span values has been
11980 changed. The parser now understands fractional expressions
11981 such as "5.5h". The formatter will now output fractional
11982 expressions for all time spans under 1min, i.e. "5.123456s"
11983 rather than "5s 123ms 456us". For time spans under 1s
11984 millisecond values are shown, for those under 1ms
11985 microsecond values are shown. This should greatly improve
11986 all time-related output of systemd.
11987
11988 * libsystemd-login and libsystemd-journal gained new
11989 functions for querying the poll() events mask and poll()
11990 timeout value for integration into arbitrary event
11991 loops.
11992
11993 * localectl gained the ability to list available X11 keymaps
11994 (models, layouts, variants, options).
11995
11996 * 'systemd-analyze dot' gained the ability to filter for
11997 specific units via shell-style globs, to create smaller,
11998 more useful graphs. I.e. it is now possible to create simple
11999 graphs of all the dependencies between only target units, or
12000 of all units that Avahi has dependencies with.
12001
12002 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
12003 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
12004 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
12005 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
12006 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
12007 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
12008 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
12009
12010 CHANGES WITH 200:
12011
12012 * The boot-time readahead implementation for rotating media
12013 will now read the read-ahead data in multiple passes which
12014 consist of all read requests made in equidistant time
12015 intervals. This means instead of strictly reading read-ahead
12016 data in its physical order on disk we now try to find a
12017 middle ground between physical and access time order.
12018
12019 * /etc/os-release files gained a new BUILD_ID= field for usage
12020 on operating systems that provide continuous builds of OS
12021 images.
12022
12023 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
12024 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
12025 William Douglas, Zbigniew Jędrzejewski-Szmek
12026
12027 CHANGES WITH 199:
12028
12029 * systemd-python gained an API exposing libsystemd-daemon.
12030
12031 * The SMACK setup logic gained support for uploading CIPSO
12032 security policy.
12033
12034 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
12035 ReadOnlyDirectories= and InaccessibleDirectories= has
12036 changed. The private /tmp and /var/tmp directories are now
12037 shared by all processes of a service (which means
12038 ExecStartPre= may now leave data in /tmp that ExecStart= of
12039 the same service can still access). When a service is
12040 stopped its temporary directories are immediately deleted
12041 (normal clean-up with tmpfiles is still done in addition to
12042 this though).
12043
12044 * By default, systemd will now set a couple of sysctl
12045 variables in the kernel: the safe sysrq options are turned
12046 on, IP route verification is turned on, and source routing
12047 disabled. The recently added hardlink and softlink
12048 protection of the kernel is turned on. These settings should
12049 be reasonably safe, and good defaults for all new systems.
12050
12051 * The predictable network naming logic may now be turned off
12052 with a new kernel command line switch: net.ifnames=0.
12053
12054 * A new libsystemd-bus module has been added that implements a
12055 pretty complete D-Bus client library. For details see:
12056
12057 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
12058
12059 * journald will now explicitly flush the journal files to disk
12060 at the latest 5min after each write. The file will then also
12061 be marked offline until the next write. This should increase
12062 reliability in case of a crash. The synchronization delay
12063 can be configured via SyncIntervalSec= in journald.conf.
12064
12065 * There's a new remote-fs-setup.target unit that can be used
12066 to pull in specific services when at least one remote file
12067 system is to be mounted.
12068
12069 * There are new targets timers.target and paths.target as
12070 canonical targets to pull user timer and path units in
12071 from. This complements sockets.target with a similar
12072 purpose for socket units.
12073
12074 * libudev gained a new call udev_device_set_attribute_value()
12075 to set sysfs attributes of a device.
12076
12077 * The udev daemon now sets the default number of worker
12078 processes executed in parallel based on the number of available
12079 CPUs instead of the amount of available RAM. This is supposed
12080 to provide a more reliable default and limit a too aggressive
12081 parallelism for setups with 1000s of devices connected.
12082
12083 Contributions from: Auke Kok, Colin Walters, Cristian
12084 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
12085 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
12086 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
12087 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
12088 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
12089 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
12090 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
12091 Zbigniew Jędrzejewski-Szmek
12092
12093 CHANGES WITH 198:
12094
12095 * Configuration of unit files may now be extended via drop-in
12096 files without having to edit/override the unit files
12097 themselves. More specifically, if the administrator wants to
12098 change one value for a service file foobar.service he can
12099 now do so by dropping in a configuration snippet into
12100 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
12101 will load all these snippets and apply them on top of the
12102 main unit configuration file, possibly extending or
12103 overriding its settings. Using these drop-in snippets is
12104 generally nicer than the two earlier options for changing
12105 unit files locally: copying the files from
12106 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
12107 them there; or creating a new file in /etc/systemd/system/
12108 that incorporates the original one via ".include". Drop-in
12109 snippets into these .d/ directories can be placed in any
12110 directory systemd looks for units in, and the usual
12111 overriding semantics between /usr/lib, /etc and /run apply
12112 for them too.
12113
12114 * Most unit file settings which take lists of items can now be
12115 reset by assigning the empty string to them. For example,
12116 normally, settings such as Environment=FOO=BAR append a new
12117 environment variable assignment to the environment block,
12118 each time they are used. By assigning Environment= the empty
12119 string the environment block can be reset to empty. This is
12120 particularly useful with the .d/*.conf drop-in snippets
12121 mentioned above, since this adds the ability to reset list
12122 settings from vendor unit files via these drop-ins.
12123
12124 * systemctl gained a new "list-dependencies" command for
12125 listing the dependencies of a unit recursively.
12126
12127 * Inhibitors are now honored and listed by "systemctl
12128 suspend", "systemctl poweroff" (and similar) too, not only
12129 GNOME. These commands will also list active sessions by
12130 other users.
12131
12132 * Resource limits (as exposed by the various control group
12133 controllers) can now be controlled dynamically at runtime
12134 for all units. More specifically, you can now use a command
12135 like "systemctl set-cgroup-attr foobar.service cpu.shares
12136 2000" to alter the CPU shares a specific service gets. These
12137 settings are stored persistently on disk, and thus allow the
12138 administrator to easily adjust the resource usage of
12139 services with a few simple commands. This dynamic resource
12140 management logic is also available to other programs via the
12141 bus. Almost any kernel cgroup attribute and controller is
12142 supported.
12143
12144 * systemd-vconsole-setup will now copy all font settings to
12145 all allocated VTs, where it previously applied them only to
12146 the foreground VT.
12147
12148 * libsystemd-login gained the new sd_session_get_tty() API
12149 call.
12150
12151 * This release drops support for a few legacy or
12152 distribution-specific LSB facility names when parsing init
12153 scripts: $x-display-manager, $mail-transfer-agent,
12154 $mail-transport-agent, $mail-transfer-agent, $smtp,
12155 $null. Also, the mail-transfer-agent.target unit backing
12156 this has been removed. Distributions which want to retain
12157 compatibility with this should carry the burden for
12158 supporting this themselves and patch support for these back
12159 in, if they really need to. Also, the facilities $syslog and
12160 $local_fs are now ignored, since systemd does not support
12161 early-boot LSB init scripts anymore, and these facilities
12162 are implied anyway for normal services. syslog.target has
12163 also been removed.
12164
12165 * There are new bus calls on PID1's Manager object for
12166 cancelling jobs, and removing snapshot units. Previously,
12167 both calls were only available on the Job and Snapshot
12168 objects themselves.
12169
12170 * systemd-journal-gatewayd gained SSL support.
12171
12172 * The various "environment" files, such as /etc/locale.conf
12173 now support continuation lines with a backslash ("\") as
12174 last character in the line, similarly in style (but different)
12175 to how this is supported in shells.
12176
12177 * For normal user processes the _SYSTEMD_USER_UNIT= field is
12178 now implicitly appended to every log entry logged. systemctl
12179 has been updated to filter by this field when operating on a
12180 user systemd instance.
12181
12182 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
12183 CAP_AUDIT_CONTROL capabilities to the capabilities set for
12184 the container. This makes it easier to boot unmodified
12185 Fedora systems in a container, which however still requires
12186 audit=0 to be passed on the kernel command line. Auditing in
12187 kernel and userspace is unfortunately still too broken in
12188 context of containers, hence we recommend compiling it out
12189 of the kernel or using audit=0. Hopefully this will be fixed
12190 one day for good in the kernel.
12191
12192 * nspawn gained the new --bind= and --bind-ro= parameters to
12193 bind mount specific directories from the host into the
12194 container.
12195
12196 * nspawn will now mount its own devpts file system instance
12197 into the container, in order not to leak pty devices from
12198 the host into the container.
12199
12200 * systemd will now read the firmware boot time performance
12201 information from the EFI variables, if the used boot loader
12202 supports this, and takes it into account for boot performance
12203 analysis via "systemd-analyze". This is currently supported
12204 only in conjunction with Gummiboot, but could be supported
12205 by other boot loaders too. For details see:
12206
12207 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
12208
12209 * A new generator has been added that automatically mounts the
12210 EFI System Partition (ESP) to /boot, if that directory
12211 exists, is empty, and no other file system has been
12212 configured to be mounted there.
12213
12214 * logind will now send out PrepareForSleep(false) out
12215 unconditionally, after coming back from suspend. This may be
12216 used by applications as asynchronous notification for
12217 system resume events.
12218
12219 * "systemctl unlock-sessions" has been added, that allows
12220 unlocking the screens of all user sessions at once, similar
12221 to how "systemctl lock-sessions" already locked all users
12222 sessions. This is backed by a new D-Bus call UnlockSessions().
12223
12224 * "loginctl seat-status" will now show the master device of a
12225 seat. (i.e. the device of a seat that needs to be around for
12226 the seat to be considered available, usually the graphics
12227 card).
12228
12229 * tmpfiles gained a new "X" line type, that allows
12230 configuration of files and directories (with wildcards) that
12231 shall be excluded from automatic cleanup ("aging").
12232
12233 * udev default rules set the device node permissions now only
12234 at "add" events, and do not change them any longer with a
12235 later "change" event.
12236
12237 * The log messages for lid events and power/sleep keypresses
12238 now carry a message ID.
12239
12240 * We now have a substantially larger unit test suite, but this
12241 continues to be work in progress.
12242
12243 * udevadm hwdb gained a new --root= parameter to change the
12244 root directory to operate relative to.
12245
12246 * logind will now issue a background sync() request to the kernel
12247 early at shutdown, so that dirty buffers are flushed to disk early
12248 instead of at the last moment, in order to optimize shutdown
12249 times a little.
12250
12251 * A new bootctl tool has been added that is an interface for
12252 certain boot loader operations. This is currently a preview
12253 and is likely to be extended into a small mechanism daemon
12254 like timedated, localed, hostnamed, and can be used by
12255 graphical UIs to enumerate available boot options, and
12256 request boot into firmware operations.
12257
12258 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
12259 the rest of the package. It also has been updated to work
12260 correctly in initrds.
12261
12262 * polkit previously has been runtime optional, and is now also
12263 compile time optional via a configure switch.
12264
12265 * systemd-analyze has been reimplemented in C. Also "systemctl
12266 dot" has moved into systemd-analyze.
12267
12268 * "systemctl status" with no further parameters will now print
12269 the status of all active or failed units.
12270
12271 * Operations such as "systemctl start" can now be executed
12272 with a new mode "--irreversible" which may be used to queue
12273 operations that cannot accidentally be reversed by a later
12274 job queuing. This is by default used to make shutdown
12275 requests more robust.
12276
12277 * The Python API of systemd now gained a new module for
12278 reading journal files.
12279
12280 * A new tool kernel-install has been added that can install
12281 kernel images according to the Boot Loader Specification:
12282
12283 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
12284
12285 * Boot time console output has been improved to provide
12286 animated boot time output for hanging jobs.
12287
12288 * A new tool systemd-activate has been added which can be used
12289 to test socket activation with, directly from the command
12290 line. This should make it much easier to test and debug
12291 socket activation in daemons.
12292
12293 * journalctl gained a new "--reverse" (or -r) option to show
12294 journal output in reverse order (i.e. newest line first).
12295
12296 * journalctl gained a new "--pager-end" (or -e) option to jump
12297 to immediately jump to the end of the journal in the
12298 pager. This is only supported in conjunction with "less".
12299
12300 * journalctl gained a new "--user-unit=" option, that works
12301 similarly to "--unit=" but filters for user units rather than
12302 system units.
12303
12304 * A number of unit files to ease adoption of systemd in
12305 initrds has been added. This moves some minimal logic from
12306 the various initrd implementations into systemd proper.
12307
12308 * The journal files are now owned by a new group
12309 "systemd-journal", which exists specifically to allow access
12310 to the journal, and nothing else. Previously, we used the
12311 "adm" group for that, which however possibly covers more
12312 than just journal/log file access. This new group is now
12313 already used by systemd-journal-gatewayd to ensure this
12314 daemon gets access to the journal files and as little else
12315 as possible. Note that "make install" will also set FS ACLs
12316 up for /var/log/journal to give "adm" and "wheel" read
12317 access to it, in addition to "systemd-journal" which owns
12318 the journal files. We recommend that packaging scripts also
12319 add read access to "adm" + "wheel" to /var/log/journal, and
12320 all existing/future journal files. To normal users and
12321 administrators little changes, however packagers need to
12322 ensure to create the "systemd-journal" system group at
12323 package installation time.
12324
12325 * The systemd-journal-gatewayd now runs as unprivileged user
12326 systemd-journal-gateway:systemd-journal-gateway. Packaging
12327 scripts need to create these system user/group at
12328 installation time.
12329
12330 * timedated now exposes a new boolean property CanNTP that
12331 indicates whether a local NTP service is available or not.
12332
12333 * systemd-detect-virt will now also detect xen PVs
12334
12335 * The pstore file system is now mounted by default, if it is
12336 available.
12337
12338 * In addition to the SELinux and IMA policies we will now also
12339 load SMACK policies at early boot.
12340
12341 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
12342 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
12343 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
12344 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
12345 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
12346 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
12347 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
12348 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
12349 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
12350 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
12351 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
12352 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
12353 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
12354 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
12355
12356 CHANGES WITH 197:
12357
12358 * Timer units now support calendar time events in addition to
12359 monotonic time events. That means you can now trigger a unit
12360 based on a calendar time specification such as "Thu,Fri
12361 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
12362 or fifth day of any month of the year 2013, given that it is
12363 a thursday or friday. This brings timer event support
12364 considerably closer to cron's capabilities. For details on
12365 the supported calendar time specification language see
12366 systemd.time(7).
12367
12368 * udev now supports a number of different naming policies for
12369 network interfaces for predictable names, and a combination
12370 of these policies is now the default. Please see this wiki
12371 document for details:
12372
12373 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
12374
12375 * Auke Kok's bootchart implementation has been added to the
12376 systemd tree. It is an optional component that can graph the
12377 boot in quite some detail. It is one of the best bootchart
12378 implementations around and minimal in its code and
12379 dependencies.
12380
12381 * nss-myhostname has been integrated into the systemd source
12382 tree. nss-myhostname guarantees that the local hostname
12383 always stays resolvable via NSS. It has been a weak
12384 requirement of systemd-hostnamed since a long time, and
12385 since its code is actually trivial we decided to just
12386 include it in systemd's source tree. It can be turned off
12387 with a configure switch.
12388
12389 * The read-ahead logic is now capable of properly detecting
12390 whether a btrfs file system is on SSD or rotating media, in
12391 order to optimize the read-ahead scheme. Previously, it was
12392 only capable of detecting this on traditional file systems
12393 such as ext4.
12394
12395 * In udev, additional device properties are now read from the
12396 IAB in addition to the OUI database. Also, Bluetooth company
12397 identities are attached to the devices as well.
12398
12399 * In service files %U may be used as specifier that is
12400 replaced by the configured user name of the service.
12401
12402 * nspawn may now be invoked without a controlling TTY. This
12403 makes it suitable for invocation as its own service. This
12404 may be used to set up a simple containerized server system
12405 using only core OS tools.
12406
12407 * systemd and nspawn can now accept socket file descriptors
12408 when they are started for socket activation. This enables
12409 implementation of socket activated nspawn
12410 containers. i.e. think about autospawning an entire OS image
12411 when the first SSH or HTTP connection is received. We expect
12412 that similar functionality will also be added to libvirt-lxc
12413 eventually.
12414
12415 * journalctl will now suppress ANSI color codes when
12416 presenting log data.
12417
12418 * systemctl will no longer show control group information for
12419 a unit if the control group is empty anyway.
12420
12421 * logind can now automatically suspend/hibernate/shutdown the
12422 system on idle.
12423
12424 * /etc/machine-info and hostnamed now also expose the chassis
12425 type of the system. This can be used to determine whether
12426 the local system is a laptop, desktop, handset or
12427 tablet. This information may either be configured by the
12428 user/vendor or is automatically determined from ACPI and DMI
12429 information if possible.
12430
12431 * A number of polkit actions are now bound together with "imply"
12432 rules. This should simplify creating UIs because many actions
12433 will now authenticate similar ones as well.
12434
12435 * Unit files learnt a new condition ConditionACPower= which
12436 may be used to conditionalize a unit depending on whether an
12437 AC power source is connected or not, of whether the system
12438 is running on battery power.
12439
12440 * systemctl gained a new "is-failed" verb that may be used in
12441 shell scripts and suchlike to check whether a specific unit
12442 is in the "failed" state.
12443
12444 * The EnvironmentFile= setting in unit files now supports file
12445 globbing, and can hence be used to easily read a number of
12446 environment files at once.
12447
12448 * systemd will no longer detect and recognize specific
12449 distributions. All distribution-specific #ifdeffery has been
12450 removed, systemd is now fully generic and
12451 distribution-agnostic. Effectively, not too much is lost as
12452 a lot of the code is still accessible via explicit configure
12453 switches. However, support for some distribution specific
12454 legacy configuration file formats has been dropped. We
12455 recommend distributions to simply adopt the configuration
12456 files everybody else uses now and convert the old
12457 configuration from packaging scripts. Most distributions
12458 already did that. If that's not possible or desirable,
12459 distributions are welcome to forward port the specific
12460 pieces of code locally from the git history.
12461
12462 * When logging a message about a unit systemd will now always
12463 log the unit name in the message meta data.
12464
12465 * localectl will now also discover system locale data that is
12466 not stored in locale archives, but directly unpacked.
12467
12468 * logind will no longer unconditionally use framebuffer
12469 devices as seat masters, i.e. as devices that are required
12470 to be existing before a seat is considered preset. Instead,
12471 it will now look for all devices that are tagged as
12472 "seat-master" in udev. By default, framebuffer devices will
12473 be marked as such, but depending on local systems, other
12474 devices might be marked as well. This may be used to
12475 integrate graphics cards using closed source drivers (such
12476 as NVidia ones) more nicely into logind. Note however, that
12477 we recommend using the open source NVidia drivers instead,
12478 and no udev rules for the closed-source drivers will be
12479 shipped from us upstream.
12480
12481 Contributions from: Adam Williamson, Alessandro Crismani, Auke
12482 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
12483 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
12484 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
12485 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
12486 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
12487 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
12488 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
12489 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
12490 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
12491 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
12492 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
12493 Jędrzejewski-Szmek
12494
12495 CHANGES WITH 196:
12496
12497 * udev gained support for loading additional device properties
12498 from an indexed database that is keyed by vendor/product IDs
12499 and similar device identifiers. For the beginning this
12500 "hwdb" is populated with data from the well-known PCI and
12501 USB database, but also includes PNP, ACPI and OID data. In
12502 the longer run this indexed database shall grow into
12503 becoming the one central database for non-essential
12504 userspace device metadata. Previously, data from the PCI/USB
12505 database was only attached to select devices, since the
12506 lookup was a relatively expensive operation due to O(n) time
12507 complexity (with n being the number of entries in the
12508 database). Since this is now O(1), we decided to add in this
12509 data for all devices where this is available, by
12510 default. Note that the indexed database needs to be rebuilt
12511 when new data files are installed. To achieve this you need
12512 to update your packaging scripts to invoke "udevadm hwdb
12513 --update" after installation of hwdb data files. For
12514 RPM-based distributions we introduced the new
12515 %udev_hwdb_update macro for this purpose.
12516
12517 * The Journal gained support for the "Message Catalog", an
12518 indexed database to link up additional information with
12519 journal entries. For further details please check:
12520
12521 https://www.freedesktop.org/wiki/Software/systemd/catalog
12522
12523 The indexed message catalog database also needs to be
12524 rebuilt after installation of message catalog files. Use
12525 "journalctl --update-catalog" for this. For RPM-based
12526 distributions we introduced the %journal_catalog_update
12527 macro for this purpose.
12528
12529 * The Python Journal bindings gained support for the standard
12530 Python logging framework.
12531
12532 * The Journal API gained new functions for checking whether
12533 the underlying file system of a journal file is capable of
12534 properly reporting file change notifications, or whether
12535 applications that want to reflect journal changes "live"
12536 need to recheck journal files continuously in appropriate
12537 time intervals.
12538
12539 * It is now possible to set the "age" field for tmpfiles
12540 entries to 0, indicating that files matching this entry
12541 shall always be removed when the directories are cleaned up.
12542
12543 * coredumpctl gained a new "gdb" verb which invokes gdb
12544 right-away on the selected coredump.
12545
12546 * There's now support for "hybrid sleep" on kernels that
12547 support this, in addition to "suspend" and "hibernate". Use
12548 "systemctl hybrid-sleep" to make use of this.
12549
12550 * logind's HandleSuspendKey= setting (and related settings)
12551 now gained support for a new "lock" setting to simply
12552 request the screen lock on all local sessions, instead of
12553 actually executing a suspend or hibernation.
12554
12555 * systemd will now mount the EFI variables file system by
12556 default.
12557
12558 * Socket units now gained support for configuration of the
12559 SMACK security label.
12560
12561 * timedatectl will now output the time of the last and next
12562 daylight saving change.
12563
12564 * We dropped support for various legacy and distro-specific
12565 concepts, such as insserv, early-boot SysV services
12566 (i.e. those for non-standard runlevels such as 'b' or 'S')
12567 or ArchLinux /etc/rc.conf support. We recommend the
12568 distributions who still need support this to either continue
12569 to maintain the necessary patches downstream, or find a
12570 different solution. (Talk to us if you have questions!)
12571
12572 * Various systemd components will now bypass polkit checks for
12573 root and otherwise handle properly if polkit is not found to
12574 be around. This should fix most issues for polkit-less
12575 systems. Quite frankly this should have been this way since
12576 day one. It is absolutely our intention to make systemd work
12577 fine on polkit-less systems, and we consider it a bug if
12578 something does not work as it should if polkit is not around.
12579
12580 * For embedded systems it is now possible to build udev and
12581 systemd without blkid and/or kmod support.
12582
12583 * "systemctl switch-root" is now capable of switching root
12584 more than once. I.e. in addition to transitions from the
12585 initrd to the host OS it is now possible to transition to
12586 further OS images from the host. This is useful to implement
12587 offline updating tools.
12588
12589 * Various other additions have been made to the RPM macros
12590 shipped with systemd. Use %udev_rules_update() after
12591 installing new udev rules files. %_udevhwdbdir,
12592 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
12593 %_sysctldir are now available which resolve to the right
12594 directories for packages to place various data files in.
12595
12596 * journalctl gained the new --full switch (in addition to
12597 --all, to disable ellipsation for long messages.
12598
12599 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
12600 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
12601 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
12602 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
12603 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
12604 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
12605 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
12606 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
12607 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
12608
12609 CHANGES WITH 195:
12610
12611 * journalctl gained new --since= and --until= switches to
12612 filter by time. It also now supports nice filtering for
12613 units via --unit=/-u.
12614
12615 * Type=oneshot services may use ExecReload= and do the
12616 right thing.
12617
12618 * The journal daemon now supports time-based rotation and
12619 vacuuming, in addition to the usual disk-space based
12620 rotation.
12621
12622 * The journal will now index the available field values for
12623 each field name. This enables clients to show pretty drop
12624 downs of available match values when filtering. The bash
12625 completion of journalctl has been updated
12626 accordingly. journalctl gained a new switch -F to list all
12627 values a certain field takes in the journal database.
12628
12629 * More service events are now written as structured messages
12630 to the journal, and made recognizable via message IDs.
12631
12632 * The timedated, localed and hostnamed mini-services which
12633 previously only provided support for changing time, locale
12634 and hostname settings from graphical DEs such as GNOME now
12635 also have a minimal (but very useful) text-based client
12636 utility each. This is probably the nicest way to changing
12637 these settings from the command line now, especially since
12638 it lists available options and is fully integrated with bash
12639 completion.
12640
12641 * There's now a new tool "systemd-coredumpctl" to list and
12642 extract coredumps from the journal.
12643
12644 * We now install a README each in /var/log/ and
12645 /etc/rc.d/init.d explaining where the system logs and init
12646 scripts went. This hopefully should help folks who go to
12647 that dirs and look into the otherwise now empty void and
12648 scratch their heads.
12649
12650 * When user-services are invoked (by systemd --user) the
12651 $MANAGERPID env var is set to the PID of systemd.
12652
12653 * SIGRTMIN+24 when sent to a --user instance will now result
12654 in immediate termination of systemd.
12655
12656 * gatewayd received numerous feature additions such as a
12657 "follow" mode, for live syncing and filtering.
12658
12659 * browse.html now allows filtering and showing detailed
12660 information on specific entries. Keyboard navigation and
12661 mouse screen support has been added.
12662
12663 * gatewayd/journalctl now supports HTML5/JSON
12664 Server-Sent-Events as output.
12665
12666 * The SysV init script compatibility logic will now
12667 heuristically determine whether a script supports the
12668 "reload" verb, and only then make this available as
12669 "systemctl reload".
12670
12671 * "systemctl status --follow" has been removed, use "journalctl
12672 -u" instead.
12673
12674 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
12675 have been removed since they are hardly useful to be
12676 configured.
12677
12678 * And I'd like to take the opportunity to specifically mention
12679 Zbigniew for his great contributions. Zbigniew, you rock!
12680
12681 Contributions from: Andrew Eikum, Christian Hesse, Colin
12682 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
12683 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
12684 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
12685 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
12686 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
12687 Jędrzejewski-Szmek, Сковорода Никита Андреевич
12688
12689 CHANGES WITH 194:
12690
12691 * If /etc/vconsole.conf is non-existent or empty we will no
12692 longer load any console font or key map at boot by
12693 default. Instead the kernel defaults will be left
12694 intact. This is definitely the right thing to do, as no
12695 configuration should mean no configuration, and hard-coding
12696 font names that are different on all archs is probably a bad
12697 idea. Also, the kernel default key map and font should be
12698 good enough for most cases anyway, and mostly identical to
12699 the userspace fonts/key maps we previously overloaded them
12700 with. If distributions want to continue to default to a
12701 non-kernel font or key map they should ship a default
12702 /etc/vconsole.conf with the appropriate contents.
12703
12704 Contributions from: Colin Walters, Daniel J Walsh, Dave
12705 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
12706 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
12707
12708 CHANGES WITH 193:
12709
12710 * journalctl gained a new --cursor= switch to show entries
12711 starting from the specified location in the journal.
12712
12713 * We now enforce a size limit on journal entry fields exported
12714 with "-o json" in journalctl. Fields larger than 4K will be
12715 assigned null. This can be turned off with --all.
12716
12717 * An (optional) journal gateway daemon is now available as
12718 "systemd-journal-gatewayd.service". This service provides
12719 access to the journal via HTTP and JSON. This functionality
12720 will be used to implement live log synchronization in both
12721 pull and push modes, but has various other users too, such
12722 as easy log access for debugging of embedded devices. Right
12723 now it is already useful to retrieve the journal via HTTP:
12724
12725 # systemctl start systemd-journal-gatewayd.service
12726 # wget http://localhost:19531/entries
12727
12728 This will download the journal contents in a
12729 /var/log/messages compatible format. The same as JSON:
12730
12731 # curl -H"Accept: application/json" http://localhost:19531/entries
12732
12733 This service is also accessible via a web browser where a
12734 single static HTML5 app is served that uses the JSON logic
12735 to enable the user to do some basic browsing of the
12736 journal. This will be extended later on. Here's an example
12737 screenshot of this app in its current state:
12738
12739 http://0pointer.de/public/journal-gatewayd
12740
12741 Contributions from: Kay Sievers, Lennart Poettering, Robert
12742 Milasan, Tom Gundersen
12743
12744 CHANGES WITH 192:
12745
12746 * The bash completion logic is now available for journalctl
12747 too.
12748
12749 * We do not mount the "cpuset" controller anymore together with
12750 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
12751 started if no parameters are assigned to it. "cpuset" hence
12752 broke code that assumed it could create "cpu" groups and
12753 just start them.
12754
12755 * journalctl -f will now subscribe to terminal size changes,
12756 and line break accordingly.
12757
12758 Contributions from: Dave Reisner, Kay Sievers, Lennart
12759 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
12760
12761 CHANGES WITH 191:
12762
12763 * nspawn will now create a symlink /etc/localtime in the
12764 container environment, copying the host's timezone
12765 setting. Previously this has been done via a bind mount, but
12766 since symlinks cannot be bind mounted this has now been
12767 changed to create/update the appropriate symlink.
12768
12769 * journalctl -n's line number argument is now optional, and
12770 will default to 10 if omitted.
12771
12772 * journald will now log the maximum size the journal files may
12773 take up on disk. This is particularly useful if the default
12774 built-in logic of determining this parameter from the file
12775 system size is used. Use "systemctl status
12776 systemd-journald.service" to see this information.
12777
12778 * The multi-seat X wrapper tool has been stripped down. As X
12779 is now capable of enumerating graphics devices via udev in a
12780 seat-aware way the wrapper is not strictly necessary
12781 anymore. A stripped down temporary stop-gap is still shipped
12782 until the upstream display managers have been updated to
12783 fully support the new X logic. Expect this wrapper to be
12784 removed entirely in one of the next releases.
12785
12786 * HandleSleepKey= in logind.conf has been split up into
12787 HandleSuspendKey= and HandleHibernateKey=. The old setting
12788 is not available anymore. X11 and the kernel are
12789 distinguishing between these keys and we should too. This
12790 also means the inhibition lock for these keys has been split
12791 into two.
12792
12793 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
12794 Poettering, Lukas Nykryn, Václav Pavlín
12795
12796 CHANGES WITH 190:
12797
12798 * Whenever a unit changes state we will now log this to the
12799 journal and show along the unit's own log output in
12800 "systemctl status".
12801
12802 * ConditionPathIsMountPoint= can now properly detect bind
12803 mount points too. (Previously, a bind mount of one file
12804 system to another place in the same file system could not be
12805 detected as mount, since they shared struct stat's st_dev
12806 field.)
12807
12808 * We will now mount the cgroup controllers cpu, cpuacct,
12809 cpuset and the controllers net_cls, net_prio together by
12810 default.
12811
12812 * nspawn containers will now have a virtualized boot
12813 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
12814 over with a randomized ID at container initialization). This
12815 has the effect of making "journalctl -b" do the right thing
12816 in a container.
12817
12818 * The JSON output journal serialization has been updated not
12819 to generate "endless" list objects anymore, but rather one
12820 JSON object per line. This is more in line how most JSON
12821 parsers expect JSON objects. The new output mode
12822 "json-pretty" has been added to provide similar output, but
12823 neatly aligned for readability by humans.
12824
12825 * We dropped all explicit sync() invocations in the shutdown
12826 code. The kernel does this implicitly anyway in the kernel
12827 reboot() syscall. halt(8)'s -n option is now a compatibility
12828 no-op.
12829
12830 * We now support virtualized reboot() in containers, as
12831 supported by newer kernels. We will fall back to exit() if
12832 CAP_SYS_REBOOT is not available to the container. Also,
12833 nspawn makes use of this now and will actually reboot the
12834 container if the containerized OS asks for that.
12835
12836 * journalctl will only show local log output by default
12837 now. Use --merge (-m) to show remote log output, too.
12838
12839 * libsystemd-journal gained the new sd_journal_get_usage()
12840 call to determine the current disk usage of all journal
12841 files. This is exposed in the new "journalctl --disk-usage"
12842 command.
12843
12844 * journald gained a new configuration setting SplitMode= in
12845 journald.conf which may be used to control how user journals
12846 are split off. See journald.conf(5) for details.
12847
12848 * A new condition type ConditionFileNotEmpty= has been added.
12849
12850 * tmpfiles' "w" lines now support file globbing, to write
12851 multiple files at once.
12852
12853 * We added Python bindings for the journal submission
12854 APIs. More Python APIs for a number of selected APIs will
12855 likely follow. Note that we intend to add native bindings
12856 only for the Python language, as we consider it common
12857 enough to deserve bindings shipped within systemd. There are
12858 various projects outside of systemd that provide bindings
12859 for languages such as PHP or Lua.
12860
12861 * Many conditions will now resolve specifiers such as %i. In
12862 addition, PathChanged= and related directives of .path units
12863 now support specifiers as well.
12864
12865 * There's now a new RPM macro definition for the system preset
12866 dir: %_presetdir.
12867
12868 * journald will now warn if it ca not forward a message to the
12869 syslog daemon because its socket is full.
12870
12871 * timedated will no longer write or process /etc/timezone,
12872 except on Debian. As we do not support late mounted /usr
12873 anymore /etc/localtime always being a symlink is now safe,
12874 and hence the information in /etc/timezone is not necessary
12875 anymore.
12876
12877 * logind will now always reserve one VT for a text getty (VT6
12878 by default). Previously if more than 6 X sessions where
12879 started they took up all the VTs with auto-spawned gettys,
12880 so that no text gettys were available anymore.
12881
12882 * udev will now automatically inform the btrfs kernel logic
12883 about btrfs RAID components showing up. This should make
12884 simple hotplug based btrfs RAID assembly work.
12885
12886 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
12887 (but not for its children which will stay at the kernel
12888 default). This should allow setups with a lot more listening
12889 sockets.
12890
12891 * systemd will now always pass the configured timezone to the
12892 kernel at boot. timedated will do the same when the timezone
12893 is changed.
12894
12895 * logind's inhibition logic has been updated. By default,
12896 logind will now handle the lid switch, the power and sleep
12897 keys all the time, even in graphical sessions. If DEs want
12898 to handle these events on their own they should take the new
12899 handle-power-key, handle-sleep-key and handle-lid-switch
12900 inhibitors during their runtime. A simple way to achieve
12901 that is to invoke the DE wrapped in an invocation of:
12902
12903 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch …
12904
12905 * Access to unit operations is now checked via SELinux taking
12906 the unit file label and client process label into account.
12907
12908 * systemd will now notify the administrator in the journal
12909 when he over-mounts a non-empty directory.
12910
12911 * There are new specifiers that are resolved in unit files,
12912 for the hostname (%H), the machine ID (%m) and the boot ID
12913 (%b).
12914
12915 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
12916 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
12917 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
12918 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
12919 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
12920 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
12921 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
12922
12923 CHANGES WITH 189:
12924
12925 * Support for reading structured kernel messages from
12926 /dev/kmsg has now been added and is enabled by default.
12927
12928 * Support for reading kernel messages from /proc/kmsg has now
12929 been removed. If you want kernel messages in the journal
12930 make sure to run a recent kernel (>= 3.5) that supports
12931 reading structured messages from /dev/kmsg (see
12932 above). /proc/kmsg is now exclusive property of classic
12933 syslog daemons again.
12934
12935 * The libudev API gained the new
12936 udev_device_new_from_device_id() call.
12937
12938 * The logic for file system namespace (ReadOnlyDirectory=,
12939 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
12940 require pivot_root() anymore. This means fewer temporary
12941 directories are created below /tmp for this feature.
12942
12943 * nspawn containers will now see and receive all submounts
12944 made on the host OS below the root file system of the
12945 container.
12946
12947 * Forward Secure Sealing is now supported for Journal files,
12948 which provide cryptographical sealing of journal files so
12949 that attackers cannot alter log history anymore without this
12950 being detectable. Lennart will soon post a blog story about
12951 this explaining it in more detail.
12952
12953 * There are two new service settings RestartPreventExitStatus=
12954 and SuccessExitStatus= which allow configuration of exit
12955 status (exit code or signal) which will be excepted from the
12956 restart logic, resp. consider successful.
12957
12958 * journalctl gained the new --verify switch that can be used
12959 to check the integrity of the structure of journal files and
12960 (if Forward Secure Sealing is enabled) the contents of
12961 journal files.
12962
12963 * nspawn containers will now be run with /dev/stdin, /dev/fd/
12964 and similar symlinks pre-created. This makes running shells
12965 as container init process a lot more fun.
12966
12967 * The fstab support can now handle PARTUUID= and PARTLABEL=
12968 entries.
12969
12970 * A new ConditionHost= condition has been added to match
12971 against the hostname (with globs) and machine ID. This is
12972 useful for clusters where a single OS image is used to
12973 provision a large number of hosts which shall run slightly
12974 different sets of services.
12975
12976 * Services which hit the restart limit will now be placed in a
12977 failure state.
12978
12979 Contributions from: Bertram Poettering, Dave Reisner, Huang
12980 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
12981 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
12982
12983 CHANGES WITH 188:
12984
12985 * When running in --user mode systemd will now become a
12986 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
12987 tree a lot more organized.
12988
12989 * A new PartOf= unit dependency type has been introduced that
12990 may be used to group services in a natural way.
12991
12992 * "systemctl enable" may now be used to enable instances of
12993 services.
12994
12995 * journalctl now prints error log levels in red, and
12996 warning/notice log levels in bright white. It also supports
12997 filtering by log level now.
12998
12999 * cgtop gained a new -n switch (similar to top), to configure
13000 the maximum number of iterations to run for. It also gained
13001 -b, to run in batch mode (accepting no input).
13002
13003 * The suffix ".service" may now be omitted on most systemctl
13004 command lines involving service unit names.
13005
13006 * There's a new bus call in logind to lock all sessions, as
13007 well as a loginctl verb for it "lock-sessions".
13008
13009 * libsystemd-logind.so gained a new call sd_journal_perror()
13010 that works similar to libc perror() but logs to the journal
13011 and encodes structured information about the error number.
13012
13013 * /etc/crypttab entries now understand the new keyfile-size=
13014 option.
13015
13016 * shutdown(8) now can send a (configurable) wall message when
13017 a shutdown is cancelled.
13018
13019 * The mount propagation mode for the root file system will now
13020 default to "shared", which is useful to make containers work
13021 nicely out-of-the-box so that they receive new mounts from
13022 the host. This can be undone locally by running "mount
13023 --make-rprivate /" if needed.
13024
13025 * The prefdm.service file has been removed. Distributions
13026 should maintain this unit downstream if they intend to keep
13027 it around. However, we recommend writing normal unit files
13028 for display managers instead.
13029
13030 * Since systemd is a crucial part of the OS we will now
13031 default to a number of compiler switches that improve
13032 security (hardening) such as read-only relocations, stack
13033 protection, and suchlike.
13034
13035 * The TimeoutSec= setting for services is now split into
13036 TimeoutStartSec= and TimeoutStopSec= to allow configuration
13037 of individual time outs for the start and the stop phase of
13038 the service.
13039
13040 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
13041 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
13042 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
13043 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
13044 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
13045 Gundersen, Zbigniew Jędrzejewski-Szmek
13046
13047 CHANGES WITH 187:
13048
13049 * The journal and id128 C APIs are now fully documented as man
13050 pages.
13051
13052 * Extra safety checks have been added when transitioning from
13053 the initial RAM disk to the main system to avoid accidental
13054 data loss.
13055
13056 * /etc/crypttab entries now understand the new keyfile-offset=
13057 option.
13058
13059 * systemctl -t can now be used to filter by unit load state.
13060
13061 * The journal C API gained the new sd_journal_wait() call to
13062 make writing synchronous journal clients easier.
13063
13064 * journalctl gained the new -D switch to show journals from a
13065 specific directory.
13066
13067 * journalctl now displays a special marker between log
13068 messages of two different boots.
13069
13070 * The journal is now explicitly flushed to /var via a service
13071 systemd-journal-flush.service, rather than implicitly simply
13072 by seeing /var/log/journal to be writable.
13073
13074 * journalctl (and the journal C APIs) can now match for much
13075 more complex expressions, with alternatives and
13076 disjunctions.
13077
13078 * When transitioning from the initial RAM disk to the main
13079 system we will now kill all processes in a killing spree to
13080 ensure no processes stay around by accident.
13081
13082 * Three new specifiers may be used in unit files: %u, %h, %s
13083 resolve to the user name, user home directory resp. user
13084 shell. This is useful for running systemd user instances.
13085
13086 * We now automatically rotate journal files if their data
13087 object hash table gets a fill level > 75%. We also size the
13088 hash table based on the configured maximum file size. This
13089 together should lower hash collisions drastically and thus
13090 speed things up a bit.
13091
13092 * journalctl gained the new "--header" switch to introspect
13093 header data of journal files.
13094
13095 * A new setting SystemCallFilters= has been added to services which may
13096 be used to apply deny lists or allow lists to system calls. This is
13097 based on SECCOMP Mode 2 of Linux 3.5.
13098
13099 * nspawn gained a new --link-journal= switch (and quicker: -j)
13100 to link the container journal with the host. This makes it
13101 very easy to centralize log viewing on the host for all
13102 guests while still keeping the journal files separated.
13103
13104 * Many bugfixes and optimizations
13105
13106 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
13107 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
13108 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
13109 Jędrzejewski-Szmek
13110
13111 CHANGES WITH 186:
13112
13113 * Several tools now understand kernel command line arguments,
13114 which are only read when run in an initial RAM disk. They
13115 usually follow closely their normal counterparts, but are
13116 prefixed with rd.
13117
13118 * There's a new tool to analyze the readahead files that are
13119 automatically generated at boot. Use:
13120
13121 /usr/lib/systemd/systemd-readahead analyze /.readahead
13122
13123 * We now provide an early debug shell on tty9 if this enabled. Use:
13124
13125 systemctl enable debug-shell.service
13126
13127 * All plymouth related units have been moved into the Plymouth
13128 package. Please make sure to upgrade your Plymouth version
13129 as well.
13130
13131 * systemd-tmpfiles now supports getting passed the basename of
13132 a configuration file only, in which case it will look for it
13133 in all appropriate directories automatically.
13134
13135 * udevadm info now takes a /dev or /sys path as argument, and
13136 does the right thing. Example:
13137
13138 udevadm info /dev/sda
13139 udevadm info /sys/class/block/sda
13140
13141 * systemctl now prints a warning if a unit is stopped but a
13142 unit that might trigger it continues to run. Example: a
13143 service is stopped but the socket that activates it is left
13144 running.
13145
13146 * "systemctl status" will now mention if the log output was
13147 shortened due to rotation since a service has been started.
13148
13149 * The journal API now exposes functions to determine the
13150 "cutoff" times due to rotation.
13151
13152 * journald now understands SIGUSR1 and SIGUSR2 for triggering
13153 immediately flushing of runtime logs to /var if possible,
13154 resp. for triggering immediate rotation of the journal
13155 files.
13156
13157 * It is now considered an error if a service is attempted to
13158 be stopped that is not loaded.
13159
13160 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
13161
13162 * systemd-analyze now supports Python 3
13163
13164 * tmpfiles now supports cleaning up directories via aging
13165 where the first level dirs are always kept around but
13166 directories beneath it automatically aged. This is enabled
13167 by prefixing the age field with '~'.
13168
13169 * Seat objects now expose CanGraphical, CanTTY properties
13170 which is required to deal with very fast bootups where the
13171 display manager might be running before the graphics drivers
13172 completed initialization.
13173
13174 * Seat objects now expose a State property.
13175
13176 * We now include RPM macros for service enabling/disabling
13177 based on the preset logic. We recommend RPM based
13178 distributions to make use of these macros if possible. This
13179 makes it simpler to reuse RPM spec files across
13180 distributions.
13181
13182 * We now make sure that the collected systemd unit name is
13183 always valid when services log to the journal via
13184 STDOUT/STDERR.
13185
13186 * There's a new man page kernel-command-line(7) detailing all
13187 command line options we understand.
13188
13189 * The fstab generator may now be disabled at boot by passing
13190 fstab=0 on the kernel command line.
13191
13192 * A new kernel command line option modules-load= is now understood
13193 to load a specific kernel module statically, early at boot.
13194
13195 * Unit names specified on the systemctl command line are now
13196 automatically escaped as needed. Also, if file system or
13197 device paths are specified they are automatically turned
13198 into the appropriate mount or device unit names. Example:
13199
13200 systemctl status /home
13201 systemctl status /dev/sda
13202
13203 * The SysVConsole= configuration option has been removed from
13204 system.conf parsing.
13205
13206 * The SysV search path is no longer exported on the D-Bus
13207 Manager object.
13208
13209 * The Names= option has been removed from unit file parsing.
13210
13211 * There's a new man page bootup(7) detailing the boot process.
13212
13213 * Every unit and every generator we ship with systemd now
13214 comes with full documentation. The self-explanatory boot is
13215 complete.
13216
13217 * A couple of services gained "systemd-" prefixes in their
13218 name if they wrap systemd code, rather than only external
13219 code. Among them fsck@.service which is now
13220 systemd-fsck@.service.
13221
13222 * The HaveWatchdog property has been removed from the D-Bus
13223 Manager object.
13224
13225 * systemd.confirm_spawn= on the kernel command line should now
13226 work sensibly.
13227
13228 * There's a new man page crypttab(5) which details all options
13229 we actually understand.
13230
13231 * systemd-nspawn gained a new --capability= switch to pass
13232 additional capabilities to the container.
13233
13234 * timedated will now read known NTP implementation unit names
13235 from /usr/lib/systemd/ntp-units.d/*.list,
13236 systemd-timedated-ntp.target has been removed.
13237
13238 * journalctl gained a new switch "-b" that lists log data of
13239 the current boot only.
13240
13241 * The notify socket is in the abstract namespace again, in
13242 order to support daemons which chroot() at start-up.
13243
13244 * There is a new Storage= configuration option for journald
13245 which allows configuration of where log data should go. This
13246 also provides a way to disable journal logging entirely, so
13247 that data collected is only forwarded to the console, the
13248 kernel log buffer or another syslog implementation.
13249
13250 * Many bugfixes and optimizations
13251
13252 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
13253 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
13254 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
13255 Shawn Landden, Tom Gundersen
13256
13257 CHANGES WITH 185:
13258
13259 * "systemctl help <unit>" now shows the man page if one is
13260 available.
13261
13262 * Several new man pages have been added.
13263
13264 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
13265 MaxLevelConsole= can now be specified in
13266 journald.conf. These options allow reducing the amount of
13267 data stored on disk or forwarded by the log level.
13268
13269 * TimerSlackNSec= can now be specified in system.conf for
13270 PID1. This allows system-wide power savings.
13271
13272 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
13273 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
13274 Matthias Clasen
13275
13276 CHANGES WITH 184:
13277
13278 * logind is now capable of (optionally) handling power and
13279 sleep keys as well as the lid switch.
13280
13281 * journalctl now understands the syntax "journalctl
13282 /usr/bin/avahi-daemon" to get all log output of a specific
13283 daemon.
13284
13285 * CapabilityBoundingSet= in system.conf now also influences
13286 the capability bound set of usermode helpers of the kernel.
13287
13288 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
13289 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
13290 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
13291 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
13292
13293 CHANGES WITH 183:
13294
13295 * Note that we skipped 139 releases here in order to set the
13296 new version to something that is greater than both udev's
13297 and systemd's most recent version number.
13298
13299 * udev: all udev sources are merged into the systemd source tree now.
13300 All future udev development will happen in the systemd tree. It
13301 is still fully supported to use the udev daemon and tools without
13302 systemd running, like in initramfs or other init systems. Building
13303 udev though, will require the *build* of the systemd tree, but
13304 udev can be properly *run* without systemd.
13305
13306 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
13307 should be used to create dead device nodes as workarounds for broken
13308 subsystems.
13309
13310 * udev: RUN+="socket:…" and udev_monitor_new_from_socket() is
13311 no longer supported. udev_monitor_new_from_netlink() needs to be
13312 used to subscribe to events.
13313
13314 * udev: when udevd is started by systemd, processes which are left
13315 behind by forking them off of udev rules, are unconditionally cleaned
13316 up and killed now after the event handling has finished. Services or
13317 daemons must be started as systemd services. Services can be
13318 pulled-in by udev to get started, but they can no longer be directly
13319 forked by udev rules.
13320
13321 * udev: the daemon binary is called systemd-udevd now and installed
13322 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
13323 to adapt to that, create symlink, or rename the binary after building
13324 it.
13325
13326 * libudev no longer provides these symbols:
13327 udev_monitor_from_socket()
13328 udev_queue_get_failed_list_entry()
13329 udev_get_{dev,sys,run}_path()
13330 The versions number was bumped and symbol versioning introduced.
13331
13332 * systemd-loginctl and systemd-journalctl have been renamed
13333 to loginctl and journalctl to match systemctl.
13334
13335 * The config files: /etc/systemd/systemd-logind.conf and
13336 /etc/systemd/systemd-journald.conf have been renamed to
13337 logind.conf and journald.conf. Package updates should rename
13338 the files to the new names on upgrade.
13339
13340 * For almost all files the license is now LGPL2.1+, changed
13341 from the previous GPL2.0+. Exceptions are some minor stuff
13342 of udev (which will be changed to LGPL2.1 eventually, too),
13343 and the MIT licensed sd-daemon.[ch] library that is suitable
13344 to be used as drop-in files.
13345
13346 * systemd and logind now handle system sleep states, in
13347 particular suspending and hibernating.
13348
13349 * logind now implements a sleep/shutdown/idle inhibiting logic
13350 suitable for a variety of uses. Soonishly Lennart will blog
13351 about this in more detail.
13352
13353 * var-run.mount and var-lock.mount are no longer provided
13354 (which previously bind mounted these directories to their new
13355 places). Distributions which have not converted these
13356 directories to symlinks should consider stealing these files
13357 from git history and add them downstream.
13358
13359 * We introduced the Documentation= field for units and added
13360 this to all our shipped units. This is useful to make it
13361 easier to explore the boot and the purpose of the various
13362 units.
13363
13364 * All smaller setup units (such as
13365 systemd-vconsole-setup.service) now detect properly if they
13366 are run in a container and are skipped when
13367 appropriate. This guarantees an entirely noise-free boot in
13368 Linux container environments such as systemd-nspawn.
13369
13370 * A framework for implementing offline system updates is now
13371 integrated, for details see:
13372 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
13373
13374 * A new service type Type=idle is available now which helps us
13375 avoiding ugly interleaving of getty output and boot status
13376 messages.
13377
13378 * There's now a system-wide CapabilityBoundingSet= option to
13379 globally reduce the set of capabilities for the
13380 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
13381 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
13382 even CAP_NET_ADMIN system-wide for secure systems.
13383
13384 * There are now system-wide DefaultLimitXXX= options to
13385 globally change the defaults of the various resource limits
13386 for all units started by PID 1.
13387
13388 * Harald Hoyer's systemd test suite has been integrated into
13389 systemd which allows easy testing of systemd builds in qemu
13390 and nspawn. (This is really awesome! Ask us for details!)
13391
13392 * The fstab parser is now implemented as generator, not inside
13393 of PID 1 anymore.
13394
13395 * systemctl will now warn you if .mount units generated from
13396 /etc/fstab are out of date due to changes in fstab that
13397 have not been read by systemd yet.
13398
13399 * systemd is now suitable for usage in initrds. Dracut has
13400 already been updated to make use of this. With this in place
13401 initrds get a slight bit faster but primarily are much
13402 easier to introspect and debug since "systemctl status" in
13403 the host system can be used to introspect initrd services,
13404 and the journal from the initrd is kept around too.
13405
13406 * systemd-delta has been added, a tool to explore differences
13407 between user/admin configuration and vendor defaults.
13408
13409 * PrivateTmp= now affects both /tmp and /var/tmp.
13410
13411 * Boot time status messages are now much prettier and feature
13412 proper english language. Booting up systemd has never been
13413 so sexy.
13414
13415 * Read-ahead pack files now include the inode number of all
13416 files to pre-cache. When the inode changes the pre-caching
13417 is not attempted. This should be nicer to deal with updated
13418 packages which might result in changes of read-ahead
13419 patterns.
13420
13421 * We now temporaritly lower the kernel's read_ahead_kb variable
13422 when collecting read-ahead data to ensure the kernel's
13423 built-in read-ahead does not add noise to our measurements
13424 of necessary blocks to pre-cache.
13425
13426 * There's now RequiresMountsFor= to add automatic dependencies
13427 for all mounts necessary for a specific file system path.
13428
13429 * MountAuto= and SwapAuto= have been removed from
13430 system.conf. Mounting file systems at boot has to take place
13431 in systemd now.
13432
13433 * nspawn now learned a new switch --uuid= to set the machine
13434 ID on the command line.
13435
13436 * nspawn now learned the -b switch to automatically search
13437 for an init system.
13438
13439 * vt102 is now the default TERM for serial TTYs, upgraded from
13440 vt100.
13441
13442 * systemd-logind now works on VT-less systems.
13443
13444 * The build tree has been reorganized. The individual
13445 components now have directories of their own.
13446
13447 * A new condition type ConditionPathIsReadWrite= is now available.
13448
13449 * nspawn learned the new -C switch to create cgroups for the
13450 container in other hierarchies.
13451
13452 * We now have support for hardware watchdogs, configurable in
13453 system.conf.
13454
13455 * The scheduled shutdown logic now has a public API.
13456
13457 * We now mount /tmp as tmpfs by default, but this can be
13458 masked and /etc/fstab can override it.
13459
13460 * Since udisks does not make use of /media anymore we are not
13461 mounting a tmpfs on it anymore.
13462
13463 * journalctl gained a new --local switch to only interleave
13464 locally generated journal files.
13465
13466 * We can now load the IMA policy at boot automatically.
13467
13468 * The GTK tools have been split off into a systemd-ui.
13469
13470 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
13471 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
13472 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
13473 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
13474 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
13475 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
13476 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
13477 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
13478 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
13479 Gundersen
13480
13481 CHANGES WITH 44:
13482
13483 * This is mostly a bugfix release
13484
13485 * Support optional initialization of the machine ID from the
13486 KVM or container configured UUID.
13487
13488 * Support immediate reboots with "systemctl reboot -ff"
13489
13490 * Show /etc/os-release data in systemd-analyze output
13491
13492 * Many bugfixes for the journal, including endianness fixes and
13493 ensuring that disk space enforcement works
13494
13495 * sd-login.h is C++ compatible again
13496
13497 * Extend the /etc/os-release format on request of the Debian
13498 folks
13499
13500 * We now refuse non-UTF8 strings used in various configuration
13501 and unit files. This is done to ensure we do not pass invalid
13502 data over D-Bus or expose it elsewhere.
13503
13504 * Register Mimo USB Screens as suitable for automatic seat
13505 configuration
13506
13507 * Read SELinux client context from journal clients in a race
13508 free fashion
13509
13510 * Reorder configuration file lookup order. /etc now always
13511 overrides /run in order to allow the administrator to always
13512 and unconditionally override vendor-supplied or
13513 automatically generated data.
13514
13515 * The various user visible bits of the journal now have man
13516 pages. We still lack man pages for the journal API calls
13517 however.
13518
13519 * We now ship all man pages in HTML format again in the
13520 tarball.
13521
13522 Contributions from: Dave Reisner, Dirk Eibach, Frederic
13523 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
13524 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
13525 Reding
13526
13527 CHANGES WITH 43:
13528
13529 * This is mostly a bugfix release
13530
13531 * systems lacking /etc/os-release are no longer supported.
13532
13533 * Various functionality updates to libsystemd-login.so
13534
13535 * Track class of PAM logins to distinguish greeters from
13536 normal user logins.
13537
13538 Contributions from: Kay Sievers, Lennart Poettering, Michael
13539 Biebl
13540
13541 CHANGES WITH 42:
13542
13543 * This is an important bugfix release for v41.
13544
13545 * Building man pages is now optional which should be useful
13546 for those building systemd from git but unwilling to install
13547 xsltproc.
13548
13549 * Watchdog support for supervising services is now usable. In
13550 a future release support for hardware watchdogs
13551 (i.e. /dev/watchdog) will be added building on this.
13552
13553 * Service start rate limiting is now configurable and can be
13554 turned off per service. When a start rate limit is hit a
13555 reboot can automatically be triggered.
13556
13557 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
13558
13559 Contributions from: Benjamin Franzke, Bill Nottingham,
13560 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
13561 Schmidt, Michał Górny, Piotr Drąg
13562
13563 CHANGES WITH 41:
13564
13565 * The systemd binary is installed /usr/lib/systemd/systemd now;
13566 An existing /sbin/init symlink needs to be adapted with the
13567 package update.
13568
13569 * The code that loads kernel modules has been ported to invoke
13570 libkmod directly, instead of modprobe. This means we do not
13571 support systems with module-init-tools anymore.
13572
13573 * Watchdog support is now already useful, but still not
13574 complete.
13575
13576 * A new kernel command line option systemd.setenv= is
13577 understood to set system wide environment variables
13578 dynamically at boot.
13579
13580 * We now limit the set of capabilities of systemd-journald.
13581
13582 * We now set SIGPIPE to ignore by default, since it only is
13583 useful in shell pipelines, and has little use in general
13584 code. This can be disabled with IgnoreSIPIPE=no in unit
13585 files.
13586
13587 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
13588 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
13589 William Douglas
13590
13591 CHANGES WITH 40:
13592
13593 * This is mostly a bugfix release
13594
13595 * We now expose the reason why a service failed in the
13596 "Result" D-Bus property.
13597
13598 * Rudimentary service watchdog support (will be completed over
13599 the next few releases.)
13600
13601 * When systemd forks off in order execute some service we will
13602 now immediately changes its argv[0] to reflect which process
13603 it will execute. This is useful to minimize the time window
13604 with a generic argv[0], which makes bootcharts more useful
13605
13606 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
13607 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
13608 Mike Kazantsev, Ray Strode
13609
13610 CHANGES WITH 39:
13611
13612 * This is mostly a test release, but incorporates many
13613 bugfixes.
13614
13615 * New systemd-cgtop tool to show control groups by their
13616 resource usage.
13617
13618 * Linking against libacl for ACLs is optional again. If
13619 disabled, support tracking device access for active logins
13620 goes becomes unavailable, and so does access to the user
13621 journals by the respective users.
13622
13623 * If a group "adm" exists, journal files are automatically
13624 owned by them, thus allow members of this group full access
13625 to the system journal as well as all user journals.
13626
13627 * The journal now stores the SELinux context of the logging
13628 client for all entries.
13629
13630 * Add C++ inclusion guards to all public headers
13631
13632 * New output mode "cat" in the journal to print only text
13633 messages, without any meta data like date or time.
13634
13635 * Include tiny X server wrapper as a temporary stop-gap to
13636 teach XOrg udev display enumeration. This is used by display
13637 managers such as gdm, and will go away as soon as XOrg
13638 learned native udev hotplugging for display devices.
13639
13640 * Add new systemd-cat tool for executing arbitrary programs
13641 with STDERR/STDOUT connected to the journal. Can also act as
13642 BSD logger replacement, and does so by default.
13643
13644 * Optionally store all locally generated coredumps in the
13645 journal along with meta data.
13646
13647 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
13648 writing short strings to files (for usage for /sys), and for
13649 creating symlinks, character and block device nodes.
13650
13651 * New unit file option ControlGroupPersistent= to make cgroups
13652 persistent, following the mechanisms outlined in
13653 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
13654
13655 * Support multiple local RTCs in a sane way
13656
13657 * No longer monopolize IO when replaying readahead data on
13658 rotating disks, since we might starve non-file-system IO to
13659 death, since fanotify() will not see accesses done by blkid,
13660 or fsck.
13661
13662 * Do not show kernel threads in systemd-cgls anymore, unless
13663 requested with new -k switch.
13664
13665 Contributions from: Dan Horák, Kay Sievers, Lennart
13666 Poettering, Michal Schmidt
13667
13668 CHANGES WITH 38:
13669
13670 * This is mostly a test release, but incorporates many
13671 bugfixes.
13672
13673 * The git repository moved to:
13674 git://anongit.freedesktop.org/systemd/systemd
13675 ssh://git.freedesktop.org/git/systemd/systemd
13676
13677 * First release with the journal
13678 http://0pointer.de/blog/projects/the-journal.html
13679
13680 * The journal replaces both systemd-kmsg-syslogd and
13681 systemd-stdout-bridge.
13682
13683 * New sd_pid_get_unit() API call in libsystemd-logind
13684
13685 * Many systemadm clean-ups
13686
13687 * Introduce remote-fs-pre.target which is ordered before all
13688 remote mounts and may be used to start services before all
13689 remote mounts.
13690
13691 * Added Mageia support
13692
13693 * Add bash completion for systemd-loginctl
13694
13695 * Actively monitor PID file creation for daemons which exit in
13696 the parent process before having finished writing the PID
13697 file in the daemon process. Daemons which do this need to be
13698 fixed (i.e. PID file creation must have finished before the
13699 parent exits), but we now react a bit more gracefully to them.
13700
13701 * Add colourful boot output, mimicking the well-known output
13702 of existing distributions.
13703
13704 * New option PassCredentials= for socket units, for
13705 compatibility with a recent kernel ABI breakage.
13706
13707 * /etc/rc.local is now hooked in via a generator binary, and
13708 thus will no longer act as synchronization point during
13709 boot.
13710
13711 * systemctl list-unit-files now supports --root=.
13712
13713 * systemd-tmpfiles now understands two new commands: z, Z for
13714 relabelling files according to the SELinux database. This is
13715 useful to apply SELinux labels to specific files in /sys,
13716 among other things.
13717
13718 * Output of SysV services is now forwarded to both the console
13719 and the journal by default, not only just the console.
13720
13721 * New man pages for all APIs from libsystemd-login.
13722
13723 * The build tree got reorganized and the build system is a
13724 lot more modular allowing embedded setups to specifically
13725 select the components of systemd they are interested in.
13726
13727 * Support for Linux systems lacking the kernel VT subsystem is
13728 restored.
13729
13730 * configure's --with-rootdir= got renamed to
13731 --with-rootprefix= to follow the naming used by udev and
13732 kmod
13733
13734 * Unless specified otherwise we will now install to /usr instead
13735 of /usr/local by default.
13736
13737 * Processes with '@' in argv[0][0] are now excluded from the
13738 final shut-down killing spree, following the logic explained
13739 in:
13740 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
13741
13742 * All processes remaining in a service cgroup when we enter
13743 the START or START_PRE states are now killed with
13744 SIGKILL. That means it is no longer possible to spawn
13745 background processes from ExecStart= lines (which was never
13746 supported anyway, and bad style).
13747
13748 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
13749 reloading of units together.
13750
13751 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
13752 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
13753 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
13754 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
13755 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek