]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #32464 from YHNdnzj/journal-object-invocation-id
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
6 i.e. the full 22bit range the kernel allows, up from the old 16bit
7 range. This should improve security and robustness a bit, as PID
8 collisions are made less likely (though certainly still
9 possible). There are rumours this might create compatibility
10 problems, though at this moment no practical ones are known to
11 us. Downstream distributions are hence advised to undo this change in
12 their builds if they are concerned about maximum compatibility, but
13 for everybody else we recommend leaving the value bumped. Besides
14 improving security and robustness this should also simplify things as
15 the maximum number of allowed concurrent tasks was previously bounded
16 by both "kernel.pid_max" and "kernel.threads-max" and now only a
17 single knob is left ("kernel.threads-max"). There have been concerns
18 that usability is affected by this change because larger PID numbers
19 are harder to type, but we believe the change from 5 digit PIDs to 7
20 digit PIDs is not too hampering for usability.
21
22
23
24 CHANGES WITH 242:
25
26 * In .link files, MACAddressPolicy=persistent (the default) is changed
27 to cover more devices. For devices like bridges, tun, tap, bond, and
28 similar interfaces that do not have other identifying information,
29 the interface name is used as the basis for persistent seed for MAC
30 and IPv4LL addresses. The way that devices that were handled
31 previously is not changed, and this change is about covering more
32 devices then previously by the "persistent" policy.
33
34 MACAddressPolicy=random may be used to force randomized MACs and
35 IPv4LL addresses for a device if desired.
36
37 Hint: the log output from udev (at debug level) was enhanced to
38 clarify what policy is followed and which attributes are used.
39 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
40 may be used to view this.
41
42 * The .device units generated by systemd-fstab-generator and other
43 generators do not automatically pull in the corresponding .mount unit
44 as a Wants= dependency. This means that simply plugging in the device
45 will not cause the mount unit to be started automatically. But please
46 note that the mount unit may be started for other reasons, in
47 particular if it is part of local-fs.target, and any unit which
48 (transitively) depends on local-fs.target is started.
49
50 * networkctl list/status/lldp now accept globbing wildcards for network
51 interface names to match against all existing interfaces.
52
53 * The $PIDFILE environment variable is set to point the absolute path
54 configured with PIDFile= for processes of that service.
55
56 * The fallback DNS server list was augmented with Cloudflare public DNS
57 servers. Use `-Ddns-servers=` to set a different fallback.
58
59 * A new special target usb-gadget.target will be started automatically
60 when a USB Device Controller is detected (which means that the system
61 is a USB peripheral).
62
63 * A new unit setting CPUQuotaPeriodSec= assigns the time period
64 relatively to which the CPU time quota specified by CPUQuota= is
65 measured.
66
67 * A new unit setting ProtectHostname= may be used to prevent services
68 from modifying hostname information (even if they otherwise would
69 have privileges to do so).
70
71 * A new unit setting NetworkNamespacePath= may be used to specify a
72 namespace for service or socket units through a path referring to a
73 Linux network namespace pseudo-file.
74
75 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
76 have an effect on .socket units: when used the listening socket is
77 created within the configured network namespace instead of the host
78 namespace.
79
80 * ExecStart= command lines in unit files may now be prefixed with ':'
81 in which case environment variable substitution is
82 disabled. (Supported for the other ExecXYZ= settings, too.)
83
84 * .timer units gained two new boolean settings OnClockChange= and
85 OnTimezoneChange= which may be used to also trigger a unit when the
86 system clock is changed or the local timezone is
87 modified. systemd-run has been updated to make these options easily
88 accessible from the command line for transient timers.
89
90 * Two new conditions for units have been added: ConditionMemory= may be
91 used to conditionalize a unit based on installed system
92 RAM. ConditionCPUs= may be used to conditionalize a unit based on
93 installed CPU cores.
94
95 * The @default system call filter group understood by SystemCallFilter=
96 has been updated to include the new rseq() system call introduced in
97 kernel 4.15.
98
99 * A new time-set.target has been added that indicates that the system
100 time has been set from a local source (possibly imprecise). The
101 existing time-sync.target is stronger and indicates that the time has
102 been synchronized with a precise external source. Services where
103 approximate time is sufficient should use the new target.
104
105 * "systemctl start" (and related commands) learnt a new
106 --show-transaction option. If specified brief information about all
107 jobs queued because of the requested operation is shown.
108
109 * systemd-networkd recognizes a new operation state 'enslaved', used
110 (instead of 'degraded' or 'carrier') for interfaces which form a
111 bridge, bond, or similar, and an new 'degraded-carrier' operational
112 state used for the bond or bridge master interface when one of the
113 enslaved devices is not operational.
114
115 * .network files learnt the new IgnoreCarrierLoss= option for leaving
116 networks configured even if the carrier is lost.
117
118 * The RequiredForOnline= setting in .network files may now specify a
119 minimum operational state required for the interface to be considered
120 "online" by systemd-networkd-wait-online. Related to this
121 systemd-networkd-wait-online gained a new option --operational-state=
122 to configure the same, and its --interface= option was updated to
123 optionally also take an operational state specific for an interface.
124
125 * systemd-networkd-wait-online gained a new setting --any for waiting
126 for only one of the requested interfaces instead of all of them.
127
128 * systemd-networkd now implements L2TP tunnels.
129
130 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
131 may be used to cause autonomous and onlink prefixes received in IPv6
132 Router Advertisements to be ignored.
133
134 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
135 file settings may be used to tweak bridge behaviour.
136
137 * The new TripleSampling= option in .network files may be used to
138 configure CAN triple sampling.
139
140 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
141 used to point to private or preshared key for a WireGuard interface.
142
143 * /etc/crypttab now supports the same-cpu-crypt and
144 submit-from-crypt-cpus options to tweak encryption work scheduling
145 details.
146
147 * systemd-tmpfiles will now take a BSD file lock before operating on a
148 contents of directory. This may be used to temporarily exclude
149 directories from aging by taking the same lock (useful for example
150 when extracting a tarball into /tmp or /var/tmp as a privileged user,
151 which might create files with really old timestamps, which
152 nevertheless should not be deleted). For further details, see:
153
154 https://systemd.io/TEMPORARY_DIRECTORIES
155
156 * systemd-tmpfiles' h line type gained support for the
157 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
158 controlling project quota inheritance.
159
160 * sd-boot and bootctl now implement support for an Extended Boot Loader
161 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
162 addition to the ESP partition mounted to /efi or /boot/efi.
163 Configuration file fragments, kernels, initrds and other EFI images
164 to boot will be loaded from both the ESP and XBOOTLDR partitions.
165 The XBOOTLDR partition was previously described by the Boot Loader
166 Specification, but implementation was missing in sd-boot. Support for
167 this concept allows using the sd-boot boot loader in more
168 conservative scenarios where the boot loader itself is placed in the
169 ESP but the kernels to boot (and their metadata) in a separate
170 partition.
171
172 * A system may now be booted with systemd.volatile=overlay on the
173 kernel command line, which causes the root file system to be set up
174 an overlayfs mount combining the root-only root directory with a
175 writable tmpfs. In this setup, the underlying root device is not
176 modified, and any changes are lost at reboot.
177
178 * Similar, systemd-nspawn can now boot containers with a volatile
179 overlayfs root with the new --volatile=overlay switch.
180
181 * systemd-nspawn can now consume OCI runtime bundles using a new
182 --oci-bundle= option. This implementation is fully usable, with most
183 features in the specification implemented, but since this a lot of
184 new code and functionality, this feature should most likely not
185 be used in production yet.
186
187 * systemd-nspawn now supports various options described by the OCI
188 runtime specification on the command-line and in .nspawn files:
189 --inaccessible=/Inaccessible= may be used to mask parts of the file
190 system tree, --console=/--pipe may be used to configure how standard
191 input, output, and error are set up.
192
193 * busctl learned the `emit` verb to generate D-Bus signals.
194
195 * systemd-analyze cat-config may be used to gather and display
196 configuration spread over multiple files, for example system and user
197 presets, tmpfiles.d, sysusers.d, udev rules, etc.
198
199 * systemd-analyze calendar now takes an optional new parameter
200 --iterations= which may be used to show a maximum number of iterations
201 the specified expression will elapse next.
202
203 * The sd-bus C API gained support for naming method parameters in the
204 introspection data.
205
206 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
207 the reboot() system call expects.
208
209 * journalctl learnt a new --cursor-file= option that points to a file
210 from which a cursor should be loaded in the beginning and to which
211 the updated cursor should be stored at the end.
212
213 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
214 detected by systemd-detect-virt (and may also be used in
215 ConditionVirtualization=).
216
217 * The behaviour of systemd-logind may now be modified with environment
218 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
219 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
220 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
221 skip the relevant operation completely (when set to false), or to
222 create a flag file in /run/systemd (when set to true), instead of
223 actually commencing the real operation when requested. The presence
224 of /run/systemd/reboot-to-firmware-setup,
225 /run/systemd/reboot-to-boot-loader-menu, and
226 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
227 boot loader implementations to replace some steps logind performs
228 during reboot with their own operations.
229
230 * systemctl can be used to request a reboot into the boot loader menu
231 or a specific boot loader entry with the new --boot-load-menu= and
232 --boot-loader-entry= options to a reboot command. (This requires a
233 boot loader that supports this, for example sd-boot.)
234
235 * kernel-install will no longer unconditionally create the output
236 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
237 snippets, but will do only if the machine-specific parent directory
238 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
239 to create this parent directory during sd-boot installation.
240
241 This makes it easier to use kernel-install with plugins which support
242 a different layout of the bootloader partitions (for example grub2).
243
244 * During package installation (with `ninja install`), we would create
245 symlinks for systemd-networkd.service, systemd-networkd.socket,
246 systemd-resolved.service, remote-cryptsetup.target, remote-fs.target,
247 systemd-networkd-wait-online.service, and systemd-timesyncd.service
248 in /etc, as if `systemctl enable` was called for those units, to make
249 the system usable immediately after installation. Now this is not
250 done anymore, and instead calling `systemctl preset-all` is
251 recommended after the first installation of systemd.
252
253 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
254 is built on seccomp. When turned on creation of SUID/SGID files is
255 prohibited.
256
257 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
258 implied if DynamicUser= is turned on for a service. This hardens
259 these services, so that they neither can benefit from nor create
260 SUID/SGID executables. This is a minor compatibility breakage, given
261 that when DynamicUser= was first introduced SUID/SGID behaviour was
262 unaffected. However, the security benefit of these two options is
263 substantial, and the setting is still relatively new, hence we opted
264 to make it mandatory for services with dynamic users.
265
266 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
267 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
268 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
269 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
270 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
271 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
272 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
273 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
274 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
275 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
276 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
277 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
278 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
279 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
280 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
281 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
282 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
283 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
284
285 — Warsaw, 2019-04-11
286
287 CHANGES WITH 241:
288
289 * The default locale can now be configured at compile time. Otherwise,
290 a suitable default will be selected automatically (one of C.UTF-8,
291 en_US.UTF-8, and C).
292
293 * The version string shown by systemd and other tools now includes the
294 git commit hash when built from git. An override may be specified
295 during compilation, which is intended to be used by distributions to
296 include the package release information.
297
298 * systemd-cat can now filter standard input and standard error streams
299 for different syslog priorities using the new --stderr-priority=
300 option.
301
302 * systemd-journald and systemd-journal-remote reject entries which
303 contain too many fields (CVE-2018-16865) and set limits on the
304 process' command line length (CVE-2018-16864).
305
306 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
307 again.
308
309 * A new network device NamePolicy "keep" is implemented for link files,
310 and used by default in 99-default.link (the fallback configuration
311 provided by systemd). With this policy, if the network device name
312 was already set by userspace, the device will not be renamed again.
313 This matches the naming scheme that was implemented before
314 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
315 is also enabled by default, even if not specified. Effectively, this
316 means that if naming-scheme >= 240 is specified, network devices will
317 be renamed according to the configuration, even if they have been
318 renamed already, if "keep" is not specified as the naming policy in
319 the .link file. The 99-default.link file provided by systemd includes
320 "keep" for backwards compatibility, but it is recommended for user
321 installed .link files to *not* include it.
322
323 The "kernel" policy, which keeps kernel names declared to be
324 "persistent", now works again as documented.
325
326 * kernel-install script now optionally takes the paths to one or more
327 initrd files, and passes them to all plugins.
328
329 * The mincore() system call has been dropped from the @system-service
330 system call filter group, as it is pretty exotic and may potentially
331 used for side-channel attacks.
332
333 * -fPIE is dropped from compiler and linker options. Please specify
334 -Db_pie=true option to meson to build position-independent
335 executables. Note that the meson option is supported since meson-0.49.
336
337 * The fs.protected_regular and fs.protected_fifos sysctls, which were
338 added in Linux 4.19 to make some data spoofing attacks harder, are
339 now enabled by default. While this will hopefully improve the
340 security of most installations, it is technically a backwards
341 incompatible change; to disable these sysctls again, place the
342 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
343
344 fs.protected_regular = 0
345 fs.protected_fifos = 0
346
347 Note that the similar hardlink and symlink protection has been
348 enabled since v199, and may be disabled likewise.
349
350 * The files read from the EnvironmentFile= setting in unit files now
351 parse backslashes inside quotes literally, matching the behaviour of
352 POSIX shells.
353
354 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
355 now automatically become NOPs when run in a chroot() environment.
356
357 * The tmpfiles.d/ "C" line type will now copy directory trees not only
358 when the destination is so far missing, but also if it already exists
359 as a directory and is empty. This is useful to cater for systems
360 where directory trees are put together from multiple separate mount
361 points but otherwise empty.
362
363 * A new function sd_bus_close_unref() (and the associated
364 sd_bus_close_unrefp()) has been added to libsystemd, that combines
365 sd_bus_close() and sd_bus_unref() in one.
366
367 * udevadm control learnt a new option for --ping for testing whether a
368 systemd-udevd instance is running and reacting.
369
370 * udevadm trigger learnt a new option for --wait-daemon for waiting
371 systemd-udevd daemon to be initialized.
372
373 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
374 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
375 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
376 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
377 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
378 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
379 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
380 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
381 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
382 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
383 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
384 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
385 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
386 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
387 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
388 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
389 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
390
391 — Berlin, 2019-02-14
392
393 CHANGES WITH 240:
394
395 * NoNewPrivileges=yes has been set for all long-running services
396 implemented by systemd. Previously, this was problematic due to
397 SELinux (as this would also prohibit the transition from PID1's label
398 to the service's label). This restriction has since been lifted, but
399 an SELinux policy update is required.
400 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
401
402 * DynamicUser=yes is dropped from systemd-networkd.service,
403 systemd-resolved.service and systemd-timesyncd.service, which was
404 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
405 and since v236 for systemd-timesyncd.service. The users and groups
406 systemd-network, systemd-resolve and systemd-timesync are created
407 by systemd-sysusers again. Distributors or system administrators
408 may need to create these users and groups if they not exist (or need
409 to re-enable DynamicUser= for those units) while upgrading systemd.
410 Also, the clock file for systemd-timesyncd may need to move from
411 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
412
413 * When unit files are loaded from disk, previously systemd would
414 sometimes (depending on the unit loading order) load units from the
415 target path of symlinks in .wants/ or .requires/ directories of other
416 units. This meant that unit could be loaded from different paths
417 depending on whether the unit was requested explicitly or as a
418 dependency of another unit, not honouring the priority of directories
419 in search path. It also meant that it was possible to successfully
420 load and start units which are not found in the unit search path, as
421 long as they were requested as a dependency and linked to from
422 .wants/ or .requires/. The target paths of those symlinks are not
423 used for loading units anymore and the unit file must be found in
424 the search path.
425
426 * A new service type has been added: Type=exec. It's very similar to
427 Type=simple but ensures the service manager will wait for both fork()
428 and execve() of the main service binary to complete before proceeding
429 with follow-up units. This is primarily useful so that the manager
430 propagates any errors in the preparation phase of service execution
431 back to the job that requested the unit to be started. For example,
432 consider a service that has ExecStart= set to a file system binary
433 that doesn't exist. With Type=simple starting the unit would be
434 considered instantly successful, as only fork() has to complete
435 successfully and the manager does not wait for execve(), and hence
436 its failure is seen "too late". With the new Type=exec service type
437 starting the unit will fail, as the manager will wait for the
438 execve() and notice its failure, which is then propagated back to the
439 start job.
440
441 NOTE: with the next release 241 of systemd we intend to change the
442 systemd-run tool to default to Type=exec for transient services
443 started by it. This should be mostly safe, but in specific corner
444 cases might result in problems, as the systemd-run tool will then
445 block on NSS calls (such as user name look-ups due to User=) done
446 between the fork() and execve(), which under specific circumstances
447 might cause problems. It is recommended to specify "-p Type=simple"
448 explicitly in the few cases where this applies. For regular,
449 non-transient services (i.e. those defined with unit files on disk)
450 we will continue to default to Type=simple.
451
452 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
453 userspace processes is set to 1024 (soft) and 4096
454 (hard). Previously, systemd passed this on unmodified to all
455 processes it forked off. With this systemd release the hard limit
456 systemd passes on is increased to 512K, overriding the kernel's
457 defaults and substantially increasing the number of simultaneous file
458 descriptors unprivileged userspace processes can allocate. Note that
459 the soft limit remains at 1024 for compatibility reasons: the
460 traditional UNIX select() call cannot deal with file descriptors >=
461 1024 and increasing the soft limit globally might thus result in
462 programs unexpectedly allocating a high file descriptor and thus
463 failing abnormally when attempting to use it with select() (of
464 course, programs shouldn't use select() anymore, and prefer
465 poll()/epoll, but the call unfortunately remains undeservedly popular
466 at this time). This change reflects the fact that file descriptor
467 handling in the Linux kernel has been optimized in more recent
468 kernels and allocating large numbers of them should be much cheaper
469 both in memory and in performance than it used to be. Programs that
470 want to take benefit of the increased limit have to "opt-in" into
471 high file descriptors explicitly by raising their soft limit. Of
472 course, when they do that they must acknowledge that they cannot use
473 select() anymore (and neither can any shared library they use — or
474 any shared library used by any shared library they use and so on).
475 Which default hard limit is most appropriate is of course hard to
476 decide. However, given reports that ~300K file descriptors are used
477 in real-life applications we believe 512K is sufficiently high as new
478 default for now. Note that there are also reports that using very
479 high hard limits (e.g. 1G) is problematic: some software allocates
480 large arrays with one element for each potential file descriptor
481 (Java, …) — a high hard limit thus triggers excessively large memory
482 allocations in these applications. Hopefully, the new default of 512K
483 is a good middle ground: higher than what real-life applications
484 currently need, and low enough for avoid triggering excessively large
485 allocations in problematic software. (And yes, somebody should fix
486 Java.)
487
488 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
489 to the highest possible values, as separate accounting of file
490 descriptors is no longer necessary, as memcg tracks them correctly as
491 part of the memory accounting anyway. Thus, from the four limits on
492 file descriptors currently enforced (fs.file-max, fs.nr_open,
493 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
494 and keep only the latter two. A set of build-time options
495 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
496 has been added to revert this change in behaviour, which might be
497 an option for systems that turn off memcg in the kernel.
498
499 * When no /etc/locale.conf file exists (and hence no locale settings
500 are in place), systemd will now use the "C.UTF-8" locale by default,
501 and set LANG= to it. This locale is supported by various
502 distributions including Fedora, with clear indications that upstream
503 glibc is going to make it available too. This locale enables UTF-8
504 mode by default, which appears appropriate for 2018.
505
506 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
507 default. This effectively switches the RFC3704 Reverse Path filtering
508 from Strict mode to Loose mode. This is more appropriate for hosts
509 that have multiple links with routes to the same networks (e.g.
510 a client with a Wi-Fi and Ethernet both connected to the internet).
511
512 Consult the kernel documentation for details on this sysctl:
513 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
514
515 * CPUAccounting=yes no longer enables the CPU controller when using
516 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
517 statistics are now provided independently from the CPU controller.
518
519 * Support for disabling a particular cgroup controller within a sub-tree
520 has been added through the DisableControllers= directive.
521
522 * cgroup_no_v1=all on the kernel command line now also implies
523 using the unified cgroup hierarchy, unless one explicitly passes
524 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
525
526 * The new "MemoryMin=" unit file property may now be used to set the
527 memory usage protection limit of processes invoked by the unit. This
528 controls the cgroup v2 memory.min attribute. Similarly, the new
529 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
530 cgroup v2 io.latency cgroup property for configuring per-service I/O
531 latency.
532
533 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
534 to the cgroup v1 "devices" cgroup controller.
535
536 * systemd-escape now is able to combine --unescape with --template. It
537 also learnt a new option --instance for extracting and unescaping the
538 instance part of a unit name.
539
540 * sd-bus now provides the sd_bus_message_readv() which is similar to
541 sd_bus_message_read() but takes a va_list object. The pair
542 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
543 has been added for configuring the default method call timeout to
544 use. sd_bus_error_move() may be used to efficiently move the contents
545 from one sd_bus_error structure to another, invalidating the
546 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
547 be used to control whether a bus connection object is automatically
548 flushed when an sd-event loop is exited.
549
550 * When processing classic BSD syslog log messages, journald will now
551 save the original time-stamp string supplied in the new
552 SYSLOG_TIMESTAMP= journal field. This permits consumers to
553 reconstruct the original BSD syslog message more correctly.
554
555 * StandardOutput=/StandardError= in service files gained support for
556 new "append:…" parameters, for connecting STDOUT/STDERR of a service
557 to a file, and appending to it.
558
559 * The signal to use as last step of killing of unit processes is now
560 configurable. Previously it was hard-coded to SIGKILL, which may now
561 be overridden with the new KillSignal= setting. Note that this is the
562 signal used when regular termination (i.e. SIGTERM) does not suffice.
563 Similarly, the signal used when aborting a program in case of a
564 watchdog timeout may now be configured too (WatchdogSignal=).
565
566 * The XDG_SESSION_DESKTOP environment variable may now be configured in
567 the pam_systemd argument line, using the new desktop= switch. This is
568 useful to initialize it properly from a display manager without
569 having to touch C code.
570
571 * Most configuration options that previously accepted percentage values
572 now also accept permille values with the '‰' suffix (instead of '%').
573
574 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
575 DNS-over-TLS.
576
577 * systemd-resolved's configuration file resolved.conf gained a new
578 option ReadEtcHosts= which may be used to turn off processing and
579 honoring /etc/hosts entries.
580
581 * The "--wait" switch may now be passed to "systemctl
582 is-system-running", in which case the tool will synchronously wait
583 until the system finished start-up.
584
585 * hostnamed gained a new bus call to determine the DMI product UUID.
586
587 * On x86-64 systemd will now prefer using the RDRAND processor
588 instruction over /dev/urandom whenever it requires randomness that
589 neither has to be crypto-grade nor should be reproducible. This
590 should substantially reduce the amount of entropy systemd requests
591 from the kernel during initialization on such systems, though not
592 reduce it to zero. (Why not zero? systemd still needs to allocate
593 UUIDs and such uniquely, which require high-quality randomness.)
594
595 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
596 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
597 for forcing the "Other Information" bit in IPv6 RA messages. The
598 bonding logic gained four new options AdActorSystemPriority=,
599 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
600 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
601 shuffling of flows. The tunnel logic gained a new
602 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
603 Deployment. The policy rule logic gained four new options IPProtocol=,
604 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
605 support for the MulticastToUnicast= option. networkd also gained
606 support for configuring static IPv4 ARP or IPv6 neighbor entries.
607
608 * .preset files (as read by 'systemctl preset') may now be used to
609 instantiate services.
610
611 * /etc/crypttab now understands the sector-size= option to configure
612 the sector size for an encrypted partition.
613
614 * Key material for encrypted disks may now be placed on a formatted
615 medium, and referenced from /etc/crypttab by the UUID of the file
616 system, followed by "=" suffixed by the path to the key file.
617
618 * The "collect" udev component has been removed without replacement, as
619 it is neither used nor maintained.
620
621 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
622 LogsDirectory=, ConfigurationDirectory= settings are used in a
623 service the executed processes will now receive a set of environment
624 variables containing the full paths of these directories.
625 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
626 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
627 are used. Note that these options may be used multiple times per
628 service in which case the resulting paths will be concatenated and
629 separated by colons.
630
631 * Predictable interface naming has been extended to cover InfiniBand
632 NICs. They will be exposed with an "ib" prefix.
633
634 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
635 which case the respective line failing is ignored.
636
637 * .link files may now be used to configure the equivalent to the
638 "ethtool advertise" commands.
639
640 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
641 alternative to libudev.h. Previously, the latter was just an internal
642 wrapper around the former, but now these two APIs are exposed
643 directly.
644
645 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
646 which calculates an app-specific boot ID similar to how
647 sd_id128_get_machine_app_specific() generates an app-specific machine
648 ID.
649
650 * A new tool systemd-id128 has been added that can be used to determine
651 and generate various 128bit IDs.
652
653 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
654 and LOGO=.
655
656 * systemd-hibernate-resume-generator will now honor the "noresume"
657 kernel command line option, in which case it will bypass resuming
658 from any hibernated image.
659
660 * The systemd-sleep.conf configuration file gained new options
661 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
662 AllowHybridSleep= for prohibiting specific sleep modes even if the
663 kernel exports them.
664
665 * portablectl is now officially supported and has thus moved to
666 /usr/bin/.
667
668 * bootctl learnt the two new commands "set-default" and "set-oneshot"
669 for setting the default boot loader item to boot to (either
670 persistently or only for the next boot). This is currently only
671 compatible with sd-boot, but may be implemented on other boot loaders
672 too, that follow the boot loader interface. The updated interface is
673 now documented here:
674
675 https://systemd.io/BOOT_LOADER_INTERFACE
676
677 * A new kernel command line option systemd.early_core_pattern= is now
678 understood which may be used to influence the core_pattern PID 1
679 installs during early boot.
680
681 * busctl learnt two new options -j and --json= for outputting method
682 call replies, properties and monitoring output in JSON.
683
684 * journalctl's JSON output now supports simple ANSI coloring as well as
685 a new "json-seq" mode for generating RFC7464 output.
686
687 * Unit files now support the %g/%G specifiers that resolve to the UNIX
688 group/GID of the service manager runs as, similar to the existing
689 %u/%U specifiers that resolve to the UNIX user/UID.
690
691 * systemd-logind learnt a new global configuration option
692 UserStopDelaySec= that may be set in logind.conf. It specifies how
693 long the systemd --user instance shall remain started after a user
694 logs out. This is useful to speed up repetitive re-connections of the
695 same user, as it means the user's service manager doesn't have to be
696 stopped/restarted on each iteration, but can be reused between
697 subsequent options. This setting defaults to 10s. systemd-logind also
698 exports two new properties on its Manager D-Bus objects indicating
699 whether the system's lid is currently closed, and whether the system
700 is on AC power.
701
702 * systemd gained support for a generic boot counting logic, which
703 generically permits automatic reverting to older boot loader entries
704 if newer updated ones don't work. The boot loader side is implemented
705 in sd-boot, but is kept open for other boot loaders too. For details
706 see:
707
708 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
709
710 * The SuccessAction=/FailureAction= unit file settings now learnt two
711 new parameters: "exit" and "exit-force", which result in immediate
712 exiting of the service manager, and are only useful in systemd --user
713 and container environments.
714
715 * Unit files gained support for a pair of options
716 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
717 exit status to use as service manager exit status when
718 SuccessAction=/FailureAction= is set to exit or exit-force.
719
720 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
721 options may now be used to configure the log rate limiting applied by
722 journald per-service.
723
724 * systemd-analyze gained a new verb "timespan" for parsing and
725 normalizing time span values (i.e. strings like "5min 7s 8us").
726
727 * systemd-analyze also gained a new verb "security" for analyzing the
728 security and sand-boxing settings of services in order to determine an
729 "exposure level" for them, indicating whether a service would benefit
730 from more sand-boxing options turned on for them.
731
732 * "systemd-analyze syscall-filter" will now also show system calls
733 supported by the local kernel but not included in any of the defined
734 groups.
735
736 * .nspawn files now understand the Ephemeral= setting, matching the
737 --ephemeral command line switch.
738
739 * sd-event gained the new APIs sd_event_source_get_floating() and
740 sd_event_source_set_floating() for controlling whether a specific
741 event source is "floating", i.e. destroyed along with the even loop
742 object itself.
743
744 * Unit objects on D-Bus gained a new "Refs" property that lists all
745 clients that currently have a reference on the unit (to ensure it is
746 not unloaded).
747
748 * The JoinControllers= option in system.conf is no longer supported, as
749 it didn't work correctly, is hard to support properly, is legacy (as
750 the concept only exists on cgroup v1) and apparently wasn't used.
751
752 * Journal messages that are generated whenever a unit enters the failed
753 state are now tagged with a unique MESSAGE_ID. Similarly, messages
754 generated whenever a service process exits are now made recognizable,
755 too. A taged message is also emitted whenever a unit enters the
756 "dead" state on success.
757
758 * systemd-run gained a new switch --working-directory= for configuring
759 the working directory of the service to start. A shortcut -d is
760 equivalent, setting the working directory of the service to the
761 current working directory of the invoking program. The new --shell
762 (or just -S) option has been added for invoking the $SHELL of the
763 caller as a service, and implies --pty --same-dir --wait --collect
764 --service-type=exec. Or in other words, "systemd-run -S" is now the
765 quickest way to quickly get an interactive in a fully clean and
766 well-defined system service context.
767
768 * machinectl gained a new verb "import-fs" for importing an OS tree
769 from a directory. Moreover, when a directory or tarball is imported
770 and single top-level directory found with the OS itself below the OS
771 tree is automatically mangled and moved one level up.
772
773 * systemd-importd will no longer set up an implicit btrfs loop-back
774 file system on /var/lib/machines. If one is already set up, it will
775 continue to be used.
776
777 * A new generator "systemd-run-generator" has been added. It will
778 synthesize a unit from one or more program command lines included in
779 the kernel command line. This is very useful in container managers
780 for example:
781
782 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
783
784 This will run "systemd-nspawn" on an image, invoke the specified
785 command line and immediately shut down the container again, returning
786 the command line's exit code.
787
788 * The block device locking logic is now documented:
789
790 https://systemd.io/BLOCK_DEVICE_LOCKING
791
792 * loginctl and machinectl now optionally output the various tables in
793 JSON using the --output= switch. It is our intention to add similar
794 support to systemctl and all other commands.
795
796 * udevadm's query and trigger verb now optionally take a .device unit
797 name as argument.
798
799 * systemd-udevd's network naming logic now understands a new
800 net.naming-scheme= kernel command line switch, which may be used to
801 pick a specific version of the naming scheme. This helps stabilizing
802 interface names even as systemd/udev are updated and the naming logic
803 is improved.
804
805 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
806 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
807 initialize one to all 0xFF.
808
809 * After loading the SELinux policy systemd will now recursively relabel
810 all files and directories listed in
811 /run/systemd/relabel-extra.d/*.relabel (which should be simple
812 newline separated lists of paths) in addition to the ones it already
813 implicitly relabels in /run, /dev and /sys. After the relabelling is
814 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
815 removed. This is useful to permit initrds (i.e. code running before
816 the SELinux policy is in effect) to generate files in the host
817 filesystem safely and ensure that the correct label is applied during
818 the transition to the host OS.
819
820 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
821 mknod() handling in user namespaces. Previously mknod() would always
822 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
823 but device nodes generated that way cannot be opened, and attempts to
824 open them result in EPERM. This breaks the "graceful fallback" logic
825 in systemd's PrivateDevices= sand-boxing option. This option is
826 implemented defensively, so that when systemd detects it runs in a
827 restricted environment (such as a user namespace, or an environment
828 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
829 where device nodes cannot be created the effect of PrivateDevices= is
830 bypassed (following the logic that 2nd-level sand-boxing is not
831 essential if the system systemd runs in is itself already sand-boxed
832 as a whole). This logic breaks with 4.18 in container managers where
833 user namespacing is used: suddenly PrivateDevices= succeeds setting
834 up a private /dev/ file system containing devices nodes — but when
835 these are opened they don't work.
836
837 At this point is is recommended that container managers utilizing
838 user namespaces that intend to run systemd in the payload explicitly
839 block mknod() with seccomp or similar, so that the graceful fallback
840 logic works again.
841
842 We are very sorry for the breakage and the requirement to change
843 container configurations for newer kernels. It's purely caused by an
844 incompatible kernel change. The relevant kernel developers have been
845 notified about this userspace breakage quickly, but they chose to
846 ignore it.
847
848 * PermissionsStartOnly= setting is deprecated (but is still supported
849 for backwards compatibility). The same functionality is provided by
850 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
851 commands.
852
853 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
854 pam_systemd anymore.
855
856 * The naming scheme for network devices was changed to always rename
857 devices, even if they were already renamed by userspace. The "kernel"
858 policy was changed to only apply as a fallback, if no other naming
859 policy took effect.
860
861 * The requirements to build systemd is bumped to meson-0.46 and
862 python-3.5.
863
864 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
865 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
866 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
867 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
868 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
869 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
870 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
871 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
872 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
873 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
874 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
875 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
876 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
877 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
878 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
879 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
880 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
881 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
882 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
883 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
884 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
885 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
886 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
887 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
888 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
889 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
890 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
891 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
892 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
893 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
894 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
895 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
896 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
897 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
898 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
899 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
900 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
901 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
902 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
903 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
904 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
905 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
906 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
907 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
908 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
909
910 — Warsaw, 2018-12-21
911
912 CHANGES WITH 239:
913
914 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
915 builtin will name network interfaces differently than in previous
916 versions for virtual network interfaces created with SR-IOV and NPAR
917 and for devices where the PCI network controller device does not have
918 a slot number associated.
919
920 SR-IOV virtual devices are now named based on the name of the parent
921 interface, with a suffix of "v<N>", where <N> is the virtual device
922 number. Previously those virtual devices were named as if completely
923 independent.
924
925 The ninth and later NPAR virtual devices will be named following the
926 scheme used for the first eight NPAR partitions. Previously those
927 devices were not renamed and the kernel default (eth<n>) was used.
928
929 "net_id" will also generate names for PCI devices where the PCI
930 network controller device does not have an associated slot number
931 itself, but one of its parents does. Previously those devices were
932 not renamed and the kernel default (eth<n>) was used.
933
934 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
935 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
936 the unit. So, it is expected that the default behavior of
937 systemd-logind is not changed. However, if distribution packagers or
938 administrators disabled or modified IPAddressDeny= setting by a
939 drop-in config file, then it may be necessary to update the file to
940 re-enable AF_INET and AF_INET6 to support network user name services,
941 e.g. NIS.
942
943 * When the RestrictNamespaces= unit property is specified multiple
944 times, then the specified types are merged now. Previously, only the
945 last assignment was used. So, if distribution packagers or
946 administrators modified the setting by a drop-in config file, then it
947 may be necessary to update the file.
948
949 * When OnFailure= is used in combination with Restart= on a service
950 unit, then the specified units will no longer be triggered on
951 failures that result in restarting. Previously, the specified units
952 would be activated each time the unit failed, even when the unit was
953 going to be restarted automatically. This behaviour contradicted the
954 documentation. With this release the code is adjusted to match the
955 documentation.
956
957 * systemd-tmpfiles will now print a notice whenever it encounters
958 tmpfiles.d/ lines referencing the /var/run/ directory. It will
959 recommend reworking them to use the /run/ directory instead (for
960 which /var/run/ is simply a symlinked compatibility alias). This way
961 systemd-tmpfiles can properly detect line conflicts and merge lines
962 referencing the same file by two paths, without having to access
963 them.
964
965 * systemctl disable/unmask/preset/preset-all cannot be used with
966 --runtime. Previously this was allowed, but resulted in unintuitive
967 behaviour that wasn't useful. systemctl disable/unmask will now undo
968 both runtime and persistent enablement/masking, i.e. it will remove
969 any relevant symlinks both in /run and /etc.
970
971 * Note that all long-running system services shipped with systemd will
972 now default to a system call whitelist (rather than a blacklist, as
973 before). In particular, systemd-udevd will now enforce one too. For
974 most cases this should be safe, however downstream distributions
975 which disabled sandboxing of systemd-udevd (specifically the
976 MountFlags= setting), might want to disable this security feature
977 too, as the default whitelisting will prohibit all mount, swap,
978 reboot and clock changing operations from udev rules.
979
980 * sd-boot acquired new loader configuration settings to optionally turn
981 off Windows and MacOS boot partition discovery as well as
982 reboot-into-firmware menu items. It is also able to pick a better
983 screen resolution for HiDPI systems, and now provides loader
984 configuration settings to change the resolution explicitly.
985
986 * systemd-resolved now supports DNS-over-TLS. It's still
987 turned off by default, use DNSOverTLS=opportunistic to turn it on in
988 resolved.conf. We intend to make this the default as soon as couple
989 of additional techniques for optimizing the initial latency caused by
990 establishing a TLS/TCP connection are implemented.
991
992 * systemd-resolved.service and systemd-networkd.service now set
993 DynamicUser=yes. The users systemd-resolve and systemd-network are
994 not created by systemd-sysusers anymore.
995
996 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
997 that embedd a network facing module into any process using getpwuid()
998 or related call: the dynamic allocation of the user ID for
999 systemd-resolved.service means the service manager has to check NSS
1000 if the user name is already taken when forking off the service. Since
1001 the user in the common case won't be defined in /etc/passwd the
1002 lookup is likely to trigger nss-ldap which in turn might use NSS to
1003 ask systemd-resolved for hostname lookups. This will hence result in
1004 a deadlock: a user name lookup in order to start
1005 systemd-resolved.service will result in a host name lookup for which
1006 systemd-resolved.service needs to be started already. There are
1007 multiple ways to work around this problem: pre-allocate the
1008 "systemd-resolve" user on such systems, so that nss-ldap won't be
1009 triggered; or use a different NSS package that doesn't do networking
1010 in-process but provides a local asynchronous name cache; or configure
1011 the NSS package to avoid lookups for UIDs in the range `pkg-config
1012 systemd --variable=dynamicuidmin` … `pkg-config systemd
1013 --variable=dynamicuidmax`, so that it does not consider itself
1014 authoritative for the same UID range systemd allocates dynamic users
1015 from.
1016
1017 * The systemd-resolve tool has been renamed to resolvectl (it also
1018 remains available under the old name, for compatibility), and its
1019 interface is now verb-based, similar in style to the other <xyz>ctl
1020 tools, such as systemctl or loginctl.
1021
1022 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1023 compatibility. It may be symlinked under the 'resolvconf' name, in
1024 which case it will take arguments and input compatible with the
1025 Debian and FreeBSD resolvconf tool.
1026
1027 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1028 where the system initially suspends, and after a timeout resumes and
1029 hibernates again.
1030
1031 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1032 set the client will only send a DUID as client identifier.
1033
1034 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1035 groups in effect. Previously, it could resolve UIDs/GIDs to user
1036 names/groups and vice versa, but did not support enumeration.
1037
1038 * journald's Compress= configuration setting now optionally accepts a
1039 byte threshold value. All journal objects larger than this threshold
1040 will be compressed, smaller ones will not. Previously this threshold
1041 was not configurable and set to 512.
1042
1043 * A new system.conf setting NoNewPrivileges= is now available which may
1044 be used to turn off acquisition of new privileges system-wide
1045 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1046 for all its children). Note that turning this option on means setuid
1047 binaries and file system capabilities lose their special powers.
1048 While turning on this option is a big step towards a more secure
1049 system, doing so is likely to break numerous pre-existing UNIX tools,
1050 in particular su and sudo.
1051
1052 * A new service systemd-time-sync-wait.service has been added. If
1053 enabled it will delay the time-sync.target unit at boot until time
1054 synchronization has been received from the network. This
1055 functionality is useful on systems lacking a local RTC or where it is
1056 acceptable that the boot process shall be delayed by external network
1057 services.
1058
1059 * When hibernating, systemd will now inform the kernel of the image
1060 write offset, on kernels new enough to support this. This means swap
1061 files should work for hibernation now.
1062
1063 * When loading unit files, systemd will now look for drop-in unit files
1064 extensions in additional places. Previously, for a unit file name
1065 "foo-bar-baz.service" it would look for dropin files in
1066 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1067 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1068 service name truncated after all inner dashes. This scheme allows
1069 writing drop-ins easily that apply to a whole set of unit files at
1070 once. It's particularly useful for mount and slice units (as their
1071 naming is prefix based), but is also useful for service and other
1072 units, for packages that install multiple unit files at once,
1073 following a strict naming regime of beginning the unit file name with
1074 the package's name. Two new specifiers are now supported in unit
1075 files to match this: %j and %J are replaced by the part of the unit
1076 name following the last dash.
1077
1078 * Unit files and other configuration files that support specifier
1079 expansion now understand another three new specifiers: %T and %V will
1080 resolve to /tmp and /var/tmp respectively, or whatever temporary
1081 directory has been set for the calling user. %E will expand to either
1082 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1083
1084 * The ExecStart= lines of unit files are no longer required to
1085 reference absolute paths. If non-absolute paths are specified the
1086 specified binary name is searched within the service manager's
1087 built-in $PATH, which may be queried with 'systemd-path
1088 search-binaries-default'. It's generally recommended to continue to
1089 use absolute paths for all binaries specified in unit files.
1090
1091 * Units gained a new load state "bad-setting", which is used when a
1092 unit file was loaded, but contained fatal errors which prevent it
1093 from being started (for example, a service unit has been defined
1094 lacking both ExecStart= and ExecStop= lines).
1095
1096 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1097 support alternative debuggers, for example lldb. The old name
1098 continues to be available however, for compatibility reasons. Use the
1099 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1100 to pick an alternative debugger instead of the default gdb.
1101
1102 * systemctl and the other tools will now output escape sequences that
1103 generate proper clickable hyperlinks in various terminal emulators
1104 where useful (for example, in the "systemctl status" output you can
1105 now click on the unit file name to quickly open it in the
1106 editor/viewer of your choice). Note that not all terminal emulators
1107 support this functionality yet, but many do. Unfortunately, the
1108 "less" pager doesn't support this yet, hence this functionality is
1109 currently automatically turned off when a pager is started (which
1110 happens quite often due to auto-paging). We hope to remove this
1111 limitation as soon as "less" learns these escape sequences. This new
1112 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1113 environment variable. For details on these escape sequences see:
1114 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1115
1116 * networkd's .network files now support a new IPv6MTUBytes= option for
1117 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1118 option in the [Route] section to configure the MTU to use for
1119 specific routes. It also gained support for configuration of the DHCP
1120 "UserClass" option through the new UserClass= setting. It gained
1121 three new options in the new [CAN] section for configuring CAN
1122 networks. The MULTICAST and ALLMULTI interface flags may now be
1123 controlled explicitly with the new Multicast= and AllMulticast=
1124 settings.
1125
1126 * networkd will now automatically make use of the kernel's route
1127 expiration feature, if it is available.
1128
1129 * udevd's .link files now support setting the number of receive and
1130 transmit channels, using the RxChannels=, TxChannels=,
1131 OtherChannels=, CombinedChannels= settings.
1132
1133 * Support for UDPSegmentationOffload= has been removed, given its
1134 limited support in hardware, and waning software support.
1135
1136 * networkd's .netdev files now support creating "netdevsim" interfaces.
1137
1138 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1139 to query the unit belonging to a specific kernel control group.
1140
1141 * systemd-analyze gained a new verb "cat-config", which may be used to
1142 dump the contents of any configuration file, with all its matching
1143 drop-in files added in, and honouring the usual search and masking
1144 logic applied to systemd configuration files. For example use
1145 "systemd-analyze cat-config systemd/system.conf" to get the complete
1146 system configuration file of systemd how it would be loaded by PID 1
1147 itself. Similar to this, various tools such as systemd-tmpfiles or
1148 systemd-sysusers, gained a new option "--cat-config", which does the
1149 corresponding operation for their own configuration settings. For
1150 example, "systemd-tmpfiles --cat-config" will now output the full
1151 list of tmpfiles.d/ lines in place.
1152
1153 * timedatectl gained three new verbs: "show" shows bus properties of
1154 systemd-timedated, "timesync-status" shows the current NTP
1155 synchronization state of systemd-timesyncd, and "show-timesync"
1156 shows bus properties of systemd-timesyncd.
1157
1158 * systemd-timesyncd gained a bus interface on which it exposes details
1159 about its state.
1160
1161 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1162 understood by systemd-timedated. It takes a colon-separated list of
1163 unit names of NTP client services. The list is used by
1164 "timedatectl set-ntp".
1165
1166 * systemd-nspawn gained a new --rlimit= switch for setting initial
1167 resource limits for the container payload. There's a new switch
1168 --hostname= to explicitly override the container's hostname. A new
1169 --no-new-privileges= switch may be used to control the
1170 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1171 --oom-score-adjust= switch controls the OOM scoring adjustment value
1172 for the payload. The new --cpu-affinity= switch controls the CPU
1173 affinity of the container payload. The new --resolv-conf= switch
1174 allows more detailed control of /etc/resolv.conf handling of the
1175 container. Similarly, the new --timezone= switch allows more detailed
1176 control of /etc/localtime handling of the container.
1177
1178 * systemd-detect-virt gained a new --list switch, which will print a
1179 list of all currently known VM and container environments.
1180
1181 * Support for "Portable Services" has been added, see
1182 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1183 experimental, but this is expected to change soon. Reflecting this
1184 experimental state, the "portablectl" binary is not installed into
1185 /usr/bin yet. The binary has to be called with the full path
1186 /usr/lib/systemd/portablectl instead.
1187
1188 * journalctl's and systemctl's -o switch now knows a new log output
1189 mode "with-unit". The output it generates is very similar to the
1190 regular "short" mode, but displays the unit name instead of the
1191 syslog tag for each log line. Also, the date is shown with timezone
1192 information. This mode is probably more useful than the classic
1193 "short" output mode for most purposes, except where pixel-perfect
1194 compatibility with classic /var/log/messages formatting is required.
1195
1196 * A new --dump-bus-properties switch has been added to the systemd
1197 binary, which may be used to dump all supported D-Bus properties.
1198 (Options which are still supported, but are deprecated, are *not*
1199 shown.)
1200
1201 * sd-bus gained a set of new calls:
1202 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1203 enable/disable the "floating" state of a bus slot object,
1204 i.e. whether the slot object pins the bus it is allocated for into
1205 memory or if the bus slot object gets disconnected when the bus goes
1206 away. sd_bus_open_with_description(),
1207 sd_bus_open_user_with_description(),
1208 sd_bus_open_system_with_description() may be used to allocate bus
1209 objects and set their description string already during allocation.
1210
1211 * sd-event gained support for watching inotify events from the event
1212 loop, in an efficient way, sharing inotify handles between multiple
1213 users. For this a new function sd_event_add_inotify() has been added.
1214
1215 * sd-event and sd-bus gained support for calling special user-supplied
1216 destructor functions for userdata pointers associated with
1217 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1218 functions sd_bus_slot_set_destroy_callback,
1219 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1220 sd_bus_track_get_destroy_callback,
1221 sd_event_source_set_destroy_callback,
1222 sd_event_source_get_destroy_callback have been added.
1223
1224 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1225
1226 * PID 1 will now automatically reschedule .timer units whenever the
1227 local timezone changes. (They previously got rescheduled
1228 automatically when the system clock changed.)
1229
1230 * New documentation has been added to document cgroups delegation,
1231 portable services and the various code quality tools we have set up:
1232
1233 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1234 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1235 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1236
1237 * The Boot Loader Specification has been added to the source tree.
1238
1239 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1240
1241 While moving it into our source tree we have updated it and further
1242 changes are now accepted through the usual github PR workflow.
1243
1244 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1245 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1246 earlier PAM modules. The data in these fields is used to initialize
1247 the session scope's resource properties. Thus external PAM modules
1248 may now configure per-session limits, for example sourced from
1249 external user databases.
1250
1251 * socket units with Accept=yes will now maintain a "refused" counter in
1252 addition to the existing "accepted" counter, counting connections
1253 refused due to the enforced limits.
1254
1255 * The "systemd-path search-binaries-default" command may now be use to
1256 query the default, built-in $PATH PID 1 will pass to the services it
1257 manages.
1258
1259 * A new unit file setting PrivateMounts= has been added. It's a boolean
1260 option. If enabled the unit's processes are invoked in their own file
1261 system namespace. Note that this behaviour is also implied if any
1262 other file system namespacing options (such as PrivateTmp=,
1263 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1264 primarily useful for services that do not use any of the other file
1265 system namespacing options. One such service is systemd-udevd.service
1266 wher this is now used by default.
1267
1268 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1269 when the system is booted in UEFI "secure mode".
1270
1271 * A new unit "system-update-pre.target" is added, which defines an
1272 optional synchronization point for offline system updates, as
1273 implemented by the pre-existing "system-update.target" unit. It
1274 allows ordering services before the service that executes the actual
1275 update process in a generic way.
1276
1277 * Systemd now emits warnings whenever .include syntax is used.
1278
1279 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1280 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1281 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1282 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1283 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1284 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1285 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1286 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1287 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1288 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1289 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1290 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1291 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1292 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1293 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1294 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1295 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1296 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1297 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1298 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1299 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1300 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1301 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1302 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1303 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1304 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1305 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1306 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1307 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1308
1309 — Berlin, 2018-06-22
1310
1311 CHANGES WITH 238:
1312
1313 * The MemoryAccounting= unit property now defaults to on. After
1314 discussions with the upstream control group maintainers we learnt
1315 that the negative impact of cgroup memory accounting on current
1316 kernels is finally relatively minimal, so that it should be safe to
1317 enable this by default without affecting system performance. Besides
1318 memory accounting only task accounting is turned on by default, all
1319 other forms of resource accounting (CPU, IO, IP) remain off for now,
1320 because it's not clear yet that their impact is small enough to move
1321 from opt-in to opt-out. We recommend downstreams to leave memory
1322 accounting on by default if kernel 4.14 or higher is primarily
1323 used. On very resource constrained systems or when support for old
1324 kernels is a necessity, -Dmemory-accounting-default=false can be used
1325 to revert this change.
1326
1327 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1328 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1329 from the upgrade scriptlets of individual packages now do nothing.
1330 Transfiletriggers have been added which will perform those updates
1331 once at the end of the transaction.
1332
1333 Similar transfiletriggers have been added to execute any sysctl.d
1334 and binfmt.d rules. Thus, it should be unnecessary to provide any
1335 scriptlets to execute this configuration from package installation
1336 scripts.
1337
1338 * systemd-sysusers gained a mode where the configuration to execute is
1339 specified on the command line, but this configuration is not executed
1340 directly, but instead it is merged with the configuration on disk,
1341 and the result is executed. This is useful for package installation
1342 scripts which want to create the user before installing any files on
1343 disk (in case some of those files are owned by that user), while
1344 still allowing local admin overrides.
1345
1346 This functionality is exposed to rpm scriptlets through a new
1347 %sysusers_create_package macro. Old %sysusers_create and
1348 %sysusers_create_inline macros are deprecated.
1349
1350 A transfiletrigger for sysusers.d configuration is now installed,
1351 which means that it should be unnecessary to call systemd-sysusers from
1352 package installation scripts, unless the package installs any files
1353 owned by those newly-created users, in which case
1354 %sysusers_create_package should be used.
1355
1356 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1357 where the command-line configuration is merged with the configuration
1358 on disk. This is exposed as the new %tmpfiles_create_package macro,
1359 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1360 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1361 from package installation scripts.
1362
1363 * sysusers.d configuration for a user may now also specify the group
1364 number, in addition to the user number ("u username 123:456"), or
1365 without the user number ("u username -:456").
1366
1367 * Configution items for systemd-sysusers can now be specified as
1368 positional arguments when the new --inline switch is used.
1369
1370 * The login shell of users created through sysusers.d may now be
1371 specified (previously, it was always /bin/sh for root and
1372 /sbin/nologin for other users).
1373
1374 * systemd-analyze gained a new --global switch to look at global user
1375 configuration. It also gained a unit-paths verb to list the unit load
1376 paths that are compiled into systemd (which can be used with
1377 --systemd, --user, or --global).
1378
1379 * udevadm trigger gained a new --settle/-w option to wait for any
1380 triggered events to finish (but just those, and not any other events
1381 which are triggered meanwhile).
1382
1383 * The action that systemd-logind takes when the lid is closed and the
1384 machine is connected to external power can now be configured using
1385 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1386 was determined by HandleLidSwitch=, and, for backwards compatibility,
1387 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1388
1389 * journalctl will periodically call sd_journal_process() to make it
1390 resilient against inotify queue overruns when journal files are
1391 rotated very quickly.
1392
1393 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1394 sd_bus_get_n_queued_write — may be used to check the number of
1395 pending bus messages.
1396
1397 * systemd gained a new
1398 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1399 which can be used to migrate foreign processes to scope and service
1400 units. The primary user for this new API is systemd itself: the
1401 systemd --user instance uses this call of the systemd --system
1402 instance to migrate processes if it itself gets the request to
1403 migrate processes and the kernel refuses this due to access
1404 restrictions. Thanks to this "systemd-run --scope --user …" works
1405 again in pure cgroup v2 environments when invoked from the user
1406 session scope.
1407
1408 * A new TemporaryFileSystem= setting can be used to mask out part of
1409 the real file system tree with tmpfs mounts. This may be combined
1410 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1411 not relevant to the unit, while still allowing some paths lower in
1412 the tree to be accessed.
1413
1414 ProtectHome=tmpfs may now be used to hide user home and runtime
1415 directories from units, in a way that is mostly equivalent to
1416 "TemporaryFileSystem=/home /run/user /root".
1417
1418 * Non-service units are now started with KeyringMode=shared by default.
1419 This means that mount and swapon and other mount tools have access
1420 to keys in the main keyring.
1421
1422 * /sys/fs/bpf is now mounted automatically.
1423
1424 * QNX virtualization is now detected by systemd-detect-virt and may
1425 be used in ConditionVirtualization=.
1426
1427 * IPAccounting= may now be enabled also for slice units.
1428
1429 * A new -Dsplit-bin= build configuration switch may be used to specify
1430 whether bin and sbin directories are merged, or if they should be
1431 included separately in $PATH and various listings of executable
1432 directories. The build configuration scripts will try to autodetect
1433 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1434 system, but distributions are encouraged to configure this
1435 explicitly.
1436
1437 * A new -Dok-color= build configuration switch may be used to change
1438 the colour of "OK" status messages.
1439
1440 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1441 PrivateNetwork=yes was buggy in previous versions of systemd. This
1442 means that after the upgrade and daemon-reexec, any such units must
1443 be restarted.
1444
1445 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1446 will not exclude read-only files owned by root from cleanup.
1447
1448 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1449 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1450 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1451 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1452 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1453 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1454 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1455 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1456 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1457 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1458 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1459 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1460 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1461 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1462 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1463 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1464
1465 — Warsaw, 2018-03-05
1466
1467 CHANGES WITH 237:
1468
1469 * Some keyboards come with a zoom see-saw or rocker which until now got
1470 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1471 keycodes are not recognized by any major desktop. They now produce
1472 Up/Down key events so that they can be used for scrolling.
1473
1474 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1475 slightly: previously, if an argument was specified for lines of this
1476 type (i.e. the right-most column was set) this string was appended to
1477 existing files each time systemd-tmpfiles was run. This behaviour was
1478 different from what the documentation said, and not particularly
1479 useful, as repeated systemd-tmpfiles invocations would not be
1480 idempotent and grow such files without bounds. With this release
1481 behaviour has been altered to match what the documentation says:
1482 lines of this type only have an effect if the indicated files don't
1483 exist yet, and only then the argument string is written to the file.
1484
1485 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1486 systemd-tmpfiles behaviour: previously, read-only files owned by root
1487 were always excluded from the file "aging" algorithm (i.e. the
1488 automatic clean-up of directories like /tmp based on
1489 atime/mtime/ctime). We intend to drop this restriction, and age files
1490 by default even when owned by root and read-only. This behaviour was
1491 inherited from older tools, but there have been requests to remove
1492 it, and it's not obvious why this restriction was made in the first
1493 place. Please speak up now, if you are aware of software that reqires
1494 this behaviour, otherwise we'll remove the restriction in v238.
1495
1496 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1497 systemctl. It takes a boolean argument. If on, systemctl assumes it
1498 operates on an "offline" OS tree, and will not attempt to talk to the
1499 service manager. Previously, this mode was implicitly enabled if a
1500 chroot() environment was detected, and this new environment variable
1501 now provides explicit control.
1502
1503 * .path and .socket units may now be created transiently, too.
1504 Previously only service, mount, automount and timer units were
1505 supported as transient units. The systemd-run tool has been updated
1506 to expose this new functionality, you may hence use it now to bind
1507 arbitrary commands to path or socket activation on-the-fly from the
1508 command line. Moreover, almost all properties are now exposed for the
1509 unit types that already supported transient operation.
1510
1511 * The systemd-mount command gained support for a new --owner= parameter
1512 which takes a user name, which is then resolved and included in uid=
1513 and gid= mount options string of the file system to mount.
1514
1515 * A new unit condition ConditionControlGroupController= has been added
1516 that checks whether a specific cgroup controller is available.
1517
1518 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1519 .network files all gained support for a new condition
1520 ConditionKernelVersion= for checking against specific kernel
1521 versions.
1522
1523 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1524 support for configuring device flags in the Flags= setting. In the
1525 same files, the [Tunnel] section gained support for configuring
1526 AllowLocalRemote=. The [Route] section in .network files gained
1527 support for configuring InitialCongestionWindow=,
1528 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1529 understands RapidCommit=.
1530
1531 * systemd-networkd's DHCPv6 support gained support for Prefix
1532 Delegation.
1533
1534 * sd-bus gained support for a new "watch-bind" feature. When this
1535 feature is enabled, an sd_bus connection may be set up to connect to
1536 an AF_UNIX socket in the file system as soon as it is created. This
1537 functionality is useful for writing early-boot services that
1538 automatically connect to the system bus as soon as it is started,
1539 without ugly time-based polling. systemd-networkd and
1540 systemd-resolved have been updated to make use of this
1541 functionality. busctl exposes this functionality in a new
1542 --watch-bind= command line switch.
1543
1544 * sd-bus will now optionally synthesize a local "Connected" signal as
1545 soon as a D-Bus connection is set up fully. This message mirrors the
1546 already existing "Disconnected" signal which is synthesized when the
1547 connection is terminated. This signal is generally useful but
1548 particularly handy in combination with the "watch-bind" feature
1549 described above. Synthesizing of this message has to be requested
1550 explicitly through the new API call sd_bus_set_connected_signal(). In
1551 addition a new call sd_bus_is_ready() has been added that checks
1552 whether a connection is fully set up (i.e. between the "Connected" and
1553 "Disconnected" signals).
1554
1555 * sd-bus gained two new calls sd_bus_request_name_async() and
1556 sd_bus_release_name_async() for asynchronously registering bus
1557 names. Similar, there is now sd_bus_add_match_async() for installing
1558 a signal match asynchronously. All of systemd's own services have
1559 been updated to make use of these calls. Doing these operations
1560 asynchronously has two benefits: it reduces the risk of deadlocks in
1561 case of cyclic dependencies between bus services, and it speeds up
1562 service initialization since synchronization points for bus
1563 round-trips are removed.
1564
1565 * sd-bus gained two new calls sd_bus_match_signal() and
1566 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1567 and sd_bus_add_match_async() but instead of taking a D-Bus match
1568 string take match fields as normal function parameters.
1569
1570 * sd-bus gained two new calls sd_bus_set_sender() and
1571 sd_bus_message_set_sender() for setting the sender name of outgoing
1572 messages (either for all outgoing messages or for just one specific
1573 one). These calls are only useful in direct connections as on
1574 brokered connections the broker fills in the sender anyway,
1575 overwriting whatever the client filled in.
1576
1577 * sd-event gained a new pseudo-handle that may be specified on all API
1578 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1579 used this refers to the default event loop object of the calling
1580 thread. Note however that this does not implicitly allocate one —
1581 which has to be done prior by using sd_event_default(). Similarly
1582 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1583 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1584 to the default bus of the specified type of the calling thread. Here
1585 too this does not implicitly allocate bus connection objects, this
1586 has to be done prior with sd_bus_default() and friends.
1587
1588 * sd-event gained a new call pair
1589 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1590 automatic closure of the file descriptor an IO event source watches
1591 when the event source is destroyed.
1592
1593 * systemd-networkd gained support for natively configuring WireGuard
1594 connections.
1595
1596 * In previous versions systemd synthesized user records both for the
1597 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1598 internally. In order to simplify distribution-wide renames of the
1599 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1600 new transitional flag file has been added: if
1601 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1602 user and group record within the systemd codebase is disabled.
1603
1604 * systemd-notify gained a new --uid= option for selecting the source
1605 user/UID to use for notification messages sent to the service
1606 manager.
1607
1608 * journalctl gained a new --grep= option to list only entries in which
1609 the message matches a certain pattern. By default matching is case
1610 insensitive if the pattern is lowercase, and case sensitive
1611 otherwise. Option --case-sensitive=yes|no can be used to override
1612 this an specify case sensitivity or case insensitivity.
1613
1614 * There's now a "systemd-analyze service-watchdogs" command for printing
1615 the current state of the service runtime watchdog, and optionally
1616 enabling or disabling the per-service watchdogs system-wide if given a
1617 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1618 debugging purposes. There's also a kernel command line option
1619 systemd.service_watchdogs= for controlling the same.
1620
1621 * Two new "log-level" and "log-target" options for systemd-analyze were
1622 added that merge the now deprecated get-log-level, set-log-level and
1623 get-log-target, set-log-target pairs. The deprecated options are still
1624 understood for backwards compatibility. The two new options print the
1625 current value when no arguments are given, and set them when a
1626 level/target is given as an argument.
1627
1628 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1629 specification, separated by a ":" character, in order to create users
1630 where UID and GID do not match.
1631
1632 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1633 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1634 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1635 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1636 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1637 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1638 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1639 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1640 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1641 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1642 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1643 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1644 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1645 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1646 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1647 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1648 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1649 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1650 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1651 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1652 Палаузов
1653
1654 — Brno, 2018-01-28
1655
1656 CHANGES WITH 236:
1657
1658 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1659 in v235 has been extended to also set the dummy.ko module option
1660 numdummies=0, preventing the kernel from automatically creating
1661 dummy0. All dummy interfaces must now be explicitly created.
1662
1663 * Unknown '%' specifiers in configuration files are now rejected. This
1664 applies to units and tmpfiles.d configuration. Any percent characters
1665 that are followed by a letter or digit that are not supposed to be
1666 interpreted as the beginning of a specifier should be escaped by
1667 doubling ("%%"). (So "size=5%" is still accepted, as well as
1668 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1669 valid specifiers today.)
1670
1671 * systemd-resolved now maintains a new dynamic
1672 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1673 recommended to make /etc/resolv.conf a symlink to it. This file
1674 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1675 includes dynamically acquired search domains, achieving more correct
1676 DNS resolution by software that bypasses local DNS APIs such as NSS.
1677
1678 * The "uaccess" udev tag has been dropped from /dev/kvm and
1679 /dev/dri/renderD*. These devices now have the 0666 permissions by
1680 default (but this may be changed at build-time). /dev/dri/renderD*
1681 will now be owned by the "render" group along with /dev/kfd.
1682
1683 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1684 systemd-journal-gatewayd.service and
1685 systemd-journal-upload.service. This means "nss-systemd" must be
1686 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1687 services are resolved properly.
1688
1689 * In /etc/fstab two new mount options are now understood:
1690 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1691 the configured file system is formatted before it is mounted, the
1692 latter that the file system is resized to the full block device size
1693 after it is mounted (i.e. if the file system is smaller than the
1694 partition it resides on, it's grown). This is similar to the fsck
1695 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1696 systemd-growfs@.service as necessary, similar to
1697 systemd-fsck@.service. Resizing is currently only supported on ext4
1698 and btrfs.
1699
1700 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1701 DNS server and domain information.
1702
1703 * Support for the LUKS2 on-disk format for encrypted partitions has
1704 been added. This requires libcryptsetup2 during compilation and
1705 runtime.
1706
1707 * The systemd --user instance will now signal "readiness" when its
1708 basic.target unit has been reached, instead of when the run queue ran
1709 empty for the first time.
1710
1711 * Tmpfiles.d with user configuration are now also supported.
1712 systemd-tmpfiles gained a new --user switch, and snippets placed in
1713 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1714 executed by systemd-tmpfiles --user running in the new
1715 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1716 running in the user session.
1717
1718 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1719 %S resolves to the top-level state directory (/var/lib for the system
1720 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1721 top-level cache directory (/var/cache for the system instance,
1722 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1723 logs directory (/var/log for the system instance,
1724 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1725 existing %t specifier, that resolves to the top-level runtime
1726 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1727 user instance).
1728
1729 * journalctl learnt a new parameter --output-fields= for limiting the
1730 set of journal fields to output in verbose and JSON output modes.
1731
1732 * systemd-timesyncd's configuration file gained a new option
1733 RootDistanceMaxSec= for setting the maximum root distance of servers
1734 it'll use, as well as the new options PollIntervalMinSec= and
1735 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1736
1737 * bootctl gained a new command "list" for listing all available boot
1738 menu items on systems that follow the boot loader specification.
1739
1740 * systemctl gained a new --dry-run switch that shows what would be done
1741 instead of doing it, and is currently supported by the shutdown and
1742 sleep verbs.
1743
1744 * ConditionSecurity= can now detect the TOMOYO security module.
1745
1746 * Unit file [Install] sections are now also respected in unit drop-in
1747 files. This is intended to be used by drop-ins under /usr/lib/.
1748
1749 * systemd-firstboot may now also set the initial keyboard mapping.
1750
1751 * Udev "changed" events for devices which are exposed as systemd
1752 .device units are now propagated to units specified in
1753 ReloadPropagatedFrom= as reload requests.
1754
1755 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1756 unit template name (i.e. a name in the form of 'foobar@.service',
1757 without the instance component between the '@' and - the '.'), then
1758 the escaped sysfs path of the device is automatically used as the
1759 instance.
1760
1761 * SystemCallFilter= in unit files has been extended so that an "errno"
1762 can be specified individually for each system call. Example:
1763 SystemCallFilter=~uname:EILSEQ.
1764
1765 * The cgroup delegation logic has been substantially updated. Delegate=
1766 now optionally takes a list of controllers (instead of a boolean, as
1767 before), which lists the controllers to delegate at least.
1768
1769 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1770
1771 * A new LogLevelMax= setting configures the maximum log level any
1772 process of the service may log at (i.e. anything with a lesser
1773 priority than what is specified is automatically dropped). A new
1774 LogExtraFields= setting allows configuration of additional journal
1775 fields to attach to all log records generated by any of the unit's
1776 processes.
1777
1778 * New StandardInputData= and StandardInputText= settings along with the
1779 new option StandardInput=data may be used to configure textual or
1780 binary data that shall be passed to the executed service process via
1781 standard input, encoded in-line in the unit file.
1782
1783 * StandardInput=, StandardOutput= and StandardError= may now be used to
1784 connect stdin/stdout/stderr of executed processes directly with a
1785 file or AF_UNIX socket in the file system, using the new "file:" option.
1786
1787 * A new unit file option CollectMode= has been added, that allows
1788 tweaking the garbage collection logic for units. It may be used to
1789 tell systemd to garbage collect units that have failed automatically
1790 (normally it only GCs units that exited successfully). systemd-run
1791 and systemd-mount expose this new functionality with a new -G option.
1792
1793 * "machinectl bind" may now be used to bind mount non-directories
1794 (i.e. regularfiles, devices, fifos, sockets).
1795
1796 * systemd-analyze gained a new verb "calendar" for validating and
1797 testing calendar time specifications to use for OnCalendar= in timer
1798 units. Besides validating the expression it will calculate the next
1799 time the specified expression would elapse.
1800
1801 * In addition to the pre-existing FailureAction= unit file setting
1802 there's now SuccessAction=, for configuring a shutdown action to
1803 execute when a unit completes successfully. This is useful in
1804 particular inside containers that shall terminate after some workload
1805 has been completed. Also, both options are now supported for all unit
1806 types, not just services.
1807
1808 * networkds's IP rule support gained two new options
1809 IncomingInterface= and OutgoingInterface= for configuring the incoming
1810 and outgoing interfaces of configured rules. systemd-networkd also
1811 gained support for "vxcan" network devices.
1812
1813 * networkd gained a new setting RequiredForOnline=, taking a
1814 boolean. If set, systemd-wait-online will take it into consideration
1815 when determining that the system is up, otherwise it will ignore the
1816 interface for this purpose.
1817
1818 * The sd_notify() protocol gained support for a new operation: with
1819 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1820 store again, ahead of POLLHUP or POLLERR when they are removed
1821 anyway.
1822
1823 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1824 that documents the UID/GID range and assignment assumptions and
1825 requirements of systemd.
1826
1827 * The watchdog device PID 1 will ping may now be configured through the
1828 WatchdogDevice= configuration file setting, or by setting the
1829 systemd.watchdog_service= kernel commandline option.
1830
1831 * systemd-resolved's gained support for registering DNS-SD services on
1832 the local network using MulticastDNS. Services may either be
1833 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1834 the same dir below /run, /usr/lib), or through its D-Bus API.
1835
1836 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1837 extend the effective start, runtime, and stop time. The service must
1838 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1839 prevent the service manager from making the service as timedout.
1840
1841 * systemd-resolved's DNSSEC support gained support for RFC 8080
1842 (Ed25519 keys and signatures).
1843
1844 * The systemd-resolve command line tool gained a new set of options
1845 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1846 --set-nta= and --revert to configure per-interface DNS configuration
1847 dynamically during runtime. It's useful for pushing DNS information
1848 into systemd-resolved from DNS hook scripts that various interface
1849 managing software supports (such as pppd).
1850
1851 * systemd-nspawn gained a new --network-namespace-path= command line
1852 option, which may be used to make a container join an existing
1853 network namespace, by specifying a path to a "netns" file.
1854
1855 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1856 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1857 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1858 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1859 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1860 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1861 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1862 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1863 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1864 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1865 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1866 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1867 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1868 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1869 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1870 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1871 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1872 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1873 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1874 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1875 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1876 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1877 Jędrzejewski-Szmek, Zeal Jagannatha
1878
1879 — Berlin, 2017-12-14
1880
1881 CHANGES WITH 235:
1882
1883 * INCOMPATIBILITY: systemd-logind.service and other long-running
1884 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1885 communication with the outside. This generally improves security of
1886 the system, and is in almost all cases a safe and good choice, as
1887 these services do not and should not provide any network-facing
1888 functionality. However, systemd-logind uses the glibc NSS API to
1889 query the user database. This creates problems on systems where NSS
1890 is set up to directly consult network services for user database
1891 lookups. In particular, this creates incompatibilities with the
1892 "nss-nis" module, which attempts to directly contact the NIS/YP
1893 network servers it is configured for, and will now consistently
1894 fail. In such cases, it is possible to turn off IP sandboxing for
1895 systemd-logind.service (set IPAddressDeny= in its [Service] section
1896 to the empty string, via a .d/ unit file drop-in). Downstream
1897 distributions might want to update their nss-nis packaging to include
1898 such a drop-in snippet, accordingly, to hide this incompatibility
1899 from the user. Another option is to make use of glibc's nscd service
1900 to proxy such network requests through a privilege-separated, minimal
1901 local caching daemon, or to switch to more modern technologies such
1902 sssd, whose NSS hook-ups generally do not involve direct network
1903 access. In general, we think it's definitely time to question the
1904 implementation choices of nss-nis, i.e. whether it's a good idea
1905 today to embed a network-facing loadable module into all local
1906 processes that need to query the user database, including the most
1907 trivial and benign ones, such as "ls". For more details about
1908 IPAddressDeny= see below.
1909
1910 * A new modprobe.d drop-in is now shipped by default that sets the
1911 bonding module option max_bonds=0. This overrides the kernel default,
1912 to avoid conflicts and ambiguity as to whether or not bond0 should be
1913 managed by systemd-networkd or not. This resolves multiple issues
1914 with bond0 properties not being applied, when bond0 is configured
1915 with systemd-networkd. Distributors may choose to not package this,
1916 however in that case users will be prevented from correctly managing
1917 bond0 interface using systemd-networkd.
1918
1919 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
1920 which print the logging level and target of the system manager. They
1921 complement the existing "set-log-level" and "set-log-target" verbs
1922 used to change those values.
1923
1924 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1925 to on. If turned off kernel log messages will not be read by
1926 systemd-journald or included in the logs. It also gained a new
1927 setting LineMax= for configuring the maximum line length in
1928 STDOUT/STDERR log streams. The new default for this value is 48K, up
1929 from the previous hardcoded 2048.
1930
1931 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1932 allows more detailed control of what to do with a runtime directory
1933 configured with RuntimeDirectory= (i.e. a directory below /run or
1934 $XDG_RUNTIME_DIR) after a unit is stopped.
1935
1936 * The RuntimeDirectory= setting for units gained support for creating
1937 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1938 one top-level directory.
1939
1940 * Units gained new options StateDirectory=, CacheDirectory=,
1941 LogsDirectory= and ConfigurationDirectory= which are closely related
1942 to RuntimeDirectory= but manage per-service directories below
1943 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
1944 possible to write unit files which when activated automatically gain
1945 properly owned service specific directories in these locations, thus
1946 making unit files self-contained and increasing compatibility with
1947 stateless systems and factory reset where /etc or /var are
1948 unpopulated at boot. Matching these new settings there's also
1949 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1950 ConfigurationDirectoryMode= for configuring the access mode of these
1951 directories. These settings are particularly useful in combination
1952 with DynamicUser=yes as they provide secure, properly-owned,
1953 writable, and stateful locations for storage, excluded from the
1954 sandbox that such services live in otherwise.
1955
1956 * Automake support has been removed from this release. systemd is now
1957 Meson-only.
1958
1959 * systemd-journald will now aggressively cache client metadata during
1960 runtime, speeding up log write performance under pressure. This comes
1961 at a small price though: as much of the metadata is read
1962 asynchronously from /proc/ (and isn't implicitly attached to log
1963 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1964 metadata stored alongside a log entry might be slightly
1965 out-of-date. Previously it could only be slightly newer than the log
1966 message. The time window is small however, and given that the kernel
1967 is unlikely to be improved anytime soon in this regard, this appears
1968 acceptable to us.
1969
1970 * nss-myhostname/systemd-resolved will now by default synthesize an
1971 A/AAAA resource record for the "_gateway" hostname, pointing to the
1972 current default IP gateway. Previously it did that for the "gateway"
1973 name, hampering adoption, as some distributions wanted to leave that
1974 host name open for local use. The old behaviour may still be
1975 requested at build time.
1976
1977 * systemd-networkd's [Address] section in .network files gained a new
1978 Scope= setting for configuring the IP address scope. The [Network]
1979 section gained a new boolean setting ConfigureWithoutCarrier= that
1980 tells systemd-networkd to ignore link sensing when configuring the
1981 device. The [DHCP] section gained a new Anonymize= boolean option for
1982 turning on a number of options suggested in RFC 7844. A new
1983 [RoutingPolicyRule] section has been added for configuring the IP
1984 routing policy. The [Route] section has gained support for a new
1985 Type= setting which permits configuring
1986 blackhole/unreachable/prohibit routes.
1987
1988 * The [VRF] section in .netdev files gained a new Table= setting for
1989 configuring the routing table to use. The [Tunnel] section gained a
1990 new Independent= boolean field for configuring tunnels independent of
1991 an underlying network interface. The [Bridge] section gained a new
1992 GroupForwardMask= option for configuration of propagation of link
1993 local frames between bridge ports.
1994
1995 * The WakeOnLan= setting in .link files gained support for a number of
1996 new modes. A new TCP6SegmentationOffload= setting has been added for
1997 configuring TCP/IPv6 hardware segmentation offload.
1998
1999 * The IPv6 RA sender implementation may now optionally send out RDNSS
2000 and RDNSSL records to supply DNS configuration to peers.
2001
2002 * systemd-nspawn gained support for a new --system-call-filter= command
2003 line option for adding and removing entries in the default system
2004 call filter it applies. Moreover systemd-nspawn has been changed to
2005 implement a system call whitelist instead of a blacklist.
2006
2007 * systemd-run gained support for a new --pipe command line option. If
2008 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2009 are directly passed on to the activated transient service
2010 executable. This allows invoking arbitrary processes as systemd
2011 services (for example to take benefit of dependency management,
2012 accounting management, resource management or log management that is
2013 done automatically for services) — while still allowing them to be
2014 integrated in a classic UNIX shell pipeline.
2015
2016 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2017 using ReloadPropagationTo= is configured, a reload is now propagated
2018 to configured units. (Previously this was only done on explicitly
2019 requested reloads, using "systemctl reload" or an equivalent
2020 command.)
2021
2022 * For each service unit a restart counter is now kept: it is increased
2023 each time the service is restarted due to Restart=, and may be
2024 queried using "systemctl show -p NRestarts …".
2025
2026 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2027 @signal and @timer have been added, for usage with SystemCallFilter=
2028 in unit files and the new --system-call-filter= command line option
2029 of systemd-nspawn (see above).
2030
2031 * ExecStart= lines in unit files gained two new modifiers: when a
2032 command line is prefixed with "!" the command will be executed as
2033 configured, except for the credentials applied by
2034 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2035 "+", but does still apply namespacing options unlike "+". There's
2036 also "!!" now, which is mostly identical, but becomes a NOP on
2037 systems that support ambient capabilities. This is useful to write
2038 unit files that work with ambient capabilities where possible but
2039 automatically fall back to traditional privilege dropping mechanisms
2040 on systems where this is not supported.
2041
2042 * ListenNetlink= settings in socket units now support RDMA netlink
2043 sockets.
2044
2045 * A new unit file setting LockPersonality= has been added which permits
2046 locking down the chosen execution domain ("personality") of a service
2047 during runtime.
2048
2049 * A new special target "getty-pre.target" has been added, which is
2050 ordered before all text logins, and may be used to order services
2051 before textual logins acquire access to the console.
2052
2053 * systemd will now attempt to load the virtio-rng.ko kernel module very
2054 early on if a VM environment supporting this is detected. This should
2055 improve entropy during early boot in virtualized environments.
2056
2057 * A _netdev option is now supported in /etc/crypttab that operates in a
2058 similar way as the same option in /etc/fstab: it permits configuring
2059 encrypted devices that need to be ordered after the network is up.
2060 Following this logic, two new special targets
2061 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2062 added that are to cryptsetup.target what remote-fs.target and
2063 remote-fs-pre.target are to local-fs.target.
2064
2065 * Service units gained a new UnsetEnvironment= setting which permits
2066 unsetting specific environment variables for services that are
2067 normally passed to it (for example in order to mask out locale
2068 settings for specific services that can't deal with it).
2069
2070 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2071 traffic accounting (packet count as well as byte count) is done for
2072 the service, and shown as part of "systemctl status" or "systemd-run
2073 --wait".
2074
2075 * Service units acquired two new options IPAddressAllow= and
2076 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2077 for configuring a simple IP access control list for all sockets of
2078 the unit. These options are available also on .slice and .socket
2079 units, permitting flexible access list configuration for individual
2080 services as well as groups of services (as defined by a slice unit),
2081 including system-wide. Note that IP ACLs configured this way are
2082 enforced on every single IPv4 and IPv6 socket created by any process
2083 of the service unit, and apply to ingress as well as egress traffic.
2084
2085 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2086 structured log message is generated each time the unit is stopped,
2087 containing information about the consumed resources of this
2088 invocation.
2089
2090 * A new setting KeyringMode= has been added to unit files, which may be
2091 used to control how the kernel keyring is set up for executed
2092 processes.
2093
2094 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2095 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2096 behaviour (that is: these commands return immediately after the
2097 operation was enqueued instead of waiting for the operation to
2098 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2099 were asynchronous on systems using systemd-logind (i.e. almost
2100 always, and like they were on sysvinit), and the other three commands
2101 were unconditionally synchronous. With this release this is cleaned
2102 up, and callers will see the same asynchronous behaviour on all
2103 systems for all five operations.
2104
2105 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2106 the system.
2107
2108 * .timer units now accept calendar specifications in other timezones
2109 than UTC or the local timezone.
2110
2111 * The tmpfiles snippet var.conf has been changed to create
2112 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2113 the "utmp" group already, and it appears to be generally understood
2114 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2115 databases. Previously this was implemented correctly for all these
2116 databases excepts btmp, which has been opened up like this now
2117 too. Note that while the other databases are world-readable
2118 (i.e. 0644), btmp is not and remains more restrictive.
2119
2120 * The systemd-resolve tool gained a new --reset-server-features
2121 switch. When invoked like this systemd-resolved will forget
2122 everything it learnt about the features supported by the configured
2123 upstream DNS servers, and restarts the feature probing logic on the
2124 next resolver look-up for them at the highest feature level
2125 again.
2126
2127 * The status dump systemd-resolved sends to the logs upon receiving
2128 SIGUSR1 now also includes information about all DNS servers it is
2129 configured to use, and the features levels it probed for them.
2130
2131 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2132 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2133 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2134 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2135 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2136 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2137 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2138 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2139 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2140 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2141 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2142 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2143 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2144 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2145 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2146 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2147 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2148 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2149 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2150 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2151
2152 — Berlin, 2017-10-06
2153
2154 CHANGES WITH 234:
2155
2156 * Meson is now supported as build system in addition to Automake. It is
2157 our plan to remove Automake in one of our next releases, so that
2158 Meson becomes our exclusive build system. Hence, please start using
2159 the Meson build system in your downstream packaging. There's plenty
2160 of documentation around how to use Meson, the extremely brief
2161 summary:
2162
2163 ./autogen.sh && ./configure && make && sudo make install
2164
2165 becomes:
2166
2167 meson build && ninja -C build && sudo ninja -C build install
2168
2169 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2170 which permits configuring a timeout on the time a job is
2171 running. This is particularly useful for setting timeouts on jobs for
2172 .device units.
2173
2174 * Unit files gained two new options ConditionUser= and ConditionGroup=
2175 for conditionalizing units based on the identity of the user/group
2176 running a systemd user instance.
2177
2178 * systemd-networkd now understands a new FlowLabel= setting in the
2179 [VXLAN] section of .network files, as well as a Priority= in
2180 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2181 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2182 gained support for configuration of GENEVE links, and IPv6 address
2183 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2184
2185 * .link files now understand a new Port= setting.
2186
2187 * systemd-networkd's DHCP support gained support for DHCP option 119
2188 (domain search list).
2189
2190 * systemd-networkd gained support for serving IPv6 address ranges using
2191 the Router Advertisement protocol. The new .network configuration
2192 section [IPv6Prefix] may be used to configure the ranges to
2193 serve. This is implemented based on a new, minimal, native server
2194 implementation of RA.
2195
2196 * journalctl's --output= switch gained support for a new parameter
2197 "short-iso-precise" for a mode where timestamps are shown as precise
2198 ISO date values.
2199
2200 * systemd-udevd's "net_id" builtin may now generate stable network
2201 interface names from IBM PowerVM VIO devices as well as ACPI platform
2202 devices.
2203
2204 * MulticastDNS support in systemd-resolved may now be explicitly
2205 enabled/disabled using the new MulticastDNS= configuration file
2206 option.
2207
2208 * systemd-resolved may now optionally use libidn2 instead of the libidn
2209 for processing internationalized domain names. Support for libidn2
2210 should be considered experimental and should not be enabled by
2211 default yet.
2212
2213 * "machinectl pull-tar" and related call may now do verification of
2214 downloaded images using SUSE-style .sha256 checksum files in addition
2215 to the already existing support for validating using Ubuntu-style
2216 SHA256SUMS files.
2217
2218 * sd-bus gained support for a new sd_bus_message_appendv() call which
2219 is va_list equivalent of sd_bus_message_append().
2220
2221 * sd-boot gained support for validating images using SHIM/MOK.
2222
2223 * The SMACK code learnt support for "onlycap".
2224
2225 * systemd-mount --umount is now much smarter in figuring out how to
2226 properly unmount a device given its mount or device path.
2227
2228 * The code to call libnss_dns as a fallback from libnss_resolve when
2229 the communication with systemd-resolved fails was removed. This
2230 fallback was redundant and interfered with the [!UNAVAIL=return]
2231 suffix. See nss-resolve(8) for the recommended configuration.
2232
2233 * systemd-logind may now be restarted without losing state. It stores
2234 the file descriptors for devices it manages in the system manager
2235 using the FDSTORE= mechanism. Please note that further changes in
2236 other components may be required to make use of this (for example
2237 Xorg has code to listen for stops of systemd-logind and terminate
2238 itself when logind is stopped or restarted, in order to avoid using
2239 stale file descriptors for graphical devices, which is now
2240 counterproductive and must be reverted in order for restarts of
2241 systemd-logind to be safe. See
2242 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2243
2244 * All kernel-install plugins are called with the environment variable
2245 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2246 /etc/machine-id. If the machine ID could not be determined,
2247 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2248 anything in the entry directory (passed as the second argument) if
2249 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatiblity, a
2250 temporary directory is passed as the entry directory and removed
2251 after all the plugins exit.
2252
2253 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2254 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2255 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2256 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2257 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2258 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2259 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2260 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2261 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2262 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2263 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2264 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2265 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2266 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2267 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2268 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2269 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2270 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2271 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2272 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2273 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2274 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2275 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2276 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2277 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2278 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2279 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2280 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2281 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2282 Георгиевски
2283
2284 — Berlin, 2017-07-12
2285
2286 CHANGES WITH 233:
2287
2288 * The "hybrid" control group mode has been modified to improve
2289 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2290 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2291 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2292 cgroups-v1 hierarchy), the only externally visible change being that
2293 the cgroups-v2 hierarchy is also mounted, to
2294 /sys/fs/cgroup/unified. This should provide a large degree of
2295 compatibility with "legacy" cgroups-v1, while taking benefit of the
2296 better management capabilities of cgroups-v2.
2297
2298 * The default control group setup mode may be selected both a boot-time
2299 via a set of kernel command line parameters (specifically:
2300 systemd.unified_cgroup_hierarchy= and
2301 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2302 default selected on the configure command line
2303 (--with-default-hierarchy=). The upstream default is "hybrid"
2304 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2305 this will change in a future systemd version to be "unified" (pure
2306 cgroups-v2 mode). The third option for the compile time option is
2307 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2308 distributions to default to "hybrid" mode for release distributions,
2309 starting with v233. We recommend "unified" for development
2310 distributions (specifically: distributions such as Fedora's rawhide)
2311 as that's where things are headed in the long run. Use "legacy" for
2312 greatest stability and compatibility only.
2313
2314 * Note one current limitation of "unified" and "hybrid" control group
2315 setup modes: the kernel currently does not permit the systemd --user
2316 instance (i.e. unprivileged code) to migrate processes between two
2317 disconnected cgroup subtrees, even if both are managed and owned by
2318 the user. This effectively means "systemd-run --user --scope" doesn't
2319 work when invoked from outside of any "systemd --user" service or
2320 scope. Specifically, it is not supported from session scopes. We are
2321 working on fixing this in a future systemd version. (See #3388 for
2322 further details about this.)
2323
2324 * DBus policy files are now installed into /usr rather than /etc. Make
2325 sure your system has dbus >= 1.9.18 running before upgrading to this
2326 version, or override the install path with --with-dbuspolicydir= .
2327
2328 * All python scripts shipped with systemd (specifically: the various
2329 tests written in Python) now require Python 3.
2330
2331 * systemd unit tests can now run standalone (without the source or
2332 build directories), and can be installed into /usr/lib/systemd/tests/
2333 with 'make install-tests'.
2334
2335 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2336 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2337 kernel.
2338
2339 * Support for the %c, %r, %R specifiers in unit files has been
2340 removed. Specifiers are not supposed to be dependent on configuration
2341 in the unit file itself (so that they resolve the same regardless
2342 where used in the unit files), but these specifiers were influenced
2343 by the Slice= option.
2344
2345 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2346 all cases. If distributions want to use a different shell for this
2347 purpose (for example Fedora's /sbin/sushell) they need to specify
2348 this explicitly at configure time using --with-debug-shell=.
2349
2350 * The confirmation spawn prompt has been reworked to offer the
2351 following choices:
2352
2353 (c)ontinue, proceed without asking anymore
2354 (D)ump, show the state of the unit
2355 (f)ail, don't execute the command and pretend it failed
2356 (h)elp
2357 (i)nfo, show a short summary of the unit
2358 (j)obs, show jobs that are in progress
2359 (s)kip, don't execute the command and pretend it succeeded
2360 (y)es, execute the command
2361
2362 The 'n' choice for the confirmation spawn prompt has been removed,
2363 because its meaning was confusing.
2364
2365 The prompt may now also be redirected to an alternative console by
2366 specifying the console as parameter to systemd.confirm_spawn=.
2367
2368 * Services of Type=notify require a READY=1 notification to be sent
2369 during startup. If no such message is sent, the service now fails,
2370 even if the main process exited with a successful exit code.
2371
2372 * Services that fail to start up correctly now always have their
2373 ExecStopPost= commands executed. Previously, they'd enter "failed"
2374 state directly, without executing these commands.
2375
2376 * The option MulticastDNS= of network configuration files has acquired
2377 an actual implementation. With MulticastDNS=yes a host can resolve
2378 names of remote hosts and reply to mDNS A and AAAA requests.
2379
2380 * When units are about to be started an additional check is now done to
2381 ensure that all dependencies of type BindsTo= (when used in
2382 combination with After=) have been started.
2383
2384 * systemd-analyze gained a new verb "syscall-filter" which shows which
2385 system call groups are defined for the SystemCallFilter= unit file
2386 setting, and which system calls they contain.
2387
2388 * A new system call filter group "@filesystem" has been added,
2389 consisting of various file system related system calls. Group
2390 "@reboot" has been added, covering reboot, kexec and shutdown related
2391 calls. Finally, group "@swap" has been added covering swap
2392 configuration related calls.
2393
2394 * A new unit file option RestrictNamespaces= has been added that may be
2395 used to restrict access to the various process namespace types the
2396 Linux kernel provides. Specifically, it may be used to take away the
2397 right for a service unit to create additional file system, network,
2398 user, and other namespaces. This sandboxing option is particularly
2399 relevant due to the high amount of recently discovered namespacing
2400 related vulnerabilities in the kernel.
2401
2402 * systemd-udev's .link files gained support for a new AutoNegotiation=
2403 setting for configuring Ethernet auto-negotiation.
2404
2405 * systemd-networkd's .network files gained support for a new
2406 ListenPort= setting in the [DHCP] section to explicitly configure the
2407 UDP client port the DHCP client shall listen on.
2408
2409 * .network files gained a new Unmanaged= boolean setting for explicitly
2410 excluding one or more interfaces from management by systemd-networkd.
2411
2412 * The systemd-networkd ProxyARP= option has been renamed to
2413 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2414 renamed to ReduceARPProxy=. The old names continue to be available
2415 for compatibility.
2416
2417 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2418 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2419
2420 * systemd-networkd's bonding device support gained support for two new
2421 configuration options ActiveSlave= and PrimarySlave=.
2422
2423 * The various options in the [Match] section of .network files gained
2424 support for negative matching.
2425
2426 * New systemd-specific mount options are now understood in /etc/fstab:
2427
2428 x-systemd.mount-timeout= may be used to configure the maximum
2429 permitted runtime of the mount command.
2430
2431 x-systemd.device-bound may be set to bind a mount point to its
2432 backing device unit, in order to automatically remove a mount point
2433 if its backing device is unplugged. This option may also be
2434 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2435 on the block device, which is now automatically set for all CDROM
2436 drives, so that mounted CDs are automatically unmounted when they are
2437 removed from the drive.
2438
2439 x-systemd.after= and x-systemd.before= may be used to explicitly
2440 order a mount after or before another unit or mount point.
2441
2442 * Enqueued start jobs for device units are now automatically garbage
2443 collected if there are no jobs waiting for them anymore.
2444
2445 * systemctl list-jobs gained two new switches: with --after, for every
2446 queued job the jobs it's waiting for are shown; with --before the
2447 jobs which it's blocking are shown.
2448
2449 * systemd-nspawn gained support for ephemeral boots from disk images
2450 (or in other words: --ephemeral and --image= may now be
2451 combined). Moreover, ephemeral boots are now supported for normal
2452 directories, even if the backing file system is not btrfs. Of course,
2453 if the file system does not support file system snapshots or
2454 reflinks, the initial copy operation will be relatively expensive, but
2455 this should still be suitable for many use cases.
2456
2457 * Calendar time specifications in .timer units now support
2458 specifications relative to the end of a month by using "~" instead of
2459 "-" as separator between month and day. For example, "*-02~03" means
2460 "the third last day in February". In addition a new syntax for
2461 repeated events has been added using the "/" character. For example,
2462 "9..17/2:00" means "every two hours from 9am to 5pm".
2463
2464 * systemd-socket-proxyd gained a new parameter --connections-max= for
2465 configuring the maximum number of concurrent connections.
2466
2467 * sd-id128 gained a new API for generating unique IDs for the host in a
2468 way that does not leak the machine ID. Specifically,
2469 sd_id128_get_machine_app_specific() derives an ID based on the
2470 machine ID a in well-defined, non-reversible, stable way. This is
2471 useful whenever an identifier for the host is needed but where the
2472 identifier shall not be useful to identify the system beyond the
2473 scope of the application itself. (Internally this uses HMAC-SHA256 as
2474 keyed hash function using the machine ID as input.)
2475
2476 * NotifyAccess= gained a new supported value "exec". When set
2477 notifications are accepted from all processes systemd itself invoked,
2478 including all control processes.
2479
2480 * .nspawn files gained support for defining overlay mounts using the
2481 Overlay= and OverlayReadOnly= options. Previously this functionality
2482 was only available on the systemd-nspawn command line.
2483
2484 * systemd-nspawn's --bind= and --overlay= options gained support for
2485 bind/overlay mounts whose source lies within the container tree by
2486 prefixing the source path with "+".
2487
2488 * systemd-nspawn's --bind= and --overlay= options gained support for
2489 automatically allocating a temporary source directory in /var/tmp
2490 that is removed when the container dies. Specifically, if the source
2491 directory is specified as empty string this mechanism is selected. An
2492 example usage is --overlay=+/var::/var, which creates an overlay
2493 mount based on the original /var contained in the image, overlayed
2494 with a temporary directory in the host's /var/tmp. This way changes
2495 to /var are automatically flushed when the container shuts down.
2496
2497 * systemd-nspawn --image= option does now permit raw file system block
2498 devices (in addition to images containing partition tables, as
2499 before).
2500
2501 * The disk image dissection logic in systemd-nspawn gained support for
2502 automatically setting up LUKS encrypted as well as Verity protected
2503 partitions. When a container is booted from an encrypted image the
2504 passphrase is queried at start-up time. When a container with Verity
2505 data is started, the root hash is search in a ".roothash" file
2506 accompanying the disk image (alternatively, pass the root hash via
2507 the new --root-hash= command line option).
2508
2509 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2510 be used to dissect disk images the same way as systemd-nspawn does
2511 it, following the Bootable Partition Specification. It may even be
2512 used to mount disk images with complex partition setups (including
2513 LUKS and Verity partitions) to a local host directory, in order to
2514 inspect them. This tool is not considered public API (yet), and is
2515 thus not installed into /usr/bin. Please do not rely on its
2516 existence, since it might go away or be changed in later systemd
2517 versions.
2518
2519 * A new generator "systemd-verity-generator" has been added, similar in
2520 style to "systemd-cryptsetup-generator", permitting automatic setup of
2521 Verity root partitions when systemd boots up. In order to make use of
2522 this your partition setup should follow the Discoverable Partitions
2523 Specification, and the GPT partition ID of the root file system
2524 partition should be identical to the upper 128bit of the Verity root
2525 hash. The GPT partition ID of the Verity partition protecting it
2526 should be the lower 128bit of the Verity root hash. If the partition
2527 image follows this model it is sufficient to specify a single
2528 "roothash=" kernel command line argument to both configure which root
2529 image and verity partition to use as well as the root hash for
2530 it. Note that systemd-nspawn's Verity support follows the same
2531 semantics, meaning that disk images with proper Verity data in place
2532 may be booted in containers with systemd-nspawn as well as on
2533 physical systems via the verity generator. Also note that the "mkosi"
2534 tool available at https://github.com/systemd/mkosi has been updated
2535 to generate Verity protected disk images following this scheme. In
2536 fact, it has been updated to generate disk images that optionally
2537 implement a complete UEFI SecureBoot trust chain, involving a signed
2538 kernel and initrd image that incorporates such a root hash as well as
2539 a Verity-enabled root partition.
2540
2541 * The hardware database (hwdb) udev supports has been updated to carry
2542 accelerometer quirks.
2543
2544 * All system services are now run with a fresh kernel keyring set up
2545 for them. The invocation ID is stored by default in it, thus
2546 providing a safe, non-overridable way to determine the invocation
2547 ID of each service.
2548
2549 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2550 options for bind mounting arbitrary paths in a service-specific
2551 way. When these options are used, arbitrary host or service files and
2552 directories may be mounted to arbitrary locations in the service's
2553 view.
2554
2555 * Documentation has been added that lists all of systemd's low-level
2556 environment variables:
2557
2558 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2559
2560 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2561 whether a specific socket file descriptor matches a specified socket
2562 address.
2563
2564 * systemd-firstboot has been updated to check for the
2565 systemd.firstboot= kernel command line option. It accepts a boolean
2566 and when set to false the first boot questions are skipped.
2567
2568 * systemd-fstab-generator has been updated to check for the
2569 systemd.volatile= kernel command line option, which either takes an
2570 optional boolean parameter or the special value "state". If used the
2571 system may be booted in a "volatile" boot mode. Specifically,
2572 "systemd.volatile" is used, the root directory will be mounted as
2573 tmpfs, and only /usr is mounted from the actual root file system. If
2574 "systemd.volatile=state" is used, the root directory will be mounted
2575 as usual, but /var is mounted as tmpfs. This concept provides similar
2576 functionality as systemd-nspawn's --volatile= option, but provides it
2577 on physical boots. Use this option for implementing stateless
2578 systems, or testing systems with all state and/or configuration reset
2579 to the defaults. (Note though that many distributions are not
2580 prepared to boot up without a populated /etc or /var, though.)
2581
2582 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2583 partitions. Previously it only supported LUKS encrypted partitions
2584 for all other uses, except for the root partition itself.
2585
2586 * Socket units gained support for listening on AF_VSOCK sockets for
2587 communication in virtualized QEMU environments.
2588
2589 * The "configure" script gained a new option --with-fallback-hostname=
2590 for specifying the fallback hostname to use if none is configured in
2591 /etc/hostname. For example, by specifying
2592 --with-fallback-hostname=fedora it is possible to default to a
2593 hostname of "fedora" on pristine installations.
2594
2595 * systemd-cgls gained support for a new --unit= switch for listing only
2596 the control groups of a specific unit. Similar --user-unit= has been
2597 added for listing only the control groups of a specific user unit.
2598
2599 * systemd-mount gained a new --umount switch for unmounting a mount or
2600 automount point (and all mount/automount points below it).
2601
2602 * systemd will now refuse full configuration reloads (via systemctl
2603 daemon-reload and related calls) unless at least 16MiB of free space
2604 are available in /run. This is a safety precaution in order to ensure
2605 that generators can safely operate after the reload completed.
2606
2607 * A new unit file option RootImage= has been added, which has a similar
2608 effect as RootDirectory= but mounts the service's root directory from
2609 a disk image instead of plain directory. This logic reuses the same
2610 image dissection and mount logic that systemd-nspawn already uses,
2611 and hence supports any disk images systemd-nspawn supports, including
2612 those following the Discoverable Partition Specification, as well as
2613 Verity enabled images. This option enables systemd to run system
2614 services directly off disk images acting as resource bundles,
2615 possibly even including full integrity data.
2616
2617 * A new MountAPIVFS= unit file option has been added, taking a boolean
2618 argument. If enabled /proc, /sys and /dev (collectively called the
2619 "API VFS") will be mounted for the service. This is only relevant if
2620 RootDirectory= or RootImage= is used for the service, as these mounts
2621 are of course in place in the host mount namespace anyway.
2622
2623 * systemd-nspawn gained support for a new --pivot-root= switch. If
2624 specified the root directory within the container image is pivoted to
2625 the specified mount point, while the original root disk is moved to a
2626 different place. This option enables booting of ostree images
2627 directly with systemd-nspawn.
2628
2629 * The systemd build scripts will no longer complain if the NTP server
2630 addresses are not changed from the defaults. Google now supports
2631 these NTP servers officially. We still recommend downstreams to
2632 properly register an NTP pool with the NTP pool project though.
2633
2634 * coredumpctl gained a new "--reverse" option for printing the list
2635 of coredumps in reverse order.
2636
2637 * coredumpctl will now show additional information about truncated and
2638 inaccessible coredumps, as well as coredumps that are still being
2639 processed. It also gained a new --quiet switch for suppressing
2640 additional informational message in its output.
2641
2642 * coredumpctl gained support for only showing coredumps newer and/or
2643 older than specific timestamps, using the new --since= and --until=
2644 options, reminiscent of journalctl's options by the same name.
2645
2646 * The systemd-coredump logic has been improved so that it may be reused
2647 to collect backtraces in non-compiled languages, for example in
2648 scripting languages such as Python.
2649
2650 * machinectl will now show the UID shift of local containers, if user
2651 namespacing is enabled for them.
2652
2653 * systemd will now optionally run "environment generator" binaries at
2654 configuration load time. They may be used to add environment
2655 variables to the environment block passed to services invoked. One
2656 user environment generator is shipped by default that sets up
2657 environment variables based on files dropped into /etc/environment.d
2658 and ~/.config/environment.d/.
2659
2660 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2661 root key (KSK).
2662
2663 * hostnamed has been updated to report a new chassis type of
2664 "convertible" to cover "foldable" laptops that can both act as a
2665 tablet and as a laptop, such as various Lenovo Yoga devices.
2666
2667 Contributions from: Adrián López, Alexander Galanin, Alexander
2668 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2669 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2670 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2671 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2672 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2673 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2674 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2675 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2676 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2677 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2678 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2679 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2680 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2681 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2682 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2683 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2684 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2685 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2686 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2687 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2688 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2689 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2690 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2691 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2692 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2693 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2694 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2695 Тихонов
2696
2697 — Berlin, 2017-03-01
2698
2699 CHANGES WITH 232:
2700
2701 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2702 RestrictAddressFamilies= enabled. These sandboxing options should
2703 generally be compatible with the various external udev call-out
2704 binaries we are aware of, however there may be exceptions, in
2705 particular when exotic languages for these call-outs are used. In
2706 this case, consider turning off these settings locally.
2707
2708 * The new RemoveIPC= option can be used to remove IPC objects owned by
2709 the user or group of a service when that service exits.
2710
2711 * The new ProtectKernelModules= option can be used to disable explicit
2712 load and unload operations of kernel modules by a service. In
2713 addition access to /usr/lib/modules is removed if this option is set.
2714
2715 * ProtectSystem= option gained a new value "strict", which causes the
2716 whole file system tree with the exception of /dev, /proc, and /sys,
2717 to be remounted read-only for a service.
2718
2719 * The new ProtectKernelTunables= option can be used to disable
2720 modification of configuration files in /sys and /proc by a service.
2721 Various directories and files are remounted read-only, so access is
2722 restricted even if the file permissions would allow it.
2723
2724 * The new ProtectControlGroups= option can be used to disable write
2725 access by a service to /sys/fs/cgroup.
2726
2727 * Various systemd services have been hardened with
2728 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2729 RestrictAddressFamilies=.
2730
2731 * Support for dynamically creating users for the lifetime of a service
2732 has been added. If DynamicUser=yes is specified, user and group IDs
2733 will be allocated from the range 61184..65519 for the lifetime of the
2734 service. They can be resolved using the new nss-systemd.so NSS
2735 module. The module must be enabled in /etc/nsswitch.conf. Services
2736 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2737 any resources allocated by the service will be cleaned up when the
2738 service exits. They also have ProtectHome=read-only and
2739 ProtectSystem=strict enabled, so they are not able to make any
2740 permanent modifications to the system.
2741
2742 * The nss-systemd module also always resolves root and nobody, making
2743 it possible to have no /etc/passwd or /etc/group files in minimal
2744 container or chroot environments.
2745
2746 * Services may be started with their own user namespace using the new
2747 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2748 under which the service is running are mapped. All other users are
2749 mapped to nobody.
2750
2751 * Support for the cgroup namespace has been added to systemd-nspawn. If
2752 supported by kernel, the container system started by systemd-nspawn
2753 will have its own view of the cgroup hierarchy. This new behaviour
2754 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2755
2756 * The new MemorySwapMax= option can be used to limit the maximum swap
2757 usage under the unified cgroup hierarchy.
2758
2759 * Support for the CPU controller in the unified cgroup hierarchy has
2760 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2761 options. This controller requires out-of-tree patches for the kernel
2762 and the support is provisional.
2763
2764 * Mount and automount units may now be created transiently
2765 (i.e. dynamically at runtime via the bus API, instead of requiring
2766 unit files in the file system).
2767
2768 * systemd-mount is a new tool which may mount file systems – much like
2769 mount(8), optionally pulling in additional dependencies through
2770 transient .mount and .automount units. For example, this tool
2771 automatically runs fsck on a backing block device before mounting,
2772 and allows the automount logic to be used dynamically from the
2773 command line for establishing mount points. This tool is particularly
2774 useful when dealing with removable media, as it will ensure fsck is
2775 run – if necessary – before the first access and that the file system
2776 is quickly unmounted after each access by utilizing the automount
2777 logic. This maximizes the chance that the file system on the
2778 removable media stays in a clean state, and if it isn't in a clean
2779 state is fixed automatically.
2780
2781 * LazyUnmount=yes option for mount units has been added to expose the
2782 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2783 option.
2784
2785 * /efi will be used as the mount point of the EFI boot partition, if
2786 the directory is present, and the mount point was not configured
2787 through other means (e.g. fstab). If /efi directory does not exist,
2788 /boot will be used as before. This makes it easier to automatically
2789 mount the EFI partition on systems where /boot is used for something
2790 else.
2791
2792 * When operating on GPT disk images for containers, systemd-nspawn will
2793 now mount the ESP to /boot or /efi according to the same rules as PID
2794 1 running on a host. This allows tools like "bootctl" to operate
2795 correctly within such containers, in order to make container images
2796 bootable on physical systems.
2797
2798 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2799
2800 * Two new user session targets have been added to support running
2801 graphical sessions under the systemd --user instance:
2802 graphical-session.target and graphical-session-pre.target. See
2803 systemd.special(7) for a description of how those targets should be
2804 used.
2805
2806 * The vconsole initialization code has been significantly reworked to
2807 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2808 support unicode keymaps. Font and keymap configuration will now be
2809 copied to all allocated virtual consoles.
2810
2811 * FreeBSD's bhyve virtualization is now detected.
2812
2813 * Information recorded in the journal for core dumps now includes the
2814 contents of /proc/mountinfo and the command line of the process at
2815 the top of the process hierarchy (which is usually the init process
2816 of the container).
2817
2818 * systemd-journal-gatewayd learned the --directory= option to serve
2819 files from the specified location.
2820
2821 * journalctl --root=… can be used to peruse the journal in the
2822 /var/log/ directories inside of a container tree. This is similar to
2823 the existing --machine= option, but does not require the container to
2824 be active.
2825
2826 * The hardware database has been extended to support
2827 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2828 trackball devices.
2829
2830 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2831 specify the click rate for mice which include a horizontal wheel with
2832 a click rate that is different than the one for the vertical wheel.
2833
2834 * systemd-run gained a new --wait option that makes service execution
2835 synchronous. (Specifically, the command will not return until the
2836 specified service binary exited.)
2837
2838 * systemctl gained a new --wait option that causes the start command to
2839 wait until the units being started have terminated again.
2840
2841 * A new journal output mode "short-full" has been added which displays
2842 timestamps with abbreviated English day names and adds a timezone
2843 suffix. Those timestamps include more information than the default
2844 "short" output mode, and can be passed directly to journalctl's
2845 --since= and --until= options.
2846
2847 * /etc/resolv.conf will be bind-mounted into containers started by
2848 systemd-nspawn, if possible, so any changes to resolv.conf contents
2849 are automatically propagated to the container.
2850
2851 * The number of instances for socket-activated services originating
2852 from a single IP address can be limited with
2853 MaxConnectionsPerSource=, extending the existing setting of
2854 MaxConnections=.
2855
2856 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2857 configuration.
2858
2859 * .netdev and .network configuration can now be extended through
2860 drop-ins.
2861
2862 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2863 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2864 can be enabled and disabled using the new UDPSegmentationOffload=,
2865 TCPSegmentationOffload=, GenericSegmentationOffload=,
2866 GenericReceiveOffload=, LargeReceiveOffload= options in the
2867 [Link] section of .link files.
2868
2869 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2870 Port VLAN ID can be configured for bridge devices using the new STP=,
2871 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2872 section of .netdev files.
2873
2874 * The route table to which routes received over DHCP or RA should be
2875 added can be configured with the new RouteTable= option in the [DHCP]
2876 and [IPv6AcceptRA] sections of .network files.
2877
2878 * The Address Resolution Protocol can be disabled on links managed by
2879 systemd-networkd using the ARP=no setting in the [Link] section of
2880 .network files.
2881
2882 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2883 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2884 encode information about the result and exit codes of the current
2885 service runtime cycle.
2886
2887 * systemd-sysctl will now configure kernel parameters in the order
2888 they occur in the configuration files. This matches what sysctl
2889 has been traditionally doing.
2890
2891 * kernel-install "plugins" that are executed to perform various
2892 tasks after a new kernel is added and before an old one is removed
2893 can now return a special value to terminate the procedure and
2894 prevent any later plugins from running.
2895
2896 * Journald's SplitMode=login setting has been deprecated. It has been
2897 removed from documentation, and its use is discouraged. In a future
2898 release it will be completely removed, and made equivalent to current
2899 default of SplitMode=uid.
2900
2901 * Storage=both option setting in /etc/systemd/coredump.conf has been
2902 removed. With fast LZ4 compression storing the core dump twice is not
2903 useful.
2904
2905 * The --share-system systemd-nspawn option has been replaced with an
2906 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2907 this functionality is discouraged. In addition the variables
2908 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2909 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2910 individual namespaces.
2911
2912 * "machinectl list" now shows the IP address of running containers in
2913 the output, as well as OS release information.
2914
2915 * "loginctl list" now shows the TTY of each session in the output.
2916
2917 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2918 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2919 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2920 tracking objects in a "recursive" mode, where a single client can be
2921 counted multiple times, if it takes multiple references.
2922
2923 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
2924 sd_bus_get_exit_on_disconnect(). They may be used to make a
2925 process using sd-bus automatically exit if the bus connection is
2926 severed.
2927
2928 * Bus clients of the service manager may now "pin" loaded units into
2929 memory, by taking an explicit reference on them. This is useful to
2930 ensure the client can retrieve runtime data about the service even
2931 after the service completed execution. Taking such a reference is
2932 available only for privileged clients and should be helpful to watch
2933 running services in a race-free manner, and in particular collect
2934 information about exit statuses and results.
2935
2936 * The nss-resolve module has been changed to strictly return UNAVAIL
2937 when communication via D-Bus with resolved failed, and NOTFOUND when
2938 a lookup completed but was negative. This means it is now possible to
2939 neatly configure fallbacks using nsswitch.conf result checking
2940 expressions. Taking benefit of this, the new recommended
2941 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2942
2943 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2944
2945 * A new setting CtrlAltDelBurstAction= has been added to
2946 /etc/systemd/system.conf which may be used to configure the precise
2947 behaviour if the user on the console presses Ctrl-Alt-Del more often
2948 than 7 times in 2s. Previously this would unconditionally result in
2949 an expedited, immediate reboot. With this new setting the precise
2950 operation may be configured in more detail, and also turned off
2951 entirely.
2952
2953 * In .netdev files two new settings RemoteChecksumTx= and
2954 RemoteChecksumRx= are now understood that permit configuring the
2955 remote checksumming logic for VXLAN networks.
2956
2957 * The service manager learnt a new "invocation ID" concept for invoked
2958 services. Each runtime cycle of a service will get a new invocation
2959 ID (a 128bit random UUID) assigned that identifies the current
2960 run of the service uniquely and globally. A new invocation ID
2961 is generated each time a service starts up. The journal will store
2962 the invocation ID of a service along with any logged messages, thus
2963 making the invocation ID useful for matching the online runtime of a
2964 service with the offline log data it generated in a safe way without
2965 relying on synchronized timestamps. In many ways this new service
2966 invocation ID concept is similar to the kernel's boot ID concept that
2967 uniquely and globally identifies the runtime of each boot. The
2968 invocation ID of a service is passed to the service itself via an
2969 environment variable ($INVOCATION_ID). A new bus call
2970 GetUnitByInvocationID() has been added that is similar to GetUnit()
2971 but instead of retrieving the bus path for a unit by its name
2972 retrieves it by its invocation ID. The returned path is valid only as
2973 long as the passed invocation ID is current.
2974
2975 * systemd-resolved gained a new "DNSStubListener" setting in
2976 resolved.conf. It either takes a boolean value or the special values
2977 "udp" and "tcp", and configures whether to enable the stub DNS
2978 listener on 127.0.0.53:53.
2979
2980 * IP addresses configured via networkd may now carry additional
2981 configuration settings supported by the kernel. New options include:
2982 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2983 PrefixRoute=, AutoJoin=.
2984
2985 * The PAM configuration fragment file for "user@.service" shipped with
2986 systemd (i.e. the --user instance of systemd) has been stripped to
2987 the minimum necessary to make the system boot. Previously, it
2988 contained Fedora-specific stanzas that did not apply to other
2989 distributions. It is expected that downstream distributions add
2990 additional configuration lines, matching their needs to this file,
2991 using it only as rough template of what systemd itself needs. Note
2992 that this reduced fragment does not even include an invocation of
2993 pam_limits which most distributions probably want to add, even though
2994 systemd itself does not need it. (There's also the new build time
2995 option --with-pamconfdir=no to disable installation of the PAM
2996 fragment entirely.)
2997
2998 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2999 capability is now also dropped from its set (in addition to
3000 CAP_SYS_MKNOD as before).
3001
3002 * In service unit files it is now possible to connect a specific named
3003 file descriptor with stdin/stdout/stdout of an executed service. The
3004 name may be specified in matching .socket units using the
3005 FileDescriptorName= setting.
3006
3007 * A number of journal settings may now be configured on the kernel
3008 command line. Specifically, the following options are now understood:
3009 systemd.journald.max_level_console=,
3010 systemd.journald.max_level_store=,
3011 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3012 systemd.journald.max_level_wall=.
3013
3014 * "systemctl is-enabled --full" will now show by which symlinks a unit
3015 file is enabled in the unit dependency tree.
3016
3017 * Support for VeraCrypt encrypted partitions has been added to the
3018 "cryptsetup" logic and /etc/crypttab.
3019
3020 * systemd-detect-virt gained support for a new --private-users switch
3021 that checks whether the invoking processes are running inside a user
3022 namespace. Similar, a new special value "private-users" for the
3023 existing ConditionVirtualization= setting has been added, permitting
3024 skipping of specific units in user namespace environments.
3025
3026 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3027 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3028 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3029 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3030 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3031 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3032 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3033 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3034 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3035 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3036 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3037 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3038 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3039 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3040 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3041 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3042 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3043 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3044 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3045 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3046 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3047 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3048 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3049 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3050 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3051 Jędrzejewski-Szmek, Zeal Jagannatha
3052
3053 — Santa Fe, 2016-11-03
3054
3055 CHANGES WITH 231:
3056
3057 * In service units the various ExecXYZ= settings have been extended
3058 with an additional special character as first argument of the
3059 assigned value: if the character '+' is used the specified command
3060 line it will be run with full privileges, regardless of User=,
3061 Group=, CapabilityBoundingSet= and similar options. The effect is
3062 similar to the existing PermissionsStartOnly= option, but allows
3063 configuration of this concept for each executed command line
3064 independently.
3065
3066 * Services may now alter the service watchdog timeout at runtime by
3067 sending a WATCHDOG_USEC= message via sd_notify().
3068
3069 * MemoryLimit= and related unit settings now optionally take percentage
3070 specifications. The percentage is taken relative to the amount of
3071 physical memory in the system (or in case of containers, the assigned
3072 amount of memory). This allows scaling service resources neatly with
3073 the amount of RAM available on the system. Similarly, systemd-logind's
3074 RuntimeDirectorySize= option now also optionally takes percentage
3075 values.
3076
3077 * In similar fashion TasksMax= takes percentage values now, too. The
3078 value is taken relative to the configured maximum number of processes
3079 on the system. The per-service task maximum has been changed to 15%
3080 using this functionality. (Effectively this is an increase of 512 →
3081 4915 for service units, given the kernel's default pid_max setting.)
3082
3083 * Calendar time specifications in .timer units now understand a ".."
3084 syntax for time ranges. Example: "4..7:10" may now be used for
3085 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3086 7:10am every day.
3087
3088 * The InaccessableDirectories=, ReadOnlyDirectories= and
3089 ReadWriteDirectories= unit file settings have been renamed to
3090 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3091 applied to all kinds of file nodes, and not just directories, with
3092 the exception of symlinks. Specifically these settings may now be
3093 used on block and character device nodes, UNIX sockets and FIFOS as
3094 well as regular files. The old names of these settings remain
3095 available for compatibility.
3096
3097 * systemd will now log about all service processes it kills forcibly
3098 (using SIGKILL) because they remained after the clean shutdown phase
3099 of the service completed. This should help identifying services that
3100 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3101 systemd-logind's configuration a similar log message is generated for
3102 processes killed at the end of each session due to this setting.
3103
3104 * systemd will now set the $JOURNAL_STREAM environment variable for all
3105 services whose stdout/stderr are connected to the Journal (which
3106 effectively means by default: all services). The variable contains
3107 the device and inode number of the file descriptor used for
3108 stdout/stderr. This may be used by invoked programs to detect whether
3109 their stdout/stderr is connected to the Journal, in which case they
3110 can switch over to direct Journal communication, thus being able to
3111 pass extended, structured metadata along with their log messages. As
3112 one example, this is now used by glib's logging primitives.
3113
3114 * When using systemd's default tmp.mount unit for /tmp, the mount point
3115 will now be established with the "nosuid" and "nodev" options. This
3116 avoids privilege escalation attacks that put traps and exploits into
3117 /tmp. However, this might cause problems if you e. g. put container
3118 images or overlays into /tmp; if you need this, override tmp.mount's
3119 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3120 desired options.
3121
3122 * systemd now supports the "memory" cgroup controller also on
3123 cgroup v2.
3124
3125 * The systemd-cgtop tool now optionally takes a control group path as
3126 command line argument. If specified, the control group list shown is
3127 limited to subgroups of that group.
3128
3129 * The SystemCallFilter= unit file setting gained support for
3130 pre-defined, named system call filter sets. For example
3131 SystemCallFilter=@clock is now an effective way to make all clock
3132 changing-related system calls unavailable to a service. A number of
3133 similar pre-defined groups are defined. Writing system call filters
3134 for system services is simplified substantially with this new
3135 concept. Accordingly, all of systemd's own, long-running services now
3136 enable system call filtering based on this, by default.
3137
3138 * A new service setting MemoryDenyWriteExecute= has been added, taking
3139 a boolean value. If turned on, a service may no longer create memory
3140 mappings that are writable and executable at the same time. This
3141 enhances security for services where this is enabled as it becomes
3142 harder to dynamically write and then execute memory in exploited
3143 service processes. This option has been enabled for all of systemd's
3144 own long-running services.
3145
3146 * A new RestrictRealtime= service setting has been added, taking a
3147 boolean argument. If set the service's processes may no longer
3148 acquire realtime scheduling. This improves security as realtime
3149 scheduling may otherwise be used to easily freeze the system.
3150
3151 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3152 value. This may be used for requesting that the system manager inside
3153 of the container reports start-up completion to nspawn which then
3154 propagates this notification further to the service manager
3155 supervising nspawn itself. A related option NotifyReady= in .nspawn
3156 files has been added too. This functionality allows ordering of the
3157 start-up of multiple containers using the usual systemd ordering
3158 primitives.
3159
3160 * machinectl gained a new command "stop" that is an alias for
3161 "terminate".
3162
3163 * systemd-resolved gained support for contacting DNS servers on
3164 link-local IPv6 addresses.
3165
3166 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3167 its caches. A method call for requesting the same operation has been
3168 added to the bus API too, and is made available via "systemd-resolve
3169 --flush-caches".
3170
3171 * systemd-resolve gained a new --status switch. If passed a brief
3172 summary of the used DNS configuration with per-interface information
3173 is shown.
3174
3175 * resolved.conf gained a new Cache= boolean option, defaulting to
3176 on. If turned off local DNS caching is disabled. This comes with a
3177 performance penalty in particular when DNSSEC is enabled. Note that
3178 resolved disables its internal caching implicitly anyway, when the
3179 configured DNS server is on a host-local IP address such as ::1 or
3180 127.0.0.1, thus automatically avoiding double local caching.
3181
3182 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3183 for DNS requests. This improves compatibility with local programs
3184 that do not use the libc NSS or systemd-resolved's bus APIs for name
3185 resolution. This minimal DNS service is only available to local
3186 programs and does not implement the full DNS protocol, but enough to
3187 cover local DNS clients. A new, static resolv.conf file, listing just
3188 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3189 now recommended to make /etc/resolv.conf a symlink to this file in
3190 order to route all DNS lookups to systemd-resolved, regardless if
3191 done via NSS, the bus API or raw DNS packets. Note that this local
3192 DNS service is not as fully featured as the libc NSS or
3193 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3194 used to deliver link-local address information (as this implies
3195 sending a local interface index along), LLMNR/mDNS support via this
3196 interface is severely restricted. It is thus strongly recommended for
3197 all applications to use the libc NSS API or native systemd-resolved
3198 bus API instead.
3199
3200 * systemd-networkd's bridge support learned a new setting
3201 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3202 in .network files has been added for configuring VLAN bridging in
3203 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3204
3205 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3206 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3207 now be acquired without relying on DHCPv6. Two new options
3208 UseDomains= and UseDNS= have been added to configure this behaviour.
3209
3210 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3211 renamed IPv6AcceptRA=, without altering its behaviour. The old
3212 setting name remains available for compatibility reasons.
3213
3214 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3215 Key=, InputKey= and OutputKey=.
3216
3217 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3218 interface configuration.
3219
3220 * "systemctl edit" may now be used to create new unit files by
3221 specifying the --force switch.
3222
3223 * sd-event gained a new function sd_event_get_iteration() for
3224 requesting the current iteration counter of the event loop. It starts
3225 at zero and is increased by one with each event loop iteration.
3226
3227 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3228 file. It can be used in lieu of %systemd_requires in packages which
3229 don't use any systemd functionality and are intended to be installed
3230 in minimal containers without systemd present. This macro provides
3231 ordering dependencies to ensure that if the package is installed in
3232 the same rpm transaction as systemd, systemd will be installed before
3233 the scriptlets for the package are executed, allowing unit presets
3234 to be handled.
3235
3236 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3237 been added to simplify packaging of generators.
3238
3239 * The os-release file gained VERSION_CODENAME field for the
3240 distribution nickname (e.g. VERSION_CODENAME=woody).
3241
3242 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3243 can be set to disable parsing of metadata and the creation
3244 of persistent symlinks for that device.
3245
3246 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3247 to make them available to logged-in users has been reverted.
3248
3249 * Much of the common code of the various systemd components is now
3250 built into an internal shared library libsystemd-shared-231.so
3251 (incorporating the systemd version number in the name, to be updated
3252 with future releases) that the components link to. This should
3253 decrease systemd footprint both in memory during runtime and on
3254 disk. Note that the shared library is not for public use, and is
3255 neither API nor ABI stable, but is likely to change with every new
3256 released update. Packagers need to make sure that binaries
3257 linking to libsystemd-shared.so are updated in step with the
3258 library.
3259
3260 * Configuration for "mkosi" is now part of the systemd
3261 repository. mkosi is a tool to easily build legacy-free OS images,
3262 and is available on github: https://github.com/systemd/mkosi. If
3263 "mkosi" is invoked in the build tree a new raw OS image is generated
3264 incorporating the systemd sources currently being worked on and a
3265 clean, fresh distribution installation. The generated OS image may be
3266 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3267 UEFI PC. This functionality is particularly useful to easily test
3268 local changes made to systemd in a pristine, defined environment. See
3269 doc/HACKING for details.
3270
3271 * configure learned the --with-support-url= option to specify the
3272 distribution's bugtracker.
3273
3274 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3275 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3276 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3277 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3278 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3279 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3280 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3281 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3282 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3283 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3284 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3285 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3286 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3287 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3288 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3289 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3290 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3291 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3292 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3293
3294 — Berlin, 2016-07-25
3295
3296 CHANGES WITH 230:
3297
3298 * DNSSEC is now turned on by default in systemd-resolved (in
3299 "allow-downgrade" mode), but may be turned off during compile time by
3300 passing "--with-default-dnssec=no" to "configure" (and of course,
3301 during runtime with DNSSEC= in resolved.conf). We recommend
3302 downstreams to leave this on at least during development cycles and
3303 report any issues with the DNSSEC logic upstream. We are very
3304 interested in collecting feedback about the DNSSEC validator and its
3305 limitations in the wild. Note however, that DNSSEC support is
3306 probably nothing downstreams should turn on in stable distros just
3307 yet, as it might create incompatibilities with a few DNS servers and
3308 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3309 automatically whenever we detect such incompatible setups, but there
3310 might be systems we do not cover yet. Hence: please help us testing
3311 the DNSSEC code, leave this on where you can, report back, but then
3312 again don't consider turning this on in your stable, LTS or
3313 production release just yet. (Note that you have to enable
3314 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3315 and its DNSSEC mode for host name resolution from local
3316 applications.)
3317
3318 * systemd-resolve conveniently resolves DANE records with the --tlsa
3319 option and OPENPGPKEY records with the --openpgp option. It also
3320 supports dumping raw DNS record data via the new --raw= switch.
3321
3322 * systemd-logind will now by default terminate user processes that are
3323 part of the user session scope unit (session-XX.scope) when the user
3324 logs out. This behavior is controlled by the KillUserProcesses=
3325 setting in logind.conf, and the previous default of "no" is now
3326 changed to "yes". This means that user sessions will be properly
3327 cleaned up after, but additional steps are necessary to allow
3328 intentionally long-running processes to survive logout.
3329
3330 While the user is logged in at least once, user@.service is running,
3331 and any service that should survive the end of any individual login
3332 session can be started at a user service or scope using systemd-run.
3333 systemd-run(1) man page has been extended with an example which shows
3334 how to run screen in a scope unit underneath user@.service. The same
3335 command works for tmux.
3336
3337 After the user logs out of all sessions, user@.service will be
3338 terminated too, by default, unless the user has "lingering" enabled.
3339 To effectively allow users to run long-term tasks even if they are
3340 logged out, lingering must be enabled for them. See loginctl(1) for
3341 details. The default polkit policy was modified to allow users to
3342 set lingering for themselves without authentication.
3343
3344 Previous defaults can be restored at compile time by the
3345 --without-kill-user-processes option to "configure".
3346
3347 * systemd-logind gained new configuration settings SessionsMax= and
3348 InhibitorsMax=, both with a default of 8192. It will not register new
3349 user sessions or inhibitors above this limit.
3350
3351 * systemd-logind will now reload configuration on SIGHUP.
3352
3353 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3354 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3355 enable. Also, support for the "io" cgroup controller in the unified
3356 hierarchy has been added, so that the "memory", "pids" and "io" are
3357 now the controllers that are supported on the unified hierarchy.
3358
3359 WARNING: it is not possible to use previous systemd versions with
3360 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3361 is necessary to also update systemd in the initramfs if using the
3362 unified hierarchy. An updated SELinux policy is also required.
3363
3364 * LLDP support has been extended, and both passive (receive-only) and
3365 active (sender) modes are supported. Passive mode ("routers-only") is
3366 enabled by default in systemd-networkd. Active LLDP mode is enabled
3367 by default for containers on the internal network. The "networkctl
3368 lldp" command may be used to list information gathered. "networkctl
3369 status" will also show basic LLDP information on connected peers now.
3370
3371 * The IAID and DUID unique identifier sent in DHCP requests may now be
3372 configured for the system and each .network file managed by
3373 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3374
3375 * systemd-networkd gained support for configuring proxy ARP support for
3376 each interface, via the ProxyArp= setting in .network files. It also
3377 gained support for configuring the multicast querier feature of
3378 bridge devices, via the new MulticastQuerier= setting in .netdev
3379 files. Similarly, snooping on the IGMP traffic can be controlled
3380 via the new setting MulticastSnooping=.
3381
3382 A new setting PreferredLifetime= has been added for addresses
3383 configured in .network file to configure the lifetime intended for an
3384 address.
3385
3386 The systemd-networkd DHCP server gained the option EmitRouter=, which
3387 defaults to yes, to configure whether the DHCP Option 3 (Router)
3388 should be emitted.
3389
3390 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3391 systemd-socket-activate and installed into /usr/bin. It is now fully
3392 supported.
3393
3394 * systemd-journald now uses separate threads to flush changes to disk
3395 when closing journal files, thus reducing impact of slow disk I/O on
3396 logging performance.
3397
3398 * The sd-journal API gained two new calls
3399 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3400 can be used to open journal files using file descriptors instead of
3401 file or directory paths. sd_journal_open_container() has been
3402 deprecated, sd_journal_open_directory_fd() should be used instead
3403 with the flag SD_JOURNAL_OS_ROOT.
3404
3405 * journalctl learned a new output mode "-o short-unix" that outputs log
3406 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3407 UTC). It also gained support for a new --no-hostname setting to
3408 suppress the hostname column in the family of "short" output modes.
3409
3410 * systemd-ask-password now optionally skips printing of the password to
3411 stdout with --no-output which can be useful in scripts.
3412
3413 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3414 (devices tagged with ID_MAKER_TOOL) are now tagged with
3415 "uaccess" and are available to logged in users.
3416
3417 * The DeviceAllow= unit setting now supports specifiers (with "%").
3418
3419 * "systemctl show" gained a new --value switch, which allows print a
3420 only the contents of a specific unit property, without also printing
3421 the property's name. Similar support was added to "show*" verbs
3422 of loginctl and machinectl that output "key=value" lists.
3423
3424 * A new unit type "generated" was added for files dynamically generated
3425 by generator tools. Similarly, a new unit type "transient" is used
3426 for unit files created using the runtime API. "systemctl enable" will
3427 refuse to operate on such files.
3428
3429 * A new command "systemctl revert" has been added that may be used to
3430 revert to the vendor version of a unit file, in case local changes
3431 have been made by adding drop-ins or overriding the unit file.
3432
3433 * "machinectl clean" gained a new verb to automatically remove all or
3434 just hidden container images.
3435
3436 * systemd-tmpfiles gained support for a new line type "e" for emptying
3437 directories, if they exist, without creating them if they don't.
3438
3439 * systemd-nspawn gained support for automatically patching the UID/GIDs
3440 of the owners and the ACLs of all files and directories in a
3441 container tree to match the UID/GID user namespacing range selected
3442 for the container invocation. This mode is enabled via the new
3443 --private-users-chown switch. It also gained support for
3444 automatically choosing a free, previously unused UID/GID range when
3445 starting a container, via the new --private-users=pick setting (which
3446 implies --private-users-chown). Together, these options for the first
3447 time make user namespacing for nspawn containers fully automatic and
3448 thus deployable. The systemd-nspawn@.service template unit file has
3449 been changed to use this functionality by default.
3450
3451 * systemd-nspawn gained a new --network-zone= switch, that allows
3452 creating ad-hoc virtual Ethernet links between multiple containers,
3453 that only exist as long as at least one container referencing them is
3454 running. This allows easy connecting of multiple containers with a
3455 common link that implements an Ethernet broadcast domain. Each of
3456 these network "zones" may be named relatively freely by the user, and
3457 may be referenced by any number of containers, but each container may
3458 only reference one of these "zones". On the lower level, this is
3459 implemented by an automatically managed bridge network interface for
3460 each zone, that is created when the first container referencing its
3461 zone is created and removed when the last one referencing its zone
3462 terminates.
3463
3464 * The default start timeout may now be configured on the kernel command
3465 line via systemd.default_timeout_start_sec=. It was already
3466 configurable via the DefaultTimeoutStartSec= option in
3467 /etc/systemd/system.conf.
3468
3469 * Socket units gained a new TriggerLimitIntervalSec= and
3470 TriggerLimitBurst= setting to configure a limit on the activation
3471 rate of the socket unit.
3472
3473 * The LimitNICE= setting now optionally takes normal UNIX nice values
3474 in addition to the raw integer limit value. If the specified
3475 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3476 value is understood as UNIX nice value. If not prefixed like this it
3477 is understood as raw RLIMIT_NICE limit.
3478
3479 * Note that the effect of the PrivateDevices= unit file setting changed
3480 slightly with this release: the per-device /dev file system will be
3481 mounted read-only from this version on, and will have "noexec"
3482 set. This (minor) change of behavior might cause some (exceptional)
3483 legacy software to break, when PrivateDevices=yes is set for its
3484 service. Please leave PrivateDevices= off if you run into problems
3485 with this.
3486
3487 * systemd-bootchart has been split out to a separate repository:
3488 https://github.com/systemd/systemd-bootchart
3489
3490 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3491 merged into the kernel in its current form.
3492
3493 * The compatibility libraries libsystemd-daemon.so,
3494 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3495 which have been deprecated since systemd-209 have been removed along
3496 with the corresponding pkg-config files. All symbols provided by
3497 those libraries are provided by libsystemd.so.
3498
3499 * The Capabilities= unit file setting has been removed (it is ignored
3500 for backwards compatibility). AmbientCapabilities= and
3501 CapabilityBoundingSet= should be used instead.
3502
3503 * A new special target has been added, initrd-root-device.target,
3504 which creates a synchronization point for dependencies of the root
3505 device in early userspace. Initramfs builders must ensure that this
3506 target is now included in early userspace.
3507
3508 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3509 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3510 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3511 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3512 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3513 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3514 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3515 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3516 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3517 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3518 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3519 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3520 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3521 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3522 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3523 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3524 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3525 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3526 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3527 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3528 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3529 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3530 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3531 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3532 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3533 Jędrzejewski-Szmek
3534
3535 — Fairfax, 2016-05-21
3536
3537 CHANGES WITH 229:
3538
3539 * The systemd-resolved DNS resolver service has gained a substantial
3540 set of new features, most prominently it may now act as a DNSSEC
3541 validating stub resolver. DNSSEC mode is currently turned off by
3542 default, but is expected to be turned on by default in one of the
3543 next releases. For now, we invite everybody to test the DNSSEC logic
3544 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3545 service also gained a full set of D-Bus interfaces, including calls
3546 to configure DNS and DNSSEC settings per link (for use by external
3547 network management software). systemd-resolved and systemd-networkd
3548 now distinguish between "search" and "routing" domains. The former
3549 are used to qualify single-label names, the latter are used purely
3550 for routing lookups within certain domains to specific links.
3551 resolved now also synthesizes RRs for all entries from /etc/hosts.
3552
3553 * The systemd-resolve tool (which is a client utility for
3554 systemd-resolved) has been improved considerably and is now fully
3555 supported and documented. Hence it has moved from /usr/lib/systemd to
3556 /usr/bin.
3557
3558 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3559 devices.
3560
3561 * The coredump collection logic has been reworked: when a coredump is
3562 collected it is now written to disk, compressed and processed
3563 (including stacktrace extraction) from a new instantiated service
3564 systemd-coredump@.service, instead of directly from the
3565 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3566 processing large coredumps can take up a substantial amount of
3567 resources and time, and this previously happened entirely outside of
3568 systemd's service supervision. With the new logic the core_pattern
3569 hook only does minimal metadata collection before passing off control
3570 to the new instantiated service, which is configured with a time
3571 limit, a nice level and other settings to minimize negative impact on
3572 the rest of the system. Also note that the new logic will honour the
3573 RLIMIT_CORE setting of the crashed process, which now allows users
3574 and processes to turn off coredumping for their processes by setting
3575 this limit.
3576
3577 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3578 and all forked processes by default. Previously, PID 1 would leave
3579 the setting at "0" for all processes, as set by the kernel. Note that
3580 the resource limit traditionally has no effect on the generated
3581 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3582 logic is used. Since the limit is now honoured (see above) its
3583 default has been changed so that the coredumping logic is enabled by
3584 default for all processes, while allowing specific opt-out.
3585
3586 * When the stacktrace is extracted from processes of system users, this
3587 is now done as "systemd-coredump" user, in order to sandbox this
3588 potentially security sensitive parsing operation. (Note that when
3589 processing coredumps of normal users this is done under the user ID
3590 of process that crashed, as before.) Packagers should take notice
3591 that it is now necessary to create the "systemd-coredump" system user
3592 and group at package installation time.
3593
3594 * The systemd-activate socket activation testing tool gained support
3595 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3596 and --seqpacket switches. It also has been extended to support both
3597 new-style and inetd-style file descriptor passing. Use the new
3598 --inetd switch to request inetd-style file descriptor passing.
3599
3600 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3601 variable, which takes a boolean value. If set to false, ANSI color
3602 output is disabled in the tools even when run on a terminal that
3603 supports it.
3604
3605 * The VXLAN support in networkd now supports two new settings
3606 DestinationPort= and PortRange=.
3607
3608 * A new systemd.machine_id= kernel command line switch has been added,
3609 that may be used to set the machine ID in /etc/machine-id if it is
3610 not initialized yet. This command line option has no effect if the
3611 file is already initialized.
3612
3613 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3614 specified command line as PID 2 rather than PID 1 in the
3615 container. In this mode PID 1 is a minimal stub init process that
3616 implements the special POSIX and Linux semantics of PID 1 regarding
3617 signal and child process management. Note that this stub init process
3618 is implemented in nspawn itself and requires no support from the
3619 container image. This new logic is useful to support running
3620 arbitrary commands in the container, as normal processes are
3621 generally not prepared to run as PID 1.
3622
3623 * systemd-nspawn gained a new --chdir= switch for setting the current
3624 working directory for the process started in the container.
3625
3626 * "journalctl /dev/sda" will now output all kernel log messages for
3627 specified device from the current boot, in addition to all devices
3628 that are parents of it. This should make log output about devices
3629 pretty useful, as long as kernel drivers attach enough metadata to
3630 the log messages. (The usual SATA drivers do.)
3631
3632 * The sd-journal API gained two new calls
3633 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3634 that report whether log data from /run or /var has been found.
3635
3636 * journalctl gained a new switch "--fields" that prints all journal
3637 record field names currently in use in the journal. This is backed
3638 by two new sd-journal API calls sd_journal_enumerate_fields() and
3639 sd_journal_restart_fields().
3640
3641 * Most configurable timeouts in systemd now expect an argument of
3642 "infinity" to turn them off, instead of "0" as before. The semantics
3643 from now on is that a timeout of "0" means "now", and "infinity"
3644 means "never". To maintain backwards compatibility, "0" continues to
3645 turn off previously existing timeout settings.
3646
3647 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3648 try-reload-or-restart" to clarify what it actually does: the "try"
3649 logic applies to both reloading and restarting, not just restarting.
3650 The old name continues to be accepted for compatibility.
3651
3652 * On boot-up, when PID 1 detects that the system clock is behind the
3653 release date of the systemd version in use, the clock is now set
3654 to the latter. Previously, this was already done in timesyncd, in order
3655 to avoid running with clocks set to the various clock epochs such as
3656 1902, 1938 or 1970. With this change the logic is now done in PID 1
3657 in addition to timesyncd during early boot-up, so that it is enforced
3658 before the first process is spawned by systemd. Note that the logic
3659 in timesyncd remains, as it is more comprehensive and ensures
3660 clock monotonicity by maintaining a persistent timestamp file in
3661 /var. Since /var is generally not available in earliest boot or the
3662 initrd, this part of the logic remains in timesyncd, and is not done
3663 by PID 1.
3664
3665 * Support for tweaking details in net_cls.class_id through the
3666 NetClass= configuration directive has been removed, as the kernel
3667 people have decided to deprecate that controller in cgroup v2.
3668 Userspace tools such as nftables are moving over to setting rules
3669 that are specific to the full cgroup path of a task, which obsoletes
3670 these controllers anyway. The NetClass= directive is kept around for
3671 legacy compatibility reasons. For a more in-depth description of the
3672 kernel change, please refer to the respective upstream commit:
3673
3674 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3675
3676 * A new service setting RuntimeMaxSec= has been added that may be used
3677 to specify a maximum runtime for a service. If the timeout is hit, the
3678 service is terminated and put into a failure state.
3679
3680 * A new service setting AmbientCapabilities= has been added. It allows
3681 configuration of additional Linux process capabilities that are
3682 passed to the activated processes. This is only available on very
3683 recent kernels.
3684
3685 * The process resource limit settings in service units may now be used
3686 to configure hard and soft limits individually.
3687
3688 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3689 expose support for gcc's __attribute__((cleanup())) C extension.
3690 Specifically, for many object destructor functions alternative
3691 versions have been added that have names suffixed with "p" and take a
3692 pointer to a pointer to the object to destroy, instead of just a
3693 pointer to the object itself. This is useful because these destructor
3694 functions may be used directly as parameters to the cleanup
3695 construct. Internally, systemd has been a heavy user of this GCC
3696 extension for a long time, and with this change similar support is
3697 now available to consumers of the library outside of systemd. Note
3698 that by using this extension in your sources compatibility with old
3699 and strictly ANSI compatible C compilers is lost. However, all gcc or
3700 LLVM versions of recent years support this extension.
3701
3702 * Timer units gained support for a new setting RandomizedDelaySec= that
3703 allows configuring some additional randomized delay to the configured
3704 time. This is useful to spread out timer events to avoid load peaks in
3705 clusters or larger setups.
3706
3707 * Calendar time specifications now support sub-second accuracy.
3708
3709 * Socket units now support listening on SCTP and UDP-lite protocol
3710 sockets.
3711
3712 * The sd-event API now comes with a full set of man pages.
3713
3714 * Older versions of systemd contained experimental support for
3715 compressing journal files and coredumps with the LZ4 compressor that
3716 was not compatible with the lz4 binary (due to API limitations of the
3717 lz4 library). This support has been removed; only support for files
3718 compatible with the lz4 binary remains. This LZ4 logic is now
3719 officially supported and no longer considered experimental.
3720
3721 * The dkr image import logic has been removed again from importd. dkr's
3722 micro-services focus doesn't fit into the machine image focus of
3723 importd, and quickly got out of date with the upstream dkr API.
3724
3725 * Creation of the /run/lock/lockdev/ directory was dropped from
3726 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3727 been available for many years. If you still need this, you need to
3728 create your own tmpfiles.d config file with:
3729
3730 d /run/lock/lockdev 0775 root lock -
3731
3732 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3733 and RebootArgument= have been moved from the [Service] section of
3734 unit files to [Unit], and they are now supported on all unit types,
3735 not just service units. Of course, systemd will continue to
3736 understand these settings also at the old location, in order to
3737 maintain compatibility.
3738
3739 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3740 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3741 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3742 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3743 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3744 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3745 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3746 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3747 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3748 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3749 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3750 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3751 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3752 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3753 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3754 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3755 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3756 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3757 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3758
3759 — Berlin, 2016-02-11
3760
3761 CHANGES WITH 228:
3762
3763 * A number of properties previously only settable in unit
3764 files are now also available as properties to set when
3765 creating transient units programmatically via the bus, as it
3766 is exposed with systemd-run's --property=
3767 setting. Specifically, these are: SyslogIdentifier=,
3768 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3769 EnvironmentFile=, ReadWriteDirectories=,
3770 ReadOnlyDirectories=, InaccessibleDirectories=,
3771 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3772
3773 * When creating transient services via the bus API it is now
3774 possible to pass in a set of file descriptors to use as
3775 STDIN/STDOUT/STDERR for the invoked process.
3776
3777 * Slice units may now be created transiently via the bus APIs,
3778 similar to the way service and scope units may already be
3779 created transiently.
3780
3781 * Wherever systemd expects a calendar timestamp specification
3782 (like in journalctl's --since= and --until= switches) UTC
3783 timestamps are now supported. Timestamps suffixed with "UTC"
3784 are now considered to be in Universal Time Coordinated
3785 instead of the local timezone. Also, timestamps may now
3786 optionally be specified with sub-second accuracy. Both of
3787 these additions also apply to recurring calendar event
3788 specification, such as OnCalendar= in timer units.
3789
3790 * journalctl gained a new "--sync" switch that asks the
3791 journal daemon to write all so far unwritten log messages to
3792 disk and sync the files, before returning.
3793
3794 * systemd-tmpfiles learned two new line types "q" and "Q" that
3795 operate like "v", but also set up a basic btrfs quota
3796 hierarchy when used on a btrfs file system with quota
3797 enabled.
3798
3799 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3800 instead of a subvolume (even on a btrfs file system) if the
3801 root directory is a plain directory, and not a
3802 subvolume. This should simplify things with certain chroot()
3803 environments which are not aware of the concept of btrfs
3804 subvolumes.
3805
3806 * systemd-detect-virt gained a new --chroot switch to detect
3807 whether execution takes place in a chroot() environment.
3808
3809 * CPUAffinity= now takes CPU index ranges in addition to
3810 individual indexes.
3811
3812 * The various memory-related resource limit settings (such as
3813 LimitAS=) now understand the usual K, M, G, ... suffixes to
3814 the base of 1024 (IEC). Similar, the time-related resource
3815 limit settings understand the usual min, h, day, ...
3816 suffixes now.
3817
3818 * There's a new system.conf setting DefaultTasksMax= to
3819 control the default TasksMax= setting for services and
3820 scopes running on the system. (TasksMax= is the primary
3821 setting that exposes the "pids" cgroup controller on systemd
3822 and was introduced in the previous systemd release.) The
3823 setting now defaults to 512, which means services that are
3824 not explicitly configured otherwise will only be able to
3825 create 512 processes or threads at maximum, from this
3826 version on. Note that this means that thread- or
3827 process-heavy services might need to be reconfigured to set
3828 TasksMax= to a higher value. It is sufficient to set
3829 TasksMax= in these specific unit files to a higher value, or
3830 even "infinity". Similar, there's now a logind.conf setting
3831 UserTasksMax= that defaults to 4096 and limits the total
3832 number of processes or tasks each user may own
3833 concurrently. nspawn containers also have the TasksMax=
3834 value set by default now, to 8192. Note that all of this
3835 only has an effect if the "pids" cgroup controller is
3836 enabled in the kernel. The general benefit of these changes
3837 should be a more robust and safer system, that provides a
3838 certain amount of per-service fork() bomb protection.
3839
3840 * systemd-nspawn gained the new --network-veth-extra= switch
3841 to define additional and arbitrarily-named virtual Ethernet
3842 links between the host and the container.
3843
3844 * A new service execution setting PassEnvironment= has been
3845 added that allows importing select environment variables
3846 from PID1's environment block into the environment block of
3847 the service.
3848
3849 * Timer units gained support for a new RemainAfterElapse=
3850 setting which takes a boolean argument. It defaults to on,
3851 exposing behaviour unchanged to previous releases. If set to
3852 off, timer units are unloaded after they elapsed if they
3853 cannot elapse again. This is particularly useful for
3854 transient timer units, which shall not stay around longer
3855 than until they first elapse.
3856
3857 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3858 default now (the kernel default is 16). This is beneficial
3859 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3860 allows substantially larger numbers of queued
3861 datagrams. This should increase the capability of systemd to
3862 parallelize boot-up, as logging and sd_notify() are unlikely
3863 to stall execution anymore. If you need to change the value
3864 from the new defaults, use the usual sysctl.d/ snippets.
3865
3866 * The compression framing format used by the journal or
3867 coredump processing has changed to be in line with what the
3868 official LZ4 tools generate. LZ4 compression support in
3869 systemd was considered unsupported previously, as the format
3870 was not compatible with the normal tools. With this release
3871 this has changed now, and it is hence safe for downstream
3872 distributions to turn it on. While not compressing as well
3873 as the XZ, LZ4 is substantially faster, which makes
3874 it a good default choice for the compression logic in the
3875 journal and in coredump handling.
3876
3877 * Any reference to /etc/mtab has been dropped from
3878 systemd. The file has been obsolete since a while, but
3879 systemd refused to work on systems where it was incorrectly
3880 set up (it should be a symlink or non-existent). Please make
3881 sure to update to util-linux 2.27.1 or newer in conjunction
3882 with this systemd release, which also drops any reference to
3883 /etc/mtab. If you maintain a distribution make sure that no
3884 software you package still references it, as this is a
3885 likely source of bugs. There's also a glibc bug pending,
3886 asking for removal of any reference to this obsolete file:
3887
3888 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3889
3890 Note that only util-linux versions built with
3891 --enable-libmount-force-mountinfo are supported.
3892
3893 * Support for the ".snapshot" unit type has been removed. This
3894 feature turned out to be little useful and little used, and
3895 has now been removed from the core and from systemctl.
3896
3897 * The dependency types RequiresOverridable= and
3898 RequisiteOverridable= have been removed from systemd. They
3899 have been used only very sparingly to our knowledge and
3900 other options that provide a similar effect (such as
3901 systemctl --mode=ignore-dependencies) are much more useful
3902 and commonly used. Moreover, they were only half-way
3903 implemented as the option to control behaviour regarding
3904 these dependencies was never added to systemctl. By removing
3905 these dependency types the execution engine becomes a bit
3906 simpler. Unit files that use these dependencies should be
3907 changed to use the non-Overridable dependency types
3908 instead. In fact, when parsing unit files with these
3909 options, that's what systemd will automatically convert them
3910 too, but it will also warn, asking users to fix the unit
3911 files accordingly. Removal of these dependency types should
3912 only affect a negligible number of unit files in the wild.
3913
3914 * Behaviour of networkd's IPForward= option changed
3915 (again). It will no longer maintain a per-interface setting,
3916 but propagate one way from interfaces where this is enabled
3917 to the global kernel setting. The global setting will be
3918 enabled when requested by a network that is set up, but
3919 never be disabled again. This change was made to make sure
3920 IPv4 and IPv6 behaviour regarding packet forwarding is
3921 similar (as the Linux IPv6 stack does not support
3922 per-interface control of this setting) and to minimize
3923 surprises.
3924
3925 * In unit files the behaviour of %u, %U, %h, %s has
3926 changed. These specifiers will now unconditionally resolve
3927 to the various user database fields of the user that the
3928 systemd instance is running as, instead of the user
3929 configured in the specific unit via User=. Note that this
3930 effectively doesn't change much, as resolving of these
3931 specifiers was already turned off in the --system instance
3932 of systemd, as we cannot do NSS lookups from PID 1. In the
3933 --user instance of systemd these specifiers where correctly
3934 resolved, but hardly made any sense, since the user instance
3935 lacks privileges to do user switches anyway, and User= is
3936 hence useless. Moreover, even in the --user instance of
3937 systemd behaviour was awkward as it would only take settings
3938 from User= assignment placed before the specifier into
3939 account. In order to unify and simplify the logic around
3940 this the specifiers will now always resolve to the
3941 credentials of the user invoking the manager (which in case
3942 of PID 1 is the root user).
3943
3944 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3945 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3946 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
3947 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3948 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3949 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3950 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3951 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3952 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3953 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3954 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3955 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3956 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3957 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3958 Jędrzejewski-Szmek
3959
3960 — Berlin, 2015-11-18
3961
3962 CHANGES WITH 227:
3963
3964 * systemd now depends on util-linux v2.27. More specifically,
3965 the newly added mount monitor feature in libmount now
3966 replaces systemd's former own implementation.
3967
3968 * libmount mandates /etc/mtab not to be regular file, and
3969 systemd now enforces this condition at early boot.
3970 /etc/mtab has been deprecated and warned about for a very
3971 long time, so systems running systemd should already have
3972 stopped having this file around as anything else than a
3973 symlink to /proc/self/mounts.
3974
3975 * Support for the "pids" cgroup controller has been added. It
3976 allows accounting the number of tasks in a cgroup and
3977 enforcing limits on it. This adds two new setting
3978 TasksAccounting= and TasksMax= to each unit, as well as a
3979 global option DefaultTasksAccounting=.
3980
3981 * Support for the "net_cls" cgroup controller has been added.
3982 It allows assigning a net class ID to each task in the
3983 cgroup, which can then be used in firewall rules and traffic
3984 shaping configurations. Note that the kernel netfilter net
3985 class code does not currently work reliably for ingress
3986 packets on unestablished sockets.
3987
3988 This adds a new config directive called NetClass= to CGroup
3989 enabled units. Allowed values are positive numbers for fixed
3990 assignments and "auto" for picking a free value
3991 automatically.
3992
3993 * 'systemctl is-system-running' now returns 'offline' if the
3994 system is not booted with systemd. This command can now be
3995 used as a substitute for 'systemd-notify --booted'.
3996
3997 * Watchdog timeouts have been increased to 3 minutes for all
3998 in-tree service files. Apparently, disk IO issues are more
3999 frequent than we hoped, and user reported >1 minute waiting
4000 for disk IO.
4001
4002 * 'machine-id-commit' functionality has been merged into
4003 'machine-id-setup --commit'. The separate binary has been
4004 removed.
4005
4006 * The WorkingDirectory= directive in unit files may now be set
4007 to the special value '~'. In this case, the working
4008 directory is set to the home directory of the user
4009 configured in User=.
4010
4011 * "machinectl shell" will now open the shell in the home
4012 directory of the selected user by default.
4013
4014 * The CrashChVT= configuration file setting is renamed to
4015 CrashChangeVT=, following our usual logic of not
4016 abbreviating unnecessarily. The old directive is still
4017 supported for compat reasons. Also, this directive now takes
4018 an integer value between 1 and 63, or a boolean value. The
4019 formerly supported '-1' value for disabling stays around for
4020 compat reasons.
4021
4022 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4023 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4024 RootDirectory= properties can now be set for transient
4025 units.
4026
4027 * The systemd-analyze tool gained a new "set-log-target" verb
4028 to change the logging target the system manager logs to
4029 dynamically during runtime. This is similar to how
4030 "systemd-analyze set-log-level" already changes the log
4031 level.
4032
4033 * In nspawn /sys is now mounted as tmpfs, with only a selected
4034 set of subdirectories mounted in from the real sysfs. This
4035 enhances security slightly, and is useful for ensuring user
4036 namespaces work correctly.
4037
4038 * Support for USB FunctionFS activation has been added. This
4039 allows implementation of USB gadget services that are
4040 activated as soon as they are requested, so that they don't
4041 have to run continuously, similar to classic socket
4042 activation.
4043
4044 * The "systemctl exit" command now optionally takes an
4045 additional parameter that sets the exit code to return from
4046 the systemd manager when exiting. This is only relevant when
4047 running the systemd user instance, or when running the
4048 system instance in a container.
4049
4050 * sd-bus gained the new API calls sd_bus_path_encode_many()
4051 and sd_bus_path_decode_many() that allow easy encoding and
4052 decoding of multiple identifier strings inside a D-Bus
4053 object path. Another new call sd_bus_default_flush_close()
4054 has been added to flush and close per-thread default
4055 connections.
4056
4057 * systemd-cgtop gained support for a -M/--machine= switch to
4058 show the control groups within a certain container only.
4059
4060 * "systemctl kill" gained support for an optional --fail
4061 switch. If specified the requested operation will fail of no
4062 processes have been killed, because the unit had no
4063 processes attached, or similar.
4064
4065 * A new systemd.crash_reboot=1 kernel command line option has
4066 been added that triggers a reboot after crashing. This can
4067 also be set through CrashReboot= in systemd.conf.
4068
4069 * The RuntimeDirectory= setting now understands unit
4070 specifiers like %i or %f.
4071
4072 * A new (still internal) library API sd-ipv4acd has been added,
4073 that implements address conflict detection for IPv4. It's
4074 based on code from sd-ipv4ll, and will be useful for
4075 detecting DHCP address conflicts.
4076
4077 * File descriptors passed during socket activation may now be
4078 named. A new API sd_listen_fds_with_names() is added to
4079 access the names. The default names may be overridden,
4080 either in the .socket file using the FileDescriptorName=
4081 parameter, or by passing FDNAME= when storing the file
4082 descriptors using sd_notify().
4083
4084 * systemd-networkd gained support for:
4085
4086 - Setting the IPv6 Router Advertisement settings via
4087 IPv6AcceptRouterAdvertisements= in .network files.
4088
4089 - Configuring the HelloTimeSec=, MaxAgeSec= and
4090 ForwardDelaySec= bridge parameters in .netdev files.
4091
4092 - Configuring PreferredSource= for static routes in
4093 .network files.
4094
4095 * The "ask-password" framework used to query for LUKS harddisk
4096 passwords or SSL passwords during boot gained support for
4097 caching passwords in the kernel keyring, if it is
4098 available. This makes sure that the user only has to type in
4099 a passphrase once if there are multiple objects to unlock
4100 with the same one. Previously, such password caching was
4101 available only when Plymouth was used; this moves the
4102 caching logic into the systemd codebase itself. The
4103 "systemd-ask-password" utility gained a new --keyname=
4104 switch to control which kernel keyring key to use for
4105 caching a password in. This functionality is also useful for
4106 enabling display managers such as gdm to automatically
4107 unlock the user's GNOME keyring if its passphrase, the
4108 user's password and the harddisk password are the same, if
4109 gdm-autologin is used.
4110
4111 * When downloading tar or raw images using "machinectl
4112 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4113 file is now also downloaded, if it is available and stored
4114 next to the image file.
4115
4116 * Units of type ".socket" gained a new boolean setting
4117 Writable= which is only useful in conjunction with
4118 ListenSpecial=. If true, enables opening the specified
4119 special file in O_RDWR mode rather than O_RDONLY mode.
4120
4121 * systemd-rfkill has been reworked to become a singleton
4122 service that is activated through /dev/rfkill on each rfkill
4123 state change and saves the settings to disk. This way,
4124 systemd-rfkill is now compatible with devices that exist
4125 only intermittendly, and even restores state if the previous
4126 system shutdown was abrupt rather than clean.
4127
4128 * The journal daemon gained support for vacuuming old journal
4129 files controlled by the number of files that shall remain,
4130 in addition to the already existing control by size and by
4131 date. This is useful as journal interleaving performance
4132 degrades with too many separate journal files, and allows
4133 putting an effective limit on them. The new setting defaults
4134 to 100, but this may be changed by setting SystemMaxFiles=
4135 and RuntimeMaxFiles= in journald.conf. Also, the
4136 "journalctl" tool gained the new --vacuum-files= switch to
4137 manually vacuum journal files to leave only the specified
4138 number of files in place.
4139
4140 * udev will now create /dev/disk/by-path links for ATA devices
4141 on kernels where that is supported.
4142
4143 * Galician, Serbian, Turkish and Korean translations were added.
4144
4145 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4146 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4147 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4148 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4149 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4150 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4151 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4152 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4153 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4154 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4155 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4156 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4157 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4158 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4159 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4160 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4161 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4162 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4163
4164 — Berlin, 2015-10-07
4165
4166 CHANGES WITH 226:
4167
4168 * The DHCP implementation of systemd-networkd gained a set of
4169 new features:
4170
4171 - The DHCP server now supports emitting DNS and NTP
4172 information. It may be enabled and configured via
4173 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4174 and NTP information is enabled, but no servers are
4175 configured, the corresponding uplink information (if there
4176 is any) is propagated.
4177
4178 - Server and client now support transmission and reception
4179 of timezone information. It can be configured via the
4180 newly introduced network options UseTimezone=,
4181 EmitTimezone=, and Timezone=. Transmission of timezone
4182 information is enabled between host and containers by
4183 default now: the container will change its local timezone
4184 to what the host has set.
4185
4186 - Lease timeouts can now be configured via
4187 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4188
4189 - The DHCP server improved on the stability of
4190 leases. Clients are more likely to get the same lease
4191 information back, even if the server loses state.
4192
4193 - The DHCP server supports two new configuration options to
4194 control the lease address pool metrics, PoolOffset= and
4195 PoolSize=.
4196
4197 * The encapsulation limit of tunnels in systemd-networkd may
4198 now be configured via 'EncapsulationLimit='. It allows
4199 modifying the maximum additional levels of encapsulation
4200 that are permitted to be prepended to a packet.
4201
4202 * systemd now supports the concept of user buses replacing
4203 session buses, if used with dbus-1.10 (and enabled via dbus
4204 --enable-user-session). It previously only supported this on
4205 kdbus-enabled systems, and this release expands this to
4206 'dbus-daemon' systems.
4207
4208 * systemd-networkd now supports predictable interface names
4209 for virtio devices.
4210
4211 * systemd now optionally supports the new Linux kernel
4212 "unified" control group hierarchy. If enabled via the kernel
4213 command-line option 'systemd.unified_cgroup_hierarchy=1',
4214 systemd will try to mount the unified cgroup hierarchy
4215 directly on /sys/fs/cgroup. If not enabled, or not
4216 available, systemd will fall back to the legacy cgroup
4217 hierarchy setup, as before. Host system and containers can
4218 mix and match legacy and unified hierarchies as they
4219 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4220 environment variable to individually select the hierarchy to
4221 use for executed containers. By default, nspawn will use the
4222 unified hierarchy for the containers if the host uses the
4223 unified hierarchy, and the legacy hierarchy otherwise.
4224 Please note that at this point the unified hierarchy is an
4225 experimental kernel feature and is likely to change in one
4226 of the next kernel releases. Therefore, it should not be
4227 enabled by default in downstream distributions yet. The
4228 minimum required kernel version for the unified hierarchy to
4229 work is 4.2. Note that when the unified hierarchy is used
4230 for the first time delegated access to controllers is
4231 safe. Because of this systemd-nspawn containers will get
4232 access to controllers now, as will systemd user
4233 sessions. This means containers and user sessions may now
4234 manage their own resources, partitioning up what the system
4235 grants them.
4236
4237 * A new special scope unit "init.scope" has been introduced
4238 that encapsulates PID 1 of the system. It may be used to
4239 determine resource usage and enforce resource limits on PID
4240 1 itself. PID 1 hence moved out of the root of the control
4241 group tree.
4242
4243 * The cgtop tool gained support for filtering out kernel
4244 threads when counting tasks in a control group. Also, the
4245 count of processes is now recursively summed up by
4246 default. Two options -k and --recursive= have been added to
4247 revert to old behaviour. The tool has also been updated to
4248 work correctly in containers now.
4249
4250 * systemd-nspawn's --bind= and --bind-ro= options have been
4251 extended to allow creation of non-recursive bind mounts.
4252
4253 * libsystemd gained two new calls sd_pid_get_cgroup() and
4254 sd_peer_get_cgroup() which return the control group path of
4255 a process or peer of a connected AF_UNIX socket. This
4256 function call is particularly useful when implementing
4257 delegated subtrees support in the control group hierarchy.
4258
4259 * The "sd-event" event loop API of libsystemd now supports
4260 correct dequeuing of real-time signals, without losing
4261 signal events.
4262
4263 * When systemd requests a polkit decision when managing units it
4264 will now add additional fields to the request, including unit
4265 name and desired operation. This enables more powerful polkit
4266 policies, that make decisions depending on these parameters.
4267
4268 * nspawn learnt support for .nspawn settings files, that may
4269 accompany the image files or directories of containers, and
4270 may contain additional settings for the container. This is
4271 an alternative to configuring container parameters via the
4272 nspawn command line.
4273
4274 Contributions from: Cristian Rodríguez, Daniel Mack, David
4275 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4276 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4277 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4278 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4279 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4280 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4281 Andersen, Tom Gundersen, Torstein Husebø
4282
4283 — Berlin, 2015-09-08
4284
4285 CHANGES WITH 225:
4286
4287 * machinectl gained a new verb 'shell' which opens a fresh
4288 shell on the target container or the host. It is similar to
4289 the existing 'login' command of machinectl, but spawns the
4290 shell directly without prompting for username or
4291 password. The pseudo machine '.host' now refers to the local
4292 host and is used by default. Hence, 'machinectl shell' can
4293 be used as replacement for 'su -' which spawns a session as
4294 a fresh systemd unit in a way that is fully isolated from
4295 the originating session.
4296
4297 * systemd-networkd learned to cope with private-zone DHCP
4298 options and allows other programs to query the values.
4299
4300 * SELinux access control when enabling/disabling units is no
4301 longer enforced with this release. The previous implementation
4302 was incorrect, and a new corrected implementation is not yet
4303 available. As unit file operations are still protected via
4304 polkit and D-Bus policy this is not a security problem. Yet,
4305 distributions which care about optimal SELinux support should
4306 probably not stabilize on this release.
4307
4308 * sd-bus gained support for matches of type "arg0has=", that
4309 test for membership of strings in string arrays sent in bus
4310 messages.
4311
4312 * systemd-resolved now dumps the contents of its DNS and LLMNR
4313 caches to the logs on reception of the SIGUSR1 signal. This
4314 is useful to debug DNS behaviour.
4315
4316 * The coredumpctl tool gained a new --directory= option to
4317 operate on journal files in a specific directory.
4318
4319 * "systemctl reboot" and related commands gained a new
4320 "--message=" option which may be used to set a free-text
4321 wall message when shutting down or rebooting the
4322 system. This message is also logged, which is useful for
4323 figuring out the reason for a reboot or shutdown a
4324 posteriori.
4325
4326 * The "systemd-resolve-host" tool's -i switch now takes
4327 network interface numbers as alternative to interface names.
4328
4329 * A new unit file setting for services has been introduced:
4330 UtmpMode= allows configuration of how precisely systemd
4331 handles utmp and wtmp entries for the service if this is
4332 enabled. This allows writing services that appear similar to
4333 user sessions in the output of the "w", "who", "last" and
4334 "lastlog" tools.
4335
4336 * systemd-resolved will now locally synthesize DNS resource
4337 records for the "localhost" and "gateway" domains as well as
4338 the local hostname. This should ensure that clients querying
4339 RRs via resolved will get similar results as those going via
4340 NSS, if nss-myhostname is enabled.
4341
4342 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4343 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4344 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4345 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4346 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4347 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4348 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4349 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4350 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4351 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4352 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4353 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4354
4355 — Berlin, 2015-08-27
4356
4357 CHANGES WITH 224:
4358
4359 * The systemd-efi-boot-generator functionality was merged into
4360 systemd-gpt-auto-generator.
4361
4362 * systemd-networkd now supports Group Policy for vxlan
4363 devices. It can be enabled via the new boolean configuration
4364 option called 'GroupPolicyExtension='.
4365
4366 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4367 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4368 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4369
4370 — Berlin, 2015-07-31
4371
4372 CHANGES WITH 223:
4373
4374 * The python-systemd code has been removed from the systemd repository.
4375 A new repository has been created which accommodates the code from
4376 now on, and we kindly ask distributions to create a separate package
4377 for this: https://github.com/systemd/python-systemd
4378
4379 * The systemd daemon will now reload its main configuration
4380 (/etc/systemd/system.conf) on daemon-reload.
4381
4382 * sd-dhcp now exposes vendor specific extensions via
4383 sd_dhcp_lease_get_vendor_specific().
4384
4385 * systemd-networkd gained a number of new configuration options.
4386
4387 - A new boolean configuration option for TAP devices called
4388 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4389 device, thus allowing to send and receive GSO packets.
4390
4391 - A new tunnel configuration option called 'CopyDSCP='.
4392 If enabled, the DSCP field of ip6 tunnels is copied into the
4393 decapsulated packet.
4394
4395 - A set of boolean bridge configuration options were added.
4396 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4397 and 'UnicastFlood=' are now parsed by networkd and applied to the
4398 respective bridge link device via the respective IFLA_BRPORT_*
4399 netlink attribute.
4400
4401 - A new string configuration option to override the hostname sent
4402 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4403 is true, networkd will use the configured hostname instead of the
4404 system hostname when sending DHCP requests.
4405
4406 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4407 networkd will configure the IPv6 flow-label of the tunnel device
4408 according to RFC2460.
4409
4410 - The 'macvtap' virtual network devices are now supported, similar to
4411 the already supported 'macvlan' devices.
4412
4413 * systemd-resolved now implements RFC5452 to improve resilience against
4414 cache poisoning. Additionally, source port randomization is enabled
4415 by default to further protect against DNS spoofing attacks.
4416
4417 * nss-mymachines now supports translating UIDs and GIDs of running
4418 containers with user-namespaces enabled. If a container 'foo'
4419 translates a host uid 'UID' to the container uid 'TUID', then
4420 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4421 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4422 mapped as 'vg-foo-TGID'.
4423
4424 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4425 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4426 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4427 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4428 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4429 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4430 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4431 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4432 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4433 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4434
4435 — Berlin, 2015-07-29
4436
4437 CHANGES WITH 222:
4438
4439 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4440 There are no known issues with current sysfs, and udev does not need
4441 or should be used to work around such bugs.
4442
4443 * udev does no longer enable USB HID power management. Several reports
4444 indicate, that some devices cannot handle that setting.
4445
4446 * The udev accelerometer helper was removed. The functionality
4447 is now fully included in iio-sensor-proxy. But this means,
4448 older iio-sensor-proxy versions will no longer provide
4449 accelerometer/orientation data with this systemd version.
4450 Please upgrade iio-sensor-proxy to version 1.0.
4451
4452 * networkd gained a new configuration option IPv6PrivacyExtensions=
4453 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4454 for Stateless Address") on selected networks.
4455
4456 * For the sake of fewer build-time dependencies and less code in the
4457 main repository, the python bindings are about to be removed in the
4458 next release. A new repository has been created which accommodates
4459 the code from now on, and we kindly ask distributions to create a
4460 separate package for this. The removal will take place in v223.
4461
4462 https://github.com/systemd/python-systemd
4463
4464 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4465 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4466 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4467 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4468 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4469 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4470 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4471 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4472 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4473 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4474
4475 — Berlin, 2015-07-07
4476
4477 CHANGES WITH 221:
4478
4479 * The sd-bus.h and sd-event.h APIs have now been declared
4480 stable and have been added to the official interface of
4481 libsystemd.so. sd-bus implements an alternative D-Bus client
4482 library, that is relatively easy to use, very efficient and
4483 supports both classic D-Bus as well as kdbus as transport
4484 backend. sd-event is a generic event loop abstraction that
4485 is built around Linux epoll, but adds features such as event
4486 prioritization or efficient timer handling. Both APIs are good
4487 choices for C programs looking for a bus and/or event loop
4488 implementation that is minimal and does not have to be
4489 portable to other kernels.
4490
4491 * kdbus support is no longer compile-time optional. It is now
4492 always built-in. However, it can still be disabled at
4493 runtime using the kdbus=0 kernel command line setting, and
4494 that setting may be changed to default to off, by specifying
4495 --disable-kdbus at build-time. Note though that the kernel
4496 command line setting has no effect if the kdbus.ko kernel
4497 module is not installed, in which case kdbus is (obviously)
4498 also disabled. We encourage all downstream distributions to
4499 begin testing kdbus by adding it to the kernel images in the
4500 development distributions, and leaving kdbus support in
4501 systemd enabled.
4502
4503 * The minimal required util-linux version has been bumped to
4504 2.26.
4505
4506 * Support for chkconfig (--enable-chkconfig) was removed in
4507 favor of calling an abstraction tool
4508 /lib/systemd/systemd-sysv-install. This needs to be
4509 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4510 in README for details.
4511
4512 * If there's a systemd unit and a SysV init script for the
4513 same service name, and the user executes "systemctl enable"
4514 for it (or a related call), then this will now enable both
4515 (or execute the related operation on both), not just the
4516 unit.
4517
4518 * The libudev API documentation has been converted from gtkdoc
4519 into man pages.
4520
4521 * gudev has been removed from the systemd tree, it is now an
4522 external project.
4523
4524 * The systemd-cgtop tool learnt a new --raw switch to generate
4525 "raw" (machine parsable) output.
4526
4527 * networkd's IPForwarding= .network file setting learnt the
4528 new setting "kernel", which ensures that networkd does not
4529 change the IP forwarding sysctl from the default kernel
4530 state.
4531
4532 * The systemd-logind bus API now exposes a new boolean
4533 property "Docked" that reports whether logind considers the
4534 system "docked", i.e. connected to a docking station or not.
4535
4536 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4537 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4538 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4539 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4540 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4541 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4542 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4543 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4544 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4545 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4546 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4547 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4548 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4549 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4550 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4551 Fink, Zbigniew Jędrzejewski-Szmek
4552
4553 — Berlin, 2015-06-19
4554
4555 CHANGES WITH 220:
4556
4557 * The gudev library has been extracted into a separate repository
4558 available at: https://git.gnome.org/browse/libgudev/
4559 It is now managed as part of the Gnome project. Distributions
4560 are recommended to pass --disable-gudev to systemd and use
4561 gudev from the Gnome project instead. gudev is still included
4562 in systemd, for now. It will be removed soon, though. Please
4563 also see the announcement-thread on systemd-devel:
4564 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4565
4566 * systemd now exposes a CPUUsageNSec= property for each
4567 service unit on the bus, that contains the overall consumed
4568 CPU time of a service (the sum of what each process of the
4569 service consumed). This value is only available if
4570 CPUAccounting= is turned on for a service, and is then shown
4571 in the "systemctl status" output.
4572
4573 * Support for configuring alternative mappings of the old SysV
4574 runlevels to systemd targets has been removed. They are now
4575 hardcoded in a way that runlevels 2, 3, 4 all map to
4576 multi-user.target and 5 to graphical.target (which
4577 previously was already the default behaviour).
4578
4579 * The auto-mounter logic gained support for mount point
4580 expiry, using a new TimeoutIdleSec= setting in .automount
4581 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4582
4583 * The EFI System Partition (ESP) as mounted to /boot by
4584 systemd-efi-boot-generator will now be unmounted
4585 automatically after 2 minutes of not being used. This should
4586 minimize the risk of ESP corruptions.
4587
4588 * New /etc/fstab options x-systemd.requires= and
4589 x-systemd.requires-mounts-for= are now supported to express
4590 additional dependencies for mounts. This is useful for
4591 journalling file systems that support external journal
4592 devices or overlay file systems that require underlying file
4593 systems to be mounted.
4594
4595 * systemd does not support direct live-upgrades (via systemctl
4596 daemon-reexec) from versions older than v44 anymore. As no
4597 distribution we are aware of shipped such old versions in a
4598 stable release this should not be problematic.
4599
4600 * When systemd forks off a new per-connection service instance
4601 it will now set the $REMOTE_ADDR environment variable to the
4602 remote IP address, and $REMOTE_PORT environment variable to
4603 the remote IP port. This behaviour is similar to the
4604 corresponding environment variables defined by CGI.
4605
4606 * systemd-networkd gained support for uplink failure
4607 detection. The BindCarrier= option allows binding interface
4608 configuration dynamically to the link sense of other
4609 interfaces. This is useful to achieve behaviour like in
4610 network switches.
4611
4612 * systemd-networkd gained support for configuring the DHCP
4613 client identifier to use when requesting leases.
4614
4615 * systemd-networkd now has a per-network UseNTP= option to
4616 configure whether NTP server information acquired via DHCP
4617 is passed on to services like systemd-timesyncd.
4618
4619 * systemd-networkd gained support for vti6 tunnels.
4620
4621 * Note that systemd-networkd manages the sysctl variable
4622 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4623 it is configured for since v219. The variable controls IP
4624 forwarding, and is a per-interface alternative to the global
4625 /proc/sys/net/ipv[46]/ip_forward. This setting is
4626 configurable in the IPForward= option, which defaults to
4627 "no". This means if networkd is used for an interface it is
4628 no longer sufficient to set the global sysctl option to turn
4629 on IP forwarding! Instead, the .network file option
4630 IPForward= needs to be turned on! Note that the
4631 implementation of this behaviour was broken in v219 and has
4632 been fixed in v220.
4633
4634 * Many bonding and vxlan options are now configurable in
4635 systemd-networkd.
4636
4637 * systemd-nspawn gained a new --property= setting to set unit
4638 properties for the container scope. This is useful for
4639 setting resource parameters (e.g. "CPUShares=500") on
4640 containers started from the command line.
4641
4642 * systemd-nspawn gained a new --private-users= switch to make
4643 use of user namespacing available on recent Linux kernels.
4644
4645 * systemd-nspawn may now be called as part of a shell pipeline
4646 in which case the pipes used for stdin and stdout are passed
4647 directly to the process invoked in the container, without
4648 indirection via a pseudo tty.
4649
4650 * systemd-nspawn gained a new switch to control the UNIX
4651 signal to use when killing the init process of the container
4652 when shutting down.
4653
4654 * systemd-nspawn gained a new --overlay= switch for mounting
4655 overlay file systems into the container using the new kernel
4656 overlayfs support.
4657
4658 * When a container image is imported via systemd-importd and
4659 the host file system is not btrfs, a loopback block device
4660 file is created in /var/lib/machines.raw with a btrfs file
4661 system inside. It is then mounted to /var/lib/machines to
4662 enable btrfs features for container management. The loopback
4663 file and btrfs file system is grown as needed when container
4664 images are imported via systemd-importd.
4665
4666 * systemd-machined/systemd-importd gained support for btrfs
4667 quota, to enforce container disk space limits on disk. This
4668 is exposed in "machinectl set-limit".
4669
4670 * systemd-importd now can import containers from local .tar,
4671 .raw and .qcow2 images, and export them to .tar and .raw. It
4672 can also import dkr v2 images now from the network (on top
4673 of v1 as before).
4674
4675 * systemd-importd gained support for verifying downloaded
4676 images with gpg2 (previously only gpg1 was supported).
4677
4678 * systemd-machined, systemd-logind, systemd: most bus calls are
4679 now accessible to unprivileged processes via polkit. Also,
4680 systemd-logind will now allow users to kill their own sessions
4681 without further privileges or authorization.
4682
4683 * systemd-shutdownd has been removed. This service was
4684 previously responsible for implementing scheduled shutdowns
4685 as exposed in /usr/bin/shutdown's time parameter. This
4686 functionality has now been moved into systemd-logind and is
4687 accessible via a bus interface.
4688
4689 * "systemctl reboot" gained a new switch --firmware-setup that
4690 can be used to reboot into the EFI firmware setup, if that
4691 is available. systemd-logind now exposes an API on the bus
4692 to trigger such reboots, in case graphical desktop UIs want
4693 to cover this functionality.
4694
4695 * "systemctl enable", "systemctl disable" and "systemctl mask"
4696 now support a new "--now" switch. If specified the units
4697 that are enabled will also be started, and the ones
4698 disabled/masked also stopped.
4699
4700 * The Gummiboot EFI boot loader tool has been merged into
4701 systemd, and renamed to "systemd-boot". The bootctl tool has been
4702 updated to support systemd-boot.
4703
4704 * An EFI kernel stub has been added that may be used to create
4705 kernel EFI binaries that contain not only the actual kernel,
4706 but also an initrd, boot splash, command line and OS release
4707 information. This combined binary can then be signed as a
4708 single image, so that the firmware can verify it all in one
4709 step. systemd-boot has special support for EFI binaries created
4710 like this and can extract OS release information from them
4711 and show them in the boot menu. This functionality is useful
4712 to implement cryptographically verified boot schemes.
4713
4714 * Optional support has been added to systemd-fsck to pass
4715 fsck's progress report to an AF_UNIX socket in the file
4716 system.
4717
4718 * udev will no longer create device symlinks for all block
4719 devices by default. A blacklist for excluding special block
4720 devices from this logic has been turned into a whitelist
4721 that requires picking block devices explicitly that require
4722 device symlinks.
4723
4724 * A new (currently still internal) API sd-device.h has been
4725 added to libsystemd. This modernized API is supposed to
4726 replace libudev eventually. In fact, already much of libudev
4727 is now just a wrapper around sd-device.h.
4728
4729 * A new hwdb database for storing metadata about pointing
4730 stick devices has been added.
4731
4732 * systemd-tmpfiles gained support for setting file attributes
4733 similar to the "chattr" tool with new 'h' and 'H' lines.
4734
4735 * systemd-journald will no longer unconditionally set the
4736 btrfs NOCOW flag on new journal files. This is instead done
4737 with tmpfiles snippet using the new 'h' line type. This
4738 allows easy disabling of this logic, by masking the
4739 journal-nocow.conf tmpfiles file.
4740
4741 * systemd-journald will now translate audit message types to
4742 human readable identifiers when writing them to the
4743 journal. This should improve readability of audit messages.
4744
4745 * The LUKS logic gained support for the offset= and skip=
4746 options in /etc/crypttab, as previously implemented by
4747 Debian.
4748
4749 * /usr/lib/os-release gained a new optional field VARIANT= for
4750 distributions that support multiple variants (such as a
4751 desktop edition, a server edition, ...)
4752
4753 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4754 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4755 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4756 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4757 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4758 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4759 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4760 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4761 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4762 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4763 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4764 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4765 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4766 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4767 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4768 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4769 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4770 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4771 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4772 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4773 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4774 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4775 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4776 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4777 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4778 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4779 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4780
4781 — Berlin, 2015-05-22
4782
4783 CHANGES WITH 219:
4784
4785 * Introduce a new API "sd-hwdb.h" for querying the hardware
4786 metadata database. With this minimal interface one can query
4787 and enumerate the udev hwdb, decoupled from the old libudev
4788 library. libudev's interface for this is now only a wrapper
4789 around sd-hwdb. A new tool systemd-hwdb has been added to
4790 interface with and update the database.
4791
4792 * When any of systemd's tools copies files (for example due to
4793 tmpfiles' C lines) a btrfs reflink will attempted first,
4794 before bytewise copying is done.
4795
4796 * systemd-nspawn gained a new --ephemeral switch. When
4797 specified a btrfs snapshot is taken of the container's root
4798 directory, and immediately removed when the container
4799 terminates again. Thus, a container can be started whose
4800 changes never alter the container's root directory, and are
4801 lost on container termination. This switch can also be used
4802 for starting a container off the root file system of the
4803 host without affecting the host OS. This switch is only
4804 available on btrfs file systems.
4805
4806 * systemd-nspawn gained a new --template= switch. It takes the
4807 path to a container tree to use as template for the tree
4808 specified via --directory=, should that directory be
4809 missing. This allows instantiating containers dynamically,
4810 on first run. This switch is only available on btrfs file
4811 systems.
4812
4813 * When a .mount unit refers to a mount point on which multiple
4814 mounts are stacked, and the .mount unit is stopped all of
4815 the stacked mount points will now be unmounted until no
4816 mount point remains.
4817
4818 * systemd now has an explicit notion of supported and
4819 unsupported unit types. Jobs enqueued for unsupported unit
4820 types will now fail with an "unsupported" error code. More
4821 specifically .swap, .automount and .device units are not
4822 supported in containers, .busname units are not supported on
4823 non-kdbus systems. .swap and .automount are also not
4824 supported if their respective kernel compile time options
4825 are disabled.
4826
4827 * machinectl gained support for two new "copy-from" and
4828 "copy-to" commands for copying files from a running
4829 container to the host or vice versa.
4830
4831 * machinectl gained support for a new "bind" command to bind
4832 mount host directories into local containers. This is
4833 currently only supported for nspawn containers.
4834
4835 * networkd gained support for configuring bridge forwarding
4836 database entries (fdb) from .network files.
4837
4838 * A new tiny daemon "systemd-importd" has been added that can
4839 download container images in tar, raw, qcow2 or dkr formats,
4840 and make them available locally in /var/lib/machines, so
4841 that they can run as nspawn containers. The daemon can GPG
4842 verify the downloads (not supported for dkr, since it has no
4843 provisions for verifying downloads). It will transparently
4844 decompress bz2, xz, gzip compressed downloads if necessary,
4845 and restore sparse files on disk. The daemon uses privilege
4846 separation to ensure the actual download logic runs with
4847 fewer privileges than the daemon itself. machinectl has
4848 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4849 make the functionality of importd available to the
4850 user. With this in place the Fedora and Ubuntu "Cloud"
4851 images can be downloaded and booted as containers unmodified
4852 (the Fedora images lack the appropriate GPG signature files
4853 currently, so they cannot be verified, but this will change
4854 soon, hopefully). Note that downloading images is currently
4855 only fully supported on btrfs.
4856
4857 * machinectl is now able to list container images found in
4858 /var/lib/machines, along with some metadata about sizes of
4859 disk and similar. If the directory is located on btrfs and
4860 quota is enabled, this includes quota display. A new command
4861 "image-status" has been added that shows additional
4862 information about images.
4863
4864 * machinectl is now able to clone container images
4865 efficiently, if the underlying file system (btrfs) supports
4866 it, with the new "machinectl clone" command. It also
4867 gained commands for renaming and removing images, as well as
4868 marking them read-only or read-write (supported also on
4869 legacy file systems).
4870
4871 * networkd gained support for collecting LLDP network
4872 announcements, from hardware that supports this. This is
4873 shown in networkctl output.
4874
4875 * systemd-run gained support for a new -t (--pty) switch for
4876 invoking a binary on a pty whose input and output is
4877 connected to the invoking terminal. This allows executing
4878 processes as system services while interactively
4879 communicating with them via the terminal. Most interestingly
4880 this is supported across container boundaries. Invoking
4881 "systemd-run -t /bin/bash" is an alternative to running a
4882 full login session, the difference being that the former
4883 will not register a session, nor go through the PAM session
4884 setup.
4885
4886 * tmpfiles gained support for a new "v" line type for creating
4887 btrfs subvolumes. If the underlying file system is a legacy
4888 file system, this automatically degrades to creating a
4889 normal directory. Among others /var/lib/machines is now
4890 created like this at boot, should it be missing.
4891
4892 * The directory /var/lib/containers/ has been deprecated and
4893 been replaced by /var/lib/machines. The term "machines" has
4894 been used in the systemd context as generic term for both
4895 VMs and containers, and hence appears more appropriate for
4896 this, as the directory can also contain raw images bootable
4897 via qemu/kvm.
4898
4899 * systemd-nspawn when invoked with -M but without --directory=
4900 or --image= is now capable of searching for the container
4901 root directory, subvolume or disk image automatically, in
4902 /var/lib/machines. systemd-nspawn@.service has been updated
4903 to make use of this, thus allowing it to be used for raw
4904 disk images, too.
4905
4906 * A new machines.target unit has been introduced that is
4907 supposed to group all containers/VMs invoked as services on
4908 the system. systemd-nspawn@.service has been updated to
4909 integrate with that.
4910
4911 * machinectl gained a new "start" command, for invoking a
4912 container as a service. "machinectl start foo" is mostly
4913 equivalent to "systemctl start systemd-nspawn@foo.service",
4914 but handles escaping in a nicer way.
4915
4916 * systemd-nspawn will now mount most of the cgroupfs tree
4917 read-only into each container, with the exception of the
4918 container's own subtree in the name=systemd hierarchy.
4919
4920 * journald now sets the special FS_NOCOW file flag for its
4921 journal files. This should improve performance on btrfs, by
4922 avoiding heavy fragmentation when journald's write-pattern
4923 is used on COW file systems. It degrades btrfs' data
4924 integrity guarantees for the files to the same levels as for
4925 ext3/ext4 however. This should be OK though as journald does
4926 its own data integrity checks and all its objects are
4927 checksummed on disk. Also, journald should handle btrfs disk
4928 full events a lot more gracefully now, by processing SIGBUS
4929 errors, and not relying on fallocate() anymore.
4930
4931 * When journald detects that journal files it is writing to
4932 have been deleted it will immediately start new journal
4933 files.
4934
4935 * systemd now provides a way to store file descriptors
4936 per-service in PID 1. This is useful for daemons to ensure
4937 that fds they require are not lost during a daemon
4938 restart. The fds are passed to the daemon on the next
4939 invocation in the same way socket activation fds are
4940 passed. This is now used by journald to ensure that the
4941 various sockets connected to all the system's stdout/stderr
4942 are not lost when journald is restarted. File descriptors
4943 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4944 an extension to sd_notify(). Note that a limit is enforced
4945 on the number of fds a service can store in PID 1, and it
4946 defaults to 0, so that no fds may be stored, unless this is
4947 explicitly turned on.
4948
4949 * The default TERM variable to use for units connected to a
4950 terminal, when no other value is explicitly is set is now
4951 vt220 rather than vt102. This should be fairly safe still,
4952 but allows PgUp/PgDn work.
4953
4954 * The /etc/crypttab option header= as known from Debian is now
4955 supported.
4956
4957 * "loginctl user-status" and "loginctl session-status" will
4958 now show the last 10 lines of log messages of the
4959 user/session following the status output. Similar,
4960 "machinectl status" will show the last 10 log lines
4961 associated with a virtual machine or container
4962 service. (Note that this is usually not the log messages
4963 done in the VM/container itself, but simply what the
4964 container manager logs. For nspawn this includes all console
4965 output however.)
4966
4967 * "loginctl session-status" without further argument will now
4968 show the status of the session of the caller. Similar,
4969 "lock-session", "unlock-session", "activate",
4970 "enable-linger", "disable-linger" may now be called without
4971 session/user parameter in which case they apply to the
4972 caller's session/user.
4973
4974 * An X11 session scriptlet is now shipped that uploads
4975 $DISPLAY and $XAUTHORITY into the environment of the systemd
4976 --user daemon if a session begins. This should improve
4977 compatibility with X11 enabled applications run as systemd
4978 user services.
4979
4980 * Generators are now subject to masking via /etc and /run, the
4981 same way as unit files.
4982
4983 * networkd .network files gained support for configuring
4984 per-link IPv4/IPv6 packet forwarding as well as IPv4
4985 masquerading. This is by default turned on for veth links to
4986 containers, as registered by systemd-nspawn. This means that
4987 nspawn containers run with --network-veth will now get
4988 automatic routed access to the host's networks without any
4989 further configuration or setup, as long as networkd runs on
4990 the host.
4991
4992 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4993 or UDP posts of a container on the host. With this in place
4994 it is possible to run containers with private veth links
4995 (--network-veth), and have their functionality exposed on
4996 the host as if their services were running directly on the
4997 host.
4998
4999 * systemd-nspawn's --network-veth switch now gained a short
5000 version "-n", since with the changes above it is now truly
5001 useful out-of-the-box. The systemd-nspawn@.service has been
5002 updated to make use of it too by default.
5003
5004 * systemd-nspawn will now maintain a per-image R/W lock, to
5005 ensure that the same image is not started more than once
5006 writable. (It's OK to run an image multiple times
5007 simultaneously in read-only mode.)
5008
5009 * systemd-nspawn's --image= option is now capable of
5010 dissecting and booting MBR and GPT disk images that contain
5011 only a single active Linux partition. Previously it
5012 supported only GPT disk images with proper GPT type
5013 IDs. This allows running cloud images from major
5014 distributions directly with systemd-nspawn, without
5015 modification.
5016
5017 * In addition to collecting mouse dpi data in the udev
5018 hardware database, there's now support for collecting angle
5019 information for mouse scroll wheels. The database is
5020 supposed to guarantee similar scrolling behavior on mice
5021 that it knows about. There's also support for collecting
5022 information about Touchpad types.
5023
5024 * udev's input_id built-in will now also collect touch screen
5025 dimension data and attach it to probed devices.
5026
5027 * /etc/os-release gained support for a Distribution Privacy
5028 Policy link field.
5029
5030 * networkd gained support for creating "ipvlan", "gretap",
5031 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5032
5033 * systemd-tmpfiles gained support for "a" lines for setting
5034 ACLs on files.
5035
5036 * systemd-nspawn will now mount /tmp in the container to
5037 tmpfs, automatically.
5038
5039 * systemd now exposes the memory.usage_in_bytes cgroup
5040 attribute and shows it for each service in the "systemctl
5041 status" output, if available.
5042
5043 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5044 immediate reboot is triggered. This useful if shutdown is
5045 hung and is unable to complete, to expedite the
5046 operation. Note that this kind of reboot will still unmount
5047 all file systems, and hence should not result in fsck being
5048 run on next reboot.
5049
5050 * A .device unit for an optical block device will now be
5051 considered active only when a medium is in the drive. Also,
5052 mount units are now bound to their backing devices thus
5053 triggering automatic unmounting when devices become
5054 unavailable. With this in place systemd will now
5055 automatically unmount left-over mounts when a CD-ROM is
5056 ejected or an USB stick is yanked from the system.
5057
5058 * networkd-wait-online now has support for waiting for
5059 specific interfaces only (with globbing), and for giving up
5060 after a configurable timeout.
5061
5062 * networkd now exits when idle. It will be automatically
5063 restarted as soon as interfaces show up, are removed or
5064 change state. networkd will stay around as long as there is
5065 at least one DHCP state machine or similar around, that keep
5066 it non-idle.
5067
5068 * networkd may now configure IPv6 link-local addressing in
5069 addition to IPv4 link-local addressing.
5070
5071 * The IPv6 "token" for use in SLAAC may now be configured for
5072 each .network interface in networkd.
5073
5074 * Routes configured with networkd may now be assigned a scope
5075 in .network files.
5076
5077 * networkd's [Match] sections now support globbing and lists
5078 of multiple space-separated matches per item.
5079
5080 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5081 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5082 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5083 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5084 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5085 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5086 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5087 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5088 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5089 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5090 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5091 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5092 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5093 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5094 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5095 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5096 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5097 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5098 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5099 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5100 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5101 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5102 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5103 Hoffmann, Zbigniew Jędrzejewski-Szmek
5104
5105 — Berlin, 2015-02-16
5106
5107 CHANGES WITH 218:
5108
5109 * When querying unit file enablement status (for example via
5110 "systemctl is-enabled"), a new state "indirect" is now known
5111 which indicates that a unit might not be enabled itself, but
5112 another unit listed in its Also= setting might be.
5113
5114 * Similar to the various existing ConditionXYZ= settings for
5115 units, there are now matching AssertXYZ= settings. While
5116 failing conditions cause a unit to be skipped, but its job
5117 to succeed, failing assertions declared like this will cause
5118 a unit start operation and its job to fail.
5119
5120 * hostnamed now knows a new chassis type "embedded".
5121
5122 * systemctl gained a new "edit" command. When used on a unit
5123 file, this allows extending unit files with .d/ drop-in
5124 configuration snippets or editing the full file (after
5125 copying it from /usr/lib to /etc). This will invoke the
5126 user's editor (as configured with $EDITOR), and reload the
5127 modified configuration after editing.
5128
5129 * "systemctl status" now shows the suggested enablement state
5130 for a unit, as declared in the (usually vendor-supplied)
5131 system preset files.
5132
5133 * nss-myhostname will now resolve the single-label host name
5134 "gateway" to the locally configured default IP routing
5135 gateways, ordered by their metrics. This assigns a stable
5136 name to the used gateways, regardless which ones are
5137 currently configured. Note that the name will only be
5138 resolved after all other name sources (if nss-myhostname is
5139 configured properly) and should hence not negatively impact
5140 systems that use the single-label host name "gateway" in
5141 other contexts.
5142
5143 * systemd-inhibit now allows filtering by mode when listing
5144 inhibitors.
5145
5146 * Scope and service units gained a new "Delegate" boolean
5147 property, which, when set, allows processes running inside the
5148 unit to further partition resources. This is primarily
5149 useful for systemd user instances as well as container
5150 managers.
5151
5152 * journald will now pick up audit messages directly from
5153 the kernel, and log them like any other log message. The
5154 audit fields are split up and fully indexed. This means that
5155 journalctl in many ways is now a (nicer!) alternative to
5156 ausearch, the traditional audit client. Note that this
5157 implements only a minimal audit client. If you want the
5158 special audit modes like reboot-on-log-overflow, please use
5159 the traditional auditd instead, which can be used in
5160 parallel to journald.
5161
5162 * The ConditionSecurity= unit file option now understands the
5163 special string "audit" to check whether auditing is
5164 available.
5165
5166 * journalctl gained two new commands --vacuum-size= and
5167 --vacuum-time= to delete old journal files until the
5168 remaining ones take up no more than the specified size on disk,
5169 or are not older than the specified time.
5170
5171 * A new, native PPPoE library has been added to sd-network,
5172 systemd's library of light-weight networking protocols. This
5173 library will be used in a future version of networkd to
5174 enable PPPoE communication without an external pppd daemon.
5175
5176 * The busctl tool now understands a new "capture" verb that
5177 works similar to "monitor", but writes a packet capture
5178 trace to STDOUT that can be redirected to a file which is
5179 compatible with libcap's capture file format. This can then
5180 be loaded in Wireshark and similar tools to inspect bus
5181 communication.
5182
5183 * The busctl tool now understands a new "tree" verb that shows
5184 the object trees of a specific service on the bus, or of all
5185 services.
5186
5187 * The busctl tool now understands a new "introspect" verb that
5188 shows all interfaces and members of objects on the bus,
5189 including their signature and values. This is particularly
5190 useful to get more information about bus objects shown by
5191 the new "busctl tree" command.
5192
5193 * The busctl tool now understands new verbs "call",
5194 "set-property" and "get-property" for invoking bus method
5195 calls, setting and getting bus object properties in a
5196 friendly way.
5197
5198 * busctl gained a new --augment-creds= argument that controls
5199 whether the tool shall augment credential information it
5200 gets from the bus with data from /proc, in a possibly
5201 race-ful way.
5202
5203 * nspawn's --link-journal= switch gained two new values
5204 "try-guest" and "try-host" that work like "guest" and
5205 "host", but do not fail if the host has no persistent
5206 journalling enabled. -j is now equivalent to
5207 --link-journal=try-guest.
5208
5209 * macvlan network devices created by nspawn will now have
5210 stable MAC addresses.
5211
5212 * A new SmackProcessLabel= unit setting has been added, which
5213 controls the SMACK security label processes forked off by
5214 the respective unit shall use.
5215
5216 * If compiled with --enable-xkbcommon, systemd-localed will
5217 verify x11 keymap settings by compiling the given keymap. It
5218 will spew out warnings if the compilation fails. This
5219 requires libxkbcommon to be installed.
5220
5221 * When a coredump is collected, a larger number of metadata
5222 fields is now collected and included in the journal records
5223 created for it. More specifically, control group membership,
5224 environment variables, memory maps, working directory,
5225 chroot directory, /proc/$PID/status, and a list of open file
5226 descriptors is now stored in the log entry.
5227
5228 * The udev hwdb now contains DPI information for mice. For
5229 details see:
5230
5231 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5232
5233 * All systemd programs that read standalone configuration
5234 files in /etc now also support a corresponding series of
5235 .conf.d configuration directories in /etc/, /run/,
5236 /usr/local/lib/, /usr/lib/, and (if configured with
5237 --enable-split-usr) /lib/. In particular, the following
5238 configuration files now have corresponding configuration
5239 directories: system.conf user.conf, logind.conf,
5240 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5241 resolved.conf, timesyncd.conf, journal-remote.conf, and
5242 journal-upload.conf. Note that distributions should use the
5243 configuration directories in /usr/lib/; the directories in
5244 /etc/ are reserved for the system administrator.
5245
5246 * systemd-rfkill will no longer take the rfkill device name
5247 into account when storing rfkill state on disk, as the name
5248 might be dynamically assigned and not stable. Instead, the
5249 ID_PATH udev variable combined with the rfkill type (wlan,
5250 bluetooth, ...) is used.
5251
5252 * A new service systemd-machine-id-commit.service has been
5253 added. When used on systems where /etc is read-only during
5254 boot, and /etc/machine-id is not initialized (but an empty
5255 file), this service will copy the temporary machine ID
5256 created as replacement into /etc after the system is fully
5257 booted up. This is useful for systems that are freshly
5258 installed with a non-initialized machine ID, but should get
5259 a fixed machine ID for subsequent boots.
5260
5261 * networkd's .netdev files now provide a large set of
5262 configuration parameters for VXLAN devices. Similarly, the
5263 bridge port cost parameter is now configurable in .network
5264 files. There's also new support for configuring IP source
5265 routing. networkd .link files gained support for a new
5266 OriginalName= match that is useful to match against the
5267 original interface name the kernel assigned. .network files
5268 may include MTU= and MACAddress= fields for altering the MTU
5269 and MAC address while being connected to a specific network
5270 interface.
5271
5272 * The LUKS logic gained supported for configuring
5273 UUID-specific key files. There's also new support for naming
5274 LUKS device from the kernel command line, using the new
5275 luks.name= argument.
5276
5277 * Timer units may now be transiently created via the bus API
5278 (this was previously already available for scope and service
5279 units). In addition it is now possible to create multiple
5280 transient units at the same time with a single bus call. The
5281 "systemd-run" tool has been updated to make use of this for
5282 running commands on a specified time, in at(1)-style.
5283
5284 * tmpfiles gained support for "t" lines, for assigning
5285 extended attributes to files. Among other uses this may be
5286 used to assign SMACK labels to files.
5287
5288 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5289 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5290 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5291 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5292 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5293 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5294 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5295 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5296 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5297 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5298 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5299 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5300 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5301 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5302 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5303 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5304 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5305 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5306
5307 — Berlin, 2014-12-10
5308
5309 CHANGES WITH 217:
5310
5311 * journalctl gained the new options -t/--identifier= to match
5312 on the syslog identifier (aka "tag"), as well as --utc to
5313 show log timestamps in the UTC timezone. journalctl now also
5314 accepts -n/--lines=all to disable line capping in a pager.
5315
5316 * journalctl gained a new switch, --flush, that synchronously
5317 flushes logs from /run/log/journal to /var/log/journal if
5318 persistent storage is enabled. systemd-journal-flush.service
5319 now waits until the operation is complete.
5320
5321 * Services can notify the manager before they start a reload
5322 (by sending RELOADING=1) or shutdown (by sending
5323 STOPPING=1). This allows the manager to track and show the
5324 internal state of daemons and closes a race condition when
5325 the process is still running but has closed its D-Bus
5326 connection.
5327
5328 * Services with Type=oneshot do not have to have any ExecStart
5329 commands anymore.
5330
5331 * User units are now loaded also from
5332 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5333 /run/systemd/user directory that was already previously
5334 supported, but is under the control of the user.
5335
5336 * Job timeouts (i.e. timeouts on the time a job that is
5337 queued stays in the run queue) can now optionally result in
5338 immediate reboot or power-off actions (JobTimeoutAction= and
5339 JobTimeoutRebootArgument=). This is useful on ".target"
5340 units, to limit the maximum time a target remains
5341 undispatched in the run queue, and to trigger an emergency
5342 operation in such a case. This is now used by default to
5343 turn off the system if boot-up (as defined by everything in
5344 basic.target) hangs and does not complete for at least
5345 15min. Also, if power-off or reboot hang for at least 30min
5346 an immediate power-off/reboot operation is triggered. This
5347 functionality is particularly useful to increase reliability
5348 on embedded devices, but also on laptops which might
5349 accidentally get powered on when carried in a backpack and
5350 whose boot stays stuck in a hard disk encryption passphrase
5351 question.
5352
5353 * systemd-logind can be configured to also handle lid switch
5354 events even when the machine is docked or multiple displays
5355 are attached (HandleLidSwitchDocked= option).
5356
5357 * A helper binary and a service have been added which can be
5358 used to resume from hibernation in the initramfs. A
5359 generator will parse the resume= option on the kernel
5360 command line to trigger resume.
5361
5362 * A user console daemon systemd-consoled has been
5363 added. Currently, it is a preview, and will so far open a
5364 single terminal on each session of the user marked as
5365 Desktop=systemd-console.
5366
5367 * Route metrics can be specified for DHCP routes added by
5368 systemd-networkd.
5369
5370 * The SELinux context of socket-activated services can be set
5371 from the information provided by the networking stack
5372 (SELinuxContextFromNet= option).
5373
5374 * Userspace firmware loading support has been removed and
5375 the minimum supported kernel version is thus bumped to 3.7.
5376
5377 * Timeout for udev workers has been increased from 1 to 3
5378 minutes, but a warning will be printed after 1 minute to
5379 help diagnose kernel modules that take a long time to load.
5380
5381 * Udev rules can now remove tags on devices with TAG-="foobar".
5382
5383 * systemd's readahead implementation has been removed. In many
5384 circumstances it didn't give expected benefits even for
5385 rotational disk drives and was becoming less relevant in the
5386 age of SSDs. As none of the developers has been using
5387 rotating media anymore, and nobody stepped up to actively
5388 maintain this component of systemd it has now been removed.
5389
5390 * Swap units can use Options= to specify discard options.
5391 Discard options specified for swaps in /etc/fstab are now
5392 respected.
5393
5394 * Docker containers are now detected as a separate type of
5395 virtualization.
5396
5397 * The Password Agent protocol gained support for queries where
5398 the user input is shown, useful e.g. for user names.
5399 systemd-ask-password gained a new --echo option to turn that
5400 on.
5401
5402 * The default sysctl.d/ snippets will now set:
5403
5404 net.core.default_qdisc = fq_codel
5405
5406 This selects Fair Queuing Controlled Delay as the default
5407 queuing discipline for network interfaces. fq_codel helps
5408 fight the network bufferbloat problem. It is believed to be
5409 a good default with no tuning required for most workloads.
5410 Downstream distributions may override this choice. On 10Gbit
5411 servers that do not do forwarding, "fq" may perform better.
5412 Systems without a good clocksource should use "pfifo_fast".
5413
5414 * If kdbus is enabled during build a new option BusPolicy= is
5415 available for service units, that allows locking all service
5416 processes into a stricter bus policy, in order to limit
5417 access to various bus services, or even hide most of them
5418 from the service's view entirely.
5419
5420 * networkctl will now show the .network and .link file
5421 networkd has applied to a specific interface.
5422
5423 * sd-login gained a new API call sd_session_get_desktop() to
5424 query which desktop environment has been selected for a
5425 session.
5426
5427 * UNIX utmp support is now compile-time optional to support
5428 legacy-free systems.
5429
5430 * systemctl gained two new commands "add-wants" and
5431 "add-requires" for pulling in units from specific targets
5432 easily.
5433
5434 * If the word "rescue" is specified on the kernel command line
5435 the system will now boot into rescue mode (aka
5436 rescue.target), which was previously available only by
5437 specifying "1" or "systemd.unit=rescue.target" on the kernel
5438 command line. This new kernel command line option nicely
5439 mirrors the already existing "emergency" kernel command line
5440 option.
5441
5442 * New kernel command line options mount.usr=, mount.usrflags=,
5443 mount.usrfstype= have been added that match root=, rootflags=,
5444 rootfstype= but allow mounting a specific file system to
5445 /usr.
5446
5447 * The $NOTIFY_SOCKET is now also passed to control processes of
5448 services, not only the main process.
5449
5450 * This version reenables support for fsck's -l switch. This
5451 means at least version v2.25 of util-linux is required for
5452 operation, otherwise dead-locks on device nodes may
5453 occur. Again: you need to update util-linux to at least
5454 v2.25 when updating systemd to v217.
5455
5456 * The "multi-seat-x" tool has been removed from systemd, as
5457 its functionality has been integrated into X servers 1.16,
5458 and the tool is hence redundant. It is recommended to update
5459 display managers invoking this tool to simply invoke X
5460 directly from now on, again.
5461
5462 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5463 message flag has been added for all of systemd's polkit
5464 authenticated method calls has been added. In particular this
5465 now allows optional interactive authorization via polkit for
5466 many of PID1's privileged operations such as unit file
5467 enabling and disabling.
5468
5469 * "udevadm hwdb --update" learnt a new switch "--usr" for
5470 placing the rebuilt hardware database in /usr instead of
5471 /etc. When used only hardware database entries stored in
5472 /usr will be used, and any user database entries in /etc are
5473 ignored. This functionality is useful for vendors to ship a
5474 pre-built database on systems where local configuration is
5475 unnecessary or unlikely.
5476
5477 * Calendar time specifications in .timer units now also
5478 understand the strings "semi-annually", "quarterly" and
5479 "minutely" as shortcuts (in addition to the preexisting
5480 "anually", "hourly", ...).
5481
5482 * systemd-tmpfiles will now correctly create files in /dev
5483 at boot which are marked for creation only at boot. It is
5484 recommended to always create static device nodes with 'c!'
5485 and 'b!', so that they are created only at boot and not
5486 overwritten at runtime.
5487
5488 * When the watchdog logic is used for a service (WatchdogSec=)
5489 and the watchdog timeout is hit the service will now be
5490 terminated with SIGABRT (instead of just SIGTERM), in order
5491 to make sure a proper coredump and backtrace is
5492 generated. This ensures that hanging services will result in
5493 similar coredump/backtrace behaviour as services that hit a
5494 segmentation fault.
5495
5496 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5497 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5498 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5499 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5500 Herrmann, David Sommerseth, David Strauss, Emil Renner
5501 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5502 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5503 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5504 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5505 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5506 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5507 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5508 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5509 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5510 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5511 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5512 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5513 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5514 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5515 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5516 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5517 Jędrzejewski-Szmek
5518
5519 — Berlin, 2014-10-28
5520
5521 CHANGES WITH 216:
5522
5523 * timedated no longer reads NTP implementation unit names from
5524 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5525 implementations should add a
5526
5527 Conflicts=systemd-timesyncd.service
5528
5529 to their unit files to take over and replace systemd's NTP
5530 default functionality.
5531
5532 * systemd-sysusers gained a new line type "r" for configuring
5533 which UID/GID ranges to allocate system users/groups
5534 from. Lines of type "u" may now add an additional column
5535 that specifies the home directory for the system user to be
5536 created. Also, systemd-sysusers may now optionally read user
5537 information from STDIN instead of a file. This is useful for
5538 invoking it from RPM preinst scriptlets that need to create
5539 users before the first RPM file is installed since these
5540 files might need to be owned by them. A new
5541 %sysusers_create_inline RPM macro has been introduced to do
5542 just that. systemd-sysusers now updates the shadow files as
5543 well as the user/group databases, which should enhance
5544 compatibility with certain tools like grpck.
5545
5546 * A number of bus APIs of PID 1 now optionally consult polkit to
5547 permit access for otherwise unprivileged clients under certain
5548 conditions. Note that this currently doesn't support
5549 interactive authentication yet, but this is expected to be
5550 added eventually, too.
5551
5552 * /etc/machine-info now has new fields for configuring the
5553 deployment environment of the machine, as well as the
5554 location of the machine. hostnamectl has been updated with
5555 new command to update these fields.
5556
5557 * systemd-timesyncd has been updated to automatically acquire
5558 NTP server information from systemd-networkd, which might
5559 have been discovered via DHCP.
5560
5561 * systemd-resolved now includes a caching DNS stub resolver
5562 and a complete LLMNR name resolution implementation. A new
5563 NSS module "nss-resolve" has been added which can be used
5564 instead of glibc's own "nss-dns" to resolve hostnames via
5565 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5566 be resolved via systemd-resolved D-Bus APIs. In contrast to
5567 the glibc internal resolver systemd-resolved is aware of
5568 multi-homed system, and keeps DNS server and caches separate
5569 and per-interface. Queries are sent simultaneously on all
5570 interfaces that have DNS servers configured, in order to
5571 properly handle VPNs and local LANs which might resolve
5572 separate sets of domain names. systemd-resolved may acquire
5573 DNS server information from systemd-networkd automatically,
5574 which in turn might have discovered them via DHCP. A tool
5575 "systemd-resolve-host" has been added that may be used to
5576 query the DNS logic in resolved. systemd-resolved implements
5577 IDNA and automatically uses IDNA or UTF-8 encoding depending
5578 on whether classic DNS or LLMNR is used as transport. In the
5579 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5580 implementation to systemd-resolved.
5581
5582 * A new NSS module nss-mymachines has been added, that
5583 automatically resolves the names of all local registered
5584 containers to their respective IP addresses.
5585
5586 * A new client tool "networkctl" for systemd-networkd has been
5587 added. It currently is entirely passive and will query
5588 networking configuration from udev, rtnetlink and networkd,
5589 and present it to the user in a very friendly
5590 way. Eventually, we hope to extend it to become a full
5591 control utility for networkd.
5592
5593 * .socket units gained a new DeferAcceptSec= setting that
5594 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5595 TCP. Similarly, support for controlling TCP keep-alive
5596 settings has been added (KeepAliveTimeSec=,
5597 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5598 turning off Nagle's algorithm on TCP has been added
5599 (NoDelay=).
5600
5601 * logind learned a new session type "web", for use in projects
5602 like Cockpit which register web clients as PAM sessions.
5603
5604 * timer units with at least one OnCalendar= setting will now
5605 be started only after time-sync.target has been
5606 reached. This way they will not elapse before the system
5607 clock has been corrected by a local NTP client or
5608 similar. This is particular useful on RTC-less embedded
5609 machines, that come up with an invalid system clock.
5610
5611 * systemd-nspawn's --network-veth= switch should now result in
5612 stable MAC addresses for both the outer and the inner side
5613 of the link.
5614
5615 * systemd-nspawn gained a new --volatile= switch for running
5616 container instances with /etc or /var unpopulated.
5617
5618 * The kdbus client code has been updated to use the new Linux
5619 3.17 memfd subsystem instead of the old kdbus-specific one.
5620
5621 * systemd-networkd's DHCP client and server now support
5622 FORCERENEW. There are also new configuration options to
5623 configure the vendor client identifier and broadcast mode
5624 for DHCP.
5625
5626 * systemd will no longer inform the kernel about the current
5627 timezone, as this is necessarily incorrect and racy as the
5628 kernel has no understanding of DST and similar
5629 concepts. This hence means FAT timestamps will be always
5630 considered UTC, similar to what Android is already
5631 doing. Also, when the RTC is configured to the local time
5632 (rather than UTC) systemd will never synchronize back to it,
5633 as this might confuse Windows at a later boot.
5634
5635 * systemd-analyze gained a new command "verify" for offline
5636 validation of unit files.
5637
5638 * systemd-networkd gained support for a couple of additional
5639 settings for bonding networking setups. Also, the metric for
5640 statically configured routes may now be configured. For
5641 network interfaces where this is appropriate the peer IP
5642 address may now be configured.
5643
5644 * systemd-networkd's DHCP client will no longer request
5645 broadcasting by default, as this tripped up some networks.
5646 For hardware where broadcast is required the feature should
5647 be switched back on using RequestBroadcast=yes.
5648
5649 * systemd-networkd will now set up IPv4LL addresses (when
5650 enabled) even if DHCP is configured successfully.
5651
5652 * udev will now default to respect network device names given
5653 by the kernel when the kernel indicates that these are
5654 predictable. This behavior can be tweaked by changing
5655 NamePolicy= in the relevant .link file.
5656
5657 * A new library systemd-terminal has been added that
5658 implements full TTY stream parsing and rendering. This
5659 library is supposed to be used later on for implementing a
5660 full userspace VT subsystem, replacing the current kernel
5661 implementation.
5662
5663 * A new tool systemd-journal-upload has been added to push
5664 journal data to a remote system running
5665 systemd-journal-remote.
5666
5667 * journald will no longer forward all local data to another
5668 running syslog daemon. This change has been made because
5669 rsyslog (which appears to be the most commonly used syslog
5670 implementation these days) no longer makes use of this, and
5671 instead pulls the data out of the journal on its own. Since
5672 forwarding the messages to a non-existent syslog server is
5673 more expensive than we assumed we have now turned this
5674 off. If you run a syslog server that is not a recent rsyslog
5675 version, you have to turn this option on again
5676 (ForwardToSyslog= in journald.conf).
5677
5678 * journald now optionally supports the LZ4 compressor for
5679 larger journal fields. This compressor should perform much
5680 better than XZ which was the previous default.
5681
5682 * machinectl now shows the IP addresses of local containers,
5683 if it knows them, plus the interface name of the container.
5684
5685 * A new tool "systemd-escape" has been added that makes it
5686 easy to escape strings to build unit names and similar.
5687
5688 * sd_notify() messages may now include a new ERRNO= field
5689 which is parsed and collected by systemd and shown among the
5690 "systemctl status" output for a service.
5691
5692 * A new component "systemd-firstboot" has been added that
5693 queries the most basic systemd information (timezone,
5694 hostname, root password) interactively on first
5695 boot. Alternatively it may also be used to provision these
5696 things offline on OS images installed into directories.
5697
5698 * The default sysctl.d/ snippets will now set
5699
5700 net.ipv4.conf.default.promote_secondaries=1
5701
5702 This has the benefit of no flushing secondary IP addresses
5703 when primary addresses are removed.
5704
5705 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5706 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5707 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5708 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5709 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5710 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5711 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5712 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5713 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5714 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5715 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5716 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5717 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5718 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5719 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5720
5721 — Berlin, 2014-08-19
5722
5723 CHANGES WITH 215:
5724
5725 * A new tool systemd-sysusers has been added. This tool
5726 creates system users and groups in /etc/passwd and
5727 /etc/group, based on static declarative system user/group
5728 definitions in /usr/lib/sysusers.d/. This is useful to
5729 enable factory resets and volatile systems that boot up with
5730 an empty /etc directory, and thus need system users and
5731 groups created during early boot. systemd now also ships
5732 with two default sysusers.d/ files for the most basic
5733 users and groups systemd and the core operating system
5734 require.
5735
5736 * A new tmpfiles snippet has been added that rebuilds the
5737 essential files in /etc on boot, should they be missing.
5738
5739 * A directive for ensuring automatic clean-up of
5740 /var/cache/man/ has been removed from the default
5741 configuration. This line should now be shipped by the man
5742 implementation. The necessary change has been made to the
5743 man-db implementation. Note that you need to update your man
5744 implementation to one that ships this line, otherwise no
5745 automatic clean-up of /var/cache/man will take place.
5746
5747 * A new condition ConditionNeedsUpdate= has been added that
5748 may conditionalize services to only run when /etc or /var
5749 are "older" than the vendor operating system resources in
5750 /usr. This is useful for reconstructing or updating /etc
5751 after an offline update of /usr or a factory reset, on the
5752 next reboot. Services that want to run once after such an
5753 update or reset should use this condition and order
5754 themselves before the new systemd-update-done.service, which
5755 will mark the two directories as fully updated. A number of
5756 service files have been added making use of this, to rebuild
5757 the udev hardware database, the journald message catalog and
5758 dynamic loader cache (ldconfig). The systemd-sysusers tool
5759 described above also makes use of this now. With this in
5760 place it is now possible to start up a minimal operating
5761 system with /etc empty cleanly. For more information on the
5762 concepts involved see this recent blog story:
5763
5764 http://0pointer.de/blog/projects/stateless.html
5765
5766 * A new system group "input" has been introduced, and all
5767 input device nodes get this group assigned. This is useful
5768 for system-level software to get access to input devices. It
5769 complements what is already done for "audio" and "video".
5770
5771 * systemd-networkd learnt minimal DHCPv4 server support in
5772 addition to the existing DHCPv4 client support. It also
5773 learnt DHCPv6 client and IPv6 Router Solicitation client
5774 support. The DHCPv4 client gained support for static routes
5775 passed in from the server. Note that the [DHCPv4] section
5776 known in older systemd-networkd versions has been renamed to
5777 [DHCP] and is now also used by the DHCPv6 client. Existing
5778 .network files using settings of this section should be
5779 updated, though compatibility is maintained. Optionally, the
5780 client hostname may now be sent to the DHCP server.
5781
5782 * networkd gained support for vxlan virtual networks as well
5783 as tun/tap and dummy devices.
5784
5785 * networkd gained support for automatic allocation of address
5786 ranges for interfaces from a system-wide pool of
5787 addresses. This is useful for dynamically managing a large
5788 number of interfaces with a single network configuration
5789 file. In particular this is useful to easily assign
5790 appropriate IP addresses to the veth links of a large number
5791 of nspawn instances.
5792
5793 * RPM macros for processing sysusers, sysctl and binfmt
5794 drop-in snippets at package installation time have been
5795 added.
5796
5797 * The /etc/os-release file should now be placed in
5798 /usr/lib/os-release. The old location is automatically
5799 created as symlink. /usr/lib is the more appropriate
5800 location of this file, since it shall actually describe the
5801 vendor operating system shipped in /usr, and not the
5802 configuration stored in /etc.
5803
5804 * .mount units gained a new boolean SloppyOptions= setting
5805 that maps to mount(8)'s -s option which enables permissive
5806 parsing of unknown mount options.
5807
5808 * tmpfiles learnt a new "L+" directive which creates a symlink
5809 but (unlike "L") deletes a pre-existing file first, should
5810 it already exist and not already be the correct
5811 symlink. Similarly, "b+", "c+" and "p+" directives have been
5812 added as well, which create block and character devices, as
5813 well as fifos in the filesystem, possibly removing any
5814 pre-existing files of different types.
5815
5816 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5817 'argument' field (which so far specified the source to
5818 symlink/copy the files from) is now optional. If omitted the
5819 same file os copied from /usr/share/factory/ suffixed by the
5820 full destination path. This is useful for populating /etc
5821 with essential files, by copying them from vendor defaults
5822 shipped in /usr/share/factory/etc.
5823
5824 * A new command "systemctl preset-all" has been added that
5825 applies the service preset settings to all installed unit
5826 files. A new switch --preset-mode= has been added that
5827 controls whether only enable or only disable operations
5828 shall be executed.
5829
5830 * A new command "systemctl is-system-running" has been added
5831 that allows checking the overall state of the system, for
5832 example whether it is fully up and running.
5833
5834 * When the system boots up with an empty /etc, the equivalent
5835 to "systemctl preset-all" is executed during early boot, to
5836 make sure all default services are enabled after a factory
5837 reset.
5838
5839 * systemd now contains a minimal preset file that enables the
5840 most basic services systemd ships by default.
5841
5842 * Unit files' [Install] section gained a new DefaultInstance=
5843 field for defining the default instance to create if a
5844 template unit is enabled with no instance specified.
5845
5846 * A new passive target cryptsetup-pre.target has been added
5847 that may be used by services that need to make they run and
5848 finish before the first LUKS cryptographic device is set up.
5849
5850 * The /dev/loop-control and /dev/btrfs-control device nodes
5851 are now owned by the "disk" group by default, opening up
5852 access to this group.
5853
5854 * systemd-coredump will now automatically generate a
5855 stack trace of all core dumps taking place on the system,
5856 based on elfutils' libdw library. This stack trace is logged
5857 to the journal.
5858
5859 * systemd-coredump may now optionally store coredumps directly
5860 on disk (in /var/lib/systemd/coredump, possibly compressed),
5861 instead of storing them unconditionally in the journal. This
5862 mode is the new default. A new configuration file
5863 /etc/systemd/coredump.conf has been added to configure this
5864 and other parameters of systemd-coredump.
5865
5866 * coredumpctl gained a new "info" verb to show details about a
5867 specific coredump. A new switch "-1" has also been added
5868 that makes sure to only show information about the most
5869 recent entry instead of all entries. Also, as the tool is
5870 generally useful now the "systemd-" prefix of the binary
5871 name has been removed. Distributions that want to maintain
5872 compatibility with the old name should add a symlink from
5873 the old name to the new name.
5874
5875 * journald's SplitMode= now defaults to "uid". This makes sure
5876 that unprivileged users can access their own coredumps with
5877 coredumpctl without restrictions.
5878
5879 * New kernel command line options "systemd.wants=" (for
5880 pulling an additional unit during boot), "systemd.mask="
5881 (for masking a specific unit for the boot), and
5882 "systemd.debug-shell" (for enabling the debug shell on tty9)
5883 have been added. This is implemented in the new generator
5884 "systemd-debug-generator".
5885
5886 * systemd-nspawn will now by default filter a couple of
5887 syscalls for containers, among them those required for
5888 kernel module loading, direct x86 IO port access, swap
5889 management, and kexec. Most importantly though
5890 open_by_handle_at() is now prohibited for containers,
5891 closing a hole similar to a recently discussed vulnerability
5892 in docker regarding access to files on file hierarchies the
5893 container should normally not have access to. Note that, for
5894 nspawn, we generally make no security claims anyway (and
5895 this is explicitly documented in the man page), so this is
5896 just a fix for one of the most obvious problems.
5897
5898 * A new man page file-hierarchy(7) has been added that
5899 contains a minimized, modernized version of the file system
5900 layout systemd expects, similar in style to the FHS
5901 specification or hier(5). A new tool systemd-path(1) has
5902 been added to query many of these paths for the local
5903 machine and user.
5904
5905 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5906 longer done. Since the directory now has a per-user size
5907 limit, and is cleaned on logout this appears unnecessary,
5908 in particular since this now brings the lifecycle of this
5909 directory closer in line with how IPC objects are handled.
5910
5911 * systemd.pc now exports a number of additional directories,
5912 including $libdir (which is useful to identify the library
5913 path for the primary architecture of the system), and a
5914 couple of drop-in directories.
5915
5916 * udev's predictable network interface names now use the dev_port
5917 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5918 distinguish between ports of the same PCI function. dev_id should
5919 only be used for ports using the same HW address, hence the need
5920 for dev_port.
5921
5922 * machined has been updated to export the OS version of a
5923 container (read from /etc/os-release and
5924 /usr/lib/os-release) on the bus. This is now shown in
5925 "machinectl status" for a machine.
5926
5927 * A new service setting RestartForceExitStatus= has been
5928 added. If configured to a set of exit signals or process
5929 return values, the service will be restarted when the main
5930 daemon process exits with any of them, regardless of the
5931 Restart= setting.
5932
5933 * systemctl's -H switch for connecting to remote systemd
5934 machines has been extended so that it may be used to
5935 directly connect to a specific container on the
5936 host. "systemctl -H root@foobar:waldi" will now connect as
5937 user "root" to host "foobar", and then proceed directly to
5938 the container named "waldi". Note that currently you have to
5939 authenticate as user "root" for this to work, as entering
5940 containers is a privileged operation.
5941
5942 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5943 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5944 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5945 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5946 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5947 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5948 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5949 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5950 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5951 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5952 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5953 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5954
5955 — Berlin, 2014-07-03
5956
5957 CHANGES WITH 214:
5958
5959 * As an experimental feature, udev now tries to lock the
5960 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5961 executes events for the disk or any of its partitions.
5962 Applications like partitioning programs can lock the
5963 disk device node (flock(LOCK_EX)) and claim temporary
5964 device ownership that way; udev will entirely skip all event
5965 handling for this disk and its partitions. If the disk
5966 was opened for writing, the close will trigger a partition
5967 table rescan in udev's "watch" facility, and if needed
5968 synthesize "change" events for the disk and all its partitions.
5969 This is now unconditionally enabled, and if it turns out to
5970 cause major problems, we might turn it on only for specific
5971 devices, or might need to disable it entirely. Device Mapper
5972 devices are excluded from this logic.
5973
5974 * We temporarily dropped the "-l" switch for fsck invocations,
5975 since they collide with the flock() logic above. util-linux
5976 upstream has been changed already to avoid this conflict,
5977 and we will readd "-l" as soon as util-linux with this
5978 change has been released.
5979
5980 * The dependency on libattr has been removed. Since a long
5981 time, the extended attribute calls have moved to glibc, and
5982 libattr is thus unnecessary.
5983
5984 * Virtualization detection works without privileges now. This
5985 means the systemd-detect-virt binary no longer requires
5986 CAP_SYS_PTRACE file capabilities, and our daemons can run
5987 with fewer privileges.
5988
5989 * systemd-networkd now runs under its own "systemd-network"
5990 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5991 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5992 loses the ability to write to files owned by root this way.
5993
5994 * Similarly, systemd-resolved now runs under its own
5995 "systemd-resolve" user with no capabilities remaining.
5996
5997 * Similarly, systemd-bus-proxyd now runs under its own
5998 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5999
6000 * systemd-networkd gained support for setting up "veth"
6001 virtual Ethernet devices for container connectivity, as well
6002 as GRE and VTI tunnels.
6003
6004 * systemd-networkd will no longer automatically attempt to
6005 manually load kernel modules necessary for certain tunnel
6006 transports. Instead, it is assumed the kernel loads them
6007 automatically when required. This only works correctly on
6008 very new kernels. On older kernels, please consider adding
6009 the kernel modules to /etc/modules-load.d/ as a work-around.
6010
6011 * The resolv.conf file systemd-resolved generates has been
6012 moved to /run/systemd/resolve/. If you have a symlink from
6013 /etc/resolv.conf, it might be necessary to correct it.
6014
6015 * Two new service settings, ProtectHome= and ProtectSystem=,
6016 have been added. When enabled, they will make the user data
6017 (such as /home) inaccessible or read-only and the system
6018 (such as /usr) read-only, for specific services. This allows
6019 very light-weight per-service sandboxing to avoid
6020 modifications of user data or system files from
6021 services. These two new switches have been enabled for all
6022 of systemd's long-running services, where appropriate.
6023
6024 * Socket units gained new SocketUser= and SocketGroup=
6025 settings to set the owner user and group of AF_UNIX sockets
6026 and FIFOs in the file system.
6027
6028 * Socket units gained a new RemoveOnStop= setting. If enabled,
6029 all FIFOS and sockets in the file system will be removed
6030 when the specific socket unit is stopped.
6031
6032 * Socket units gained a new Symlinks= setting. It takes a list
6033 of symlinks to create to file system sockets or FIFOs
6034 created by the specific Unix sockets. This is useful to
6035 manage symlinks to socket nodes with the same lifecycle as
6036 the socket itself.
6037
6038 * The /dev/log socket and /dev/initctl FIFO have been moved to
6039 /run, and have been replaced by symlinks. This allows
6040 connecting to these facilities even if PrivateDevices=yes is
6041 used for a service (which makes /dev/log itself unavailable,
6042 but /run is left). This also has the benefit of ensuring
6043 that /dev only contains device nodes, directories and
6044 symlinks, and nothing else.
6045
6046 * sd-daemon gained two new calls sd_pid_notify() and
6047 sd_pid_notifyf(). They are similar to sd_notify() and
6048 sd_notifyf(), but allow overriding of the source PID of
6049 notification messages if permissions permit this. This is
6050 useful to send notify messages on behalf of a different
6051 process (for example, the parent process). The
6052 systemd-notify tool has been updated to make use of this
6053 when sending messages (so that notification messages now
6054 originate from the shell script invoking systemd-notify and
6055 not the systemd-notify process itself. This should minimize
6056 a race where systemd fails to associate notification
6057 messages to services when the originating process already
6058 vanished.
6059
6060 * A new "on-abnormal" setting for Restart= has been added. If
6061 set, it will result in automatic restarts on all "abnormal"
6062 reasons for a process to exit, which includes unclean
6063 signals, core dumps, timeouts and watchdog timeouts, but
6064 does not include clean and unclean exit codes or clean
6065 signals. Restart=on-abnormal is an alternative for
6066 Restart=on-failure for services that shall be able to
6067 terminate and avoid restarts on certain errors, by
6068 indicating so with an unclean exit code. Restart=on-failure
6069 or Restart=on-abnormal is now the recommended setting for
6070 all long-running services.
6071
6072 * If the InaccessibleDirectories= service setting points to a
6073 mount point (or if there are any submounts contained within
6074 it), it is now attempted to completely unmount it, to make
6075 the file systems truly unavailable for the respective
6076 service.
6077
6078 * The ReadOnlyDirectories= service setting and
6079 systemd-nspawn's --read-only parameter are now recursively
6080 applied to all submounts, too.
6081
6082 * Mount units may now be created transiently via the bus APIs.
6083
6084 * The support for SysV and LSB init scripts has been removed
6085 from the systemd daemon itself. Instead, it is now
6086 implemented as a generator that creates native systemd units
6087 from these scripts when needed. This enables us to remove a
6088 substantial amount of legacy code from PID 1, following the
6089 fact that many distributions only ship a very small number
6090 of LSB/SysV init scripts nowadays.
6091
6092 * Privileged Xen (dom0) domains are not considered
6093 virtualization anymore by the virtualization detection
6094 logic. After all, they generally have unrestricted access to
6095 the hardware and usually are used to manage the unprivileged
6096 (domU) domains.
6097
6098 * systemd-tmpfiles gained a new "C" line type, for copying
6099 files or entire directories.
6100
6101 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6102 lines. So far, they have been non-globbing versions of the
6103 latter, and have thus been redundant. In future, it is
6104 recommended to only use "z". "m" has hence been removed
6105 from the documentation, even though it stays supported.
6106
6107 * A tmpfiles snippet to recreate the most basic structure in
6108 /var has been added. This is enough to create the /var/run →
6109 /run symlink and create a couple of structural
6110 directories. This allows systems to boot up with an empty or
6111 volatile /var. Of course, while with this change, the core OS
6112 now is capable with dealing with a volatile /var, not all
6113 user services are ready for it. However, we hope that sooner
6114 or later, many service daemons will be changed upstream so
6115 that they are able to automatically create their necessary
6116 directories in /var at boot, should they be missing. This is
6117 the first step to allow state-less systems that only require
6118 the vendor image for /usr to boot.
6119
6120 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6121 empty tmpfs instance to a specific directory. This is
6122 particularly useful for making use of the automatic
6123 reconstruction of /var (see above), by passing --tmpfs=/var.
6124
6125 * Access modes specified in tmpfiles snippets may now be
6126 prefixed with "~", which indicates that they shall be masked
6127 by whether the existing file or directory is currently
6128 writable, readable or executable at all. Also, if specified,
6129 the sgid/suid/sticky bits will be masked for all
6130 non-directories.
6131
6132 * A new passive target unit "network-pre.target" has been
6133 added which is useful for services that shall run before any
6134 network is configured, for example firewall scripts.
6135
6136 * The "floppy" group that previously owned the /dev/fd*
6137 devices is no longer used. The "disk" group is now used
6138 instead. Distributions should probably deprecate usage of
6139 this group.
6140
6141 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6142 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6143 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6144 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6145 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6146 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6147 Jędrzejewski-Szmek
6148
6149 — Berlin, 2014-06-11
6150
6151 CHANGES WITH 213:
6152
6153 * A new "systemd-timesyncd" daemon has been added for
6154 synchronizing the system clock across the network. It
6155 implements an SNTP client. In contrast to NTP
6156 implementations such as chrony or the NTP reference server,
6157 this only implements a client side, and does not bother with
6158 the full NTP complexity, focusing only on querying time from
6159 one remote server and synchronizing the local clock to
6160 it. Unless you intend to serve NTP to networked clients or
6161 want to connect to local hardware clocks, this simple NTP
6162 client should be more than appropriate for most
6163 installations. The daemon runs with minimal privileges, and
6164 has been hooked up with networkd to only operate when
6165 network connectivity is available. The daemon saves the
6166 current clock to disk every time a new NTP sync has been
6167 acquired, and uses this to possibly correct the system clock
6168 early at bootup, in order to accommodate for systems that
6169 lack an RTC such as the Raspberry Pi and embedded devices,
6170 and to make sure that time monotonically progresses on these
6171 systems, even if it is not always correct. To make use of
6172 this daemon, a new system user and group "systemd-timesync"
6173 needs to be created on installation of systemd.
6174
6175 * The queue "seqnum" interface of libudev has been disabled, as
6176 it was generally incompatible with device namespacing as
6177 sequence numbers of devices go "missing" if the devices are
6178 part of a different namespace.
6179
6180 * "systemctl list-timers" and "systemctl list-sockets" gained
6181 a --recursive switch for showing units of these types also
6182 for all local containers, similar in style to the already
6183 supported --recursive switch for "systemctl list-units".
6184
6185 * A new RebootArgument= setting has been added for service
6186 units, which may be used to specify a kernel reboot argument
6187 to use when triggering reboots with StartLimitAction=.
6188
6189 * A new FailureAction= setting has been added for service
6190 units which may be used to specify an operation to trigger
6191 when a service fails. This works similarly to
6192 StartLimitAction=, but unlike it, controls what is done
6193 immediately rather than only after several attempts to
6194 restart the service in question.
6195
6196 * hostnamed got updated to also expose the kernel name,
6197 release, and version on the bus. This is useful for
6198 executing commands like hostnamectl with the -H switch.
6199 systemd-analyze makes use of this to properly display
6200 details when running non-locally.
6201
6202 * The bootchart tool can now show cgroup information in the
6203 graphs it generates.
6204
6205 * The CFS CPU quota cgroup attribute is now exposed for
6206 services. The new CPUQuota= switch has been added for this
6207 which takes a percentage value. Setting this will have the
6208 result that a service may never get more CPU time than the
6209 specified percentage, even if the machine is otherwise idle.
6210
6211 * systemd-networkd learned IPIP and SIT tunnel support.
6212
6213 * LSB init scripts exposing a dependency on $network will now
6214 get a dependency on network-online.target rather than simply
6215 network.target. This should bring LSB handling closer to
6216 what it was on SysV systems.
6217
6218 * A new fsck.repair= kernel option has been added to control
6219 how fsck shall deal with unclean file systems at boot.
6220
6221 * The (.ini) configuration file parser will now silently
6222 ignore sections whose name begins with "X-". This may be
6223 used to maintain application-specific extension sections in unit
6224 files.
6225
6226 * machined gained a new API to query the IP addresses of
6227 registered containers. "machinectl status" has been updated
6228 to show these addresses in its output.
6229
6230 * A new call sd_uid_get_display() has been added to the
6231 sd-login APIs for querying the "primary" session of a
6232 user. The "primary" session of the user is elected from the
6233 user's sessions and generally a graphical session is
6234 preferred over a text one.
6235
6236 * A minimal systemd-resolved daemon has been added. It
6237 currently simply acts as a companion to systemd-networkd and
6238 manages resolv.conf based on per-interface DNS
6239 configuration, possibly supplied via DHCP. In the long run
6240 we hope to extend this into a local DNSSEC enabled DNS and
6241 mDNS cache.
6242
6243 * The systemd-networkd-wait-online tool is now enabled by
6244 default. It will delay network-online.target until a network
6245 connection has been configured. The tool primarily integrates
6246 with networkd, but will also make a best effort to make sense
6247 of network configuration performed in some other way.
6248
6249 * Two new service options StartupCPUShares= and
6250 StartupBlockIOWeight= have been added that work similarly to
6251 CPUShares= and BlockIOWeight= however only apply during
6252 system startup. This is useful to prioritize certain services
6253 differently during bootup than during normal runtime.
6254
6255 * hostnamed has been changed to prefer the statically
6256 configured hostname in /etc/hostname (unless set to
6257 'localhost' or empty) over any dynamic one supplied by
6258 dhcp. With this change, the rules for picking the hostname
6259 match more closely the rules of other configuration settings
6260 where the local administrator's configuration in /etc always
6261 overrides any other settings.
6262
6263 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
6264 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6265 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6266 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6267 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6268 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6269 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6270 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6271 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6272 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6273 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6274 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6275 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6276 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6277 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6278 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6279 Jędrzejewski-Szmek
6280
6281 — Beijing, 2014-05-28
6282
6283 CHANGES WITH 212:
6284
6285 * When restoring the screen brightness at boot, stay away from
6286 the darkest setting or from the lowest 5% of the available
6287 range, depending on which is the larger value of both. This
6288 should effectively protect the user from rebooting into a
6289 black screen, should the brightness have been set to minimum
6290 by accident.
6291
6292 * sd-login gained a new sd_machine_get_class() call to
6293 determine the class ("vm" or "container") of a machine
6294 registered with machined.
6295
6296 * sd-login gained new calls
6297 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6298 to query the identity of the peer of a local AF_UNIX
6299 connection. They operate similarly to their sd_pid_get_xyz()
6300 counterparts.
6301
6302 * PID 1 will now maintain a system-wide system state engine
6303 with the states "starting", "running", "degraded",
6304 "maintenance", "stopping". These states are bound to system
6305 startup, normal runtime, runtime with at least one failed
6306 service, rescue/emergency mode and system shutdown. This
6307 state is shown in the "systemctl status" output when no unit
6308 name is passed. It is useful to determine system state, in
6309 particularly when doing so for many systems or containers at
6310 once.
6311
6312 * A new command "list-machines" has been added to "systemctl"
6313 that lists all local OS containers and shows their system
6314 state (see above), if systemd runs inside of them.
6315
6316 * systemctl gained a new "-r" switch to recursively enumerate
6317 units on all local containers, when used with the
6318 "list-unit" command (which is the default one that is
6319 executed when no parameters are specified).
6320
6321 * The GPT automatic partition discovery logic will now honour
6322 two GPT partition flags: one may be set on a partition to
6323 cause it to be mounted read-only, and the other may be set
6324 on a partition to ignore it during automatic discovery.
6325
6326 * Two new GPT type UUIDs have been added for automatic root
6327 partition discovery, for 32-bit and 64-bit ARM. This is not
6328 particularly useful for discovering the root directory on
6329 these architectures during bare-metal boots (since UEFI is
6330 not common there), but still very useful to allow booting of
6331 ARM disk images in nspawn with the -i option.
6332
6333 * MAC addresses of interfaces created with nspawn's
6334 --network-interface= switch will now be generated from the
6335 machine name, and thus be stable between multiple invocations
6336 of the container.
6337
6338 * logind will now automatically remove all IPC objects owned
6339 by a user if she or he fully logs out. This makes sure that
6340 users who are logged out cannot continue to consume IPC
6341 resources. This covers SysV memory, semaphores and message
6342 queues as well as POSIX shared memory and message
6343 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6344 limits. With this functionality, that is corrected. This may
6345 be turned off by using the RemoveIPC= switch of logind.conf.
6346
6347 * The systemd-machine-id-setup and tmpfiles tools gained a
6348 --root= switch to operate on a specific root directory,
6349 instead of /.
6350
6351 * journald can now forward logged messages to the TTYs of all
6352 logged in users ("wall"). This is the default for all
6353 emergency messages now.
6354
6355 * A new tool systemd-journal-remote has been added to stream
6356 journal log messages across the network.
6357
6358 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6359 controller trees are mounted into it. Note that the
6360 directories mounted beneath it are not read-only. This is a
6361 security measure and is particularly useful because glibc
6362 actually includes a search logic to pick any tmpfs it can
6363 find to implement shm_open() if /dev/shm is not available
6364 (which it might very well be in namespaced setups).
6365
6366 * machinectl gained a new "poweroff" command to cleanly power
6367 down a local OS container.
6368
6369 * The PrivateDevices= unit file setting will now also drop the
6370 CAP_MKNOD capability from the capability bound set, and
6371 imply DevicePolicy=closed.
6372
6373 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6374 comprehensively on all long-running systemd services where
6375 this is appropriate.
6376
6377 * systemd-udevd will now run in a disassociated mount
6378 namespace. To mount directories from udev rules, make sure to
6379 pull in mount units via SYSTEMD_WANTS properties.
6380
6381 * The kdbus support gained support for uploading policy into
6382 the kernel. sd-bus gained support for creating "monitoring"
6383 connections that can eavesdrop into all bus communication
6384 for debugging purposes.
6385
6386 * Timestamps may now be specified in seconds since the UNIX
6387 epoch Jan 1st, 1970 by specifying "@" followed by the value
6388 in seconds.
6389
6390 * Native tcpwrap support in systemd has been removed. tcpwrap
6391 is old code, not really maintained anymore and has serious
6392 shortcomings, and better options such as firewalls
6393 exist. For setups that require tcpwrap usage, please
6394 consider invoking your socket-activated service via tcpd,
6395 like on traditional inetd.
6396
6397 * A new system.conf configuration option
6398 DefaultTimerAccuracySec= has been added that controls the
6399 default AccuracySec= setting of .timer units.
6400
6401 * Timer units gained a new WakeSystem= switch. If enabled,
6402 timers configured this way will cause the system to resume
6403 from system suspend (if the system supports that, which most
6404 do these days).
6405
6406 * Timer units gained a new Persistent= switch. If enabled,
6407 timers configured this way will save to disk when they have
6408 been last triggered. This information is then used on next
6409 reboot to possible execute overdue timer events, that
6410 could not take place because the system was powered off.
6411 This enables simple anacron-like behaviour for timer units.
6412
6413 * systemctl's "list-timers" will now also list the time a
6414 timer unit was last triggered in addition to the next time
6415 it will be triggered.
6416
6417 * systemd-networkd will now assign predictable IPv4LL
6418 addresses to its local interfaces.
6419
6420 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6421 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6422 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6423 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6424 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6425 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6426 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6427 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6428 Jędrzejewski-Szmek
6429
6430 — Berlin, 2014-03-25
6431
6432 CHANGES WITH 211:
6433
6434 * A new unit file setting RestrictAddressFamilies= has been
6435 added to restrict which socket address families unit
6436 processes gain access to. This takes address family names
6437 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6438 attack surface of services via exotic protocol stacks. This
6439 is built on seccomp system call filters.
6440
6441 * Two new unit file settings RuntimeDirectory= and
6442 RuntimeDirectoryMode= have been added that may be used to
6443 manage a per-daemon runtime directories below /run. This is
6444 an alternative for setting up directory permissions with
6445 tmpfiles snippets, and has the advantage that the runtime
6446 directory's lifetime is bound to the daemon runtime and that
6447 the daemon starts up with an empty directory each time. This
6448 is particularly useful when writing services that drop
6449 privileges using the User= or Group= setting.
6450
6451 * The DeviceAllow= unit setting now supports globbing for
6452 matching against device group names.
6453
6454 * The systemd configuration file system.conf gained new
6455 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6456 DefaultMemoryAccounting= to globally turn on/off accounting
6457 for specific resources (cgroups) for all units. These
6458 settings may still be overridden individually in each unit
6459 though.
6460
6461 * systemd-gpt-auto-generator is now able to discover /srv and
6462 root partitions in addition to /home and swap partitions. It
6463 also supports LUKS-encrypted partitions now. With this in
6464 place, automatic discovery of partitions to mount following
6465 the Discoverable Partitions Specification
6466 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6467 is now a lot more complete. This allows booting without
6468 /etc/fstab and without root= on the kernel command line on
6469 systems prepared appropriately.
6470
6471 * systemd-nspawn gained a new --image= switch which allows
6472 booting up disk images and Linux installations on any block
6473 device that follow the Discoverable Partitions Specification
6474 (see above). This means that installations made with
6475 appropriately updated installers may now be started and
6476 deployed using container managers, completely
6477 unmodified. (We hope that libvirt-lxc will add support for
6478 this feature soon, too.)
6479
6480 * systemd-nspawn gained a new --network-macvlan= setting to
6481 set up a private macvlan interface for the
6482 container. Similarly, systemd-networkd gained a new
6483 Kind=macvlan setting in .netdev files.
6484
6485 * systemd-networkd now supports configuring local addresses
6486 using IPv4LL.
6487
6488 * A new tool systemd-network-wait-online has been added to
6489 synchronously wait for network connectivity using
6490 systemd-networkd.
6491
6492 * The sd-bus.h bus API gained a new sd_bus_track object for
6493 tracking the lifecycle of bus peers. Note that sd-bus.h is
6494 still not a public API though (unless you specify
6495 --enable-kdbus on the configure command line, which however
6496 voids your warranty and you get no API stability guarantee).
6497
6498 * The $XDG_RUNTIME_DIR runtime directories for each user are
6499 now individual tmpfs instances, which has the benefit of
6500 introducing separate pools for each user, with individual
6501 size limits, and thus making sure that unprivileged clients
6502 can no longer negatively impact the system or other users by
6503 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6504 RuntimeDirectorySize= has been introduced that allows
6505 controlling the default size limit for all users. It
6506 defaults to 10% of the available physical memory. This is no
6507 replacement for quotas on tmpfs though (which the kernel
6508 still does not support), as /dev/shm and /tmp are still
6509 shared resources used by both the system and unprivileged
6510 users.
6511
6512 * logind will now automatically turn off automatic suspending
6513 on laptop lid close when more than one display is
6514 connected. This was previously expected to be implemented
6515 individually in desktop environments (such as GNOME),
6516 however has been added to logind now, in order to fix a
6517 boot-time race where a desktop environment might not have
6518 been started yet and thus not been able to take an inhibitor
6519 lock at the time where logind already suspends the system
6520 due to a closed lid.
6521
6522 * logind will now wait at least 30s after each system
6523 suspend/resume cycle, and 3min after system boot before
6524 suspending the system due to a closed laptop lid. This
6525 should give USB docking stations and similar enough time to
6526 be probed and configured after system resume and boot in
6527 order to then act as suspend blocker.
6528
6529 * systemd-run gained a new --property= setting which allows
6530 initialization of resource control properties (and others)
6531 for the created scope or service unit. Example: "systemd-run
6532 --property=BlockIOWeight=10 updatedb" may be used to run
6533 updatedb at a low block IO scheduling weight.
6534
6535 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6536 now also work in --scope mode.
6537
6538 * When systemd is compiled with kdbus support, basic support
6539 for enforced policies is now in place. (Note that enabling
6540 kdbus still voids your warranty and no API compatibility
6541 promises are made.)
6542
6543 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6544 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6545 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6546 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6547 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6548 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6549 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6550 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6551 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6552 Zbigniew Jędrzejewski-Szmek
6553
6554 — Berlin, 2014-03-12
6555
6556 CHANGES WITH 210:
6557
6558 * systemd will now relabel /dev after loading the SMACK policy
6559 according to SMACK rules.
6560
6561 * A new unit file option AppArmorProfile= has been added to
6562 set the AppArmor profile for the processes of a unit.
6563
6564 * A new condition check ConditionArchitecture= has been added
6565 to conditionalize units based on the system architecture, as
6566 reported by uname()'s "machine" field.
6567
6568 * systemd-networkd now supports matching on the system
6569 virtualization, architecture, kernel command line, host name
6570 and machine ID.
6571
6572 * logind is now a lot more aggressive when suspending the
6573 machine due to a closed laptop lid. Instead of acting only
6574 on the lid close action, it will continuously watch the lid
6575 status and act on it. This is useful for laptops where the
6576 power button is on the outside of the chassis so that it can
6577 be reached without opening the lid (such as the Lenovo
6578 Yoga). On those machines, logind will now immediately
6579 re-suspend the machine if the power button has been
6580 accidentally pressed while the laptop was suspended and in a
6581 backpack or similar.
6582
6583 * logind will now watch SW_DOCK switches and inhibit reaction
6584 to the lid switch if it is pressed. This means that logind
6585 will not suspend the machine anymore if the lid is closed
6586 and the system is docked, if the laptop supports SW_DOCK
6587 notifications via the input layer. Note that ACPI docking
6588 stations do not generate this currently. Also note that this
6589 logic is usually not fully sufficient and Desktop
6590 Environments should take a lid switch inhibitor lock when an
6591 external display is connected, as systemd will not watch
6592 this on its own.
6593
6594 * nspawn will now make use of the devices cgroup controller by
6595 default, and only permit creation of and access to the usual
6596 API device nodes like /dev/null or /dev/random, as well as
6597 access to (but not creation of) the pty devices.
6598
6599 * We will now ship a default .network file for
6600 systemd-networkd that automatically configures DHCP for
6601 network interfaces created by nspawn's --network-veth or
6602 --network-bridge= switches.
6603
6604 * systemd will now understand the usual M, K, G, T suffixes
6605 according to SI conventions (i.e. to the base 1000) when
6606 referring to throughput and hardware metrics. It will stay
6607 with IEC conventions (i.e. to the base 1024) for software
6608 metrics, according to what is customary according to
6609 Wikipedia. We explicitly document which base applies for
6610 each configuration option.
6611
6612 * The DeviceAllow= setting in unit files now supports a syntax
6613 to whitelist an entire group of devices node majors at once,
6614 based on the /proc/devices listing. For example, with the
6615 string "char-pts", it is now possible to whitelist all
6616 current and future pseudo-TTYs at once.
6617
6618 * sd-event learned a new "post" event source. Event sources of
6619 this type are triggered by the dispatching of any event
6620 source of a type that is not "post". This is useful for
6621 implementing clean-up and check event sources that are
6622 triggered by other work being done in the program.
6623
6624 * systemd-networkd is no longer statically enabled, but uses
6625 the usual [Install] sections so that it can be
6626 enabled/disabled using systemctl. It still is enabled by
6627 default however.
6628
6629 * When creating a veth interface pair with systemd-nspawn, the
6630 host side will now be prefixed with "vb-" if
6631 --network-bridge= is used, and with "ve-" if --network-veth
6632 is used. This way, it is easy to distinguish these cases on
6633 the host, for example to apply different configuration to
6634 them with systemd-networkd.
6635
6636 * The compatibility libraries for libsystemd-journal.so,
6637 libsystem-id128.so, libsystemd-login.so and
6638 libsystemd-daemon.so do not make use of IFUNC
6639 anymore. Instead, we now build libsystemd.so multiple times
6640 under these alternative names. This means that the footprint
6641 is drastically increased, but given that these are
6642 transitional compatibility libraries, this should not matter
6643 much. This change has been made necessary to support the ARM
6644 platform for these compatibility libraries, as the ARM
6645 toolchain is not really at the same level as the toolchain
6646 for other architectures like x86 and does not support
6647 IFUNC. Please make sure to use --enable-compat-libs only
6648 during a transitional period!
6649
6650 * The .include syntax has been deprecated and is not documented
6651 anymore. Drop-in files in .d directories should be used instead.
6652
6653 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6654 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6655 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6656 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6657 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6658 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6659 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6660 Zbigniew Jędrzejewski-Szmek
6661
6662 — Berlin, 2014-02-24
6663
6664 CHANGES WITH 209:
6665
6666 * A new component "systemd-networkd" has been added that can
6667 be used to configure local network interfaces statically or
6668 via DHCP. It is capable of bringing up bridges, VLANs, and
6669 bonding. Currently, no hook-ups for interactive network
6670 configuration are provided. Use this for your initrd,
6671 container, embedded, or server setup if you need a simple,
6672 yet powerful, network configuration solution. This
6673 configuration subsystem is quite nifty, as it allows wildcard
6674 hotplug matching in interfaces. For example, with a single
6675 configuration snippet, you can configure that all Ethernet
6676 interfaces showing up are automatically added to a bridge,
6677 or similar. It supports link-sensing and more.
6678
6679 * A new tool "systemd-socket-proxyd" has been added which can
6680 act as a bidirectional proxy for TCP sockets. This is
6681 useful for adding socket activation support to services that
6682 do not actually support socket activation, including virtual
6683 machines and the like.
6684
6685 * Add a new tool to save/restore rfkill state on
6686 shutdown/boot.
6687
6688 * Save/restore state of keyboard backlights in addition to
6689 display backlights on shutdown/boot.
6690
6691 * udev learned a new SECLABEL{} construct to label device
6692 nodes with a specific security label when they appear. For
6693 now, only SECLABEL{selinux} is supported, but the syntax is
6694 prepared for additional security frameworks.
6695
6696 * udev gained a new scheme to configure link-level attributes
6697 from files in /etc/systemd/network/*.link. These files can
6698 match against MAC address, device path, driver name and type,
6699 and will apply attributes like the naming policy, link speed,
6700 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6701 address assignment policy (randomized, ...).
6702
6703 * The configuration of network interface naming rules for
6704 "permanent interface names" has changed: a new NamePolicy=
6705 setting in the [Link] section of .link files determines the
6706 priority of possible naming schemes (onboard, slot, MAC,
6707 path). The default value of this setting is determined by
6708 /usr/lib/net/links/99-default.link. Old
6709 80-net-name-slot.rules udev configuration file has been
6710 removed, so local configuration overriding this file should
6711 be adapted to override 99-default.link instead.
6712
6713 * When the User= switch is used in a unit file, also
6714 initialize $SHELL= based on the user database entry.
6715
6716 * systemd no longer depends on libdbus. All communication is
6717 now done with sd-bus, systemd's low-level bus library
6718 implementation.
6719
6720 * kdbus support has been added to PID 1 itself. When kdbus is
6721 enabled, this causes PID 1 to set up the system bus and
6722 enable support for a new ".busname" unit type that
6723 encapsulates bus name activation on kdbus. It works a little
6724 bit like ".socket" units, except for bus names. A new
6725 generator has been added that converts classic dbus1 service
6726 activation files automatically into native systemd .busname
6727 and .service units.
6728
6729 * sd-bus: add a light-weight vtable implementation that allows
6730 defining objects on the bus with a simple static const
6731 vtable array of its methods, signals and properties.
6732
6733 * systemd will not generate or install static dbus
6734 introspection data anymore to /usr/share/dbus-1/interfaces,
6735 as the precise format of these files is unclear, and
6736 nothing makes use of it.
6737
6738 * A proxy daemon is now provided to proxy clients connecting
6739 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6740 compatibility with classic D-Bus.
6741
6742 * A bus driver implementation has been added that supports the
6743 classic D-Bus bus driver calls on kdbus, also for
6744 compatibility purposes.
6745
6746 * A new API "sd-event.h" has been added that implements a
6747 minimal event loop API built around epoll. It provides a
6748 couple of features that direct epoll usage is lacking:
6749 prioritization of events, scales to large numbers of timer
6750 events, per-event timer slack (accuracy), system-wide
6751 coalescing of timer events, exit handlers, watchdog
6752 supervision support using systemd's sd_notify() API, child
6753 process handling.
6754
6755 * A new API "sd-rntl.h" has been added that provides an API
6756 around the route netlink interface of the kernel, similar in
6757 style to "sd-bus.h".
6758
6759 * A new API "sd-dhcp-client.h" has been added that provides a
6760 small DHCPv4 client-side implementation. This is used by
6761 "systemd-networkd".
6762
6763 * There is a new kernel command line option
6764 "systemd.restore_state=0|1". When set to "0", none of the
6765 systemd tools will restore saved runtime state to hardware
6766 devices. More specifically, the rfkill and backlight states
6767 are not restored.
6768
6769 * The FsckPassNo= compatibility option in mount/service units
6770 has been removed. The fstab generator will now add the
6771 necessary dependencies automatically, and does not require
6772 PID1's support for that anymore.
6773
6774 * journalctl gained a new switch, --list-boots, that lists
6775 recent boots with their times and boot IDs.
6776
6777 * The various tools like systemctl, loginctl, timedatectl,
6778 busctl, systemd-run, ... have gained a new switch "-M" to
6779 connect to a specific, local OS container (as direct
6780 connection, without requiring SSH). This works on any
6781 container that is registered with machined, such as those
6782 created by libvirt-lxc or nspawn.
6783
6784 * systemd-run and systemd-analyze also gained support for "-H"
6785 to connect to remote hosts via SSH. This is particularly
6786 useful for systemd-run because it enables queuing of jobs
6787 onto remote systems.
6788
6789 * machinectl gained a new command "login" to open a getty
6790 login in any local container. This works with any container
6791 that is registered with machined (such as those created by
6792 libvirt-lxc or nspawn), and which runs systemd inside.
6793
6794 * machinectl gained a new "reboot" command that may be used to
6795 trigger a reboot on a specific container that is registered
6796 with machined. This works on any container that runs an init
6797 system of some kind.
6798
6799 * systemctl gained a new "list-timers" command to print a nice
6800 listing of installed timer units with the times they elapse
6801 next.
6802
6803 * Alternative reboot() parameters may now be specified on the
6804 "systemctl reboot" command line and are passed to the
6805 reboot() system call.
6806
6807 * systemctl gained a new --job-mode= switch to configure the
6808 mode to queue a job with. This is a more generic version of
6809 --fail, --irreversible, and --ignore-dependencies, which are
6810 still available but not advertised anymore.
6811
6812 * /etc/systemd/system.conf gained new settings to configure
6813 various default timeouts of units, as well as the default
6814 start limit interval and burst. These may still be overridden
6815 within each Unit.
6816
6817 * PID1 will now export on the bus profile data of the security
6818 policy upload process (such as the SELinux policy upload to
6819 the kernel).
6820
6821 * journald: when forwarding logs to the console, include
6822 timestamps (following the setting in
6823 /sys/module/printk/parameters/time).
6824
6825 * OnCalendar= in timer units now understands the special
6826 strings "yearly" and "annually". (Both are equivalent)
6827
6828 * The accuracy of timer units is now configurable with the new
6829 AccuracySec= setting. It defaults to 1min.
6830
6831 * A new dependency type JoinsNamespaceOf= has been added that
6832 allows running two services within the same /tmp and network
6833 namespace, if PrivateNetwork= or PrivateTmp= are used.
6834
6835 * A new command "cat" has been added to systemctl. It outputs
6836 the original unit file of a unit, and concatenates the
6837 contents of additional "drop-in" unit file snippets, so that
6838 the full configuration is shown.
6839
6840 * systemctl now supports globbing on the various "list-xyz"
6841 commands, like "list-units" or "list-sockets", as well as on
6842 those commands which take multiple unit names.
6843
6844 * journalctl's --unit= switch gained support for globbing.
6845
6846 * All systemd daemons now make use of the watchdog logic so
6847 that systemd automatically notices when they hang.
6848
6849 * If the $container_ttys environment variable is set,
6850 getty-generator will automatically spawn a getty for each
6851 listed tty. This is useful for container managers to request
6852 login gettys to be spawned on as many ttys as needed.
6853
6854 * %h, %s, %U specifier support is not available anymore when
6855 used in unit files for PID 1. This is because NSS calls are
6856 not safe from PID 1. They stay available for --user
6857 instances of systemd, and as special case for the root user.
6858
6859 * loginctl gained a new "--no-legend" switch to turn off output
6860 of the legend text.
6861
6862 * The "sd-login.h" API gained three new calls:
6863 sd_session_is_remote(), sd_session_get_remote_user(),
6864 sd_session_get_remote_host() to query information about
6865 remote sessions.
6866
6867 * The udev hardware database now also carries vendor/product
6868 information of SDIO devices.
6869
6870 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6871 determine whether watchdog notifications are requested by
6872 the system manager.
6873
6874 * Socket-activated per-connection services now include a
6875 short description of the connection parameters in the
6876 description.
6877
6878 * tmpfiles gained a new "--boot" option. When this is not used,
6879 only lines where the command character is not suffixed with
6880 "!" are executed. When this option is specified, those
6881 options are executed too. This partitions tmpfiles
6882 directives into those that can be safely executed at any
6883 time, and those which should be run only at boot (for
6884 example, a line that creates /run/nologin).
6885
6886 * A new API "sd-resolve.h" has been added which provides a simple
6887 asynchronous wrapper around glibc NSS host name resolution
6888 calls, such as getaddrinfo(). In contrast to glibc's
6889 getaddrinfo_a(), it does not use signals. In contrast to most
6890 other asynchronous name resolution libraries, this one does
6891 not reimplement DNS, but reuses NSS, so that alternate
6892 host name resolution systems continue to work, such as mDNS,
6893 LDAP, etc. This API is based on libasyncns, but it has been
6894 cleaned up for inclusion in systemd.
6895
6896 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6897 "sd-daemon.h" are no longer found in individual libraries
6898 libsystemd-journal.so, libsystemd-login.so,
6899 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6900 merged them into a single library, libsystemd.so, which
6901 provides all symbols. The reason for this is cyclic
6902 dependencies, as these libraries tend to use each other's
6903 symbols. So far, we have managed to workaround that by linking
6904 a copy of a good part of our code into each of these
6905 libraries again and again, which, however, makes certain
6906 things hard to do, like sharing static variables. Also, it
6907 substantially increases footprint. With this change, there
6908 is only one library for the basic APIs systemd
6909 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6910 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6911 library as well, however are subject to the --enable-kdbus
6912 switch (see below). Note that "sd-dhcp-client.h" is not part
6913 of this library (this is because it only consumes, never
6914 provides, services of/to other APIs). To make the transition
6915 easy from the separate libraries to the unified one, we
6916 provide the --enable-compat-libs compile-time switch which
6917 will generate stub libraries that are compatible with the
6918 old ones but redirect all calls to the new one.
6919
6920 * All of the kdbus logic and the new APIs "sd-bus.h",
6921 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
6922 and "sd-utf8.h" are compile-time optional via the
6923 "--enable-kdbus" switch, and they are not compiled in by
6924 default. To make use of kdbus, you have to explicitly enable
6925 the switch. Note however, that neither the kernel nor the
6926 userspace API for all of this is considered stable yet. We
6927 want to maintain the freedom to still change the APIs for
6928 now. By specifying this build-time switch, you acknowledge
6929 that you are aware of the instability of the current
6930 APIs.
6931
6932 * Also, note that while kdbus is pretty much complete,
6933 it lacks one thing: proper policy support. This means you
6934 can build a fully working system with all features; however,
6935 it will be highly insecure. Policy support will be added in
6936 one of the next releases, at the same time that we will
6937 declare the APIs stable.
6938
6939 * When the kernel command line argument "kdbus" is specified,
6940 systemd will automatically load the kdbus.ko kernel module. At
6941 this stage of development, it is only useful for testing kdbus
6942 and should not be used in production. Note: if "--enable-kdbus"
6943 is specified, and the kdbus.ko kernel module is available, and
6944 "kdbus" is added to the kernel command line, the entire system
6945 runs with kdbus instead of dbus-daemon, with the above mentioned
6946 problem of missing the system policy enforcement. Also a future
6947 version of kdbus.ko or a newer systemd will not be compatible with
6948 each other, and will unlikely be able to boot the machine if only
6949 one of them is updated.
6950
6951 * systemctl gained a new "import-environment" command which
6952 uploads the caller's environment (or parts thereof) into the
6953 service manager so that it is inherited by services started
6954 by the manager. This is useful to upload variables like
6955 $DISPLAY into the user service manager.
6956
6957 * A new PrivateDevices= switch has been added to service units
6958 which allows running a service with a namespaced /dev
6959 directory that does not contain any device nodes for
6960 physical devices. More specifically, it only includes devices
6961 such as /dev/null, /dev/urandom, and /dev/zero which are API
6962 entry points.
6963
6964 * logind has been extended to support behaviour like VT
6965 switching on seats that do not support a VT. This makes
6966 multi-session available on seats that are not the first seat
6967 (seat0), and on systems where kernel support for VTs has
6968 been disabled at compile-time.
6969
6970 * If a process holds a delay lock for system sleep or shutdown
6971 and fails to release it in time, we will now log its
6972 identity. This makes it easier to identify processes that
6973 cause slow suspends or power-offs.
6974
6975 * When parsing /etc/crypttab, support for a new key-slot=
6976 option as supported by Debian is added. It allows indicating
6977 which LUKS slot to use on disk, speeding up key loading.
6978
6979 * The sd_journal_sendv() API call has been checked and
6980 officially declared to be async-signal-safe so that it may
6981 be invoked from signal handlers for logging purposes.
6982
6983 * Boot-time status output is now enabled automatically after a
6984 short timeout if boot does not progress, in order to give
6985 the user an indication what she or he is waiting for.
6986
6987 * The boot-time output has been improved to show how much time
6988 remains until jobs expire.
6989
6990 * The KillMode= switch in service units gained a new possible
6991 value "mixed". If set, and the unit is shut down, then the
6992 initial SIGTERM signal is sent only to the main daemon
6993 process, while the following SIGKILL signal is sent to
6994 all remaining processes of the service.
6995
6996 * When a scope unit is registered, a new property "Controller"
6997 may be set. If set to a valid bus name, systemd will send a
6998 RequestStop() signal to this name when it would like to shut
6999 down the scope. This may be used to hook manager logic into
7000 the shutdown logic of scope units. Also, scope units may now
7001 be put in a special "abandoned" state, in which case the
7002 manager process which created them takes no further
7003 responsibilities for it.
7004
7005 * When reading unit files, systemd will now verify
7006 the access mode of these files, and warn about certain
7007 suspicious combinations. This has been added to make it
7008 easier to track down packaging bugs where unit files are
7009 marked executable or world-writable.
7010
7011 * systemd-nspawn gained a new "--setenv=" switch to set
7012 container-wide environment variables. The similar option in
7013 systemd-activate was renamed from "--environment=" to
7014 "--setenv=" for consistency.
7015
7016 * systemd-nspawn has been updated to create a new kdbus domain
7017 for each container that is invoked, thus allowing each
7018 container to have its own set of system and user buses,
7019 independent of the host.
7020
7021 * systemd-nspawn gained a new --drop-capability= switch to run
7022 the container with less capabilities than the default. Both
7023 --drop-capability= and --capability= now take the special
7024 string "all" for dropping or keeping all capabilities.
7025
7026 * systemd-nspawn gained new switches for executing containers
7027 with specific SELinux labels set.
7028
7029 * systemd-nspawn gained a new --quiet switch to not generate
7030 any additional output but the container's own console
7031 output.
7032
7033 * systemd-nspawn gained a new --share-system switch to run a
7034 container without PID namespacing enabled.
7035
7036 * systemd-nspawn gained a new --register= switch to control
7037 whether the container is registered with systemd-machined or
7038 not. This is useful for containers that do not run full
7039 OS images, but only specific apps.
7040
7041 * systemd-nspawn gained a new --keep-unit which may be used
7042 when invoked as the only program from a service unit, and
7043 results in registration of the unit service itself in
7044 systemd-machined, instead of a newly opened scope unit.
7045
7046 * systemd-nspawn gained a new --network-interface= switch for
7047 moving arbitrary interfaces to the container. The new
7048 --network-veth switch creates a virtual Ethernet connection
7049 between host and container. The new --network-bridge=
7050 switch then allows assigning the host side of this virtual
7051 Ethernet connection to a bridge device.
7052
7053 * systemd-nspawn gained a new --personality= switch for
7054 setting the kernel personality for the container. This is
7055 useful when running a 32-bit container on a 64-bit host. A
7056 similar option Personality= is now also available for service
7057 units to use.
7058
7059 * logind will now also track a "Desktop" identifier for each
7060 session which encodes the desktop environment of it. This is
7061 useful for desktop environments that want to identify
7062 multiple running sessions of itself easily.
7063
7064 * A new SELinuxContext= setting for service units has been
7065 added that allows setting a specific SELinux execution
7066 context for a service.
7067
7068 * Most systemd client tools will now honour $SYSTEMD_LESS for
7069 settings of the "less" pager. By default, these tools will
7070 override $LESS to allow certain operations to work, such as
7071 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7072 influence this logic.
7073
7074 * systemd's "seccomp" hook-up has been changed to make use of
7075 the libseccomp library instead of using its own
7076 implementation. This has benefits for portability among
7077 other things.
7078
7079 * For usage together with SystemCallFilter=, a new
7080 SystemCallErrorNumber= setting has been introduced that
7081 allows configuration of a system error number to be returned
7082 on filtered system calls, instead of immediately killing the
7083 process. Also, SystemCallArchitectures= has been added to
7084 limit access to system calls of a particular architecture
7085 (in order to turn off support for unused secondary
7086 architectures). There is also a global
7087 SystemCallArchitectures= setting in system.conf now to turn
7088 off support for non-native system calls system-wide.
7089
7090 * systemd requires a kernel with a working name_to_handle_at(),
7091 please see the kernel config requirements in the README file.
7092
7093 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7094 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7095 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7096 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7097 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7098 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7099 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7100 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7101 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7102 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7103 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7104 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7105 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7106 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7107 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7108 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7109 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7110 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7111 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7112 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7113 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7114 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7115 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7116 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7117
7118 — Berlin, 2014-02-20
7119
7120 CHANGES WITH 208:
7121
7122 * logind has gained support for facilitating privileged input
7123 and drm device access for unprivileged clients. This work is
7124 useful to allow Wayland display servers (and similar
7125 programs, such as kmscon) to run under the user's ID and
7126 access input and drm devices which are normally
7127 protected. When this is used (and the kernel is new enough)
7128 logind will "mute" IO on the file descriptors passed to
7129 Wayland as long as it is in the background and "unmute" it
7130 if it returns into the foreground. This allows secure
7131 session switching without allowing background sessions to
7132 eavesdrop on input and display data. This also introduces
7133 session switching support if VT support is turned off in the
7134 kernel, and on seats that are not seat0.
7135
7136 * A new kernel command line option luks.options= is understood
7137 now which allows specifying LUKS options for usage for LUKS
7138 encrypted partitions specified with luks.uuid=.
7139
7140 * tmpfiles.d(5) snippets may now use specifier expansion in
7141 path names. More specifically %m, %b, %H, %v, are now
7142 replaced by the local machine id, boot id, hostname, and
7143 kernel version number.
7144
7145 * A new tmpfiles.d(5) command "m" has been introduced which
7146 may be used to change the owner/group/access mode of a file
7147 or directory if it exists, but do nothing if it does not.
7148
7149 * This release removes high-level support for the
7150 MemorySoftLimit= cgroup setting. The underlying kernel
7151 cgroup attribute memory.soft_limit= is currently badly
7152 designed and likely to be removed from the kernel API in its
7153 current form, hence we should not expose it for now.
7154
7155 * The memory.use_hierarchy cgroup attribute is now enabled for
7156 all cgroups systemd creates in the memory cgroup
7157 hierarchy. This option is likely to be come the built-in
7158 default in the kernel anyway, and the non-hierarchical mode
7159 never made much sense in the intrinsically hierarchical
7160 cgroup system.
7161
7162 * A new field _SYSTEMD_SLICE= is logged along with all journal
7163 messages containing the slice a message was generated
7164 from. This is useful to allow easy per-customer filtering of
7165 logs among other things.
7166
7167 * systemd-journald will no longer adjust the group of journal
7168 files it creates to the "systemd-journal" group. Instead we
7169 rely on the journal directory to be owned by the
7170 "systemd-journal" group, and its setgid bit set, so that the
7171 kernel file system layer will automatically enforce that
7172 journal files inherit this group assignment. The reason for
7173 this change is that we cannot allow NSS look-ups from
7174 journald which would be necessary to resolve
7175 "systemd-journal" to a numeric GID, because this might
7176 create deadlocks if NSS involves synchronous queries to
7177 other daemons (such as nscd, or sssd) which in turn are
7178 logging clients of journald and might block on it, which
7179 would then dead lock. A tmpfiles.d(5) snippet included in
7180 systemd will make sure the setgid bit and group are
7181 properly set on the journal directory if it exists on every
7182 boot. However, we recommend adjusting it manually after
7183 upgrades too (or from RPM scriptlets), so that the change is
7184 not delayed until next reboot.
7185
7186 * Backlight and random seed files in /var/lib/ have moved into
7187 the /var/lib/systemd/ directory, in order to centralize all
7188 systemd generated files in one directory.
7189
7190 * Boot time performance measurements (as displayed by
7191 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7192 performance information if that's available to determine how
7193 much time BIOS and boot loader initialization required. With
7194 a sufficiently new BIOS you hence no longer need to boot
7195 with Gummiboot to get access to such information.
7196
7197 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7198 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7199 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7200 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7201 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7202 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7203 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7204
7205 — Berlin, 2013-10-02
7206
7207 CHANGES WITH 207:
7208
7209 * The Restart= option for services now understands a new
7210 on-watchdog setting, which will restart the service
7211 automatically if the service stops sending out watchdog keep
7212 alive messages (as configured with WatchdogSec=).
7213
7214 * The getty generator (which is responsible for bringing up a
7215 getty on configured serial consoles) will no longer only
7216 start a getty on the primary kernel console but on all
7217 others, too. This makes the order in which console= is
7218 specified on the kernel command line less important.
7219
7220 * libsystemd-logind gained a new sd_session_get_vt() call to
7221 retrieve the VT number of a session.
7222
7223 * If the option "tries=0" is set for an entry of /etc/crypttab
7224 its passphrase is queried indefinitely instead of any
7225 maximum number of tries.
7226
7227 * If a service with a configure PID file terminates its PID
7228 file will now be removed automatically if it still exists
7229 afterwards. This should put an end to stale PID files.
7230
7231 * systemd-run will now also take relative binary path names
7232 for execution and no longer insists on absolute paths.
7233
7234 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7235 paths that are optionally prefixed with "-" to indicate that
7236 it should not be considered a failure if they do not exist.
7237
7238 * journalctl -o (and similar commands) now understands a new
7239 output mode "short-precise", it is similar to "short" but
7240 shows timestamps with usec accuracy.
7241
7242 * The option "discard" (as known from Debian) is now
7243 synonymous to "allow-discards" in /etc/crypttab. In fact,
7244 "discard" is preferred now (since it is easier to remember
7245 and type).
7246
7247 * Some licensing clean-ups were made, so that more code is now
7248 LGPL-2.1 licensed than before.
7249
7250 * A minimal tool to save/restore the display backlight
7251 brightness across reboots has been added. It will store the
7252 backlight setting as late as possible at shutdown, and
7253 restore it as early as possible during reboot.
7254
7255 * A logic to automatically discover and enable home and swap
7256 partitions on GPT disks has been added. With this in place
7257 /etc/fstab becomes optional for many setups as systemd can
7258 discover certain partitions located on the root disk
7259 automatically. Home partitions are recognized under their
7260 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7261 partitions are recognized under their GPT type ID
7262 0657fd6da4ab43c484e50933c84b4f4f.
7263
7264 * systemd will no longer pass any environment from the kernel
7265 or initrd to system services. If you want to set an
7266 environment for all services, do so via the kernel command
7267 line systemd.setenv= assignment.
7268
7269 * The systemd-sysctl tool no longer natively reads the file
7270 /etc/sysctl.conf. If desired, the file should be symlinked
7271 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7272 legacy support by a symlink rather than built-in code, it
7273 also makes the otherwise hidden order of application of the
7274 different files visible. (Note that this partly reverts to a
7275 pre-198 application order of sysctl knobs!)
7276
7277 * The "systemctl set-log-level" and "systemctl dump" commands
7278 have been moved to systemd-analyze.
7279
7280 * systemd-run learned the new --remain-after-exit switch,
7281 which causes the scope unit not to be cleaned up
7282 automatically after the process terminated.
7283
7284 * tmpfiles learned a new --exclude-prefix= switch to exclude
7285 certain paths from operation.
7286
7287 * journald will now automatically flush all messages to disk
7288 as soon as a message at the log level CRIT, ALERT or EMERG
7289 is received.
7290
7291 Contributions from: Andrew Cook, Brandon Philips, Christian
7292 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7293 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7294 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7295 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7296 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7297 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7298 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7299 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7300 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7301 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7302 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7303 William Giokas, Zbigniew Jędrzejewski-Szmek
7304
7305 — Berlin, 2013-09-13
7306
7307 CHANGES WITH 206:
7308
7309 * The documentation has been updated to cover the various new
7310 concepts introduced with 205.
7311
7312 * Unit files now understand the new %v specifier which
7313 resolves to the kernel version string as returned by "uname
7314 -r".
7315
7316 * systemctl now supports filtering the unit list output by
7317 load state, active state and sub state, using the new
7318 --state= parameter.
7319
7320 * "systemctl status" will now show the results of the
7321 condition checks (like ConditionPathExists= and similar) of
7322 the last start attempts of the unit. They are also logged to
7323 the journal.
7324
7325 * "journalctl -b" may now be used to look for boot output of a
7326 specific boot. Try "journalctl -b -1" for the previous boot,
7327 but the syntax is substantially more powerful.
7328
7329 * "journalctl --show-cursor" has been added which prints the
7330 cursor string the last shown log line. This may then be used
7331 with the new "journalctl --after-cursor=" switch to continue
7332 browsing logs from that point on.
7333
7334 * "journalctl --force" may now be used to force regeneration
7335 of an FSS key.
7336
7337 * Creation of "dead" device nodes has been moved from udev
7338 into kmod and tmpfiles. Previously, udev would read the kmod
7339 databases to pre-generate dead device nodes based on meta
7340 information contained in kernel modules, so that these would
7341 be auto-loaded on access rather then at boot. As this
7342 does not really have much to do with the exposing actual
7343 kernel devices to userspace this has always been slightly
7344 alien in the udev codebase. Following the new scheme kmod
7345 will now generate a runtime snippet for tmpfiles from the
7346 module meta information and it now is tmpfiles' job to the
7347 create the nodes. This also allows overriding access and
7348 other parameters for the nodes using the usual tmpfiles
7349 facilities. As side effect this allows us to remove the
7350 CAP_SYS_MKNOD capability bit from udevd entirely.
7351
7352 * logind's device ACLs may now be applied to these "dead"
7353 devices nodes too, thus finally allowing managed access to
7354 devices such as /dev/snd/sequencer without loading the
7355 backing module right-away.
7356
7357 * A new RPM macro has been added that may be used to apply
7358 tmpfiles configuration during package installation.
7359
7360 * systemd-detect-virt and ConditionVirtualization= now can
7361 detect User-Mode-Linux machines (UML).
7362
7363 * journald will now implicitly log the effective capabilities
7364 set of processes in the message metadata.
7365
7366 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7367
7368 * The initrd interface has been simplified (more specifically,
7369 support for passing performance data via environment
7370 variables and fsck results via files in /run has been
7371 removed). These features were non-essential, and are
7372 nowadays available in a much nicer way by having systemd in
7373 the initrd serialize its state and have the hosts systemd
7374 deserialize it again.
7375
7376 * The udev "keymap" data files and tools to apply keyboard
7377 specific mappings of scan to key codes, and force-release
7378 scan code lists have been entirely replaced by a udev
7379 "keyboard" builtin and a hwdb data file.
7380
7381 * systemd will now honour the kernel's "quiet" command line
7382 argument also during late shutdown, resulting in a
7383 completely silent shutdown when used.
7384
7385 * There's now an option to control the SO_REUSEPORT socket
7386 option in .socket units.
7387
7388 * Instance units will now automatically get a per-template
7389 subslice of system.slice unless something else is explicitly
7390 configured. For example, instances of sshd@.service will now
7391 implicitly be placed in system-sshd.slice rather than
7392 system.slice as before.
7393
7394 * Test coverage support may now be enabled at build time.
7395
7396 Contributions from: Dave Reisner, Frederic Crozat, Harald
7397 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7398 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7399 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7400 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7401 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7402 Giokas, Zbigniew Jędrzejewski-Szmek
7403
7404 — Berlin, 2013-07-23
7405
7406 CHANGES WITH 205:
7407
7408 * Two new unit types have been introduced:
7409
7410 Scope units are very similar to service units, however, are
7411 created out of pre-existing processes — instead of PID 1
7412 forking off the processes. By using scope units it is
7413 possible for system services and applications to group their
7414 own child processes (worker processes) in a powerful way
7415 which then maybe used to organize them, or kill them
7416 together, or apply resource limits on them.
7417
7418 Slice units may be used to partition system resources in an
7419 hierarchical fashion and then assign other units to them. By
7420 default there are now three slices: system.slice (for all
7421 system services), user.slice (for all user sessions),
7422 machine.slice (for VMs and containers).
7423
7424 Slices and scopes have been introduced primarily in
7425 context of the work to move cgroup handling to a
7426 single-writer scheme, where only PID 1
7427 creates/removes/manages cgroups.
7428
7429 * There's a new concept of "transient" units. In contrast to
7430 normal units these units are created via an API at runtime,
7431 not from configuration from disk. More specifically this
7432 means it is now possible to run arbitrary programs as
7433 independent services, with all execution parameters passed
7434 in via bus APIs rather than read from disk. Transient units
7435 make systemd substantially more dynamic then it ever was,
7436 and useful as a general batch manager.
7437
7438 * logind has been updated to make use of scope and slice units
7439 for managing user sessions. As a user logs in he will get
7440 his own private slice unit, to which all sessions are added
7441 as scope units. We also added support for automatically
7442 adding an instance of user@.service for the user into the
7443 slice. Effectively logind will no longer create cgroup
7444 hierarchies on its own now, it will defer entirely to PID 1
7445 for this by means of scope, service and slice units. Since
7446 user sessions this way become entities managed by PID 1
7447 the output of "systemctl" is now a lot more comprehensive.
7448
7449 * A new mini-daemon "systemd-machined" has been added which
7450 may be used by virtualization managers to register local
7451 VMs/containers. nspawn has been updated accordingly, and
7452 libvirt will be updated shortly. machined will collect a bit
7453 of meta information about the VMs/containers, and assign
7454 them their own scope unit (see above). The collected
7455 meta-data is then made available via the "machinectl" tool,
7456 and exposed in "ps" and similar tools. machined/machinectl
7457 is compile-time optional.
7458
7459 * As discussed earlier, the low-level cgroup configuration
7460 options ControlGroup=, ControlGroupModify=,
7461 ControlGroupPersistent=, ControlGroupAttribute= have been
7462 removed. Please use high-level attribute settings instead as
7463 well as slice units.
7464
7465 * A new bus call SetUnitProperties() has been added to alter
7466 various runtime parameters of a unit. This is primarily
7467 useful to alter cgroup parameters dynamically in a nice way,
7468 but will be extended later on to make more properties
7469 modifiable at runtime. systemctl gained a new set-properties
7470 command that wraps this call.
7471
7472 * A new tool "systemd-run" has been added which can be used to
7473 run arbitrary command lines as transient services or scopes,
7474 while configuring a number of settings via the command
7475 line. This tool is currently very basic, however already
7476 very useful. We plan to extend this tool to even allow
7477 queuing of execution jobs with time triggers from the
7478 command line, similar in fashion to "at".
7479
7480 * nspawn will now inform the user explicitly that kernels with
7481 audit enabled break containers, and suggest the user to turn
7482 off audit.
7483
7484 * Support for detecting the IMA and AppArmor security
7485 frameworks with ConditionSecurity= has been added.
7486
7487 * journalctl gained a new "-k" switch for showing only kernel
7488 messages, mimicking dmesg output; in addition to "--user"
7489 and "--system" switches for showing only user's own logs
7490 and system logs.
7491
7492 * systemd-delta can now show information about drop-in
7493 snippets extending unit files.
7494
7495 * libsystemd-bus has been substantially updated but is still
7496 not available as public API.
7497
7498 * systemd will now look for the "debug" argument on the kernel
7499 command line and enable debug logging, similar to what
7500 "systemd.log_level=debug" already did before.
7501
7502 * "systemctl set-default", "systemctl get-default" has been
7503 added to configure the default.target symlink, which
7504 controls what to boot into by default.
7505
7506 * "systemctl set-log-level" has been added as a convenient
7507 way to raise and lower systemd logging threshold.
7508
7509 * "systemd-analyze plot" will now show the time the various
7510 generators needed for execution, as well as information
7511 about the unit file loading.
7512
7513 * libsystemd-journal gained a new sd_journal_open_files() call
7514 for opening specific journal files. journactl also gained a
7515 new switch to expose this new functionality. Previously we
7516 only supported opening all files from a directory, or all
7517 files from the system, as opening individual files only is
7518 racy due to journal file rotation.
7519
7520 * systemd gained the new DefaultEnvironment= setting in
7521 /etc/systemd/system.conf to set environment variables for
7522 all services.
7523
7524 * If a privileged process logs a journal message with the
7525 OBJECT_PID= field set, then journald will automatically
7526 augment this with additional OBJECT_UID=, OBJECT_GID=,
7527 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7528 system services want to log events about specific client
7529 processes. journactl/systemctl has been updated to make use
7530 of this information if all log messages regarding a specific
7531 unit is requested.
7532
7533 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7534 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7535 Reisner, David Coppa, David King, David Strauss, Eelco
7536 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7537 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7538 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7539 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7540 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7541 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7542 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7543 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7544 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7545 Łukasz Stelmach, 장동준
7546
7547 CHANGES WITH 204:
7548
7549 * The Python bindings gained some minimal support for the APIs
7550 exposed by libsystemd-logind.
7551
7552 * ConditionSecurity= gained support for detecting SMACK. Since
7553 this condition already supports SELinux and AppArmor we only
7554 miss IMA for this. Patches welcome!
7555
7556 Contributions from: Karol Lewandowski, Lennart Poettering,
7557 Zbigniew Jędrzejewski-Szmek
7558
7559 CHANGES WITH 203:
7560
7561 * systemd-nspawn will now create /etc/resolv.conf if
7562 necessary, before bind-mounting the host's file onto it.
7563
7564 * systemd-nspawn will now store meta information about a
7565 container on the container's cgroup as extended attribute
7566 fields, including the root directory.
7567
7568 * The cgroup hierarchy has been reworked in many ways. All
7569 objects any of the components systemd creates in the cgroup
7570 tree are now suffixed. More specifically, user sessions are
7571 now placed in cgroups suffixed with ".session", users in
7572 cgroups suffixed with ".user", and nspawn containers in
7573 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7574 names are now escaped in a simple scheme to avoid collision
7575 of userspace object names with kernel filenames. This work
7576 is preparation for making these objects relocatable in the
7577 cgroup tree, in order to allow easy resource partitioning of
7578 these objects without causing naming conflicts.
7579
7580 * systemctl list-dependencies gained the new switches
7581 --plain, --reverse, --after and --before.
7582
7583 * systemd-inhibit now shows the process name of processes that
7584 have taken an inhibitor lock.
7585
7586 * nss-myhostname will now also resolve "localhost"
7587 implicitly. This makes /etc/hosts an optional file and
7588 nicely handles that on IPv6 ::1 maps to both "localhost" and
7589 the local hostname.
7590
7591 * libsystemd-logind.so gained a new call
7592 sd_get_machine_names() to enumerate running containers and
7593 VMs (currently only supported by very new libvirt and
7594 nspawn). sd_login_monitor can now be used to watch
7595 VMs/containers coming and going.
7596
7597 * .include is not allowed recursively anymore, and only in
7598 unit files. Usually it is better to use drop-in snippets in
7599 .d/*.conf anyway, as introduced with systemd 198.
7600
7601 * systemd-analyze gained a new "critical-chain" command that
7602 determines the slowest chain of units run during system
7603 boot-up. It is very useful for tracking down where
7604 optimizing boot time is the most beneficial.
7605
7606 * systemd will no longer allow manipulating service paths in
7607 the name=systemd:/system cgroup tree using ControlGroup= in
7608 units. (But is still fine with it in all other dirs.)
7609
7610 * There's a new systemd-nspawn@.service service file that may
7611 be used to easily run nspawn containers as system
7612 services. With the container's root directory in
7613 /var/lib/container/foobar it is now sufficient to run
7614 "systemctl start systemd-nspawn@foobar.service" to boot it.
7615
7616 * systemd-cgls gained a new parameter "--machine" to list only
7617 the processes within a certain container.
7618
7619 * ConditionSecurity= now can check for "apparmor". We still
7620 are lacking checks for SMACK and IMA for this condition
7621 check though. Patches welcome!
7622
7623 * A new configuration file /etc/systemd/sleep.conf has been
7624 added that may be used to configure which kernel operation
7625 systemd is supposed to execute when "suspend", "hibernate"
7626 or "hybrid-sleep" is requested. This makes the new kernel
7627 "freeze" state accessible to the user.
7628
7629 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7630 the passed argument if applicable.
7631
7632 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7633 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7634 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7635 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7636 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7637 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7638 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7639 Jędrzejewski-Szmek
7640
7641 CHANGES WITH 202:
7642
7643 * The output of 'systemctl list-jobs' got some polishing. The
7644 '--type=' argument may now be passed more than once. A new
7645 command 'systemctl list-sockets' has been added which shows
7646 a list of kernel sockets systemd is listening on with the
7647 socket units they belong to, plus the units these socket
7648 units activate.
7649
7650 * The experimental libsystemd-bus library got substantial
7651 updates to work in conjunction with the (also experimental)
7652 kdbus kernel project. It works well enough to exchange
7653 messages with some sophistication. Note that kdbus is not
7654 ready yet, and the library is mostly an elaborate test case
7655 for now, and not installable.
7656
7657 * systemd gained a new unit 'systemd-static-nodes.service'
7658 that generates static device nodes earlier during boot, and
7659 can run in conjunction with udev.
7660
7661 * libsystemd-login gained a new call sd_pid_get_user_unit()
7662 to retrieve the user systemd unit a process is running
7663 in. This is useful for systems where systemd is used as
7664 session manager.
7665
7666 * systemd-nspawn now places all containers in the new /machine
7667 top-level cgroup directory in the name=systemd
7668 hierarchy. libvirt will soon do the same, so that we get a
7669 uniform separation of /system, /user and /machine for system
7670 services, user processes and containers/virtual
7671 machines. This new cgroup hierarchy is also useful to stick
7672 stable names to specific container instances, which can be
7673 recognized later this way (this name may be controlled
7674 via systemd-nspawn's new -M switch). libsystemd-login also
7675 gained a new call sd_pid_get_machine_name() to retrieve the
7676 name of the container/VM a specific process belongs to.
7677
7678 * bootchart can now store its data in the journal.
7679
7680 * libsystemd-journal gained a new call
7681 sd_journal_add_conjunction() for AND expressions to the
7682 matching logic. This can be used to express more complex
7683 logical expressions.
7684
7685 * journactl can now take multiple --unit= and --user-unit=
7686 switches.
7687
7688 * The cryptsetup logic now understands the "luks.key=" kernel
7689 command line switch for specifying a file to read the
7690 decryption key from. Also, if a configured key file is not
7691 found the tool will now automatically fall back to prompting
7692 the user.
7693
7694 * Python systemd.journal module was updated to wrap recently
7695 added functions from libsystemd-journal. The interface was
7696 changed to bring the low level interface in s.j._Reader
7697 closer to the C API, and the high level interface in
7698 s.j.Reader was updated to wrap and convert all data about
7699 an entry.
7700
7701 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7702 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7703 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7704 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7705 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7706 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7707
7708 CHANGES WITH 201:
7709
7710 * journalctl --update-catalog now understands a new --root=
7711 option to operate on catalogs found in a different root
7712 directory.
7713
7714 * During shutdown after systemd has terminated all running
7715 services a final killing loop kills all remaining left-over
7716 processes. We will now print the name of these processes
7717 when we send SIGKILL to them, since this usually indicates a
7718 problem.
7719
7720 * If /etc/crypttab refers to password files stored on
7721 configured mount points automatic dependencies will now be
7722 generated to ensure the specific mount is established first
7723 before the key file is attempted to be read.
7724
7725 * 'systemctl status' will now show information about the
7726 network sockets a socket unit is listening on.
7727
7728 * 'systemctl status' will also shown information about any
7729 drop-in configuration file for units. (Drop-In configuration
7730 files in this context are files such as
7731 /etc/systemd/systemd/foobar.service.d/*.conf)
7732
7733 * systemd-cgtop now optionally shows summed up CPU times of
7734 cgroups. Press '%' while running cgtop to switch between
7735 percentage and absolute mode. This is useful to determine
7736 which cgroups use up the most CPU time over the entire
7737 runtime of the system. systemd-cgtop has also been updated
7738 to be 'pipeable' for processing with further shell tools.
7739
7740 * 'hostnamectl set-hostname' will now allow setting of FQDN
7741 hostnames.
7742
7743 * The formatting and parsing of time span values has been
7744 changed. The parser now understands fractional expressions
7745 such as "5.5h". The formatter will now output fractional
7746 expressions for all time spans under 1min, i.e. "5.123456s"
7747 rather than "5s 123ms 456us". For time spans under 1s
7748 millisecond values are shown, for those under 1ms
7749 microsecond values are shown. This should greatly improve
7750 all time-related output of systemd.
7751
7752 * libsystemd-login and libsystemd-journal gained new
7753 functions for querying the poll() events mask and poll()
7754 timeout value for integration into arbitrary event
7755 loops.
7756
7757 * localectl gained the ability to list available X11 keymaps
7758 (models, layouts, variants, options).
7759
7760 * 'systemd-analyze dot' gained the ability to filter for
7761 specific units via shell-style globs, to create smaller,
7762 more useful graphs. I.e. it is now possible to create simple
7763 graphs of all the dependencies between only target units, or
7764 of all units that Avahi has dependencies with.
7765
7766 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7767 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7768 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7769 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7770 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7771 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7772 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7773
7774 CHANGES WITH 200:
7775
7776 * The boot-time readahead implementation for rotating media
7777 will now read the read-ahead data in multiple passes which
7778 consist of all read requests made in equidistant time
7779 intervals. This means instead of strictly reading read-ahead
7780 data in its physical order on disk we now try to find a
7781 middle ground between physical and access time order.
7782
7783 * /etc/os-release files gained a new BUILD_ID= field for usage
7784 on operating systems that provide continuous builds of OS
7785 images.
7786
7787 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7788 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7789 William Douglas, Zbigniew Jędrzejewski-Szmek
7790
7791 CHANGES WITH 199:
7792
7793 * systemd-python gained an API exposing libsystemd-daemon.
7794
7795 * The SMACK setup logic gained support for uploading CIPSO
7796 security policy.
7797
7798 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7799 ReadOnlyDirectories= and InaccessibleDirectories= has
7800 changed. The private /tmp and /var/tmp directories are now
7801 shared by all processes of a service (which means
7802 ExecStartPre= may now leave data in /tmp that ExecStart= of
7803 the same service can still access). When a service is
7804 stopped its temporary directories are immediately deleted
7805 (normal clean-up with tmpfiles is still done in addition to
7806 this though).
7807
7808 * By default, systemd will now set a couple of sysctl
7809 variables in the kernel: the safe sysrq options are turned
7810 on, IP route verification is turned on, and source routing
7811 disabled. The recently added hardlink and softlink
7812 protection of the kernel is turned on. These settings should
7813 be reasonably safe, and good defaults for all new systems.
7814
7815 * The predictable network naming logic may now be turned off
7816 with a new kernel command line switch: net.ifnames=0.
7817
7818 * A new libsystemd-bus module has been added that implements a
7819 pretty complete D-Bus client library. For details see:
7820
7821 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7822
7823 * journald will now explicitly flush the journal files to disk
7824 at the latest 5min after each write. The file will then also
7825 be marked offline until the next write. This should increase
7826 reliability in case of a crash. The synchronization delay
7827 can be configured via SyncIntervalSec= in journald.conf.
7828
7829 * There's a new remote-fs-setup.target unit that can be used
7830 to pull in specific services when at least one remote file
7831 system is to be mounted.
7832
7833 * There are new targets timers.target and paths.target as
7834 canonical targets to pull user timer and path units in
7835 from. This complements sockets.target with a similar
7836 purpose for socket units.
7837
7838 * libudev gained a new call udev_device_set_attribute_value()
7839 to set sysfs attributes of a device.
7840
7841 * The udev daemon now sets the default number of worker
7842 processes executed in parallel based on the number of available
7843 CPUs instead of the amount of available RAM. This is supposed
7844 to provide a more reliable default and limit a too aggressive
7845 parallelism for setups with 1000s of devices connected.
7846
7847 Contributions from: Auke Kok, Colin Walters, Cristian
7848 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7849 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7850 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7851 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7852 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7853 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7854 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7855 Zbigniew Jędrzejewski-Szmek
7856
7857 CHANGES WITH 198:
7858
7859 * Configuration of unit files may now be extended via drop-in
7860 files without having to edit/override the unit files
7861 themselves. More specifically, if the administrator wants to
7862 change one value for a service file foobar.service he can
7863 now do so by dropping in a configuration snippet into
7864 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7865 will load all these snippets and apply them on top of the
7866 main unit configuration file, possibly extending or
7867 overriding its settings. Using these drop-in snippets is
7868 generally nicer than the two earlier options for changing
7869 unit files locally: copying the files from
7870 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7871 them there; or creating a new file in /etc/systemd/system/
7872 that incorporates the original one via ".include". Drop-in
7873 snippets into these .d/ directories can be placed in any
7874 directory systemd looks for units in, and the usual
7875 overriding semantics between /usr/lib, /etc and /run apply
7876 for them too.
7877
7878 * Most unit file settings which take lists of items can now be
7879 reset by assigning the empty string to them. For example,
7880 normally, settings such as Environment=FOO=BAR append a new
7881 environment variable assignment to the environment block,
7882 each time they are used. By assigning Environment= the empty
7883 string the environment block can be reset to empty. This is
7884 particularly useful with the .d/*.conf drop-in snippets
7885 mentioned above, since this adds the ability to reset list
7886 settings from vendor unit files via these drop-ins.
7887
7888 * systemctl gained a new "list-dependencies" command for
7889 listing the dependencies of a unit recursively.
7890
7891 * Inhibitors are now honored and listed by "systemctl
7892 suspend", "systemctl poweroff" (and similar) too, not only
7893 GNOME. These commands will also list active sessions by
7894 other users.
7895
7896 * Resource limits (as exposed by the various control group
7897 controllers) can now be controlled dynamically at runtime
7898 for all units. More specifically, you can now use a command
7899 like "systemctl set-cgroup-attr foobar.service cpu.shares
7900 2000" to alter the CPU shares a specific service gets. These
7901 settings are stored persistently on disk, and thus allow the
7902 administrator to easily adjust the resource usage of
7903 services with a few simple commands. This dynamic resource
7904 management logic is also available to other programs via the
7905 bus. Almost any kernel cgroup attribute and controller is
7906 supported.
7907
7908 * systemd-vconsole-setup will now copy all font settings to
7909 all allocated VTs, where it previously applied them only to
7910 the foreground VT.
7911
7912 * libsystemd-login gained the new sd_session_get_tty() API
7913 call.
7914
7915 * This release drops support for a few legacy or
7916 distribution-specific LSB facility names when parsing init
7917 scripts: $x-display-manager, $mail-transfer-agent,
7918 $mail-transport-agent, $mail-transfer-agent, $smtp,
7919 $null. Also, the mail-transfer-agent.target unit backing
7920 this has been removed. Distributions which want to retain
7921 compatibility with this should carry the burden for
7922 supporting this themselves and patch support for these back
7923 in, if they really need to. Also, the facilities $syslog and
7924 $local_fs are now ignored, since systemd does not support
7925 early-boot LSB init scripts anymore, and these facilities
7926 are implied anyway for normal services. syslog.target has
7927 also been removed.
7928
7929 * There are new bus calls on PID1's Manager object for
7930 cancelling jobs, and removing snapshot units. Previously,
7931 both calls were only available on the Job and Snapshot
7932 objects themselves.
7933
7934 * systemd-journal-gatewayd gained SSL support.
7935
7936 * The various "environment" files, such as /etc/locale.conf
7937 now support continuation lines with a backslash ("\") as
7938 last character in the line, similarly in style (but different)
7939 to how this is supported in shells.
7940
7941 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7942 now implicitly appended to every log entry logged. systemctl
7943 has been updated to filter by this field when operating on a
7944 user systemd instance.
7945
7946 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7947 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7948 the container. This makes it easier to boot unmodified
7949 Fedora systems in a container, which however still requires
7950 audit=0 to be passed on the kernel command line. Auditing in
7951 kernel and userspace is unfortunately still too broken in
7952 context of containers, hence we recommend compiling it out
7953 of the kernel or using audit=0. Hopefully this will be fixed
7954 one day for good in the kernel.
7955
7956 * nspawn gained the new --bind= and --bind-ro= parameters to
7957 bind mount specific directories from the host into the
7958 container.
7959
7960 * nspawn will now mount its own devpts file system instance
7961 into the container, in order not to leak pty devices from
7962 the host into the container.
7963
7964 * systemd will now read the firmware boot time performance
7965 information from the EFI variables, if the used boot loader
7966 supports this, and takes it into account for boot performance
7967 analysis via "systemd-analyze". This is currently supported
7968 only in conjunction with Gummiboot, but could be supported
7969 by other boot loaders too. For details see:
7970
7971 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
7972
7973 * A new generator has been added that automatically mounts the
7974 EFI System Partition (ESP) to /boot, if that directory
7975 exists, is empty, and no other file system has been
7976 configured to be mounted there.
7977
7978 * logind will now send out PrepareForSleep(false) out
7979 unconditionally, after coming back from suspend. This may be
7980 used by applications as asynchronous notification for
7981 system resume events.
7982
7983 * "systemctl unlock-sessions" has been added, that allows
7984 unlocking the screens of all user sessions at once, similar
7985 to how "systemctl lock-sessions" already locked all users
7986 sessions. This is backed by a new D-Bus call UnlockSessions().
7987
7988 * "loginctl seat-status" will now show the master device of a
7989 seat. (i.e. the device of a seat that needs to be around for
7990 the seat to be considered available, usually the graphics
7991 card).
7992
7993 * tmpfiles gained a new "X" line type, that allows
7994 configuration of files and directories (with wildcards) that
7995 shall be excluded from automatic cleanup ("aging").
7996
7997 * udev default rules set the device node permissions now only
7998 at "add" events, and do not change them any longer with a
7999 later "change" event.
8000
8001 * The log messages for lid events and power/sleep keypresses
8002 now carry a message ID.
8003
8004 * We now have a substantially larger unit test suite, but this
8005 continues to be work in progress.
8006
8007 * udevadm hwdb gained a new --root= parameter to change the
8008 root directory to operate relative to.
8009
8010 * logind will now issue a background sync() request to the kernel
8011 early at shutdown, so that dirty buffers are flushed to disk early
8012 instead of at the last moment, in order to optimize shutdown
8013 times a little.
8014
8015 * A new bootctl tool has been added that is an interface for
8016 certain boot loader operations. This is currently a preview
8017 and is likely to be extended into a small mechanism daemon
8018 like timedated, localed, hostnamed, and can be used by
8019 graphical UIs to enumerate available boot options, and
8020 request boot into firmware operations.
8021
8022 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8023 the rest of the package. It also has been updated to work
8024 correctly in initrds.
8025
8026 * polkit previously has been runtime optional, and is now also
8027 compile time optional via a configure switch.
8028
8029 * systemd-analyze has been reimplemented in C. Also "systemctl
8030 dot" has moved into systemd-analyze.
8031
8032 * "systemctl status" with no further parameters will now print
8033 the status of all active or failed units.
8034
8035 * Operations such as "systemctl start" can now be executed
8036 with a new mode "--irreversible" which may be used to queue
8037 operations that cannot accidentally be reversed by a later
8038 job queuing. This is by default used to make shutdown
8039 requests more robust.
8040
8041 * The Python API of systemd now gained a new module for
8042 reading journal files.
8043
8044 * A new tool kernel-install has been added that can install
8045 kernel images according to the Boot Loader Specification:
8046
8047 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8048
8049 * Boot time console output has been improved to provide
8050 animated boot time output for hanging jobs.
8051
8052 * A new tool systemd-activate has been added which can be used
8053 to test socket activation with, directly from the command
8054 line. This should make it much easier to test and debug
8055 socket activation in daemons.
8056
8057 * journalctl gained a new "--reverse" (or -r) option to show
8058 journal output in reverse order (i.e. newest line first).
8059
8060 * journalctl gained a new "--pager-end" (or -e) option to jump
8061 to immediately jump to the end of the journal in the
8062 pager. This is only supported in conjunction with "less".
8063
8064 * journalctl gained a new "--user-unit=" option, that works
8065 similarly to "--unit=" but filters for user units rather than
8066 system units.
8067
8068 * A number of unit files to ease adoption of systemd in
8069 initrds has been added. This moves some minimal logic from
8070 the various initrd implementations into systemd proper.
8071
8072 * The journal files are now owned by a new group
8073 "systemd-journal", which exists specifically to allow access
8074 to the journal, and nothing else. Previously, we used the
8075 "adm" group for that, which however possibly covers more
8076 than just journal/log file access. This new group is now
8077 already used by systemd-journal-gatewayd to ensure this
8078 daemon gets access to the journal files and as little else
8079 as possible. Note that "make install" will also set FS ACLs
8080 up for /var/log/journal to give "adm" and "wheel" read
8081 access to it, in addition to "systemd-journal" which owns
8082 the journal files. We recommend that packaging scripts also
8083 add read access to "adm" + "wheel" to /var/log/journal, and
8084 all existing/future journal files. To normal users and
8085 administrators little changes, however packagers need to
8086 ensure to create the "systemd-journal" system group at
8087 package installation time.
8088
8089 * The systemd-journal-gatewayd now runs as unprivileged user
8090 systemd-journal-gateway:systemd-journal-gateway. Packaging
8091 scripts need to create these system user/group at
8092 installation time.
8093
8094 * timedated now exposes a new boolean property CanNTP that
8095 indicates whether a local NTP service is available or not.
8096
8097 * systemd-detect-virt will now also detect xen PVs
8098
8099 * The pstore file system is now mounted by default, if it is
8100 available.
8101
8102 * In addition to the SELinux and IMA policies we will now also
8103 load SMACK policies at early boot.
8104
8105 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8106 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8107 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8108 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8109 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8110 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8111 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8112 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8113 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8114 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8115 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8116 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8117 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8118 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8119
8120 CHANGES WITH 197:
8121
8122 * Timer units now support calendar time events in addition to
8123 monotonic time events. That means you can now trigger a unit
8124 based on a calendar time specification such as "Thu,Fri
8125 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8126 or fifth day of any month of the year 2013, given that it is
8127 a thursday or friday. This brings timer event support
8128 considerably closer to cron's capabilities. For details on
8129 the supported calendar time specification language see
8130 systemd.time(7).
8131
8132 * udev now supports a number of different naming policies for
8133 network interfaces for predictable names, and a combination
8134 of these policies is now the default. Please see this wiki
8135 document for details:
8136
8137 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8138
8139 * Auke Kok's bootchart implementation has been added to the
8140 systemd tree. It is an optional component that can graph the
8141 boot in quite some detail. It is one of the best bootchart
8142 implementations around and minimal in its code and
8143 dependencies.
8144
8145 * nss-myhostname has been integrated into the systemd source
8146 tree. nss-myhostname guarantees that the local hostname
8147 always stays resolvable via NSS. It has been a weak
8148 requirement of systemd-hostnamed since a long time, and
8149 since its code is actually trivial we decided to just
8150 include it in systemd's source tree. It can be turned off
8151 with a configure switch.
8152
8153 * The read-ahead logic is now capable of properly detecting
8154 whether a btrfs file system is on SSD or rotating media, in
8155 order to optimize the read-ahead scheme. Previously, it was
8156 only capable of detecting this on traditional file systems
8157 such as ext4.
8158
8159 * In udev, additional device properties are now read from the
8160 IAB in addition to the OUI database. Also, Bluetooth company
8161 identities are attached to the devices as well.
8162
8163 * In service files %U may be used as specifier that is
8164 replaced by the configured user name of the service.
8165
8166 * nspawn may now be invoked without a controlling TTY. This
8167 makes it suitable for invocation as its own service. This
8168 may be used to set up a simple containerized server system
8169 using only core OS tools.
8170
8171 * systemd and nspawn can now accept socket file descriptors
8172 when they are started for socket activation. This enables
8173 implementation of socket activated nspawn
8174 containers. i.e. think about autospawning an entire OS image
8175 when the first SSH or HTTP connection is received. We expect
8176 that similar functionality will also be added to libvirt-lxc
8177 eventually.
8178
8179 * journalctl will now suppress ANSI color codes when
8180 presenting log data.
8181
8182 * systemctl will no longer show control group information for
8183 a unit if the control group is empty anyway.
8184
8185 * logind can now automatically suspend/hibernate/shutdown the
8186 system on idle.
8187
8188 * /etc/machine-info and hostnamed now also expose the chassis
8189 type of the system. This can be used to determine whether
8190 the local system is a laptop, desktop, handset or
8191 tablet. This information may either be configured by the
8192 user/vendor or is automatically determined from ACPI and DMI
8193 information if possible.
8194
8195 * A number of polkit actions are now bound together with "imply"
8196 rules. This should simplify creating UIs because many actions
8197 will now authenticate similar ones as well.
8198
8199 * Unit files learnt a new condition ConditionACPower= which
8200 may be used to conditionalize a unit depending on whether an
8201 AC power source is connected or not, of whether the system
8202 is running on battery power.
8203
8204 * systemctl gained a new "is-failed" verb that may be used in
8205 shell scripts and suchlike to check whether a specific unit
8206 is in the "failed" state.
8207
8208 * The EnvironmentFile= setting in unit files now supports file
8209 globbing, and can hence be used to easily read a number of
8210 environment files at once.
8211
8212 * systemd will no longer detect and recognize specific
8213 distributions. All distribution-specific #ifdeffery has been
8214 removed, systemd is now fully generic and
8215 distribution-agnostic. Effectively, not too much is lost as
8216 a lot of the code is still accessible via explicit configure
8217 switches. However, support for some distribution specific
8218 legacy configuration file formats has been dropped. We
8219 recommend distributions to simply adopt the configuration
8220 files everybody else uses now and convert the old
8221 configuration from packaging scripts. Most distributions
8222 already did that. If that's not possible or desirable,
8223 distributions are welcome to forward port the specific
8224 pieces of code locally from the git history.
8225
8226 * When logging a message about a unit systemd will now always
8227 log the unit name in the message meta data.
8228
8229 * localectl will now also discover system locale data that is
8230 not stored in locale archives, but directly unpacked.
8231
8232 * logind will no longer unconditionally use framebuffer
8233 devices as seat masters, i.e. as devices that are required
8234 to be existing before a seat is considered preset. Instead,
8235 it will now look for all devices that are tagged as
8236 "seat-master" in udev. By default, framebuffer devices will
8237 be marked as such, but depending on local systems, other
8238 devices might be marked as well. This may be used to
8239 integrate graphics cards using closed source drivers (such
8240 as NVidia ones) more nicely into logind. Note however, that
8241 we recommend using the open source NVidia drivers instead,
8242 and no udev rules for the closed-source drivers will be
8243 shipped from us upstream.
8244
8245 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8246 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8247 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8248 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8249 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8250 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8251 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8252 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8253 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8254 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8255 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8256 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8257 Jędrzejewski-Szmek
8258
8259 CHANGES WITH 196:
8260
8261 * udev gained support for loading additional device properties
8262 from an indexed database that is keyed by vendor/product IDs
8263 and similar device identifiers. For the beginning this
8264 "hwdb" is populated with data from the well-known PCI and
8265 USB database, but also includes PNP, ACPI and OID data. In
8266 the longer run this indexed database shall grow into
8267 becoming the one central database for non-essential
8268 userspace device metadata. Previously, data from the PCI/USB
8269 database was only attached to select devices, since the
8270 lookup was a relatively expensive operation due to O(n) time
8271 complexity (with n being the number of entries in the
8272 database). Since this is now O(1), we decided to add in this
8273 data for all devices where this is available, by
8274 default. Note that the indexed database needs to be rebuilt
8275 when new data files are installed. To achieve this you need
8276 to update your packaging scripts to invoke "udevadm hwdb
8277 --update" after installation of hwdb data files. For
8278 RPM-based distributions we introduced the new
8279 %udev_hwdb_update macro for this purpose.
8280
8281 * The Journal gained support for the "Message Catalog", an
8282 indexed database to link up additional information with
8283 journal entries. For further details please check:
8284
8285 https://www.freedesktop.org/wiki/Software/systemd/catalog
8286
8287 The indexed message catalog database also needs to be
8288 rebuilt after installation of message catalog files. Use
8289 "journalctl --update-catalog" for this. For RPM-based
8290 distributions we introduced the %journal_catalog_update
8291 macro for this purpose.
8292
8293 * The Python Journal bindings gained support for the standard
8294 Python logging framework.
8295
8296 * The Journal API gained new functions for checking whether
8297 the underlying file system of a journal file is capable of
8298 properly reporting file change notifications, or whether
8299 applications that want to reflect journal changes "live"
8300 need to recheck journal files continuously in appropriate
8301 time intervals.
8302
8303 * It is now possible to set the "age" field for tmpfiles
8304 entries to 0, indicating that files matching this entry
8305 shall always be removed when the directories are cleaned up.
8306
8307 * coredumpctl gained a new "gdb" verb which invokes gdb
8308 right-away on the selected coredump.
8309
8310 * There's now support for "hybrid sleep" on kernels that
8311 support this, in addition to "suspend" and "hibernate". Use
8312 "systemctl hybrid-sleep" to make use of this.
8313
8314 * logind's HandleSuspendKey= setting (and related settings)
8315 now gained support for a new "lock" setting to simply
8316 request the screen lock on all local sessions, instead of
8317 actually executing a suspend or hibernation.
8318
8319 * systemd will now mount the EFI variables file system by
8320 default.
8321
8322 * Socket units now gained support for configuration of the
8323 SMACK security label.
8324
8325 * timedatectl will now output the time of the last and next
8326 daylight saving change.
8327
8328 * We dropped support for various legacy and distro-specific
8329 concepts, such as insserv, early-boot SysV services
8330 (i.e. those for non-standard runlevels such as 'b' or 'S')
8331 or ArchLinux /etc/rc.conf support. We recommend the
8332 distributions who still need support this to either continue
8333 to maintain the necessary patches downstream, or find a
8334 different solution. (Talk to us if you have questions!)
8335
8336 * Various systemd components will now bypass polkit checks for
8337 root and otherwise handle properly if polkit is not found to
8338 be around. This should fix most issues for polkit-less
8339 systems. Quite frankly this should have been this way since
8340 day one. It is absolutely our intention to make systemd work
8341 fine on polkit-less systems, and we consider it a bug if
8342 something does not work as it should if polkit is not around.
8343
8344 * For embedded systems it is now possible to build udev and
8345 systemd without blkid and/or kmod support.
8346
8347 * "systemctl switch-root" is now capable of switching root
8348 more than once. I.e. in addition to transitions from the
8349 initrd to the host OS it is now possible to transition to
8350 further OS images from the host. This is useful to implement
8351 offline updating tools.
8352
8353 * Various other additions have been made to the RPM macros
8354 shipped with systemd. Use %udev_rules_update() after
8355 installing new udev rules files. %_udevhwdbdir,
8356 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8357 %_sysctldir are now available which resolve to the right
8358 directories for packages to place various data files in.
8359
8360 * journalctl gained the new --full switch (in addition to
8361 --all, to disable ellipsation for long messages.
8362
8363 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8364 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8365 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8366 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8367 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8368 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8369 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8370 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8371 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8372
8373 CHANGES WITH 195:
8374
8375 * journalctl gained new --since= and --until= switches to
8376 filter by time. It also now supports nice filtering for
8377 units via --unit=/-u.
8378
8379 * Type=oneshot services may use ExecReload= and do the
8380 right thing.
8381
8382 * The journal daemon now supports time-based rotation and
8383 vacuuming, in addition to the usual disk-space based
8384 rotation.
8385
8386 * The journal will now index the available field values for
8387 each field name. This enables clients to show pretty drop
8388 downs of available match values when filtering. The bash
8389 completion of journalctl has been updated
8390 accordingly. journalctl gained a new switch -F to list all
8391 values a certain field takes in the journal database.
8392
8393 * More service events are now written as structured messages
8394 to the journal, and made recognizable via message IDs.
8395
8396 * The timedated, localed and hostnamed mini-services which
8397 previously only provided support for changing time, locale
8398 and hostname settings from graphical DEs such as GNOME now
8399 also have a minimal (but very useful) text-based client
8400 utility each. This is probably the nicest way to changing
8401 these settings from the command line now, especially since
8402 it lists available options and is fully integrated with bash
8403 completion.
8404
8405 * There's now a new tool "systemd-coredumpctl" to list and
8406 extract coredumps from the journal.
8407
8408 * We now install a README each in /var/log/ and
8409 /etc/rc.d/init.d explaining where the system logs and init
8410 scripts went. This hopefully should help folks who go to
8411 that dirs and look into the otherwise now empty void and
8412 scratch their heads.
8413
8414 * When user-services are invoked (by systemd --user) the
8415 $MANAGERPID env var is set to the PID of systemd.
8416
8417 * SIGRTMIN+24 when sent to a --user instance will now result
8418 in immediate termination of systemd.
8419
8420 * gatewayd received numerous feature additions such as a
8421 "follow" mode, for live syncing and filtering.
8422
8423 * browse.html now allows filtering and showing detailed
8424 information on specific entries. Keyboard navigation and
8425 mouse screen support has been added.
8426
8427 * gatewayd/journalctl now supports HTML5/JSON
8428 Server-Sent-Events as output.
8429
8430 * The SysV init script compatibility logic will now
8431 heuristically determine whether a script supports the
8432 "reload" verb, and only then make this available as
8433 "systemctl reload".
8434
8435 * "systemctl status --follow" has been removed, use "journalctl
8436 -u" instead.
8437
8438 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8439 have been removed since they are hardly useful to be
8440 configured.
8441
8442 * And I'd like to take the opportunity to specifically mention
8443 Zbigniew for his great contributions. Zbigniew, you rock!
8444
8445 Contributions from: Andrew Eikum, Christian Hesse, Colin
8446 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8447 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8448 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8449 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8450 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8451 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8452
8453 CHANGES WITH 194:
8454
8455 * If /etc/vconsole.conf is non-existent or empty we will no
8456 longer load any console font or key map at boot by
8457 default. Instead the kernel defaults will be left
8458 intact. This is definitely the right thing to do, as no
8459 configuration should mean no configuration, and hard-coding
8460 font names that are different on all archs is probably a bad
8461 idea. Also, the kernel default key map and font should be
8462 good enough for most cases anyway, and mostly identical to
8463 the userspace fonts/key maps we previously overloaded them
8464 with. If distributions want to continue to default to a
8465 non-kernel font or key map they should ship a default
8466 /etc/vconsole.conf with the appropriate contents.
8467
8468 Contributions from: Colin Walters, Daniel J Walsh, Dave
8469 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8470 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8471
8472 CHANGES WITH 193:
8473
8474 * journalctl gained a new --cursor= switch to show entries
8475 starting from the specified location in the journal.
8476
8477 * We now enforce a size limit on journal entry fields exported
8478 with "-o json" in journalctl. Fields larger than 4K will be
8479 assigned null. This can be turned off with --all.
8480
8481 * An (optional) journal gateway daemon is now available as
8482 "systemd-journal-gatewayd.service". This service provides
8483 access to the journal via HTTP and JSON. This functionality
8484 will be used to implement live log synchronization in both
8485 pull and push modes, but has various other users too, such
8486 as easy log access for debugging of embedded devices. Right
8487 now it is already useful to retrieve the journal via HTTP:
8488
8489 # systemctl start systemd-journal-gatewayd.service
8490 # wget http://localhost:19531/entries
8491
8492 This will download the journal contents in a
8493 /var/log/messages compatible format. The same as JSON:
8494
8495 # curl -H"Accept: application/json" http://localhost:19531/entries
8496
8497 This service is also accessible via a web browser where a
8498 single static HTML5 app is served that uses the JSON logic
8499 to enable the user to do some basic browsing of the
8500 journal. This will be extended later on. Here's an example
8501 screenshot of this app in its current state:
8502
8503 http://0pointer.de/public/journal-gatewayd
8504
8505 Contributions from: Kay Sievers, Lennart Poettering, Robert
8506 Milasan, Tom Gundersen
8507
8508 CHANGES WITH 192:
8509
8510 * The bash completion logic is now available for journalctl
8511 too.
8512
8513 * We do not mount the "cpuset" controller anymore together with
8514 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8515 started if no parameters are assigned to it. "cpuset" hence
8516 broke code that assumed it could create "cpu" groups and
8517 just start them.
8518
8519 * journalctl -f will now subscribe to terminal size changes,
8520 and line break accordingly.
8521
8522 Contributions from: Dave Reisner, Kay Sievers, Lennart
8523 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8524
8525 CHANGES WITH 191:
8526
8527 * nspawn will now create a symlink /etc/localtime in the
8528 container environment, copying the host's timezone
8529 setting. Previously this has been done via a bind mount, but
8530 since symlinks cannot be bind mounted this has now been
8531 changed to create/update the appropriate symlink.
8532
8533 * journalctl -n's line number argument is now optional, and
8534 will default to 10 if omitted.
8535
8536 * journald will now log the maximum size the journal files may
8537 take up on disk. This is particularly useful if the default
8538 built-in logic of determining this parameter from the file
8539 system size is used. Use "systemctl status
8540 systemd-journald.service" to see this information.
8541
8542 * The multi-seat X wrapper tool has been stripped down. As X
8543 is now capable of enumerating graphics devices via udev in a
8544 seat-aware way the wrapper is not strictly necessary
8545 anymore. A stripped down temporary stop-gap is still shipped
8546 until the upstream display managers have been updated to
8547 fully support the new X logic. Expect this wrapper to be
8548 removed entirely in one of the next releases.
8549
8550 * HandleSleepKey= in logind.conf has been split up into
8551 HandleSuspendKey= and HandleHibernateKey=. The old setting
8552 is not available anymore. X11 and the kernel are
8553 distinguishing between these keys and we should too. This
8554 also means the inhibition lock for these keys has been split
8555 into two.
8556
8557 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8558 Poettering, Lukas Nykryn, Václav Pavlín
8559
8560 CHANGES WITH 190:
8561
8562 * Whenever a unit changes state we will now log this to the
8563 journal and show along the unit's own log output in
8564 "systemctl status".
8565
8566 * ConditionPathIsMountPoint= can now properly detect bind
8567 mount points too. (Previously, a bind mount of one file
8568 system to another place in the same file system could not be
8569 detected as mount, since they shared struct stat's st_dev
8570 field.)
8571
8572 * We will now mount the cgroup controllers cpu, cpuacct,
8573 cpuset and the controllers net_cls, net_prio together by
8574 default.
8575
8576 * nspawn containers will now have a virtualized boot
8577 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8578 over with a randomized ID at container initialization). This
8579 has the effect of making "journalctl -b" do the right thing
8580 in a container.
8581
8582 * The JSON output journal serialization has been updated not
8583 to generate "endless" list objects anymore, but rather one
8584 JSON object per line. This is more in line how most JSON
8585 parsers expect JSON objects. The new output mode
8586 "json-pretty" has been added to provide similar output, but
8587 neatly aligned for readability by humans.
8588
8589 * We dropped all explicit sync() invocations in the shutdown
8590 code. The kernel does this implicitly anyway in the kernel
8591 reboot() syscall. halt(8)'s -n option is now a compatibility
8592 no-op.
8593
8594 * We now support virtualized reboot() in containers, as
8595 supported by newer kernels. We will fall back to exit() if
8596 CAP_SYS_REBOOT is not available to the container. Also,
8597 nspawn makes use of this now and will actually reboot the
8598 container if the containerized OS asks for that.
8599
8600 * journalctl will only show local log output by default
8601 now. Use --merge (-m) to show remote log output, too.
8602
8603 * libsystemd-journal gained the new sd_journal_get_usage()
8604 call to determine the current disk usage of all journal
8605 files. This is exposed in the new "journalctl --disk-usage"
8606 command.
8607
8608 * journald gained a new configuration setting SplitMode= in
8609 journald.conf which may be used to control how user journals
8610 are split off. See journald.conf(5) for details.
8611
8612 * A new condition type ConditionFileNotEmpty= has been added.
8613
8614 * tmpfiles' "w" lines now support file globbing, to write
8615 multiple files at once.
8616
8617 * We added Python bindings for the journal submission
8618 APIs. More Python APIs for a number of selected APIs will
8619 likely follow. Note that we intend to add native bindings
8620 only for the Python language, as we consider it common
8621 enough to deserve bindings shipped within systemd. There are
8622 various projects outside of systemd that provide bindings
8623 for languages such as PHP or Lua.
8624
8625 * Many conditions will now resolve specifiers such as %i. In
8626 addition, PathChanged= and related directives of .path units
8627 now support specifiers as well.
8628
8629 * There's now a new RPM macro definition for the system preset
8630 dir: %_presetdir.
8631
8632 * journald will now warn if it ca not forward a message to the
8633 syslog daemon because its socket is full.
8634
8635 * timedated will no longer write or process /etc/timezone,
8636 except on Debian. As we do not support late mounted /usr
8637 anymore /etc/localtime always being a symlink is now safe,
8638 and hence the information in /etc/timezone is not necessary
8639 anymore.
8640
8641 * logind will now always reserve one VT for a text getty (VT6
8642 by default). Previously if more than 6 X sessions where
8643 started they took up all the VTs with auto-spawned gettys,
8644 so that no text gettys were available anymore.
8645
8646 * udev will now automatically inform the btrfs kernel logic
8647 about btrfs RAID components showing up. This should make
8648 simple hotplug based btrfs RAID assembly work.
8649
8650 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8651 (but not for its children which will stay at the kernel
8652 default). This should allow setups with a lot more listening
8653 sockets.
8654
8655 * systemd will now always pass the configured timezone to the
8656 kernel at boot. timedated will do the same when the timezone
8657 is changed.
8658
8659 * logind's inhibition logic has been updated. By default,
8660 logind will now handle the lid switch, the power and sleep
8661 keys all the time, even in graphical sessions. If DEs want
8662 to handle these events on their own they should take the new
8663 handle-power-key, handle-sleep-key and handle-lid-switch
8664 inhibitors during their runtime. A simple way to achieve
8665 that is to invoke the DE wrapped in an invocation of:
8666
8667 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8668
8669 * Access to unit operations is now checked via SELinux taking
8670 the unit file label and client process label into account.
8671
8672 * systemd will now notify the administrator in the journal
8673 when he over-mounts a non-empty directory.
8674
8675 * There are new specifiers that are resolved in unit files,
8676 for the host name (%H), the machine ID (%m) and the boot ID
8677 (%b).
8678
8679 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8680 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8681 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8682 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8683 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8684 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8685 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8686
8687 CHANGES WITH 189:
8688
8689 * Support for reading structured kernel messages from
8690 /dev/kmsg has now been added and is enabled by default.
8691
8692 * Support for reading kernel messages from /proc/kmsg has now
8693 been removed. If you want kernel messages in the journal
8694 make sure to run a recent kernel (>= 3.5) that supports
8695 reading structured messages from /dev/kmsg (see
8696 above). /proc/kmsg is now exclusive property of classic
8697 syslog daemons again.
8698
8699 * The libudev API gained the new
8700 udev_device_new_from_device_id() call.
8701
8702 * The logic for file system namespace (ReadOnlyDirectory=,
8703 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8704 require pivot_root() anymore. This means fewer temporary
8705 directories are created below /tmp for this feature.
8706
8707 * nspawn containers will now see and receive all submounts
8708 made on the host OS below the root file system of the
8709 container.
8710
8711 * Forward Secure Sealing is now supported for Journal files,
8712 which provide cryptographical sealing of journal files so
8713 that attackers cannot alter log history anymore without this
8714 being detectable. Lennart will soon post a blog story about
8715 this explaining it in more detail.
8716
8717 * There are two new service settings RestartPreventExitStatus=
8718 and SuccessExitStatus= which allow configuration of exit
8719 status (exit code or signal) which will be excepted from the
8720 restart logic, resp. consider successful.
8721
8722 * journalctl gained the new --verify switch that can be used
8723 to check the integrity of the structure of journal files and
8724 (if Forward Secure Sealing is enabled) the contents of
8725 journal files.
8726
8727 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8728 and similar symlinks pre-created. This makes running shells
8729 as container init process a lot more fun.
8730
8731 * The fstab support can now handle PARTUUID= and PARTLABEL=
8732 entries.
8733
8734 * A new ConditionHost= condition has been added to match
8735 against the hostname (with globs) and machine ID. This is
8736 useful for clusters where a single OS image is used to
8737 provision a large number of hosts which shall run slightly
8738 different sets of services.
8739
8740 * Services which hit the restart limit will now be placed in a
8741 failure state.
8742
8743 Contributions from: Bertram Poettering, Dave Reisner, Huang
8744 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8745 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8746
8747 CHANGES WITH 188:
8748
8749 * When running in --user mode systemd will now become a
8750 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8751 tree a lot more organized.
8752
8753 * A new PartOf= unit dependency type has been introduced that
8754 may be used to group services in a natural way.
8755
8756 * "systemctl enable" may now be used to enable instances of
8757 services.
8758
8759 * journalctl now prints error log levels in red, and
8760 warning/notice log levels in bright white. It also supports
8761 filtering by log level now.
8762
8763 * cgtop gained a new -n switch (similar to top), to configure
8764 the maximum number of iterations to run for. It also gained
8765 -b, to run in batch mode (accepting no input).
8766
8767 * The suffix ".service" may now be omitted on most systemctl
8768 command lines involving service unit names.
8769
8770 * There's a new bus call in logind to lock all sessions, as
8771 well as a loginctl verb for it "lock-sessions".
8772
8773 * libsystemd-logind.so gained a new call sd_journal_perror()
8774 that works similar to libc perror() but logs to the journal
8775 and encodes structured information about the error number.
8776
8777 * /etc/crypttab entries now understand the new keyfile-size=
8778 option.
8779
8780 * shutdown(8) now can send a (configurable) wall message when
8781 a shutdown is cancelled.
8782
8783 * The mount propagation mode for the root file system will now
8784 default to "shared", which is useful to make containers work
8785 nicely out-of-the-box so that they receive new mounts from
8786 the host. This can be undone locally by running "mount
8787 --make-rprivate /" if needed.
8788
8789 * The prefdm.service file has been removed. Distributions
8790 should maintain this unit downstream if they intend to keep
8791 it around. However, we recommend writing normal unit files
8792 for display managers instead.
8793
8794 * Since systemd is a crucial part of the OS we will now
8795 default to a number of compiler switches that improve
8796 security (hardening) such as read-only relocations, stack
8797 protection, and suchlike.
8798
8799 * The TimeoutSec= setting for services is now split into
8800 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8801 of individual time outs for the start and the stop phase of
8802 the service.
8803
8804 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8805 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8806 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8807 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8808 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8809 Gundersen, Zbigniew Jędrzejewski-Szmek
8810
8811 CHANGES WITH 187:
8812
8813 * The journal and id128 C APIs are now fully documented as man
8814 pages.
8815
8816 * Extra safety checks have been added when transitioning from
8817 the initial RAM disk to the main system to avoid accidental
8818 data loss.
8819
8820 * /etc/crypttab entries now understand the new keyfile-offset=
8821 option.
8822
8823 * systemctl -t can now be used to filter by unit load state.
8824
8825 * The journal C API gained the new sd_journal_wait() call to
8826 make writing synchronous journal clients easier.
8827
8828 * journalctl gained the new -D switch to show journals from a
8829 specific directory.
8830
8831 * journalctl now displays a special marker between log
8832 messages of two different boots.
8833
8834 * The journal is now explicitly flushed to /var via a service
8835 systemd-journal-flush.service, rather than implicitly simply
8836 by seeing /var/log/journal to be writable.
8837
8838 * journalctl (and the journal C APIs) can now match for much
8839 more complex expressions, with alternatives and
8840 disjunctions.
8841
8842 * When transitioning from the initial RAM disk to the main
8843 system we will now kill all processes in a killing spree to
8844 ensure no processes stay around by accident.
8845
8846 * Three new specifiers may be used in unit files: %u, %h, %s
8847 resolve to the user name, user home directory resp. user
8848 shell. This is useful for running systemd user instances.
8849
8850 * We now automatically rotate journal files if their data
8851 object hash table gets a fill level > 75%. We also size the
8852 hash table based on the configured maximum file size. This
8853 together should lower hash collisions drastically and thus
8854 speed things up a bit.
8855
8856 * journalctl gained the new "--header" switch to introspect
8857 header data of journal files.
8858
8859 * A new setting SystemCallFilters= has been added to services
8860 which may be used to apply blacklists or whitelists to
8861 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8862
8863 * nspawn gained a new --link-journal= switch (and quicker: -j)
8864 to link the container journal with the host. This makes it
8865 very easy to centralize log viewing on the host for all
8866 guests while still keeping the journal files separated.
8867
8868 * Many bugfixes and optimizations
8869
8870 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8871 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8872 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8873 Jędrzejewski-Szmek
8874
8875 CHANGES WITH 186:
8876
8877 * Several tools now understand kernel command line arguments,
8878 which are only read when run in an initial RAM disk. They
8879 usually follow closely their normal counterparts, but are
8880 prefixed with rd.
8881
8882 * There's a new tool to analyze the readahead files that are
8883 automatically generated at boot. Use:
8884
8885 /usr/lib/systemd/systemd-readahead analyze /.readahead
8886
8887 * We now provide an early debug shell on tty9 if this enabled. Use:
8888
8889 systemctl enable debug-shell.service
8890
8891 * All plymouth related units have been moved into the Plymouth
8892 package. Please make sure to upgrade your Plymouth version
8893 as well.
8894
8895 * systemd-tmpfiles now supports getting passed the basename of
8896 a configuration file only, in which case it will look for it
8897 in all appropriate directories automatically.
8898
8899 * udevadm info now takes a /dev or /sys path as argument, and
8900 does the right thing. Example:
8901
8902 udevadm info /dev/sda
8903 udevadm info /sys/class/block/sda
8904
8905 * systemctl now prints a warning if a unit is stopped but a
8906 unit that might trigger it continues to run. Example: a
8907 service is stopped but the socket that activates it is left
8908 running.
8909
8910 * "systemctl status" will now mention if the log output was
8911 shortened due to rotation since a service has been started.
8912
8913 * The journal API now exposes functions to determine the
8914 "cutoff" times due to rotation.
8915
8916 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8917 immediately flushing of runtime logs to /var if possible,
8918 resp. for triggering immediate rotation of the journal
8919 files.
8920
8921 * It is now considered an error if a service is attempted to
8922 be stopped that is not loaded.
8923
8924 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8925
8926 * systemd-analyze now supports Python 3
8927
8928 * tmpfiles now supports cleaning up directories via aging
8929 where the first level dirs are always kept around but
8930 directories beneath it automatically aged. This is enabled
8931 by prefixing the age field with '~'.
8932
8933 * Seat objects now expose CanGraphical, CanTTY properties
8934 which is required to deal with very fast bootups where the
8935 display manager might be running before the graphics drivers
8936 completed initialization.
8937
8938 * Seat objects now expose a State property.
8939
8940 * We now include RPM macros for service enabling/disabling
8941 based on the preset logic. We recommend RPM based
8942 distributions to make use of these macros if possible. This
8943 makes it simpler to reuse RPM spec files across
8944 distributions.
8945
8946 * We now make sure that the collected systemd unit name is
8947 always valid when services log to the journal via
8948 STDOUT/STDERR.
8949
8950 * There's a new man page kernel-command-line(7) detailing all
8951 command line options we understand.
8952
8953 * The fstab generator may now be disabled at boot by passing
8954 fstab=0 on the kernel command line.
8955
8956 * A new kernel command line option modules-load= is now understood
8957 to load a specific kernel module statically, early at boot.
8958
8959 * Unit names specified on the systemctl command line are now
8960 automatically escaped as needed. Also, if file system or
8961 device paths are specified they are automatically turned
8962 into the appropriate mount or device unit names. Example:
8963
8964 systemctl status /home
8965 systemctl status /dev/sda
8966
8967 * The SysVConsole= configuration option has been removed from
8968 system.conf parsing.
8969
8970 * The SysV search path is no longer exported on the D-Bus
8971 Manager object.
8972
8973 * The Names= option has been removed from unit file parsing.
8974
8975 * There's a new man page bootup(7) detailing the boot process.
8976
8977 * Every unit and every generator we ship with systemd now
8978 comes with full documentation. The self-explanatory boot is
8979 complete.
8980
8981 * A couple of services gained "systemd-" prefixes in their
8982 name if they wrap systemd code, rather than only external
8983 code. Among them fsck@.service which is now
8984 systemd-fsck@.service.
8985
8986 * The HaveWatchdog property has been removed from the D-Bus
8987 Manager object.
8988
8989 * systemd.confirm_spawn= on the kernel command line should now
8990 work sensibly.
8991
8992 * There's a new man page crypttab(5) which details all options
8993 we actually understand.
8994
8995 * systemd-nspawn gained a new --capability= switch to pass
8996 additional capabilities to the container.
8997
8998 * timedated will now read known NTP implementation unit names
8999 from /usr/lib/systemd/ntp-units.d/*.list,
9000 systemd-timedated-ntp.target has been removed.
9001
9002 * journalctl gained a new switch "-b" that lists log data of
9003 the current boot only.
9004
9005 * The notify socket is in the abstract namespace again, in
9006 order to support daemons which chroot() at start-up.
9007
9008 * There is a new Storage= configuration option for journald
9009 which allows configuration of where log data should go. This
9010 also provides a way to disable journal logging entirely, so
9011 that data collected is only forwarded to the console, the
9012 kernel log buffer or another syslog implementation.
9013
9014 * Many bugfixes and optimizations
9015
9016 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9017 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9018 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9019 Shawn Landden, Tom Gundersen
9020
9021 CHANGES WITH 185:
9022
9023 * "systemctl help <unit>" now shows the man page if one is
9024 available.
9025
9026 * Several new man pages have been added.
9027
9028 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9029 MaxLevelConsole= can now be specified in
9030 journald.conf. These options allow reducing the amount of
9031 data stored on disk or forwarded by the log level.
9032
9033 * TimerSlackNSec= can now be specified in system.conf for
9034 PID1. This allows system-wide power savings.
9035
9036 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9037 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9038 Matthias Clasen
9039
9040 CHANGES WITH 184:
9041
9042 * logind is now capable of (optionally) handling power and
9043 sleep keys as well as the lid switch.
9044
9045 * journalctl now understands the syntax "journalctl
9046 /usr/bin/avahi-daemon" to get all log output of a specific
9047 daemon.
9048
9049 * CapabilityBoundingSet= in system.conf now also influences
9050 the capability bound set of usermode helpers of the kernel.
9051
9052 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9053 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9054 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9055 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9056
9057 CHANGES WITH 183:
9058
9059 * Note that we skipped 139 releases here in order to set the
9060 new version to something that is greater than both udev's
9061 and systemd's most recent version number.
9062
9063 * udev: all udev sources are merged into the systemd source tree now.
9064 All future udev development will happen in the systemd tree. It
9065 is still fully supported to use the udev daemon and tools without
9066 systemd running, like in initramfs or other init systems. Building
9067 udev though, will require the *build* of the systemd tree, but
9068 udev can be properly *run* without systemd.
9069
9070 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9071 should be used to create dead device nodes as workarounds for broken
9072 subsystems.
9073
9074 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9075 no longer supported. udev_monitor_new_from_netlink() needs to be
9076 used to subscribe to events.
9077
9078 * udev: when udevd is started by systemd, processes which are left
9079 behind by forking them off of udev rules, are unconditionally cleaned
9080 up and killed now after the event handling has finished. Services or
9081 daemons must be started as systemd services. Services can be
9082 pulled-in by udev to get started, but they can no longer be directly
9083 forked by udev rules.
9084
9085 * udev: the daemon binary is called systemd-udevd now and installed
9086 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9087 to adapt to that, create symlink, or rename the binary after building
9088 it.
9089
9090 * libudev no longer provides these symbols:
9091 udev_monitor_from_socket()
9092 udev_queue_get_failed_list_entry()
9093 udev_get_{dev,sys,run}_path()
9094 The versions number was bumped and symbol versioning introduced.
9095
9096 * systemd-loginctl and systemd-journalctl have been renamed
9097 to loginctl and journalctl to match systemctl.
9098
9099 * The config files: /etc/systemd/systemd-logind.conf and
9100 /etc/systemd/systemd-journald.conf have been renamed to
9101 logind.conf and journald.conf. Package updates should rename
9102 the files to the new names on upgrade.
9103
9104 * For almost all files the license is now LGPL2.1+, changed
9105 from the previous GPL2.0+. Exceptions are some minor stuff
9106 of udev (which will be changed to LGPL2.1 eventually, too),
9107 and the MIT licensed sd-daemon.[ch] library that is suitable
9108 to be used as drop-in files.
9109
9110 * systemd and logind now handle system sleep states, in
9111 particular suspending and hibernating.
9112
9113 * logind now implements a sleep/shutdown/idle inhibiting logic
9114 suitable for a variety of uses. Soonishly Lennart will blog
9115 about this in more detail.
9116
9117 * var-run.mount and var-lock.mount are no longer provided
9118 (which previously bind mounted these directories to their new
9119 places). Distributions which have not converted these
9120 directories to symlinks should consider stealing these files
9121 from git history and add them downstream.
9122
9123 * We introduced the Documentation= field for units and added
9124 this to all our shipped units. This is useful to make it
9125 easier to explore the boot and the purpose of the various
9126 units.
9127
9128 * All smaller setup units (such as
9129 systemd-vconsole-setup.service) now detect properly if they
9130 are run in a container and are skipped when
9131 appropriate. This guarantees an entirely noise-free boot in
9132 Linux container environments such as systemd-nspawn.
9133
9134 * A framework for implementing offline system updates is now
9135 integrated, for details see:
9136 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9137
9138 * A new service type Type=idle is available now which helps us
9139 avoiding ugly interleaving of getty output and boot status
9140 messages.
9141
9142 * There's now a system-wide CapabilityBoundingSet= option to
9143 globally reduce the set of capabilities for the
9144 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9145 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9146 even CAP_NET_ADMIN system-wide for secure systems.
9147
9148 * There are now system-wide DefaultLimitXXX= options to
9149 globally change the defaults of the various resource limits
9150 for all units started by PID 1.
9151
9152 * Harald Hoyer's systemd test suite has been integrated into
9153 systemd which allows easy testing of systemd builds in qemu
9154 and nspawn. (This is really awesome! Ask us for details!)
9155
9156 * The fstab parser is now implemented as generator, not inside
9157 of PID 1 anymore.
9158
9159 * systemctl will now warn you if .mount units generated from
9160 /etc/fstab are out of date due to changes in fstab that
9161 have not been read by systemd yet.
9162
9163 * systemd is now suitable for usage in initrds. Dracut has
9164 already been updated to make use of this. With this in place
9165 initrds get a slight bit faster but primarily are much
9166 easier to introspect and debug since "systemctl status" in
9167 the host system can be used to introspect initrd services,
9168 and the journal from the initrd is kept around too.
9169
9170 * systemd-delta has been added, a tool to explore differences
9171 between user/admin configuration and vendor defaults.
9172
9173 * PrivateTmp= now affects both /tmp and /var/tmp.
9174
9175 * Boot time status messages are now much prettier and feature
9176 proper english language. Booting up systemd has never been
9177 so sexy.
9178
9179 * Read-ahead pack files now include the inode number of all
9180 files to pre-cache. When the inode changes the pre-caching
9181 is not attempted. This should be nicer to deal with updated
9182 packages which might result in changes of read-ahead
9183 patterns.
9184
9185 * We now temporaritly lower the kernel's read_ahead_kb variable
9186 when collecting read-ahead data to ensure the kernel's
9187 built-in read-ahead does not add noise to our measurements
9188 of necessary blocks to pre-cache.
9189
9190 * There's now RequiresMountsFor= to add automatic dependencies
9191 for all mounts necessary for a specific file system path.
9192
9193 * MountAuto= and SwapAuto= have been removed from
9194 system.conf. Mounting file systems at boot has to take place
9195 in systemd now.
9196
9197 * nspawn now learned a new switch --uuid= to set the machine
9198 ID on the command line.
9199
9200 * nspawn now learned the -b switch to automatically search
9201 for an init system.
9202
9203 * vt102 is now the default TERM for serial TTYs, upgraded from
9204 vt100.
9205
9206 * systemd-logind now works on VT-less systems.
9207
9208 * The build tree has been reorganized. The individual
9209 components now have directories of their own.
9210
9211 * A new condition type ConditionPathIsReadWrite= is now available.
9212
9213 * nspawn learned the new -C switch to create cgroups for the
9214 container in other hierarchies.
9215
9216 * We now have support for hardware watchdogs, configurable in
9217 system.conf.
9218
9219 * The scheduled shutdown logic now has a public API.
9220
9221 * We now mount /tmp as tmpfs by default, but this can be
9222 masked and /etc/fstab can override it.
9223
9224 * Since udisks does not make use of /media anymore we are not
9225 mounting a tmpfs on it anymore.
9226
9227 * journalctl gained a new --local switch to only interleave
9228 locally generated journal files.
9229
9230 * We can now load the IMA policy at boot automatically.
9231
9232 * The GTK tools have been split off into a systemd-ui.
9233
9234 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9235 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9236 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9237 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9238 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9239 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9240 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9241 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9242 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9243 Gundersen
9244
9245 CHANGES WITH 44:
9246
9247 * This is mostly a bugfix release
9248
9249 * Support optional initialization of the machine ID from the
9250 KVM or container configured UUID.
9251
9252 * Support immediate reboots with "systemctl reboot -ff"
9253
9254 * Show /etc/os-release data in systemd-analyze output
9255
9256 * Many bugfixes for the journal, including endianness fixes and
9257 ensuring that disk space enforcement works
9258
9259 * sd-login.h is C++ compatible again
9260
9261 * Extend the /etc/os-release format on request of the Debian
9262 folks
9263
9264 * We now refuse non-UTF8 strings used in various configuration
9265 and unit files. This is done to ensure we do not pass invalid
9266 data over D-Bus or expose it elsewhere.
9267
9268 * Register Mimo USB Screens as suitable for automatic seat
9269 configuration
9270
9271 * Read SELinux client context from journal clients in a race
9272 free fashion
9273
9274 * Reorder configuration file lookup order. /etc now always
9275 overrides /run in order to allow the administrator to always
9276 and unconditionally override vendor-supplied or
9277 automatically generated data.
9278
9279 * The various user visible bits of the journal now have man
9280 pages. We still lack man pages for the journal API calls
9281 however.
9282
9283 * We now ship all man pages in HTML format again in the
9284 tarball.
9285
9286 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9287 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9288 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9289 Reding
9290
9291 CHANGES WITH 43:
9292
9293 * This is mostly a bugfix release
9294
9295 * systems lacking /etc/os-release are no longer supported.
9296
9297 * Various functionality updates to libsystemd-login.so
9298
9299 * Track class of PAM logins to distinguish greeters from
9300 normal user logins.
9301
9302 Contributions from: Kay Sievers, Lennart Poettering, Michael
9303 Biebl
9304
9305 CHANGES WITH 42:
9306
9307 * This is an important bugfix release for v41.
9308
9309 * Building man pages is now optional which should be useful
9310 for those building systemd from git but unwilling to install
9311 xsltproc.
9312
9313 * Watchdog support for supervising services is now usable. In
9314 a future release support for hardware watchdogs
9315 (i.e. /dev/watchdog) will be added building on this.
9316
9317 * Service start rate limiting is now configurable and can be
9318 turned off per service. When a start rate limit is hit a
9319 reboot can automatically be triggered.
9320
9321 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9322
9323 Contributions from: Benjamin Franzke, Bill Nottingham,
9324 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9325 Schmidt, Michał Górny, Piotr Drąg
9326
9327 CHANGES WITH 41:
9328
9329 * The systemd binary is installed /usr/lib/systemd/systemd now;
9330 An existing /sbin/init symlink needs to be adapted with the
9331 package update.
9332
9333 * The code that loads kernel modules has been ported to invoke
9334 libkmod directly, instead of modprobe. This means we do not
9335 support systems with module-init-tools anymore.
9336
9337 * Watchdog support is now already useful, but still not
9338 complete.
9339
9340 * A new kernel command line option systemd.setenv= is
9341 understood to set system wide environment variables
9342 dynamically at boot.
9343
9344 * We now limit the set of capabilities of systemd-journald.
9345
9346 * We now set SIGPIPE to ignore by default, since it only is
9347 useful in shell pipelines, and has little use in general
9348 code. This can be disabled with IgnoreSIPIPE=no in unit
9349 files.
9350
9351 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9352 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9353 William Douglas
9354
9355 CHANGES WITH 40:
9356
9357 * This is mostly a bugfix release
9358
9359 * We now expose the reason why a service failed in the
9360 "Result" D-Bus property.
9361
9362 * Rudimentary service watchdog support (will be completed over
9363 the next few releases.)
9364
9365 * When systemd forks off in order execute some service we will
9366 now immediately changes its argv[0] to reflect which process
9367 it will execute. This is useful to minimize the time window
9368 with a generic argv[0], which makes bootcharts more useful
9369
9370 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9371 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9372 Mike Kazantsev, Ray Strode
9373
9374 CHANGES WITH 39:
9375
9376 * This is mostly a test release, but incorporates many
9377 bugfixes.
9378
9379 * New systemd-cgtop tool to show control groups by their
9380 resource usage.
9381
9382 * Linking against libacl for ACLs is optional again. If
9383 disabled, support tracking device access for active logins
9384 goes becomes unavailable, and so does access to the user
9385 journals by the respective users.
9386
9387 * If a group "adm" exists, journal files are automatically
9388 owned by them, thus allow members of this group full access
9389 to the system journal as well as all user journals.
9390
9391 * The journal now stores the SELinux context of the logging
9392 client for all entries.
9393
9394 * Add C++ inclusion guards to all public headers
9395
9396 * New output mode "cat" in the journal to print only text
9397 messages, without any meta data like date or time.
9398
9399 * Include tiny X server wrapper as a temporary stop-gap to
9400 teach XOrg udev display enumeration. This is used by display
9401 managers such as gdm, and will go away as soon as XOrg
9402 learned native udev hotplugging for display devices.
9403
9404 * Add new systemd-cat tool for executing arbitrary programs
9405 with STDERR/STDOUT connected to the journal. Can also act as
9406 BSD logger replacement, and does so by default.
9407
9408 * Optionally store all locally generated coredumps in the
9409 journal along with meta data.
9410
9411 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9412 writing short strings to files (for usage for /sys), and for
9413 creating symlinks, character and block device nodes.
9414
9415 * New unit file option ControlGroupPersistent= to make cgroups
9416 persistent, following the mechanisms outlined in
9417 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9418
9419 * Support multiple local RTCs in a sane way
9420
9421 * No longer monopolize IO when replaying readahead data on
9422 rotating disks, since we might starve non-file-system IO to
9423 death, since fanotify() will not see accesses done by blkid,
9424 or fsck.
9425
9426 * Do not show kernel threads in systemd-cgls anymore, unless
9427 requested with new -k switch.
9428
9429 Contributions from: Dan Horák, Kay Sievers, Lennart
9430 Poettering, Michal Schmidt
9431
9432 CHANGES WITH 38:
9433
9434 * This is mostly a test release, but incorporates many
9435 bugfixes.
9436
9437 * The git repository moved to:
9438 git://anongit.freedesktop.org/systemd/systemd
9439 ssh://git.freedesktop.org/git/systemd/systemd
9440
9441 * First release with the journal
9442 http://0pointer.de/blog/projects/the-journal.html
9443
9444 * The journal replaces both systemd-kmsg-syslogd and
9445 systemd-stdout-bridge.
9446
9447 * New sd_pid_get_unit() API call in libsystemd-logind
9448
9449 * Many systemadm clean-ups
9450
9451 * Introduce remote-fs-pre.target which is ordered before all
9452 remote mounts and may be used to start services before all
9453 remote mounts.
9454
9455 * Added Mageia support
9456
9457 * Add bash completion for systemd-loginctl
9458
9459 * Actively monitor PID file creation for daemons which exit in
9460 the parent process before having finished writing the PID
9461 file in the daemon process. Daemons which do this need to be
9462 fixed (i.e. PID file creation must have finished before the
9463 parent exits), but we now react a bit more gracefully to them.
9464
9465 * Add colourful boot output, mimicking the well-known output
9466 of existing distributions.
9467
9468 * New option PassCredentials= for socket units, for
9469 compatibility with a recent kernel ABI breakage.
9470
9471 * /etc/rc.local is now hooked in via a generator binary, and
9472 thus will no longer act as synchronization point during
9473 boot.
9474
9475 * systemctl list-unit-files now supports --root=.
9476
9477 * systemd-tmpfiles now understands two new commands: z, Z for
9478 relabelling files according to the SELinux database. This is
9479 useful to apply SELinux labels to specific files in /sys,
9480 among other things.
9481
9482 * Output of SysV services is now forwarded to both the console
9483 and the journal by default, not only just the console.
9484
9485 * New man pages for all APIs from libsystemd-login.
9486
9487 * The build tree got reorganized and the build system is a
9488 lot more modular allowing embedded setups to specifically
9489 select the components of systemd they are interested in.
9490
9491 * Support for Linux systems lacking the kernel VT subsystem is
9492 restored.
9493
9494 * configure's --with-rootdir= got renamed to
9495 --with-rootprefix= to follow the naming used by udev and
9496 kmod
9497
9498 * Unless specified otherwise we will now install to /usr instead
9499 of /usr/local by default.
9500
9501 * Processes with '@' in argv[0][0] are now excluded from the
9502 final shut-down killing spree, following the logic explained
9503 in:
9504 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9505
9506 * All processes remaining in a service cgroup when we enter
9507 the START or START_PRE states are now killed with
9508 SIGKILL. That means it is no longer possible to spawn
9509 background processes from ExecStart= lines (which was never
9510 supported anyway, and bad style).
9511
9512 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9513 reloading of units together.
9514
9515 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9516 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9517 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9518 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9519 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek