]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
format-table: add TABLE_PID cell type
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that any calling of an offending system call would terminate
16 the calling thread. This behaviour never made much sense, since
17 killing individual threads of unsuspecting processes is likely to
18 create more problems than it solves. With this release the default
19 action changed from killing the thread to killing the whole
20 process. For this to work correctly both a kernel version (>= 4.14)
21 and a libseccomp version (>= 2.4.0) supporting this new seccomp
22 action is required. If an older kernel or libseccomp is used the old
23 behaviour continues to be used. This change does not affect any
24 services that have no system call filters defined, or that use
25 SystemCallErrorNumber= (and thus see EPERM or another error instead
26 of being killed when calling an offending system call). Note that
27 systemd documentation always claimed that the whole process is
28 killed. With this change behaviour is thus adjusted to match the
29 documentation.
30
31 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
32 i.e. the full 22bit range the kernel allows, up from the old 16bit
33 range. This should improve security and robustness a bit, as PID
34 collisions are made less likely (though certainly still
35 possible). There are rumours this might create compatibility
36 problems, though at this moment no practical ones are known to
37 us. Downstream distributions are hence advised to undo this change in
38 their builds if they are concerned about maximum compatibility, but
39 for everybody else we recommend leaving the value bumped. Besides
40 improving security and robustness this should also simplify things as
41 the maximum number of allowed concurrent tasks was previously bounded
42 by both "kernel.pid_max" and "kernel.threads-max" and now only a
43 single knob is left ("kernel.threads-max"). There have been concerns
44 that usability is affected by this change because larger PID numbers
45 are harder to type, but we believe the change from 5 digit PIDs to 7
46 digit PIDs is not too hampering for usability.
47
48 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
49 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
50 hierarchically set default memory protection values for a particular
51 subtree of the unit hierarchy.
52
53 * Memory protection directives can now take a value of zero, allowing
54 explicit opting out of a default value propagated by an ancestor.
55
56 * A new setting DisableControllers= has been added that may be used to
57 explicitly disable one or more cgroups controllers for a unit and all
58 its children.
59
60 * systemd now defaults to the "unified" cgroup hierarchy setup during
61 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
62 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
63 change reflects the fact that cgroupsv2 support has matured
64 substantially in both systemd and in the kernel, and is clearly the
65 way forward. Downstream production distributions might want to
66 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
67 their builds as unfortunately the popular container managers have not
68 caught up with the kernel API changes.
69
70 * Man pages are not built by default anymore (html pages were already
71 disabled by default), to make development builds quicker. When
72 building systemd for a full installation with documentation, meson
73 should be called with -Dman=true and/or -Dhtml=true as
74 appropriate. The default was changed based on the assumption that
75 quick one-off or repeated development builds are much more common
76 than full optimized builds for installation, and people need to pass
77 various other options to when doing "proper" builds anyway, so the
78 gain from making development builds quicker is bigger than the one
79 time disruption for packagers.
80
81 Two scripts are created in the *build* directory to generate and
82 preview man and html pages on demand, e.g.:
83
84 build/man/man systemctl
85 build/man/html systemd.index
86
87 * libidn2 is used by default if both libidn2 and libidn are installed.
88 Please use -Dlibidn=true when libidn is favorable.
89
90 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
91 big-endian machines. Before, bytes were written and read in native
92 machine order as exposed by the native libc __cpu_mask interface.
93 Now, little-endian order is always used (CPUs 0–7 are described by
94 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
95 This change fixes D-Bus calls that cross endianness boundary.
96
97 The presentation format used for CPUAffinity= by "systemctl show" and
98 "systemd-analyze dump" is changed to present CPU indices instead of
99 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
100 shown as CPUAffinity=03000000000000000000000000000… (on
101 little-endian) or CPUAffinity=00000000000000300000000000000… (on
102 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
103 input format. The maximum integer that will be printed in the new
104 format is 8191 (four digits), while the old format always used a very
105 long number (with the length varying by architecture), so they can be
106 unambiguously distinguished.
107
108 * /usr/sbin/halt.local is no longer supported. Implementation in
109 distributions was inconsistent and it seems this functionality was
110 very rarely used.
111
112 To replace this functionality, users should:
113 - either define a new unit and make it a dependency of final.target
114 (systemctl add-wants final.target my-halt-local.service)
115 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
116 and ensure that it accepts "halt", "poweroff", "reboot", and
117 "kexec" as an argument, see the description in systemd-shutdown(8).
118
119 * When a [Match] section in .link or .network file is empty (contains
120 no match patterns), a warning will be emitted. Please add any "match
121 all" pattern instead, e.g. OriginalName=* or Name=* in case all
122 interfaces should really be matched.
123
124 * A new setting NUMAPolicy= may be used to set process memory
125 allocation policy. This setting can be specified in
126 /etc/systemd/system.conf and hence will set the default policy for
127 PID1. The default policy can be overridden on a per-service
128 basis. The related setting NUMAMask= is used to specify NUMA node
129 mask that should be associated with the selected policy.
130
131 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
132 generates when processes it manages are reaching their memory limits,
133 and will place their units in a special state, and optionally kill or
134 stop the whole unit.
135
136 * The service manager will now expose bus properties for the IO
137 resources used by units. This information is also shown in "systemctl
138 status" now (for services that have IOAccounting=yes set). Moreover,
139 the IO accounting data is included in the resource log message
140 generated whenever a unit stops.
141
142 * Units may now configure an explicit time-out to wait for when killed
143 with SIGABRT, for example when a service watchdog is hit. Previously,
144 the regular TimeoutStopSec= time-out was applied in this case too —
145 now a separate time-out may be set using TimeoutAbortSec=.
146
147 * Services may now send a special WATCHDOG=trigger message with
148 sd_notify() to trigger an immediate "watchdog missed" event, and thus
149 request service take down. This is useful both for testing watchdog
150 handling, but also for defining error paths in services, that shall
151 be handled the same way as watchdog events.
152
153 * There are two new per-unit settings IPIngressFilterPath= and
154 IPEgressFilterPath= which allow configuration of a BPF program
155 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
156 to apply to the IP packet ingress/egress path of all processes of a
157 unit. This is useful to allow running systemd services with BPF
158 programs set up externally.
159
160 * systemctl gained a new "clean" verb for removing the state, cache,
161 runtime or logs directories of a service while it is terminated. The
162 new verb may also be used to remove the state maintained on disk for
163 timer units that have Persistent= configured.
164
165 * During the last phase of shutdown systemd will now automatically
166 increase the log level configured in the "kernel.printk" sysctl so
167 that any relevant loggable events happening during late shutdown are
168 made visible. Previously, loggable events happening so late during
169 shutdown were generally lost if the "kernel.printk" sysctl was set to
170 high thresholds, as regular logging daemons are terminated at that
171 time and thus nothing is written to disk.
172
173 * If processes terminated during the last phase of shutdown do not exit
174 quickly systemd will now show their names after a short time, to make
175 debugging easier. After a longer time-out they are forcibly killed,
176 as before.
177
178 * journalctl (and the other tools that display logs) will now highlight
179 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
180 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
181 are now shown in blue color, to separate them visually from regular
182 logs. References to configuration files are now turned into clickable
183 links on terminals that support that.
184
185 * systemd-journald will now stop logging to /var/log/journal during
186 shutdown when /var/ is on a separate mount, so that it can be
187 unmounted safely during shutdown.
188
189 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
190
191 * systemd-resolved "Cache=" configuration option in resolved.conf has
192 been extended to also accept the 'no-negative' value. Previously,
193 only a boolean option was allowed (yes/no), having yes as the
194 default. If this option is set to 'no-negative', negative answers
195 are skipped from being cached while keeping the same cache heuristics
196 for positive answers. The default remains as "yes" (i.e. caching is
197 enabled).
198
199 * The predictable naming scheme for network devices now supports
200 generating predictable names for "netdevsim" devices.
201
202 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
203 interfaces natively.
204
205 * systemd-networkd's bridge FDB support now allows configuration of a
206 destination address for each entry (Destination=), as well as the
207 VXLAN VNI (VNI=), as well as an option to declare what an entry is
208 associated with (AssociatedWith=).
209
210 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
211 option for configuring the maximum number of DHCP lease requests. It
212 also learnt a new BlackList= option for blacklisting DHCP servers (a
213 similar setting has also been added to the IPv6 RA client), as well
214 as a SendRelease= option for configuring whether to send a DHCP
215 RELEASE message when terminating.
216
217 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
218 separately in the [DHCPv4] and [DHCPv6] sections.
219
220 * systemd-networkd's DHCP support will now optionally create an
221 implicit host route to the DNS server specified in the DHCP lease, in
222 addition to the routes listed explicitly in the lease. This should
223 ensure that in multi-homed systems DNS traffic leaves the systems on
224 the interface that acquired the DNS server information even if other
225 routes such as default routes exist. This behaviour may be turned on
226 with the new RoutesToDNS= option.
227
228 * systemd-networkd's VXLAN support gained a new option
229 GenericProtocolExtension= for enabling VXLAN Generic Protocol
230 Extension support, as well as IPDoNotFragment= for setting the IP
231 "Don't fragment" bit on outgoing packets. A similar option has been
232 added to the GENEVE support.
233
234 * In systemd-networkd's [Route] section you may now configure
235 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
236 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
237 propagation. The Type= setting now supports local, broadcast,
238 anycast, multicast, any, xresolve routes, too.
239
240 * systemd-networkd's [Network] section learnt a new option
241 DefaultRouteOnDevice= for automatically configuring a default route
242 onto the network device.
243
244 * systemd-networkd's bridging support gained two new options ProxyARP=
245 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
246 MulticastRouter= for configuring multicast routing behaviour. A new
247 option MulticastIGMPVersion= may be used to change bridge's multicast
248 Internet Group Management Protocol (IGMP) version.
249
250 * systemd-networkd's FooOverUDP support gained the ability to configure
251 local and peer IP addresses via Local= and Peer=. A new option
252 PeerPort= may be used to configure the peer's IP port.
253
254 * systemd-networkd's TUN support gained a new setting VnetHeader= for
255 tweaking Generic Segment Offload support.
256
257 * networkctl gained a new "delete" command for removing virtual network
258 devices, as well as a new "--stats" switch for showing device
259 statistics.
260
261 * networkd.conf gained a new setting SpeedMeter= and
262 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
263 measured speed may be shown by 'networkctl status'.
264
265 * systemd-networkd's .network and .link files gained a new Property=
266 setting in the [Match] section, to match against devices with
267 specific udev properties.
268
269 * systemd-networkd's tunnel support gained a new option
270 AssignToLoopback= for selecting whether to use the loopback device
271 "lo" as underlying device.
272
273 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
274 been renamed to LinkLayerAddress=, and it now allows configuration of
275 IP addresses, too.
276
277 * A new tool systemd-network-generator has been added that may generate
278 .network, .netdev and .link files from IP configuration specified on
279 the kernel command line, compatible with the format Dracut expects.
280
281 * The CriticalConnection= setting in .network files is now deprecated,
282 and replaced by a new KeepConfiguration= setting which allows more
283 detailed configuration of the IP configuration to keep in place.
284
285 * systemd-analyze gained a new "timestamp" verb for parsing and
286 converting timestamps. It's similar to the existing "systemd-analyze
287 calendar" command which does the same for recurring calendar
288 events. It also gained a new "condition" verb for parsing and testing
289 ConditionXYZ= expressions.
290
291 * systemd-logind now exposes a per-session SetBrightness() bus call,
292 which may be used to securely change the brightness of a kernel
293 brightness device, if it belongs to the session's seat. By using this
294 call unprivileged clients can make changes to "backlight" and "leds"
295 devices securely with strict requirements on session
296 membership. Desktop environments may use this to generically make
297 brightness changes to such devices without shipping private SUID
298 binaries or specific udev rules for that purpose.
299
300 * "udevadm info" gained a --wait-for-initialization switch to wait for
301 a device to be initialized.
302
303 * systemd-hibernate-resume-generator will now look for resumeflags= on
304 the kernel command line, which is similar to rootflags= and may be
305 used to configure device timeouts for waiting for the hibernation
306 device to show up.
307
308 * sd-event learnt a new API call sd_event_source_disable_unref() for
309 disabling and unref'ing an event source in a single function. A
310 related call sd_event_source_disable_unrefp() has been added for use
311 with GCC's cleanup extension.
312
313 * The sd-id128.h public API gained a new definition
314 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
315 with printf().
316
317 * "busctl introspect" gained a new switch --xml-interface for dumping
318 XML introspection data unmodified.
319
320 * PID 1 may now show the unit name instead of the unit description
321 string in its status output during boot. This may be configured in
322 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
323 kernel command line option systemd.status_unit_format=.
324
325 * PID 1 now understands a new option KExecWatchdogSec= in
326 /etc/systemd/system.conf. It allows configuration of a watchdog
327 timeout to write to a hardware watchdog device on kexec-based
328 reboots. Previously this functionality was only available for regular
329 reboots. This option defaults to off, since it depends on drivers and
330 software setup whether the watchdog is correctly reset again after
331 the kexec completed, and thus for the general case not clear if safe
332 (since it might cause unwanted watchdog reboots after the kexec
333 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
334 has been renamed to RebootWatchdogSec= to more clearly communicate
335 what it is about. The old name of the setting is still accepted for
336 compatibility.
337
338 * The systemd.debug_shell kernel command line option now optionally
339 takes a tty name to spawn the debug shell on, which allows selecting
340 a different tty than the built-in default.
341
342 * Service units gained a new ExecCondition= setting which will run
343 before ExecStartPre= and either continue execution of the unit (for
344 clean exit codes), stop execution without marking the unit failed
345 (for exit codes 1 through 254), or stop execution and fail the unit
346 (for exit code 255 or cases of abnormal termination).
347
348 * A new service systemd-pstore.service has been added that pulls data
349 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
350 review.
351
352 * timedatectl gained new verbs for configuring per-interface NTP
353 service configuration for systemd-timesyncd.
354
355 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
356 2019. (You can set non-UTF-8 locales though, if you know their name.)
357
358 * If variable assignments in sysctl.d/ files are prefixed with "-" any
359 failures to apply them are now ignored.
360
361 * systemd-random-seed.service now optionally credits entropy when
362 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
363 true for the service to enable this behaviour, but please consult the
364 documentation first, since this comes with a couple of caveats.
365
366 * systemd-random-seed.service is now a synchronization point for the
367 point in time where the kernel's entropy pool is fully
368 initialized. Order services that require /dev/urandom to be correctly
369 initialized after this service.
370
371 * The systemd-boot boot loader has been updated to optionally maintain
372 a random seed file in the EFI System Partition (ESP). During the boot
373 phase, this random seed is read and updated with a new seed
374 crytographically derived from it. Another derived seed is passed to
375 the OS. The latter seed is then credited to the kernel's entropy pool
376 very early during userspace initialization (from PID 1). This allows
377 systems to boot up with a fully initialized kernel entropy pool from
378 earliest boot on, and thus entirely removes all entropy pool
379 initialization delays from systems using systemd-boot. Special care
380 is taken to ensure different seeds are derived on system images
381 replicated to multiple systems.
382
383 * bootctl gained a new verb "is-installed" that checks whether
384 systemd-boot is currently installed.
385
386 * A new document has been added describing systemd's use and support
387 for the kernel's entropy pool subsystem:
388
389 https://systemd.io/RANDOM_SEEDS
390
391 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
392 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
393 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
394 Christian Kellner, Clinton Roy, Connor Reeder, Daniele Medri, Dan
395 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
396 Ray, Dominick Grift, Donald Buczek, Douglas Christman, Eric DeVolder,
397 Evgeny Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck
398 Bui, Frantisek Sumsal, Franz Pletz, Hans de Goede, Iago López Galeiras,
399 Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher,
400 Jan Klötzke, Jan Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri
401 Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
402 Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel
403 Zak, Kashyap Chamarthy, Krayushkin Konstantin, Lennart Poettering,
404 Lubomir Rintel, Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus
405 Felten, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Prokop,
406 Michael Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar,
407 Mike Gilbert, Milan Broz, mpe85, Network Silence, Oliver Harley,
408 pan93412, Paul Menzel, pEJipE, Peter A. Bigot, Philip Withnall, Piotr
409 Drąg, Rafael Fontenelle, Roberto Santalla, root, RussianNeuroMancer,
410 Sebastian Jennen, Shreyas Behera, Simon Schricker, Susant Sahani,
411 Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thomas Haller, Thomas
412 Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland Hoffmann, Xi
413 Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
414 Jędrzejewski-Szmek, Zhang Xianwei
415
416 – Somewhere, SOME-TI-ME
417
418 CHANGES WITH 242:
419
420 * In .link files, MACAddressPolicy=persistent (the default) is changed
421 to cover more devices. For devices like bridges, tun, tap, bond, and
422 similar interfaces that do not have other identifying information,
423 the interface name is used as the basis for persistent seed for MAC
424 and IPv4LL addresses. The way that devices that were handled
425 previously is not changed, and this change is about covering more
426 devices then previously by the "persistent" policy.
427
428 MACAddressPolicy=random may be used to force randomized MACs and
429 IPv4LL addresses for a device if desired.
430
431 Hint: the log output from udev (at debug level) was enhanced to
432 clarify what policy is followed and which attributes are used.
433 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
434 may be used to view this.
435
436 Hint: if a bridge interface is created without any slaves, and gains
437 a slave later, then now the bridge does not inherit slave's MAC.
438 To inherit slave's MAC, for example, create the following file:
439 ```
440 # /etc/systemd/network/98-bridge-inherit-mac.link
441 [Match]
442 Type=bridge
443
444 [Link]
445 MACAddressPolicy=none
446 ```
447
448 * The .device units generated by systemd-fstab-generator and other
449 generators do not automatically pull in the corresponding .mount unit
450 as a Wants= dependency. This means that simply plugging in the device
451 will not cause the mount unit to be started automatically. But please
452 note that the mount unit may be started for other reasons, in
453 particular if it is part of local-fs.target, and any unit which
454 (transitively) depends on local-fs.target is started.
455
456 * networkctl list/status/lldp now accept globbing wildcards for network
457 interface names to match against all existing interfaces.
458
459 * The $PIDFILE environment variable is set to point the absolute path
460 configured with PIDFile= for processes of that service.
461
462 * The fallback DNS server list was augmented with Cloudflare public DNS
463 servers. Use `-Ddns-servers=` to set a different fallback.
464
465 * A new special target usb-gadget.target will be started automatically
466 when a USB Device Controller is detected (which means that the system
467 is a USB peripheral).
468
469 * A new unit setting CPUQuotaPeriodSec= assigns the time period
470 relatively to which the CPU time quota specified by CPUQuota= is
471 measured.
472
473 * A new unit setting ProtectHostname= may be used to prevent services
474 from modifying hostname information (even if they otherwise would
475 have privileges to do so).
476
477 * A new unit setting NetworkNamespacePath= may be used to specify a
478 namespace for service or socket units through a path referring to a
479 Linux network namespace pseudo-file.
480
481 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
482 have an effect on .socket units: when used the listening socket is
483 created within the configured network namespace instead of the host
484 namespace.
485
486 * ExecStart= command lines in unit files may now be prefixed with ':'
487 in which case environment variable substitution is
488 disabled. (Supported for the other ExecXYZ= settings, too.)
489
490 * .timer units gained two new boolean settings OnClockChange= and
491 OnTimezoneChange= which may be used to also trigger a unit when the
492 system clock is changed or the local timezone is
493 modified. systemd-run has been updated to make these options easily
494 accessible from the command line for transient timers.
495
496 * Two new conditions for units have been added: ConditionMemory= may be
497 used to conditionalize a unit based on installed system
498 RAM. ConditionCPUs= may be used to conditionalize a unit based on
499 installed CPU cores.
500
501 * The @default system call filter group understood by SystemCallFilter=
502 has been updated to include the new rseq() system call introduced in
503 kernel 4.15.
504
505 * A new time-set.target has been added that indicates that the system
506 time has been set from a local source (possibly imprecise). The
507 existing time-sync.target is stronger and indicates that the time has
508 been synchronized with a precise external source. Services where
509 approximate time is sufficient should use the new target.
510
511 * "systemctl start" (and related commands) learnt a new
512 --show-transaction option. If specified brief information about all
513 jobs queued because of the requested operation is shown.
514
515 * systemd-networkd recognizes a new operation state 'enslaved', used
516 (instead of 'degraded' or 'carrier') for interfaces which form a
517 bridge, bond, or similar, and an new 'degraded-carrier' operational
518 state used for the bond or bridge master interface when one of the
519 enslaved devices is not operational.
520
521 * .network files learnt the new IgnoreCarrierLoss= option for leaving
522 networks configured even if the carrier is lost.
523
524 * The RequiredForOnline= setting in .network files may now specify a
525 minimum operational state required for the interface to be considered
526 "online" by systemd-networkd-wait-online. Related to this
527 systemd-networkd-wait-online gained a new option --operational-state=
528 to configure the same, and its --interface= option was updated to
529 optionally also take an operational state specific for an interface.
530
531 * systemd-networkd-wait-online gained a new setting --any for waiting
532 for only one of the requested interfaces instead of all of them.
533
534 * systemd-networkd now implements L2TP tunnels.
535
536 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
537 may be used to cause autonomous and onlink prefixes received in IPv6
538 Router Advertisements to be ignored.
539
540 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
541 file settings may be used to tweak bridge behaviour.
542
543 * The new TripleSampling= option in .network files may be used to
544 configure CAN triple sampling.
545
546 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
547 used to point to private or preshared key for a WireGuard interface.
548
549 * /etc/crypttab now supports the same-cpu-crypt and
550 submit-from-crypt-cpus options to tweak encryption work scheduling
551 details.
552
553 * systemd-tmpfiles will now take a BSD file lock before operating on a
554 contents of directory. This may be used to temporarily exclude
555 directories from aging by taking the same lock (useful for example
556 when extracting a tarball into /tmp or /var/tmp as a privileged user,
557 which might create files with really old timestamps, which
558 nevertheless should not be deleted). For further details, see:
559
560 https://systemd.io/TEMPORARY_DIRECTORIES
561
562 * systemd-tmpfiles' h line type gained support for the
563 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
564 controlling project quota inheritance.
565
566 * sd-boot and bootctl now implement support for an Extended Boot Loader
567 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
568 addition to the ESP partition mounted to /efi or /boot/efi.
569 Configuration file fragments, kernels, initrds and other EFI images
570 to boot will be loaded from both the ESP and XBOOTLDR partitions.
571 The XBOOTLDR partition was previously described by the Boot Loader
572 Specification, but implementation was missing in sd-boot. Support for
573 this concept allows using the sd-boot boot loader in more
574 conservative scenarios where the boot loader itself is placed in the
575 ESP but the kernels to boot (and their metadata) in a separate
576 partition.
577
578 * A system may now be booted with systemd.volatile=overlay on the
579 kernel command line, which causes the root file system to be set up
580 an overlayfs mount combining the root-only root directory with a
581 writable tmpfs. In this setup, the underlying root device is not
582 modified, and any changes are lost at reboot.
583
584 * Similar, systemd-nspawn can now boot containers with a volatile
585 overlayfs root with the new --volatile=overlay switch.
586
587 * systemd-nspawn can now consume OCI runtime bundles using a new
588 --oci-bundle= option. This implementation is fully usable, with most
589 features in the specification implemented, but since this a lot of
590 new code and functionality, this feature should most likely not
591 be used in production yet.
592
593 * systemd-nspawn now supports various options described by the OCI
594 runtime specification on the command-line and in .nspawn files:
595 --inaccessible=/Inaccessible= may be used to mask parts of the file
596 system tree, --console=/--pipe may be used to configure how standard
597 input, output, and error are set up.
598
599 * busctl learned the `emit` verb to generate D-Bus signals.
600
601 * systemd-analyze cat-config may be used to gather and display
602 configuration spread over multiple files, for example system and user
603 presets, tmpfiles.d, sysusers.d, udev rules, etc.
604
605 * systemd-analyze calendar now takes an optional new parameter
606 --iterations= which may be used to show a maximum number of iterations
607 the specified expression will elapse next.
608
609 * The sd-bus C API gained support for naming method parameters in the
610 introspection data.
611
612 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
613 the reboot() system call expects.
614
615 * journalctl learnt a new --cursor-file= option that points to a file
616 from which a cursor should be loaded in the beginning and to which
617 the updated cursor should be stored at the end.
618
619 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
620 detected by systemd-detect-virt (and may also be used in
621 ConditionVirtualization=).
622
623 * The behaviour of systemd-logind may now be modified with environment
624 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
625 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
626 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
627 skip the relevant operation completely (when set to false), or to
628 create a flag file in /run/systemd (when set to true), instead of
629 actually commencing the real operation when requested. The presence
630 of /run/systemd/reboot-to-firmware-setup,
631 /run/systemd/reboot-to-boot-loader-menu, and
632 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
633 boot loader implementations to replace some steps logind performs
634 during reboot with their own operations.
635
636 * systemctl can be used to request a reboot into the boot loader menu
637 or a specific boot loader entry with the new --boot-load-menu= and
638 --boot-loader-entry= options to a reboot command. (This requires a
639 boot loader that supports this, for example sd-boot.)
640
641 * kernel-install will no longer unconditionally create the output
642 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
643 snippets, but will do only if the machine-specific parent directory
644 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
645 to create this parent directory during sd-boot installation.
646
647 This makes it easier to use kernel-install with plugins which support
648 a different layout of the bootloader partitions (for example grub2).
649
650 * During package installation (with `ninja install`), we would create
651 symlinks for getty@tty1.service, systemd-networkd.service,
652 systemd-networkd.socket, systemd-resolved.service,
653 remote-cryptsetup.target, remote-fs.target,
654 systemd-networkd-wait-online.service, and systemd-timesyncd.service
655 in /etc, as if `systemctl enable` was called for those units, to make
656 the system usable immediately after installation. Now this is not
657 done anymore, and instead calling `systemctl preset-all` is
658 recommended after the first installation of systemd.
659
660 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
661 is built on seccomp. When turned on creation of SUID/SGID files is
662 prohibited.
663
664 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
665 implied if DynamicUser= is turned on for a service. This hardens
666 these services, so that they neither can benefit from nor create
667 SUID/SGID executables. This is a minor compatibility breakage, given
668 that when DynamicUser= was first introduced SUID/SGID behaviour was
669 unaffected. However, the security benefit of these two options is
670 substantial, and the setting is still relatively new, hence we opted
671 to make it mandatory for services with dynamic users.
672
673 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
674 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
675 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
676 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
677 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
678 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
679 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
680 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
681 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
682 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
683 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
684 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
685 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
686 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
687 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
688 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
689 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
690 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
691
692 — Warsaw, 2019-04-11
693
694 CHANGES WITH 241:
695
696 * The default locale can now be configured at compile time. Otherwise,
697 a suitable default will be selected automatically (one of C.UTF-8,
698 en_US.UTF-8, and C).
699
700 * The version string shown by systemd and other tools now includes the
701 git commit hash when built from git. An override may be specified
702 during compilation, which is intended to be used by distributions to
703 include the package release information.
704
705 * systemd-cat can now filter standard input and standard error streams
706 for different syslog priorities using the new --stderr-priority=
707 option.
708
709 * systemd-journald and systemd-journal-remote reject entries which
710 contain too many fields (CVE-2018-16865) and set limits on the
711 process' command line length (CVE-2018-16864).
712
713 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
714 again.
715
716 * A new network device NamePolicy "keep" is implemented for link files,
717 and used by default in 99-default.link (the fallback configuration
718 provided by systemd). With this policy, if the network device name
719 was already set by userspace, the device will not be renamed again.
720 This matches the naming scheme that was implemented before
721 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
722 is also enabled by default, even if not specified. Effectively, this
723 means that if naming-scheme >= 240 is specified, network devices will
724 be renamed according to the configuration, even if they have been
725 renamed already, if "keep" is not specified as the naming policy in
726 the .link file. The 99-default.link file provided by systemd includes
727 "keep" for backwards compatibility, but it is recommended for user
728 installed .link files to *not* include it.
729
730 The "kernel" policy, which keeps kernel names declared to be
731 "persistent", now works again as documented.
732
733 * kernel-install script now optionally takes the paths to one or more
734 initrd files, and passes them to all plugins.
735
736 * The mincore() system call has been dropped from the @system-service
737 system call filter group, as it is pretty exotic and may potentially
738 used for side-channel attacks.
739
740 * -fPIE is dropped from compiler and linker options. Please specify
741 -Db_pie=true option to meson to build position-independent
742 executables. Note that the meson option is supported since meson-0.49.
743
744 * The fs.protected_regular and fs.protected_fifos sysctls, which were
745 added in Linux 4.19 to make some data spoofing attacks harder, are
746 now enabled by default. While this will hopefully improve the
747 security of most installations, it is technically a backwards
748 incompatible change; to disable these sysctls again, place the
749 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
750
751 fs.protected_regular = 0
752 fs.protected_fifos = 0
753
754 Note that the similar hardlink and symlink protection has been
755 enabled since v199, and may be disabled likewise.
756
757 * The files read from the EnvironmentFile= setting in unit files now
758 parse backslashes inside quotes literally, matching the behaviour of
759 POSIX shells.
760
761 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
762 now automatically become NOPs when run in a chroot() environment.
763
764 * The tmpfiles.d/ "C" line type will now copy directory trees not only
765 when the destination is so far missing, but also if it already exists
766 as a directory and is empty. This is useful to cater for systems
767 where directory trees are put together from multiple separate mount
768 points but otherwise empty.
769
770 * A new function sd_bus_close_unref() (and the associated
771 sd_bus_close_unrefp()) has been added to libsystemd, that combines
772 sd_bus_close() and sd_bus_unref() in one.
773
774 * udevadm control learnt a new option for --ping for testing whether a
775 systemd-udevd instance is running and reacting.
776
777 * udevadm trigger learnt a new option for --wait-daemon for waiting
778 systemd-udevd daemon to be initialized.
779
780 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
781 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
782 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
783 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
784 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
785 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
786 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
787 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
788 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
789 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
790 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
791 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
792 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
793 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
794 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
795 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
796 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
797
798 — Berlin, 2019-02-14
799
800 CHANGES WITH 240:
801
802 * NoNewPrivileges=yes has been set for all long-running services
803 implemented by systemd. Previously, this was problematic due to
804 SELinux (as this would also prohibit the transition from PID1's label
805 to the service's label). This restriction has since been lifted, but
806 an SELinux policy update is required.
807 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
808
809 * DynamicUser=yes is dropped from systemd-networkd.service,
810 systemd-resolved.service and systemd-timesyncd.service, which was
811 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
812 and since v236 for systemd-timesyncd.service. The users and groups
813 systemd-network, systemd-resolve and systemd-timesync are created
814 by systemd-sysusers again. Distributors or system administrators
815 may need to create these users and groups if they not exist (or need
816 to re-enable DynamicUser= for those units) while upgrading systemd.
817 Also, the clock file for systemd-timesyncd may need to move from
818 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
819
820 * When unit files are loaded from disk, previously systemd would
821 sometimes (depending on the unit loading order) load units from the
822 target path of symlinks in .wants/ or .requires/ directories of other
823 units. This meant that unit could be loaded from different paths
824 depending on whether the unit was requested explicitly or as a
825 dependency of another unit, not honouring the priority of directories
826 in search path. It also meant that it was possible to successfully
827 load and start units which are not found in the unit search path, as
828 long as they were requested as a dependency and linked to from
829 .wants/ or .requires/. The target paths of those symlinks are not
830 used for loading units anymore and the unit file must be found in
831 the search path.
832
833 * A new service type has been added: Type=exec. It's very similar to
834 Type=simple but ensures the service manager will wait for both fork()
835 and execve() of the main service binary to complete before proceeding
836 with follow-up units. This is primarily useful so that the manager
837 propagates any errors in the preparation phase of service execution
838 back to the job that requested the unit to be started. For example,
839 consider a service that has ExecStart= set to a file system binary
840 that doesn't exist. With Type=simple starting the unit would be
841 considered instantly successful, as only fork() has to complete
842 successfully and the manager does not wait for execve(), and hence
843 its failure is seen "too late". With the new Type=exec service type
844 starting the unit will fail, as the manager will wait for the
845 execve() and notice its failure, which is then propagated back to the
846 start job.
847
848 NOTE: with the next release 241 of systemd we intend to change the
849 systemd-run tool to default to Type=exec for transient services
850 started by it. This should be mostly safe, but in specific corner
851 cases might result in problems, as the systemd-run tool will then
852 block on NSS calls (such as user name look-ups due to User=) done
853 between the fork() and execve(), which under specific circumstances
854 might cause problems. It is recommended to specify "-p Type=simple"
855 explicitly in the few cases where this applies. For regular,
856 non-transient services (i.e. those defined with unit files on disk)
857 we will continue to default to Type=simple.
858
859 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
860 userspace processes is set to 1024 (soft) and 4096
861 (hard). Previously, systemd passed this on unmodified to all
862 processes it forked off. With this systemd release the hard limit
863 systemd passes on is increased to 512K, overriding the kernel's
864 defaults and substantially increasing the number of simultaneous file
865 descriptors unprivileged userspace processes can allocate. Note that
866 the soft limit remains at 1024 for compatibility reasons: the
867 traditional UNIX select() call cannot deal with file descriptors >=
868 1024 and increasing the soft limit globally might thus result in
869 programs unexpectedly allocating a high file descriptor and thus
870 failing abnormally when attempting to use it with select() (of
871 course, programs shouldn't use select() anymore, and prefer
872 poll()/epoll, but the call unfortunately remains undeservedly popular
873 at this time). This change reflects the fact that file descriptor
874 handling in the Linux kernel has been optimized in more recent
875 kernels and allocating large numbers of them should be much cheaper
876 both in memory and in performance than it used to be. Programs that
877 want to take benefit of the increased limit have to "opt-in" into
878 high file descriptors explicitly by raising their soft limit. Of
879 course, when they do that they must acknowledge that they cannot use
880 select() anymore (and neither can any shared library they use — or
881 any shared library used by any shared library they use and so on).
882 Which default hard limit is most appropriate is of course hard to
883 decide. However, given reports that ~300K file descriptors are used
884 in real-life applications we believe 512K is sufficiently high as new
885 default for now. Note that there are also reports that using very
886 high hard limits (e.g. 1G) is problematic: some software allocates
887 large arrays with one element for each potential file descriptor
888 (Java, …) — a high hard limit thus triggers excessively large memory
889 allocations in these applications. Hopefully, the new default of 512K
890 is a good middle ground: higher than what real-life applications
891 currently need, and low enough for avoid triggering excessively large
892 allocations in problematic software. (And yes, somebody should fix
893 Java.)
894
895 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
896 to the highest possible values, as separate accounting of file
897 descriptors is no longer necessary, as memcg tracks them correctly as
898 part of the memory accounting anyway. Thus, from the four limits on
899 file descriptors currently enforced (fs.file-max, fs.nr_open,
900 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
901 and keep only the latter two. A set of build-time options
902 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
903 has been added to revert this change in behaviour, which might be
904 an option for systems that turn off memcg in the kernel.
905
906 * When no /etc/locale.conf file exists (and hence no locale settings
907 are in place), systemd will now use the "C.UTF-8" locale by default,
908 and set LANG= to it. This locale is supported by various
909 distributions including Fedora, with clear indications that upstream
910 glibc is going to make it available too. This locale enables UTF-8
911 mode by default, which appears appropriate for 2018.
912
913 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
914 default. This effectively switches the RFC3704 Reverse Path filtering
915 from Strict mode to Loose mode. This is more appropriate for hosts
916 that have multiple links with routes to the same networks (e.g.
917 a client with a Wi-Fi and Ethernet both connected to the internet).
918
919 Consult the kernel documentation for details on this sysctl:
920 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
921
922 * CPUAccounting=yes no longer enables the CPU controller when using
923 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
924 statistics are now provided independently from the CPU controller.
925
926 * Support for disabling a particular cgroup controller within a sub-tree
927 has been added through the DisableControllers= directive.
928
929 * cgroup_no_v1=all on the kernel command line now also implies
930 using the unified cgroup hierarchy, unless one explicitly passes
931 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
932
933 * The new "MemoryMin=" unit file property may now be used to set the
934 memory usage protection limit of processes invoked by the unit. This
935 controls the cgroup v2 memory.min attribute. Similarly, the new
936 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
937 cgroup v2 io.latency cgroup property for configuring per-service I/O
938 latency.
939
940 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
941 to the cgroup v1 "devices" cgroup controller.
942
943 * systemd-escape now is able to combine --unescape with --template. It
944 also learnt a new option --instance for extracting and unescaping the
945 instance part of a unit name.
946
947 * sd-bus now provides the sd_bus_message_readv() which is similar to
948 sd_bus_message_read() but takes a va_list object. The pair
949 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
950 has been added for configuring the default method call timeout to
951 use. sd_bus_error_move() may be used to efficiently move the contents
952 from one sd_bus_error structure to another, invalidating the
953 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
954 be used to control whether a bus connection object is automatically
955 flushed when an sd-event loop is exited.
956
957 * When processing classic BSD syslog log messages, journald will now
958 save the original time-stamp string supplied in the new
959 SYSLOG_TIMESTAMP= journal field. This permits consumers to
960 reconstruct the original BSD syslog message more correctly.
961
962 * StandardOutput=/StandardError= in service files gained support for
963 new "append:…" parameters, for connecting STDOUT/STDERR of a service
964 to a file, and appending to it.
965
966 * The signal to use as last step of killing of unit processes is now
967 configurable. Previously it was hard-coded to SIGKILL, which may now
968 be overridden with the new KillSignal= setting. Note that this is the
969 signal used when regular termination (i.e. SIGTERM) does not suffice.
970 Similarly, the signal used when aborting a program in case of a
971 watchdog timeout may now be configured too (WatchdogSignal=).
972
973 * The XDG_SESSION_DESKTOP environment variable may now be configured in
974 the pam_systemd argument line, using the new desktop= switch. This is
975 useful to initialize it properly from a display manager without
976 having to touch C code.
977
978 * Most configuration options that previously accepted percentage values
979 now also accept permille values with the '‰' suffix (instead of '%').
980
981 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
982 DNS-over-TLS.
983
984 * systemd-resolved's configuration file resolved.conf gained a new
985 option ReadEtcHosts= which may be used to turn off processing and
986 honoring /etc/hosts entries.
987
988 * The "--wait" switch may now be passed to "systemctl
989 is-system-running", in which case the tool will synchronously wait
990 until the system finished start-up.
991
992 * hostnamed gained a new bus call to determine the DMI product UUID.
993
994 * On x86-64 systemd will now prefer using the RDRAND processor
995 instruction over /dev/urandom whenever it requires randomness that
996 neither has to be crypto-grade nor should be reproducible. This
997 should substantially reduce the amount of entropy systemd requests
998 from the kernel during initialization on such systems, though not
999 reduce it to zero. (Why not zero? systemd still needs to allocate
1000 UUIDs and such uniquely, which require high-quality randomness.)
1001
1002 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
1003 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
1004 for forcing the "Other Information" bit in IPv6 RA messages. The
1005 bonding logic gained four new options AdActorSystemPriority=,
1006 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
1007 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
1008 shuffling of flows. The tunnel logic gained a new
1009 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
1010 Deployment. The policy rule logic gained four new options IPProtocol=,
1011 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
1012 support for the MulticastToUnicast= option. networkd also gained
1013 support for configuring static IPv4 ARP or IPv6 neighbor entries.
1014
1015 * .preset files (as read by 'systemctl preset') may now be used to
1016 instantiate services.
1017
1018 * /etc/crypttab now understands the sector-size= option to configure
1019 the sector size for an encrypted partition.
1020
1021 * Key material for encrypted disks may now be placed on a formatted
1022 medium, and referenced from /etc/crypttab by the UUID of the file
1023 system, followed by "=" suffixed by the path to the key file.
1024
1025 * The "collect" udev component has been removed without replacement, as
1026 it is neither used nor maintained.
1027
1028 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1029 LogsDirectory=, ConfigurationDirectory= settings are used in a
1030 service the executed processes will now receive a set of environment
1031 variables containing the full paths of these directories.
1032 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1033 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1034 are used. Note that these options may be used multiple times per
1035 service in which case the resulting paths will be concatenated and
1036 separated by colons.
1037
1038 * Predictable interface naming has been extended to cover InfiniBand
1039 NICs. They will be exposed with an "ib" prefix.
1040
1041 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1042 which case the respective line failing is ignored.
1043
1044 * .link files may now be used to configure the equivalent to the
1045 "ethtool advertise" commands.
1046
1047 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1048 alternative to libudev.h. Previously, the latter was just an internal
1049 wrapper around the former, but now these two APIs are exposed
1050 directly.
1051
1052 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1053 which calculates an app-specific boot ID similar to how
1054 sd_id128_get_machine_app_specific() generates an app-specific machine
1055 ID.
1056
1057 * A new tool systemd-id128 has been added that can be used to determine
1058 and generate various 128bit IDs.
1059
1060 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1061 and LOGO=.
1062
1063 * systemd-hibernate-resume-generator will now honor the "noresume"
1064 kernel command line option, in which case it will bypass resuming
1065 from any hibernated image.
1066
1067 * The systemd-sleep.conf configuration file gained new options
1068 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1069 AllowHybridSleep= for prohibiting specific sleep modes even if the
1070 kernel exports them.
1071
1072 * portablectl is now officially supported and has thus moved to
1073 /usr/bin/.
1074
1075 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1076 for setting the default boot loader item to boot to (either
1077 persistently or only for the next boot). This is currently only
1078 compatible with sd-boot, but may be implemented on other boot loaders
1079 too, that follow the boot loader interface. The updated interface is
1080 now documented here:
1081
1082 https://systemd.io/BOOT_LOADER_INTERFACE
1083
1084 * A new kernel command line option systemd.early_core_pattern= is now
1085 understood which may be used to influence the core_pattern PID 1
1086 installs during early boot.
1087
1088 * busctl learnt two new options -j and --json= for outputting method
1089 call replies, properties and monitoring output in JSON.
1090
1091 * journalctl's JSON output now supports simple ANSI coloring as well as
1092 a new "json-seq" mode for generating RFC7464 output.
1093
1094 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1095 group/GID of the service manager runs as, similar to the existing
1096 %u/%U specifiers that resolve to the UNIX user/UID.
1097
1098 * systemd-logind learnt a new global configuration option
1099 UserStopDelaySec= that may be set in logind.conf. It specifies how
1100 long the systemd --user instance shall remain started after a user
1101 logs out. This is useful to speed up repetitive re-connections of the
1102 same user, as it means the user's service manager doesn't have to be
1103 stopped/restarted on each iteration, but can be reused between
1104 subsequent options. This setting defaults to 10s. systemd-logind also
1105 exports two new properties on its Manager D-Bus objects indicating
1106 whether the system's lid is currently closed, and whether the system
1107 is on AC power.
1108
1109 * systemd gained support for a generic boot counting logic, which
1110 generically permits automatic reverting to older boot loader entries
1111 if newer updated ones don't work. The boot loader side is implemented
1112 in sd-boot, but is kept open for other boot loaders too. For details
1113 see:
1114
1115 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1116
1117 * The SuccessAction=/FailureAction= unit file settings now learnt two
1118 new parameters: "exit" and "exit-force", which result in immediate
1119 exiting of the service manager, and are only useful in systemd --user
1120 and container environments.
1121
1122 * Unit files gained support for a pair of options
1123 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1124 exit status to use as service manager exit status when
1125 SuccessAction=/FailureAction= is set to exit or exit-force.
1126
1127 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1128 options may now be used to configure the log rate limiting applied by
1129 journald per-service.
1130
1131 * systemd-analyze gained a new verb "timespan" for parsing and
1132 normalizing time span values (i.e. strings like "5min 7s 8us").
1133
1134 * systemd-analyze also gained a new verb "security" for analyzing the
1135 security and sand-boxing settings of services in order to determine an
1136 "exposure level" for them, indicating whether a service would benefit
1137 from more sand-boxing options turned on for them.
1138
1139 * "systemd-analyze syscall-filter" will now also show system calls
1140 supported by the local kernel but not included in any of the defined
1141 groups.
1142
1143 * .nspawn files now understand the Ephemeral= setting, matching the
1144 --ephemeral command line switch.
1145
1146 * sd-event gained the new APIs sd_event_source_get_floating() and
1147 sd_event_source_set_floating() for controlling whether a specific
1148 event source is "floating", i.e. destroyed along with the even loop
1149 object itself.
1150
1151 * Unit objects on D-Bus gained a new "Refs" property that lists all
1152 clients that currently have a reference on the unit (to ensure it is
1153 not unloaded).
1154
1155 * The JoinControllers= option in system.conf is no longer supported, as
1156 it didn't work correctly, is hard to support properly, is legacy (as
1157 the concept only exists on cgroup v1) and apparently wasn't used.
1158
1159 * Journal messages that are generated whenever a unit enters the failed
1160 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1161 generated whenever a service process exits are now made recognizable,
1162 too. A tagged message is also emitted whenever a unit enters the
1163 "dead" state on success.
1164
1165 * systemd-run gained a new switch --working-directory= for configuring
1166 the working directory of the service to start. A shortcut -d is
1167 equivalent, setting the working directory of the service to the
1168 current working directory of the invoking program. The new --shell
1169 (or just -S) option has been added for invoking the $SHELL of the
1170 caller as a service, and implies --pty --same-dir --wait --collect
1171 --service-type=exec. Or in other words, "systemd-run -S" is now the
1172 quickest way to quickly get an interactive in a fully clean and
1173 well-defined system service context.
1174
1175 * machinectl gained a new verb "import-fs" for importing an OS tree
1176 from a directory. Moreover, when a directory or tarball is imported
1177 and single top-level directory found with the OS itself below the OS
1178 tree is automatically mangled and moved one level up.
1179
1180 * systemd-importd will no longer set up an implicit btrfs loop-back
1181 file system on /var/lib/machines. If one is already set up, it will
1182 continue to be used.
1183
1184 * A new generator "systemd-run-generator" has been added. It will
1185 synthesize a unit from one or more program command lines included in
1186 the kernel command line. This is very useful in container managers
1187 for example:
1188
1189 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1190
1191 This will run "systemd-nspawn" on an image, invoke the specified
1192 command line and immediately shut down the container again, returning
1193 the command line's exit code.
1194
1195 * The block device locking logic is now documented:
1196
1197 https://systemd.io/BLOCK_DEVICE_LOCKING
1198
1199 * loginctl and machinectl now optionally output the various tables in
1200 JSON using the --output= switch. It is our intention to add similar
1201 support to systemctl and all other commands.
1202
1203 * udevadm's query and trigger verb now optionally take a .device unit
1204 name as argument.
1205
1206 * systemd-udevd's network naming logic now understands a new
1207 net.naming-scheme= kernel command line switch, which may be used to
1208 pick a specific version of the naming scheme. This helps stabilizing
1209 interface names even as systemd/udev are updated and the naming logic
1210 is improved.
1211
1212 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1213 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1214 initialize one to all 0xFF.
1215
1216 * After loading the SELinux policy systemd will now recursively relabel
1217 all files and directories listed in
1218 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1219 newline separated lists of paths) in addition to the ones it already
1220 implicitly relabels in /run, /dev and /sys. After the relabelling is
1221 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1222 removed. This is useful to permit initrds (i.e. code running before
1223 the SELinux policy is in effect) to generate files in the host
1224 filesystem safely and ensure that the correct label is applied during
1225 the transition to the host OS.
1226
1227 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1228 mknod() handling in user namespaces. Previously mknod() would always
1229 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1230 but device nodes generated that way cannot be opened, and attempts to
1231 open them result in EPERM. This breaks the "graceful fallback" logic
1232 in systemd's PrivateDevices= sand-boxing option. This option is
1233 implemented defensively, so that when systemd detects it runs in a
1234 restricted environment (such as a user namespace, or an environment
1235 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1236 where device nodes cannot be created the effect of PrivateDevices= is
1237 bypassed (following the logic that 2nd-level sand-boxing is not
1238 essential if the system systemd runs in is itself already sand-boxed
1239 as a whole). This logic breaks with 4.18 in container managers where
1240 user namespacing is used: suddenly PrivateDevices= succeeds setting
1241 up a private /dev/ file system containing devices nodes — but when
1242 these are opened they don't work.
1243
1244 At this point it is recommended that container managers utilizing
1245 user namespaces that intend to run systemd in the payload explicitly
1246 block mknod() with seccomp or similar, so that the graceful fallback
1247 logic works again.
1248
1249 We are very sorry for the breakage and the requirement to change
1250 container configurations for newer kernels. It's purely caused by an
1251 incompatible kernel change. The relevant kernel developers have been
1252 notified about this userspace breakage quickly, but they chose to
1253 ignore it.
1254
1255 * PermissionsStartOnly= setting is deprecated (but is still supported
1256 for backwards compatibility). The same functionality is provided by
1257 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1258 commands.
1259
1260 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1261 pam_systemd anymore.
1262
1263 * The naming scheme for network devices was changed to always rename
1264 devices, even if they were already renamed by userspace. The "kernel"
1265 policy was changed to only apply as a fallback, if no other naming
1266 policy took effect.
1267
1268 * The requirements to build systemd is bumped to meson-0.46 and
1269 python-3.5.
1270
1271 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1272 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1273 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1274 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1275 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1276 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1277 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1278 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1279 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1280 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1281 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1282 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1283 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1284 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1285 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1286 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1287 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1288 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1289 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1290 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1291 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1292 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1293 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1294 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1295 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1296 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1297 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1298 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1299 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1300 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1301 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1302 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1303 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1304 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1305 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1306 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1307 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1308 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1309 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1310 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1311 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1312 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1313 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1314 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1315 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1316
1317 — Warsaw, 2018-12-21
1318
1319 CHANGES WITH 239:
1320
1321 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1322 builtin will name network interfaces differently than in previous
1323 versions for virtual network interfaces created with SR-IOV and NPAR
1324 and for devices where the PCI network controller device does not have
1325 a slot number associated.
1326
1327 SR-IOV virtual devices are now named based on the name of the parent
1328 interface, with a suffix of "v<N>", where <N> is the virtual device
1329 number. Previously those virtual devices were named as if completely
1330 independent.
1331
1332 The ninth and later NPAR virtual devices will be named following the
1333 scheme used for the first eight NPAR partitions. Previously those
1334 devices were not renamed and the kernel default (eth<n>) was used.
1335
1336 "net_id" will also generate names for PCI devices where the PCI
1337 network controller device does not have an associated slot number
1338 itself, but one of its parents does. Previously those devices were
1339 not renamed and the kernel default (eth<n>) was used.
1340
1341 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1342 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1343 the unit. So, it is expected that the default behavior of
1344 systemd-logind is not changed. However, if distribution packagers or
1345 administrators disabled or modified IPAddressDeny= setting by a
1346 drop-in config file, then it may be necessary to update the file to
1347 re-enable AF_INET and AF_INET6 to support network user name services,
1348 e.g. NIS.
1349
1350 * When the RestrictNamespaces= unit property is specified multiple
1351 times, then the specified types are merged now. Previously, only the
1352 last assignment was used. So, if distribution packagers or
1353 administrators modified the setting by a drop-in config file, then it
1354 may be necessary to update the file.
1355
1356 * When OnFailure= is used in combination with Restart= on a service
1357 unit, then the specified units will no longer be triggered on
1358 failures that result in restarting. Previously, the specified units
1359 would be activated each time the unit failed, even when the unit was
1360 going to be restarted automatically. This behaviour contradicted the
1361 documentation. With this release the code is adjusted to match the
1362 documentation.
1363
1364 * systemd-tmpfiles will now print a notice whenever it encounters
1365 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1366 recommend reworking them to use the /run/ directory instead (for
1367 which /var/run/ is simply a symlinked compatibility alias). This way
1368 systemd-tmpfiles can properly detect line conflicts and merge lines
1369 referencing the same file by two paths, without having to access
1370 them.
1371
1372 * systemctl disable/unmask/preset/preset-all cannot be used with
1373 --runtime. Previously this was allowed, but resulted in unintuitive
1374 behaviour that wasn't useful. systemctl disable/unmask will now undo
1375 both runtime and persistent enablement/masking, i.e. it will remove
1376 any relevant symlinks both in /run and /etc.
1377
1378 * Note that all long-running system services shipped with systemd will
1379 now default to a system call whitelist (rather than a blacklist, as
1380 before). In particular, systemd-udevd will now enforce one too. For
1381 most cases this should be safe, however downstream distributions
1382 which disabled sandboxing of systemd-udevd (specifically the
1383 MountFlags= setting), might want to disable this security feature
1384 too, as the default whitelisting will prohibit all mount, swap,
1385 reboot and clock changing operations from udev rules.
1386
1387 * sd-boot acquired new loader configuration settings to optionally turn
1388 off Windows and MacOS boot partition discovery as well as
1389 reboot-into-firmware menu items. It is also able to pick a better
1390 screen resolution for HiDPI systems, and now provides loader
1391 configuration settings to change the resolution explicitly.
1392
1393 * systemd-resolved now supports DNS-over-TLS. It's still
1394 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1395 resolved.conf. We intend to make this the default as soon as couple
1396 of additional techniques for optimizing the initial latency caused by
1397 establishing a TLS/TCP connection are implemented.
1398
1399 * systemd-resolved.service and systemd-networkd.service now set
1400 DynamicUser=yes. The users systemd-resolve and systemd-network are
1401 not created by systemd-sysusers anymore.
1402
1403 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1404 that embed a network facing module into any process using getpwuid()
1405 or related call: the dynamic allocation of the user ID for
1406 systemd-resolved.service means the service manager has to check NSS
1407 if the user name is already taken when forking off the service. Since
1408 the user in the common case won't be defined in /etc/passwd the
1409 lookup is likely to trigger nss-ldap which in turn might use NSS to
1410 ask systemd-resolved for hostname lookups. This will hence result in
1411 a deadlock: a user name lookup in order to start
1412 systemd-resolved.service will result in a host name lookup for which
1413 systemd-resolved.service needs to be started already. There are
1414 multiple ways to work around this problem: pre-allocate the
1415 "systemd-resolve" user on such systems, so that nss-ldap won't be
1416 triggered; or use a different NSS package that doesn't do networking
1417 in-process but provides a local asynchronous name cache; or configure
1418 the NSS package to avoid lookups for UIDs in the range `pkg-config
1419 systemd --variable=dynamicuidmin` … `pkg-config systemd
1420 --variable=dynamicuidmax`, so that it does not consider itself
1421 authoritative for the same UID range systemd allocates dynamic users
1422 from.
1423
1424 * The systemd-resolve tool has been renamed to resolvectl (it also
1425 remains available under the old name, for compatibility), and its
1426 interface is now verb-based, similar in style to the other <xyz>ctl
1427 tools, such as systemctl or loginctl.
1428
1429 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1430 compatibility. It may be symlinked under the 'resolvconf' name, in
1431 which case it will take arguments and input compatible with the
1432 Debian and FreeBSD resolvconf tool.
1433
1434 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1435 where the system initially suspends, and after a timeout resumes and
1436 hibernates again.
1437
1438 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1439 set the client will only send a DUID as client identifier.
1440
1441 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1442 groups in effect. Previously, it could resolve UIDs/GIDs to user
1443 names/groups and vice versa, but did not support enumeration.
1444
1445 * journald's Compress= configuration setting now optionally accepts a
1446 byte threshold value. All journal objects larger than this threshold
1447 will be compressed, smaller ones will not. Previously this threshold
1448 was not configurable and set to 512.
1449
1450 * A new system.conf setting NoNewPrivileges= is now available which may
1451 be used to turn off acquisition of new privileges system-wide
1452 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1453 for all its children). Note that turning this option on means setuid
1454 binaries and file system capabilities lose their special powers.
1455 While turning on this option is a big step towards a more secure
1456 system, doing so is likely to break numerous pre-existing UNIX tools,
1457 in particular su and sudo.
1458
1459 * A new service systemd-time-sync-wait.service has been added. If
1460 enabled it will delay the time-sync.target unit at boot until time
1461 synchronization has been received from the network. This
1462 functionality is useful on systems lacking a local RTC or where it is
1463 acceptable that the boot process shall be delayed by external network
1464 services.
1465
1466 * When hibernating, systemd will now inform the kernel of the image
1467 write offset, on kernels new enough to support this. This means swap
1468 files should work for hibernation now.
1469
1470 * When loading unit files, systemd will now look for drop-in unit files
1471 extensions in additional places. Previously, for a unit file name
1472 "foo-bar-baz.service" it would look for dropin files in
1473 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1474 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1475 service name truncated after all inner dashes. This scheme allows
1476 writing drop-ins easily that apply to a whole set of unit files at
1477 once. It's particularly useful for mount and slice units (as their
1478 naming is prefix based), but is also useful for service and other
1479 units, for packages that install multiple unit files at once,
1480 following a strict naming regime of beginning the unit file name with
1481 the package's name. Two new specifiers are now supported in unit
1482 files to match this: %j and %J are replaced by the part of the unit
1483 name following the last dash.
1484
1485 * Unit files and other configuration files that support specifier
1486 expansion now understand another three new specifiers: %T and %V will
1487 resolve to /tmp and /var/tmp respectively, or whatever temporary
1488 directory has been set for the calling user. %E will expand to either
1489 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1490
1491 * The ExecStart= lines of unit files are no longer required to
1492 reference absolute paths. If non-absolute paths are specified the
1493 specified binary name is searched within the service manager's
1494 built-in $PATH, which may be queried with 'systemd-path
1495 search-binaries-default'. It's generally recommended to continue to
1496 use absolute paths for all binaries specified in unit files.
1497
1498 * Units gained a new load state "bad-setting", which is used when a
1499 unit file was loaded, but contained fatal errors which prevent it
1500 from being started (for example, a service unit has been defined
1501 lacking both ExecStart= and ExecStop= lines).
1502
1503 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1504 support alternative debuggers, for example lldb. The old name
1505 continues to be available however, for compatibility reasons. Use the
1506 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1507 to pick an alternative debugger instead of the default gdb.
1508
1509 * systemctl and the other tools will now output escape sequences that
1510 generate proper clickable hyperlinks in various terminal emulators
1511 where useful (for example, in the "systemctl status" output you can
1512 now click on the unit file name to quickly open it in the
1513 editor/viewer of your choice). Note that not all terminal emulators
1514 support this functionality yet, but many do. Unfortunately, the
1515 "less" pager doesn't support this yet, hence this functionality is
1516 currently automatically turned off when a pager is started (which
1517 happens quite often due to auto-paging). We hope to remove this
1518 limitation as soon as "less" learns these escape sequences. This new
1519 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1520 environment variable. For details on these escape sequences see:
1521 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1522
1523 * networkd's .network files now support a new IPv6MTUBytes= option for
1524 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1525 option in the [Route] section to configure the MTU to use for
1526 specific routes. It also gained support for configuration of the DHCP
1527 "UserClass" option through the new UserClass= setting. It gained
1528 three new options in the new [CAN] section for configuring CAN
1529 networks. The MULTICAST and ALLMULTI interface flags may now be
1530 controlled explicitly with the new Multicast= and AllMulticast=
1531 settings.
1532
1533 * networkd will now automatically make use of the kernel's route
1534 expiration feature, if it is available.
1535
1536 * udevd's .link files now support setting the number of receive and
1537 transmit channels, using the RxChannels=, TxChannels=,
1538 OtherChannels=, CombinedChannels= settings.
1539
1540 * Support for UDPSegmentationOffload= has been removed, given its
1541 limited support in hardware, and waning software support.
1542
1543 * networkd's .netdev files now support creating "netdevsim" interfaces.
1544
1545 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1546 to query the unit belonging to a specific kernel control group.
1547
1548 * systemd-analyze gained a new verb "cat-config", which may be used to
1549 dump the contents of any configuration file, with all its matching
1550 drop-in files added in, and honouring the usual search and masking
1551 logic applied to systemd configuration files. For example use
1552 "systemd-analyze cat-config systemd/system.conf" to get the complete
1553 system configuration file of systemd how it would be loaded by PID 1
1554 itself. Similar to this, various tools such as systemd-tmpfiles or
1555 systemd-sysusers, gained a new option "--cat-config", which does the
1556 corresponding operation for their own configuration settings. For
1557 example, "systemd-tmpfiles --cat-config" will now output the full
1558 list of tmpfiles.d/ lines in place.
1559
1560 * timedatectl gained three new verbs: "show" shows bus properties of
1561 systemd-timedated, "timesync-status" shows the current NTP
1562 synchronization state of systemd-timesyncd, and "show-timesync"
1563 shows bus properties of systemd-timesyncd.
1564
1565 * systemd-timesyncd gained a bus interface on which it exposes details
1566 about its state.
1567
1568 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1569 understood by systemd-timedated. It takes a colon-separated list of
1570 unit names of NTP client services. The list is used by
1571 "timedatectl set-ntp".
1572
1573 * systemd-nspawn gained a new --rlimit= switch for setting initial
1574 resource limits for the container payload. There's a new switch
1575 --hostname= to explicitly override the container's hostname. A new
1576 --no-new-privileges= switch may be used to control the
1577 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1578 --oom-score-adjust= switch controls the OOM scoring adjustment value
1579 for the payload. The new --cpu-affinity= switch controls the CPU
1580 affinity of the container payload. The new --resolv-conf= switch
1581 allows more detailed control of /etc/resolv.conf handling of the
1582 container. Similarly, the new --timezone= switch allows more detailed
1583 control of /etc/localtime handling of the container.
1584
1585 * systemd-detect-virt gained a new --list switch, which will print a
1586 list of all currently known VM and container environments.
1587
1588 * Support for "Portable Services" has been added, see
1589 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1590 experimental, but this is expected to change soon. Reflecting this
1591 experimental state, the "portablectl" binary is not installed into
1592 /usr/bin yet. The binary has to be called with the full path
1593 /usr/lib/systemd/portablectl instead.
1594
1595 * journalctl's and systemctl's -o switch now knows a new log output
1596 mode "with-unit". The output it generates is very similar to the
1597 regular "short" mode, but displays the unit name instead of the
1598 syslog tag for each log line. Also, the date is shown with timezone
1599 information. This mode is probably more useful than the classic
1600 "short" output mode for most purposes, except where pixel-perfect
1601 compatibility with classic /var/log/messages formatting is required.
1602
1603 * A new --dump-bus-properties switch has been added to the systemd
1604 binary, which may be used to dump all supported D-Bus properties.
1605 (Options which are still supported, but are deprecated, are *not*
1606 shown.)
1607
1608 * sd-bus gained a set of new calls:
1609 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1610 enable/disable the "floating" state of a bus slot object,
1611 i.e. whether the slot object pins the bus it is allocated for into
1612 memory or if the bus slot object gets disconnected when the bus goes
1613 away. sd_bus_open_with_description(),
1614 sd_bus_open_user_with_description(),
1615 sd_bus_open_system_with_description() may be used to allocate bus
1616 objects and set their description string already during allocation.
1617
1618 * sd-event gained support for watching inotify events from the event
1619 loop, in an efficient way, sharing inotify handles between multiple
1620 users. For this a new function sd_event_add_inotify() has been added.
1621
1622 * sd-event and sd-bus gained support for calling special user-supplied
1623 destructor functions for userdata pointers associated with
1624 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1625 functions sd_bus_slot_set_destroy_callback,
1626 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1627 sd_bus_track_get_destroy_callback,
1628 sd_event_source_set_destroy_callback,
1629 sd_event_source_get_destroy_callback have been added.
1630
1631 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1632
1633 * PID 1 will now automatically reschedule .timer units whenever the
1634 local timezone changes. (They previously got rescheduled
1635 automatically when the system clock changed.)
1636
1637 * New documentation has been added to document cgroups delegation,
1638 portable services and the various code quality tools we have set up:
1639
1640 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1641 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1642 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1643
1644 * The Boot Loader Specification has been added to the source tree.
1645
1646 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1647
1648 While moving it into our source tree we have updated it and further
1649 changes are now accepted through the usual github PR workflow.
1650
1651 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1652 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1653 earlier PAM modules. The data in these fields is used to initialize
1654 the session scope's resource properties. Thus external PAM modules
1655 may now configure per-session limits, for example sourced from
1656 external user databases.
1657
1658 * socket units with Accept=yes will now maintain a "refused" counter in
1659 addition to the existing "accepted" counter, counting connections
1660 refused due to the enforced limits.
1661
1662 * The "systemd-path search-binaries-default" command may now be use to
1663 query the default, built-in $PATH PID 1 will pass to the services it
1664 manages.
1665
1666 * A new unit file setting PrivateMounts= has been added. It's a boolean
1667 option. If enabled the unit's processes are invoked in their own file
1668 system namespace. Note that this behaviour is also implied if any
1669 other file system namespacing options (such as PrivateTmp=,
1670 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1671 primarily useful for services that do not use any of the other file
1672 system namespacing options. One such service is systemd-udevd.service
1673 where this is now used by default.
1674
1675 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1676 when the system is booted in UEFI "secure mode".
1677
1678 * A new unit "system-update-pre.target" is added, which defines an
1679 optional synchronization point for offline system updates, as
1680 implemented by the pre-existing "system-update.target" unit. It
1681 allows ordering services before the service that executes the actual
1682 update process in a generic way.
1683
1684 * Systemd now emits warnings whenever .include syntax is used.
1685
1686 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1687 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1688 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1689 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1690 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1691 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1692 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1693 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1694 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1695 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1696 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1697 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1698 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1699 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1700 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1701 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1702 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1703 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1704 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1705 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1706 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1707 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1708 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1709 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1710 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1711 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1712 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1713 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1714 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1715
1716 — Berlin, 2018-06-22
1717
1718 CHANGES WITH 238:
1719
1720 * The MemoryAccounting= unit property now defaults to on. After
1721 discussions with the upstream control group maintainers we learnt
1722 that the negative impact of cgroup memory accounting on current
1723 kernels is finally relatively minimal, so that it should be safe to
1724 enable this by default without affecting system performance. Besides
1725 memory accounting only task accounting is turned on by default, all
1726 other forms of resource accounting (CPU, IO, IP) remain off for now,
1727 because it's not clear yet that their impact is small enough to move
1728 from opt-in to opt-out. We recommend downstreams to leave memory
1729 accounting on by default if kernel 4.14 or higher is primarily
1730 used. On very resource constrained systems or when support for old
1731 kernels is a necessity, -Dmemory-accounting-default=false can be used
1732 to revert this change.
1733
1734 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1735 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1736 from the upgrade scriptlets of individual packages now do nothing.
1737 Transfiletriggers have been added which will perform those updates
1738 once at the end of the transaction.
1739
1740 Similar transfiletriggers have been added to execute any sysctl.d
1741 and binfmt.d rules. Thus, it should be unnecessary to provide any
1742 scriptlets to execute this configuration from package installation
1743 scripts.
1744
1745 * systemd-sysusers gained a mode where the configuration to execute is
1746 specified on the command line, but this configuration is not executed
1747 directly, but instead it is merged with the configuration on disk,
1748 and the result is executed. This is useful for package installation
1749 scripts which want to create the user before installing any files on
1750 disk (in case some of those files are owned by that user), while
1751 still allowing local admin overrides.
1752
1753 This functionality is exposed to rpm scriptlets through a new
1754 %sysusers_create_package macro. Old %sysusers_create and
1755 %sysusers_create_inline macros are deprecated.
1756
1757 A transfiletrigger for sysusers.d configuration is now installed,
1758 which means that it should be unnecessary to call systemd-sysusers from
1759 package installation scripts, unless the package installs any files
1760 owned by those newly-created users, in which case
1761 %sysusers_create_package should be used.
1762
1763 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1764 where the command-line configuration is merged with the configuration
1765 on disk. This is exposed as the new %tmpfiles_create_package macro,
1766 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1767 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1768 from package installation scripts.
1769
1770 * sysusers.d configuration for a user may now also specify the group
1771 number, in addition to the user number ("u username 123:456"), or
1772 without the user number ("u username -:456").
1773
1774 * Configution items for systemd-sysusers can now be specified as
1775 positional arguments when the new --inline switch is used.
1776
1777 * The login shell of users created through sysusers.d may now be
1778 specified (previously, it was always /bin/sh for root and
1779 /sbin/nologin for other users).
1780
1781 * systemd-analyze gained a new --global switch to look at global user
1782 configuration. It also gained a unit-paths verb to list the unit load
1783 paths that are compiled into systemd (which can be used with
1784 --systemd, --user, or --global).
1785
1786 * udevadm trigger gained a new --settle/-w option to wait for any
1787 triggered events to finish (but just those, and not any other events
1788 which are triggered meanwhile).
1789
1790 * The action that systemd-logind takes when the lid is closed and the
1791 machine is connected to external power can now be configured using
1792 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1793 was determined by HandleLidSwitch=, and, for backwards compatibility,
1794 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1795
1796 * journalctl will periodically call sd_journal_process() to make it
1797 resilient against inotify queue overruns when journal files are
1798 rotated very quickly.
1799
1800 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1801 sd_bus_get_n_queued_write — may be used to check the number of
1802 pending bus messages.
1803
1804 * systemd gained a new
1805 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1806 which can be used to migrate foreign processes to scope and service
1807 units. The primary user for this new API is systemd itself: the
1808 systemd --user instance uses this call of the systemd --system
1809 instance to migrate processes if it itself gets the request to
1810 migrate processes and the kernel refuses this due to access
1811 restrictions. Thanks to this "systemd-run --scope --user …" works
1812 again in pure cgroup v2 environments when invoked from the user
1813 session scope.
1814
1815 * A new TemporaryFileSystem= setting can be used to mask out part of
1816 the real file system tree with tmpfs mounts. This may be combined
1817 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1818 not relevant to the unit, while still allowing some paths lower in
1819 the tree to be accessed.
1820
1821 ProtectHome=tmpfs may now be used to hide user home and runtime
1822 directories from units, in a way that is mostly equivalent to
1823 "TemporaryFileSystem=/home /run/user /root".
1824
1825 * Non-service units are now started with KeyringMode=shared by default.
1826 This means that mount and swapon and other mount tools have access
1827 to keys in the main keyring.
1828
1829 * /sys/fs/bpf is now mounted automatically.
1830
1831 * QNX virtualization is now detected by systemd-detect-virt and may
1832 be used in ConditionVirtualization=.
1833
1834 * IPAccounting= may now be enabled also for slice units.
1835
1836 * A new -Dsplit-bin= build configuration switch may be used to specify
1837 whether bin and sbin directories are merged, or if they should be
1838 included separately in $PATH and various listings of executable
1839 directories. The build configuration scripts will try to autodetect
1840 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1841 system, but distributions are encouraged to configure this
1842 explicitly.
1843
1844 * A new -Dok-color= build configuration switch may be used to change
1845 the colour of "OK" status messages.
1846
1847 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1848 PrivateNetwork=yes was buggy in previous versions of systemd. This
1849 means that after the upgrade and daemon-reexec, any such units must
1850 be restarted.
1851
1852 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1853 will not exclude read-only files owned by root from cleanup.
1854
1855 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1856 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1857 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1858 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1859 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1860 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1861 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1862 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1863 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1864 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1865 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1866 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1867 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1868 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1869 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1870 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1871
1872 — Warsaw, 2018-03-05
1873
1874 CHANGES WITH 237:
1875
1876 * Some keyboards come with a zoom see-saw or rocker which until now got
1877 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1878 keycodes are not recognized by any major desktop. They now produce
1879 Up/Down key events so that they can be used for scrolling.
1880
1881 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1882 slightly: previously, if an argument was specified for lines of this
1883 type (i.e. the right-most column was set) this string was appended to
1884 existing files each time systemd-tmpfiles was run. This behaviour was
1885 different from what the documentation said, and not particularly
1886 useful, as repeated systemd-tmpfiles invocations would not be
1887 idempotent and grow such files without bounds. With this release
1888 behaviour has been altered to match what the documentation says:
1889 lines of this type only have an effect if the indicated files don't
1890 exist yet, and only then the argument string is written to the file.
1891
1892 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1893 systemd-tmpfiles behaviour: previously, read-only files owned by root
1894 were always excluded from the file "aging" algorithm (i.e. the
1895 automatic clean-up of directories like /tmp based on
1896 atime/mtime/ctime). We intend to drop this restriction, and age files
1897 by default even when owned by root and read-only. This behaviour was
1898 inherited from older tools, but there have been requests to remove
1899 it, and it's not obvious why this restriction was made in the first
1900 place. Please speak up now, if you are aware of software that reqires
1901 this behaviour, otherwise we'll remove the restriction in v238.
1902
1903 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1904 systemctl. It takes a boolean argument. If on, systemctl assumes it
1905 operates on an "offline" OS tree, and will not attempt to talk to the
1906 service manager. Previously, this mode was implicitly enabled if a
1907 chroot() environment was detected, and this new environment variable
1908 now provides explicit control.
1909
1910 * .path and .socket units may now be created transiently, too.
1911 Previously only service, mount, automount and timer units were
1912 supported as transient units. The systemd-run tool has been updated
1913 to expose this new functionality, you may hence use it now to bind
1914 arbitrary commands to path or socket activation on-the-fly from the
1915 command line. Moreover, almost all properties are now exposed for the
1916 unit types that already supported transient operation.
1917
1918 * The systemd-mount command gained support for a new --owner= parameter
1919 which takes a user name, which is then resolved and included in uid=
1920 and gid= mount options string of the file system to mount.
1921
1922 * A new unit condition ConditionControlGroupController= has been added
1923 that checks whether a specific cgroup controller is available.
1924
1925 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1926 .network files all gained support for a new condition
1927 ConditionKernelVersion= for checking against specific kernel
1928 versions.
1929
1930 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1931 support for configuring device flags in the Flags= setting. In the
1932 same files, the [Tunnel] section gained support for configuring
1933 AllowLocalRemote=. The [Route] section in .network files gained
1934 support for configuring InitialCongestionWindow=,
1935 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1936 understands RapidCommit=.
1937
1938 * systemd-networkd's DHCPv6 support gained support for Prefix
1939 Delegation.
1940
1941 * sd-bus gained support for a new "watch-bind" feature. When this
1942 feature is enabled, an sd_bus connection may be set up to connect to
1943 an AF_UNIX socket in the file system as soon as it is created. This
1944 functionality is useful for writing early-boot services that
1945 automatically connect to the system bus as soon as it is started,
1946 without ugly time-based polling. systemd-networkd and
1947 systemd-resolved have been updated to make use of this
1948 functionality. busctl exposes this functionality in a new
1949 --watch-bind= command line switch.
1950
1951 * sd-bus will now optionally synthesize a local "Connected" signal as
1952 soon as a D-Bus connection is set up fully. This message mirrors the
1953 already existing "Disconnected" signal which is synthesized when the
1954 connection is terminated. This signal is generally useful but
1955 particularly handy in combination with the "watch-bind" feature
1956 described above. Synthesizing of this message has to be requested
1957 explicitly through the new API call sd_bus_set_connected_signal(). In
1958 addition a new call sd_bus_is_ready() has been added that checks
1959 whether a connection is fully set up (i.e. between the "Connected" and
1960 "Disconnected" signals).
1961
1962 * sd-bus gained two new calls sd_bus_request_name_async() and
1963 sd_bus_release_name_async() for asynchronously registering bus
1964 names. Similar, there is now sd_bus_add_match_async() for installing
1965 a signal match asynchronously. All of systemd's own services have
1966 been updated to make use of these calls. Doing these operations
1967 asynchronously has two benefits: it reduces the risk of deadlocks in
1968 case of cyclic dependencies between bus services, and it speeds up
1969 service initialization since synchronization points for bus
1970 round-trips are removed.
1971
1972 * sd-bus gained two new calls sd_bus_match_signal() and
1973 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1974 and sd_bus_add_match_async() but instead of taking a D-Bus match
1975 string take match fields as normal function parameters.
1976
1977 * sd-bus gained two new calls sd_bus_set_sender() and
1978 sd_bus_message_set_sender() for setting the sender name of outgoing
1979 messages (either for all outgoing messages or for just one specific
1980 one). These calls are only useful in direct connections as on
1981 brokered connections the broker fills in the sender anyway,
1982 overwriting whatever the client filled in.
1983
1984 * sd-event gained a new pseudo-handle that may be specified on all API
1985 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1986 used this refers to the default event loop object of the calling
1987 thread. Note however that this does not implicitly allocate one —
1988 which has to be done prior by using sd_event_default(). Similarly
1989 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1990 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1991 to the default bus of the specified type of the calling thread. Here
1992 too this does not implicitly allocate bus connection objects, this
1993 has to be done prior with sd_bus_default() and friends.
1994
1995 * sd-event gained a new call pair
1996 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1997 automatic closure of the file descriptor an IO event source watches
1998 when the event source is destroyed.
1999
2000 * systemd-networkd gained support for natively configuring WireGuard
2001 connections.
2002
2003 * In previous versions systemd synthesized user records both for the
2004 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
2005 internally. In order to simplify distribution-wide renames of the
2006 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
2007 new transitional flag file has been added: if
2008 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
2009 user and group record within the systemd codebase is disabled.
2010
2011 * systemd-notify gained a new --uid= option for selecting the source
2012 user/UID to use for notification messages sent to the service
2013 manager.
2014
2015 * journalctl gained a new --grep= option to list only entries in which
2016 the message matches a certain pattern. By default matching is case
2017 insensitive if the pattern is lowercase, and case sensitive
2018 otherwise. Option --case-sensitive=yes|no can be used to override
2019 this an specify case sensitivity or case insensitivity.
2020
2021 * There's now a "systemd-analyze service-watchdogs" command for printing
2022 the current state of the service runtime watchdog, and optionally
2023 enabling or disabling the per-service watchdogs system-wide if given a
2024 boolean argument (i.e. the concept you configure in WatchdogSec=), for
2025 debugging purposes. There's also a kernel command line option
2026 systemd.service_watchdogs= for controlling the same.
2027
2028 * Two new "log-level" and "log-target" options for systemd-analyze were
2029 added that merge the now deprecated get-log-level, set-log-level and
2030 get-log-target, set-log-target pairs. The deprecated options are still
2031 understood for backwards compatibility. The two new options print the
2032 current value when no arguments are given, and set them when a
2033 level/target is given as an argument.
2034
2035 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2036 specification, separated by a ":" character, in order to create users
2037 where UID and GID do not match.
2038
2039 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2040 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2041 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2042 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2043 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2044 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2045 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2046 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2047 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2048 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2049 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2050 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2051 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2052 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2053 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2054 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2055 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2056 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2057 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2058 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2059 Палаузов
2060
2061 — Brno, 2018-01-28
2062
2063 CHANGES WITH 236:
2064
2065 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2066 in v235 has been extended to also set the dummy.ko module option
2067 numdummies=0, preventing the kernel from automatically creating
2068 dummy0. All dummy interfaces must now be explicitly created.
2069
2070 * Unknown '%' specifiers in configuration files are now rejected. This
2071 applies to units and tmpfiles.d configuration. Any percent characters
2072 that are followed by a letter or digit that are not supposed to be
2073 interpreted as the beginning of a specifier should be escaped by
2074 doubling ("%%"). (So "size=5%" is still accepted, as well as
2075 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2076 valid specifiers today.)
2077
2078 * systemd-resolved now maintains a new dynamic
2079 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2080 recommended to make /etc/resolv.conf a symlink to it. This file
2081 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2082 includes dynamically acquired search domains, achieving more correct
2083 DNS resolution by software that bypasses local DNS APIs such as NSS.
2084
2085 * The "uaccess" udev tag has been dropped from /dev/kvm and
2086 /dev/dri/renderD*. These devices now have the 0666 permissions by
2087 default (but this may be changed at build-time). /dev/dri/renderD*
2088 will now be owned by the "render" group along with /dev/kfd.
2089
2090 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2091 systemd-journal-gatewayd.service and
2092 systemd-journal-upload.service. This means "nss-systemd" must be
2093 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2094 services are resolved properly.
2095
2096 * In /etc/fstab two new mount options are now understood:
2097 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2098 the configured file system is formatted before it is mounted, the
2099 latter that the file system is resized to the full block device size
2100 after it is mounted (i.e. if the file system is smaller than the
2101 partition it resides on, it's grown). This is similar to the fsck
2102 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2103 systemd-growfs@.service as necessary, similar to
2104 systemd-fsck@.service. Resizing is currently only supported on ext4
2105 and btrfs.
2106
2107 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2108 DNS server and domain information.
2109
2110 * Support for the LUKS2 on-disk format for encrypted partitions has
2111 been added. This requires libcryptsetup2 during compilation and
2112 runtime.
2113
2114 * The systemd --user instance will now signal "readiness" when its
2115 basic.target unit has been reached, instead of when the run queue ran
2116 empty for the first time.
2117
2118 * Tmpfiles.d with user configuration are now also supported.
2119 systemd-tmpfiles gained a new --user switch, and snippets placed in
2120 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2121 executed by systemd-tmpfiles --user running in the new
2122 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2123 running in the user session.
2124
2125 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2126 %S resolves to the top-level state directory (/var/lib for the system
2127 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2128 top-level cache directory (/var/cache for the system instance,
2129 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2130 logs directory (/var/log for the system instance,
2131 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2132 existing %t specifier, that resolves to the top-level runtime
2133 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2134 user instance).
2135
2136 * journalctl learnt a new parameter --output-fields= for limiting the
2137 set of journal fields to output in verbose and JSON output modes.
2138
2139 * systemd-timesyncd's configuration file gained a new option
2140 RootDistanceMaxSec= for setting the maximum root distance of servers
2141 it'll use, as well as the new options PollIntervalMinSec= and
2142 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2143
2144 * bootctl gained a new command "list" for listing all available boot
2145 menu items on systems that follow the boot loader specification.
2146
2147 * systemctl gained a new --dry-run switch that shows what would be done
2148 instead of doing it, and is currently supported by the shutdown and
2149 sleep verbs.
2150
2151 * ConditionSecurity= can now detect the TOMOYO security module.
2152
2153 * Unit file [Install] sections are now also respected in unit drop-in
2154 files. This is intended to be used by drop-ins under /usr/lib/.
2155
2156 * systemd-firstboot may now also set the initial keyboard mapping.
2157
2158 * Udev "changed" events for devices which are exposed as systemd
2159 .device units are now propagated to units specified in
2160 ReloadPropagatedFrom= as reload requests.
2161
2162 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2163 unit template name (i.e. a name in the form of 'foobar@.service',
2164 without the instance component between the '@' and - the '.'), then
2165 the escaped sysfs path of the device is automatically used as the
2166 instance.
2167
2168 * SystemCallFilter= in unit files has been extended so that an "errno"
2169 can be specified individually for each system call. Example:
2170 SystemCallFilter=~uname:EILSEQ.
2171
2172 * The cgroup delegation logic has been substantially updated. Delegate=
2173 now optionally takes a list of controllers (instead of a boolean, as
2174 before), which lists the controllers to delegate at least.
2175
2176 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2177
2178 * A new LogLevelMax= setting configures the maximum log level any
2179 process of the service may log at (i.e. anything with a lesser
2180 priority than what is specified is automatically dropped). A new
2181 LogExtraFields= setting allows configuration of additional journal
2182 fields to attach to all log records generated by any of the unit's
2183 processes.
2184
2185 * New StandardInputData= and StandardInputText= settings along with the
2186 new option StandardInput=data may be used to configure textual or
2187 binary data that shall be passed to the executed service process via
2188 standard input, encoded in-line in the unit file.
2189
2190 * StandardInput=, StandardOutput= and StandardError= may now be used to
2191 connect stdin/stdout/stderr of executed processes directly with a
2192 file or AF_UNIX socket in the file system, using the new "file:" option.
2193
2194 * A new unit file option CollectMode= has been added, that allows
2195 tweaking the garbage collection logic for units. It may be used to
2196 tell systemd to garbage collect units that have failed automatically
2197 (normally it only GCs units that exited successfully). systemd-run
2198 and systemd-mount expose this new functionality with a new -G option.
2199
2200 * "machinectl bind" may now be used to bind mount non-directories
2201 (i.e. regularfiles, devices, fifos, sockets).
2202
2203 * systemd-analyze gained a new verb "calendar" for validating and
2204 testing calendar time specifications to use for OnCalendar= in timer
2205 units. Besides validating the expression it will calculate the next
2206 time the specified expression would elapse.
2207
2208 * In addition to the pre-existing FailureAction= unit file setting
2209 there's now SuccessAction=, for configuring a shutdown action to
2210 execute when a unit completes successfully. This is useful in
2211 particular inside containers that shall terminate after some workload
2212 has been completed. Also, both options are now supported for all unit
2213 types, not just services.
2214
2215 * networkds's IP rule support gained two new options
2216 IncomingInterface= and OutgoingInterface= for configuring the incoming
2217 and outgoing interfaces of configured rules. systemd-networkd also
2218 gained support for "vxcan" network devices.
2219
2220 * networkd gained a new setting RequiredForOnline=, taking a
2221 boolean. If set, systemd-wait-online will take it into consideration
2222 when determining that the system is up, otherwise it will ignore the
2223 interface for this purpose.
2224
2225 * The sd_notify() protocol gained support for a new operation: with
2226 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2227 store again, ahead of POLLHUP or POLLERR when they are removed
2228 anyway.
2229
2230 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2231 that documents the UID/GID range and assignment assumptions and
2232 requirements of systemd.
2233
2234 * The watchdog device PID 1 will ping may now be configured through the
2235 WatchdogDevice= configuration file setting, or by setting the
2236 systemd.watchdog_service= kernel commandline option.
2237
2238 * systemd-resolved's gained support for registering DNS-SD services on
2239 the local network using MulticastDNS. Services may either be
2240 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2241 the same dir below /run, /usr/lib), or through its D-Bus API.
2242
2243 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2244 extend the effective start, runtime, and stop time. The service must
2245 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2246 prevent the service manager from making the service as timedout.
2247
2248 * systemd-resolved's DNSSEC support gained support for RFC 8080
2249 (Ed25519 keys and signatures).
2250
2251 * The systemd-resolve command line tool gained a new set of options
2252 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2253 --set-nta= and --revert to configure per-interface DNS configuration
2254 dynamically during runtime. It's useful for pushing DNS information
2255 into systemd-resolved from DNS hook scripts that various interface
2256 managing software supports (such as pppd).
2257
2258 * systemd-nspawn gained a new --network-namespace-path= command line
2259 option, which may be used to make a container join an existing
2260 network namespace, by specifying a path to a "netns" file.
2261
2262 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2263 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2264 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2265 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2266 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2267 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2268 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2269 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2270 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2271 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2272 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2273 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2274 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2275 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2276 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2277 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2278 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2279 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2280 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2281 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2282 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2283 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2284 Jędrzejewski-Szmek, Zeal Jagannatha
2285
2286 — Berlin, 2017-12-14
2287
2288 CHANGES WITH 235:
2289
2290 * INCOMPATIBILITY: systemd-logind.service and other long-running
2291 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2292 communication with the outside. This generally improves security of
2293 the system, and is in almost all cases a safe and good choice, as
2294 these services do not and should not provide any network-facing
2295 functionality. However, systemd-logind uses the glibc NSS API to
2296 query the user database. This creates problems on systems where NSS
2297 is set up to directly consult network services for user database
2298 lookups. In particular, this creates incompatibilities with the
2299 "nss-nis" module, which attempts to directly contact the NIS/YP
2300 network servers it is configured for, and will now consistently
2301 fail. In such cases, it is possible to turn off IP sandboxing for
2302 systemd-logind.service (set IPAddressDeny= in its [Service] section
2303 to the empty string, via a .d/ unit file drop-in). Downstream
2304 distributions might want to update their nss-nis packaging to include
2305 such a drop-in snippet, accordingly, to hide this incompatibility
2306 from the user. Another option is to make use of glibc's nscd service
2307 to proxy such network requests through a privilege-separated, minimal
2308 local caching daemon, or to switch to more modern technologies such
2309 sssd, whose NSS hook-ups generally do not involve direct network
2310 access. In general, we think it's definitely time to question the
2311 implementation choices of nss-nis, i.e. whether it's a good idea
2312 today to embed a network-facing loadable module into all local
2313 processes that need to query the user database, including the most
2314 trivial and benign ones, such as "ls". For more details about
2315 IPAddressDeny= see below.
2316
2317 * A new modprobe.d drop-in is now shipped by default that sets the
2318 bonding module option max_bonds=0. This overrides the kernel default,
2319 to avoid conflicts and ambiguity as to whether or not bond0 should be
2320 managed by systemd-networkd or not. This resolves multiple issues
2321 with bond0 properties not being applied, when bond0 is configured
2322 with systemd-networkd. Distributors may choose to not package this,
2323 however in that case users will be prevented from correctly managing
2324 bond0 interface using systemd-networkd.
2325
2326 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2327 which print the logging level and target of the system manager. They
2328 complement the existing "set-log-level" and "set-log-target" verbs
2329 used to change those values.
2330
2331 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2332 to on. If turned off kernel log messages will not be read by
2333 systemd-journald or included in the logs. It also gained a new
2334 setting LineMax= for configuring the maximum line length in
2335 STDOUT/STDERR log streams. The new default for this value is 48K, up
2336 from the previous hardcoded 2048.
2337
2338 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2339 allows more detailed control of what to do with a runtime directory
2340 configured with RuntimeDirectory= (i.e. a directory below /run or
2341 $XDG_RUNTIME_DIR) after a unit is stopped.
2342
2343 * The RuntimeDirectory= setting for units gained support for creating
2344 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2345 one top-level directory.
2346
2347 * Units gained new options StateDirectory=, CacheDirectory=,
2348 LogsDirectory= and ConfigurationDirectory= which are closely related
2349 to RuntimeDirectory= but manage per-service directories below
2350 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2351 possible to write unit files which when activated automatically gain
2352 properly owned service specific directories in these locations, thus
2353 making unit files self-contained and increasing compatibility with
2354 stateless systems and factory reset where /etc or /var are
2355 unpopulated at boot. Matching these new settings there's also
2356 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2357 ConfigurationDirectoryMode= for configuring the access mode of these
2358 directories. These settings are particularly useful in combination
2359 with DynamicUser=yes as they provide secure, properly-owned,
2360 writable, and stateful locations for storage, excluded from the
2361 sandbox that such services live in otherwise.
2362
2363 * Automake support has been removed from this release. systemd is now
2364 Meson-only.
2365
2366 * systemd-journald will now aggressively cache client metadata during
2367 runtime, speeding up log write performance under pressure. This comes
2368 at a small price though: as much of the metadata is read
2369 asynchronously from /proc/ (and isn't implicitly attached to log
2370 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2371 metadata stored alongside a log entry might be slightly
2372 out-of-date. Previously it could only be slightly newer than the log
2373 message. The time window is small however, and given that the kernel
2374 is unlikely to be improved anytime soon in this regard, this appears
2375 acceptable to us.
2376
2377 * nss-myhostname/systemd-resolved will now by default synthesize an
2378 A/AAAA resource record for the "_gateway" hostname, pointing to the
2379 current default IP gateway. Previously it did that for the "gateway"
2380 name, hampering adoption, as some distributions wanted to leave that
2381 host name open for local use. The old behaviour may still be
2382 requested at build time.
2383
2384 * systemd-networkd's [Address] section in .network files gained a new
2385 Scope= setting for configuring the IP address scope. The [Network]
2386 section gained a new boolean setting ConfigureWithoutCarrier= that
2387 tells systemd-networkd to ignore link sensing when configuring the
2388 device. The [DHCP] section gained a new Anonymize= boolean option for
2389 turning on a number of options suggested in RFC 7844. A new
2390 [RoutingPolicyRule] section has been added for configuring the IP
2391 routing policy. The [Route] section has gained support for a new
2392 Type= setting which permits configuring
2393 blackhole/unreachable/prohibit routes.
2394
2395 * The [VRF] section in .netdev files gained a new Table= setting for
2396 configuring the routing table to use. The [Tunnel] section gained a
2397 new Independent= boolean field for configuring tunnels independent of
2398 an underlying network interface. The [Bridge] section gained a new
2399 GroupForwardMask= option for configuration of propagation of link
2400 local frames between bridge ports.
2401
2402 * The WakeOnLan= setting in .link files gained support for a number of
2403 new modes. A new TCP6SegmentationOffload= setting has been added for
2404 configuring TCP/IPv6 hardware segmentation offload.
2405
2406 * The IPv6 RA sender implementation may now optionally send out RDNSS
2407 and RDNSSL records to supply DNS configuration to peers.
2408
2409 * systemd-nspawn gained support for a new --system-call-filter= command
2410 line option for adding and removing entries in the default system
2411 call filter it applies. Moreover systemd-nspawn has been changed to
2412 implement a system call whitelist instead of a blacklist.
2413
2414 * systemd-run gained support for a new --pipe command line option. If
2415 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2416 are directly passed on to the activated transient service
2417 executable. This allows invoking arbitrary processes as systemd
2418 services (for example to take benefit of dependency management,
2419 accounting management, resource management or log management that is
2420 done automatically for services) — while still allowing them to be
2421 integrated in a classic UNIX shell pipeline.
2422
2423 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2424 using ReloadPropagationTo= is configured, a reload is now propagated
2425 to configured units. (Previously this was only done on explicitly
2426 requested reloads, using "systemctl reload" or an equivalent
2427 command.)
2428
2429 * For each service unit a restart counter is now kept: it is increased
2430 each time the service is restarted due to Restart=, and may be
2431 queried using "systemctl show -p NRestarts …".
2432
2433 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2434 @signal and @timer have been added, for usage with SystemCallFilter=
2435 in unit files and the new --system-call-filter= command line option
2436 of systemd-nspawn (see above).
2437
2438 * ExecStart= lines in unit files gained two new modifiers: when a
2439 command line is prefixed with "!" the command will be executed as
2440 configured, except for the credentials applied by
2441 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2442 "+", but does still apply namespacing options unlike "+". There's
2443 also "!!" now, which is mostly identical, but becomes a NOP on
2444 systems that support ambient capabilities. This is useful to write
2445 unit files that work with ambient capabilities where possible but
2446 automatically fall back to traditional privilege dropping mechanisms
2447 on systems where this is not supported.
2448
2449 * ListenNetlink= settings in socket units now support RDMA netlink
2450 sockets.
2451
2452 * A new unit file setting LockPersonality= has been added which permits
2453 locking down the chosen execution domain ("personality") of a service
2454 during runtime.
2455
2456 * A new special target "getty-pre.target" has been added, which is
2457 ordered before all text logins, and may be used to order services
2458 before textual logins acquire access to the console.
2459
2460 * systemd will now attempt to load the virtio-rng.ko kernel module very
2461 early on if a VM environment supporting this is detected. This should
2462 improve entropy during early boot in virtualized environments.
2463
2464 * A _netdev option is now supported in /etc/crypttab that operates in a
2465 similar way as the same option in /etc/fstab: it permits configuring
2466 encrypted devices that need to be ordered after the network is up.
2467 Following this logic, two new special targets
2468 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2469 added that are to cryptsetup.target what remote-fs.target and
2470 remote-fs-pre.target are to local-fs.target.
2471
2472 * Service units gained a new UnsetEnvironment= setting which permits
2473 unsetting specific environment variables for services that are
2474 normally passed to it (for example in order to mask out locale
2475 settings for specific services that can't deal with it).
2476
2477 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2478 traffic accounting (packet count as well as byte count) is done for
2479 the service, and shown as part of "systemctl status" or "systemd-run
2480 --wait".
2481
2482 * Service units acquired two new options IPAddressAllow= and
2483 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2484 for configuring a simple IP access control list for all sockets of
2485 the unit. These options are available also on .slice and .socket
2486 units, permitting flexible access list configuration for individual
2487 services as well as groups of services (as defined by a slice unit),
2488 including system-wide. Note that IP ACLs configured this way are
2489 enforced on every single IPv4 and IPv6 socket created by any process
2490 of the service unit, and apply to ingress as well as egress traffic.
2491
2492 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2493 structured log message is generated each time the unit is stopped,
2494 containing information about the consumed resources of this
2495 invocation.
2496
2497 * A new setting KeyringMode= has been added to unit files, which may be
2498 used to control how the kernel keyring is set up for executed
2499 processes.
2500
2501 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2502 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2503 behaviour (that is: these commands return immediately after the
2504 operation was enqueued instead of waiting for the operation to
2505 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2506 were asynchronous on systems using systemd-logind (i.e. almost
2507 always, and like they were on sysvinit), and the other three commands
2508 were unconditionally synchronous. With this release this is cleaned
2509 up, and callers will see the same asynchronous behaviour on all
2510 systems for all five operations.
2511
2512 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2513 the system.
2514
2515 * .timer units now accept calendar specifications in other timezones
2516 than UTC or the local timezone.
2517
2518 * The tmpfiles snippet var.conf has been changed to create
2519 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2520 the "utmp" group already, and it appears to be generally understood
2521 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2522 databases. Previously this was implemented correctly for all these
2523 databases excepts btmp, which has been opened up like this now
2524 too. Note that while the other databases are world-readable
2525 (i.e. 0644), btmp is not and remains more restrictive.
2526
2527 * The systemd-resolve tool gained a new --reset-server-features
2528 switch. When invoked like this systemd-resolved will forget
2529 everything it learnt about the features supported by the configured
2530 upstream DNS servers, and restarts the feature probing logic on the
2531 next resolver look-up for them at the highest feature level
2532 again.
2533
2534 * The status dump systemd-resolved sends to the logs upon receiving
2535 SIGUSR1 now also includes information about all DNS servers it is
2536 configured to use, and the features levels it probed for them.
2537
2538 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2539 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2540 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2541 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2542 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2543 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2544 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2545 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2546 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2547 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2548 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2549 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2550 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2551 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2552 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2553 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2554 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2555 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2556 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2557 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2558
2559 — Berlin, 2017-10-06
2560
2561 CHANGES WITH 234:
2562
2563 * Meson is now supported as build system in addition to Automake. It is
2564 our plan to remove Automake in one of our next releases, so that
2565 Meson becomes our exclusive build system. Hence, please start using
2566 the Meson build system in your downstream packaging. There's plenty
2567 of documentation around how to use Meson, the extremely brief
2568 summary:
2569
2570 ./autogen.sh && ./configure && make && sudo make install
2571
2572 becomes:
2573
2574 meson build && ninja -C build && sudo ninja -C build install
2575
2576 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2577 which permits configuring a timeout on the time a job is
2578 running. This is particularly useful for setting timeouts on jobs for
2579 .device units.
2580
2581 * Unit files gained two new options ConditionUser= and ConditionGroup=
2582 for conditionalizing units based on the identity of the user/group
2583 running a systemd user instance.
2584
2585 * systemd-networkd now understands a new FlowLabel= setting in the
2586 [VXLAN] section of .network files, as well as a Priority= in
2587 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2588 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2589 gained support for configuration of GENEVE links, and IPv6 address
2590 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2591
2592 * .link files now understand a new Port= setting.
2593
2594 * systemd-networkd's DHCP support gained support for DHCP option 119
2595 (domain search list).
2596
2597 * systemd-networkd gained support for serving IPv6 address ranges using
2598 the Router Advertisement protocol. The new .network configuration
2599 section [IPv6Prefix] may be used to configure the ranges to
2600 serve. This is implemented based on a new, minimal, native server
2601 implementation of RA.
2602
2603 * journalctl's --output= switch gained support for a new parameter
2604 "short-iso-precise" for a mode where timestamps are shown as precise
2605 ISO date values.
2606
2607 * systemd-udevd's "net_id" builtin may now generate stable network
2608 interface names from IBM PowerVM VIO devices as well as ACPI platform
2609 devices.
2610
2611 * MulticastDNS support in systemd-resolved may now be explicitly
2612 enabled/disabled using the new MulticastDNS= configuration file
2613 option.
2614
2615 * systemd-resolved may now optionally use libidn2 instead of the libidn
2616 for processing internationalized domain names. Support for libidn2
2617 should be considered experimental and should not be enabled by
2618 default yet.
2619
2620 * "machinectl pull-tar" and related call may now do verification of
2621 downloaded images using SUSE-style .sha256 checksum files in addition
2622 to the already existing support for validating using Ubuntu-style
2623 SHA256SUMS files.
2624
2625 * sd-bus gained support for a new sd_bus_message_appendv() call which
2626 is va_list equivalent of sd_bus_message_append().
2627
2628 * sd-boot gained support for validating images using SHIM/MOK.
2629
2630 * The SMACK code learnt support for "onlycap".
2631
2632 * systemd-mount --umount is now much smarter in figuring out how to
2633 properly unmount a device given its mount or device path.
2634
2635 * The code to call libnss_dns as a fallback from libnss_resolve when
2636 the communication with systemd-resolved fails was removed. This
2637 fallback was redundant and interfered with the [!UNAVAIL=return]
2638 suffix. See nss-resolve(8) for the recommended configuration.
2639
2640 * systemd-logind may now be restarted without losing state. It stores
2641 the file descriptors for devices it manages in the system manager
2642 using the FDSTORE= mechanism. Please note that further changes in
2643 other components may be required to make use of this (for example
2644 Xorg has code to listen for stops of systemd-logind and terminate
2645 itself when logind is stopped or restarted, in order to avoid using
2646 stale file descriptors for graphical devices, which is now
2647 counterproductive and must be reverted in order for restarts of
2648 systemd-logind to be safe. See
2649 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2650
2651 * All kernel-install plugins are called with the environment variable
2652 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2653 /etc/machine-id. If the machine ID could not be determined,
2654 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2655 anything in the entry directory (passed as the second argument) if
2656 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2657 temporary directory is passed as the entry directory and removed
2658 after all the plugins exit.
2659
2660 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2661 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2662 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2663 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2664 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2665 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2666 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2667 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2668 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2669 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2670 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2671 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2672 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2673 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2674 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2675 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2676 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2677 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2678 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2679 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2680 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2681 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2682 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2683 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2684 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2685 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2686 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2687 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2688 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2689 Георгиевски
2690
2691 — Berlin, 2017-07-12
2692
2693 CHANGES WITH 233:
2694
2695 * The "hybrid" control group mode has been modified to improve
2696 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2697 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2698 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2699 cgroups-v1 hierarchy), the only externally visible change being that
2700 the cgroups-v2 hierarchy is also mounted, to
2701 /sys/fs/cgroup/unified. This should provide a large degree of
2702 compatibility with "legacy" cgroups-v1, while taking benefit of the
2703 better management capabilities of cgroups-v2.
2704
2705 * The default control group setup mode may be selected both a boot-time
2706 via a set of kernel command line parameters (specifically:
2707 systemd.unified_cgroup_hierarchy= and
2708 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2709 default selected on the configure command line
2710 (--with-default-hierarchy=). The upstream default is "hybrid"
2711 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2712 this will change in a future systemd version to be "unified" (pure
2713 cgroups-v2 mode). The third option for the compile time option is
2714 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2715 distributions to default to "hybrid" mode for release distributions,
2716 starting with v233. We recommend "unified" for development
2717 distributions (specifically: distributions such as Fedora's rawhide)
2718 as that's where things are headed in the long run. Use "legacy" for
2719 greatest stability and compatibility only.
2720
2721 * Note one current limitation of "unified" and "hybrid" control group
2722 setup modes: the kernel currently does not permit the systemd --user
2723 instance (i.e. unprivileged code) to migrate processes between two
2724 disconnected cgroup subtrees, even if both are managed and owned by
2725 the user. This effectively means "systemd-run --user --scope" doesn't
2726 work when invoked from outside of any "systemd --user" service or
2727 scope. Specifically, it is not supported from session scopes. We are
2728 working on fixing this in a future systemd version. (See #3388 for
2729 further details about this.)
2730
2731 * DBus policy files are now installed into /usr rather than /etc. Make
2732 sure your system has dbus >= 1.9.18 running before upgrading to this
2733 version, or override the install path with --with-dbuspolicydir= .
2734
2735 * All python scripts shipped with systemd (specifically: the various
2736 tests written in Python) now require Python 3.
2737
2738 * systemd unit tests can now run standalone (without the source or
2739 build directories), and can be installed into /usr/lib/systemd/tests/
2740 with 'make install-tests'.
2741
2742 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2743 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2744 kernel.
2745
2746 * Support for the %c, %r, %R specifiers in unit files has been
2747 removed. Specifiers are not supposed to be dependent on configuration
2748 in the unit file itself (so that they resolve the same regardless
2749 where used in the unit files), but these specifiers were influenced
2750 by the Slice= option.
2751
2752 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2753 all cases. If distributions want to use a different shell for this
2754 purpose (for example Fedora's /sbin/sushell) they need to specify
2755 this explicitly at configure time using --with-debug-shell=.
2756
2757 * The confirmation spawn prompt has been reworked to offer the
2758 following choices:
2759
2760 (c)ontinue, proceed without asking anymore
2761 (D)ump, show the state of the unit
2762 (f)ail, don't execute the command and pretend it failed
2763 (h)elp
2764 (i)nfo, show a short summary of the unit
2765 (j)obs, show jobs that are in progress
2766 (s)kip, don't execute the command and pretend it succeeded
2767 (y)es, execute the command
2768
2769 The 'n' choice for the confirmation spawn prompt has been removed,
2770 because its meaning was confusing.
2771
2772 The prompt may now also be redirected to an alternative console by
2773 specifying the console as parameter to systemd.confirm_spawn=.
2774
2775 * Services of Type=notify require a READY=1 notification to be sent
2776 during startup. If no such message is sent, the service now fails,
2777 even if the main process exited with a successful exit code.
2778
2779 * Services that fail to start up correctly now always have their
2780 ExecStopPost= commands executed. Previously, they'd enter "failed"
2781 state directly, without executing these commands.
2782
2783 * The option MulticastDNS= of network configuration files has acquired
2784 an actual implementation. With MulticastDNS=yes a host can resolve
2785 names of remote hosts and reply to mDNS A and AAAA requests.
2786
2787 * When units are about to be started an additional check is now done to
2788 ensure that all dependencies of type BindsTo= (when used in
2789 combination with After=) have been started.
2790
2791 * systemd-analyze gained a new verb "syscall-filter" which shows which
2792 system call groups are defined for the SystemCallFilter= unit file
2793 setting, and which system calls they contain.
2794
2795 * A new system call filter group "@filesystem" has been added,
2796 consisting of various file system related system calls. Group
2797 "@reboot" has been added, covering reboot, kexec and shutdown related
2798 calls. Finally, group "@swap" has been added covering swap
2799 configuration related calls.
2800
2801 * A new unit file option RestrictNamespaces= has been added that may be
2802 used to restrict access to the various process namespace types the
2803 Linux kernel provides. Specifically, it may be used to take away the
2804 right for a service unit to create additional file system, network,
2805 user, and other namespaces. This sandboxing option is particularly
2806 relevant due to the high amount of recently discovered namespacing
2807 related vulnerabilities in the kernel.
2808
2809 * systemd-udev's .link files gained support for a new AutoNegotiation=
2810 setting for configuring Ethernet auto-negotiation.
2811
2812 * systemd-networkd's .network files gained support for a new
2813 ListenPort= setting in the [DHCP] section to explicitly configure the
2814 UDP client port the DHCP client shall listen on.
2815
2816 * .network files gained a new Unmanaged= boolean setting for explicitly
2817 excluding one or more interfaces from management by systemd-networkd.
2818
2819 * The systemd-networkd ProxyARP= option has been renamed to
2820 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2821 renamed to ReduceARPProxy=. The old names continue to be available
2822 for compatibility.
2823
2824 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2825 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2826
2827 * systemd-networkd's bonding device support gained support for two new
2828 configuration options ActiveSlave= and PrimarySlave=.
2829
2830 * The various options in the [Match] section of .network files gained
2831 support for negative matching.
2832
2833 * New systemd-specific mount options are now understood in /etc/fstab:
2834
2835 x-systemd.mount-timeout= may be used to configure the maximum
2836 permitted runtime of the mount command.
2837
2838 x-systemd.device-bound may be set to bind a mount point to its
2839 backing device unit, in order to automatically remove a mount point
2840 if its backing device is unplugged. This option may also be
2841 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2842 on the block device, which is now automatically set for all CDROM
2843 drives, so that mounted CDs are automatically unmounted when they are
2844 removed from the drive.
2845
2846 x-systemd.after= and x-systemd.before= may be used to explicitly
2847 order a mount after or before another unit or mount point.
2848
2849 * Enqueued start jobs for device units are now automatically garbage
2850 collected if there are no jobs waiting for them anymore.
2851
2852 * systemctl list-jobs gained two new switches: with --after, for every
2853 queued job the jobs it's waiting for are shown; with --before the
2854 jobs which it's blocking are shown.
2855
2856 * systemd-nspawn gained support for ephemeral boots from disk images
2857 (or in other words: --ephemeral and --image= may now be
2858 combined). Moreover, ephemeral boots are now supported for normal
2859 directories, even if the backing file system is not btrfs. Of course,
2860 if the file system does not support file system snapshots or
2861 reflinks, the initial copy operation will be relatively expensive, but
2862 this should still be suitable for many use cases.
2863
2864 * Calendar time specifications in .timer units now support
2865 specifications relative to the end of a month by using "~" instead of
2866 "-" as separator between month and day. For example, "*-02~03" means
2867 "the third last day in February". In addition a new syntax for
2868 repeated events has been added using the "/" character. For example,
2869 "9..17/2:00" means "every two hours from 9am to 5pm".
2870
2871 * systemd-socket-proxyd gained a new parameter --connections-max= for
2872 configuring the maximum number of concurrent connections.
2873
2874 * sd-id128 gained a new API for generating unique IDs for the host in a
2875 way that does not leak the machine ID. Specifically,
2876 sd_id128_get_machine_app_specific() derives an ID based on the
2877 machine ID a in well-defined, non-reversible, stable way. This is
2878 useful whenever an identifier for the host is needed but where the
2879 identifier shall not be useful to identify the system beyond the
2880 scope of the application itself. (Internally this uses HMAC-SHA256 as
2881 keyed hash function using the machine ID as input.)
2882
2883 * NotifyAccess= gained a new supported value "exec". When set
2884 notifications are accepted from all processes systemd itself invoked,
2885 including all control processes.
2886
2887 * .nspawn files gained support for defining overlay mounts using the
2888 Overlay= and OverlayReadOnly= options. Previously this functionality
2889 was only available on the systemd-nspawn command line.
2890
2891 * systemd-nspawn's --bind= and --overlay= options gained support for
2892 bind/overlay mounts whose source lies within the container tree by
2893 prefixing the source path with "+".
2894
2895 * systemd-nspawn's --bind= and --overlay= options gained support for
2896 automatically allocating a temporary source directory in /var/tmp
2897 that is removed when the container dies. Specifically, if the source
2898 directory is specified as empty string this mechanism is selected. An
2899 example usage is --overlay=+/var::/var, which creates an overlay
2900 mount based on the original /var contained in the image, overlayed
2901 with a temporary directory in the host's /var/tmp. This way changes
2902 to /var are automatically flushed when the container shuts down.
2903
2904 * systemd-nspawn --image= option does now permit raw file system block
2905 devices (in addition to images containing partition tables, as
2906 before).
2907
2908 * The disk image dissection logic in systemd-nspawn gained support for
2909 automatically setting up LUKS encrypted as well as Verity protected
2910 partitions. When a container is booted from an encrypted image the
2911 passphrase is queried at start-up time. When a container with Verity
2912 data is started, the root hash is search in a ".roothash" file
2913 accompanying the disk image (alternatively, pass the root hash via
2914 the new --root-hash= command line option).
2915
2916 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2917 be used to dissect disk images the same way as systemd-nspawn does
2918 it, following the Bootable Partition Specification. It may even be
2919 used to mount disk images with complex partition setups (including
2920 LUKS and Verity partitions) to a local host directory, in order to
2921 inspect them. This tool is not considered public API (yet), and is
2922 thus not installed into /usr/bin. Please do not rely on its
2923 existence, since it might go away or be changed in later systemd
2924 versions.
2925
2926 * A new generator "systemd-verity-generator" has been added, similar in
2927 style to "systemd-cryptsetup-generator", permitting automatic setup of
2928 Verity root partitions when systemd boots up. In order to make use of
2929 this your partition setup should follow the Discoverable Partitions
2930 Specification, and the GPT partition ID of the root file system
2931 partition should be identical to the upper 128bit of the Verity root
2932 hash. The GPT partition ID of the Verity partition protecting it
2933 should be the lower 128bit of the Verity root hash. If the partition
2934 image follows this model it is sufficient to specify a single
2935 "roothash=" kernel command line argument to both configure which root
2936 image and verity partition to use as well as the root hash for
2937 it. Note that systemd-nspawn's Verity support follows the same
2938 semantics, meaning that disk images with proper Verity data in place
2939 may be booted in containers with systemd-nspawn as well as on
2940 physical systems via the verity generator. Also note that the "mkosi"
2941 tool available at https://github.com/systemd/mkosi has been updated
2942 to generate Verity protected disk images following this scheme. In
2943 fact, it has been updated to generate disk images that optionally
2944 implement a complete UEFI SecureBoot trust chain, involving a signed
2945 kernel and initrd image that incorporates such a root hash as well as
2946 a Verity-enabled root partition.
2947
2948 * The hardware database (hwdb) udev supports has been updated to carry
2949 accelerometer quirks.
2950
2951 * All system services are now run with a fresh kernel keyring set up
2952 for them. The invocation ID is stored by default in it, thus
2953 providing a safe, non-overridable way to determine the invocation
2954 ID of each service.
2955
2956 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2957 options for bind mounting arbitrary paths in a service-specific
2958 way. When these options are used, arbitrary host or service files and
2959 directories may be mounted to arbitrary locations in the service's
2960 view.
2961
2962 * Documentation has been added that lists all of systemd's low-level
2963 environment variables:
2964
2965 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2966
2967 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2968 whether a specific socket file descriptor matches a specified socket
2969 address.
2970
2971 * systemd-firstboot has been updated to check for the
2972 systemd.firstboot= kernel command line option. It accepts a boolean
2973 and when set to false the first boot questions are skipped.
2974
2975 * systemd-fstab-generator has been updated to check for the
2976 systemd.volatile= kernel command line option, which either takes an
2977 optional boolean parameter or the special value "state". If used the
2978 system may be booted in a "volatile" boot mode. Specifically,
2979 "systemd.volatile" is used, the root directory will be mounted as
2980 tmpfs, and only /usr is mounted from the actual root file system. If
2981 "systemd.volatile=state" is used, the root directory will be mounted
2982 as usual, but /var is mounted as tmpfs. This concept provides similar
2983 functionality as systemd-nspawn's --volatile= option, but provides it
2984 on physical boots. Use this option for implementing stateless
2985 systems, or testing systems with all state and/or configuration reset
2986 to the defaults. (Note though that many distributions are not
2987 prepared to boot up without a populated /etc or /var, though.)
2988
2989 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2990 partitions. Previously it only supported LUKS encrypted partitions
2991 for all other uses, except for the root partition itself.
2992
2993 * Socket units gained support for listening on AF_VSOCK sockets for
2994 communication in virtualized QEMU environments.
2995
2996 * The "configure" script gained a new option --with-fallback-hostname=
2997 for specifying the fallback hostname to use if none is configured in
2998 /etc/hostname. For example, by specifying
2999 --with-fallback-hostname=fedora it is possible to default to a
3000 hostname of "fedora" on pristine installations.
3001
3002 * systemd-cgls gained support for a new --unit= switch for listing only
3003 the control groups of a specific unit. Similar --user-unit= has been
3004 added for listing only the control groups of a specific user unit.
3005
3006 * systemd-mount gained a new --umount switch for unmounting a mount or
3007 automount point (and all mount/automount points below it).
3008
3009 * systemd will now refuse full configuration reloads (via systemctl
3010 daemon-reload and related calls) unless at least 16MiB of free space
3011 are available in /run. This is a safety precaution in order to ensure
3012 that generators can safely operate after the reload completed.
3013
3014 * A new unit file option RootImage= has been added, which has a similar
3015 effect as RootDirectory= but mounts the service's root directory from
3016 a disk image instead of plain directory. This logic reuses the same
3017 image dissection and mount logic that systemd-nspawn already uses,
3018 and hence supports any disk images systemd-nspawn supports, including
3019 those following the Discoverable Partition Specification, as well as
3020 Verity enabled images. This option enables systemd to run system
3021 services directly off disk images acting as resource bundles,
3022 possibly even including full integrity data.
3023
3024 * A new MountAPIVFS= unit file option has been added, taking a boolean
3025 argument. If enabled /proc, /sys and /dev (collectively called the
3026 "API VFS") will be mounted for the service. This is only relevant if
3027 RootDirectory= or RootImage= is used for the service, as these mounts
3028 are of course in place in the host mount namespace anyway.
3029
3030 * systemd-nspawn gained support for a new --pivot-root= switch. If
3031 specified the root directory within the container image is pivoted to
3032 the specified mount point, while the original root disk is moved to a
3033 different place. This option enables booting of ostree images
3034 directly with systemd-nspawn.
3035
3036 * The systemd build scripts will no longer complain if the NTP server
3037 addresses are not changed from the defaults. Google now supports
3038 these NTP servers officially. We still recommend downstreams to
3039 properly register an NTP pool with the NTP pool project though.
3040
3041 * coredumpctl gained a new "--reverse" option for printing the list
3042 of coredumps in reverse order.
3043
3044 * coredumpctl will now show additional information about truncated and
3045 inaccessible coredumps, as well as coredumps that are still being
3046 processed. It also gained a new --quiet switch for suppressing
3047 additional informational message in its output.
3048
3049 * coredumpctl gained support for only showing coredumps newer and/or
3050 older than specific timestamps, using the new --since= and --until=
3051 options, reminiscent of journalctl's options by the same name.
3052
3053 * The systemd-coredump logic has been improved so that it may be reused
3054 to collect backtraces in non-compiled languages, for example in
3055 scripting languages such as Python.
3056
3057 * machinectl will now show the UID shift of local containers, if user
3058 namespacing is enabled for them.
3059
3060 * systemd will now optionally run "environment generator" binaries at
3061 configuration load time. They may be used to add environment
3062 variables to the environment block passed to services invoked. One
3063 user environment generator is shipped by default that sets up
3064 environment variables based on files dropped into /etc/environment.d
3065 and ~/.config/environment.d/.
3066
3067 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3068 root key (KSK).
3069
3070 * hostnamed has been updated to report a new chassis type of
3071 "convertible" to cover "foldable" laptops that can both act as a
3072 tablet and as a laptop, such as various Lenovo Yoga devices.
3073
3074 Contributions from: Adrián López, Alexander Galanin, Alexander
3075 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3076 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3077 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3078 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3079 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3080 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3081 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3082 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3083 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3084 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3085 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3086 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3087 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3088 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3089 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3090 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3091 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3092 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3093 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3094 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3095 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3096 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3097 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3098 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3099 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3100 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3101 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3102 Тихонов
3103
3104 — Berlin, 2017-03-01
3105
3106 CHANGES WITH 232:
3107
3108 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3109 RestrictAddressFamilies= enabled. These sandboxing options should
3110 generally be compatible with the various external udev call-out
3111 binaries we are aware of, however there may be exceptions, in
3112 particular when exotic languages for these call-outs are used. In
3113 this case, consider turning off these settings locally.
3114
3115 * The new RemoveIPC= option can be used to remove IPC objects owned by
3116 the user or group of a service when that service exits.
3117
3118 * The new ProtectKernelModules= option can be used to disable explicit
3119 load and unload operations of kernel modules by a service. In
3120 addition access to /usr/lib/modules is removed if this option is set.
3121
3122 * ProtectSystem= option gained a new value "strict", which causes the
3123 whole file system tree with the exception of /dev, /proc, and /sys,
3124 to be remounted read-only for a service.
3125
3126 * The new ProtectKernelTunables= option can be used to disable
3127 modification of configuration files in /sys and /proc by a service.
3128 Various directories and files are remounted read-only, so access is
3129 restricted even if the file permissions would allow it.
3130
3131 * The new ProtectControlGroups= option can be used to disable write
3132 access by a service to /sys/fs/cgroup.
3133
3134 * Various systemd services have been hardened with
3135 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3136 RestrictAddressFamilies=.
3137
3138 * Support for dynamically creating users for the lifetime of a service
3139 has been added. If DynamicUser=yes is specified, user and group IDs
3140 will be allocated from the range 61184..65519 for the lifetime of the
3141 service. They can be resolved using the new nss-systemd.so NSS
3142 module. The module must be enabled in /etc/nsswitch.conf. Services
3143 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3144 any resources allocated by the service will be cleaned up when the
3145 service exits. They also have ProtectHome=read-only and
3146 ProtectSystem=strict enabled, so they are not able to make any
3147 permanent modifications to the system.
3148
3149 * The nss-systemd module also always resolves root and nobody, making
3150 it possible to have no /etc/passwd or /etc/group files in minimal
3151 container or chroot environments.
3152
3153 * Services may be started with their own user namespace using the new
3154 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3155 under which the service is running are mapped. All other users are
3156 mapped to nobody.
3157
3158 * Support for the cgroup namespace has been added to systemd-nspawn. If
3159 supported by kernel, the container system started by systemd-nspawn
3160 will have its own view of the cgroup hierarchy. This new behaviour
3161 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3162
3163 * The new MemorySwapMax= option can be used to limit the maximum swap
3164 usage under the unified cgroup hierarchy.
3165
3166 * Support for the CPU controller in the unified cgroup hierarchy has
3167 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3168 options. This controller requires out-of-tree patches for the kernel
3169 and the support is provisional.
3170
3171 * Mount and automount units may now be created transiently
3172 (i.e. dynamically at runtime via the bus API, instead of requiring
3173 unit files in the file system).
3174
3175 * systemd-mount is a new tool which may mount file systems – much like
3176 mount(8), optionally pulling in additional dependencies through
3177 transient .mount and .automount units. For example, this tool
3178 automatically runs fsck on a backing block device before mounting,
3179 and allows the automount logic to be used dynamically from the
3180 command line for establishing mount points. This tool is particularly
3181 useful when dealing with removable media, as it will ensure fsck is
3182 run – if necessary – before the first access and that the file system
3183 is quickly unmounted after each access by utilizing the automount
3184 logic. This maximizes the chance that the file system on the
3185 removable media stays in a clean state, and if it isn't in a clean
3186 state is fixed automatically.
3187
3188 * LazyUnmount=yes option for mount units has been added to expose the
3189 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3190 option.
3191
3192 * /efi will be used as the mount point of the EFI boot partition, if
3193 the directory is present, and the mount point was not configured
3194 through other means (e.g. fstab). If /efi directory does not exist,
3195 /boot will be used as before. This makes it easier to automatically
3196 mount the EFI partition on systems where /boot is used for something
3197 else.
3198
3199 * When operating on GPT disk images for containers, systemd-nspawn will
3200 now mount the ESP to /boot or /efi according to the same rules as PID
3201 1 running on a host. This allows tools like "bootctl" to operate
3202 correctly within such containers, in order to make container images
3203 bootable on physical systems.
3204
3205 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3206
3207 * Two new user session targets have been added to support running
3208 graphical sessions under the systemd --user instance:
3209 graphical-session.target and graphical-session-pre.target. See
3210 systemd.special(7) for a description of how those targets should be
3211 used.
3212
3213 * The vconsole initialization code has been significantly reworked to
3214 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3215 support unicode keymaps. Font and keymap configuration will now be
3216 copied to all allocated virtual consoles.
3217
3218 * FreeBSD's bhyve virtualization is now detected.
3219
3220 * Information recorded in the journal for core dumps now includes the
3221 contents of /proc/mountinfo and the command line of the process at
3222 the top of the process hierarchy (which is usually the init process
3223 of the container).
3224
3225 * systemd-journal-gatewayd learned the --directory= option to serve
3226 files from the specified location.
3227
3228 * journalctl --root=… can be used to peruse the journal in the
3229 /var/log/ directories inside of a container tree. This is similar to
3230 the existing --machine= option, but does not require the container to
3231 be active.
3232
3233 * The hardware database has been extended to support
3234 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3235 trackball devices.
3236
3237 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3238 specify the click rate for mice which include a horizontal wheel with
3239 a click rate that is different than the one for the vertical wheel.
3240
3241 * systemd-run gained a new --wait option that makes service execution
3242 synchronous. (Specifically, the command will not return until the
3243 specified service binary exited.)
3244
3245 * systemctl gained a new --wait option that causes the start command to
3246 wait until the units being started have terminated again.
3247
3248 * A new journal output mode "short-full" has been added which displays
3249 timestamps with abbreviated English day names and adds a timezone
3250 suffix. Those timestamps include more information than the default
3251 "short" output mode, and can be passed directly to journalctl's
3252 --since= and --until= options.
3253
3254 * /etc/resolv.conf will be bind-mounted into containers started by
3255 systemd-nspawn, if possible, so any changes to resolv.conf contents
3256 are automatically propagated to the container.
3257
3258 * The number of instances for socket-activated services originating
3259 from a single IP address can be limited with
3260 MaxConnectionsPerSource=, extending the existing setting of
3261 MaxConnections=.
3262
3263 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3264 configuration.
3265
3266 * .netdev and .network configuration can now be extended through
3267 drop-ins.
3268
3269 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3270 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3271 can be enabled and disabled using the new UDPSegmentationOffload=,
3272 TCPSegmentationOffload=, GenericSegmentationOffload=,
3273 GenericReceiveOffload=, LargeReceiveOffload= options in the
3274 [Link] section of .link files.
3275
3276 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3277 Port VLAN ID can be configured for bridge devices using the new STP=,
3278 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3279 section of .netdev files.
3280
3281 * The route table to which routes received over DHCP or RA should be
3282 added can be configured with the new RouteTable= option in the [DHCP]
3283 and [IPv6AcceptRA] sections of .network files.
3284
3285 * The Address Resolution Protocol can be disabled on links managed by
3286 systemd-networkd using the ARP=no setting in the [Link] section of
3287 .network files.
3288
3289 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3290 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3291 encode information about the result and exit codes of the current
3292 service runtime cycle.
3293
3294 * systemd-sysctl will now configure kernel parameters in the order
3295 they occur in the configuration files. This matches what sysctl
3296 has been traditionally doing.
3297
3298 * kernel-install "plugins" that are executed to perform various
3299 tasks after a new kernel is added and before an old one is removed
3300 can now return a special value to terminate the procedure and
3301 prevent any later plugins from running.
3302
3303 * Journald's SplitMode=login setting has been deprecated. It has been
3304 removed from documentation, and its use is discouraged. In a future
3305 release it will be completely removed, and made equivalent to current
3306 default of SplitMode=uid.
3307
3308 * Storage=both option setting in /etc/systemd/coredump.conf has been
3309 removed. With fast LZ4 compression storing the core dump twice is not
3310 useful.
3311
3312 * The --share-system systemd-nspawn option has been replaced with an
3313 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3314 this functionality is discouraged. In addition the variables
3315 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3316 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3317 individual namespaces.
3318
3319 * "machinectl list" now shows the IP address of running containers in
3320 the output, as well as OS release information.
3321
3322 * "loginctl list" now shows the TTY of each session in the output.
3323
3324 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3325 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3326 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3327 tracking objects in a "recursive" mode, where a single client can be
3328 counted multiple times, if it takes multiple references.
3329
3330 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3331 sd_bus_get_exit_on_disconnect(). They may be used to make a
3332 process using sd-bus automatically exit if the bus connection is
3333 severed.
3334
3335 * Bus clients of the service manager may now "pin" loaded units into
3336 memory, by taking an explicit reference on them. This is useful to
3337 ensure the client can retrieve runtime data about the service even
3338 after the service completed execution. Taking such a reference is
3339 available only for privileged clients and should be helpful to watch
3340 running services in a race-free manner, and in particular collect
3341 information about exit statuses and results.
3342
3343 * The nss-resolve module has been changed to strictly return UNAVAIL
3344 when communication via D-Bus with resolved failed, and NOTFOUND when
3345 a lookup completed but was negative. This means it is now possible to
3346 neatly configure fallbacks using nsswitch.conf result checking
3347 expressions. Taking benefit of this, the new recommended
3348 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3349
3350 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3351
3352 * A new setting CtrlAltDelBurstAction= has been added to
3353 /etc/systemd/system.conf which may be used to configure the precise
3354 behaviour if the user on the console presses Ctrl-Alt-Del more often
3355 than 7 times in 2s. Previously this would unconditionally result in
3356 an expedited, immediate reboot. With this new setting the precise
3357 operation may be configured in more detail, and also turned off
3358 entirely.
3359
3360 * In .netdev files two new settings RemoteChecksumTx= and
3361 RemoteChecksumRx= are now understood that permit configuring the
3362 remote checksumming logic for VXLAN networks.
3363
3364 * The service manager learnt a new "invocation ID" concept for invoked
3365 services. Each runtime cycle of a service will get a new invocation
3366 ID (a 128bit random UUID) assigned that identifies the current
3367 run of the service uniquely and globally. A new invocation ID
3368 is generated each time a service starts up. The journal will store
3369 the invocation ID of a service along with any logged messages, thus
3370 making the invocation ID useful for matching the online runtime of a
3371 service with the offline log data it generated in a safe way without
3372 relying on synchronized timestamps. In many ways this new service
3373 invocation ID concept is similar to the kernel's boot ID concept that
3374 uniquely and globally identifies the runtime of each boot. The
3375 invocation ID of a service is passed to the service itself via an
3376 environment variable ($INVOCATION_ID). A new bus call
3377 GetUnitByInvocationID() has been added that is similar to GetUnit()
3378 but instead of retrieving the bus path for a unit by its name
3379 retrieves it by its invocation ID. The returned path is valid only as
3380 long as the passed invocation ID is current.
3381
3382 * systemd-resolved gained a new "DNSStubListener" setting in
3383 resolved.conf. It either takes a boolean value or the special values
3384 "udp" and "tcp", and configures whether to enable the stub DNS
3385 listener on 127.0.0.53:53.
3386
3387 * IP addresses configured via networkd may now carry additional
3388 configuration settings supported by the kernel. New options include:
3389 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3390 PrefixRoute=, AutoJoin=.
3391
3392 * The PAM configuration fragment file for "user@.service" shipped with
3393 systemd (i.e. the --user instance of systemd) has been stripped to
3394 the minimum necessary to make the system boot. Previously, it
3395 contained Fedora-specific stanzas that did not apply to other
3396 distributions. It is expected that downstream distributions add
3397 additional configuration lines, matching their needs to this file,
3398 using it only as rough template of what systemd itself needs. Note
3399 that this reduced fragment does not even include an invocation of
3400 pam_limits which most distributions probably want to add, even though
3401 systemd itself does not need it. (There's also the new build time
3402 option --with-pamconfdir=no to disable installation of the PAM
3403 fragment entirely.)
3404
3405 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3406 capability is now also dropped from its set (in addition to
3407 CAP_SYS_MKNOD as before).
3408
3409 * In service unit files it is now possible to connect a specific named
3410 file descriptor with stdin/stdout/stdout of an executed service. The
3411 name may be specified in matching .socket units using the
3412 FileDescriptorName= setting.
3413
3414 * A number of journal settings may now be configured on the kernel
3415 command line. Specifically, the following options are now understood:
3416 systemd.journald.max_level_console=,
3417 systemd.journald.max_level_store=,
3418 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3419 systemd.journald.max_level_wall=.
3420
3421 * "systemctl is-enabled --full" will now show by which symlinks a unit
3422 file is enabled in the unit dependency tree.
3423
3424 * Support for VeraCrypt encrypted partitions has been added to the
3425 "cryptsetup" logic and /etc/crypttab.
3426
3427 * systemd-detect-virt gained support for a new --private-users switch
3428 that checks whether the invoking processes are running inside a user
3429 namespace. Similar, a new special value "private-users" for the
3430 existing ConditionVirtualization= setting has been added, permitting
3431 skipping of specific units in user namespace environments.
3432
3433 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3434 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3435 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3436 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3437 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3438 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3439 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3440 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3441 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3442 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3443 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3444 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3445 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3446 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3447 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3448 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3449 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3450 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3451 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3452 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3453 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3454 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3455 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3456 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3457 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3458 Jędrzejewski-Szmek, Zeal Jagannatha
3459
3460 — Santa Fe, 2016-11-03
3461
3462 CHANGES WITH 231:
3463
3464 * In service units the various ExecXYZ= settings have been extended
3465 with an additional special character as first argument of the
3466 assigned value: if the character '+' is used the specified command
3467 line it will be run with full privileges, regardless of User=,
3468 Group=, CapabilityBoundingSet= and similar options. The effect is
3469 similar to the existing PermissionsStartOnly= option, but allows
3470 configuration of this concept for each executed command line
3471 independently.
3472
3473 * Services may now alter the service watchdog timeout at runtime by
3474 sending a WATCHDOG_USEC= message via sd_notify().
3475
3476 * MemoryLimit= and related unit settings now optionally take percentage
3477 specifications. The percentage is taken relative to the amount of
3478 physical memory in the system (or in case of containers, the assigned
3479 amount of memory). This allows scaling service resources neatly with
3480 the amount of RAM available on the system. Similarly, systemd-logind's
3481 RuntimeDirectorySize= option now also optionally takes percentage
3482 values.
3483
3484 * In similar fashion TasksMax= takes percentage values now, too. The
3485 value is taken relative to the configured maximum number of processes
3486 on the system. The per-service task maximum has been changed to 15%
3487 using this functionality. (Effectively this is an increase of 512 →
3488 4915 for service units, given the kernel's default pid_max setting.)
3489
3490 * Calendar time specifications in .timer units now understand a ".."
3491 syntax for time ranges. Example: "4..7:10" may now be used for
3492 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3493 7:10am every day.
3494
3495 * The InaccessableDirectories=, ReadOnlyDirectories= and
3496 ReadWriteDirectories= unit file settings have been renamed to
3497 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3498 applied to all kinds of file nodes, and not just directories, with
3499 the exception of symlinks. Specifically these settings may now be
3500 used on block and character device nodes, UNIX sockets and FIFOS as
3501 well as regular files. The old names of these settings remain
3502 available for compatibility.
3503
3504 * systemd will now log about all service processes it kills forcibly
3505 (using SIGKILL) because they remained after the clean shutdown phase
3506 of the service completed. This should help identifying services that
3507 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3508 systemd-logind's configuration a similar log message is generated for
3509 processes killed at the end of each session due to this setting.
3510
3511 * systemd will now set the $JOURNAL_STREAM environment variable for all
3512 services whose stdout/stderr are connected to the Journal (which
3513 effectively means by default: all services). The variable contains
3514 the device and inode number of the file descriptor used for
3515 stdout/stderr. This may be used by invoked programs to detect whether
3516 their stdout/stderr is connected to the Journal, in which case they
3517 can switch over to direct Journal communication, thus being able to
3518 pass extended, structured metadata along with their log messages. As
3519 one example, this is now used by glib's logging primitives.
3520
3521 * When using systemd's default tmp.mount unit for /tmp, the mount point
3522 will now be established with the "nosuid" and "nodev" options. This
3523 avoids privilege escalation attacks that put traps and exploits into
3524 /tmp. However, this might cause problems if you e. g. put container
3525 images or overlays into /tmp; if you need this, override tmp.mount's
3526 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3527 desired options.
3528
3529 * systemd now supports the "memory" cgroup controller also on
3530 cgroup v2.
3531
3532 * The systemd-cgtop tool now optionally takes a control group path as
3533 command line argument. If specified, the control group list shown is
3534 limited to subgroups of that group.
3535
3536 * The SystemCallFilter= unit file setting gained support for
3537 pre-defined, named system call filter sets. For example
3538 SystemCallFilter=@clock is now an effective way to make all clock
3539 changing-related system calls unavailable to a service. A number of
3540 similar pre-defined groups are defined. Writing system call filters
3541 for system services is simplified substantially with this new
3542 concept. Accordingly, all of systemd's own, long-running services now
3543 enable system call filtering based on this, by default.
3544
3545 * A new service setting MemoryDenyWriteExecute= has been added, taking
3546 a boolean value. If turned on, a service may no longer create memory
3547 mappings that are writable and executable at the same time. This
3548 enhances security for services where this is enabled as it becomes
3549 harder to dynamically write and then execute memory in exploited
3550 service processes. This option has been enabled for all of systemd's
3551 own long-running services.
3552
3553 * A new RestrictRealtime= service setting has been added, taking a
3554 boolean argument. If set the service's processes may no longer
3555 acquire realtime scheduling. This improves security as realtime
3556 scheduling may otherwise be used to easily freeze the system.
3557
3558 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3559 value. This may be used for requesting that the system manager inside
3560 of the container reports start-up completion to nspawn which then
3561 propagates this notification further to the service manager
3562 supervising nspawn itself. A related option NotifyReady= in .nspawn
3563 files has been added too. This functionality allows ordering of the
3564 start-up of multiple containers using the usual systemd ordering
3565 primitives.
3566
3567 * machinectl gained a new command "stop" that is an alias for
3568 "terminate".
3569
3570 * systemd-resolved gained support for contacting DNS servers on
3571 link-local IPv6 addresses.
3572
3573 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3574 its caches. A method call for requesting the same operation has been
3575 added to the bus API too, and is made available via "systemd-resolve
3576 --flush-caches".
3577
3578 * systemd-resolve gained a new --status switch. If passed a brief
3579 summary of the used DNS configuration with per-interface information
3580 is shown.
3581
3582 * resolved.conf gained a new Cache= boolean option, defaulting to
3583 on. If turned off local DNS caching is disabled. This comes with a
3584 performance penalty in particular when DNSSEC is enabled. Note that
3585 resolved disables its internal caching implicitly anyway, when the
3586 configured DNS server is on a host-local IP address such as ::1 or
3587 127.0.0.1, thus automatically avoiding double local caching.
3588
3589 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3590 for DNS requests. This improves compatibility with local programs
3591 that do not use the libc NSS or systemd-resolved's bus APIs for name
3592 resolution. This minimal DNS service is only available to local
3593 programs and does not implement the full DNS protocol, but enough to
3594 cover local DNS clients. A new, static resolv.conf file, listing just
3595 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3596 now recommended to make /etc/resolv.conf a symlink to this file in
3597 order to route all DNS lookups to systemd-resolved, regardless if
3598 done via NSS, the bus API or raw DNS packets. Note that this local
3599 DNS service is not as fully featured as the libc NSS or
3600 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3601 used to deliver link-local address information (as this implies
3602 sending a local interface index along), LLMNR/mDNS support via this
3603 interface is severely restricted. It is thus strongly recommended for
3604 all applications to use the libc NSS API or native systemd-resolved
3605 bus API instead.
3606
3607 * systemd-networkd's bridge support learned a new setting
3608 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3609 in .network files has been added for configuring VLAN bridging in
3610 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3611
3612 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3613 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3614 now be acquired without relying on DHCPv6. Two new options
3615 UseDomains= and UseDNS= have been added to configure this behaviour.
3616
3617 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3618 renamed IPv6AcceptRA=, without altering its behaviour. The old
3619 setting name remains available for compatibility reasons.
3620
3621 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3622 Key=, InputKey= and OutputKey=.
3623
3624 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3625 interface configuration.
3626
3627 * "systemctl edit" may now be used to create new unit files by
3628 specifying the --force switch.
3629
3630 * sd-event gained a new function sd_event_get_iteration() for
3631 requesting the current iteration counter of the event loop. It starts
3632 at zero and is increased by one with each event loop iteration.
3633
3634 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3635 file. It can be used in lieu of %systemd_requires in packages which
3636 don't use any systemd functionality and are intended to be installed
3637 in minimal containers without systemd present. This macro provides
3638 ordering dependencies to ensure that if the package is installed in
3639 the same rpm transaction as systemd, systemd will be installed before
3640 the scriptlets for the package are executed, allowing unit presets
3641 to be handled.
3642
3643 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3644 been added to simplify packaging of generators.
3645
3646 * The os-release file gained VERSION_CODENAME field for the
3647 distribution nickname (e.g. VERSION_CODENAME=woody).
3648
3649 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3650 can be set to disable parsing of metadata and the creation
3651 of persistent symlinks for that device.
3652
3653 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3654 to make them available to logged-in users has been reverted.
3655
3656 * Much of the common code of the various systemd components is now
3657 built into an internal shared library libsystemd-shared-231.so
3658 (incorporating the systemd version number in the name, to be updated
3659 with future releases) that the components link to. This should
3660 decrease systemd footprint both in memory during runtime and on
3661 disk. Note that the shared library is not for public use, and is
3662 neither API nor ABI stable, but is likely to change with every new
3663 released update. Packagers need to make sure that binaries
3664 linking to libsystemd-shared.so are updated in step with the
3665 library.
3666
3667 * Configuration for "mkosi" is now part of the systemd
3668 repository. mkosi is a tool to easily build legacy-free OS images,
3669 and is available on github: https://github.com/systemd/mkosi. If
3670 "mkosi" is invoked in the build tree a new raw OS image is generated
3671 incorporating the systemd sources currently being worked on and a
3672 clean, fresh distribution installation. The generated OS image may be
3673 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3674 UEFI PC. This functionality is particularly useful to easily test
3675 local changes made to systemd in a pristine, defined environment. See
3676 doc/HACKING for details.
3677
3678 * configure learned the --with-support-url= option to specify the
3679 distribution's bugtracker.
3680
3681 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3682 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3683 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3684 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3685 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3686 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3687 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3688 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3689 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3690 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3691 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3692 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3693 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3694 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3695 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3696 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3697 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3698 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3699 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3700
3701 — Berlin, 2016-07-25
3702
3703 CHANGES WITH 230:
3704
3705 * DNSSEC is now turned on by default in systemd-resolved (in
3706 "allow-downgrade" mode), but may be turned off during compile time by
3707 passing "--with-default-dnssec=no" to "configure" (and of course,
3708 during runtime with DNSSEC= in resolved.conf). We recommend
3709 downstreams to leave this on at least during development cycles and
3710 report any issues with the DNSSEC logic upstream. We are very
3711 interested in collecting feedback about the DNSSEC validator and its
3712 limitations in the wild. Note however, that DNSSEC support is
3713 probably nothing downstreams should turn on in stable distros just
3714 yet, as it might create incompatibilities with a few DNS servers and
3715 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3716 automatically whenever we detect such incompatible setups, but there
3717 might be systems we do not cover yet. Hence: please help us testing
3718 the DNSSEC code, leave this on where you can, report back, but then
3719 again don't consider turning this on in your stable, LTS or
3720 production release just yet. (Note that you have to enable
3721 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3722 and its DNSSEC mode for host name resolution from local
3723 applications.)
3724
3725 * systemd-resolve conveniently resolves DANE records with the --tlsa
3726 option and OPENPGPKEY records with the --openpgp option. It also
3727 supports dumping raw DNS record data via the new --raw= switch.
3728
3729 * systemd-logind will now by default terminate user processes that are
3730 part of the user session scope unit (session-XX.scope) when the user
3731 logs out. This behavior is controlled by the KillUserProcesses=
3732 setting in logind.conf, and the previous default of "no" is now
3733 changed to "yes". This means that user sessions will be properly
3734 cleaned up after, but additional steps are necessary to allow
3735 intentionally long-running processes to survive logout.
3736
3737 While the user is logged in at least once, user@.service is running,
3738 and any service that should survive the end of any individual login
3739 session can be started at a user service or scope using systemd-run.
3740 systemd-run(1) man page has been extended with an example which shows
3741 how to run screen in a scope unit underneath user@.service. The same
3742 command works for tmux.
3743
3744 After the user logs out of all sessions, user@.service will be
3745 terminated too, by default, unless the user has "lingering" enabled.
3746 To effectively allow users to run long-term tasks even if they are
3747 logged out, lingering must be enabled for them. See loginctl(1) for
3748 details. The default polkit policy was modified to allow users to
3749 set lingering for themselves without authentication.
3750
3751 Previous defaults can be restored at compile time by the
3752 --without-kill-user-processes option to "configure".
3753
3754 * systemd-logind gained new configuration settings SessionsMax= and
3755 InhibitorsMax=, both with a default of 8192. It will not register new
3756 user sessions or inhibitors above this limit.
3757
3758 * systemd-logind will now reload configuration on SIGHUP.
3759
3760 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3761 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3762 enable. Also, support for the "io" cgroup controller in the unified
3763 hierarchy has been added, so that the "memory", "pids" and "io" are
3764 now the controllers that are supported on the unified hierarchy.
3765
3766 WARNING: it is not possible to use previous systemd versions with
3767 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3768 is necessary to also update systemd in the initramfs if using the
3769 unified hierarchy. An updated SELinux policy is also required.
3770
3771 * LLDP support has been extended, and both passive (receive-only) and
3772 active (sender) modes are supported. Passive mode ("routers-only") is
3773 enabled by default in systemd-networkd. Active LLDP mode is enabled
3774 by default for containers on the internal network. The "networkctl
3775 lldp" command may be used to list information gathered. "networkctl
3776 status" will also show basic LLDP information on connected peers now.
3777
3778 * The IAID and DUID unique identifier sent in DHCP requests may now be
3779 configured for the system and each .network file managed by
3780 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3781
3782 * systemd-networkd gained support for configuring proxy ARP support for
3783 each interface, via the ProxyArp= setting in .network files. It also
3784 gained support for configuring the multicast querier feature of
3785 bridge devices, via the new MulticastQuerier= setting in .netdev
3786 files. Similarly, snooping on the IGMP traffic can be controlled
3787 via the new setting MulticastSnooping=.
3788
3789 A new setting PreferredLifetime= has been added for addresses
3790 configured in .network file to configure the lifetime intended for an
3791 address.
3792
3793 The systemd-networkd DHCP server gained the option EmitRouter=, which
3794 defaults to yes, to configure whether the DHCP Option 3 (Router)
3795 should be emitted.
3796
3797 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3798 systemd-socket-activate and installed into /usr/bin. It is now fully
3799 supported.
3800
3801 * systemd-journald now uses separate threads to flush changes to disk
3802 when closing journal files, thus reducing impact of slow disk I/O on
3803 logging performance.
3804
3805 * The sd-journal API gained two new calls
3806 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3807 can be used to open journal files using file descriptors instead of
3808 file or directory paths. sd_journal_open_container() has been
3809 deprecated, sd_journal_open_directory_fd() should be used instead
3810 with the flag SD_JOURNAL_OS_ROOT.
3811
3812 * journalctl learned a new output mode "-o short-unix" that outputs log
3813 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3814 UTC). It also gained support for a new --no-hostname setting to
3815 suppress the hostname column in the family of "short" output modes.
3816
3817 * systemd-ask-password now optionally skips printing of the password to
3818 stdout with --no-output which can be useful in scripts.
3819
3820 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3821 (devices tagged with ID_MAKER_TOOL) are now tagged with
3822 "uaccess" and are available to logged in users.
3823
3824 * The DeviceAllow= unit setting now supports specifiers (with "%").
3825
3826 * "systemctl show" gained a new --value switch, which allows print a
3827 only the contents of a specific unit property, without also printing
3828 the property's name. Similar support was added to "show*" verbs
3829 of loginctl and machinectl that output "key=value" lists.
3830
3831 * A new unit type "generated" was added for files dynamically generated
3832 by generator tools. Similarly, a new unit type "transient" is used
3833 for unit files created using the runtime API. "systemctl enable" will
3834 refuse to operate on such files.
3835
3836 * A new command "systemctl revert" has been added that may be used to
3837 revert to the vendor version of a unit file, in case local changes
3838 have been made by adding drop-ins or overriding the unit file.
3839
3840 * "machinectl clean" gained a new verb to automatically remove all or
3841 just hidden container images.
3842
3843 * systemd-tmpfiles gained support for a new line type "e" for emptying
3844 directories, if they exist, without creating them if they don't.
3845
3846 * systemd-nspawn gained support for automatically patching the UID/GIDs
3847 of the owners and the ACLs of all files and directories in a
3848 container tree to match the UID/GID user namespacing range selected
3849 for the container invocation. This mode is enabled via the new
3850 --private-users-chown switch. It also gained support for
3851 automatically choosing a free, previously unused UID/GID range when
3852 starting a container, via the new --private-users=pick setting (which
3853 implies --private-users-chown). Together, these options for the first
3854 time make user namespacing for nspawn containers fully automatic and
3855 thus deployable. The systemd-nspawn@.service template unit file has
3856 been changed to use this functionality by default.
3857
3858 * systemd-nspawn gained a new --network-zone= switch, that allows
3859 creating ad-hoc virtual Ethernet links between multiple containers,
3860 that only exist as long as at least one container referencing them is
3861 running. This allows easy connecting of multiple containers with a
3862 common link that implements an Ethernet broadcast domain. Each of
3863 these network "zones" may be named relatively freely by the user, and
3864 may be referenced by any number of containers, but each container may
3865 only reference one of these "zones". On the lower level, this is
3866 implemented by an automatically managed bridge network interface for
3867 each zone, that is created when the first container referencing its
3868 zone is created and removed when the last one referencing its zone
3869 terminates.
3870
3871 * The default start timeout may now be configured on the kernel command
3872 line via systemd.default_timeout_start_sec=. It was already
3873 configurable via the DefaultTimeoutStartSec= option in
3874 /etc/systemd/system.conf.
3875
3876 * Socket units gained a new TriggerLimitIntervalSec= and
3877 TriggerLimitBurst= setting to configure a limit on the activation
3878 rate of the socket unit.
3879
3880 * The LimitNICE= setting now optionally takes normal UNIX nice values
3881 in addition to the raw integer limit value. If the specified
3882 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3883 value is understood as UNIX nice value. If not prefixed like this it
3884 is understood as raw RLIMIT_NICE limit.
3885
3886 * Note that the effect of the PrivateDevices= unit file setting changed
3887 slightly with this release: the per-device /dev file system will be
3888 mounted read-only from this version on, and will have "noexec"
3889 set. This (minor) change of behavior might cause some (exceptional)
3890 legacy software to break, when PrivateDevices=yes is set for its
3891 service. Please leave PrivateDevices= off if you run into problems
3892 with this.
3893
3894 * systemd-bootchart has been split out to a separate repository:
3895 https://github.com/systemd/systemd-bootchart
3896
3897 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3898 merged into the kernel in its current form.
3899
3900 * The compatibility libraries libsystemd-daemon.so,
3901 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3902 which have been deprecated since systemd-209 have been removed along
3903 with the corresponding pkg-config files. All symbols provided by
3904 those libraries are provided by libsystemd.so.
3905
3906 * The Capabilities= unit file setting has been removed (it is ignored
3907 for backwards compatibility). AmbientCapabilities= and
3908 CapabilityBoundingSet= should be used instead.
3909
3910 * A new special target has been added, initrd-root-device.target,
3911 which creates a synchronization point for dependencies of the root
3912 device in early userspace. Initramfs builders must ensure that this
3913 target is now included in early userspace.
3914
3915 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3916 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3917 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3918 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3919 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3920 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3921 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3922 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3923 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3924 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3925 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3926 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3927 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3928 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3929 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3930 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3931 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3932 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3933 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3934 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3935 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3936 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3937 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3938 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3939 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3940 Jędrzejewski-Szmek
3941
3942 — Fairfax, 2016-05-21
3943
3944 CHANGES WITH 229:
3945
3946 * The systemd-resolved DNS resolver service has gained a substantial
3947 set of new features, most prominently it may now act as a DNSSEC
3948 validating stub resolver. DNSSEC mode is currently turned off by
3949 default, but is expected to be turned on by default in one of the
3950 next releases. For now, we invite everybody to test the DNSSEC logic
3951 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3952 service also gained a full set of D-Bus interfaces, including calls
3953 to configure DNS and DNSSEC settings per link (for use by external
3954 network management software). systemd-resolved and systemd-networkd
3955 now distinguish between "search" and "routing" domains. The former
3956 are used to qualify single-label names, the latter are used purely
3957 for routing lookups within certain domains to specific links.
3958 resolved now also synthesizes RRs for all entries from /etc/hosts.
3959
3960 * The systemd-resolve tool (which is a client utility for
3961 systemd-resolved) has been improved considerably and is now fully
3962 supported and documented. Hence it has moved from /usr/lib/systemd to
3963 /usr/bin.
3964
3965 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3966 devices.
3967
3968 * The coredump collection logic has been reworked: when a coredump is
3969 collected it is now written to disk, compressed and processed
3970 (including stacktrace extraction) from a new instantiated service
3971 systemd-coredump@.service, instead of directly from the
3972 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3973 processing large coredumps can take up a substantial amount of
3974 resources and time, and this previously happened entirely outside of
3975 systemd's service supervision. With the new logic the core_pattern
3976 hook only does minimal metadata collection before passing off control
3977 to the new instantiated service, which is configured with a time
3978 limit, a nice level and other settings to minimize negative impact on
3979 the rest of the system. Also note that the new logic will honour the
3980 RLIMIT_CORE setting of the crashed process, which now allows users
3981 and processes to turn off coredumping for their processes by setting
3982 this limit.
3983
3984 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3985 and all forked processes by default. Previously, PID 1 would leave
3986 the setting at "0" for all processes, as set by the kernel. Note that
3987 the resource limit traditionally has no effect on the generated
3988 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3989 logic is used. Since the limit is now honoured (see above) its
3990 default has been changed so that the coredumping logic is enabled by
3991 default for all processes, while allowing specific opt-out.
3992
3993 * When the stacktrace is extracted from processes of system users, this
3994 is now done as "systemd-coredump" user, in order to sandbox this
3995 potentially security sensitive parsing operation. (Note that when
3996 processing coredumps of normal users this is done under the user ID
3997 of process that crashed, as before.) Packagers should take notice
3998 that it is now necessary to create the "systemd-coredump" system user
3999 and group at package installation time.
4000
4001 * The systemd-activate socket activation testing tool gained support
4002 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
4003 and --seqpacket switches. It also has been extended to support both
4004 new-style and inetd-style file descriptor passing. Use the new
4005 --inetd switch to request inetd-style file descriptor passing.
4006
4007 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
4008 variable, which takes a boolean value. If set to false, ANSI color
4009 output is disabled in the tools even when run on a terminal that
4010 supports it.
4011
4012 * The VXLAN support in networkd now supports two new settings
4013 DestinationPort= and PortRange=.
4014
4015 * A new systemd.machine_id= kernel command line switch has been added,
4016 that may be used to set the machine ID in /etc/machine-id if it is
4017 not initialized yet. This command line option has no effect if the
4018 file is already initialized.
4019
4020 * systemd-nspawn gained a new --as-pid2 switch that invokes any
4021 specified command line as PID 2 rather than PID 1 in the
4022 container. In this mode PID 1 is a minimal stub init process that
4023 implements the special POSIX and Linux semantics of PID 1 regarding
4024 signal and child process management. Note that this stub init process
4025 is implemented in nspawn itself and requires no support from the
4026 container image. This new logic is useful to support running
4027 arbitrary commands in the container, as normal processes are
4028 generally not prepared to run as PID 1.
4029
4030 * systemd-nspawn gained a new --chdir= switch for setting the current
4031 working directory for the process started in the container.
4032
4033 * "journalctl /dev/sda" will now output all kernel log messages for
4034 specified device from the current boot, in addition to all devices
4035 that are parents of it. This should make log output about devices
4036 pretty useful, as long as kernel drivers attach enough metadata to
4037 the log messages. (The usual SATA drivers do.)
4038
4039 * The sd-journal API gained two new calls
4040 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4041 that report whether log data from /run or /var has been found.
4042
4043 * journalctl gained a new switch "--fields" that prints all journal
4044 record field names currently in use in the journal. This is backed
4045 by two new sd-journal API calls sd_journal_enumerate_fields() and
4046 sd_journal_restart_fields().
4047
4048 * Most configurable timeouts in systemd now expect an argument of
4049 "infinity" to turn them off, instead of "0" as before. The semantics
4050 from now on is that a timeout of "0" means "now", and "infinity"
4051 means "never". To maintain backwards compatibility, "0" continues to
4052 turn off previously existing timeout settings.
4053
4054 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4055 try-reload-or-restart" to clarify what it actually does: the "try"
4056 logic applies to both reloading and restarting, not just restarting.
4057 The old name continues to be accepted for compatibility.
4058
4059 * On boot-up, when PID 1 detects that the system clock is behind the
4060 release date of the systemd version in use, the clock is now set
4061 to the latter. Previously, this was already done in timesyncd, in order
4062 to avoid running with clocks set to the various clock epochs such as
4063 1902, 1938 or 1970. With this change the logic is now done in PID 1
4064 in addition to timesyncd during early boot-up, so that it is enforced
4065 before the first process is spawned by systemd. Note that the logic
4066 in timesyncd remains, as it is more comprehensive and ensures
4067 clock monotonicity by maintaining a persistent timestamp file in
4068 /var. Since /var is generally not available in earliest boot or the
4069 initrd, this part of the logic remains in timesyncd, and is not done
4070 by PID 1.
4071
4072 * Support for tweaking details in net_cls.class_id through the
4073 NetClass= configuration directive has been removed, as the kernel
4074 people have decided to deprecate that controller in cgroup v2.
4075 Userspace tools such as nftables are moving over to setting rules
4076 that are specific to the full cgroup path of a task, which obsoletes
4077 these controllers anyway. The NetClass= directive is kept around for
4078 legacy compatibility reasons. For a more in-depth description of the
4079 kernel change, please refer to the respective upstream commit:
4080
4081 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4082
4083 * A new service setting RuntimeMaxSec= has been added that may be used
4084 to specify a maximum runtime for a service. If the timeout is hit, the
4085 service is terminated and put into a failure state.
4086
4087 * A new service setting AmbientCapabilities= has been added. It allows
4088 configuration of additional Linux process capabilities that are
4089 passed to the activated processes. This is only available on very
4090 recent kernels.
4091
4092 * The process resource limit settings in service units may now be used
4093 to configure hard and soft limits individually.
4094
4095 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4096 expose support for gcc's __attribute__((cleanup())) C extension.
4097 Specifically, for many object destructor functions alternative
4098 versions have been added that have names suffixed with "p" and take a
4099 pointer to a pointer to the object to destroy, instead of just a
4100 pointer to the object itself. This is useful because these destructor
4101 functions may be used directly as parameters to the cleanup
4102 construct. Internally, systemd has been a heavy user of this GCC
4103 extension for a long time, and with this change similar support is
4104 now available to consumers of the library outside of systemd. Note
4105 that by using this extension in your sources compatibility with old
4106 and strictly ANSI compatible C compilers is lost. However, all gcc or
4107 LLVM versions of recent years support this extension.
4108
4109 * Timer units gained support for a new setting RandomizedDelaySec= that
4110 allows configuring some additional randomized delay to the configured
4111 time. This is useful to spread out timer events to avoid load peaks in
4112 clusters or larger setups.
4113
4114 * Calendar time specifications now support sub-second accuracy.
4115
4116 * Socket units now support listening on SCTP and UDP-lite protocol
4117 sockets.
4118
4119 * The sd-event API now comes with a full set of man pages.
4120
4121 * Older versions of systemd contained experimental support for
4122 compressing journal files and coredumps with the LZ4 compressor that
4123 was not compatible with the lz4 binary (due to API limitations of the
4124 lz4 library). This support has been removed; only support for files
4125 compatible with the lz4 binary remains. This LZ4 logic is now
4126 officially supported and no longer considered experimental.
4127
4128 * The dkr image import logic has been removed again from importd. dkr's
4129 micro-services focus doesn't fit into the machine image focus of
4130 importd, and quickly got out of date with the upstream dkr API.
4131
4132 * Creation of the /run/lock/lockdev/ directory was dropped from
4133 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4134 been available for many years. If you still need this, you need to
4135 create your own tmpfiles.d config file with:
4136
4137 d /run/lock/lockdev 0775 root lock -
4138
4139 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4140 and RebootArgument= have been moved from the [Service] section of
4141 unit files to [Unit], and they are now supported on all unit types,
4142 not just service units. Of course, systemd will continue to
4143 understand these settings also at the old location, in order to
4144 maintain compatibility.
4145
4146 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4147 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4148 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4149 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4150 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4151 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4152 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4153 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4154 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4155 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4156 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4157 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4158 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4159 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4160 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4161 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4162 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4163 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4164 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4165
4166 — Berlin, 2016-02-11
4167
4168 CHANGES WITH 228:
4169
4170 * A number of properties previously only settable in unit
4171 files are now also available as properties to set when
4172 creating transient units programmatically via the bus, as it
4173 is exposed with systemd-run's --property=
4174 setting. Specifically, these are: SyslogIdentifier=,
4175 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4176 EnvironmentFile=, ReadWriteDirectories=,
4177 ReadOnlyDirectories=, InaccessibleDirectories=,
4178 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4179
4180 * When creating transient services via the bus API it is now
4181 possible to pass in a set of file descriptors to use as
4182 STDIN/STDOUT/STDERR for the invoked process.
4183
4184 * Slice units may now be created transiently via the bus APIs,
4185 similar to the way service and scope units may already be
4186 created transiently.
4187
4188 * Wherever systemd expects a calendar timestamp specification
4189 (like in journalctl's --since= and --until= switches) UTC
4190 timestamps are now supported. Timestamps suffixed with "UTC"
4191 are now considered to be in Universal Time Coordinated
4192 instead of the local timezone. Also, timestamps may now
4193 optionally be specified with sub-second accuracy. Both of
4194 these additions also apply to recurring calendar event
4195 specification, such as OnCalendar= in timer units.
4196
4197 * journalctl gained a new "--sync" switch that asks the
4198 journal daemon to write all so far unwritten log messages to
4199 disk and sync the files, before returning.
4200
4201 * systemd-tmpfiles learned two new line types "q" and "Q" that
4202 operate like "v", but also set up a basic btrfs quota
4203 hierarchy when used on a btrfs file system with quota
4204 enabled.
4205
4206 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4207 instead of a subvolume (even on a btrfs file system) if the
4208 root directory is a plain directory, and not a
4209 subvolume. This should simplify things with certain chroot()
4210 environments which are not aware of the concept of btrfs
4211 subvolumes.
4212
4213 * systemd-detect-virt gained a new --chroot switch to detect
4214 whether execution takes place in a chroot() environment.
4215
4216 * CPUAffinity= now takes CPU index ranges in addition to
4217 individual indexes.
4218
4219 * The various memory-related resource limit settings (such as
4220 LimitAS=) now understand the usual K, M, G, ... suffixes to
4221 the base of 1024 (IEC). Similar, the time-related resource
4222 limit settings understand the usual min, h, day, ...
4223 suffixes now.
4224
4225 * There's a new system.conf setting DefaultTasksMax= to
4226 control the default TasksMax= setting for services and
4227 scopes running on the system. (TasksMax= is the primary
4228 setting that exposes the "pids" cgroup controller on systemd
4229 and was introduced in the previous systemd release.) The
4230 setting now defaults to 512, which means services that are
4231 not explicitly configured otherwise will only be able to
4232 create 512 processes or threads at maximum, from this
4233 version on. Note that this means that thread- or
4234 process-heavy services might need to be reconfigured to set
4235 TasksMax= to a higher value. It is sufficient to set
4236 TasksMax= in these specific unit files to a higher value, or
4237 even "infinity". Similar, there's now a logind.conf setting
4238 UserTasksMax= that defaults to 4096 and limits the total
4239 number of processes or tasks each user may own
4240 concurrently. nspawn containers also have the TasksMax=
4241 value set by default now, to 8192. Note that all of this
4242 only has an effect if the "pids" cgroup controller is
4243 enabled in the kernel. The general benefit of these changes
4244 should be a more robust and safer system, that provides a
4245 certain amount of per-service fork() bomb protection.
4246
4247 * systemd-nspawn gained the new --network-veth-extra= switch
4248 to define additional and arbitrarily-named virtual Ethernet
4249 links between the host and the container.
4250
4251 * A new service execution setting PassEnvironment= has been
4252 added that allows importing select environment variables
4253 from PID1's environment block into the environment block of
4254 the service.
4255
4256 * Timer units gained support for a new RemainAfterElapse=
4257 setting which takes a boolean argument. It defaults to on,
4258 exposing behaviour unchanged to previous releases. If set to
4259 off, timer units are unloaded after they elapsed if they
4260 cannot elapse again. This is particularly useful for
4261 transient timer units, which shall not stay around longer
4262 than until they first elapse.
4263
4264 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4265 default now (the kernel default is 16). This is beneficial
4266 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4267 allows substantially larger numbers of queued
4268 datagrams. This should increase the capability of systemd to
4269 parallelize boot-up, as logging and sd_notify() are unlikely
4270 to stall execution anymore. If you need to change the value
4271 from the new defaults, use the usual sysctl.d/ snippets.
4272
4273 * The compression framing format used by the journal or
4274 coredump processing has changed to be in line with what the
4275 official LZ4 tools generate. LZ4 compression support in
4276 systemd was considered unsupported previously, as the format
4277 was not compatible with the normal tools. With this release
4278 this has changed now, and it is hence safe for downstream
4279 distributions to turn it on. While not compressing as well
4280 as the XZ, LZ4 is substantially faster, which makes
4281 it a good default choice for the compression logic in the
4282 journal and in coredump handling.
4283
4284 * Any reference to /etc/mtab has been dropped from
4285 systemd. The file has been obsolete since a while, but
4286 systemd refused to work on systems where it was incorrectly
4287 set up (it should be a symlink or non-existent). Please make
4288 sure to update to util-linux 2.27.1 or newer in conjunction
4289 with this systemd release, which also drops any reference to
4290 /etc/mtab. If you maintain a distribution make sure that no
4291 software you package still references it, as this is a
4292 likely source of bugs. There's also a glibc bug pending,
4293 asking for removal of any reference to this obsolete file:
4294
4295 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4296
4297 Note that only util-linux versions built with
4298 --enable-libmount-force-mountinfo are supported.
4299
4300 * Support for the ".snapshot" unit type has been removed. This
4301 feature turned out to be little useful and little used, and
4302 has now been removed from the core and from systemctl.
4303
4304 * The dependency types RequiresOverridable= and
4305 RequisiteOverridable= have been removed from systemd. They
4306 have been used only very sparingly to our knowledge and
4307 other options that provide a similar effect (such as
4308 systemctl --mode=ignore-dependencies) are much more useful
4309 and commonly used. Moreover, they were only half-way
4310 implemented as the option to control behaviour regarding
4311 these dependencies was never added to systemctl. By removing
4312 these dependency types the execution engine becomes a bit
4313 simpler. Unit files that use these dependencies should be
4314 changed to use the non-Overridable dependency types
4315 instead. In fact, when parsing unit files with these
4316 options, that's what systemd will automatically convert them
4317 too, but it will also warn, asking users to fix the unit
4318 files accordingly. Removal of these dependency types should
4319 only affect a negligible number of unit files in the wild.
4320
4321 * Behaviour of networkd's IPForward= option changed
4322 (again). It will no longer maintain a per-interface setting,
4323 but propagate one way from interfaces where this is enabled
4324 to the global kernel setting. The global setting will be
4325 enabled when requested by a network that is set up, but
4326 never be disabled again. This change was made to make sure
4327 IPv4 and IPv6 behaviour regarding packet forwarding is
4328 similar (as the Linux IPv6 stack does not support
4329 per-interface control of this setting) and to minimize
4330 surprises.
4331
4332 * In unit files the behaviour of %u, %U, %h, %s has
4333 changed. These specifiers will now unconditionally resolve
4334 to the various user database fields of the user that the
4335 systemd instance is running as, instead of the user
4336 configured in the specific unit via User=. Note that this
4337 effectively doesn't change much, as resolving of these
4338 specifiers was already turned off in the --system instance
4339 of systemd, as we cannot do NSS lookups from PID 1. In the
4340 --user instance of systemd these specifiers where correctly
4341 resolved, but hardly made any sense, since the user instance
4342 lacks privileges to do user switches anyway, and User= is
4343 hence useless. Moreover, even in the --user instance of
4344 systemd behaviour was awkward as it would only take settings
4345 from User= assignment placed before the specifier into
4346 account. In order to unify and simplify the logic around
4347 this the specifiers will now always resolve to the
4348 credentials of the user invoking the manager (which in case
4349 of PID 1 is the root user).
4350
4351 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4352 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4353 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4354 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4355 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4356 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4357 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4358 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4359 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4360 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4361 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4362 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4363 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4364 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4365 Jędrzejewski-Szmek
4366
4367 — Berlin, 2015-11-18
4368
4369 CHANGES WITH 227:
4370
4371 * systemd now depends on util-linux v2.27. More specifically,
4372 the newly added mount monitor feature in libmount now
4373 replaces systemd's former own implementation.
4374
4375 * libmount mandates /etc/mtab not to be regular file, and
4376 systemd now enforces this condition at early boot.
4377 /etc/mtab has been deprecated and warned about for a very
4378 long time, so systems running systemd should already have
4379 stopped having this file around as anything else than a
4380 symlink to /proc/self/mounts.
4381
4382 * Support for the "pids" cgroup controller has been added. It
4383 allows accounting the number of tasks in a cgroup and
4384 enforcing limits on it. This adds two new setting
4385 TasksAccounting= and TasksMax= to each unit, as well as a
4386 global option DefaultTasksAccounting=.
4387
4388 * Support for the "net_cls" cgroup controller has been added.
4389 It allows assigning a net class ID to each task in the
4390 cgroup, which can then be used in firewall rules and traffic
4391 shaping configurations. Note that the kernel netfilter net
4392 class code does not currently work reliably for ingress
4393 packets on unestablished sockets.
4394
4395 This adds a new config directive called NetClass= to CGroup
4396 enabled units. Allowed values are positive numbers for fixed
4397 assignments and "auto" for picking a free value
4398 automatically.
4399
4400 * 'systemctl is-system-running' now returns 'offline' if the
4401 system is not booted with systemd. This command can now be
4402 used as a substitute for 'systemd-notify --booted'.
4403
4404 * Watchdog timeouts have been increased to 3 minutes for all
4405 in-tree service files. Apparently, disk IO issues are more
4406 frequent than we hoped, and user reported >1 minute waiting
4407 for disk IO.
4408
4409 * 'machine-id-commit' functionality has been merged into
4410 'machine-id-setup --commit'. The separate binary has been
4411 removed.
4412
4413 * The WorkingDirectory= directive in unit files may now be set
4414 to the special value '~'. In this case, the working
4415 directory is set to the home directory of the user
4416 configured in User=.
4417
4418 * "machinectl shell" will now open the shell in the home
4419 directory of the selected user by default.
4420
4421 * The CrashChVT= configuration file setting is renamed to
4422 CrashChangeVT=, following our usual logic of not
4423 abbreviating unnecessarily. The old directive is still
4424 supported for compat reasons. Also, this directive now takes
4425 an integer value between 1 and 63, or a boolean value. The
4426 formerly supported '-1' value for disabling stays around for
4427 compat reasons.
4428
4429 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4430 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4431 RootDirectory= properties can now be set for transient
4432 units.
4433
4434 * The systemd-analyze tool gained a new "set-log-target" verb
4435 to change the logging target the system manager logs to
4436 dynamically during runtime. This is similar to how
4437 "systemd-analyze set-log-level" already changes the log
4438 level.
4439
4440 * In nspawn /sys is now mounted as tmpfs, with only a selected
4441 set of subdirectories mounted in from the real sysfs. This
4442 enhances security slightly, and is useful for ensuring user
4443 namespaces work correctly.
4444
4445 * Support for USB FunctionFS activation has been added. This
4446 allows implementation of USB gadget services that are
4447 activated as soon as they are requested, so that they don't
4448 have to run continuously, similar to classic socket
4449 activation.
4450
4451 * The "systemctl exit" command now optionally takes an
4452 additional parameter that sets the exit code to return from
4453 the systemd manager when exiting. This is only relevant when
4454 running the systemd user instance, or when running the
4455 system instance in a container.
4456
4457 * sd-bus gained the new API calls sd_bus_path_encode_many()
4458 and sd_bus_path_decode_many() that allow easy encoding and
4459 decoding of multiple identifier strings inside a D-Bus
4460 object path. Another new call sd_bus_default_flush_close()
4461 has been added to flush and close per-thread default
4462 connections.
4463
4464 * systemd-cgtop gained support for a -M/--machine= switch to
4465 show the control groups within a certain container only.
4466
4467 * "systemctl kill" gained support for an optional --fail
4468 switch. If specified the requested operation will fail of no
4469 processes have been killed, because the unit had no
4470 processes attached, or similar.
4471
4472 * A new systemd.crash_reboot=1 kernel command line option has
4473 been added that triggers a reboot after crashing. This can
4474 also be set through CrashReboot= in systemd.conf.
4475
4476 * The RuntimeDirectory= setting now understands unit
4477 specifiers like %i or %f.
4478
4479 * A new (still internal) library API sd-ipv4acd has been added,
4480 that implements address conflict detection for IPv4. It's
4481 based on code from sd-ipv4ll, and will be useful for
4482 detecting DHCP address conflicts.
4483
4484 * File descriptors passed during socket activation may now be
4485 named. A new API sd_listen_fds_with_names() is added to
4486 access the names. The default names may be overridden,
4487 either in the .socket file using the FileDescriptorName=
4488 parameter, or by passing FDNAME= when storing the file
4489 descriptors using sd_notify().
4490
4491 * systemd-networkd gained support for:
4492
4493 - Setting the IPv6 Router Advertisement settings via
4494 IPv6AcceptRouterAdvertisements= in .network files.
4495
4496 - Configuring the HelloTimeSec=, MaxAgeSec= and
4497 ForwardDelaySec= bridge parameters in .netdev files.
4498
4499 - Configuring PreferredSource= for static routes in
4500 .network files.
4501
4502 * The "ask-password" framework used to query for LUKS harddisk
4503 passwords or SSL passwords during boot gained support for
4504 caching passwords in the kernel keyring, if it is
4505 available. This makes sure that the user only has to type in
4506 a passphrase once if there are multiple objects to unlock
4507 with the same one. Previously, such password caching was
4508 available only when Plymouth was used; this moves the
4509 caching logic into the systemd codebase itself. The
4510 "systemd-ask-password" utility gained a new --keyname=
4511 switch to control which kernel keyring key to use for
4512 caching a password in. This functionality is also useful for
4513 enabling display managers such as gdm to automatically
4514 unlock the user's GNOME keyring if its passphrase, the
4515 user's password and the harddisk password are the same, if
4516 gdm-autologin is used.
4517
4518 * When downloading tar or raw images using "machinectl
4519 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4520 file is now also downloaded, if it is available and stored
4521 next to the image file.
4522
4523 * Units of type ".socket" gained a new boolean setting
4524 Writable= which is only useful in conjunction with
4525 ListenSpecial=. If true, enables opening the specified
4526 special file in O_RDWR mode rather than O_RDONLY mode.
4527
4528 * systemd-rfkill has been reworked to become a singleton
4529 service that is activated through /dev/rfkill on each rfkill
4530 state change and saves the settings to disk. This way,
4531 systemd-rfkill is now compatible with devices that exist
4532 only intermittendly, and even restores state if the previous
4533 system shutdown was abrupt rather than clean.
4534
4535 * The journal daemon gained support for vacuuming old journal
4536 files controlled by the number of files that shall remain,
4537 in addition to the already existing control by size and by
4538 date. This is useful as journal interleaving performance
4539 degrades with too many separate journal files, and allows
4540 putting an effective limit on them. The new setting defaults
4541 to 100, but this may be changed by setting SystemMaxFiles=
4542 and RuntimeMaxFiles= in journald.conf. Also, the
4543 "journalctl" tool gained the new --vacuum-files= switch to
4544 manually vacuum journal files to leave only the specified
4545 number of files in place.
4546
4547 * udev will now create /dev/disk/by-path links for ATA devices
4548 on kernels where that is supported.
4549
4550 * Galician, Serbian, Turkish and Korean translations were added.
4551
4552 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4553 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4554 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4555 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4556 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4557 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4558 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4559 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4560 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4561 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4562 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4563 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4564 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4565 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4566 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4567 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4568 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4569 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4570
4571 — Berlin, 2015-10-07
4572
4573 CHANGES WITH 226:
4574
4575 * The DHCP implementation of systemd-networkd gained a set of
4576 new features:
4577
4578 - The DHCP server now supports emitting DNS and NTP
4579 information. It may be enabled and configured via
4580 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4581 and NTP information is enabled, but no servers are
4582 configured, the corresponding uplink information (if there
4583 is any) is propagated.
4584
4585 - Server and client now support transmission and reception
4586 of timezone information. It can be configured via the
4587 newly introduced network options UseTimezone=,
4588 EmitTimezone=, and Timezone=. Transmission of timezone
4589 information is enabled between host and containers by
4590 default now: the container will change its local timezone
4591 to what the host has set.
4592
4593 - Lease timeouts can now be configured via
4594 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4595
4596 - The DHCP server improved on the stability of
4597 leases. Clients are more likely to get the same lease
4598 information back, even if the server loses state.
4599
4600 - The DHCP server supports two new configuration options to
4601 control the lease address pool metrics, PoolOffset= and
4602 PoolSize=.
4603
4604 * The encapsulation limit of tunnels in systemd-networkd may
4605 now be configured via 'EncapsulationLimit='. It allows
4606 modifying the maximum additional levels of encapsulation
4607 that are permitted to be prepended to a packet.
4608
4609 * systemd now supports the concept of user buses replacing
4610 session buses, if used with dbus-1.10 (and enabled via dbus
4611 --enable-user-session). It previously only supported this on
4612 kdbus-enabled systems, and this release expands this to
4613 'dbus-daemon' systems.
4614
4615 * systemd-networkd now supports predictable interface names
4616 for virtio devices.
4617
4618 * systemd now optionally supports the new Linux kernel
4619 "unified" control group hierarchy. If enabled via the kernel
4620 command-line option 'systemd.unified_cgroup_hierarchy=1',
4621 systemd will try to mount the unified cgroup hierarchy
4622 directly on /sys/fs/cgroup. If not enabled, or not
4623 available, systemd will fall back to the legacy cgroup
4624 hierarchy setup, as before. Host system and containers can
4625 mix and match legacy and unified hierarchies as they
4626 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4627 environment variable to individually select the hierarchy to
4628 use for executed containers. By default, nspawn will use the
4629 unified hierarchy for the containers if the host uses the
4630 unified hierarchy, and the legacy hierarchy otherwise.
4631 Please note that at this point the unified hierarchy is an
4632 experimental kernel feature and is likely to change in one
4633 of the next kernel releases. Therefore, it should not be
4634 enabled by default in downstream distributions yet. The
4635 minimum required kernel version for the unified hierarchy to
4636 work is 4.2. Note that when the unified hierarchy is used
4637 for the first time delegated access to controllers is
4638 safe. Because of this systemd-nspawn containers will get
4639 access to controllers now, as will systemd user
4640 sessions. This means containers and user sessions may now
4641 manage their own resources, partitioning up what the system
4642 grants them.
4643
4644 * A new special scope unit "init.scope" has been introduced
4645 that encapsulates PID 1 of the system. It may be used to
4646 determine resource usage and enforce resource limits on PID
4647 1 itself. PID 1 hence moved out of the root of the control
4648 group tree.
4649
4650 * The cgtop tool gained support for filtering out kernel
4651 threads when counting tasks in a control group. Also, the
4652 count of processes is now recursively summed up by
4653 default. Two options -k and --recursive= have been added to
4654 revert to old behaviour. The tool has also been updated to
4655 work correctly in containers now.
4656
4657 * systemd-nspawn's --bind= and --bind-ro= options have been
4658 extended to allow creation of non-recursive bind mounts.
4659
4660 * libsystemd gained two new calls sd_pid_get_cgroup() and
4661 sd_peer_get_cgroup() which return the control group path of
4662 a process or peer of a connected AF_UNIX socket. This
4663 function call is particularly useful when implementing
4664 delegated subtrees support in the control group hierarchy.
4665
4666 * The "sd-event" event loop API of libsystemd now supports
4667 correct dequeuing of real-time signals, without losing
4668 signal events.
4669
4670 * When systemd requests a polkit decision when managing units it
4671 will now add additional fields to the request, including unit
4672 name and desired operation. This enables more powerful polkit
4673 policies, that make decisions depending on these parameters.
4674
4675 * nspawn learnt support for .nspawn settings files, that may
4676 accompany the image files or directories of containers, and
4677 may contain additional settings for the container. This is
4678 an alternative to configuring container parameters via the
4679 nspawn command line.
4680
4681 Contributions from: Cristian Rodríguez, Daniel Mack, David
4682 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4683 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4684 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4685 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4686 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4687 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4688 Andersen, Tom Gundersen, Torstein Husebø
4689
4690 — Berlin, 2015-09-08
4691
4692 CHANGES WITH 225:
4693
4694 * machinectl gained a new verb 'shell' which opens a fresh
4695 shell on the target container or the host. It is similar to
4696 the existing 'login' command of machinectl, but spawns the
4697 shell directly without prompting for username or
4698 password. The pseudo machine '.host' now refers to the local
4699 host and is used by default. Hence, 'machinectl shell' can
4700 be used as replacement for 'su -' which spawns a session as
4701 a fresh systemd unit in a way that is fully isolated from
4702 the originating session.
4703
4704 * systemd-networkd learned to cope with private-zone DHCP
4705 options and allows other programs to query the values.
4706
4707 * SELinux access control when enabling/disabling units is no
4708 longer enforced with this release. The previous implementation
4709 was incorrect, and a new corrected implementation is not yet
4710 available. As unit file operations are still protected via
4711 polkit and D-Bus policy this is not a security problem. Yet,
4712 distributions which care about optimal SELinux support should
4713 probably not stabilize on this release.
4714
4715 * sd-bus gained support for matches of type "arg0has=", that
4716 test for membership of strings in string arrays sent in bus
4717 messages.
4718
4719 * systemd-resolved now dumps the contents of its DNS and LLMNR
4720 caches to the logs on reception of the SIGUSR1 signal. This
4721 is useful to debug DNS behaviour.
4722
4723 * The coredumpctl tool gained a new --directory= option to
4724 operate on journal files in a specific directory.
4725
4726 * "systemctl reboot" and related commands gained a new
4727 "--message=" option which may be used to set a free-text
4728 wall message when shutting down or rebooting the
4729 system. This message is also logged, which is useful for
4730 figuring out the reason for a reboot or shutdown a
4731 posteriori.
4732
4733 * The "systemd-resolve-host" tool's -i switch now takes
4734 network interface numbers as alternative to interface names.
4735
4736 * A new unit file setting for services has been introduced:
4737 UtmpMode= allows configuration of how precisely systemd
4738 handles utmp and wtmp entries for the service if this is
4739 enabled. This allows writing services that appear similar to
4740 user sessions in the output of the "w", "who", "last" and
4741 "lastlog" tools.
4742
4743 * systemd-resolved will now locally synthesize DNS resource
4744 records for the "localhost" and "gateway" domains as well as
4745 the local hostname. This should ensure that clients querying
4746 RRs via resolved will get similar results as those going via
4747 NSS, if nss-myhostname is enabled.
4748
4749 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4750 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4751 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4752 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4753 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4754 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4755 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4756 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4757 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4758 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4759 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4760 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4761
4762 — Berlin, 2015-08-27
4763
4764 CHANGES WITH 224:
4765
4766 * The systemd-efi-boot-generator functionality was merged into
4767 systemd-gpt-auto-generator.
4768
4769 * systemd-networkd now supports Group Policy for vxlan
4770 devices. It can be enabled via the new boolean configuration
4771 option called 'GroupPolicyExtension='.
4772
4773 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4774 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4775 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4776
4777 — Berlin, 2015-07-31
4778
4779 CHANGES WITH 223:
4780
4781 * The python-systemd code has been removed from the systemd repository.
4782 A new repository has been created which accommodates the code from
4783 now on, and we kindly ask distributions to create a separate package
4784 for this: https://github.com/systemd/python-systemd
4785
4786 * The systemd daemon will now reload its main configuration
4787 (/etc/systemd/system.conf) on daemon-reload.
4788
4789 * sd-dhcp now exposes vendor specific extensions via
4790 sd_dhcp_lease_get_vendor_specific().
4791
4792 * systemd-networkd gained a number of new configuration options.
4793
4794 - A new boolean configuration option for TAP devices called
4795 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4796 device, thus allowing to send and receive GSO packets.
4797
4798 - A new tunnel configuration option called 'CopyDSCP='.
4799 If enabled, the DSCP field of ip6 tunnels is copied into the
4800 decapsulated packet.
4801
4802 - A set of boolean bridge configuration options were added.
4803 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4804 and 'UnicastFlood=' are now parsed by networkd and applied to the
4805 respective bridge link device via the respective IFLA_BRPORT_*
4806 netlink attribute.
4807
4808 - A new string configuration option to override the hostname sent
4809 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4810 is true, networkd will use the configured hostname instead of the
4811 system hostname when sending DHCP requests.
4812
4813 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4814 networkd will configure the IPv6 flow-label of the tunnel device
4815 according to RFC2460.
4816
4817 - The 'macvtap' virtual network devices are now supported, similar to
4818 the already supported 'macvlan' devices.
4819
4820 * systemd-resolved now implements RFC5452 to improve resilience against
4821 cache poisoning. Additionally, source port randomization is enabled
4822 by default to further protect against DNS spoofing attacks.
4823
4824 * nss-mymachines now supports translating UIDs and GIDs of running
4825 containers with user-namespaces enabled. If a container 'foo'
4826 translates a host uid 'UID' to the container uid 'TUID', then
4827 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4828 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4829 mapped as 'vg-foo-TGID'.
4830
4831 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4832 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4833 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4834 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4835 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4836 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4837 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4838 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4839 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4840 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4841
4842 — Berlin, 2015-07-29
4843
4844 CHANGES WITH 222:
4845
4846 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4847 There are no known issues with current sysfs, and udev does not need
4848 or should be used to work around such bugs.
4849
4850 * udev does no longer enable USB HID power management. Several reports
4851 indicate, that some devices cannot handle that setting.
4852
4853 * The udev accelerometer helper was removed. The functionality
4854 is now fully included in iio-sensor-proxy. But this means,
4855 older iio-sensor-proxy versions will no longer provide
4856 accelerometer/orientation data with this systemd version.
4857 Please upgrade iio-sensor-proxy to version 1.0.
4858
4859 * networkd gained a new configuration option IPv6PrivacyExtensions=
4860 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4861 for Stateless Address") on selected networks.
4862
4863 * For the sake of fewer build-time dependencies and less code in the
4864 main repository, the python bindings are about to be removed in the
4865 next release. A new repository has been created which accommodates
4866 the code from now on, and we kindly ask distributions to create a
4867 separate package for this. The removal will take place in v223.
4868
4869 https://github.com/systemd/python-systemd
4870
4871 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4872 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4873 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4874 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4875 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4876 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4877 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4878 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4879 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4880 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4881
4882 — Berlin, 2015-07-07
4883
4884 CHANGES WITH 221:
4885
4886 * The sd-bus.h and sd-event.h APIs have now been declared
4887 stable and have been added to the official interface of
4888 libsystemd.so. sd-bus implements an alternative D-Bus client
4889 library, that is relatively easy to use, very efficient and
4890 supports both classic D-Bus as well as kdbus as transport
4891 backend. sd-event is a generic event loop abstraction that
4892 is built around Linux epoll, but adds features such as event
4893 prioritization or efficient timer handling. Both APIs are good
4894 choices for C programs looking for a bus and/or event loop
4895 implementation that is minimal and does not have to be
4896 portable to other kernels.
4897
4898 * kdbus support is no longer compile-time optional. It is now
4899 always built-in. However, it can still be disabled at
4900 runtime using the kdbus=0 kernel command line setting, and
4901 that setting may be changed to default to off, by specifying
4902 --disable-kdbus at build-time. Note though that the kernel
4903 command line setting has no effect if the kdbus.ko kernel
4904 module is not installed, in which case kdbus is (obviously)
4905 also disabled. We encourage all downstream distributions to
4906 begin testing kdbus by adding it to the kernel images in the
4907 development distributions, and leaving kdbus support in
4908 systemd enabled.
4909
4910 * The minimal required util-linux version has been bumped to
4911 2.26.
4912
4913 * Support for chkconfig (--enable-chkconfig) was removed in
4914 favor of calling an abstraction tool
4915 /lib/systemd/systemd-sysv-install. This needs to be
4916 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4917 in README for details.
4918
4919 * If there's a systemd unit and a SysV init script for the
4920 same service name, and the user executes "systemctl enable"
4921 for it (or a related call), then this will now enable both
4922 (or execute the related operation on both), not just the
4923 unit.
4924
4925 * The libudev API documentation has been converted from gtkdoc
4926 into man pages.
4927
4928 * gudev has been removed from the systemd tree, it is now an
4929 external project.
4930
4931 * The systemd-cgtop tool learnt a new --raw switch to generate
4932 "raw" (machine parsable) output.
4933
4934 * networkd's IPForwarding= .network file setting learnt the
4935 new setting "kernel", which ensures that networkd does not
4936 change the IP forwarding sysctl from the default kernel
4937 state.
4938
4939 * The systemd-logind bus API now exposes a new boolean
4940 property "Docked" that reports whether logind considers the
4941 system "docked", i.e. connected to a docking station or not.
4942
4943 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4944 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4945 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4946 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4947 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4948 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4949 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4950 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4951 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4952 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4953 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4954 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4955 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4956 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4957 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4958 Fink, Zbigniew Jędrzejewski-Szmek
4959
4960 — Berlin, 2015-06-19
4961
4962 CHANGES WITH 220:
4963
4964 * The gudev library has been extracted into a separate repository
4965 available at: https://git.gnome.org/browse/libgudev/
4966 It is now managed as part of the Gnome project. Distributions
4967 are recommended to pass --disable-gudev to systemd and use
4968 gudev from the Gnome project instead. gudev is still included
4969 in systemd, for now. It will be removed soon, though. Please
4970 also see the announcement-thread on systemd-devel:
4971 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4972
4973 * systemd now exposes a CPUUsageNSec= property for each
4974 service unit on the bus, that contains the overall consumed
4975 CPU time of a service (the sum of what each process of the
4976 service consumed). This value is only available if
4977 CPUAccounting= is turned on for a service, and is then shown
4978 in the "systemctl status" output.
4979
4980 * Support for configuring alternative mappings of the old SysV
4981 runlevels to systemd targets has been removed. They are now
4982 hardcoded in a way that runlevels 2, 3, 4 all map to
4983 multi-user.target and 5 to graphical.target (which
4984 previously was already the default behaviour).
4985
4986 * The auto-mounter logic gained support for mount point
4987 expiry, using a new TimeoutIdleSec= setting in .automount
4988 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4989
4990 * The EFI System Partition (ESP) as mounted to /boot by
4991 systemd-efi-boot-generator will now be unmounted
4992 automatically after 2 minutes of not being used. This should
4993 minimize the risk of ESP corruptions.
4994
4995 * New /etc/fstab options x-systemd.requires= and
4996 x-systemd.requires-mounts-for= are now supported to express
4997 additional dependencies for mounts. This is useful for
4998 journalling file systems that support external journal
4999 devices or overlay file systems that require underlying file
5000 systems to be mounted.
5001
5002 * systemd does not support direct live-upgrades (via systemctl
5003 daemon-reexec) from versions older than v44 anymore. As no
5004 distribution we are aware of shipped such old versions in a
5005 stable release this should not be problematic.
5006
5007 * When systemd forks off a new per-connection service instance
5008 it will now set the $REMOTE_ADDR environment variable to the
5009 remote IP address, and $REMOTE_PORT environment variable to
5010 the remote IP port. This behaviour is similar to the
5011 corresponding environment variables defined by CGI.
5012
5013 * systemd-networkd gained support for uplink failure
5014 detection. The BindCarrier= option allows binding interface
5015 configuration dynamically to the link sense of other
5016 interfaces. This is useful to achieve behaviour like in
5017 network switches.
5018
5019 * systemd-networkd gained support for configuring the DHCP
5020 client identifier to use when requesting leases.
5021
5022 * systemd-networkd now has a per-network UseNTP= option to
5023 configure whether NTP server information acquired via DHCP
5024 is passed on to services like systemd-timesyncd.
5025
5026 * systemd-networkd gained support for vti6 tunnels.
5027
5028 * Note that systemd-networkd manages the sysctl variable
5029 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5030 it is configured for since v219. The variable controls IP
5031 forwarding, and is a per-interface alternative to the global
5032 /proc/sys/net/ipv[46]/ip_forward. This setting is
5033 configurable in the IPForward= option, which defaults to
5034 "no". This means if networkd is used for an interface it is
5035 no longer sufficient to set the global sysctl option to turn
5036 on IP forwarding! Instead, the .network file option
5037 IPForward= needs to be turned on! Note that the
5038 implementation of this behaviour was broken in v219 and has
5039 been fixed in v220.
5040
5041 * Many bonding and vxlan options are now configurable in
5042 systemd-networkd.
5043
5044 * systemd-nspawn gained a new --property= setting to set unit
5045 properties for the container scope. This is useful for
5046 setting resource parameters (e.g. "CPUShares=500") on
5047 containers started from the command line.
5048
5049 * systemd-nspawn gained a new --private-users= switch to make
5050 use of user namespacing available on recent Linux kernels.
5051
5052 * systemd-nspawn may now be called as part of a shell pipeline
5053 in which case the pipes used for stdin and stdout are passed
5054 directly to the process invoked in the container, without
5055 indirection via a pseudo tty.
5056
5057 * systemd-nspawn gained a new switch to control the UNIX
5058 signal to use when killing the init process of the container
5059 when shutting down.
5060
5061 * systemd-nspawn gained a new --overlay= switch for mounting
5062 overlay file systems into the container using the new kernel
5063 overlayfs support.
5064
5065 * When a container image is imported via systemd-importd and
5066 the host file system is not btrfs, a loopback block device
5067 file is created in /var/lib/machines.raw with a btrfs file
5068 system inside. It is then mounted to /var/lib/machines to
5069 enable btrfs features for container management. The loopback
5070 file and btrfs file system is grown as needed when container
5071 images are imported via systemd-importd.
5072
5073 * systemd-machined/systemd-importd gained support for btrfs
5074 quota, to enforce container disk space limits on disk. This
5075 is exposed in "machinectl set-limit".
5076
5077 * systemd-importd now can import containers from local .tar,
5078 .raw and .qcow2 images, and export them to .tar and .raw. It
5079 can also import dkr v2 images now from the network (on top
5080 of v1 as before).
5081
5082 * systemd-importd gained support for verifying downloaded
5083 images with gpg2 (previously only gpg1 was supported).
5084
5085 * systemd-machined, systemd-logind, systemd: most bus calls are
5086 now accessible to unprivileged processes via polkit. Also,
5087 systemd-logind will now allow users to kill their own sessions
5088 without further privileges or authorization.
5089
5090 * systemd-shutdownd has been removed. This service was
5091 previously responsible for implementing scheduled shutdowns
5092 as exposed in /usr/bin/shutdown's time parameter. This
5093 functionality has now been moved into systemd-logind and is
5094 accessible via a bus interface.
5095
5096 * "systemctl reboot" gained a new switch --firmware-setup that
5097 can be used to reboot into the EFI firmware setup, if that
5098 is available. systemd-logind now exposes an API on the bus
5099 to trigger such reboots, in case graphical desktop UIs want
5100 to cover this functionality.
5101
5102 * "systemctl enable", "systemctl disable" and "systemctl mask"
5103 now support a new "--now" switch. If specified the units
5104 that are enabled will also be started, and the ones
5105 disabled/masked also stopped.
5106
5107 * The Gummiboot EFI boot loader tool has been merged into
5108 systemd, and renamed to "systemd-boot". The bootctl tool has been
5109 updated to support systemd-boot.
5110
5111 * An EFI kernel stub has been added that may be used to create
5112 kernel EFI binaries that contain not only the actual kernel,
5113 but also an initrd, boot splash, command line and OS release
5114 information. This combined binary can then be signed as a
5115 single image, so that the firmware can verify it all in one
5116 step. systemd-boot has special support for EFI binaries created
5117 like this and can extract OS release information from them
5118 and show them in the boot menu. This functionality is useful
5119 to implement cryptographically verified boot schemes.
5120
5121 * Optional support has been added to systemd-fsck to pass
5122 fsck's progress report to an AF_UNIX socket in the file
5123 system.
5124
5125 * udev will no longer create device symlinks for all block
5126 devices by default. A blacklist for excluding special block
5127 devices from this logic has been turned into a whitelist
5128 that requires picking block devices explicitly that require
5129 device symlinks.
5130
5131 * A new (currently still internal) API sd-device.h has been
5132 added to libsystemd. This modernized API is supposed to
5133 replace libudev eventually. In fact, already much of libudev
5134 is now just a wrapper around sd-device.h.
5135
5136 * A new hwdb database for storing metadata about pointing
5137 stick devices has been added.
5138
5139 * systemd-tmpfiles gained support for setting file attributes
5140 similar to the "chattr" tool with new 'h' and 'H' lines.
5141
5142 * systemd-journald will no longer unconditionally set the
5143 btrfs NOCOW flag on new journal files. This is instead done
5144 with tmpfiles snippet using the new 'h' line type. This
5145 allows easy disabling of this logic, by masking the
5146 journal-nocow.conf tmpfiles file.
5147
5148 * systemd-journald will now translate audit message types to
5149 human readable identifiers when writing them to the
5150 journal. This should improve readability of audit messages.
5151
5152 * The LUKS logic gained support for the offset= and skip=
5153 options in /etc/crypttab, as previously implemented by
5154 Debian.
5155
5156 * /usr/lib/os-release gained a new optional field VARIANT= for
5157 distributions that support multiple variants (such as a
5158 desktop edition, a server edition, ...)
5159
5160 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5161 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5162 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5163 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5164 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5165 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5166 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5167 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5168 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5169 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5170 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5171 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5172 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5173 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5174 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5175 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5176 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5177 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5178 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5179 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5180 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5181 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5182 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5183 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5184 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5185 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5186 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5187
5188 — Berlin, 2015-05-22
5189
5190 CHANGES WITH 219:
5191
5192 * Introduce a new API "sd-hwdb.h" for querying the hardware
5193 metadata database. With this minimal interface one can query
5194 and enumerate the udev hwdb, decoupled from the old libudev
5195 library. libudev's interface for this is now only a wrapper
5196 around sd-hwdb. A new tool systemd-hwdb has been added to
5197 interface with and update the database.
5198
5199 * When any of systemd's tools copies files (for example due to
5200 tmpfiles' C lines) a btrfs reflink will attempted first,
5201 before bytewise copying is done.
5202
5203 * systemd-nspawn gained a new --ephemeral switch. When
5204 specified a btrfs snapshot is taken of the container's root
5205 directory, and immediately removed when the container
5206 terminates again. Thus, a container can be started whose
5207 changes never alter the container's root directory, and are
5208 lost on container termination. This switch can also be used
5209 for starting a container off the root file system of the
5210 host without affecting the host OS. This switch is only
5211 available on btrfs file systems.
5212
5213 * systemd-nspawn gained a new --template= switch. It takes the
5214 path to a container tree to use as template for the tree
5215 specified via --directory=, should that directory be
5216 missing. This allows instantiating containers dynamically,
5217 on first run. This switch is only available on btrfs file
5218 systems.
5219
5220 * When a .mount unit refers to a mount point on which multiple
5221 mounts are stacked, and the .mount unit is stopped all of
5222 the stacked mount points will now be unmounted until no
5223 mount point remains.
5224
5225 * systemd now has an explicit notion of supported and
5226 unsupported unit types. Jobs enqueued for unsupported unit
5227 types will now fail with an "unsupported" error code. More
5228 specifically .swap, .automount and .device units are not
5229 supported in containers, .busname units are not supported on
5230 non-kdbus systems. .swap and .automount are also not
5231 supported if their respective kernel compile time options
5232 are disabled.
5233
5234 * machinectl gained support for two new "copy-from" and
5235 "copy-to" commands for copying files from a running
5236 container to the host or vice versa.
5237
5238 * machinectl gained support for a new "bind" command to bind
5239 mount host directories into local containers. This is
5240 currently only supported for nspawn containers.
5241
5242 * networkd gained support for configuring bridge forwarding
5243 database entries (fdb) from .network files.
5244
5245 * A new tiny daemon "systemd-importd" has been added that can
5246 download container images in tar, raw, qcow2 or dkr formats,
5247 and make them available locally in /var/lib/machines, so
5248 that they can run as nspawn containers. The daemon can GPG
5249 verify the downloads (not supported for dkr, since it has no
5250 provisions for verifying downloads). It will transparently
5251 decompress bz2, xz, gzip compressed downloads if necessary,
5252 and restore sparse files on disk. The daemon uses privilege
5253 separation to ensure the actual download logic runs with
5254 fewer privileges than the daemon itself. machinectl has
5255 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5256 make the functionality of importd available to the
5257 user. With this in place the Fedora and Ubuntu "Cloud"
5258 images can be downloaded and booted as containers unmodified
5259 (the Fedora images lack the appropriate GPG signature files
5260 currently, so they cannot be verified, but this will change
5261 soon, hopefully). Note that downloading images is currently
5262 only fully supported on btrfs.
5263
5264 * machinectl is now able to list container images found in
5265 /var/lib/machines, along with some metadata about sizes of
5266 disk and similar. If the directory is located on btrfs and
5267 quota is enabled, this includes quota display. A new command
5268 "image-status" has been added that shows additional
5269 information about images.
5270
5271 * machinectl is now able to clone container images
5272 efficiently, if the underlying file system (btrfs) supports
5273 it, with the new "machinectl clone" command. It also
5274 gained commands for renaming and removing images, as well as
5275 marking them read-only or read-write (supported also on
5276 legacy file systems).
5277
5278 * networkd gained support for collecting LLDP network
5279 announcements, from hardware that supports this. This is
5280 shown in networkctl output.
5281
5282 * systemd-run gained support for a new -t (--pty) switch for
5283 invoking a binary on a pty whose input and output is
5284 connected to the invoking terminal. This allows executing
5285 processes as system services while interactively
5286 communicating with them via the terminal. Most interestingly
5287 this is supported across container boundaries. Invoking
5288 "systemd-run -t /bin/bash" is an alternative to running a
5289 full login session, the difference being that the former
5290 will not register a session, nor go through the PAM session
5291 setup.
5292
5293 * tmpfiles gained support for a new "v" line type for creating
5294 btrfs subvolumes. If the underlying file system is a legacy
5295 file system, this automatically degrades to creating a
5296 normal directory. Among others /var/lib/machines is now
5297 created like this at boot, should it be missing.
5298
5299 * The directory /var/lib/containers/ has been deprecated and
5300 been replaced by /var/lib/machines. The term "machines" has
5301 been used in the systemd context as generic term for both
5302 VMs and containers, and hence appears more appropriate for
5303 this, as the directory can also contain raw images bootable
5304 via qemu/kvm.
5305
5306 * systemd-nspawn when invoked with -M but without --directory=
5307 or --image= is now capable of searching for the container
5308 root directory, subvolume or disk image automatically, in
5309 /var/lib/machines. systemd-nspawn@.service has been updated
5310 to make use of this, thus allowing it to be used for raw
5311 disk images, too.
5312
5313 * A new machines.target unit has been introduced that is
5314 supposed to group all containers/VMs invoked as services on
5315 the system. systemd-nspawn@.service has been updated to
5316 integrate with that.
5317
5318 * machinectl gained a new "start" command, for invoking a
5319 container as a service. "machinectl start foo" is mostly
5320 equivalent to "systemctl start systemd-nspawn@foo.service",
5321 but handles escaping in a nicer way.
5322
5323 * systemd-nspawn will now mount most of the cgroupfs tree
5324 read-only into each container, with the exception of the
5325 container's own subtree in the name=systemd hierarchy.
5326
5327 * journald now sets the special FS_NOCOW file flag for its
5328 journal files. This should improve performance on btrfs, by
5329 avoiding heavy fragmentation when journald's write-pattern
5330 is used on COW file systems. It degrades btrfs' data
5331 integrity guarantees for the files to the same levels as for
5332 ext3/ext4 however. This should be OK though as journald does
5333 its own data integrity checks and all its objects are
5334 checksummed on disk. Also, journald should handle btrfs disk
5335 full events a lot more gracefully now, by processing SIGBUS
5336 errors, and not relying on fallocate() anymore.
5337
5338 * When journald detects that journal files it is writing to
5339 have been deleted it will immediately start new journal
5340 files.
5341
5342 * systemd now provides a way to store file descriptors
5343 per-service in PID 1. This is useful for daemons to ensure
5344 that fds they require are not lost during a daemon
5345 restart. The fds are passed to the daemon on the next
5346 invocation in the same way socket activation fds are
5347 passed. This is now used by journald to ensure that the
5348 various sockets connected to all the system's stdout/stderr
5349 are not lost when journald is restarted. File descriptors
5350 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5351 an extension to sd_notify(). Note that a limit is enforced
5352 on the number of fds a service can store in PID 1, and it
5353 defaults to 0, so that no fds may be stored, unless this is
5354 explicitly turned on.
5355
5356 * The default TERM variable to use for units connected to a
5357 terminal, when no other value is explicitly is set is now
5358 vt220 rather than vt102. This should be fairly safe still,
5359 but allows PgUp/PgDn work.
5360
5361 * The /etc/crypttab option header= as known from Debian is now
5362 supported.
5363
5364 * "loginctl user-status" and "loginctl session-status" will
5365 now show the last 10 lines of log messages of the
5366 user/session following the status output. Similar,
5367 "machinectl status" will show the last 10 log lines
5368 associated with a virtual machine or container
5369 service. (Note that this is usually not the log messages
5370 done in the VM/container itself, but simply what the
5371 container manager logs. For nspawn this includes all console
5372 output however.)
5373
5374 * "loginctl session-status" without further argument will now
5375 show the status of the session of the caller. Similar,
5376 "lock-session", "unlock-session", "activate",
5377 "enable-linger", "disable-linger" may now be called without
5378 session/user parameter in which case they apply to the
5379 caller's session/user.
5380
5381 * An X11 session scriptlet is now shipped that uploads
5382 $DISPLAY and $XAUTHORITY into the environment of the systemd
5383 --user daemon if a session begins. This should improve
5384 compatibility with X11 enabled applications run as systemd
5385 user services.
5386
5387 * Generators are now subject to masking via /etc and /run, the
5388 same way as unit files.
5389
5390 * networkd .network files gained support for configuring
5391 per-link IPv4/IPv6 packet forwarding as well as IPv4
5392 masquerading. This is by default turned on for veth links to
5393 containers, as registered by systemd-nspawn. This means that
5394 nspawn containers run with --network-veth will now get
5395 automatic routed access to the host's networks without any
5396 further configuration or setup, as long as networkd runs on
5397 the host.
5398
5399 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5400 or UDP posts of a container on the host. With this in place
5401 it is possible to run containers with private veth links
5402 (--network-veth), and have their functionality exposed on
5403 the host as if their services were running directly on the
5404 host.
5405
5406 * systemd-nspawn's --network-veth switch now gained a short
5407 version "-n", since with the changes above it is now truly
5408 useful out-of-the-box. The systemd-nspawn@.service has been
5409 updated to make use of it too by default.
5410
5411 * systemd-nspawn will now maintain a per-image R/W lock, to
5412 ensure that the same image is not started more than once
5413 writable. (It's OK to run an image multiple times
5414 simultaneously in read-only mode.)
5415
5416 * systemd-nspawn's --image= option is now capable of
5417 dissecting and booting MBR and GPT disk images that contain
5418 only a single active Linux partition. Previously it
5419 supported only GPT disk images with proper GPT type
5420 IDs. This allows running cloud images from major
5421 distributions directly with systemd-nspawn, without
5422 modification.
5423
5424 * In addition to collecting mouse dpi data in the udev
5425 hardware database, there's now support for collecting angle
5426 information for mouse scroll wheels. The database is
5427 supposed to guarantee similar scrolling behavior on mice
5428 that it knows about. There's also support for collecting
5429 information about Touchpad types.
5430
5431 * udev's input_id built-in will now also collect touch screen
5432 dimension data and attach it to probed devices.
5433
5434 * /etc/os-release gained support for a Distribution Privacy
5435 Policy link field.
5436
5437 * networkd gained support for creating "ipvlan", "gretap",
5438 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5439
5440 * systemd-tmpfiles gained support for "a" lines for setting
5441 ACLs on files.
5442
5443 * systemd-nspawn will now mount /tmp in the container to
5444 tmpfs, automatically.
5445
5446 * systemd now exposes the memory.usage_in_bytes cgroup
5447 attribute and shows it for each service in the "systemctl
5448 status" output, if available.
5449
5450 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5451 immediate reboot is triggered. This useful if shutdown is
5452 hung and is unable to complete, to expedite the
5453 operation. Note that this kind of reboot will still unmount
5454 all file systems, and hence should not result in fsck being
5455 run on next reboot.
5456
5457 * A .device unit for an optical block device will now be
5458 considered active only when a medium is in the drive. Also,
5459 mount units are now bound to their backing devices thus
5460 triggering automatic unmounting when devices become
5461 unavailable. With this in place systemd will now
5462 automatically unmount left-over mounts when a CD-ROM is
5463 ejected or an USB stick is yanked from the system.
5464
5465 * networkd-wait-online now has support for waiting for
5466 specific interfaces only (with globbing), and for giving up
5467 after a configurable timeout.
5468
5469 * networkd now exits when idle. It will be automatically
5470 restarted as soon as interfaces show up, are removed or
5471 change state. networkd will stay around as long as there is
5472 at least one DHCP state machine or similar around, that keep
5473 it non-idle.
5474
5475 * networkd may now configure IPv6 link-local addressing in
5476 addition to IPv4 link-local addressing.
5477
5478 * The IPv6 "token" for use in SLAAC may now be configured for
5479 each .network interface in networkd.
5480
5481 * Routes configured with networkd may now be assigned a scope
5482 in .network files.
5483
5484 * networkd's [Match] sections now support globbing and lists
5485 of multiple space-separated matches per item.
5486
5487 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5488 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5489 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5490 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5491 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5492 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5493 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5494 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5495 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5496 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5497 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5498 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5499 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5500 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5501 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5502 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5503 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5504 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5505 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5506 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5507 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5508 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5509 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5510 Hoffmann, Zbigniew Jędrzejewski-Szmek
5511
5512 — Berlin, 2015-02-16
5513
5514 CHANGES WITH 218:
5515
5516 * When querying unit file enablement status (for example via
5517 "systemctl is-enabled"), a new state "indirect" is now known
5518 which indicates that a unit might not be enabled itself, but
5519 another unit listed in its Also= setting might be.
5520
5521 * Similar to the various existing ConditionXYZ= settings for
5522 units, there are now matching AssertXYZ= settings. While
5523 failing conditions cause a unit to be skipped, but its job
5524 to succeed, failing assertions declared like this will cause
5525 a unit start operation and its job to fail.
5526
5527 * hostnamed now knows a new chassis type "embedded".
5528
5529 * systemctl gained a new "edit" command. When used on a unit
5530 file, this allows extending unit files with .d/ drop-in
5531 configuration snippets or editing the full file (after
5532 copying it from /usr/lib to /etc). This will invoke the
5533 user's editor (as configured with $EDITOR), and reload the
5534 modified configuration after editing.
5535
5536 * "systemctl status" now shows the suggested enablement state
5537 for a unit, as declared in the (usually vendor-supplied)
5538 system preset files.
5539
5540 * nss-myhostname will now resolve the single-label host name
5541 "gateway" to the locally configured default IP routing
5542 gateways, ordered by their metrics. This assigns a stable
5543 name to the used gateways, regardless which ones are
5544 currently configured. Note that the name will only be
5545 resolved after all other name sources (if nss-myhostname is
5546 configured properly) and should hence not negatively impact
5547 systems that use the single-label host name "gateway" in
5548 other contexts.
5549
5550 * systemd-inhibit now allows filtering by mode when listing
5551 inhibitors.
5552
5553 * Scope and service units gained a new "Delegate" boolean
5554 property, which, when set, allows processes running inside the
5555 unit to further partition resources. This is primarily
5556 useful for systemd user instances as well as container
5557 managers.
5558
5559 * journald will now pick up audit messages directly from
5560 the kernel, and log them like any other log message. The
5561 audit fields are split up and fully indexed. This means that
5562 journalctl in many ways is now a (nicer!) alternative to
5563 ausearch, the traditional audit client. Note that this
5564 implements only a minimal audit client. If you want the
5565 special audit modes like reboot-on-log-overflow, please use
5566 the traditional auditd instead, which can be used in
5567 parallel to journald.
5568
5569 * The ConditionSecurity= unit file option now understands the
5570 special string "audit" to check whether auditing is
5571 available.
5572
5573 * journalctl gained two new commands --vacuum-size= and
5574 --vacuum-time= to delete old journal files until the
5575 remaining ones take up no more than the specified size on disk,
5576 or are not older than the specified time.
5577
5578 * A new, native PPPoE library has been added to sd-network,
5579 systemd's library of light-weight networking protocols. This
5580 library will be used in a future version of networkd to
5581 enable PPPoE communication without an external pppd daemon.
5582
5583 * The busctl tool now understands a new "capture" verb that
5584 works similar to "monitor", but writes a packet capture
5585 trace to STDOUT that can be redirected to a file which is
5586 compatible with libcap's capture file format. This can then
5587 be loaded in Wireshark and similar tools to inspect bus
5588 communication.
5589
5590 * The busctl tool now understands a new "tree" verb that shows
5591 the object trees of a specific service on the bus, or of all
5592 services.
5593
5594 * The busctl tool now understands a new "introspect" verb that
5595 shows all interfaces and members of objects on the bus,
5596 including their signature and values. This is particularly
5597 useful to get more information about bus objects shown by
5598 the new "busctl tree" command.
5599
5600 * The busctl tool now understands new verbs "call",
5601 "set-property" and "get-property" for invoking bus method
5602 calls, setting and getting bus object properties in a
5603 friendly way.
5604
5605 * busctl gained a new --augment-creds= argument that controls
5606 whether the tool shall augment credential information it
5607 gets from the bus with data from /proc, in a possibly
5608 race-ful way.
5609
5610 * nspawn's --link-journal= switch gained two new values
5611 "try-guest" and "try-host" that work like "guest" and
5612 "host", but do not fail if the host has no persistent
5613 journalling enabled. -j is now equivalent to
5614 --link-journal=try-guest.
5615
5616 * macvlan network devices created by nspawn will now have
5617 stable MAC addresses.
5618
5619 * A new SmackProcessLabel= unit setting has been added, which
5620 controls the SMACK security label processes forked off by
5621 the respective unit shall use.
5622
5623 * If compiled with --enable-xkbcommon, systemd-localed will
5624 verify x11 keymap settings by compiling the given keymap. It
5625 will spew out warnings if the compilation fails. This
5626 requires libxkbcommon to be installed.
5627
5628 * When a coredump is collected, a larger number of metadata
5629 fields is now collected and included in the journal records
5630 created for it. More specifically, control group membership,
5631 environment variables, memory maps, working directory,
5632 chroot directory, /proc/$PID/status, and a list of open file
5633 descriptors is now stored in the log entry.
5634
5635 * The udev hwdb now contains DPI information for mice. For
5636 details see:
5637
5638 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5639
5640 * All systemd programs that read standalone configuration
5641 files in /etc now also support a corresponding series of
5642 .conf.d configuration directories in /etc/, /run/,
5643 /usr/local/lib/, /usr/lib/, and (if configured with
5644 --enable-split-usr) /lib/. In particular, the following
5645 configuration files now have corresponding configuration
5646 directories: system.conf user.conf, logind.conf,
5647 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5648 resolved.conf, timesyncd.conf, journal-remote.conf, and
5649 journal-upload.conf. Note that distributions should use the
5650 configuration directories in /usr/lib/; the directories in
5651 /etc/ are reserved for the system administrator.
5652
5653 * systemd-rfkill will no longer take the rfkill device name
5654 into account when storing rfkill state on disk, as the name
5655 might be dynamically assigned and not stable. Instead, the
5656 ID_PATH udev variable combined with the rfkill type (wlan,
5657 bluetooth, ...) is used.
5658
5659 * A new service systemd-machine-id-commit.service has been
5660 added. When used on systems where /etc is read-only during
5661 boot, and /etc/machine-id is not initialized (but an empty
5662 file), this service will copy the temporary machine ID
5663 created as replacement into /etc after the system is fully
5664 booted up. This is useful for systems that are freshly
5665 installed with a non-initialized machine ID, but should get
5666 a fixed machine ID for subsequent boots.
5667
5668 * networkd's .netdev files now provide a large set of
5669 configuration parameters for VXLAN devices. Similarly, the
5670 bridge port cost parameter is now configurable in .network
5671 files. There's also new support for configuring IP source
5672 routing. networkd .link files gained support for a new
5673 OriginalName= match that is useful to match against the
5674 original interface name the kernel assigned. .network files
5675 may include MTU= and MACAddress= fields for altering the MTU
5676 and MAC address while being connected to a specific network
5677 interface.
5678
5679 * The LUKS logic gained supported for configuring
5680 UUID-specific key files. There's also new support for naming
5681 LUKS device from the kernel command line, using the new
5682 luks.name= argument.
5683
5684 * Timer units may now be transiently created via the bus API
5685 (this was previously already available for scope and service
5686 units). In addition it is now possible to create multiple
5687 transient units at the same time with a single bus call. The
5688 "systemd-run" tool has been updated to make use of this for
5689 running commands on a specified time, in at(1)-style.
5690
5691 * tmpfiles gained support for "t" lines, for assigning
5692 extended attributes to files. Among other uses this may be
5693 used to assign SMACK labels to files.
5694
5695 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5696 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5697 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5698 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5699 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5700 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5701 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5702 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5703 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5704 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5705 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5706 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5707 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5708 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5709 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5710 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5711 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5712 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5713
5714 — Berlin, 2014-12-10
5715
5716 CHANGES WITH 217:
5717
5718 * journalctl gained the new options -t/--identifier= to match
5719 on the syslog identifier (aka "tag"), as well as --utc to
5720 show log timestamps in the UTC timezone. journalctl now also
5721 accepts -n/--lines=all to disable line capping in a pager.
5722
5723 * journalctl gained a new switch, --flush, that synchronously
5724 flushes logs from /run/log/journal to /var/log/journal if
5725 persistent storage is enabled. systemd-journal-flush.service
5726 now waits until the operation is complete.
5727
5728 * Services can notify the manager before they start a reload
5729 (by sending RELOADING=1) or shutdown (by sending
5730 STOPPING=1). This allows the manager to track and show the
5731 internal state of daemons and closes a race condition when
5732 the process is still running but has closed its D-Bus
5733 connection.
5734
5735 * Services with Type=oneshot do not have to have any ExecStart
5736 commands anymore.
5737
5738 * User units are now loaded also from
5739 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5740 /run/systemd/user directory that was already previously
5741 supported, but is under the control of the user.
5742
5743 * Job timeouts (i.e. timeouts on the time a job that is
5744 queued stays in the run queue) can now optionally result in
5745 immediate reboot or power-off actions (JobTimeoutAction= and
5746 JobTimeoutRebootArgument=). This is useful on ".target"
5747 units, to limit the maximum time a target remains
5748 undispatched in the run queue, and to trigger an emergency
5749 operation in such a case. This is now used by default to
5750 turn off the system if boot-up (as defined by everything in
5751 basic.target) hangs and does not complete for at least
5752 15min. Also, if power-off or reboot hang for at least 30min
5753 an immediate power-off/reboot operation is triggered. This
5754 functionality is particularly useful to increase reliability
5755 on embedded devices, but also on laptops which might
5756 accidentally get powered on when carried in a backpack and
5757 whose boot stays stuck in a hard disk encryption passphrase
5758 question.
5759
5760 * systemd-logind can be configured to also handle lid switch
5761 events even when the machine is docked or multiple displays
5762 are attached (HandleLidSwitchDocked= option).
5763
5764 * A helper binary and a service have been added which can be
5765 used to resume from hibernation in the initramfs. A
5766 generator will parse the resume= option on the kernel
5767 command line to trigger resume.
5768
5769 * A user console daemon systemd-consoled has been
5770 added. Currently, it is a preview, and will so far open a
5771 single terminal on each session of the user marked as
5772 Desktop=systemd-console.
5773
5774 * Route metrics can be specified for DHCP routes added by
5775 systemd-networkd.
5776
5777 * The SELinux context of socket-activated services can be set
5778 from the information provided by the networking stack
5779 (SELinuxContextFromNet= option).
5780
5781 * Userspace firmware loading support has been removed and
5782 the minimum supported kernel version is thus bumped to 3.7.
5783
5784 * Timeout for udev workers has been increased from 1 to 3
5785 minutes, but a warning will be printed after 1 minute to
5786 help diagnose kernel modules that take a long time to load.
5787
5788 * Udev rules can now remove tags on devices with TAG-="foobar".
5789
5790 * systemd's readahead implementation has been removed. In many
5791 circumstances it didn't give expected benefits even for
5792 rotational disk drives and was becoming less relevant in the
5793 age of SSDs. As none of the developers has been using
5794 rotating media anymore, and nobody stepped up to actively
5795 maintain this component of systemd it has now been removed.
5796
5797 * Swap units can use Options= to specify discard options.
5798 Discard options specified for swaps in /etc/fstab are now
5799 respected.
5800
5801 * Docker containers are now detected as a separate type of
5802 virtualization.
5803
5804 * The Password Agent protocol gained support for queries where
5805 the user input is shown, useful e.g. for user names.
5806 systemd-ask-password gained a new --echo option to turn that
5807 on.
5808
5809 * The default sysctl.d/ snippets will now set:
5810
5811 net.core.default_qdisc = fq_codel
5812
5813 This selects Fair Queuing Controlled Delay as the default
5814 queuing discipline for network interfaces. fq_codel helps
5815 fight the network bufferbloat problem. It is believed to be
5816 a good default with no tuning required for most workloads.
5817 Downstream distributions may override this choice. On 10Gbit
5818 servers that do not do forwarding, "fq" may perform better.
5819 Systems without a good clocksource should use "pfifo_fast".
5820
5821 * If kdbus is enabled during build a new option BusPolicy= is
5822 available for service units, that allows locking all service
5823 processes into a stricter bus policy, in order to limit
5824 access to various bus services, or even hide most of them
5825 from the service's view entirely.
5826
5827 * networkctl will now show the .network and .link file
5828 networkd has applied to a specific interface.
5829
5830 * sd-login gained a new API call sd_session_get_desktop() to
5831 query which desktop environment has been selected for a
5832 session.
5833
5834 * UNIX utmp support is now compile-time optional to support
5835 legacy-free systems.
5836
5837 * systemctl gained two new commands "add-wants" and
5838 "add-requires" for pulling in units from specific targets
5839 easily.
5840
5841 * If the word "rescue" is specified on the kernel command line
5842 the system will now boot into rescue mode (aka
5843 rescue.target), which was previously available only by
5844 specifying "1" or "systemd.unit=rescue.target" on the kernel
5845 command line. This new kernel command line option nicely
5846 mirrors the already existing "emergency" kernel command line
5847 option.
5848
5849 * New kernel command line options mount.usr=, mount.usrflags=,
5850 mount.usrfstype= have been added that match root=, rootflags=,
5851 rootfstype= but allow mounting a specific file system to
5852 /usr.
5853
5854 * The $NOTIFY_SOCKET is now also passed to control processes of
5855 services, not only the main process.
5856
5857 * This version reenables support for fsck's -l switch. This
5858 means at least version v2.25 of util-linux is required for
5859 operation, otherwise dead-locks on device nodes may
5860 occur. Again: you need to update util-linux to at least
5861 v2.25 when updating systemd to v217.
5862
5863 * The "multi-seat-x" tool has been removed from systemd, as
5864 its functionality has been integrated into X servers 1.16,
5865 and the tool is hence redundant. It is recommended to update
5866 display managers invoking this tool to simply invoke X
5867 directly from now on, again.
5868
5869 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5870 message flag has been added for all of systemd's polkit
5871 authenticated method calls has been added. In particular this
5872 now allows optional interactive authorization via polkit for
5873 many of PID1's privileged operations such as unit file
5874 enabling and disabling.
5875
5876 * "udevadm hwdb --update" learnt a new switch "--usr" for
5877 placing the rebuilt hardware database in /usr instead of
5878 /etc. When used only hardware database entries stored in
5879 /usr will be used, and any user database entries in /etc are
5880 ignored. This functionality is useful for vendors to ship a
5881 pre-built database on systems where local configuration is
5882 unnecessary or unlikely.
5883
5884 * Calendar time specifications in .timer units now also
5885 understand the strings "semi-annually", "quarterly" and
5886 "minutely" as shortcuts (in addition to the preexisting
5887 "anually", "hourly", ...).
5888
5889 * systemd-tmpfiles will now correctly create files in /dev
5890 at boot which are marked for creation only at boot. It is
5891 recommended to always create static device nodes with 'c!'
5892 and 'b!', so that they are created only at boot and not
5893 overwritten at runtime.
5894
5895 * When the watchdog logic is used for a service (WatchdogSec=)
5896 and the watchdog timeout is hit the service will now be
5897 terminated with SIGABRT (instead of just SIGTERM), in order
5898 to make sure a proper coredump and backtrace is
5899 generated. This ensures that hanging services will result in
5900 similar coredump/backtrace behaviour as services that hit a
5901 segmentation fault.
5902
5903 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5904 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5905 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5906 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5907 Herrmann, David Sommerseth, David Strauss, Emil Renner
5908 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5909 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5910 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5911 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5912 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5913 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5914 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5915 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5916 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5917 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5918 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5919 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5920 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5921 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5922 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5923 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5924 Jędrzejewski-Szmek
5925
5926 — Berlin, 2014-10-28
5927
5928 CHANGES WITH 216:
5929
5930 * timedated no longer reads NTP implementation unit names from
5931 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5932 implementations should add a
5933
5934 Conflicts=systemd-timesyncd.service
5935
5936 to their unit files to take over and replace systemd's NTP
5937 default functionality.
5938
5939 * systemd-sysusers gained a new line type "r" for configuring
5940 which UID/GID ranges to allocate system users/groups
5941 from. Lines of type "u" may now add an additional column
5942 that specifies the home directory for the system user to be
5943 created. Also, systemd-sysusers may now optionally read user
5944 information from STDIN instead of a file. This is useful for
5945 invoking it from RPM preinst scriptlets that need to create
5946 users before the first RPM file is installed since these
5947 files might need to be owned by them. A new
5948 %sysusers_create_inline RPM macro has been introduced to do
5949 just that. systemd-sysusers now updates the shadow files as
5950 well as the user/group databases, which should enhance
5951 compatibility with certain tools like grpck.
5952
5953 * A number of bus APIs of PID 1 now optionally consult polkit to
5954 permit access for otherwise unprivileged clients under certain
5955 conditions. Note that this currently doesn't support
5956 interactive authentication yet, but this is expected to be
5957 added eventually, too.
5958
5959 * /etc/machine-info now has new fields for configuring the
5960 deployment environment of the machine, as well as the
5961 location of the machine. hostnamectl has been updated with
5962 new command to update these fields.
5963
5964 * systemd-timesyncd has been updated to automatically acquire
5965 NTP server information from systemd-networkd, which might
5966 have been discovered via DHCP.
5967
5968 * systemd-resolved now includes a caching DNS stub resolver
5969 and a complete LLMNR name resolution implementation. A new
5970 NSS module "nss-resolve" has been added which can be used
5971 instead of glibc's own "nss-dns" to resolve hostnames via
5972 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5973 be resolved via systemd-resolved D-Bus APIs. In contrast to
5974 the glibc internal resolver systemd-resolved is aware of
5975 multi-homed system, and keeps DNS server and caches separate
5976 and per-interface. Queries are sent simultaneously on all
5977 interfaces that have DNS servers configured, in order to
5978 properly handle VPNs and local LANs which might resolve
5979 separate sets of domain names. systemd-resolved may acquire
5980 DNS server information from systemd-networkd automatically,
5981 which in turn might have discovered them via DHCP. A tool
5982 "systemd-resolve-host" has been added that may be used to
5983 query the DNS logic in resolved. systemd-resolved implements
5984 IDNA and automatically uses IDNA or UTF-8 encoding depending
5985 on whether classic DNS or LLMNR is used as transport. In the
5986 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5987 implementation to systemd-resolved.
5988
5989 * A new NSS module nss-mymachines has been added, that
5990 automatically resolves the names of all local registered
5991 containers to their respective IP addresses.
5992
5993 * A new client tool "networkctl" for systemd-networkd has been
5994 added. It currently is entirely passive and will query
5995 networking configuration from udev, rtnetlink and networkd,
5996 and present it to the user in a very friendly
5997 way. Eventually, we hope to extend it to become a full
5998 control utility for networkd.
5999
6000 * .socket units gained a new DeferAcceptSec= setting that
6001 controls the kernels' TCP_DEFER_ACCEPT sockopt for
6002 TCP. Similarly, support for controlling TCP keep-alive
6003 settings has been added (KeepAliveTimeSec=,
6004 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
6005 turning off Nagle's algorithm on TCP has been added
6006 (NoDelay=).
6007
6008 * logind learned a new session type "web", for use in projects
6009 like Cockpit which register web clients as PAM sessions.
6010
6011 * timer units with at least one OnCalendar= setting will now
6012 be started only after time-sync.target has been
6013 reached. This way they will not elapse before the system
6014 clock has been corrected by a local NTP client or
6015 similar. This is particular useful on RTC-less embedded
6016 machines, that come up with an invalid system clock.
6017
6018 * systemd-nspawn's --network-veth= switch should now result in
6019 stable MAC addresses for both the outer and the inner side
6020 of the link.
6021
6022 * systemd-nspawn gained a new --volatile= switch for running
6023 container instances with /etc or /var unpopulated.
6024
6025 * The kdbus client code has been updated to use the new Linux
6026 3.17 memfd subsystem instead of the old kdbus-specific one.
6027
6028 * systemd-networkd's DHCP client and server now support
6029 FORCERENEW. There are also new configuration options to
6030 configure the vendor client identifier and broadcast mode
6031 for DHCP.
6032
6033 * systemd will no longer inform the kernel about the current
6034 timezone, as this is necessarily incorrect and racy as the
6035 kernel has no understanding of DST and similar
6036 concepts. This hence means FAT timestamps will be always
6037 considered UTC, similar to what Android is already
6038 doing. Also, when the RTC is configured to the local time
6039 (rather than UTC) systemd will never synchronize back to it,
6040 as this might confuse Windows at a later boot.
6041
6042 * systemd-analyze gained a new command "verify" for offline
6043 validation of unit files.
6044
6045 * systemd-networkd gained support for a couple of additional
6046 settings for bonding networking setups. Also, the metric for
6047 statically configured routes may now be configured. For
6048 network interfaces where this is appropriate the peer IP
6049 address may now be configured.
6050
6051 * systemd-networkd's DHCP client will no longer request
6052 broadcasting by default, as this tripped up some networks.
6053 For hardware where broadcast is required the feature should
6054 be switched back on using RequestBroadcast=yes.
6055
6056 * systemd-networkd will now set up IPv4LL addresses (when
6057 enabled) even if DHCP is configured successfully.
6058
6059 * udev will now default to respect network device names given
6060 by the kernel when the kernel indicates that these are
6061 predictable. This behavior can be tweaked by changing
6062 NamePolicy= in the relevant .link file.
6063
6064 * A new library systemd-terminal has been added that
6065 implements full TTY stream parsing and rendering. This
6066 library is supposed to be used later on for implementing a
6067 full userspace VT subsystem, replacing the current kernel
6068 implementation.
6069
6070 * A new tool systemd-journal-upload has been added to push
6071 journal data to a remote system running
6072 systemd-journal-remote.
6073
6074 * journald will no longer forward all local data to another
6075 running syslog daemon. This change has been made because
6076 rsyslog (which appears to be the most commonly used syslog
6077 implementation these days) no longer makes use of this, and
6078 instead pulls the data out of the journal on its own. Since
6079 forwarding the messages to a non-existent syslog server is
6080 more expensive than we assumed we have now turned this
6081 off. If you run a syslog server that is not a recent rsyslog
6082 version, you have to turn this option on again
6083 (ForwardToSyslog= in journald.conf).
6084
6085 * journald now optionally supports the LZ4 compressor for
6086 larger journal fields. This compressor should perform much
6087 better than XZ which was the previous default.
6088
6089 * machinectl now shows the IP addresses of local containers,
6090 if it knows them, plus the interface name of the container.
6091
6092 * A new tool "systemd-escape" has been added that makes it
6093 easy to escape strings to build unit names and similar.
6094
6095 * sd_notify() messages may now include a new ERRNO= field
6096 which is parsed and collected by systemd and shown among the
6097 "systemctl status" output for a service.
6098
6099 * A new component "systemd-firstboot" has been added that
6100 queries the most basic systemd information (timezone,
6101 hostname, root password) interactively on first
6102 boot. Alternatively it may also be used to provision these
6103 things offline on OS images installed into directories.
6104
6105 * The default sysctl.d/ snippets will now set
6106
6107 net.ipv4.conf.default.promote_secondaries=1
6108
6109 This has the benefit of no flushing secondary IP addresses
6110 when primary addresses are removed.
6111
6112 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6113 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6114 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6115 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6116 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6117 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6118 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6119 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6120 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6121 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6122 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6123 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6124 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6125 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6126 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6127
6128 — Berlin, 2014-08-19
6129
6130 CHANGES WITH 215:
6131
6132 * A new tool systemd-sysusers has been added. This tool
6133 creates system users and groups in /etc/passwd and
6134 /etc/group, based on static declarative system user/group
6135 definitions in /usr/lib/sysusers.d/. This is useful to
6136 enable factory resets and volatile systems that boot up with
6137 an empty /etc directory, and thus need system users and
6138 groups created during early boot. systemd now also ships
6139 with two default sysusers.d/ files for the most basic
6140 users and groups systemd and the core operating system
6141 require.
6142
6143 * A new tmpfiles snippet has been added that rebuilds the
6144 essential files in /etc on boot, should they be missing.
6145
6146 * A directive for ensuring automatic clean-up of
6147 /var/cache/man/ has been removed from the default
6148 configuration. This line should now be shipped by the man
6149 implementation. The necessary change has been made to the
6150 man-db implementation. Note that you need to update your man
6151 implementation to one that ships this line, otherwise no
6152 automatic clean-up of /var/cache/man will take place.
6153
6154 * A new condition ConditionNeedsUpdate= has been added that
6155 may conditionalize services to only run when /etc or /var
6156 are "older" than the vendor operating system resources in
6157 /usr. This is useful for reconstructing or updating /etc
6158 after an offline update of /usr or a factory reset, on the
6159 next reboot. Services that want to run once after such an
6160 update or reset should use this condition and order
6161 themselves before the new systemd-update-done.service, which
6162 will mark the two directories as fully updated. A number of
6163 service files have been added making use of this, to rebuild
6164 the udev hardware database, the journald message catalog and
6165 dynamic loader cache (ldconfig). The systemd-sysusers tool
6166 described above also makes use of this now. With this in
6167 place it is now possible to start up a minimal operating
6168 system with /etc empty cleanly. For more information on the
6169 concepts involved see this recent blog story:
6170
6171 http://0pointer.de/blog/projects/stateless.html
6172
6173 * A new system group "input" has been introduced, and all
6174 input device nodes get this group assigned. This is useful
6175 for system-level software to get access to input devices. It
6176 complements what is already done for "audio" and "video".
6177
6178 * systemd-networkd learnt minimal DHCPv4 server support in
6179 addition to the existing DHCPv4 client support. It also
6180 learnt DHCPv6 client and IPv6 Router Solicitation client
6181 support. The DHCPv4 client gained support for static routes
6182 passed in from the server. Note that the [DHCPv4] section
6183 known in older systemd-networkd versions has been renamed to
6184 [DHCP] and is now also used by the DHCPv6 client. Existing
6185 .network files using settings of this section should be
6186 updated, though compatibility is maintained. Optionally, the
6187 client hostname may now be sent to the DHCP server.
6188
6189 * networkd gained support for vxlan virtual networks as well
6190 as tun/tap and dummy devices.
6191
6192 * networkd gained support for automatic allocation of address
6193 ranges for interfaces from a system-wide pool of
6194 addresses. This is useful for dynamically managing a large
6195 number of interfaces with a single network configuration
6196 file. In particular this is useful to easily assign
6197 appropriate IP addresses to the veth links of a large number
6198 of nspawn instances.
6199
6200 * RPM macros for processing sysusers, sysctl and binfmt
6201 drop-in snippets at package installation time have been
6202 added.
6203
6204 * The /etc/os-release file should now be placed in
6205 /usr/lib/os-release. The old location is automatically
6206 created as symlink. /usr/lib is the more appropriate
6207 location of this file, since it shall actually describe the
6208 vendor operating system shipped in /usr, and not the
6209 configuration stored in /etc.
6210
6211 * .mount units gained a new boolean SloppyOptions= setting
6212 that maps to mount(8)'s -s option which enables permissive
6213 parsing of unknown mount options.
6214
6215 * tmpfiles learnt a new "L+" directive which creates a symlink
6216 but (unlike "L") deletes a pre-existing file first, should
6217 it already exist and not already be the correct
6218 symlink. Similarly, "b+", "c+" and "p+" directives have been
6219 added as well, which create block and character devices, as
6220 well as fifos in the filesystem, possibly removing any
6221 pre-existing files of different types.
6222
6223 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6224 'argument' field (which so far specified the source to
6225 symlink/copy the files from) is now optional. If omitted the
6226 same file os copied from /usr/share/factory/ suffixed by the
6227 full destination path. This is useful for populating /etc
6228 with essential files, by copying them from vendor defaults
6229 shipped in /usr/share/factory/etc.
6230
6231 * A new command "systemctl preset-all" has been added that
6232 applies the service preset settings to all installed unit
6233 files. A new switch --preset-mode= has been added that
6234 controls whether only enable or only disable operations
6235 shall be executed.
6236
6237 * A new command "systemctl is-system-running" has been added
6238 that allows checking the overall state of the system, for
6239 example whether it is fully up and running.
6240
6241 * When the system boots up with an empty /etc, the equivalent
6242 to "systemctl preset-all" is executed during early boot, to
6243 make sure all default services are enabled after a factory
6244 reset.
6245
6246 * systemd now contains a minimal preset file that enables the
6247 most basic services systemd ships by default.
6248
6249 * Unit files' [Install] section gained a new DefaultInstance=
6250 field for defining the default instance to create if a
6251 template unit is enabled with no instance specified.
6252
6253 * A new passive target cryptsetup-pre.target has been added
6254 that may be used by services that need to make they run and
6255 finish before the first LUKS cryptographic device is set up.
6256
6257 * The /dev/loop-control and /dev/btrfs-control device nodes
6258 are now owned by the "disk" group by default, opening up
6259 access to this group.
6260
6261 * systemd-coredump will now automatically generate a
6262 stack trace of all core dumps taking place on the system,
6263 based on elfutils' libdw library. This stack trace is logged
6264 to the journal.
6265
6266 * systemd-coredump may now optionally store coredumps directly
6267 on disk (in /var/lib/systemd/coredump, possibly compressed),
6268 instead of storing them unconditionally in the journal. This
6269 mode is the new default. A new configuration file
6270 /etc/systemd/coredump.conf has been added to configure this
6271 and other parameters of systemd-coredump.
6272
6273 * coredumpctl gained a new "info" verb to show details about a
6274 specific coredump. A new switch "-1" has also been added
6275 that makes sure to only show information about the most
6276 recent entry instead of all entries. Also, as the tool is
6277 generally useful now the "systemd-" prefix of the binary
6278 name has been removed. Distributions that want to maintain
6279 compatibility with the old name should add a symlink from
6280 the old name to the new name.
6281
6282 * journald's SplitMode= now defaults to "uid". This makes sure
6283 that unprivileged users can access their own coredumps with
6284 coredumpctl without restrictions.
6285
6286 * New kernel command line options "systemd.wants=" (for
6287 pulling an additional unit during boot), "systemd.mask="
6288 (for masking a specific unit for the boot), and
6289 "systemd.debug-shell" (for enabling the debug shell on tty9)
6290 have been added. This is implemented in the new generator
6291 "systemd-debug-generator".
6292
6293 * systemd-nspawn will now by default filter a couple of
6294 syscalls for containers, among them those required for
6295 kernel module loading, direct x86 IO port access, swap
6296 management, and kexec. Most importantly though
6297 open_by_handle_at() is now prohibited for containers,
6298 closing a hole similar to a recently discussed vulnerability
6299 in docker regarding access to files on file hierarchies the
6300 container should normally not have access to. Note that, for
6301 nspawn, we generally make no security claims anyway (and
6302 this is explicitly documented in the man page), so this is
6303 just a fix for one of the most obvious problems.
6304
6305 * A new man page file-hierarchy(7) has been added that
6306 contains a minimized, modernized version of the file system
6307 layout systemd expects, similar in style to the FHS
6308 specification or hier(5). A new tool systemd-path(1) has
6309 been added to query many of these paths for the local
6310 machine and user.
6311
6312 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6313 longer done. Since the directory now has a per-user size
6314 limit, and is cleaned on logout this appears unnecessary,
6315 in particular since this now brings the lifecycle of this
6316 directory closer in line with how IPC objects are handled.
6317
6318 * systemd.pc now exports a number of additional directories,
6319 including $libdir (which is useful to identify the library
6320 path for the primary architecture of the system), and a
6321 couple of drop-in directories.
6322
6323 * udev's predictable network interface names now use the dev_port
6324 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6325 distinguish between ports of the same PCI function. dev_id should
6326 only be used for ports using the same HW address, hence the need
6327 for dev_port.
6328
6329 * machined has been updated to export the OS version of a
6330 container (read from /etc/os-release and
6331 /usr/lib/os-release) on the bus. This is now shown in
6332 "machinectl status" for a machine.
6333
6334 * A new service setting RestartForceExitStatus= has been
6335 added. If configured to a set of exit signals or process
6336 return values, the service will be restarted when the main
6337 daemon process exits with any of them, regardless of the
6338 Restart= setting.
6339
6340 * systemctl's -H switch for connecting to remote systemd
6341 machines has been extended so that it may be used to
6342 directly connect to a specific container on the
6343 host. "systemctl -H root@foobar:waldi" will now connect as
6344 user "root" to host "foobar", and then proceed directly to
6345 the container named "waldi". Note that currently you have to
6346 authenticate as user "root" for this to work, as entering
6347 containers is a privileged operation.
6348
6349 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6350 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6351 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6352 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6353 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6354 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6355 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6356 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6357 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6358 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6359 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6360 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6361
6362 — Berlin, 2014-07-03
6363
6364 CHANGES WITH 214:
6365
6366 * As an experimental feature, udev now tries to lock the
6367 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6368 executes events for the disk or any of its partitions.
6369 Applications like partitioning programs can lock the
6370 disk device node (flock(LOCK_EX)) and claim temporary
6371 device ownership that way; udev will entirely skip all event
6372 handling for this disk and its partitions. If the disk
6373 was opened for writing, the close will trigger a partition
6374 table rescan in udev's "watch" facility, and if needed
6375 synthesize "change" events for the disk and all its partitions.
6376 This is now unconditionally enabled, and if it turns out to
6377 cause major problems, we might turn it on only for specific
6378 devices, or might need to disable it entirely. Device Mapper
6379 devices are excluded from this logic.
6380
6381 * We temporarily dropped the "-l" switch for fsck invocations,
6382 since they collide with the flock() logic above. util-linux
6383 upstream has been changed already to avoid this conflict,
6384 and we will re-add "-l" as soon as util-linux with this
6385 change has been released.
6386
6387 * The dependency on libattr has been removed. Since a long
6388 time, the extended attribute calls have moved to glibc, and
6389 libattr is thus unnecessary.
6390
6391 * Virtualization detection works without privileges now. This
6392 means the systemd-detect-virt binary no longer requires
6393 CAP_SYS_PTRACE file capabilities, and our daemons can run
6394 with fewer privileges.
6395
6396 * systemd-networkd now runs under its own "systemd-network"
6397 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6398 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6399 loses the ability to write to files owned by root this way.
6400
6401 * Similarly, systemd-resolved now runs under its own
6402 "systemd-resolve" user with no capabilities remaining.
6403
6404 * Similarly, systemd-bus-proxyd now runs under its own
6405 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6406
6407 * systemd-networkd gained support for setting up "veth"
6408 virtual Ethernet devices for container connectivity, as well
6409 as GRE and VTI tunnels.
6410
6411 * systemd-networkd will no longer automatically attempt to
6412 manually load kernel modules necessary for certain tunnel
6413 transports. Instead, it is assumed the kernel loads them
6414 automatically when required. This only works correctly on
6415 very new kernels. On older kernels, please consider adding
6416 the kernel modules to /etc/modules-load.d/ as a work-around.
6417
6418 * The resolv.conf file systemd-resolved generates has been
6419 moved to /run/systemd/resolve/. If you have a symlink from
6420 /etc/resolv.conf, it might be necessary to correct it.
6421
6422 * Two new service settings, ProtectHome= and ProtectSystem=,
6423 have been added. When enabled, they will make the user data
6424 (such as /home) inaccessible or read-only and the system
6425 (such as /usr) read-only, for specific services. This allows
6426 very light-weight per-service sandboxing to avoid
6427 modifications of user data or system files from
6428 services. These two new switches have been enabled for all
6429 of systemd's long-running services, where appropriate.
6430
6431 * Socket units gained new SocketUser= and SocketGroup=
6432 settings to set the owner user and group of AF_UNIX sockets
6433 and FIFOs in the file system.
6434
6435 * Socket units gained a new RemoveOnStop= setting. If enabled,
6436 all FIFOS and sockets in the file system will be removed
6437 when the specific socket unit is stopped.
6438
6439 * Socket units gained a new Symlinks= setting. It takes a list
6440 of symlinks to create to file system sockets or FIFOs
6441 created by the specific Unix sockets. This is useful to
6442 manage symlinks to socket nodes with the same lifecycle as
6443 the socket itself.
6444
6445 * The /dev/log socket and /dev/initctl FIFO have been moved to
6446 /run, and have been replaced by symlinks. This allows
6447 connecting to these facilities even if PrivateDevices=yes is
6448 used for a service (which makes /dev/log itself unavailable,
6449 but /run is left). This also has the benefit of ensuring
6450 that /dev only contains device nodes, directories and
6451 symlinks, and nothing else.
6452
6453 * sd-daemon gained two new calls sd_pid_notify() and
6454 sd_pid_notifyf(). They are similar to sd_notify() and
6455 sd_notifyf(), but allow overriding of the source PID of
6456 notification messages if permissions permit this. This is
6457 useful to send notify messages on behalf of a different
6458 process (for example, the parent process). The
6459 systemd-notify tool has been updated to make use of this
6460 when sending messages (so that notification messages now
6461 originate from the shell script invoking systemd-notify and
6462 not the systemd-notify process itself. This should minimize
6463 a race where systemd fails to associate notification
6464 messages to services when the originating process already
6465 vanished.
6466
6467 * A new "on-abnormal" setting for Restart= has been added. If
6468 set, it will result in automatic restarts on all "abnormal"
6469 reasons for a process to exit, which includes unclean
6470 signals, core dumps, timeouts and watchdog timeouts, but
6471 does not include clean and unclean exit codes or clean
6472 signals. Restart=on-abnormal is an alternative for
6473 Restart=on-failure for services that shall be able to
6474 terminate and avoid restarts on certain errors, by
6475 indicating so with an unclean exit code. Restart=on-failure
6476 or Restart=on-abnormal is now the recommended setting for
6477 all long-running services.
6478
6479 * If the InaccessibleDirectories= service setting points to a
6480 mount point (or if there are any submounts contained within
6481 it), it is now attempted to completely unmount it, to make
6482 the file systems truly unavailable for the respective
6483 service.
6484
6485 * The ReadOnlyDirectories= service setting and
6486 systemd-nspawn's --read-only parameter are now recursively
6487 applied to all submounts, too.
6488
6489 * Mount units may now be created transiently via the bus APIs.
6490
6491 * The support for SysV and LSB init scripts has been removed
6492 from the systemd daemon itself. Instead, it is now
6493 implemented as a generator that creates native systemd units
6494 from these scripts when needed. This enables us to remove a
6495 substantial amount of legacy code from PID 1, following the
6496 fact that many distributions only ship a very small number
6497 of LSB/SysV init scripts nowadays.
6498
6499 * Privileged Xen (dom0) domains are not considered
6500 virtualization anymore by the virtualization detection
6501 logic. After all, they generally have unrestricted access to
6502 the hardware and usually are used to manage the unprivileged
6503 (domU) domains.
6504
6505 * systemd-tmpfiles gained a new "C" line type, for copying
6506 files or entire directories.
6507
6508 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6509 lines. So far, they have been non-globbing versions of the
6510 latter, and have thus been redundant. In future, it is
6511 recommended to only use "z". "m" has hence been removed
6512 from the documentation, even though it stays supported.
6513
6514 * A tmpfiles snippet to recreate the most basic structure in
6515 /var has been added. This is enough to create the /var/run →
6516 /run symlink and create a couple of structural
6517 directories. This allows systems to boot up with an empty or
6518 volatile /var. Of course, while with this change, the core OS
6519 now is capable with dealing with a volatile /var, not all
6520 user services are ready for it. However, we hope that sooner
6521 or later, many service daemons will be changed upstream so
6522 that they are able to automatically create their necessary
6523 directories in /var at boot, should they be missing. This is
6524 the first step to allow state-less systems that only require
6525 the vendor image for /usr to boot.
6526
6527 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6528 empty tmpfs instance to a specific directory. This is
6529 particularly useful for making use of the automatic
6530 reconstruction of /var (see above), by passing --tmpfs=/var.
6531
6532 * Access modes specified in tmpfiles snippets may now be
6533 prefixed with "~", which indicates that they shall be masked
6534 by whether the existing file or directory is currently
6535 writable, readable or executable at all. Also, if specified,
6536 the sgid/suid/sticky bits will be masked for all
6537 non-directories.
6538
6539 * A new passive target unit "network-pre.target" has been
6540 added which is useful for services that shall run before any
6541 network is configured, for example firewall scripts.
6542
6543 * The "floppy" group that previously owned the /dev/fd*
6544 devices is no longer used. The "disk" group is now used
6545 instead. Distributions should probably deprecate usage of
6546 this group.
6547
6548 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6549 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6550 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6551 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6552 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6553 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6554 Jędrzejewski-Szmek
6555
6556 — Berlin, 2014-06-11
6557
6558 CHANGES WITH 213:
6559
6560 * A new "systemd-timesyncd" daemon has been added for
6561 synchronizing the system clock across the network. It
6562 implements an SNTP client. In contrast to NTP
6563 implementations such as chrony or the NTP reference server,
6564 this only implements a client side, and does not bother with
6565 the full NTP complexity, focusing only on querying time from
6566 one remote server and synchronizing the local clock to
6567 it. Unless you intend to serve NTP to networked clients or
6568 want to connect to local hardware clocks, this simple NTP
6569 client should be more than appropriate for most
6570 installations. The daemon runs with minimal privileges, and
6571 has been hooked up with networkd to only operate when
6572 network connectivity is available. The daemon saves the
6573 current clock to disk every time a new NTP sync has been
6574 acquired, and uses this to possibly correct the system clock
6575 early at bootup, in order to accommodate for systems that
6576 lack an RTC such as the Raspberry Pi and embedded devices,
6577 and to make sure that time monotonically progresses on these
6578 systems, even if it is not always correct. To make use of
6579 this daemon, a new system user and group "systemd-timesync"
6580 needs to be created on installation of systemd.
6581
6582 * The queue "seqnum" interface of libudev has been disabled, as
6583 it was generally incompatible with device namespacing as
6584 sequence numbers of devices go "missing" if the devices are
6585 part of a different namespace.
6586
6587 * "systemctl list-timers" and "systemctl list-sockets" gained
6588 a --recursive switch for showing units of these types also
6589 for all local containers, similar in style to the already
6590 supported --recursive switch for "systemctl list-units".
6591
6592 * A new RebootArgument= setting has been added for service
6593 units, which may be used to specify a kernel reboot argument
6594 to use when triggering reboots with StartLimitAction=.
6595
6596 * A new FailureAction= setting has been added for service
6597 units which may be used to specify an operation to trigger
6598 when a service fails. This works similarly to
6599 StartLimitAction=, but unlike it, controls what is done
6600 immediately rather than only after several attempts to
6601 restart the service in question.
6602
6603 * hostnamed got updated to also expose the kernel name,
6604 release, and version on the bus. This is useful for
6605 executing commands like hostnamectl with the -H switch.
6606 systemd-analyze makes use of this to properly display
6607 details when running non-locally.
6608
6609 * The bootchart tool can now show cgroup information in the
6610 graphs it generates.
6611
6612 * The CFS CPU quota cgroup attribute is now exposed for
6613 services. The new CPUQuota= switch has been added for this
6614 which takes a percentage value. Setting this will have the
6615 result that a service may never get more CPU time than the
6616 specified percentage, even if the machine is otherwise idle.
6617
6618 * systemd-networkd learned IPIP and SIT tunnel support.
6619
6620 * LSB init scripts exposing a dependency on $network will now
6621 get a dependency on network-online.target rather than simply
6622 network.target. This should bring LSB handling closer to
6623 what it was on SysV systems.
6624
6625 * A new fsck.repair= kernel option has been added to control
6626 how fsck shall deal with unclean file systems at boot.
6627
6628 * The (.ini) configuration file parser will now silently
6629 ignore sections whose name begins with "X-". This may be
6630 used to maintain application-specific extension sections in unit
6631 files.
6632
6633 * machined gained a new API to query the IP addresses of
6634 registered containers. "machinectl status" has been updated
6635 to show these addresses in its output.
6636
6637 * A new call sd_uid_get_display() has been added to the
6638 sd-login APIs for querying the "primary" session of a
6639 user. The "primary" session of the user is elected from the
6640 user's sessions and generally a graphical session is
6641 preferred over a text one.
6642
6643 * A minimal systemd-resolved daemon has been added. It
6644 currently simply acts as a companion to systemd-networkd and
6645 manages resolv.conf based on per-interface DNS
6646 configuration, possibly supplied via DHCP. In the long run
6647 we hope to extend this into a local DNSSEC enabled DNS and
6648 mDNS cache.
6649
6650 * The systemd-networkd-wait-online tool is now enabled by
6651 default. It will delay network-online.target until a network
6652 connection has been configured. The tool primarily integrates
6653 with networkd, but will also make a best effort to make sense
6654 of network configuration performed in some other way.
6655
6656 * Two new service options StartupCPUShares= and
6657 StartupBlockIOWeight= have been added that work similarly to
6658 CPUShares= and BlockIOWeight= however only apply during
6659 system startup. This is useful to prioritize certain services
6660 differently during bootup than during normal runtime.
6661
6662 * hostnamed has been changed to prefer the statically
6663 configured hostname in /etc/hostname (unless set to
6664 'localhost' or empty) over any dynamic one supplied by
6665 dhcp. With this change, the rules for picking the hostname
6666 match more closely the rules of other configuration settings
6667 where the local administrator's configuration in /etc always
6668 overrides any other settings.
6669
6670 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6671 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6672 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6673 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6674 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6675 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6676 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6677 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6678 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6679 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6680 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6681 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6682 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6683 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6684 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6685 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6686 Jędrzejewski-Szmek
6687
6688 — Beijing, 2014-05-28
6689
6690 CHANGES WITH 212:
6691
6692 * When restoring the screen brightness at boot, stay away from
6693 the darkest setting or from the lowest 5% of the available
6694 range, depending on which is the larger value of both. This
6695 should effectively protect the user from rebooting into a
6696 black screen, should the brightness have been set to minimum
6697 by accident.
6698
6699 * sd-login gained a new sd_machine_get_class() call to
6700 determine the class ("vm" or "container") of a machine
6701 registered with machined.
6702
6703 * sd-login gained new calls
6704 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6705 to query the identity of the peer of a local AF_UNIX
6706 connection. They operate similarly to their sd_pid_get_xyz()
6707 counterparts.
6708
6709 * PID 1 will now maintain a system-wide system state engine
6710 with the states "starting", "running", "degraded",
6711 "maintenance", "stopping". These states are bound to system
6712 startup, normal runtime, runtime with at least one failed
6713 service, rescue/emergency mode and system shutdown. This
6714 state is shown in the "systemctl status" output when no unit
6715 name is passed. It is useful to determine system state, in
6716 particularly when doing so for many systems or containers at
6717 once.
6718
6719 * A new command "list-machines" has been added to "systemctl"
6720 that lists all local OS containers and shows their system
6721 state (see above), if systemd runs inside of them.
6722
6723 * systemctl gained a new "-r" switch to recursively enumerate
6724 units on all local containers, when used with the
6725 "list-unit" command (which is the default one that is
6726 executed when no parameters are specified).
6727
6728 * The GPT automatic partition discovery logic will now honour
6729 two GPT partition flags: one may be set on a partition to
6730 cause it to be mounted read-only, and the other may be set
6731 on a partition to ignore it during automatic discovery.
6732
6733 * Two new GPT type UUIDs have been added for automatic root
6734 partition discovery, for 32-bit and 64-bit ARM. This is not
6735 particularly useful for discovering the root directory on
6736 these architectures during bare-metal boots (since UEFI is
6737 not common there), but still very useful to allow booting of
6738 ARM disk images in nspawn with the -i option.
6739
6740 * MAC addresses of interfaces created with nspawn's
6741 --network-interface= switch will now be generated from the
6742 machine name, and thus be stable between multiple invocations
6743 of the container.
6744
6745 * logind will now automatically remove all IPC objects owned
6746 by a user if she or he fully logs out. This makes sure that
6747 users who are logged out cannot continue to consume IPC
6748 resources. This covers SysV memory, semaphores and message
6749 queues as well as POSIX shared memory and message
6750 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6751 limits. With this functionality, that is corrected. This may
6752 be turned off by using the RemoveIPC= switch of logind.conf.
6753
6754 * The systemd-machine-id-setup and tmpfiles tools gained a
6755 --root= switch to operate on a specific root directory,
6756 instead of /.
6757
6758 * journald can now forward logged messages to the TTYs of all
6759 logged in users ("wall"). This is the default for all
6760 emergency messages now.
6761
6762 * A new tool systemd-journal-remote has been added to stream
6763 journal log messages across the network.
6764
6765 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6766 controller trees are mounted into it. Note that the
6767 directories mounted beneath it are not read-only. This is a
6768 security measure and is particularly useful because glibc
6769 actually includes a search logic to pick any tmpfs it can
6770 find to implement shm_open() if /dev/shm is not available
6771 (which it might very well be in namespaced setups).
6772
6773 * machinectl gained a new "poweroff" command to cleanly power
6774 down a local OS container.
6775
6776 * The PrivateDevices= unit file setting will now also drop the
6777 CAP_MKNOD capability from the capability bound set, and
6778 imply DevicePolicy=closed.
6779
6780 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6781 comprehensively on all long-running systemd services where
6782 this is appropriate.
6783
6784 * systemd-udevd will now run in a disassociated mount
6785 namespace. To mount directories from udev rules, make sure to
6786 pull in mount units via SYSTEMD_WANTS properties.
6787
6788 * The kdbus support gained support for uploading policy into
6789 the kernel. sd-bus gained support for creating "monitoring"
6790 connections that can eavesdrop into all bus communication
6791 for debugging purposes.
6792
6793 * Timestamps may now be specified in seconds since the UNIX
6794 epoch Jan 1st, 1970 by specifying "@" followed by the value
6795 in seconds.
6796
6797 * Native tcpwrap support in systemd has been removed. tcpwrap
6798 is old code, not really maintained anymore and has serious
6799 shortcomings, and better options such as firewalls
6800 exist. For setups that require tcpwrap usage, please
6801 consider invoking your socket-activated service via tcpd,
6802 like on traditional inetd.
6803
6804 * A new system.conf configuration option
6805 DefaultTimerAccuracySec= has been added that controls the
6806 default AccuracySec= setting of .timer units.
6807
6808 * Timer units gained a new WakeSystem= switch. If enabled,
6809 timers configured this way will cause the system to resume
6810 from system suspend (if the system supports that, which most
6811 do these days).
6812
6813 * Timer units gained a new Persistent= switch. If enabled,
6814 timers configured this way will save to disk when they have
6815 been last triggered. This information is then used on next
6816 reboot to possible execute overdue timer events, that
6817 could not take place because the system was powered off.
6818 This enables simple anacron-like behaviour for timer units.
6819
6820 * systemctl's "list-timers" will now also list the time a
6821 timer unit was last triggered in addition to the next time
6822 it will be triggered.
6823
6824 * systemd-networkd will now assign predictable IPv4LL
6825 addresses to its local interfaces.
6826
6827 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6828 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6829 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6830 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6831 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6832 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6833 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6834 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6835 Jędrzejewski-Szmek
6836
6837 — Berlin, 2014-03-25
6838
6839 CHANGES WITH 211:
6840
6841 * A new unit file setting RestrictAddressFamilies= has been
6842 added to restrict which socket address families unit
6843 processes gain access to. This takes address family names
6844 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6845 attack surface of services via exotic protocol stacks. This
6846 is built on seccomp system call filters.
6847
6848 * Two new unit file settings RuntimeDirectory= and
6849 RuntimeDirectoryMode= have been added that may be used to
6850 manage a per-daemon runtime directories below /run. This is
6851 an alternative for setting up directory permissions with
6852 tmpfiles snippets, and has the advantage that the runtime
6853 directory's lifetime is bound to the daemon runtime and that
6854 the daemon starts up with an empty directory each time. This
6855 is particularly useful when writing services that drop
6856 privileges using the User= or Group= setting.
6857
6858 * The DeviceAllow= unit setting now supports globbing for
6859 matching against device group names.
6860
6861 * The systemd configuration file system.conf gained new
6862 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6863 DefaultMemoryAccounting= to globally turn on/off accounting
6864 for specific resources (cgroups) for all units. These
6865 settings may still be overridden individually in each unit
6866 though.
6867
6868 * systemd-gpt-auto-generator is now able to discover /srv and
6869 root partitions in addition to /home and swap partitions. It
6870 also supports LUKS-encrypted partitions now. With this in
6871 place, automatic discovery of partitions to mount following
6872 the Discoverable Partitions Specification
6873 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6874 is now a lot more complete. This allows booting without
6875 /etc/fstab and without root= on the kernel command line on
6876 systems prepared appropriately.
6877
6878 * systemd-nspawn gained a new --image= switch which allows
6879 booting up disk images and Linux installations on any block
6880 device that follow the Discoverable Partitions Specification
6881 (see above). This means that installations made with
6882 appropriately updated installers may now be started and
6883 deployed using container managers, completely
6884 unmodified. (We hope that libvirt-lxc will add support for
6885 this feature soon, too.)
6886
6887 * systemd-nspawn gained a new --network-macvlan= setting to
6888 set up a private macvlan interface for the
6889 container. Similarly, systemd-networkd gained a new
6890 Kind=macvlan setting in .netdev files.
6891
6892 * systemd-networkd now supports configuring local addresses
6893 using IPv4LL.
6894
6895 * A new tool systemd-network-wait-online has been added to
6896 synchronously wait for network connectivity using
6897 systemd-networkd.
6898
6899 * The sd-bus.h bus API gained a new sd_bus_track object for
6900 tracking the lifecycle of bus peers. Note that sd-bus.h is
6901 still not a public API though (unless you specify
6902 --enable-kdbus on the configure command line, which however
6903 voids your warranty and you get no API stability guarantee).
6904
6905 * The $XDG_RUNTIME_DIR runtime directories for each user are
6906 now individual tmpfs instances, which has the benefit of
6907 introducing separate pools for each user, with individual
6908 size limits, and thus making sure that unprivileged clients
6909 can no longer negatively impact the system or other users by
6910 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6911 RuntimeDirectorySize= has been introduced that allows
6912 controlling the default size limit for all users. It
6913 defaults to 10% of the available physical memory. This is no
6914 replacement for quotas on tmpfs though (which the kernel
6915 still does not support), as /dev/shm and /tmp are still
6916 shared resources used by both the system and unprivileged
6917 users.
6918
6919 * logind will now automatically turn off automatic suspending
6920 on laptop lid close when more than one display is
6921 connected. This was previously expected to be implemented
6922 individually in desktop environments (such as GNOME),
6923 however has been added to logind now, in order to fix a
6924 boot-time race where a desktop environment might not have
6925 been started yet and thus not been able to take an inhibitor
6926 lock at the time where logind already suspends the system
6927 due to a closed lid.
6928
6929 * logind will now wait at least 30s after each system
6930 suspend/resume cycle, and 3min after system boot before
6931 suspending the system due to a closed laptop lid. This
6932 should give USB docking stations and similar enough time to
6933 be probed and configured after system resume and boot in
6934 order to then act as suspend blocker.
6935
6936 * systemd-run gained a new --property= setting which allows
6937 initialization of resource control properties (and others)
6938 for the created scope or service unit. Example: "systemd-run
6939 --property=BlockIOWeight=10 updatedb" may be used to run
6940 updatedb at a low block IO scheduling weight.
6941
6942 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6943 now also work in --scope mode.
6944
6945 * When systemd is compiled with kdbus support, basic support
6946 for enforced policies is now in place. (Note that enabling
6947 kdbus still voids your warranty and no API compatibility
6948 promises are made.)
6949
6950 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6951 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6952 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6953 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6954 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6955 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6956 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6957 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6958 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6959 Zbigniew Jędrzejewski-Szmek
6960
6961 — Berlin, 2014-03-12
6962
6963 CHANGES WITH 210:
6964
6965 * systemd will now relabel /dev after loading the SMACK policy
6966 according to SMACK rules.
6967
6968 * A new unit file option AppArmorProfile= has been added to
6969 set the AppArmor profile for the processes of a unit.
6970
6971 * A new condition check ConditionArchitecture= has been added
6972 to conditionalize units based on the system architecture, as
6973 reported by uname()'s "machine" field.
6974
6975 * systemd-networkd now supports matching on the system
6976 virtualization, architecture, kernel command line, host name
6977 and machine ID.
6978
6979 * logind is now a lot more aggressive when suspending the
6980 machine due to a closed laptop lid. Instead of acting only
6981 on the lid close action, it will continuously watch the lid
6982 status and act on it. This is useful for laptops where the
6983 power button is on the outside of the chassis so that it can
6984 be reached without opening the lid (such as the Lenovo
6985 Yoga). On those machines, logind will now immediately
6986 re-suspend the machine if the power button has been
6987 accidentally pressed while the laptop was suspended and in a
6988 backpack or similar.
6989
6990 * logind will now watch SW_DOCK switches and inhibit reaction
6991 to the lid switch if it is pressed. This means that logind
6992 will not suspend the machine anymore if the lid is closed
6993 and the system is docked, if the laptop supports SW_DOCK
6994 notifications via the input layer. Note that ACPI docking
6995 stations do not generate this currently. Also note that this
6996 logic is usually not fully sufficient and Desktop
6997 Environments should take a lid switch inhibitor lock when an
6998 external display is connected, as systemd will not watch
6999 this on its own.
7000
7001 * nspawn will now make use of the devices cgroup controller by
7002 default, and only permit creation of and access to the usual
7003 API device nodes like /dev/null or /dev/random, as well as
7004 access to (but not creation of) the pty devices.
7005
7006 * We will now ship a default .network file for
7007 systemd-networkd that automatically configures DHCP for
7008 network interfaces created by nspawn's --network-veth or
7009 --network-bridge= switches.
7010
7011 * systemd will now understand the usual M, K, G, T suffixes
7012 according to SI conventions (i.e. to the base 1000) when
7013 referring to throughput and hardware metrics. It will stay
7014 with IEC conventions (i.e. to the base 1024) for software
7015 metrics, according to what is customary according to
7016 Wikipedia. We explicitly document which base applies for
7017 each configuration option.
7018
7019 * The DeviceAllow= setting in unit files now supports a syntax
7020 to whitelist an entire group of devices node majors at once,
7021 based on the /proc/devices listing. For example, with the
7022 string "char-pts", it is now possible to whitelist all
7023 current and future pseudo-TTYs at once.
7024
7025 * sd-event learned a new "post" event source. Event sources of
7026 this type are triggered by the dispatching of any event
7027 source of a type that is not "post". This is useful for
7028 implementing clean-up and check event sources that are
7029 triggered by other work being done in the program.
7030
7031 * systemd-networkd is no longer statically enabled, but uses
7032 the usual [Install] sections so that it can be
7033 enabled/disabled using systemctl. It still is enabled by
7034 default however.
7035
7036 * When creating a veth interface pair with systemd-nspawn, the
7037 host side will now be prefixed with "vb-" if
7038 --network-bridge= is used, and with "ve-" if --network-veth
7039 is used. This way, it is easy to distinguish these cases on
7040 the host, for example to apply different configuration to
7041 them with systemd-networkd.
7042
7043 * The compatibility libraries for libsystemd-journal.so,
7044 libsystem-id128.so, libsystemd-login.so and
7045 libsystemd-daemon.so do not make use of IFUNC
7046 anymore. Instead, we now build libsystemd.so multiple times
7047 under these alternative names. This means that the footprint
7048 is drastically increased, but given that these are
7049 transitional compatibility libraries, this should not matter
7050 much. This change has been made necessary to support the ARM
7051 platform for these compatibility libraries, as the ARM
7052 toolchain is not really at the same level as the toolchain
7053 for other architectures like x86 and does not support
7054 IFUNC. Please make sure to use --enable-compat-libs only
7055 during a transitional period!
7056
7057 * The .include syntax has been deprecated and is not documented
7058 anymore. Drop-in files in .d directories should be used instead.
7059
7060 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7061 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7062 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7063 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7064 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7065 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7066 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7067 Zbigniew Jędrzejewski-Szmek
7068
7069 — Berlin, 2014-02-24
7070
7071 CHANGES WITH 209:
7072
7073 * A new component "systemd-networkd" has been added that can
7074 be used to configure local network interfaces statically or
7075 via DHCP. It is capable of bringing up bridges, VLANs, and
7076 bonding. Currently, no hook-ups for interactive network
7077 configuration are provided. Use this for your initrd,
7078 container, embedded, or server setup if you need a simple,
7079 yet powerful, network configuration solution. This
7080 configuration subsystem is quite nifty, as it allows wildcard
7081 hotplug matching in interfaces. For example, with a single
7082 configuration snippet, you can configure that all Ethernet
7083 interfaces showing up are automatically added to a bridge,
7084 or similar. It supports link-sensing and more.
7085
7086 * A new tool "systemd-socket-proxyd" has been added which can
7087 act as a bidirectional proxy for TCP sockets. This is
7088 useful for adding socket activation support to services that
7089 do not actually support socket activation, including virtual
7090 machines and the like.
7091
7092 * Add a new tool to save/restore rfkill state on
7093 shutdown/boot.
7094
7095 * Save/restore state of keyboard backlights in addition to
7096 display backlights on shutdown/boot.
7097
7098 * udev learned a new SECLABEL{} construct to label device
7099 nodes with a specific security label when they appear. For
7100 now, only SECLABEL{selinux} is supported, but the syntax is
7101 prepared for additional security frameworks.
7102
7103 * udev gained a new scheme to configure link-level attributes
7104 from files in /etc/systemd/network/*.link. These files can
7105 match against MAC address, device path, driver name and type,
7106 and will apply attributes like the naming policy, link speed,
7107 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7108 address assignment policy (randomized, ...).
7109
7110 * The configuration of network interface naming rules for
7111 "permanent interface names" has changed: a new NamePolicy=
7112 setting in the [Link] section of .link files determines the
7113 priority of possible naming schemes (onboard, slot, MAC,
7114 path). The default value of this setting is determined by
7115 /usr/lib/net/links/99-default.link. Old
7116 80-net-name-slot.rules udev configuration file has been
7117 removed, so local configuration overriding this file should
7118 be adapted to override 99-default.link instead.
7119
7120 * When the User= switch is used in a unit file, also
7121 initialize $SHELL= based on the user database entry.
7122
7123 * systemd no longer depends on libdbus. All communication is
7124 now done with sd-bus, systemd's low-level bus library
7125 implementation.
7126
7127 * kdbus support has been added to PID 1 itself. When kdbus is
7128 enabled, this causes PID 1 to set up the system bus and
7129 enable support for a new ".busname" unit type that
7130 encapsulates bus name activation on kdbus. It works a little
7131 bit like ".socket" units, except for bus names. A new
7132 generator has been added that converts classic dbus1 service
7133 activation files automatically into native systemd .busname
7134 and .service units.
7135
7136 * sd-bus: add a light-weight vtable implementation that allows
7137 defining objects on the bus with a simple static const
7138 vtable array of its methods, signals and properties.
7139
7140 * systemd will not generate or install static dbus
7141 introspection data anymore to /usr/share/dbus-1/interfaces,
7142 as the precise format of these files is unclear, and
7143 nothing makes use of it.
7144
7145 * A proxy daemon is now provided to proxy clients connecting
7146 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7147 compatibility with classic D-Bus.
7148
7149 * A bus driver implementation has been added that supports the
7150 classic D-Bus bus driver calls on kdbus, also for
7151 compatibility purposes.
7152
7153 * A new API "sd-event.h" has been added that implements a
7154 minimal event loop API built around epoll. It provides a
7155 couple of features that direct epoll usage is lacking:
7156 prioritization of events, scales to large numbers of timer
7157 events, per-event timer slack (accuracy), system-wide
7158 coalescing of timer events, exit handlers, watchdog
7159 supervision support using systemd's sd_notify() API, child
7160 process handling.
7161
7162 * A new API "sd-rntl.h" has been added that provides an API
7163 around the route netlink interface of the kernel, similar in
7164 style to "sd-bus.h".
7165
7166 * A new API "sd-dhcp-client.h" has been added that provides a
7167 small DHCPv4 client-side implementation. This is used by
7168 "systemd-networkd".
7169
7170 * There is a new kernel command line option
7171 "systemd.restore_state=0|1". When set to "0", none of the
7172 systemd tools will restore saved runtime state to hardware
7173 devices. More specifically, the rfkill and backlight states
7174 are not restored.
7175
7176 * The FsckPassNo= compatibility option in mount/service units
7177 has been removed. The fstab generator will now add the
7178 necessary dependencies automatically, and does not require
7179 PID1's support for that anymore.
7180
7181 * journalctl gained a new switch, --list-boots, that lists
7182 recent boots with their times and boot IDs.
7183
7184 * The various tools like systemctl, loginctl, timedatectl,
7185 busctl, systemd-run, ... have gained a new switch "-M" to
7186 connect to a specific, local OS container (as direct
7187 connection, without requiring SSH). This works on any
7188 container that is registered with machined, such as those
7189 created by libvirt-lxc or nspawn.
7190
7191 * systemd-run and systemd-analyze also gained support for "-H"
7192 to connect to remote hosts via SSH. This is particularly
7193 useful for systemd-run because it enables queuing of jobs
7194 onto remote systems.
7195
7196 * machinectl gained a new command "login" to open a getty
7197 login in any local container. This works with any container
7198 that is registered with machined (such as those created by
7199 libvirt-lxc or nspawn), and which runs systemd inside.
7200
7201 * machinectl gained a new "reboot" command that may be used to
7202 trigger a reboot on a specific container that is registered
7203 with machined. This works on any container that runs an init
7204 system of some kind.
7205
7206 * systemctl gained a new "list-timers" command to print a nice
7207 listing of installed timer units with the times they elapse
7208 next.
7209
7210 * Alternative reboot() parameters may now be specified on the
7211 "systemctl reboot" command line and are passed to the
7212 reboot() system call.
7213
7214 * systemctl gained a new --job-mode= switch to configure the
7215 mode to queue a job with. This is a more generic version of
7216 --fail, --irreversible, and --ignore-dependencies, which are
7217 still available but not advertised anymore.
7218
7219 * /etc/systemd/system.conf gained new settings to configure
7220 various default timeouts of units, as well as the default
7221 start limit interval and burst. These may still be overridden
7222 within each Unit.
7223
7224 * PID1 will now export on the bus profile data of the security
7225 policy upload process (such as the SELinux policy upload to
7226 the kernel).
7227
7228 * journald: when forwarding logs to the console, include
7229 timestamps (following the setting in
7230 /sys/module/printk/parameters/time).
7231
7232 * OnCalendar= in timer units now understands the special
7233 strings "yearly" and "annually". (Both are equivalent)
7234
7235 * The accuracy of timer units is now configurable with the new
7236 AccuracySec= setting. It defaults to 1min.
7237
7238 * A new dependency type JoinsNamespaceOf= has been added that
7239 allows running two services within the same /tmp and network
7240 namespace, if PrivateNetwork= or PrivateTmp= are used.
7241
7242 * A new command "cat" has been added to systemctl. It outputs
7243 the original unit file of a unit, and concatenates the
7244 contents of additional "drop-in" unit file snippets, so that
7245 the full configuration is shown.
7246
7247 * systemctl now supports globbing on the various "list-xyz"
7248 commands, like "list-units" or "list-sockets", as well as on
7249 those commands which take multiple unit names.
7250
7251 * journalctl's --unit= switch gained support for globbing.
7252
7253 * All systemd daemons now make use of the watchdog logic so
7254 that systemd automatically notices when they hang.
7255
7256 * If the $container_ttys environment variable is set,
7257 getty-generator will automatically spawn a getty for each
7258 listed tty. This is useful for container managers to request
7259 login gettys to be spawned on as many ttys as needed.
7260
7261 * %h, %s, %U specifier support is not available anymore when
7262 used in unit files for PID 1. This is because NSS calls are
7263 not safe from PID 1. They stay available for --user
7264 instances of systemd, and as special case for the root user.
7265
7266 * loginctl gained a new "--no-legend" switch to turn off output
7267 of the legend text.
7268
7269 * The "sd-login.h" API gained three new calls:
7270 sd_session_is_remote(), sd_session_get_remote_user(),
7271 sd_session_get_remote_host() to query information about
7272 remote sessions.
7273
7274 * The udev hardware database now also carries vendor/product
7275 information of SDIO devices.
7276
7277 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7278 determine whether watchdog notifications are requested by
7279 the system manager.
7280
7281 * Socket-activated per-connection services now include a
7282 short description of the connection parameters in the
7283 description.
7284
7285 * tmpfiles gained a new "--boot" option. When this is not used,
7286 only lines where the command character is not suffixed with
7287 "!" are executed. When this option is specified, those
7288 options are executed too. This partitions tmpfiles
7289 directives into those that can be safely executed at any
7290 time, and those which should be run only at boot (for
7291 example, a line that creates /run/nologin).
7292
7293 * A new API "sd-resolve.h" has been added which provides a simple
7294 asynchronous wrapper around glibc NSS host name resolution
7295 calls, such as getaddrinfo(). In contrast to glibc's
7296 getaddrinfo_a(), it does not use signals. In contrast to most
7297 other asynchronous name resolution libraries, this one does
7298 not reimplement DNS, but reuses NSS, so that alternate
7299 host name resolution systems continue to work, such as mDNS,
7300 LDAP, etc. This API is based on libasyncns, but it has been
7301 cleaned up for inclusion in systemd.
7302
7303 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7304 "sd-daemon.h" are no longer found in individual libraries
7305 libsystemd-journal.so, libsystemd-login.so,
7306 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7307 merged them into a single library, libsystemd.so, which
7308 provides all symbols. The reason for this is cyclic
7309 dependencies, as these libraries tend to use each other's
7310 symbols. So far, we have managed to workaround that by linking
7311 a copy of a good part of our code into each of these
7312 libraries again and again, which, however, makes certain
7313 things hard to do, like sharing static variables. Also, it
7314 substantially increases footprint. With this change, there
7315 is only one library for the basic APIs systemd
7316 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7317 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7318 library as well, however are subject to the --enable-kdbus
7319 switch (see below). Note that "sd-dhcp-client.h" is not part
7320 of this library (this is because it only consumes, never
7321 provides, services of/to other APIs). To make the transition
7322 easy from the separate libraries to the unified one, we
7323 provide the --enable-compat-libs compile-time switch which
7324 will generate stub libraries that are compatible with the
7325 old ones but redirect all calls to the new one.
7326
7327 * All of the kdbus logic and the new APIs "sd-bus.h",
7328 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7329 and "sd-utf8.h" are compile-time optional via the
7330 "--enable-kdbus" switch, and they are not compiled in by
7331 default. To make use of kdbus, you have to explicitly enable
7332 the switch. Note however, that neither the kernel nor the
7333 userspace API for all of this is considered stable yet. We
7334 want to maintain the freedom to still change the APIs for
7335 now. By specifying this build-time switch, you acknowledge
7336 that you are aware of the instability of the current
7337 APIs.
7338
7339 * Also, note that while kdbus is pretty much complete,
7340 it lacks one thing: proper policy support. This means you
7341 can build a fully working system with all features; however,
7342 it will be highly insecure. Policy support will be added in
7343 one of the next releases, at the same time that we will
7344 declare the APIs stable.
7345
7346 * When the kernel command line argument "kdbus" is specified,
7347 systemd will automatically load the kdbus.ko kernel module. At
7348 this stage of development, it is only useful for testing kdbus
7349 and should not be used in production. Note: if "--enable-kdbus"
7350 is specified, and the kdbus.ko kernel module is available, and
7351 "kdbus" is added to the kernel command line, the entire system
7352 runs with kdbus instead of dbus-daemon, with the above mentioned
7353 problem of missing the system policy enforcement. Also a future
7354 version of kdbus.ko or a newer systemd will not be compatible with
7355 each other, and will unlikely be able to boot the machine if only
7356 one of them is updated.
7357
7358 * systemctl gained a new "import-environment" command which
7359 uploads the caller's environment (or parts thereof) into the
7360 service manager so that it is inherited by services started
7361 by the manager. This is useful to upload variables like
7362 $DISPLAY into the user service manager.
7363
7364 * A new PrivateDevices= switch has been added to service units
7365 which allows running a service with a namespaced /dev
7366 directory that does not contain any device nodes for
7367 physical devices. More specifically, it only includes devices
7368 such as /dev/null, /dev/urandom, and /dev/zero which are API
7369 entry points.
7370
7371 * logind has been extended to support behaviour like VT
7372 switching on seats that do not support a VT. This makes
7373 multi-session available on seats that are not the first seat
7374 (seat0), and on systems where kernel support for VTs has
7375 been disabled at compile-time.
7376
7377 * If a process holds a delay lock for system sleep or shutdown
7378 and fails to release it in time, we will now log its
7379 identity. This makes it easier to identify processes that
7380 cause slow suspends or power-offs.
7381
7382 * When parsing /etc/crypttab, support for a new key-slot=
7383 option as supported by Debian is added. It allows indicating
7384 which LUKS slot to use on disk, speeding up key loading.
7385
7386 * The sd_journal_sendv() API call has been checked and
7387 officially declared to be async-signal-safe so that it may
7388 be invoked from signal handlers for logging purposes.
7389
7390 * Boot-time status output is now enabled automatically after a
7391 short timeout if boot does not progress, in order to give
7392 the user an indication what she or he is waiting for.
7393
7394 * The boot-time output has been improved to show how much time
7395 remains until jobs expire.
7396
7397 * The KillMode= switch in service units gained a new possible
7398 value "mixed". If set, and the unit is shut down, then the
7399 initial SIGTERM signal is sent only to the main daemon
7400 process, while the following SIGKILL signal is sent to
7401 all remaining processes of the service.
7402
7403 * When a scope unit is registered, a new property "Controller"
7404 may be set. If set to a valid bus name, systemd will send a
7405 RequestStop() signal to this name when it would like to shut
7406 down the scope. This may be used to hook manager logic into
7407 the shutdown logic of scope units. Also, scope units may now
7408 be put in a special "abandoned" state, in which case the
7409 manager process which created them takes no further
7410 responsibilities for it.
7411
7412 * When reading unit files, systemd will now verify
7413 the access mode of these files, and warn about certain
7414 suspicious combinations. This has been added to make it
7415 easier to track down packaging bugs where unit files are
7416 marked executable or world-writable.
7417
7418 * systemd-nspawn gained a new "--setenv=" switch to set
7419 container-wide environment variables. The similar option in
7420 systemd-activate was renamed from "--environment=" to
7421 "--setenv=" for consistency.
7422
7423 * systemd-nspawn has been updated to create a new kdbus domain
7424 for each container that is invoked, thus allowing each
7425 container to have its own set of system and user buses,
7426 independent of the host.
7427
7428 * systemd-nspawn gained a new --drop-capability= switch to run
7429 the container with less capabilities than the default. Both
7430 --drop-capability= and --capability= now take the special
7431 string "all" for dropping or keeping all capabilities.
7432
7433 * systemd-nspawn gained new switches for executing containers
7434 with specific SELinux labels set.
7435
7436 * systemd-nspawn gained a new --quiet switch to not generate
7437 any additional output but the container's own console
7438 output.
7439
7440 * systemd-nspawn gained a new --share-system switch to run a
7441 container without PID namespacing enabled.
7442
7443 * systemd-nspawn gained a new --register= switch to control
7444 whether the container is registered with systemd-machined or
7445 not. This is useful for containers that do not run full
7446 OS images, but only specific apps.
7447
7448 * systemd-nspawn gained a new --keep-unit which may be used
7449 when invoked as the only program from a service unit, and
7450 results in registration of the unit service itself in
7451 systemd-machined, instead of a newly opened scope unit.
7452
7453 * systemd-nspawn gained a new --network-interface= switch for
7454 moving arbitrary interfaces to the container. The new
7455 --network-veth switch creates a virtual Ethernet connection
7456 between host and container. The new --network-bridge=
7457 switch then allows assigning the host side of this virtual
7458 Ethernet connection to a bridge device.
7459
7460 * systemd-nspawn gained a new --personality= switch for
7461 setting the kernel personality for the container. This is
7462 useful when running a 32-bit container on a 64-bit host. A
7463 similar option Personality= is now also available for service
7464 units to use.
7465
7466 * logind will now also track a "Desktop" identifier for each
7467 session which encodes the desktop environment of it. This is
7468 useful for desktop environments that want to identify
7469 multiple running sessions of itself easily.
7470
7471 * A new SELinuxContext= setting for service units has been
7472 added that allows setting a specific SELinux execution
7473 context for a service.
7474
7475 * Most systemd client tools will now honour $SYSTEMD_LESS for
7476 settings of the "less" pager. By default, these tools will
7477 override $LESS to allow certain operations to work, such as
7478 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7479 influence this logic.
7480
7481 * systemd's "seccomp" hook-up has been changed to make use of
7482 the libseccomp library instead of using its own
7483 implementation. This has benefits for portability among
7484 other things.
7485
7486 * For usage together with SystemCallFilter=, a new
7487 SystemCallErrorNumber= setting has been introduced that
7488 allows configuration of a system error number to be returned
7489 on filtered system calls, instead of immediately killing the
7490 process. Also, SystemCallArchitectures= has been added to
7491 limit access to system calls of a particular architecture
7492 (in order to turn off support for unused secondary
7493 architectures). There is also a global
7494 SystemCallArchitectures= setting in system.conf now to turn
7495 off support for non-native system calls system-wide.
7496
7497 * systemd requires a kernel with a working name_to_handle_at(),
7498 please see the kernel config requirements in the README file.
7499
7500 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7501 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7502 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7503 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7504 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7505 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7506 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7507 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7508 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7509 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7510 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7511 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7512 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7513 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7514 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7515 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7516 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7517 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7518 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7519 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7520 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7521 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7522 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7523 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7524
7525 — Berlin, 2014-02-20
7526
7527 CHANGES WITH 208:
7528
7529 * logind has gained support for facilitating privileged input
7530 and drm device access for unprivileged clients. This work is
7531 useful to allow Wayland display servers (and similar
7532 programs, such as kmscon) to run under the user's ID and
7533 access input and drm devices which are normally
7534 protected. When this is used (and the kernel is new enough)
7535 logind will "mute" IO on the file descriptors passed to
7536 Wayland as long as it is in the background and "unmute" it
7537 if it returns into the foreground. This allows secure
7538 session switching without allowing background sessions to
7539 eavesdrop on input and display data. This also introduces
7540 session switching support if VT support is turned off in the
7541 kernel, and on seats that are not seat0.
7542
7543 * A new kernel command line option luks.options= is understood
7544 now which allows specifying LUKS options for usage for LUKS
7545 encrypted partitions specified with luks.uuid=.
7546
7547 * tmpfiles.d(5) snippets may now use specifier expansion in
7548 path names. More specifically %m, %b, %H, %v, are now
7549 replaced by the local machine id, boot id, hostname, and
7550 kernel version number.
7551
7552 * A new tmpfiles.d(5) command "m" has been introduced which
7553 may be used to change the owner/group/access mode of a file
7554 or directory if it exists, but do nothing if it does not.
7555
7556 * This release removes high-level support for the
7557 MemorySoftLimit= cgroup setting. The underlying kernel
7558 cgroup attribute memory.soft_limit= is currently badly
7559 designed and likely to be removed from the kernel API in its
7560 current form, hence we should not expose it for now.
7561
7562 * The memory.use_hierarchy cgroup attribute is now enabled for
7563 all cgroups systemd creates in the memory cgroup
7564 hierarchy. This option is likely to be come the built-in
7565 default in the kernel anyway, and the non-hierarchical mode
7566 never made much sense in the intrinsically hierarchical
7567 cgroup system.
7568
7569 * A new field _SYSTEMD_SLICE= is logged along with all journal
7570 messages containing the slice a message was generated
7571 from. This is useful to allow easy per-customer filtering of
7572 logs among other things.
7573
7574 * systemd-journald will no longer adjust the group of journal
7575 files it creates to the "systemd-journal" group. Instead we
7576 rely on the journal directory to be owned by the
7577 "systemd-journal" group, and its setgid bit set, so that the
7578 kernel file system layer will automatically enforce that
7579 journal files inherit this group assignment. The reason for
7580 this change is that we cannot allow NSS look-ups from
7581 journald which would be necessary to resolve
7582 "systemd-journal" to a numeric GID, because this might
7583 create deadlocks if NSS involves synchronous queries to
7584 other daemons (such as nscd, or sssd) which in turn are
7585 logging clients of journald and might block on it, which
7586 would then dead lock. A tmpfiles.d(5) snippet included in
7587 systemd will make sure the setgid bit and group are
7588 properly set on the journal directory if it exists on every
7589 boot. However, we recommend adjusting it manually after
7590 upgrades too (or from RPM scriptlets), so that the change is
7591 not delayed until next reboot.
7592
7593 * Backlight and random seed files in /var/lib/ have moved into
7594 the /var/lib/systemd/ directory, in order to centralize all
7595 systemd generated files in one directory.
7596
7597 * Boot time performance measurements (as displayed by
7598 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7599 performance information if that's available to determine how
7600 much time BIOS and boot loader initialization required. With
7601 a sufficiently new BIOS you hence no longer need to boot
7602 with Gummiboot to get access to such information.
7603
7604 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7605 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7606 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7607 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7608 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7609 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7610 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7611
7612 — Berlin, 2013-10-02
7613
7614 CHANGES WITH 207:
7615
7616 * The Restart= option for services now understands a new
7617 on-watchdog setting, which will restart the service
7618 automatically if the service stops sending out watchdog keep
7619 alive messages (as configured with WatchdogSec=).
7620
7621 * The getty generator (which is responsible for bringing up a
7622 getty on configured serial consoles) will no longer only
7623 start a getty on the primary kernel console but on all
7624 others, too. This makes the order in which console= is
7625 specified on the kernel command line less important.
7626
7627 * libsystemd-logind gained a new sd_session_get_vt() call to
7628 retrieve the VT number of a session.
7629
7630 * If the option "tries=0" is set for an entry of /etc/crypttab
7631 its passphrase is queried indefinitely instead of any
7632 maximum number of tries.
7633
7634 * If a service with a configure PID file terminates its PID
7635 file will now be removed automatically if it still exists
7636 afterwards. This should put an end to stale PID files.
7637
7638 * systemd-run will now also take relative binary path names
7639 for execution and no longer insists on absolute paths.
7640
7641 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7642 paths that are optionally prefixed with "-" to indicate that
7643 it should not be considered a failure if they do not exist.
7644
7645 * journalctl -o (and similar commands) now understands a new
7646 output mode "short-precise", it is similar to "short" but
7647 shows timestamps with usec accuracy.
7648
7649 * The option "discard" (as known from Debian) is now
7650 synonymous to "allow-discards" in /etc/crypttab. In fact,
7651 "discard" is preferred now (since it is easier to remember
7652 and type).
7653
7654 * Some licensing clean-ups were made, so that more code is now
7655 LGPL-2.1 licensed than before.
7656
7657 * A minimal tool to save/restore the display backlight
7658 brightness across reboots has been added. It will store the
7659 backlight setting as late as possible at shutdown, and
7660 restore it as early as possible during reboot.
7661
7662 * A logic to automatically discover and enable home and swap
7663 partitions on GPT disks has been added. With this in place
7664 /etc/fstab becomes optional for many setups as systemd can
7665 discover certain partitions located on the root disk
7666 automatically. Home partitions are recognized under their
7667 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7668 partitions are recognized under their GPT type ID
7669 0657fd6da4ab43c484e50933c84b4f4f.
7670
7671 * systemd will no longer pass any environment from the kernel
7672 or initrd to system services. If you want to set an
7673 environment for all services, do so via the kernel command
7674 line systemd.setenv= assignment.
7675
7676 * The systemd-sysctl tool no longer natively reads the file
7677 /etc/sysctl.conf. If desired, the file should be symlinked
7678 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7679 legacy support by a symlink rather than built-in code, it
7680 also makes the otherwise hidden order of application of the
7681 different files visible. (Note that this partly reverts to a
7682 pre-198 application order of sysctl knobs!)
7683
7684 * The "systemctl set-log-level" and "systemctl dump" commands
7685 have been moved to systemd-analyze.
7686
7687 * systemd-run learned the new --remain-after-exit switch,
7688 which causes the scope unit not to be cleaned up
7689 automatically after the process terminated.
7690
7691 * tmpfiles learned a new --exclude-prefix= switch to exclude
7692 certain paths from operation.
7693
7694 * journald will now automatically flush all messages to disk
7695 as soon as a message at the log level CRIT, ALERT or EMERG
7696 is received.
7697
7698 Contributions from: Andrew Cook, Brandon Philips, Christian
7699 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7700 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7701 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7702 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7703 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7704 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7705 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7706 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7707 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7708 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7709 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7710 William Giokas, Zbigniew Jędrzejewski-Szmek
7711
7712 — Berlin, 2013-09-13
7713
7714 CHANGES WITH 206:
7715
7716 * The documentation has been updated to cover the various new
7717 concepts introduced with 205.
7718
7719 * Unit files now understand the new %v specifier which
7720 resolves to the kernel version string as returned by "uname
7721 -r".
7722
7723 * systemctl now supports filtering the unit list output by
7724 load state, active state and sub state, using the new
7725 --state= parameter.
7726
7727 * "systemctl status" will now show the results of the
7728 condition checks (like ConditionPathExists= and similar) of
7729 the last start attempts of the unit. They are also logged to
7730 the journal.
7731
7732 * "journalctl -b" may now be used to look for boot output of a
7733 specific boot. Try "journalctl -b -1" for the previous boot,
7734 but the syntax is substantially more powerful.
7735
7736 * "journalctl --show-cursor" has been added which prints the
7737 cursor string the last shown log line. This may then be used
7738 with the new "journalctl --after-cursor=" switch to continue
7739 browsing logs from that point on.
7740
7741 * "journalctl --force" may now be used to force regeneration
7742 of an FSS key.
7743
7744 * Creation of "dead" device nodes has been moved from udev
7745 into kmod and tmpfiles. Previously, udev would read the kmod
7746 databases to pre-generate dead device nodes based on meta
7747 information contained in kernel modules, so that these would
7748 be auto-loaded on access rather then at boot. As this
7749 does not really have much to do with the exposing actual
7750 kernel devices to userspace this has always been slightly
7751 alien in the udev codebase. Following the new scheme kmod
7752 will now generate a runtime snippet for tmpfiles from the
7753 module meta information and it now is tmpfiles' job to the
7754 create the nodes. This also allows overriding access and
7755 other parameters for the nodes using the usual tmpfiles
7756 facilities. As side effect this allows us to remove the
7757 CAP_SYS_MKNOD capability bit from udevd entirely.
7758
7759 * logind's device ACLs may now be applied to these "dead"
7760 devices nodes too, thus finally allowing managed access to
7761 devices such as /dev/snd/sequencer without loading the
7762 backing module right-away.
7763
7764 * A new RPM macro has been added that may be used to apply
7765 tmpfiles configuration during package installation.
7766
7767 * systemd-detect-virt and ConditionVirtualization= now can
7768 detect User-Mode-Linux machines (UML).
7769
7770 * journald will now implicitly log the effective capabilities
7771 set of processes in the message metadata.
7772
7773 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7774
7775 * The initrd interface has been simplified (more specifically,
7776 support for passing performance data via environment
7777 variables and fsck results via files in /run has been
7778 removed). These features were non-essential, and are
7779 nowadays available in a much nicer way by having systemd in
7780 the initrd serialize its state and have the hosts systemd
7781 deserialize it again.
7782
7783 * The udev "keymap" data files and tools to apply keyboard
7784 specific mappings of scan to key codes, and force-release
7785 scan code lists have been entirely replaced by a udev
7786 "keyboard" builtin and a hwdb data file.
7787
7788 * systemd will now honour the kernel's "quiet" command line
7789 argument also during late shutdown, resulting in a
7790 completely silent shutdown when used.
7791
7792 * There's now an option to control the SO_REUSEPORT socket
7793 option in .socket units.
7794
7795 * Instance units will now automatically get a per-template
7796 subslice of system.slice unless something else is explicitly
7797 configured. For example, instances of sshd@.service will now
7798 implicitly be placed in system-sshd.slice rather than
7799 system.slice as before.
7800
7801 * Test coverage support may now be enabled at build time.
7802
7803 Contributions from: Dave Reisner, Frederic Crozat, Harald
7804 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7805 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7806 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7807 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7808 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7809 Giokas, Zbigniew Jędrzejewski-Szmek
7810
7811 — Berlin, 2013-07-23
7812
7813 CHANGES WITH 205:
7814
7815 * Two new unit types have been introduced:
7816
7817 Scope units are very similar to service units, however, are
7818 created out of pre-existing processes — instead of PID 1
7819 forking off the processes. By using scope units it is
7820 possible for system services and applications to group their
7821 own child processes (worker processes) in a powerful way
7822 which then maybe used to organize them, or kill them
7823 together, or apply resource limits on them.
7824
7825 Slice units may be used to partition system resources in an
7826 hierarchical fashion and then assign other units to them. By
7827 default there are now three slices: system.slice (for all
7828 system services), user.slice (for all user sessions),
7829 machine.slice (for VMs and containers).
7830
7831 Slices and scopes have been introduced primarily in
7832 context of the work to move cgroup handling to a
7833 single-writer scheme, where only PID 1
7834 creates/removes/manages cgroups.
7835
7836 * There's a new concept of "transient" units. In contrast to
7837 normal units these units are created via an API at runtime,
7838 not from configuration from disk. More specifically this
7839 means it is now possible to run arbitrary programs as
7840 independent services, with all execution parameters passed
7841 in via bus APIs rather than read from disk. Transient units
7842 make systemd substantially more dynamic then it ever was,
7843 and useful as a general batch manager.
7844
7845 * logind has been updated to make use of scope and slice units
7846 for managing user sessions. As a user logs in he will get
7847 his own private slice unit, to which all sessions are added
7848 as scope units. We also added support for automatically
7849 adding an instance of user@.service for the user into the
7850 slice. Effectively logind will no longer create cgroup
7851 hierarchies on its own now, it will defer entirely to PID 1
7852 for this by means of scope, service and slice units. Since
7853 user sessions this way become entities managed by PID 1
7854 the output of "systemctl" is now a lot more comprehensive.
7855
7856 * A new mini-daemon "systemd-machined" has been added which
7857 may be used by virtualization managers to register local
7858 VMs/containers. nspawn has been updated accordingly, and
7859 libvirt will be updated shortly. machined will collect a bit
7860 of meta information about the VMs/containers, and assign
7861 them their own scope unit (see above). The collected
7862 meta-data is then made available via the "machinectl" tool,
7863 and exposed in "ps" and similar tools. machined/machinectl
7864 is compile-time optional.
7865
7866 * As discussed earlier, the low-level cgroup configuration
7867 options ControlGroup=, ControlGroupModify=,
7868 ControlGroupPersistent=, ControlGroupAttribute= have been
7869 removed. Please use high-level attribute settings instead as
7870 well as slice units.
7871
7872 * A new bus call SetUnitProperties() has been added to alter
7873 various runtime parameters of a unit. This is primarily
7874 useful to alter cgroup parameters dynamically in a nice way,
7875 but will be extended later on to make more properties
7876 modifiable at runtime. systemctl gained a new set-properties
7877 command that wraps this call.
7878
7879 * A new tool "systemd-run" has been added which can be used to
7880 run arbitrary command lines as transient services or scopes,
7881 while configuring a number of settings via the command
7882 line. This tool is currently very basic, however already
7883 very useful. We plan to extend this tool to even allow
7884 queuing of execution jobs with time triggers from the
7885 command line, similar in fashion to "at".
7886
7887 * nspawn will now inform the user explicitly that kernels with
7888 audit enabled break containers, and suggest the user to turn
7889 off audit.
7890
7891 * Support for detecting the IMA and AppArmor security
7892 frameworks with ConditionSecurity= has been added.
7893
7894 * journalctl gained a new "-k" switch for showing only kernel
7895 messages, mimicking dmesg output; in addition to "--user"
7896 and "--system" switches for showing only user's own logs
7897 and system logs.
7898
7899 * systemd-delta can now show information about drop-in
7900 snippets extending unit files.
7901
7902 * libsystemd-bus has been substantially updated but is still
7903 not available as public API.
7904
7905 * systemd will now look for the "debug" argument on the kernel
7906 command line and enable debug logging, similar to what
7907 "systemd.log_level=debug" already did before.
7908
7909 * "systemctl set-default", "systemctl get-default" has been
7910 added to configure the default.target symlink, which
7911 controls what to boot into by default.
7912
7913 * "systemctl set-log-level" has been added as a convenient
7914 way to raise and lower systemd logging threshold.
7915
7916 * "systemd-analyze plot" will now show the time the various
7917 generators needed for execution, as well as information
7918 about the unit file loading.
7919
7920 * libsystemd-journal gained a new sd_journal_open_files() call
7921 for opening specific journal files. journactl also gained a
7922 new switch to expose this new functionality. Previously we
7923 only supported opening all files from a directory, or all
7924 files from the system, as opening individual files only is
7925 racy due to journal file rotation.
7926
7927 * systemd gained the new DefaultEnvironment= setting in
7928 /etc/systemd/system.conf to set environment variables for
7929 all services.
7930
7931 * If a privileged process logs a journal message with the
7932 OBJECT_PID= field set, then journald will automatically
7933 augment this with additional OBJECT_UID=, OBJECT_GID=,
7934 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7935 system services want to log events about specific client
7936 processes. journactl/systemctl has been updated to make use
7937 of this information if all log messages regarding a specific
7938 unit is requested.
7939
7940 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7941 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7942 Reisner, David Coppa, David King, David Strauss, Eelco
7943 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7944 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7945 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7946 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7947 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7948 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7949 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7950 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7951 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7952 Łukasz Stelmach, 장동준
7953
7954 CHANGES WITH 204:
7955
7956 * The Python bindings gained some minimal support for the APIs
7957 exposed by libsystemd-logind.
7958
7959 * ConditionSecurity= gained support for detecting SMACK. Since
7960 this condition already supports SELinux and AppArmor we only
7961 miss IMA for this. Patches welcome!
7962
7963 Contributions from: Karol Lewandowski, Lennart Poettering,
7964 Zbigniew Jędrzejewski-Szmek
7965
7966 CHANGES WITH 203:
7967
7968 * systemd-nspawn will now create /etc/resolv.conf if
7969 necessary, before bind-mounting the host's file onto it.
7970
7971 * systemd-nspawn will now store meta information about a
7972 container on the container's cgroup as extended attribute
7973 fields, including the root directory.
7974
7975 * The cgroup hierarchy has been reworked in many ways. All
7976 objects any of the components systemd creates in the cgroup
7977 tree are now suffixed. More specifically, user sessions are
7978 now placed in cgroups suffixed with ".session", users in
7979 cgroups suffixed with ".user", and nspawn containers in
7980 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7981 names are now escaped in a simple scheme to avoid collision
7982 of userspace object names with kernel filenames. This work
7983 is preparation for making these objects relocatable in the
7984 cgroup tree, in order to allow easy resource partitioning of
7985 these objects without causing naming conflicts.
7986
7987 * systemctl list-dependencies gained the new switches
7988 --plain, --reverse, --after and --before.
7989
7990 * systemd-inhibit now shows the process name of processes that
7991 have taken an inhibitor lock.
7992
7993 * nss-myhostname will now also resolve "localhost"
7994 implicitly. This makes /etc/hosts an optional file and
7995 nicely handles that on IPv6 ::1 maps to both "localhost" and
7996 the local hostname.
7997
7998 * libsystemd-logind.so gained a new call
7999 sd_get_machine_names() to enumerate running containers and
8000 VMs (currently only supported by very new libvirt and
8001 nspawn). sd_login_monitor can now be used to watch
8002 VMs/containers coming and going.
8003
8004 * .include is not allowed recursively anymore, and only in
8005 unit files. Usually it is better to use drop-in snippets in
8006 .d/*.conf anyway, as introduced with systemd 198.
8007
8008 * systemd-analyze gained a new "critical-chain" command that
8009 determines the slowest chain of units run during system
8010 boot-up. It is very useful for tracking down where
8011 optimizing boot time is the most beneficial.
8012
8013 * systemd will no longer allow manipulating service paths in
8014 the name=systemd:/system cgroup tree using ControlGroup= in
8015 units. (But is still fine with it in all other dirs.)
8016
8017 * There's a new systemd-nspawn@.service service file that may
8018 be used to easily run nspawn containers as system
8019 services. With the container's root directory in
8020 /var/lib/container/foobar it is now sufficient to run
8021 "systemctl start systemd-nspawn@foobar.service" to boot it.
8022
8023 * systemd-cgls gained a new parameter "--machine" to list only
8024 the processes within a certain container.
8025
8026 * ConditionSecurity= now can check for "apparmor". We still
8027 are lacking checks for SMACK and IMA for this condition
8028 check though. Patches welcome!
8029
8030 * A new configuration file /etc/systemd/sleep.conf has been
8031 added that may be used to configure which kernel operation
8032 systemd is supposed to execute when "suspend", "hibernate"
8033 or "hybrid-sleep" is requested. This makes the new kernel
8034 "freeze" state accessible to the user.
8035
8036 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8037 the passed argument if applicable.
8038
8039 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8040 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8041 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8042 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8043 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8044 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8045 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8046 Jędrzejewski-Szmek
8047
8048 CHANGES WITH 202:
8049
8050 * The output of 'systemctl list-jobs' got some polishing. The
8051 '--type=' argument may now be passed more than once. A new
8052 command 'systemctl list-sockets' has been added which shows
8053 a list of kernel sockets systemd is listening on with the
8054 socket units they belong to, plus the units these socket
8055 units activate.
8056
8057 * The experimental libsystemd-bus library got substantial
8058 updates to work in conjunction with the (also experimental)
8059 kdbus kernel project. It works well enough to exchange
8060 messages with some sophistication. Note that kdbus is not
8061 ready yet, and the library is mostly an elaborate test case
8062 for now, and not installable.
8063
8064 * systemd gained a new unit 'systemd-static-nodes.service'
8065 that generates static device nodes earlier during boot, and
8066 can run in conjunction with udev.
8067
8068 * libsystemd-login gained a new call sd_pid_get_user_unit()
8069 to retrieve the user systemd unit a process is running
8070 in. This is useful for systems where systemd is used as
8071 session manager.
8072
8073 * systemd-nspawn now places all containers in the new /machine
8074 top-level cgroup directory in the name=systemd
8075 hierarchy. libvirt will soon do the same, so that we get a
8076 uniform separation of /system, /user and /machine for system
8077 services, user processes and containers/virtual
8078 machines. This new cgroup hierarchy is also useful to stick
8079 stable names to specific container instances, which can be
8080 recognized later this way (this name may be controlled
8081 via systemd-nspawn's new -M switch). libsystemd-login also
8082 gained a new call sd_pid_get_machine_name() to retrieve the
8083 name of the container/VM a specific process belongs to.
8084
8085 * bootchart can now store its data in the journal.
8086
8087 * libsystemd-journal gained a new call
8088 sd_journal_add_conjunction() for AND expressions to the
8089 matching logic. This can be used to express more complex
8090 logical expressions.
8091
8092 * journactl can now take multiple --unit= and --user-unit=
8093 switches.
8094
8095 * The cryptsetup logic now understands the "luks.key=" kernel
8096 command line switch for specifying a file to read the
8097 decryption key from. Also, if a configured key file is not
8098 found the tool will now automatically fall back to prompting
8099 the user.
8100
8101 * Python systemd.journal module was updated to wrap recently
8102 added functions from libsystemd-journal. The interface was
8103 changed to bring the low level interface in s.j._Reader
8104 closer to the C API, and the high level interface in
8105 s.j.Reader was updated to wrap and convert all data about
8106 an entry.
8107
8108 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8109 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8110 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8111 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8112 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8113 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8114
8115 CHANGES WITH 201:
8116
8117 * journalctl --update-catalog now understands a new --root=
8118 option to operate on catalogs found in a different root
8119 directory.
8120
8121 * During shutdown after systemd has terminated all running
8122 services a final killing loop kills all remaining left-over
8123 processes. We will now print the name of these processes
8124 when we send SIGKILL to them, since this usually indicates a
8125 problem.
8126
8127 * If /etc/crypttab refers to password files stored on
8128 configured mount points automatic dependencies will now be
8129 generated to ensure the specific mount is established first
8130 before the key file is attempted to be read.
8131
8132 * 'systemctl status' will now show information about the
8133 network sockets a socket unit is listening on.
8134
8135 * 'systemctl status' will also shown information about any
8136 drop-in configuration file for units. (Drop-In configuration
8137 files in this context are files such as
8138 /etc/systemd/systemd/foobar.service.d/*.conf)
8139
8140 * systemd-cgtop now optionally shows summed up CPU times of
8141 cgroups. Press '%' while running cgtop to switch between
8142 percentage and absolute mode. This is useful to determine
8143 which cgroups use up the most CPU time over the entire
8144 runtime of the system. systemd-cgtop has also been updated
8145 to be 'pipeable' for processing with further shell tools.
8146
8147 * 'hostnamectl set-hostname' will now allow setting of FQDN
8148 hostnames.
8149
8150 * The formatting and parsing of time span values has been
8151 changed. The parser now understands fractional expressions
8152 such as "5.5h". The formatter will now output fractional
8153 expressions for all time spans under 1min, i.e. "5.123456s"
8154 rather than "5s 123ms 456us". For time spans under 1s
8155 millisecond values are shown, for those under 1ms
8156 microsecond values are shown. This should greatly improve
8157 all time-related output of systemd.
8158
8159 * libsystemd-login and libsystemd-journal gained new
8160 functions for querying the poll() events mask and poll()
8161 timeout value for integration into arbitrary event
8162 loops.
8163
8164 * localectl gained the ability to list available X11 keymaps
8165 (models, layouts, variants, options).
8166
8167 * 'systemd-analyze dot' gained the ability to filter for
8168 specific units via shell-style globs, to create smaller,
8169 more useful graphs. I.e. it is now possible to create simple
8170 graphs of all the dependencies between only target units, or
8171 of all units that Avahi has dependencies with.
8172
8173 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8174 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8175 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8176 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8177 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8178 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8179 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8180
8181 CHANGES WITH 200:
8182
8183 * The boot-time readahead implementation for rotating media
8184 will now read the read-ahead data in multiple passes which
8185 consist of all read requests made in equidistant time
8186 intervals. This means instead of strictly reading read-ahead
8187 data in its physical order on disk we now try to find a
8188 middle ground between physical and access time order.
8189
8190 * /etc/os-release files gained a new BUILD_ID= field for usage
8191 on operating systems that provide continuous builds of OS
8192 images.
8193
8194 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8195 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8196 William Douglas, Zbigniew Jędrzejewski-Szmek
8197
8198 CHANGES WITH 199:
8199
8200 * systemd-python gained an API exposing libsystemd-daemon.
8201
8202 * The SMACK setup logic gained support for uploading CIPSO
8203 security policy.
8204
8205 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8206 ReadOnlyDirectories= and InaccessibleDirectories= has
8207 changed. The private /tmp and /var/tmp directories are now
8208 shared by all processes of a service (which means
8209 ExecStartPre= may now leave data in /tmp that ExecStart= of
8210 the same service can still access). When a service is
8211 stopped its temporary directories are immediately deleted
8212 (normal clean-up with tmpfiles is still done in addition to
8213 this though).
8214
8215 * By default, systemd will now set a couple of sysctl
8216 variables in the kernel: the safe sysrq options are turned
8217 on, IP route verification is turned on, and source routing
8218 disabled. The recently added hardlink and softlink
8219 protection of the kernel is turned on. These settings should
8220 be reasonably safe, and good defaults for all new systems.
8221
8222 * The predictable network naming logic may now be turned off
8223 with a new kernel command line switch: net.ifnames=0.
8224
8225 * A new libsystemd-bus module has been added that implements a
8226 pretty complete D-Bus client library. For details see:
8227
8228 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8229
8230 * journald will now explicitly flush the journal files to disk
8231 at the latest 5min after each write. The file will then also
8232 be marked offline until the next write. This should increase
8233 reliability in case of a crash. The synchronization delay
8234 can be configured via SyncIntervalSec= in journald.conf.
8235
8236 * There's a new remote-fs-setup.target unit that can be used
8237 to pull in specific services when at least one remote file
8238 system is to be mounted.
8239
8240 * There are new targets timers.target and paths.target as
8241 canonical targets to pull user timer and path units in
8242 from. This complements sockets.target with a similar
8243 purpose for socket units.
8244
8245 * libudev gained a new call udev_device_set_attribute_value()
8246 to set sysfs attributes of a device.
8247
8248 * The udev daemon now sets the default number of worker
8249 processes executed in parallel based on the number of available
8250 CPUs instead of the amount of available RAM. This is supposed
8251 to provide a more reliable default and limit a too aggressive
8252 parallelism for setups with 1000s of devices connected.
8253
8254 Contributions from: Auke Kok, Colin Walters, Cristian
8255 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8256 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8257 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8258 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8259 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8260 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8261 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8262 Zbigniew Jędrzejewski-Szmek
8263
8264 CHANGES WITH 198:
8265
8266 * Configuration of unit files may now be extended via drop-in
8267 files without having to edit/override the unit files
8268 themselves. More specifically, if the administrator wants to
8269 change one value for a service file foobar.service he can
8270 now do so by dropping in a configuration snippet into
8271 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8272 will load all these snippets and apply them on top of the
8273 main unit configuration file, possibly extending or
8274 overriding its settings. Using these drop-in snippets is
8275 generally nicer than the two earlier options for changing
8276 unit files locally: copying the files from
8277 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8278 them there; or creating a new file in /etc/systemd/system/
8279 that incorporates the original one via ".include". Drop-in
8280 snippets into these .d/ directories can be placed in any
8281 directory systemd looks for units in, and the usual
8282 overriding semantics between /usr/lib, /etc and /run apply
8283 for them too.
8284
8285 * Most unit file settings which take lists of items can now be
8286 reset by assigning the empty string to them. For example,
8287 normally, settings such as Environment=FOO=BAR append a new
8288 environment variable assignment to the environment block,
8289 each time they are used. By assigning Environment= the empty
8290 string the environment block can be reset to empty. This is
8291 particularly useful with the .d/*.conf drop-in snippets
8292 mentioned above, since this adds the ability to reset list
8293 settings from vendor unit files via these drop-ins.
8294
8295 * systemctl gained a new "list-dependencies" command for
8296 listing the dependencies of a unit recursively.
8297
8298 * Inhibitors are now honored and listed by "systemctl
8299 suspend", "systemctl poweroff" (and similar) too, not only
8300 GNOME. These commands will also list active sessions by
8301 other users.
8302
8303 * Resource limits (as exposed by the various control group
8304 controllers) can now be controlled dynamically at runtime
8305 for all units. More specifically, you can now use a command
8306 like "systemctl set-cgroup-attr foobar.service cpu.shares
8307 2000" to alter the CPU shares a specific service gets. These
8308 settings are stored persistently on disk, and thus allow the
8309 administrator to easily adjust the resource usage of
8310 services with a few simple commands. This dynamic resource
8311 management logic is also available to other programs via the
8312 bus. Almost any kernel cgroup attribute and controller is
8313 supported.
8314
8315 * systemd-vconsole-setup will now copy all font settings to
8316 all allocated VTs, where it previously applied them only to
8317 the foreground VT.
8318
8319 * libsystemd-login gained the new sd_session_get_tty() API
8320 call.
8321
8322 * This release drops support for a few legacy or
8323 distribution-specific LSB facility names when parsing init
8324 scripts: $x-display-manager, $mail-transfer-agent,
8325 $mail-transport-agent, $mail-transfer-agent, $smtp,
8326 $null. Also, the mail-transfer-agent.target unit backing
8327 this has been removed. Distributions which want to retain
8328 compatibility with this should carry the burden for
8329 supporting this themselves and patch support for these back
8330 in, if they really need to. Also, the facilities $syslog and
8331 $local_fs are now ignored, since systemd does not support
8332 early-boot LSB init scripts anymore, and these facilities
8333 are implied anyway for normal services. syslog.target has
8334 also been removed.
8335
8336 * There are new bus calls on PID1's Manager object for
8337 cancelling jobs, and removing snapshot units. Previously,
8338 both calls were only available on the Job and Snapshot
8339 objects themselves.
8340
8341 * systemd-journal-gatewayd gained SSL support.
8342
8343 * The various "environment" files, such as /etc/locale.conf
8344 now support continuation lines with a backslash ("\") as
8345 last character in the line, similarly in style (but different)
8346 to how this is supported in shells.
8347
8348 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8349 now implicitly appended to every log entry logged. systemctl
8350 has been updated to filter by this field when operating on a
8351 user systemd instance.
8352
8353 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8354 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8355 the container. This makes it easier to boot unmodified
8356 Fedora systems in a container, which however still requires
8357 audit=0 to be passed on the kernel command line. Auditing in
8358 kernel and userspace is unfortunately still too broken in
8359 context of containers, hence we recommend compiling it out
8360 of the kernel or using audit=0. Hopefully this will be fixed
8361 one day for good in the kernel.
8362
8363 * nspawn gained the new --bind= and --bind-ro= parameters to
8364 bind mount specific directories from the host into the
8365 container.
8366
8367 * nspawn will now mount its own devpts file system instance
8368 into the container, in order not to leak pty devices from
8369 the host into the container.
8370
8371 * systemd will now read the firmware boot time performance
8372 information from the EFI variables, if the used boot loader
8373 supports this, and takes it into account for boot performance
8374 analysis via "systemd-analyze". This is currently supported
8375 only in conjunction with Gummiboot, but could be supported
8376 by other boot loaders too. For details see:
8377
8378 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8379
8380 * A new generator has been added that automatically mounts the
8381 EFI System Partition (ESP) to /boot, if that directory
8382 exists, is empty, and no other file system has been
8383 configured to be mounted there.
8384
8385 * logind will now send out PrepareForSleep(false) out
8386 unconditionally, after coming back from suspend. This may be
8387 used by applications as asynchronous notification for
8388 system resume events.
8389
8390 * "systemctl unlock-sessions" has been added, that allows
8391 unlocking the screens of all user sessions at once, similar
8392 to how "systemctl lock-sessions" already locked all users
8393 sessions. This is backed by a new D-Bus call UnlockSessions().
8394
8395 * "loginctl seat-status" will now show the master device of a
8396 seat. (i.e. the device of a seat that needs to be around for
8397 the seat to be considered available, usually the graphics
8398 card).
8399
8400 * tmpfiles gained a new "X" line type, that allows
8401 configuration of files and directories (with wildcards) that
8402 shall be excluded from automatic cleanup ("aging").
8403
8404 * udev default rules set the device node permissions now only
8405 at "add" events, and do not change them any longer with a
8406 later "change" event.
8407
8408 * The log messages for lid events and power/sleep keypresses
8409 now carry a message ID.
8410
8411 * We now have a substantially larger unit test suite, but this
8412 continues to be work in progress.
8413
8414 * udevadm hwdb gained a new --root= parameter to change the
8415 root directory to operate relative to.
8416
8417 * logind will now issue a background sync() request to the kernel
8418 early at shutdown, so that dirty buffers are flushed to disk early
8419 instead of at the last moment, in order to optimize shutdown
8420 times a little.
8421
8422 * A new bootctl tool has been added that is an interface for
8423 certain boot loader operations. This is currently a preview
8424 and is likely to be extended into a small mechanism daemon
8425 like timedated, localed, hostnamed, and can be used by
8426 graphical UIs to enumerate available boot options, and
8427 request boot into firmware operations.
8428
8429 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8430 the rest of the package. It also has been updated to work
8431 correctly in initrds.
8432
8433 * polkit previously has been runtime optional, and is now also
8434 compile time optional via a configure switch.
8435
8436 * systemd-analyze has been reimplemented in C. Also "systemctl
8437 dot" has moved into systemd-analyze.
8438
8439 * "systemctl status" with no further parameters will now print
8440 the status of all active or failed units.
8441
8442 * Operations such as "systemctl start" can now be executed
8443 with a new mode "--irreversible" which may be used to queue
8444 operations that cannot accidentally be reversed by a later
8445 job queuing. This is by default used to make shutdown
8446 requests more robust.
8447
8448 * The Python API of systemd now gained a new module for
8449 reading journal files.
8450
8451 * A new tool kernel-install has been added that can install
8452 kernel images according to the Boot Loader Specification:
8453
8454 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8455
8456 * Boot time console output has been improved to provide
8457 animated boot time output for hanging jobs.
8458
8459 * A new tool systemd-activate has been added which can be used
8460 to test socket activation with, directly from the command
8461 line. This should make it much easier to test and debug
8462 socket activation in daemons.
8463
8464 * journalctl gained a new "--reverse" (or -r) option to show
8465 journal output in reverse order (i.e. newest line first).
8466
8467 * journalctl gained a new "--pager-end" (or -e) option to jump
8468 to immediately jump to the end of the journal in the
8469 pager. This is only supported in conjunction with "less".
8470
8471 * journalctl gained a new "--user-unit=" option, that works
8472 similarly to "--unit=" but filters for user units rather than
8473 system units.
8474
8475 * A number of unit files to ease adoption of systemd in
8476 initrds has been added. This moves some minimal logic from
8477 the various initrd implementations into systemd proper.
8478
8479 * The journal files are now owned by a new group
8480 "systemd-journal", which exists specifically to allow access
8481 to the journal, and nothing else. Previously, we used the
8482 "adm" group for that, which however possibly covers more
8483 than just journal/log file access. This new group is now
8484 already used by systemd-journal-gatewayd to ensure this
8485 daemon gets access to the journal files and as little else
8486 as possible. Note that "make install" will also set FS ACLs
8487 up for /var/log/journal to give "adm" and "wheel" read
8488 access to it, in addition to "systemd-journal" which owns
8489 the journal files. We recommend that packaging scripts also
8490 add read access to "adm" + "wheel" to /var/log/journal, and
8491 all existing/future journal files. To normal users and
8492 administrators little changes, however packagers need to
8493 ensure to create the "systemd-journal" system group at
8494 package installation time.
8495
8496 * The systemd-journal-gatewayd now runs as unprivileged user
8497 systemd-journal-gateway:systemd-journal-gateway. Packaging
8498 scripts need to create these system user/group at
8499 installation time.
8500
8501 * timedated now exposes a new boolean property CanNTP that
8502 indicates whether a local NTP service is available or not.
8503
8504 * systemd-detect-virt will now also detect xen PVs
8505
8506 * The pstore file system is now mounted by default, if it is
8507 available.
8508
8509 * In addition to the SELinux and IMA policies we will now also
8510 load SMACK policies at early boot.
8511
8512 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8513 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8514 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8515 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8516 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8517 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8518 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8519 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8520 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8521 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8522 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8523 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8524 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8525 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8526
8527 CHANGES WITH 197:
8528
8529 * Timer units now support calendar time events in addition to
8530 monotonic time events. That means you can now trigger a unit
8531 based on a calendar time specification such as "Thu,Fri
8532 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8533 or fifth day of any month of the year 2013, given that it is
8534 a thursday or friday. This brings timer event support
8535 considerably closer to cron's capabilities. For details on
8536 the supported calendar time specification language see
8537 systemd.time(7).
8538
8539 * udev now supports a number of different naming policies for
8540 network interfaces for predictable names, and a combination
8541 of these policies is now the default. Please see this wiki
8542 document for details:
8543
8544 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8545
8546 * Auke Kok's bootchart implementation has been added to the
8547 systemd tree. It is an optional component that can graph the
8548 boot in quite some detail. It is one of the best bootchart
8549 implementations around and minimal in its code and
8550 dependencies.
8551
8552 * nss-myhostname has been integrated into the systemd source
8553 tree. nss-myhostname guarantees that the local hostname
8554 always stays resolvable via NSS. It has been a weak
8555 requirement of systemd-hostnamed since a long time, and
8556 since its code is actually trivial we decided to just
8557 include it in systemd's source tree. It can be turned off
8558 with a configure switch.
8559
8560 * The read-ahead logic is now capable of properly detecting
8561 whether a btrfs file system is on SSD or rotating media, in
8562 order to optimize the read-ahead scheme. Previously, it was
8563 only capable of detecting this on traditional file systems
8564 such as ext4.
8565
8566 * In udev, additional device properties are now read from the
8567 IAB in addition to the OUI database. Also, Bluetooth company
8568 identities are attached to the devices as well.
8569
8570 * In service files %U may be used as specifier that is
8571 replaced by the configured user name of the service.
8572
8573 * nspawn may now be invoked without a controlling TTY. This
8574 makes it suitable for invocation as its own service. This
8575 may be used to set up a simple containerized server system
8576 using only core OS tools.
8577
8578 * systemd and nspawn can now accept socket file descriptors
8579 when they are started for socket activation. This enables
8580 implementation of socket activated nspawn
8581 containers. i.e. think about autospawning an entire OS image
8582 when the first SSH or HTTP connection is received. We expect
8583 that similar functionality will also be added to libvirt-lxc
8584 eventually.
8585
8586 * journalctl will now suppress ANSI color codes when
8587 presenting log data.
8588
8589 * systemctl will no longer show control group information for
8590 a unit if the control group is empty anyway.
8591
8592 * logind can now automatically suspend/hibernate/shutdown the
8593 system on idle.
8594
8595 * /etc/machine-info and hostnamed now also expose the chassis
8596 type of the system. This can be used to determine whether
8597 the local system is a laptop, desktop, handset or
8598 tablet. This information may either be configured by the
8599 user/vendor or is automatically determined from ACPI and DMI
8600 information if possible.
8601
8602 * A number of polkit actions are now bound together with "imply"
8603 rules. This should simplify creating UIs because many actions
8604 will now authenticate similar ones as well.
8605
8606 * Unit files learnt a new condition ConditionACPower= which
8607 may be used to conditionalize a unit depending on whether an
8608 AC power source is connected or not, of whether the system
8609 is running on battery power.
8610
8611 * systemctl gained a new "is-failed" verb that may be used in
8612 shell scripts and suchlike to check whether a specific unit
8613 is in the "failed" state.
8614
8615 * The EnvironmentFile= setting in unit files now supports file
8616 globbing, and can hence be used to easily read a number of
8617 environment files at once.
8618
8619 * systemd will no longer detect and recognize specific
8620 distributions. All distribution-specific #ifdeffery has been
8621 removed, systemd is now fully generic and
8622 distribution-agnostic. Effectively, not too much is lost as
8623 a lot of the code is still accessible via explicit configure
8624 switches. However, support for some distribution specific
8625 legacy configuration file formats has been dropped. We
8626 recommend distributions to simply adopt the configuration
8627 files everybody else uses now and convert the old
8628 configuration from packaging scripts. Most distributions
8629 already did that. If that's not possible or desirable,
8630 distributions are welcome to forward port the specific
8631 pieces of code locally from the git history.
8632
8633 * When logging a message about a unit systemd will now always
8634 log the unit name in the message meta data.
8635
8636 * localectl will now also discover system locale data that is
8637 not stored in locale archives, but directly unpacked.
8638
8639 * logind will no longer unconditionally use framebuffer
8640 devices as seat masters, i.e. as devices that are required
8641 to be existing before a seat is considered preset. Instead,
8642 it will now look for all devices that are tagged as
8643 "seat-master" in udev. By default, framebuffer devices will
8644 be marked as such, but depending on local systems, other
8645 devices might be marked as well. This may be used to
8646 integrate graphics cards using closed source drivers (such
8647 as NVidia ones) more nicely into logind. Note however, that
8648 we recommend using the open source NVidia drivers instead,
8649 and no udev rules for the closed-source drivers will be
8650 shipped from us upstream.
8651
8652 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8653 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8654 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8655 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8656 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8657 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8658 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8659 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8660 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8661 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8662 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8663 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8664 Jędrzejewski-Szmek
8665
8666 CHANGES WITH 196:
8667
8668 * udev gained support for loading additional device properties
8669 from an indexed database that is keyed by vendor/product IDs
8670 and similar device identifiers. For the beginning this
8671 "hwdb" is populated with data from the well-known PCI and
8672 USB database, but also includes PNP, ACPI and OID data. In
8673 the longer run this indexed database shall grow into
8674 becoming the one central database for non-essential
8675 userspace device metadata. Previously, data from the PCI/USB
8676 database was only attached to select devices, since the
8677 lookup was a relatively expensive operation due to O(n) time
8678 complexity (with n being the number of entries in the
8679 database). Since this is now O(1), we decided to add in this
8680 data for all devices where this is available, by
8681 default. Note that the indexed database needs to be rebuilt
8682 when new data files are installed. To achieve this you need
8683 to update your packaging scripts to invoke "udevadm hwdb
8684 --update" after installation of hwdb data files. For
8685 RPM-based distributions we introduced the new
8686 %udev_hwdb_update macro for this purpose.
8687
8688 * The Journal gained support for the "Message Catalog", an
8689 indexed database to link up additional information with
8690 journal entries. For further details please check:
8691
8692 https://www.freedesktop.org/wiki/Software/systemd/catalog
8693
8694 The indexed message catalog database also needs to be
8695 rebuilt after installation of message catalog files. Use
8696 "journalctl --update-catalog" for this. For RPM-based
8697 distributions we introduced the %journal_catalog_update
8698 macro for this purpose.
8699
8700 * The Python Journal bindings gained support for the standard
8701 Python logging framework.
8702
8703 * The Journal API gained new functions for checking whether
8704 the underlying file system of a journal file is capable of
8705 properly reporting file change notifications, or whether
8706 applications that want to reflect journal changes "live"
8707 need to recheck journal files continuously in appropriate
8708 time intervals.
8709
8710 * It is now possible to set the "age" field for tmpfiles
8711 entries to 0, indicating that files matching this entry
8712 shall always be removed when the directories are cleaned up.
8713
8714 * coredumpctl gained a new "gdb" verb which invokes gdb
8715 right-away on the selected coredump.
8716
8717 * There's now support for "hybrid sleep" on kernels that
8718 support this, in addition to "suspend" and "hibernate". Use
8719 "systemctl hybrid-sleep" to make use of this.
8720
8721 * logind's HandleSuspendKey= setting (and related settings)
8722 now gained support for a new "lock" setting to simply
8723 request the screen lock on all local sessions, instead of
8724 actually executing a suspend or hibernation.
8725
8726 * systemd will now mount the EFI variables file system by
8727 default.
8728
8729 * Socket units now gained support for configuration of the
8730 SMACK security label.
8731
8732 * timedatectl will now output the time of the last and next
8733 daylight saving change.
8734
8735 * We dropped support for various legacy and distro-specific
8736 concepts, such as insserv, early-boot SysV services
8737 (i.e. those for non-standard runlevels such as 'b' or 'S')
8738 or ArchLinux /etc/rc.conf support. We recommend the
8739 distributions who still need support this to either continue
8740 to maintain the necessary patches downstream, or find a
8741 different solution. (Talk to us if you have questions!)
8742
8743 * Various systemd components will now bypass polkit checks for
8744 root and otherwise handle properly if polkit is not found to
8745 be around. This should fix most issues for polkit-less
8746 systems. Quite frankly this should have been this way since
8747 day one. It is absolutely our intention to make systemd work
8748 fine on polkit-less systems, and we consider it a bug if
8749 something does not work as it should if polkit is not around.
8750
8751 * For embedded systems it is now possible to build udev and
8752 systemd without blkid and/or kmod support.
8753
8754 * "systemctl switch-root" is now capable of switching root
8755 more than once. I.e. in addition to transitions from the
8756 initrd to the host OS it is now possible to transition to
8757 further OS images from the host. This is useful to implement
8758 offline updating tools.
8759
8760 * Various other additions have been made to the RPM macros
8761 shipped with systemd. Use %udev_rules_update() after
8762 installing new udev rules files. %_udevhwdbdir,
8763 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8764 %_sysctldir are now available which resolve to the right
8765 directories for packages to place various data files in.
8766
8767 * journalctl gained the new --full switch (in addition to
8768 --all, to disable ellipsation for long messages.
8769
8770 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8771 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8772 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8773 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8774 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8775 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8776 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8777 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8778 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8779
8780 CHANGES WITH 195:
8781
8782 * journalctl gained new --since= and --until= switches to
8783 filter by time. It also now supports nice filtering for
8784 units via --unit=/-u.
8785
8786 * Type=oneshot services may use ExecReload= and do the
8787 right thing.
8788
8789 * The journal daemon now supports time-based rotation and
8790 vacuuming, in addition to the usual disk-space based
8791 rotation.
8792
8793 * The journal will now index the available field values for
8794 each field name. This enables clients to show pretty drop
8795 downs of available match values when filtering. The bash
8796 completion of journalctl has been updated
8797 accordingly. journalctl gained a new switch -F to list all
8798 values a certain field takes in the journal database.
8799
8800 * More service events are now written as structured messages
8801 to the journal, and made recognizable via message IDs.
8802
8803 * The timedated, localed and hostnamed mini-services which
8804 previously only provided support for changing time, locale
8805 and hostname settings from graphical DEs such as GNOME now
8806 also have a minimal (but very useful) text-based client
8807 utility each. This is probably the nicest way to changing
8808 these settings from the command line now, especially since
8809 it lists available options and is fully integrated with bash
8810 completion.
8811
8812 * There's now a new tool "systemd-coredumpctl" to list and
8813 extract coredumps from the journal.
8814
8815 * We now install a README each in /var/log/ and
8816 /etc/rc.d/init.d explaining where the system logs and init
8817 scripts went. This hopefully should help folks who go to
8818 that dirs and look into the otherwise now empty void and
8819 scratch their heads.
8820
8821 * When user-services are invoked (by systemd --user) the
8822 $MANAGERPID env var is set to the PID of systemd.
8823
8824 * SIGRTMIN+24 when sent to a --user instance will now result
8825 in immediate termination of systemd.
8826
8827 * gatewayd received numerous feature additions such as a
8828 "follow" mode, for live syncing and filtering.
8829
8830 * browse.html now allows filtering and showing detailed
8831 information on specific entries. Keyboard navigation and
8832 mouse screen support has been added.
8833
8834 * gatewayd/journalctl now supports HTML5/JSON
8835 Server-Sent-Events as output.
8836
8837 * The SysV init script compatibility logic will now
8838 heuristically determine whether a script supports the
8839 "reload" verb, and only then make this available as
8840 "systemctl reload".
8841
8842 * "systemctl status --follow" has been removed, use "journalctl
8843 -u" instead.
8844
8845 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8846 have been removed since they are hardly useful to be
8847 configured.
8848
8849 * And I'd like to take the opportunity to specifically mention
8850 Zbigniew for his great contributions. Zbigniew, you rock!
8851
8852 Contributions from: Andrew Eikum, Christian Hesse, Colin
8853 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8854 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8855 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8856 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8857 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8858 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8859
8860 CHANGES WITH 194:
8861
8862 * If /etc/vconsole.conf is non-existent or empty we will no
8863 longer load any console font or key map at boot by
8864 default. Instead the kernel defaults will be left
8865 intact. This is definitely the right thing to do, as no
8866 configuration should mean no configuration, and hard-coding
8867 font names that are different on all archs is probably a bad
8868 idea. Also, the kernel default key map and font should be
8869 good enough for most cases anyway, and mostly identical to
8870 the userspace fonts/key maps we previously overloaded them
8871 with. If distributions want to continue to default to a
8872 non-kernel font or key map they should ship a default
8873 /etc/vconsole.conf with the appropriate contents.
8874
8875 Contributions from: Colin Walters, Daniel J Walsh, Dave
8876 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8877 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8878
8879 CHANGES WITH 193:
8880
8881 * journalctl gained a new --cursor= switch to show entries
8882 starting from the specified location in the journal.
8883
8884 * We now enforce a size limit on journal entry fields exported
8885 with "-o json" in journalctl. Fields larger than 4K will be
8886 assigned null. This can be turned off with --all.
8887
8888 * An (optional) journal gateway daemon is now available as
8889 "systemd-journal-gatewayd.service". This service provides
8890 access to the journal via HTTP and JSON. This functionality
8891 will be used to implement live log synchronization in both
8892 pull and push modes, but has various other users too, such
8893 as easy log access for debugging of embedded devices. Right
8894 now it is already useful to retrieve the journal via HTTP:
8895
8896 # systemctl start systemd-journal-gatewayd.service
8897 # wget http://localhost:19531/entries
8898
8899 This will download the journal contents in a
8900 /var/log/messages compatible format. The same as JSON:
8901
8902 # curl -H"Accept: application/json" http://localhost:19531/entries
8903
8904 This service is also accessible via a web browser where a
8905 single static HTML5 app is served that uses the JSON logic
8906 to enable the user to do some basic browsing of the
8907 journal. This will be extended later on. Here's an example
8908 screenshot of this app in its current state:
8909
8910 http://0pointer.de/public/journal-gatewayd
8911
8912 Contributions from: Kay Sievers, Lennart Poettering, Robert
8913 Milasan, Tom Gundersen
8914
8915 CHANGES WITH 192:
8916
8917 * The bash completion logic is now available for journalctl
8918 too.
8919
8920 * We do not mount the "cpuset" controller anymore together with
8921 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8922 started if no parameters are assigned to it. "cpuset" hence
8923 broke code that assumed it could create "cpu" groups and
8924 just start them.
8925
8926 * journalctl -f will now subscribe to terminal size changes,
8927 and line break accordingly.
8928
8929 Contributions from: Dave Reisner, Kay Sievers, Lennart
8930 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8931
8932 CHANGES WITH 191:
8933
8934 * nspawn will now create a symlink /etc/localtime in the
8935 container environment, copying the host's timezone
8936 setting. Previously this has been done via a bind mount, but
8937 since symlinks cannot be bind mounted this has now been
8938 changed to create/update the appropriate symlink.
8939
8940 * journalctl -n's line number argument is now optional, and
8941 will default to 10 if omitted.
8942
8943 * journald will now log the maximum size the journal files may
8944 take up on disk. This is particularly useful if the default
8945 built-in logic of determining this parameter from the file
8946 system size is used. Use "systemctl status
8947 systemd-journald.service" to see this information.
8948
8949 * The multi-seat X wrapper tool has been stripped down. As X
8950 is now capable of enumerating graphics devices via udev in a
8951 seat-aware way the wrapper is not strictly necessary
8952 anymore. A stripped down temporary stop-gap is still shipped
8953 until the upstream display managers have been updated to
8954 fully support the new X logic. Expect this wrapper to be
8955 removed entirely in one of the next releases.
8956
8957 * HandleSleepKey= in logind.conf has been split up into
8958 HandleSuspendKey= and HandleHibernateKey=. The old setting
8959 is not available anymore. X11 and the kernel are
8960 distinguishing between these keys and we should too. This
8961 also means the inhibition lock for these keys has been split
8962 into two.
8963
8964 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8965 Poettering, Lukas Nykryn, Václav Pavlín
8966
8967 CHANGES WITH 190:
8968
8969 * Whenever a unit changes state we will now log this to the
8970 journal and show along the unit's own log output in
8971 "systemctl status".
8972
8973 * ConditionPathIsMountPoint= can now properly detect bind
8974 mount points too. (Previously, a bind mount of one file
8975 system to another place in the same file system could not be
8976 detected as mount, since they shared struct stat's st_dev
8977 field.)
8978
8979 * We will now mount the cgroup controllers cpu, cpuacct,
8980 cpuset and the controllers net_cls, net_prio together by
8981 default.
8982
8983 * nspawn containers will now have a virtualized boot
8984 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8985 over with a randomized ID at container initialization). This
8986 has the effect of making "journalctl -b" do the right thing
8987 in a container.
8988
8989 * The JSON output journal serialization has been updated not
8990 to generate "endless" list objects anymore, but rather one
8991 JSON object per line. This is more in line how most JSON
8992 parsers expect JSON objects. The new output mode
8993 "json-pretty" has been added to provide similar output, but
8994 neatly aligned for readability by humans.
8995
8996 * We dropped all explicit sync() invocations in the shutdown
8997 code. The kernel does this implicitly anyway in the kernel
8998 reboot() syscall. halt(8)'s -n option is now a compatibility
8999 no-op.
9000
9001 * We now support virtualized reboot() in containers, as
9002 supported by newer kernels. We will fall back to exit() if
9003 CAP_SYS_REBOOT is not available to the container. Also,
9004 nspawn makes use of this now and will actually reboot the
9005 container if the containerized OS asks for that.
9006
9007 * journalctl will only show local log output by default
9008 now. Use --merge (-m) to show remote log output, too.
9009
9010 * libsystemd-journal gained the new sd_journal_get_usage()
9011 call to determine the current disk usage of all journal
9012 files. This is exposed in the new "journalctl --disk-usage"
9013 command.
9014
9015 * journald gained a new configuration setting SplitMode= in
9016 journald.conf which may be used to control how user journals
9017 are split off. See journald.conf(5) for details.
9018
9019 * A new condition type ConditionFileNotEmpty= has been added.
9020
9021 * tmpfiles' "w" lines now support file globbing, to write
9022 multiple files at once.
9023
9024 * We added Python bindings for the journal submission
9025 APIs. More Python APIs for a number of selected APIs will
9026 likely follow. Note that we intend to add native bindings
9027 only for the Python language, as we consider it common
9028 enough to deserve bindings shipped within systemd. There are
9029 various projects outside of systemd that provide bindings
9030 for languages such as PHP or Lua.
9031
9032 * Many conditions will now resolve specifiers such as %i. In
9033 addition, PathChanged= and related directives of .path units
9034 now support specifiers as well.
9035
9036 * There's now a new RPM macro definition for the system preset
9037 dir: %_presetdir.
9038
9039 * journald will now warn if it ca not forward a message to the
9040 syslog daemon because its socket is full.
9041
9042 * timedated will no longer write or process /etc/timezone,
9043 except on Debian. As we do not support late mounted /usr
9044 anymore /etc/localtime always being a symlink is now safe,
9045 and hence the information in /etc/timezone is not necessary
9046 anymore.
9047
9048 * logind will now always reserve one VT for a text getty (VT6
9049 by default). Previously if more than 6 X sessions where
9050 started they took up all the VTs with auto-spawned gettys,
9051 so that no text gettys were available anymore.
9052
9053 * udev will now automatically inform the btrfs kernel logic
9054 about btrfs RAID components showing up. This should make
9055 simple hotplug based btrfs RAID assembly work.
9056
9057 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9058 (but not for its children which will stay at the kernel
9059 default). This should allow setups with a lot more listening
9060 sockets.
9061
9062 * systemd will now always pass the configured timezone to the
9063 kernel at boot. timedated will do the same when the timezone
9064 is changed.
9065
9066 * logind's inhibition logic has been updated. By default,
9067 logind will now handle the lid switch, the power and sleep
9068 keys all the time, even in graphical sessions. If DEs want
9069 to handle these events on their own they should take the new
9070 handle-power-key, handle-sleep-key and handle-lid-switch
9071 inhibitors during their runtime. A simple way to achieve
9072 that is to invoke the DE wrapped in an invocation of:
9073
9074 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9075
9076 * Access to unit operations is now checked via SELinux taking
9077 the unit file label and client process label into account.
9078
9079 * systemd will now notify the administrator in the journal
9080 when he over-mounts a non-empty directory.
9081
9082 * There are new specifiers that are resolved in unit files,
9083 for the host name (%H), the machine ID (%m) and the boot ID
9084 (%b).
9085
9086 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9087 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9088 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9089 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9090 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9091 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9092 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9093
9094 CHANGES WITH 189:
9095
9096 * Support for reading structured kernel messages from
9097 /dev/kmsg has now been added and is enabled by default.
9098
9099 * Support for reading kernel messages from /proc/kmsg has now
9100 been removed. If you want kernel messages in the journal
9101 make sure to run a recent kernel (>= 3.5) that supports
9102 reading structured messages from /dev/kmsg (see
9103 above). /proc/kmsg is now exclusive property of classic
9104 syslog daemons again.
9105
9106 * The libudev API gained the new
9107 udev_device_new_from_device_id() call.
9108
9109 * The logic for file system namespace (ReadOnlyDirectory=,
9110 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9111 require pivot_root() anymore. This means fewer temporary
9112 directories are created below /tmp for this feature.
9113
9114 * nspawn containers will now see and receive all submounts
9115 made on the host OS below the root file system of the
9116 container.
9117
9118 * Forward Secure Sealing is now supported for Journal files,
9119 which provide cryptographical sealing of journal files so
9120 that attackers cannot alter log history anymore without this
9121 being detectable. Lennart will soon post a blog story about
9122 this explaining it in more detail.
9123
9124 * There are two new service settings RestartPreventExitStatus=
9125 and SuccessExitStatus= which allow configuration of exit
9126 status (exit code or signal) which will be excepted from the
9127 restart logic, resp. consider successful.
9128
9129 * journalctl gained the new --verify switch that can be used
9130 to check the integrity of the structure of journal files and
9131 (if Forward Secure Sealing is enabled) the contents of
9132 journal files.
9133
9134 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9135 and similar symlinks pre-created. This makes running shells
9136 as container init process a lot more fun.
9137
9138 * The fstab support can now handle PARTUUID= and PARTLABEL=
9139 entries.
9140
9141 * A new ConditionHost= condition has been added to match
9142 against the hostname (with globs) and machine ID. This is
9143 useful for clusters where a single OS image is used to
9144 provision a large number of hosts which shall run slightly
9145 different sets of services.
9146
9147 * Services which hit the restart limit will now be placed in a
9148 failure state.
9149
9150 Contributions from: Bertram Poettering, Dave Reisner, Huang
9151 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9152 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9153
9154 CHANGES WITH 188:
9155
9156 * When running in --user mode systemd will now become a
9157 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9158 tree a lot more organized.
9159
9160 * A new PartOf= unit dependency type has been introduced that
9161 may be used to group services in a natural way.
9162
9163 * "systemctl enable" may now be used to enable instances of
9164 services.
9165
9166 * journalctl now prints error log levels in red, and
9167 warning/notice log levels in bright white. It also supports
9168 filtering by log level now.
9169
9170 * cgtop gained a new -n switch (similar to top), to configure
9171 the maximum number of iterations to run for. It also gained
9172 -b, to run in batch mode (accepting no input).
9173
9174 * The suffix ".service" may now be omitted on most systemctl
9175 command lines involving service unit names.
9176
9177 * There's a new bus call in logind to lock all sessions, as
9178 well as a loginctl verb for it "lock-sessions".
9179
9180 * libsystemd-logind.so gained a new call sd_journal_perror()
9181 that works similar to libc perror() but logs to the journal
9182 and encodes structured information about the error number.
9183
9184 * /etc/crypttab entries now understand the new keyfile-size=
9185 option.
9186
9187 * shutdown(8) now can send a (configurable) wall message when
9188 a shutdown is cancelled.
9189
9190 * The mount propagation mode for the root file system will now
9191 default to "shared", which is useful to make containers work
9192 nicely out-of-the-box so that they receive new mounts from
9193 the host. This can be undone locally by running "mount
9194 --make-rprivate /" if needed.
9195
9196 * The prefdm.service file has been removed. Distributions
9197 should maintain this unit downstream if they intend to keep
9198 it around. However, we recommend writing normal unit files
9199 for display managers instead.
9200
9201 * Since systemd is a crucial part of the OS we will now
9202 default to a number of compiler switches that improve
9203 security (hardening) such as read-only relocations, stack
9204 protection, and suchlike.
9205
9206 * The TimeoutSec= setting for services is now split into
9207 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9208 of individual time outs for the start and the stop phase of
9209 the service.
9210
9211 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9212 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9213 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9214 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9215 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9216 Gundersen, Zbigniew Jędrzejewski-Szmek
9217
9218 CHANGES WITH 187:
9219
9220 * The journal and id128 C APIs are now fully documented as man
9221 pages.
9222
9223 * Extra safety checks have been added when transitioning from
9224 the initial RAM disk to the main system to avoid accidental
9225 data loss.
9226
9227 * /etc/crypttab entries now understand the new keyfile-offset=
9228 option.
9229
9230 * systemctl -t can now be used to filter by unit load state.
9231
9232 * The journal C API gained the new sd_journal_wait() call to
9233 make writing synchronous journal clients easier.
9234
9235 * journalctl gained the new -D switch to show journals from a
9236 specific directory.
9237
9238 * journalctl now displays a special marker between log
9239 messages of two different boots.
9240
9241 * The journal is now explicitly flushed to /var via a service
9242 systemd-journal-flush.service, rather than implicitly simply
9243 by seeing /var/log/journal to be writable.
9244
9245 * journalctl (and the journal C APIs) can now match for much
9246 more complex expressions, with alternatives and
9247 disjunctions.
9248
9249 * When transitioning from the initial RAM disk to the main
9250 system we will now kill all processes in a killing spree to
9251 ensure no processes stay around by accident.
9252
9253 * Three new specifiers may be used in unit files: %u, %h, %s
9254 resolve to the user name, user home directory resp. user
9255 shell. This is useful for running systemd user instances.
9256
9257 * We now automatically rotate journal files if their data
9258 object hash table gets a fill level > 75%. We also size the
9259 hash table based on the configured maximum file size. This
9260 together should lower hash collisions drastically and thus
9261 speed things up a bit.
9262
9263 * journalctl gained the new "--header" switch to introspect
9264 header data of journal files.
9265
9266 * A new setting SystemCallFilters= has been added to services
9267 which may be used to apply blacklists or whitelists to
9268 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9269
9270 * nspawn gained a new --link-journal= switch (and quicker: -j)
9271 to link the container journal with the host. This makes it
9272 very easy to centralize log viewing on the host for all
9273 guests while still keeping the journal files separated.
9274
9275 * Many bugfixes and optimizations
9276
9277 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9278 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9279 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9280 Jędrzejewski-Szmek
9281
9282 CHANGES WITH 186:
9283
9284 * Several tools now understand kernel command line arguments,
9285 which are only read when run in an initial RAM disk. They
9286 usually follow closely their normal counterparts, but are
9287 prefixed with rd.
9288
9289 * There's a new tool to analyze the readahead files that are
9290 automatically generated at boot. Use:
9291
9292 /usr/lib/systemd/systemd-readahead analyze /.readahead
9293
9294 * We now provide an early debug shell on tty9 if this enabled. Use:
9295
9296 systemctl enable debug-shell.service
9297
9298 * All plymouth related units have been moved into the Plymouth
9299 package. Please make sure to upgrade your Plymouth version
9300 as well.
9301
9302 * systemd-tmpfiles now supports getting passed the basename of
9303 a configuration file only, in which case it will look for it
9304 in all appropriate directories automatically.
9305
9306 * udevadm info now takes a /dev or /sys path as argument, and
9307 does the right thing. Example:
9308
9309 udevadm info /dev/sda
9310 udevadm info /sys/class/block/sda
9311
9312 * systemctl now prints a warning if a unit is stopped but a
9313 unit that might trigger it continues to run. Example: a
9314 service is stopped but the socket that activates it is left
9315 running.
9316
9317 * "systemctl status" will now mention if the log output was
9318 shortened due to rotation since a service has been started.
9319
9320 * The journal API now exposes functions to determine the
9321 "cutoff" times due to rotation.
9322
9323 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9324 immediately flushing of runtime logs to /var if possible,
9325 resp. for triggering immediate rotation of the journal
9326 files.
9327
9328 * It is now considered an error if a service is attempted to
9329 be stopped that is not loaded.
9330
9331 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9332
9333 * systemd-analyze now supports Python 3
9334
9335 * tmpfiles now supports cleaning up directories via aging
9336 where the first level dirs are always kept around but
9337 directories beneath it automatically aged. This is enabled
9338 by prefixing the age field with '~'.
9339
9340 * Seat objects now expose CanGraphical, CanTTY properties
9341 which is required to deal with very fast bootups where the
9342 display manager might be running before the graphics drivers
9343 completed initialization.
9344
9345 * Seat objects now expose a State property.
9346
9347 * We now include RPM macros for service enabling/disabling
9348 based on the preset logic. We recommend RPM based
9349 distributions to make use of these macros if possible. This
9350 makes it simpler to reuse RPM spec files across
9351 distributions.
9352
9353 * We now make sure that the collected systemd unit name is
9354 always valid when services log to the journal via
9355 STDOUT/STDERR.
9356
9357 * There's a new man page kernel-command-line(7) detailing all
9358 command line options we understand.
9359
9360 * The fstab generator may now be disabled at boot by passing
9361 fstab=0 on the kernel command line.
9362
9363 * A new kernel command line option modules-load= is now understood
9364 to load a specific kernel module statically, early at boot.
9365
9366 * Unit names specified on the systemctl command line are now
9367 automatically escaped as needed. Also, if file system or
9368 device paths are specified they are automatically turned
9369 into the appropriate mount or device unit names. Example:
9370
9371 systemctl status /home
9372 systemctl status /dev/sda
9373
9374 * The SysVConsole= configuration option has been removed from
9375 system.conf parsing.
9376
9377 * The SysV search path is no longer exported on the D-Bus
9378 Manager object.
9379
9380 * The Names= option has been removed from unit file parsing.
9381
9382 * There's a new man page bootup(7) detailing the boot process.
9383
9384 * Every unit and every generator we ship with systemd now
9385 comes with full documentation. The self-explanatory boot is
9386 complete.
9387
9388 * A couple of services gained "systemd-" prefixes in their
9389 name if they wrap systemd code, rather than only external
9390 code. Among them fsck@.service which is now
9391 systemd-fsck@.service.
9392
9393 * The HaveWatchdog property has been removed from the D-Bus
9394 Manager object.
9395
9396 * systemd.confirm_spawn= on the kernel command line should now
9397 work sensibly.
9398
9399 * There's a new man page crypttab(5) which details all options
9400 we actually understand.
9401
9402 * systemd-nspawn gained a new --capability= switch to pass
9403 additional capabilities to the container.
9404
9405 * timedated will now read known NTP implementation unit names
9406 from /usr/lib/systemd/ntp-units.d/*.list,
9407 systemd-timedated-ntp.target has been removed.
9408
9409 * journalctl gained a new switch "-b" that lists log data of
9410 the current boot only.
9411
9412 * The notify socket is in the abstract namespace again, in
9413 order to support daemons which chroot() at start-up.
9414
9415 * There is a new Storage= configuration option for journald
9416 which allows configuration of where log data should go. This
9417 also provides a way to disable journal logging entirely, so
9418 that data collected is only forwarded to the console, the
9419 kernel log buffer or another syslog implementation.
9420
9421 * Many bugfixes and optimizations
9422
9423 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9424 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9425 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9426 Shawn Landden, Tom Gundersen
9427
9428 CHANGES WITH 185:
9429
9430 * "systemctl help <unit>" now shows the man page if one is
9431 available.
9432
9433 * Several new man pages have been added.
9434
9435 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9436 MaxLevelConsole= can now be specified in
9437 journald.conf. These options allow reducing the amount of
9438 data stored on disk or forwarded by the log level.
9439
9440 * TimerSlackNSec= can now be specified in system.conf for
9441 PID1. This allows system-wide power savings.
9442
9443 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9444 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9445 Matthias Clasen
9446
9447 CHANGES WITH 184:
9448
9449 * logind is now capable of (optionally) handling power and
9450 sleep keys as well as the lid switch.
9451
9452 * journalctl now understands the syntax "journalctl
9453 /usr/bin/avahi-daemon" to get all log output of a specific
9454 daemon.
9455
9456 * CapabilityBoundingSet= in system.conf now also influences
9457 the capability bound set of usermode helpers of the kernel.
9458
9459 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9460 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9461 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9462 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9463
9464 CHANGES WITH 183:
9465
9466 * Note that we skipped 139 releases here in order to set the
9467 new version to something that is greater than both udev's
9468 and systemd's most recent version number.
9469
9470 * udev: all udev sources are merged into the systemd source tree now.
9471 All future udev development will happen in the systemd tree. It
9472 is still fully supported to use the udev daemon and tools without
9473 systemd running, like in initramfs or other init systems. Building
9474 udev though, will require the *build* of the systemd tree, but
9475 udev can be properly *run* without systemd.
9476
9477 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9478 should be used to create dead device nodes as workarounds for broken
9479 subsystems.
9480
9481 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9482 no longer supported. udev_monitor_new_from_netlink() needs to be
9483 used to subscribe to events.
9484
9485 * udev: when udevd is started by systemd, processes which are left
9486 behind by forking them off of udev rules, are unconditionally cleaned
9487 up and killed now after the event handling has finished. Services or
9488 daemons must be started as systemd services. Services can be
9489 pulled-in by udev to get started, but they can no longer be directly
9490 forked by udev rules.
9491
9492 * udev: the daemon binary is called systemd-udevd now and installed
9493 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9494 to adapt to that, create symlink, or rename the binary after building
9495 it.
9496
9497 * libudev no longer provides these symbols:
9498 udev_monitor_from_socket()
9499 udev_queue_get_failed_list_entry()
9500 udev_get_{dev,sys,run}_path()
9501 The versions number was bumped and symbol versioning introduced.
9502
9503 * systemd-loginctl and systemd-journalctl have been renamed
9504 to loginctl and journalctl to match systemctl.
9505
9506 * The config files: /etc/systemd/systemd-logind.conf and
9507 /etc/systemd/systemd-journald.conf have been renamed to
9508 logind.conf and journald.conf. Package updates should rename
9509 the files to the new names on upgrade.
9510
9511 * For almost all files the license is now LGPL2.1+, changed
9512 from the previous GPL2.0+. Exceptions are some minor stuff
9513 of udev (which will be changed to LGPL2.1 eventually, too),
9514 and the MIT licensed sd-daemon.[ch] library that is suitable
9515 to be used as drop-in files.
9516
9517 * systemd and logind now handle system sleep states, in
9518 particular suspending and hibernating.
9519
9520 * logind now implements a sleep/shutdown/idle inhibiting logic
9521 suitable for a variety of uses. Soonishly Lennart will blog
9522 about this in more detail.
9523
9524 * var-run.mount and var-lock.mount are no longer provided
9525 (which previously bind mounted these directories to their new
9526 places). Distributions which have not converted these
9527 directories to symlinks should consider stealing these files
9528 from git history and add them downstream.
9529
9530 * We introduced the Documentation= field for units and added
9531 this to all our shipped units. This is useful to make it
9532 easier to explore the boot and the purpose of the various
9533 units.
9534
9535 * All smaller setup units (such as
9536 systemd-vconsole-setup.service) now detect properly if they
9537 are run in a container and are skipped when
9538 appropriate. This guarantees an entirely noise-free boot in
9539 Linux container environments such as systemd-nspawn.
9540
9541 * A framework for implementing offline system updates is now
9542 integrated, for details see:
9543 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9544
9545 * A new service type Type=idle is available now which helps us
9546 avoiding ugly interleaving of getty output and boot status
9547 messages.
9548
9549 * There's now a system-wide CapabilityBoundingSet= option to
9550 globally reduce the set of capabilities for the
9551 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9552 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9553 even CAP_NET_ADMIN system-wide for secure systems.
9554
9555 * There are now system-wide DefaultLimitXXX= options to
9556 globally change the defaults of the various resource limits
9557 for all units started by PID 1.
9558
9559 * Harald Hoyer's systemd test suite has been integrated into
9560 systemd which allows easy testing of systemd builds in qemu
9561 and nspawn. (This is really awesome! Ask us for details!)
9562
9563 * The fstab parser is now implemented as generator, not inside
9564 of PID 1 anymore.
9565
9566 * systemctl will now warn you if .mount units generated from
9567 /etc/fstab are out of date due to changes in fstab that
9568 have not been read by systemd yet.
9569
9570 * systemd is now suitable for usage in initrds. Dracut has
9571 already been updated to make use of this. With this in place
9572 initrds get a slight bit faster but primarily are much
9573 easier to introspect and debug since "systemctl status" in
9574 the host system can be used to introspect initrd services,
9575 and the journal from the initrd is kept around too.
9576
9577 * systemd-delta has been added, a tool to explore differences
9578 between user/admin configuration and vendor defaults.
9579
9580 * PrivateTmp= now affects both /tmp and /var/tmp.
9581
9582 * Boot time status messages are now much prettier and feature
9583 proper english language. Booting up systemd has never been
9584 so sexy.
9585
9586 * Read-ahead pack files now include the inode number of all
9587 files to pre-cache. When the inode changes the pre-caching
9588 is not attempted. This should be nicer to deal with updated
9589 packages which might result in changes of read-ahead
9590 patterns.
9591
9592 * We now temporaritly lower the kernel's read_ahead_kb variable
9593 when collecting read-ahead data to ensure the kernel's
9594 built-in read-ahead does not add noise to our measurements
9595 of necessary blocks to pre-cache.
9596
9597 * There's now RequiresMountsFor= to add automatic dependencies
9598 for all mounts necessary for a specific file system path.
9599
9600 * MountAuto= and SwapAuto= have been removed from
9601 system.conf. Mounting file systems at boot has to take place
9602 in systemd now.
9603
9604 * nspawn now learned a new switch --uuid= to set the machine
9605 ID on the command line.
9606
9607 * nspawn now learned the -b switch to automatically search
9608 for an init system.
9609
9610 * vt102 is now the default TERM for serial TTYs, upgraded from
9611 vt100.
9612
9613 * systemd-logind now works on VT-less systems.
9614
9615 * The build tree has been reorganized. The individual
9616 components now have directories of their own.
9617
9618 * A new condition type ConditionPathIsReadWrite= is now available.
9619
9620 * nspawn learned the new -C switch to create cgroups for the
9621 container in other hierarchies.
9622
9623 * We now have support for hardware watchdogs, configurable in
9624 system.conf.
9625
9626 * The scheduled shutdown logic now has a public API.
9627
9628 * We now mount /tmp as tmpfs by default, but this can be
9629 masked and /etc/fstab can override it.
9630
9631 * Since udisks does not make use of /media anymore we are not
9632 mounting a tmpfs on it anymore.
9633
9634 * journalctl gained a new --local switch to only interleave
9635 locally generated journal files.
9636
9637 * We can now load the IMA policy at boot automatically.
9638
9639 * The GTK tools have been split off into a systemd-ui.
9640
9641 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9642 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9643 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9644 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9645 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9646 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9647 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9648 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9649 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9650 Gundersen
9651
9652 CHANGES WITH 44:
9653
9654 * This is mostly a bugfix release
9655
9656 * Support optional initialization of the machine ID from the
9657 KVM or container configured UUID.
9658
9659 * Support immediate reboots with "systemctl reboot -ff"
9660
9661 * Show /etc/os-release data in systemd-analyze output
9662
9663 * Many bugfixes for the journal, including endianness fixes and
9664 ensuring that disk space enforcement works
9665
9666 * sd-login.h is C++ compatible again
9667
9668 * Extend the /etc/os-release format on request of the Debian
9669 folks
9670
9671 * We now refuse non-UTF8 strings used in various configuration
9672 and unit files. This is done to ensure we do not pass invalid
9673 data over D-Bus or expose it elsewhere.
9674
9675 * Register Mimo USB Screens as suitable for automatic seat
9676 configuration
9677
9678 * Read SELinux client context from journal clients in a race
9679 free fashion
9680
9681 * Reorder configuration file lookup order. /etc now always
9682 overrides /run in order to allow the administrator to always
9683 and unconditionally override vendor-supplied or
9684 automatically generated data.
9685
9686 * The various user visible bits of the journal now have man
9687 pages. We still lack man pages for the journal API calls
9688 however.
9689
9690 * We now ship all man pages in HTML format again in the
9691 tarball.
9692
9693 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9694 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9695 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9696 Reding
9697
9698 CHANGES WITH 43:
9699
9700 * This is mostly a bugfix release
9701
9702 * systems lacking /etc/os-release are no longer supported.
9703
9704 * Various functionality updates to libsystemd-login.so
9705
9706 * Track class of PAM logins to distinguish greeters from
9707 normal user logins.
9708
9709 Contributions from: Kay Sievers, Lennart Poettering, Michael
9710 Biebl
9711
9712 CHANGES WITH 42:
9713
9714 * This is an important bugfix release for v41.
9715
9716 * Building man pages is now optional which should be useful
9717 for those building systemd from git but unwilling to install
9718 xsltproc.
9719
9720 * Watchdog support for supervising services is now usable. In
9721 a future release support for hardware watchdogs
9722 (i.e. /dev/watchdog) will be added building on this.
9723
9724 * Service start rate limiting is now configurable and can be
9725 turned off per service. When a start rate limit is hit a
9726 reboot can automatically be triggered.
9727
9728 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9729
9730 Contributions from: Benjamin Franzke, Bill Nottingham,
9731 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9732 Schmidt, Michał Górny, Piotr Drąg
9733
9734 CHANGES WITH 41:
9735
9736 * The systemd binary is installed /usr/lib/systemd/systemd now;
9737 An existing /sbin/init symlink needs to be adapted with the
9738 package update.
9739
9740 * The code that loads kernel modules has been ported to invoke
9741 libkmod directly, instead of modprobe. This means we do not
9742 support systems with module-init-tools anymore.
9743
9744 * Watchdog support is now already useful, but still not
9745 complete.
9746
9747 * A new kernel command line option systemd.setenv= is
9748 understood to set system wide environment variables
9749 dynamically at boot.
9750
9751 * We now limit the set of capabilities of systemd-journald.
9752
9753 * We now set SIGPIPE to ignore by default, since it only is
9754 useful in shell pipelines, and has little use in general
9755 code. This can be disabled with IgnoreSIPIPE=no in unit
9756 files.
9757
9758 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9759 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9760 William Douglas
9761
9762 CHANGES WITH 40:
9763
9764 * This is mostly a bugfix release
9765
9766 * We now expose the reason why a service failed in the
9767 "Result" D-Bus property.
9768
9769 * Rudimentary service watchdog support (will be completed over
9770 the next few releases.)
9771
9772 * When systemd forks off in order execute some service we will
9773 now immediately changes its argv[0] to reflect which process
9774 it will execute. This is useful to minimize the time window
9775 with a generic argv[0], which makes bootcharts more useful
9776
9777 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9778 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9779 Mike Kazantsev, Ray Strode
9780
9781 CHANGES WITH 39:
9782
9783 * This is mostly a test release, but incorporates many
9784 bugfixes.
9785
9786 * New systemd-cgtop tool to show control groups by their
9787 resource usage.
9788
9789 * Linking against libacl for ACLs is optional again. If
9790 disabled, support tracking device access for active logins
9791 goes becomes unavailable, and so does access to the user
9792 journals by the respective users.
9793
9794 * If a group "adm" exists, journal files are automatically
9795 owned by them, thus allow members of this group full access
9796 to the system journal as well as all user journals.
9797
9798 * The journal now stores the SELinux context of the logging
9799 client for all entries.
9800
9801 * Add C++ inclusion guards to all public headers
9802
9803 * New output mode "cat" in the journal to print only text
9804 messages, without any meta data like date or time.
9805
9806 * Include tiny X server wrapper as a temporary stop-gap to
9807 teach XOrg udev display enumeration. This is used by display
9808 managers such as gdm, and will go away as soon as XOrg
9809 learned native udev hotplugging for display devices.
9810
9811 * Add new systemd-cat tool for executing arbitrary programs
9812 with STDERR/STDOUT connected to the journal. Can also act as
9813 BSD logger replacement, and does so by default.
9814
9815 * Optionally store all locally generated coredumps in the
9816 journal along with meta data.
9817
9818 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9819 writing short strings to files (for usage for /sys), and for
9820 creating symlinks, character and block device nodes.
9821
9822 * New unit file option ControlGroupPersistent= to make cgroups
9823 persistent, following the mechanisms outlined in
9824 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9825
9826 * Support multiple local RTCs in a sane way
9827
9828 * No longer monopolize IO when replaying readahead data on
9829 rotating disks, since we might starve non-file-system IO to
9830 death, since fanotify() will not see accesses done by blkid,
9831 or fsck.
9832
9833 * Do not show kernel threads in systemd-cgls anymore, unless
9834 requested with new -k switch.
9835
9836 Contributions from: Dan Horák, Kay Sievers, Lennart
9837 Poettering, Michal Schmidt
9838
9839 CHANGES WITH 38:
9840
9841 * This is mostly a test release, but incorporates many
9842 bugfixes.
9843
9844 * The git repository moved to:
9845 git://anongit.freedesktop.org/systemd/systemd
9846 ssh://git.freedesktop.org/git/systemd/systemd
9847
9848 * First release with the journal
9849 http://0pointer.de/blog/projects/the-journal.html
9850
9851 * The journal replaces both systemd-kmsg-syslogd and
9852 systemd-stdout-bridge.
9853
9854 * New sd_pid_get_unit() API call in libsystemd-logind
9855
9856 * Many systemadm clean-ups
9857
9858 * Introduce remote-fs-pre.target which is ordered before all
9859 remote mounts and may be used to start services before all
9860 remote mounts.
9861
9862 * Added Mageia support
9863
9864 * Add bash completion for systemd-loginctl
9865
9866 * Actively monitor PID file creation for daemons which exit in
9867 the parent process before having finished writing the PID
9868 file in the daemon process. Daemons which do this need to be
9869 fixed (i.e. PID file creation must have finished before the
9870 parent exits), but we now react a bit more gracefully to them.
9871
9872 * Add colourful boot output, mimicking the well-known output
9873 of existing distributions.
9874
9875 * New option PassCredentials= for socket units, for
9876 compatibility with a recent kernel ABI breakage.
9877
9878 * /etc/rc.local is now hooked in via a generator binary, and
9879 thus will no longer act as synchronization point during
9880 boot.
9881
9882 * systemctl list-unit-files now supports --root=.
9883
9884 * systemd-tmpfiles now understands two new commands: z, Z for
9885 relabelling files according to the SELinux database. This is
9886 useful to apply SELinux labels to specific files in /sys,
9887 among other things.
9888
9889 * Output of SysV services is now forwarded to both the console
9890 and the journal by default, not only just the console.
9891
9892 * New man pages for all APIs from libsystemd-login.
9893
9894 * The build tree got reorganized and the build system is a
9895 lot more modular allowing embedded setups to specifically
9896 select the components of systemd they are interested in.
9897
9898 * Support for Linux systems lacking the kernel VT subsystem is
9899 restored.
9900
9901 * configure's --with-rootdir= got renamed to
9902 --with-rootprefix= to follow the naming used by udev and
9903 kmod
9904
9905 * Unless specified otherwise we will now install to /usr instead
9906 of /usr/local by default.
9907
9908 * Processes with '@' in argv[0][0] are now excluded from the
9909 final shut-down killing spree, following the logic explained
9910 in:
9911 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9912
9913 * All processes remaining in a service cgroup when we enter
9914 the START or START_PRE states are now killed with
9915 SIGKILL. That means it is no longer possible to spawn
9916 background processes from ExecStart= lines (which was never
9917 supported anyway, and bad style).
9918
9919 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9920 reloading of units together.
9921
9922 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9923 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9924 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9925 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9926 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek