]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
hibernate-resume: add resumeflags= kernel option
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unexpecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
39 DefaultMemoryLow and DefaultMemoryMin, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * systemd now defaults to the "unified" cgroup hierarchy setup during
47 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
48 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
49 change reflects the fact that cgroupsv2 support has matured
50 substantially in both systemd and in the kernel, and is clearly the
51 way forward. Downstream production distributions might want to
52 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
53 their builds as unfortunately the popular container managers have not
54 caught up with the kernel API changes.
55
56 * Man pages are not built by default anymore (html pages were already
57 disabled by default), to make development builds quicker. When
58 building systemd for a full installation with documentation, meson
59 should be called -Dman=true and/or -Dhtml=true as appropriate. The
60 default was changed based on the assumption that quick one-off or
61 repeated development builds are much more common than full optimized
62 builds for installation, and people need to pass various other
63 options to when doing "proper" builds anyway, so the gain from making
64 development builds quicker is bigger than the one time disruption for
65 packagers.
66
67 Two scripts are created in the *build* directory to generate and
68 preview man and html pages on demand, e.g.:
69
70 build/man/man systemctl
71 build/man/html systemd.index
72
73 * /usr/sbin/halt.local is no longer supported. Implementation in
74 distributions was inconsistent and it seems this functionality was
75 very rarely used.
76
77 To replace this functionality, users should:
78 - either define a new unit and make it a dependency of final.target
79 (systemctl add-wants final.target my-halt-local.service)
80 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
81 and ensure that it accepts "halt", "poweroff", "reboot", and
82 "kexec" as an argument, see the description in systemd-shutdown(8).
83
84 * When a [Match] section in .link or .network file is empty (contains
85 no match patterns), a warning will be emitted. Please add any "match
86 all" pattern instead, e.g. OriginalName=* or Name=* if case all
87 interfaces should really be matched.
88
89
90
91 CHANGES WITH 242:
92
93 * In .link files, MACAddressPolicy=persistent (the default) is changed
94 to cover more devices. For devices like bridges, tun, tap, bond, and
95 similar interfaces that do not have other identifying information,
96 the interface name is used as the basis for persistent seed for MAC
97 and IPv4LL addresses. The way that devices that were handled
98 previously is not changed, and this change is about covering more
99 devices then previously by the "persistent" policy.
100
101 MACAddressPolicy=random may be used to force randomized MACs and
102 IPv4LL addresses for a device if desired.
103
104 Hint: the log output from udev (at debug level) was enhanced to
105 clarify what policy is followed and which attributes are used.
106 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
107 may be used to view this.
108
109 * The .device units generated by systemd-fstab-generator and other
110 generators do not automatically pull in the corresponding .mount unit
111 as a Wants= dependency. This means that simply plugging in the device
112 will not cause the mount unit to be started automatically. But please
113 note that the mount unit may be started for other reasons, in
114 particular if it is part of local-fs.target, and any unit which
115 (transitively) depends on local-fs.target is started.
116
117 * networkctl list/status/lldp now accept globbing wildcards for network
118 interface names to match against all existing interfaces.
119
120 * The $PIDFILE environment variable is set to point the absolute path
121 configured with PIDFile= for processes of that service.
122
123 * The fallback DNS server list was augmented with Cloudflare public DNS
124 servers. Use `-Ddns-servers=` to set a different fallback.
125
126 * A new special target usb-gadget.target will be started automatically
127 when a USB Device Controller is detected (which means that the system
128 is a USB peripheral).
129
130 * A new unit setting CPUQuotaPeriodSec= assigns the time period
131 relatively to which the CPU time quota specified by CPUQuota= is
132 measured.
133
134 * A new unit setting ProtectHostname= may be used to prevent services
135 from modifying hostname information (even if they otherwise would
136 have privileges to do so).
137
138 * A new unit setting NetworkNamespacePath= may be used to specify a
139 namespace for service or socket units through a path referring to a
140 Linux network namespace pseudo-file.
141
142 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
143 have an effect on .socket units: when used the listening socket is
144 created within the configured network namespace instead of the host
145 namespace.
146
147 * ExecStart= command lines in unit files may now be prefixed with ':'
148 in which case environment variable substitution is
149 disabled. (Supported for the other ExecXYZ= settings, too.)
150
151 * .timer units gained two new boolean settings OnClockChange= and
152 OnTimezoneChange= which may be used to also trigger a unit when the
153 system clock is changed or the local timezone is
154 modified. systemd-run has been updated to make these options easily
155 accessible from the command line for transient timers.
156
157 * Two new conditions for units have been added: ConditionMemory= may be
158 used to conditionalize a unit based on installed system
159 RAM. ConditionCPUs= may be used to conditionalize a unit based on
160 installed CPU cores.
161
162 * The @default system call filter group understood by SystemCallFilter=
163 has been updated to include the new rseq() system call introduced in
164 kernel 4.15.
165
166 * A new time-set.target has been added that indicates that the system
167 time has been set from a local source (possibly imprecise). The
168 existing time-sync.target is stronger and indicates that the time has
169 been synchronized with a precise external source. Services where
170 approximate time is sufficient should use the new target.
171
172 * "systemctl start" (and related commands) learnt a new
173 --show-transaction option. If specified brief information about all
174 jobs queued because of the requested operation is shown.
175
176 * systemd-networkd recognizes a new operation state 'enslaved', used
177 (instead of 'degraded' or 'carrier') for interfaces which form a
178 bridge, bond, or similar, and an new 'degraded-carrier' operational
179 state used for the bond or bridge master interface when one of the
180 enslaved devices is not operational.
181
182 * .network files learnt the new IgnoreCarrierLoss= option for leaving
183 networks configured even if the carrier is lost.
184
185 * The RequiredForOnline= setting in .network files may now specify a
186 minimum operational state required for the interface to be considered
187 "online" by systemd-networkd-wait-online. Related to this
188 systemd-networkd-wait-online gained a new option --operational-state=
189 to configure the same, and its --interface= option was updated to
190 optionally also take an operational state specific for an interface.
191
192 * systemd-networkd-wait-online gained a new setting --any for waiting
193 for only one of the requested interfaces instead of all of them.
194
195 * systemd-networkd now implements L2TP tunnels.
196
197 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
198 may be used to cause autonomous and onlink prefixes received in IPv6
199 Router Advertisements to be ignored.
200
201 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
202 file settings may be used to tweak bridge behaviour.
203
204 * The new TripleSampling= option in .network files may be used to
205 configure CAN triple sampling.
206
207 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
208 used to point to private or preshared key for a WireGuard interface.
209
210 * /etc/crypttab now supports the same-cpu-crypt and
211 submit-from-crypt-cpus options to tweak encryption work scheduling
212 details.
213
214 * systemd-tmpfiles will now take a BSD file lock before operating on a
215 contents of directory. This may be used to temporarily exclude
216 directories from aging by taking the same lock (useful for example
217 when extracting a tarball into /tmp or /var/tmp as a privileged user,
218 which might create files with really old timestamps, which
219 nevertheless should not be deleted). For further details, see:
220
221 https://systemd.io/TEMPORARY_DIRECTORIES
222
223 * systemd-tmpfiles' h line type gained support for the
224 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
225 controlling project quota inheritance.
226
227 * sd-boot and bootctl now implement support for an Extended Boot Loader
228 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
229 addition to the ESP partition mounted to /efi or /boot/efi.
230 Configuration file fragments, kernels, initrds and other EFI images
231 to boot will be loaded from both the ESP and XBOOTLDR partitions.
232 The XBOOTLDR partition was previously described by the Boot Loader
233 Specification, but implementation was missing in sd-boot. Support for
234 this concept allows using the sd-boot boot loader in more
235 conservative scenarios where the boot loader itself is placed in the
236 ESP but the kernels to boot (and their metadata) in a separate
237 partition.
238
239 * A system may now be booted with systemd.volatile=overlay on the
240 kernel command line, which causes the root file system to be set up
241 an overlayfs mount combining the root-only root directory with a
242 writable tmpfs. In this setup, the underlying root device is not
243 modified, and any changes are lost at reboot.
244
245 * Similar, systemd-nspawn can now boot containers with a volatile
246 overlayfs root with the new --volatile=overlay switch.
247
248 * systemd-nspawn can now consume OCI runtime bundles using a new
249 --oci-bundle= option. This implementation is fully usable, with most
250 features in the specification implemented, but since this a lot of
251 new code and functionality, this feature should most likely not
252 be used in production yet.
253
254 * systemd-nspawn now supports various options described by the OCI
255 runtime specification on the command-line and in .nspawn files:
256 --inaccessible=/Inaccessible= may be used to mask parts of the file
257 system tree, --console=/--pipe may be used to configure how standard
258 input, output, and error are set up.
259
260 * busctl learned the `emit` verb to generate D-Bus signals.
261
262 * systemd-analyze cat-config may be used to gather and display
263 configuration spread over multiple files, for example system and user
264 presets, tmpfiles.d, sysusers.d, udev rules, etc.
265
266 * systemd-analyze calendar now takes an optional new parameter
267 --iterations= which may be used to show a maximum number of iterations
268 the specified expression will elapse next.
269
270 * The sd-bus C API gained support for naming method parameters in the
271 introspection data.
272
273 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
274 the reboot() system call expects.
275
276 * journalctl learnt a new --cursor-file= option that points to a file
277 from which a cursor should be loaded in the beginning and to which
278 the updated cursor should be stored at the end.
279
280 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
281 detected by systemd-detect-virt (and may also be used in
282 ConditionVirtualization=).
283
284 * The behaviour of systemd-logind may now be modified with environment
285 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
286 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
287 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
288 skip the relevant operation completely (when set to false), or to
289 create a flag file in /run/systemd (when set to true), instead of
290 actually commencing the real operation when requested. The presence
291 of /run/systemd/reboot-to-firmware-setup,
292 /run/systemd/reboot-to-boot-loader-menu, and
293 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
294 boot loader implementations to replace some steps logind performs
295 during reboot with their own operations.
296
297 * systemctl can be used to request a reboot into the boot loader menu
298 or a specific boot loader entry with the new --boot-load-menu= and
299 --boot-loader-entry= options to a reboot command. (This requires a
300 boot loader that supports this, for example sd-boot.)
301
302 * kernel-install will no longer unconditionally create the output
303 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
304 snippets, but will do only if the machine-specific parent directory
305 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
306 to create this parent directory during sd-boot installation.
307
308 This makes it easier to use kernel-install with plugins which support
309 a different layout of the bootloader partitions (for example grub2).
310
311 * During package installation (with `ninja install`), we would create
312 symlinks for getty@tty1.service, systemd-networkd.service,
313 systemd-networkd.socket, systemd-resolved.service,
314 remote-cryptsetup.target, remote-fs.target,
315 systemd-networkd-wait-online.service, and systemd-timesyncd.service
316 in /etc, as if `systemctl enable` was called for those units, to make
317 the system usable immediately after installation. Now this is not
318 done anymore, and instead calling `systemctl preset-all` is
319 recommended after the first installation of systemd.
320
321 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
322 is built on seccomp. When turned on creation of SUID/SGID files is
323 prohibited.
324
325 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
326 implied if DynamicUser= is turned on for a service. This hardens
327 these services, so that they neither can benefit from nor create
328 SUID/SGID executables. This is a minor compatibility breakage, given
329 that when DynamicUser= was first introduced SUID/SGID behaviour was
330 unaffected. However, the security benefit of these two options is
331 substantial, and the setting is still relatively new, hence we opted
332 to make it mandatory for services with dynamic users.
333
334 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
335 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
336 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
337 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
338 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
339 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
340 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
341 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
342 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
343 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
344 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
345 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
346 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
347 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
348 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
349 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
350 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
351 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
352
353 — Warsaw, 2019-04-11
354
355 CHANGES WITH 241:
356
357 * The default locale can now be configured at compile time. Otherwise,
358 a suitable default will be selected automatically (one of C.UTF-8,
359 en_US.UTF-8, and C).
360
361 * The version string shown by systemd and other tools now includes the
362 git commit hash when built from git. An override may be specified
363 during compilation, which is intended to be used by distributions to
364 include the package release information.
365
366 * systemd-cat can now filter standard input and standard error streams
367 for different syslog priorities using the new --stderr-priority=
368 option.
369
370 * systemd-journald and systemd-journal-remote reject entries which
371 contain too many fields (CVE-2018-16865) and set limits on the
372 process' command line length (CVE-2018-16864).
373
374 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
375 again.
376
377 * A new network device NamePolicy "keep" is implemented for link files,
378 and used by default in 99-default.link (the fallback configuration
379 provided by systemd). With this policy, if the network device name
380 was already set by userspace, the device will not be renamed again.
381 This matches the naming scheme that was implemented before
382 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
383 is also enabled by default, even if not specified. Effectively, this
384 means that if naming-scheme >= 240 is specified, network devices will
385 be renamed according to the configuration, even if they have been
386 renamed already, if "keep" is not specified as the naming policy in
387 the .link file. The 99-default.link file provided by systemd includes
388 "keep" for backwards compatibility, but it is recommended for user
389 installed .link files to *not* include it.
390
391 The "kernel" policy, which keeps kernel names declared to be
392 "persistent", now works again as documented.
393
394 * kernel-install script now optionally takes the paths to one or more
395 initrd files, and passes them to all plugins.
396
397 * The mincore() system call has been dropped from the @system-service
398 system call filter group, as it is pretty exotic and may potentially
399 used for side-channel attacks.
400
401 * -fPIE is dropped from compiler and linker options. Please specify
402 -Db_pie=true option to meson to build position-independent
403 executables. Note that the meson option is supported since meson-0.49.
404
405 * The fs.protected_regular and fs.protected_fifos sysctls, which were
406 added in Linux 4.19 to make some data spoofing attacks harder, are
407 now enabled by default. While this will hopefully improve the
408 security of most installations, it is technically a backwards
409 incompatible change; to disable these sysctls again, place the
410 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
411
412 fs.protected_regular = 0
413 fs.protected_fifos = 0
414
415 Note that the similar hardlink and symlink protection has been
416 enabled since v199, and may be disabled likewise.
417
418 * The files read from the EnvironmentFile= setting in unit files now
419 parse backslashes inside quotes literally, matching the behaviour of
420 POSIX shells.
421
422 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
423 now automatically become NOPs when run in a chroot() environment.
424
425 * The tmpfiles.d/ "C" line type will now copy directory trees not only
426 when the destination is so far missing, but also if it already exists
427 as a directory and is empty. This is useful to cater for systems
428 where directory trees are put together from multiple separate mount
429 points but otherwise empty.
430
431 * A new function sd_bus_close_unref() (and the associated
432 sd_bus_close_unrefp()) has been added to libsystemd, that combines
433 sd_bus_close() and sd_bus_unref() in one.
434
435 * udevadm control learnt a new option for --ping for testing whether a
436 systemd-udevd instance is running and reacting.
437
438 * udevadm trigger learnt a new option for --wait-daemon for waiting
439 systemd-udevd daemon to be initialized.
440
441 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
442 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
443 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
444 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
445 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
446 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
447 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
448 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
449 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
450 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
451 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
452 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
453 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
454 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
455 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
456 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
457 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
458
459 — Berlin, 2019-02-14
460
461 CHANGES WITH 240:
462
463 * NoNewPrivileges=yes has been set for all long-running services
464 implemented by systemd. Previously, this was problematic due to
465 SELinux (as this would also prohibit the transition from PID1's label
466 to the service's label). This restriction has since been lifted, but
467 an SELinux policy update is required.
468 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
469
470 * DynamicUser=yes is dropped from systemd-networkd.service,
471 systemd-resolved.service and systemd-timesyncd.service, which was
472 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
473 and since v236 for systemd-timesyncd.service. The users and groups
474 systemd-network, systemd-resolve and systemd-timesync are created
475 by systemd-sysusers again. Distributors or system administrators
476 may need to create these users and groups if they not exist (or need
477 to re-enable DynamicUser= for those units) while upgrading systemd.
478 Also, the clock file for systemd-timesyncd may need to move from
479 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
480
481 * When unit files are loaded from disk, previously systemd would
482 sometimes (depending on the unit loading order) load units from the
483 target path of symlinks in .wants/ or .requires/ directories of other
484 units. This meant that unit could be loaded from different paths
485 depending on whether the unit was requested explicitly or as a
486 dependency of another unit, not honouring the priority of directories
487 in search path. It also meant that it was possible to successfully
488 load and start units which are not found in the unit search path, as
489 long as they were requested as a dependency and linked to from
490 .wants/ or .requires/. The target paths of those symlinks are not
491 used for loading units anymore and the unit file must be found in
492 the search path.
493
494 * A new service type has been added: Type=exec. It's very similar to
495 Type=simple but ensures the service manager will wait for both fork()
496 and execve() of the main service binary to complete before proceeding
497 with follow-up units. This is primarily useful so that the manager
498 propagates any errors in the preparation phase of service execution
499 back to the job that requested the unit to be started. For example,
500 consider a service that has ExecStart= set to a file system binary
501 that doesn't exist. With Type=simple starting the unit would be
502 considered instantly successful, as only fork() has to complete
503 successfully and the manager does not wait for execve(), and hence
504 its failure is seen "too late". With the new Type=exec service type
505 starting the unit will fail, as the manager will wait for the
506 execve() and notice its failure, which is then propagated back to the
507 start job.
508
509 NOTE: with the next release 241 of systemd we intend to change the
510 systemd-run tool to default to Type=exec for transient services
511 started by it. This should be mostly safe, but in specific corner
512 cases might result in problems, as the systemd-run tool will then
513 block on NSS calls (such as user name look-ups due to User=) done
514 between the fork() and execve(), which under specific circumstances
515 might cause problems. It is recommended to specify "-p Type=simple"
516 explicitly in the few cases where this applies. For regular,
517 non-transient services (i.e. those defined with unit files on disk)
518 we will continue to default to Type=simple.
519
520 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
521 userspace processes is set to 1024 (soft) and 4096
522 (hard). Previously, systemd passed this on unmodified to all
523 processes it forked off. With this systemd release the hard limit
524 systemd passes on is increased to 512K, overriding the kernel's
525 defaults and substantially increasing the number of simultaneous file
526 descriptors unprivileged userspace processes can allocate. Note that
527 the soft limit remains at 1024 for compatibility reasons: the
528 traditional UNIX select() call cannot deal with file descriptors >=
529 1024 and increasing the soft limit globally might thus result in
530 programs unexpectedly allocating a high file descriptor and thus
531 failing abnormally when attempting to use it with select() (of
532 course, programs shouldn't use select() anymore, and prefer
533 poll()/epoll, but the call unfortunately remains undeservedly popular
534 at this time). This change reflects the fact that file descriptor
535 handling in the Linux kernel has been optimized in more recent
536 kernels and allocating large numbers of them should be much cheaper
537 both in memory and in performance than it used to be. Programs that
538 want to take benefit of the increased limit have to "opt-in" into
539 high file descriptors explicitly by raising their soft limit. Of
540 course, when they do that they must acknowledge that they cannot use
541 select() anymore (and neither can any shared library they use — or
542 any shared library used by any shared library they use and so on).
543 Which default hard limit is most appropriate is of course hard to
544 decide. However, given reports that ~300K file descriptors are used
545 in real-life applications we believe 512K is sufficiently high as new
546 default for now. Note that there are also reports that using very
547 high hard limits (e.g. 1G) is problematic: some software allocates
548 large arrays with one element for each potential file descriptor
549 (Java, …) — a high hard limit thus triggers excessively large memory
550 allocations in these applications. Hopefully, the new default of 512K
551 is a good middle ground: higher than what real-life applications
552 currently need, and low enough for avoid triggering excessively large
553 allocations in problematic software. (And yes, somebody should fix
554 Java.)
555
556 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
557 to the highest possible values, as separate accounting of file
558 descriptors is no longer necessary, as memcg tracks them correctly as
559 part of the memory accounting anyway. Thus, from the four limits on
560 file descriptors currently enforced (fs.file-max, fs.nr_open,
561 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
562 and keep only the latter two. A set of build-time options
563 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
564 has been added to revert this change in behaviour, which might be
565 an option for systems that turn off memcg in the kernel.
566
567 * When no /etc/locale.conf file exists (and hence no locale settings
568 are in place), systemd will now use the "C.UTF-8" locale by default,
569 and set LANG= to it. This locale is supported by various
570 distributions including Fedora, with clear indications that upstream
571 glibc is going to make it available too. This locale enables UTF-8
572 mode by default, which appears appropriate for 2018.
573
574 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
575 default. This effectively switches the RFC3704 Reverse Path filtering
576 from Strict mode to Loose mode. This is more appropriate for hosts
577 that have multiple links with routes to the same networks (e.g.
578 a client with a Wi-Fi and Ethernet both connected to the internet).
579
580 Consult the kernel documentation for details on this sysctl:
581 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
582
583 * CPUAccounting=yes no longer enables the CPU controller when using
584 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
585 statistics are now provided independently from the CPU controller.
586
587 * Support for disabling a particular cgroup controller within a sub-tree
588 has been added through the DisableControllers= directive.
589
590 * cgroup_no_v1=all on the kernel command line now also implies
591 using the unified cgroup hierarchy, unless one explicitly passes
592 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
593
594 * The new "MemoryMin=" unit file property may now be used to set the
595 memory usage protection limit of processes invoked by the unit. This
596 controls the cgroup v2 memory.min attribute. Similarly, the new
597 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
598 cgroup v2 io.latency cgroup property for configuring per-service I/O
599 latency.
600
601 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
602 to the cgroup v1 "devices" cgroup controller.
603
604 * systemd-escape now is able to combine --unescape with --template. It
605 also learnt a new option --instance for extracting and unescaping the
606 instance part of a unit name.
607
608 * sd-bus now provides the sd_bus_message_readv() which is similar to
609 sd_bus_message_read() but takes a va_list object. The pair
610 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
611 has been added for configuring the default method call timeout to
612 use. sd_bus_error_move() may be used to efficiently move the contents
613 from one sd_bus_error structure to another, invalidating the
614 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
615 be used to control whether a bus connection object is automatically
616 flushed when an sd-event loop is exited.
617
618 * When processing classic BSD syslog log messages, journald will now
619 save the original time-stamp string supplied in the new
620 SYSLOG_TIMESTAMP= journal field. This permits consumers to
621 reconstruct the original BSD syslog message more correctly.
622
623 * StandardOutput=/StandardError= in service files gained support for
624 new "append:…" parameters, for connecting STDOUT/STDERR of a service
625 to a file, and appending to it.
626
627 * The signal to use as last step of killing of unit processes is now
628 configurable. Previously it was hard-coded to SIGKILL, which may now
629 be overridden with the new KillSignal= setting. Note that this is the
630 signal used when regular termination (i.e. SIGTERM) does not suffice.
631 Similarly, the signal used when aborting a program in case of a
632 watchdog timeout may now be configured too (WatchdogSignal=).
633
634 * The XDG_SESSION_DESKTOP environment variable may now be configured in
635 the pam_systemd argument line, using the new desktop= switch. This is
636 useful to initialize it properly from a display manager without
637 having to touch C code.
638
639 * Most configuration options that previously accepted percentage values
640 now also accept permille values with the '‰' suffix (instead of '%').
641
642 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
643 DNS-over-TLS.
644
645 * systemd-resolved's configuration file resolved.conf gained a new
646 option ReadEtcHosts= which may be used to turn off processing and
647 honoring /etc/hosts entries.
648
649 * The "--wait" switch may now be passed to "systemctl
650 is-system-running", in which case the tool will synchronously wait
651 until the system finished start-up.
652
653 * hostnamed gained a new bus call to determine the DMI product UUID.
654
655 * On x86-64 systemd will now prefer using the RDRAND processor
656 instruction over /dev/urandom whenever it requires randomness that
657 neither has to be crypto-grade nor should be reproducible. This
658 should substantially reduce the amount of entropy systemd requests
659 from the kernel during initialization on such systems, though not
660 reduce it to zero. (Why not zero? systemd still needs to allocate
661 UUIDs and such uniquely, which require high-quality randomness.)
662
663 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
664 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
665 for forcing the "Other Information" bit in IPv6 RA messages. The
666 bonding logic gained four new options AdActorSystemPriority=,
667 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
668 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
669 shuffling of flows. The tunnel logic gained a new
670 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
671 Deployment. The policy rule logic gained four new options IPProtocol=,
672 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
673 support for the MulticastToUnicast= option. networkd also gained
674 support for configuring static IPv4 ARP or IPv6 neighbor entries.
675
676 * .preset files (as read by 'systemctl preset') may now be used to
677 instantiate services.
678
679 * /etc/crypttab now understands the sector-size= option to configure
680 the sector size for an encrypted partition.
681
682 * Key material for encrypted disks may now be placed on a formatted
683 medium, and referenced from /etc/crypttab by the UUID of the file
684 system, followed by "=" suffixed by the path to the key file.
685
686 * The "collect" udev component has been removed without replacement, as
687 it is neither used nor maintained.
688
689 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
690 LogsDirectory=, ConfigurationDirectory= settings are used in a
691 service the executed processes will now receive a set of environment
692 variables containing the full paths of these directories.
693 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
694 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
695 are used. Note that these options may be used multiple times per
696 service in which case the resulting paths will be concatenated and
697 separated by colons.
698
699 * Predictable interface naming has been extended to cover InfiniBand
700 NICs. They will be exposed with an "ib" prefix.
701
702 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
703 which case the respective line failing is ignored.
704
705 * .link files may now be used to configure the equivalent to the
706 "ethtool advertise" commands.
707
708 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
709 alternative to libudev.h. Previously, the latter was just an internal
710 wrapper around the former, but now these two APIs are exposed
711 directly.
712
713 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
714 which calculates an app-specific boot ID similar to how
715 sd_id128_get_machine_app_specific() generates an app-specific machine
716 ID.
717
718 * A new tool systemd-id128 has been added that can be used to determine
719 and generate various 128bit IDs.
720
721 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
722 and LOGO=.
723
724 * systemd-hibernate-resume-generator will now honor the "noresume"
725 kernel command line option, in which case it will bypass resuming
726 from any hibernated image.
727
728 * The systemd-sleep.conf configuration file gained new options
729 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
730 AllowHybridSleep= for prohibiting specific sleep modes even if the
731 kernel exports them.
732
733 * portablectl is now officially supported and has thus moved to
734 /usr/bin/.
735
736 * bootctl learnt the two new commands "set-default" and "set-oneshot"
737 for setting the default boot loader item to boot to (either
738 persistently or only for the next boot). This is currently only
739 compatible with sd-boot, but may be implemented on other boot loaders
740 too, that follow the boot loader interface. The updated interface is
741 now documented here:
742
743 https://systemd.io/BOOT_LOADER_INTERFACE
744
745 * A new kernel command line option systemd.early_core_pattern= is now
746 understood which may be used to influence the core_pattern PID 1
747 installs during early boot.
748
749 * busctl learnt two new options -j and --json= for outputting method
750 call replies, properties and monitoring output in JSON.
751
752 * journalctl's JSON output now supports simple ANSI coloring as well as
753 a new "json-seq" mode for generating RFC7464 output.
754
755 * Unit files now support the %g/%G specifiers that resolve to the UNIX
756 group/GID of the service manager runs as, similar to the existing
757 %u/%U specifiers that resolve to the UNIX user/UID.
758
759 * systemd-logind learnt a new global configuration option
760 UserStopDelaySec= that may be set in logind.conf. It specifies how
761 long the systemd --user instance shall remain started after a user
762 logs out. This is useful to speed up repetitive re-connections of the
763 same user, as it means the user's service manager doesn't have to be
764 stopped/restarted on each iteration, but can be reused between
765 subsequent options. This setting defaults to 10s. systemd-logind also
766 exports two new properties on its Manager D-Bus objects indicating
767 whether the system's lid is currently closed, and whether the system
768 is on AC power.
769
770 * systemd gained support for a generic boot counting logic, which
771 generically permits automatic reverting to older boot loader entries
772 if newer updated ones don't work. The boot loader side is implemented
773 in sd-boot, but is kept open for other boot loaders too. For details
774 see:
775
776 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
777
778 * The SuccessAction=/FailureAction= unit file settings now learnt two
779 new parameters: "exit" and "exit-force", which result in immediate
780 exiting of the service manager, and are only useful in systemd --user
781 and container environments.
782
783 * Unit files gained support for a pair of options
784 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
785 exit status to use as service manager exit status when
786 SuccessAction=/FailureAction= is set to exit or exit-force.
787
788 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
789 options may now be used to configure the log rate limiting applied by
790 journald per-service.
791
792 * systemd-analyze gained a new verb "timespan" for parsing and
793 normalizing time span values (i.e. strings like "5min 7s 8us").
794
795 * systemd-analyze also gained a new verb "security" for analyzing the
796 security and sand-boxing settings of services in order to determine an
797 "exposure level" for them, indicating whether a service would benefit
798 from more sand-boxing options turned on for them.
799
800 * "systemd-analyze syscall-filter" will now also show system calls
801 supported by the local kernel but not included in any of the defined
802 groups.
803
804 * .nspawn files now understand the Ephemeral= setting, matching the
805 --ephemeral command line switch.
806
807 * sd-event gained the new APIs sd_event_source_get_floating() and
808 sd_event_source_set_floating() for controlling whether a specific
809 event source is "floating", i.e. destroyed along with the even loop
810 object itself.
811
812 * Unit objects on D-Bus gained a new "Refs" property that lists all
813 clients that currently have a reference on the unit (to ensure it is
814 not unloaded).
815
816 * The JoinControllers= option in system.conf is no longer supported, as
817 it didn't work correctly, is hard to support properly, is legacy (as
818 the concept only exists on cgroup v1) and apparently wasn't used.
819
820 * Journal messages that are generated whenever a unit enters the failed
821 state are now tagged with a unique MESSAGE_ID. Similarly, messages
822 generated whenever a service process exits are now made recognizable,
823 too. A tagged message is also emitted whenever a unit enters the
824 "dead" state on success.
825
826 * systemd-run gained a new switch --working-directory= for configuring
827 the working directory of the service to start. A shortcut -d is
828 equivalent, setting the working directory of the service to the
829 current working directory of the invoking program. The new --shell
830 (or just -S) option has been added for invoking the $SHELL of the
831 caller as a service, and implies --pty --same-dir --wait --collect
832 --service-type=exec. Or in other words, "systemd-run -S" is now the
833 quickest way to quickly get an interactive in a fully clean and
834 well-defined system service context.
835
836 * machinectl gained a new verb "import-fs" for importing an OS tree
837 from a directory. Moreover, when a directory or tarball is imported
838 and single top-level directory found with the OS itself below the OS
839 tree is automatically mangled and moved one level up.
840
841 * systemd-importd will no longer set up an implicit btrfs loop-back
842 file system on /var/lib/machines. If one is already set up, it will
843 continue to be used.
844
845 * A new generator "systemd-run-generator" has been added. It will
846 synthesize a unit from one or more program command lines included in
847 the kernel command line. This is very useful in container managers
848 for example:
849
850 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
851
852 This will run "systemd-nspawn" on an image, invoke the specified
853 command line and immediately shut down the container again, returning
854 the command line's exit code.
855
856 * The block device locking logic is now documented:
857
858 https://systemd.io/BLOCK_DEVICE_LOCKING
859
860 * loginctl and machinectl now optionally output the various tables in
861 JSON using the --output= switch. It is our intention to add similar
862 support to systemctl and all other commands.
863
864 * udevadm's query and trigger verb now optionally take a .device unit
865 name as argument.
866
867 * systemd-udevd's network naming logic now understands a new
868 net.naming-scheme= kernel command line switch, which may be used to
869 pick a specific version of the naming scheme. This helps stabilizing
870 interface names even as systemd/udev are updated and the naming logic
871 is improved.
872
873 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
874 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
875 initialize one to all 0xFF.
876
877 * After loading the SELinux policy systemd will now recursively relabel
878 all files and directories listed in
879 /run/systemd/relabel-extra.d/*.relabel (which should be simple
880 newline separated lists of paths) in addition to the ones it already
881 implicitly relabels in /run, /dev and /sys. After the relabelling is
882 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
883 removed. This is useful to permit initrds (i.e. code running before
884 the SELinux policy is in effect) to generate files in the host
885 filesystem safely and ensure that the correct label is applied during
886 the transition to the host OS.
887
888 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
889 mknod() handling in user namespaces. Previously mknod() would always
890 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
891 but device nodes generated that way cannot be opened, and attempts to
892 open them result in EPERM. This breaks the "graceful fallback" logic
893 in systemd's PrivateDevices= sand-boxing option. This option is
894 implemented defensively, so that when systemd detects it runs in a
895 restricted environment (such as a user namespace, or an environment
896 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
897 where device nodes cannot be created the effect of PrivateDevices= is
898 bypassed (following the logic that 2nd-level sand-boxing is not
899 essential if the system systemd runs in is itself already sand-boxed
900 as a whole). This logic breaks with 4.18 in container managers where
901 user namespacing is used: suddenly PrivateDevices= succeeds setting
902 up a private /dev/ file system containing devices nodes — but when
903 these are opened they don't work.
904
905 At this point is is recommended that container managers utilizing
906 user namespaces that intend to run systemd in the payload explicitly
907 block mknod() with seccomp or similar, so that the graceful fallback
908 logic works again.
909
910 We are very sorry for the breakage and the requirement to change
911 container configurations for newer kernels. It's purely caused by an
912 incompatible kernel change. The relevant kernel developers have been
913 notified about this userspace breakage quickly, but they chose to
914 ignore it.
915
916 * PermissionsStartOnly= setting is deprecated (but is still supported
917 for backwards compatibility). The same functionality is provided by
918 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
919 commands.
920
921 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
922 pam_systemd anymore.
923
924 * The naming scheme for network devices was changed to always rename
925 devices, even if they were already renamed by userspace. The "kernel"
926 policy was changed to only apply as a fallback, if no other naming
927 policy took effect.
928
929 * The requirements to build systemd is bumped to meson-0.46 and
930 python-3.5.
931
932 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
933 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
934 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
935 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
936 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
937 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
938 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
939 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
940 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
941 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
942 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
943 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
944 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
945 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
946 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
947 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
948 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
949 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
950 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
951 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
952 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
953 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
954 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
955 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
956 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
957 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
958 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
959 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
960 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
961 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
962 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
963 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
964 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
965 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
966 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
967 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
968 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
969 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
970 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
971 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
972 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
973 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
974 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
975 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
976 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
977
978 — Warsaw, 2018-12-21
979
980 CHANGES WITH 239:
981
982 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
983 builtin will name network interfaces differently than in previous
984 versions for virtual network interfaces created with SR-IOV and NPAR
985 and for devices where the PCI network controller device does not have
986 a slot number associated.
987
988 SR-IOV virtual devices are now named based on the name of the parent
989 interface, with a suffix of "v<N>", where <N> is the virtual device
990 number. Previously those virtual devices were named as if completely
991 independent.
992
993 The ninth and later NPAR virtual devices will be named following the
994 scheme used for the first eight NPAR partitions. Previously those
995 devices were not renamed and the kernel default (eth<n>) was used.
996
997 "net_id" will also generate names for PCI devices where the PCI
998 network controller device does not have an associated slot number
999 itself, but one of its parents does. Previously those devices were
1000 not renamed and the kernel default (eth<n>) was used.
1001
1002 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1003 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1004 the unit. So, it is expected that the default behavior of
1005 systemd-logind is not changed. However, if distribution packagers or
1006 administrators disabled or modified IPAddressDeny= setting by a
1007 drop-in config file, then it may be necessary to update the file to
1008 re-enable AF_INET and AF_INET6 to support network user name services,
1009 e.g. NIS.
1010
1011 * When the RestrictNamespaces= unit property is specified multiple
1012 times, then the specified types are merged now. Previously, only the
1013 last assignment was used. So, if distribution packagers or
1014 administrators modified the setting by a drop-in config file, then it
1015 may be necessary to update the file.
1016
1017 * When OnFailure= is used in combination with Restart= on a service
1018 unit, then the specified units will no longer be triggered on
1019 failures that result in restarting. Previously, the specified units
1020 would be activated each time the unit failed, even when the unit was
1021 going to be restarted automatically. This behaviour contradicted the
1022 documentation. With this release the code is adjusted to match the
1023 documentation.
1024
1025 * systemd-tmpfiles will now print a notice whenever it encounters
1026 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1027 recommend reworking them to use the /run/ directory instead (for
1028 which /var/run/ is simply a symlinked compatibility alias). This way
1029 systemd-tmpfiles can properly detect line conflicts and merge lines
1030 referencing the same file by two paths, without having to access
1031 them.
1032
1033 * systemctl disable/unmask/preset/preset-all cannot be used with
1034 --runtime. Previously this was allowed, but resulted in unintuitive
1035 behaviour that wasn't useful. systemctl disable/unmask will now undo
1036 both runtime and persistent enablement/masking, i.e. it will remove
1037 any relevant symlinks both in /run and /etc.
1038
1039 * Note that all long-running system services shipped with systemd will
1040 now default to a system call whitelist (rather than a blacklist, as
1041 before). In particular, systemd-udevd will now enforce one too. For
1042 most cases this should be safe, however downstream distributions
1043 which disabled sandboxing of systemd-udevd (specifically the
1044 MountFlags= setting), might want to disable this security feature
1045 too, as the default whitelisting will prohibit all mount, swap,
1046 reboot and clock changing operations from udev rules.
1047
1048 * sd-boot acquired new loader configuration settings to optionally turn
1049 off Windows and MacOS boot partition discovery as well as
1050 reboot-into-firmware menu items. It is also able to pick a better
1051 screen resolution for HiDPI systems, and now provides loader
1052 configuration settings to change the resolution explicitly.
1053
1054 * systemd-resolved now supports DNS-over-TLS. It's still
1055 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1056 resolved.conf. We intend to make this the default as soon as couple
1057 of additional techniques for optimizing the initial latency caused by
1058 establishing a TLS/TCP connection are implemented.
1059
1060 * systemd-resolved.service and systemd-networkd.service now set
1061 DynamicUser=yes. The users systemd-resolve and systemd-network are
1062 not created by systemd-sysusers anymore.
1063
1064 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1065 that embed a network facing module into any process using getpwuid()
1066 or related call: the dynamic allocation of the user ID for
1067 systemd-resolved.service means the service manager has to check NSS
1068 if the user name is already taken when forking off the service. Since
1069 the user in the common case won't be defined in /etc/passwd the
1070 lookup is likely to trigger nss-ldap which in turn might use NSS to
1071 ask systemd-resolved for hostname lookups. This will hence result in
1072 a deadlock: a user name lookup in order to start
1073 systemd-resolved.service will result in a host name lookup for which
1074 systemd-resolved.service needs to be started already. There are
1075 multiple ways to work around this problem: pre-allocate the
1076 "systemd-resolve" user on such systems, so that nss-ldap won't be
1077 triggered; or use a different NSS package that doesn't do networking
1078 in-process but provides a local asynchronous name cache; or configure
1079 the NSS package to avoid lookups for UIDs in the range `pkg-config
1080 systemd --variable=dynamicuidmin` … `pkg-config systemd
1081 --variable=dynamicuidmax`, so that it does not consider itself
1082 authoritative for the same UID range systemd allocates dynamic users
1083 from.
1084
1085 * The systemd-resolve tool has been renamed to resolvectl (it also
1086 remains available under the old name, for compatibility), and its
1087 interface is now verb-based, similar in style to the other <xyz>ctl
1088 tools, such as systemctl or loginctl.
1089
1090 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1091 compatibility. It may be symlinked under the 'resolvconf' name, in
1092 which case it will take arguments and input compatible with the
1093 Debian and FreeBSD resolvconf tool.
1094
1095 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1096 where the system initially suspends, and after a timeout resumes and
1097 hibernates again.
1098
1099 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1100 set the client will only send a DUID as client identifier.
1101
1102 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1103 groups in effect. Previously, it could resolve UIDs/GIDs to user
1104 names/groups and vice versa, but did not support enumeration.
1105
1106 * journald's Compress= configuration setting now optionally accepts a
1107 byte threshold value. All journal objects larger than this threshold
1108 will be compressed, smaller ones will not. Previously this threshold
1109 was not configurable and set to 512.
1110
1111 * A new system.conf setting NoNewPrivileges= is now available which may
1112 be used to turn off acquisition of new privileges system-wide
1113 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1114 for all its children). Note that turning this option on means setuid
1115 binaries and file system capabilities lose their special powers.
1116 While turning on this option is a big step towards a more secure
1117 system, doing so is likely to break numerous pre-existing UNIX tools,
1118 in particular su and sudo.
1119
1120 * A new service systemd-time-sync-wait.service has been added. If
1121 enabled it will delay the time-sync.target unit at boot until time
1122 synchronization has been received from the network. This
1123 functionality is useful on systems lacking a local RTC or where it is
1124 acceptable that the boot process shall be delayed by external network
1125 services.
1126
1127 * When hibernating, systemd will now inform the kernel of the image
1128 write offset, on kernels new enough to support this. This means swap
1129 files should work for hibernation now.
1130
1131 * When loading unit files, systemd will now look for drop-in unit files
1132 extensions in additional places. Previously, for a unit file name
1133 "foo-bar-baz.service" it would look for dropin files in
1134 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1135 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1136 service name truncated after all inner dashes. This scheme allows
1137 writing drop-ins easily that apply to a whole set of unit files at
1138 once. It's particularly useful for mount and slice units (as their
1139 naming is prefix based), but is also useful for service and other
1140 units, for packages that install multiple unit files at once,
1141 following a strict naming regime of beginning the unit file name with
1142 the package's name. Two new specifiers are now supported in unit
1143 files to match this: %j and %J are replaced by the part of the unit
1144 name following the last dash.
1145
1146 * Unit files and other configuration files that support specifier
1147 expansion now understand another three new specifiers: %T and %V will
1148 resolve to /tmp and /var/tmp respectively, or whatever temporary
1149 directory has been set for the calling user. %E will expand to either
1150 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1151
1152 * The ExecStart= lines of unit files are no longer required to
1153 reference absolute paths. If non-absolute paths are specified the
1154 specified binary name is searched within the service manager's
1155 built-in $PATH, which may be queried with 'systemd-path
1156 search-binaries-default'. It's generally recommended to continue to
1157 use absolute paths for all binaries specified in unit files.
1158
1159 * Units gained a new load state "bad-setting", which is used when a
1160 unit file was loaded, but contained fatal errors which prevent it
1161 from being started (for example, a service unit has been defined
1162 lacking both ExecStart= and ExecStop= lines).
1163
1164 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1165 support alternative debuggers, for example lldb. The old name
1166 continues to be available however, for compatibility reasons. Use the
1167 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1168 to pick an alternative debugger instead of the default gdb.
1169
1170 * systemctl and the other tools will now output escape sequences that
1171 generate proper clickable hyperlinks in various terminal emulators
1172 where useful (for example, in the "systemctl status" output you can
1173 now click on the unit file name to quickly open it in the
1174 editor/viewer of your choice). Note that not all terminal emulators
1175 support this functionality yet, but many do. Unfortunately, the
1176 "less" pager doesn't support this yet, hence this functionality is
1177 currently automatically turned off when a pager is started (which
1178 happens quite often due to auto-paging). We hope to remove this
1179 limitation as soon as "less" learns these escape sequences. This new
1180 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1181 environment variable. For details on these escape sequences see:
1182 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1183
1184 * networkd's .network files now support a new IPv6MTUBytes= option for
1185 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1186 option in the [Route] section to configure the MTU to use for
1187 specific routes. It also gained support for configuration of the DHCP
1188 "UserClass" option through the new UserClass= setting. It gained
1189 three new options in the new [CAN] section for configuring CAN
1190 networks. The MULTICAST and ALLMULTI interface flags may now be
1191 controlled explicitly with the new Multicast= and AllMulticast=
1192 settings.
1193
1194 * networkd will now automatically make use of the kernel's route
1195 expiration feature, if it is available.
1196
1197 * udevd's .link files now support setting the number of receive and
1198 transmit channels, using the RxChannels=, TxChannels=,
1199 OtherChannels=, CombinedChannels= settings.
1200
1201 * Support for UDPSegmentationOffload= has been removed, given its
1202 limited support in hardware, and waning software support.
1203
1204 * networkd's .netdev files now support creating "netdevsim" interfaces.
1205
1206 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1207 to query the unit belonging to a specific kernel control group.
1208
1209 * systemd-analyze gained a new verb "cat-config", which may be used to
1210 dump the contents of any configuration file, with all its matching
1211 drop-in files added in, and honouring the usual search and masking
1212 logic applied to systemd configuration files. For example use
1213 "systemd-analyze cat-config systemd/system.conf" to get the complete
1214 system configuration file of systemd how it would be loaded by PID 1
1215 itself. Similar to this, various tools such as systemd-tmpfiles or
1216 systemd-sysusers, gained a new option "--cat-config", which does the
1217 corresponding operation for their own configuration settings. For
1218 example, "systemd-tmpfiles --cat-config" will now output the full
1219 list of tmpfiles.d/ lines in place.
1220
1221 * timedatectl gained three new verbs: "show" shows bus properties of
1222 systemd-timedated, "timesync-status" shows the current NTP
1223 synchronization state of systemd-timesyncd, and "show-timesync"
1224 shows bus properties of systemd-timesyncd.
1225
1226 * systemd-timesyncd gained a bus interface on which it exposes details
1227 about its state.
1228
1229 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1230 understood by systemd-timedated. It takes a colon-separated list of
1231 unit names of NTP client services. The list is used by
1232 "timedatectl set-ntp".
1233
1234 * systemd-nspawn gained a new --rlimit= switch for setting initial
1235 resource limits for the container payload. There's a new switch
1236 --hostname= to explicitly override the container's hostname. A new
1237 --no-new-privileges= switch may be used to control the
1238 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1239 --oom-score-adjust= switch controls the OOM scoring adjustment value
1240 for the payload. The new --cpu-affinity= switch controls the CPU
1241 affinity of the container payload. The new --resolv-conf= switch
1242 allows more detailed control of /etc/resolv.conf handling of the
1243 container. Similarly, the new --timezone= switch allows more detailed
1244 control of /etc/localtime handling of the container.
1245
1246 * systemd-detect-virt gained a new --list switch, which will print a
1247 list of all currently known VM and container environments.
1248
1249 * Support for "Portable Services" has been added, see
1250 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1251 experimental, but this is expected to change soon. Reflecting this
1252 experimental state, the "portablectl" binary is not installed into
1253 /usr/bin yet. The binary has to be called with the full path
1254 /usr/lib/systemd/portablectl instead.
1255
1256 * journalctl's and systemctl's -o switch now knows a new log output
1257 mode "with-unit". The output it generates is very similar to the
1258 regular "short" mode, but displays the unit name instead of the
1259 syslog tag for each log line. Also, the date is shown with timezone
1260 information. This mode is probably more useful than the classic
1261 "short" output mode for most purposes, except where pixel-perfect
1262 compatibility with classic /var/log/messages formatting is required.
1263
1264 * A new --dump-bus-properties switch has been added to the systemd
1265 binary, which may be used to dump all supported D-Bus properties.
1266 (Options which are still supported, but are deprecated, are *not*
1267 shown.)
1268
1269 * sd-bus gained a set of new calls:
1270 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1271 enable/disable the "floating" state of a bus slot object,
1272 i.e. whether the slot object pins the bus it is allocated for into
1273 memory or if the bus slot object gets disconnected when the bus goes
1274 away. sd_bus_open_with_description(),
1275 sd_bus_open_user_with_description(),
1276 sd_bus_open_system_with_description() may be used to allocate bus
1277 objects and set their description string already during allocation.
1278
1279 * sd-event gained support for watching inotify events from the event
1280 loop, in an efficient way, sharing inotify handles between multiple
1281 users. For this a new function sd_event_add_inotify() has been added.
1282
1283 * sd-event and sd-bus gained support for calling special user-supplied
1284 destructor functions for userdata pointers associated with
1285 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1286 functions sd_bus_slot_set_destroy_callback,
1287 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1288 sd_bus_track_get_destroy_callback,
1289 sd_event_source_set_destroy_callback,
1290 sd_event_source_get_destroy_callback have been added.
1291
1292 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1293
1294 * PID 1 will now automatically reschedule .timer units whenever the
1295 local timezone changes. (They previously got rescheduled
1296 automatically when the system clock changed.)
1297
1298 * New documentation has been added to document cgroups delegation,
1299 portable services and the various code quality tools we have set up:
1300
1301 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1302 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1303 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1304
1305 * The Boot Loader Specification has been added to the source tree.
1306
1307 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1308
1309 While moving it into our source tree we have updated it and further
1310 changes are now accepted through the usual github PR workflow.
1311
1312 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1313 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1314 earlier PAM modules. The data in these fields is used to initialize
1315 the session scope's resource properties. Thus external PAM modules
1316 may now configure per-session limits, for example sourced from
1317 external user databases.
1318
1319 * socket units with Accept=yes will now maintain a "refused" counter in
1320 addition to the existing "accepted" counter, counting connections
1321 refused due to the enforced limits.
1322
1323 * The "systemd-path search-binaries-default" command may now be use to
1324 query the default, built-in $PATH PID 1 will pass to the services it
1325 manages.
1326
1327 * A new unit file setting PrivateMounts= has been added. It's a boolean
1328 option. If enabled the unit's processes are invoked in their own file
1329 system namespace. Note that this behaviour is also implied if any
1330 other file system namespacing options (such as PrivateTmp=,
1331 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1332 primarily useful for services that do not use any of the other file
1333 system namespacing options. One such service is systemd-udevd.service
1334 where this is now used by default.
1335
1336 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1337 when the system is booted in UEFI "secure mode".
1338
1339 * A new unit "system-update-pre.target" is added, which defines an
1340 optional synchronization point for offline system updates, as
1341 implemented by the pre-existing "system-update.target" unit. It
1342 allows ordering services before the service that executes the actual
1343 update process in a generic way.
1344
1345 * Systemd now emits warnings whenever .include syntax is used.
1346
1347 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1348 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1349 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1350 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1351 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1352 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1353 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1354 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1355 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1356 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1357 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1358 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1359 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1360 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1361 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1362 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1363 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1364 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1365 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1366 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1367 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1368 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1369 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1370 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1371 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1372 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1373 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1374 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1375 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1376
1377 — Berlin, 2018-06-22
1378
1379 CHANGES WITH 238:
1380
1381 * The MemoryAccounting= unit property now defaults to on. After
1382 discussions with the upstream control group maintainers we learnt
1383 that the negative impact of cgroup memory accounting on current
1384 kernels is finally relatively minimal, so that it should be safe to
1385 enable this by default without affecting system performance. Besides
1386 memory accounting only task accounting is turned on by default, all
1387 other forms of resource accounting (CPU, IO, IP) remain off for now,
1388 because it's not clear yet that their impact is small enough to move
1389 from opt-in to opt-out. We recommend downstreams to leave memory
1390 accounting on by default if kernel 4.14 or higher is primarily
1391 used. On very resource constrained systems or when support for old
1392 kernels is a necessity, -Dmemory-accounting-default=false can be used
1393 to revert this change.
1394
1395 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1396 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1397 from the upgrade scriptlets of individual packages now do nothing.
1398 Transfiletriggers have been added which will perform those updates
1399 once at the end of the transaction.
1400
1401 Similar transfiletriggers have been added to execute any sysctl.d
1402 and binfmt.d rules. Thus, it should be unnecessary to provide any
1403 scriptlets to execute this configuration from package installation
1404 scripts.
1405
1406 * systemd-sysusers gained a mode where the configuration to execute is
1407 specified on the command line, but this configuration is not executed
1408 directly, but instead it is merged with the configuration on disk,
1409 and the result is executed. This is useful for package installation
1410 scripts which want to create the user before installing any files on
1411 disk (in case some of those files are owned by that user), while
1412 still allowing local admin overrides.
1413
1414 This functionality is exposed to rpm scriptlets through a new
1415 %sysusers_create_package macro. Old %sysusers_create and
1416 %sysusers_create_inline macros are deprecated.
1417
1418 A transfiletrigger for sysusers.d configuration is now installed,
1419 which means that it should be unnecessary to call systemd-sysusers from
1420 package installation scripts, unless the package installs any files
1421 owned by those newly-created users, in which case
1422 %sysusers_create_package should be used.
1423
1424 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1425 where the command-line configuration is merged with the configuration
1426 on disk. This is exposed as the new %tmpfiles_create_package macro,
1427 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1428 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1429 from package installation scripts.
1430
1431 * sysusers.d configuration for a user may now also specify the group
1432 number, in addition to the user number ("u username 123:456"), or
1433 without the user number ("u username -:456").
1434
1435 * Configution items for systemd-sysusers can now be specified as
1436 positional arguments when the new --inline switch is used.
1437
1438 * The login shell of users created through sysusers.d may now be
1439 specified (previously, it was always /bin/sh for root and
1440 /sbin/nologin for other users).
1441
1442 * systemd-analyze gained a new --global switch to look at global user
1443 configuration. It also gained a unit-paths verb to list the unit load
1444 paths that are compiled into systemd (which can be used with
1445 --systemd, --user, or --global).
1446
1447 * udevadm trigger gained a new --settle/-w option to wait for any
1448 triggered events to finish (but just those, and not any other events
1449 which are triggered meanwhile).
1450
1451 * The action that systemd-logind takes when the lid is closed and the
1452 machine is connected to external power can now be configured using
1453 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1454 was determined by HandleLidSwitch=, and, for backwards compatibility,
1455 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1456
1457 * journalctl will periodically call sd_journal_process() to make it
1458 resilient against inotify queue overruns when journal files are
1459 rotated very quickly.
1460
1461 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1462 sd_bus_get_n_queued_write — may be used to check the number of
1463 pending bus messages.
1464
1465 * systemd gained a new
1466 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1467 which can be used to migrate foreign processes to scope and service
1468 units. The primary user for this new API is systemd itself: the
1469 systemd --user instance uses this call of the systemd --system
1470 instance to migrate processes if it itself gets the request to
1471 migrate processes and the kernel refuses this due to access
1472 restrictions. Thanks to this "systemd-run --scope --user …" works
1473 again in pure cgroup v2 environments when invoked from the user
1474 session scope.
1475
1476 * A new TemporaryFileSystem= setting can be used to mask out part of
1477 the real file system tree with tmpfs mounts. This may be combined
1478 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1479 not relevant to the unit, while still allowing some paths lower in
1480 the tree to be accessed.
1481
1482 ProtectHome=tmpfs may now be used to hide user home and runtime
1483 directories from units, in a way that is mostly equivalent to
1484 "TemporaryFileSystem=/home /run/user /root".
1485
1486 * Non-service units are now started with KeyringMode=shared by default.
1487 This means that mount and swapon and other mount tools have access
1488 to keys in the main keyring.
1489
1490 * /sys/fs/bpf is now mounted automatically.
1491
1492 * QNX virtualization is now detected by systemd-detect-virt and may
1493 be used in ConditionVirtualization=.
1494
1495 * IPAccounting= may now be enabled also for slice units.
1496
1497 * A new -Dsplit-bin= build configuration switch may be used to specify
1498 whether bin and sbin directories are merged, or if they should be
1499 included separately in $PATH and various listings of executable
1500 directories. The build configuration scripts will try to autodetect
1501 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1502 system, but distributions are encouraged to configure this
1503 explicitly.
1504
1505 * A new -Dok-color= build configuration switch may be used to change
1506 the colour of "OK" status messages.
1507
1508 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1509 PrivateNetwork=yes was buggy in previous versions of systemd. This
1510 means that after the upgrade and daemon-reexec, any such units must
1511 be restarted.
1512
1513 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1514 will not exclude read-only files owned by root from cleanup.
1515
1516 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1517 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1518 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1519 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1520 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1521 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1522 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1523 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1524 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1525 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1526 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1527 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1528 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1529 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1530 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1531 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1532
1533 — Warsaw, 2018-03-05
1534
1535 CHANGES WITH 237:
1536
1537 * Some keyboards come with a zoom see-saw or rocker which until now got
1538 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1539 keycodes are not recognized by any major desktop. They now produce
1540 Up/Down key events so that they can be used for scrolling.
1541
1542 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1543 slightly: previously, if an argument was specified for lines of this
1544 type (i.e. the right-most column was set) this string was appended to
1545 existing files each time systemd-tmpfiles was run. This behaviour was
1546 different from what the documentation said, and not particularly
1547 useful, as repeated systemd-tmpfiles invocations would not be
1548 idempotent and grow such files without bounds. With this release
1549 behaviour has been altered to match what the documentation says:
1550 lines of this type only have an effect if the indicated files don't
1551 exist yet, and only then the argument string is written to the file.
1552
1553 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1554 systemd-tmpfiles behaviour: previously, read-only files owned by root
1555 were always excluded from the file "aging" algorithm (i.e. the
1556 automatic clean-up of directories like /tmp based on
1557 atime/mtime/ctime). We intend to drop this restriction, and age files
1558 by default even when owned by root and read-only. This behaviour was
1559 inherited from older tools, but there have been requests to remove
1560 it, and it's not obvious why this restriction was made in the first
1561 place. Please speak up now, if you are aware of software that reqires
1562 this behaviour, otherwise we'll remove the restriction in v238.
1563
1564 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1565 systemctl. It takes a boolean argument. If on, systemctl assumes it
1566 operates on an "offline" OS tree, and will not attempt to talk to the
1567 service manager. Previously, this mode was implicitly enabled if a
1568 chroot() environment was detected, and this new environment variable
1569 now provides explicit control.
1570
1571 * .path and .socket units may now be created transiently, too.
1572 Previously only service, mount, automount and timer units were
1573 supported as transient units. The systemd-run tool has been updated
1574 to expose this new functionality, you may hence use it now to bind
1575 arbitrary commands to path or socket activation on-the-fly from the
1576 command line. Moreover, almost all properties are now exposed for the
1577 unit types that already supported transient operation.
1578
1579 * The systemd-mount command gained support for a new --owner= parameter
1580 which takes a user name, which is then resolved and included in uid=
1581 and gid= mount options string of the file system to mount.
1582
1583 * A new unit condition ConditionControlGroupController= has been added
1584 that checks whether a specific cgroup controller is available.
1585
1586 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1587 .network files all gained support for a new condition
1588 ConditionKernelVersion= for checking against specific kernel
1589 versions.
1590
1591 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1592 support for configuring device flags in the Flags= setting. In the
1593 same files, the [Tunnel] section gained support for configuring
1594 AllowLocalRemote=. The [Route] section in .network files gained
1595 support for configuring InitialCongestionWindow=,
1596 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1597 understands RapidCommit=.
1598
1599 * systemd-networkd's DHCPv6 support gained support for Prefix
1600 Delegation.
1601
1602 * sd-bus gained support for a new "watch-bind" feature. When this
1603 feature is enabled, an sd_bus connection may be set up to connect to
1604 an AF_UNIX socket in the file system as soon as it is created. This
1605 functionality is useful for writing early-boot services that
1606 automatically connect to the system bus as soon as it is started,
1607 without ugly time-based polling. systemd-networkd and
1608 systemd-resolved have been updated to make use of this
1609 functionality. busctl exposes this functionality in a new
1610 --watch-bind= command line switch.
1611
1612 * sd-bus will now optionally synthesize a local "Connected" signal as
1613 soon as a D-Bus connection is set up fully. This message mirrors the
1614 already existing "Disconnected" signal which is synthesized when the
1615 connection is terminated. This signal is generally useful but
1616 particularly handy in combination with the "watch-bind" feature
1617 described above. Synthesizing of this message has to be requested
1618 explicitly through the new API call sd_bus_set_connected_signal(). In
1619 addition a new call sd_bus_is_ready() has been added that checks
1620 whether a connection is fully set up (i.e. between the "Connected" and
1621 "Disconnected" signals).
1622
1623 * sd-bus gained two new calls sd_bus_request_name_async() and
1624 sd_bus_release_name_async() for asynchronously registering bus
1625 names. Similar, there is now sd_bus_add_match_async() for installing
1626 a signal match asynchronously. All of systemd's own services have
1627 been updated to make use of these calls. Doing these operations
1628 asynchronously has two benefits: it reduces the risk of deadlocks in
1629 case of cyclic dependencies between bus services, and it speeds up
1630 service initialization since synchronization points for bus
1631 round-trips are removed.
1632
1633 * sd-bus gained two new calls sd_bus_match_signal() and
1634 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1635 and sd_bus_add_match_async() but instead of taking a D-Bus match
1636 string take match fields as normal function parameters.
1637
1638 * sd-bus gained two new calls sd_bus_set_sender() and
1639 sd_bus_message_set_sender() for setting the sender name of outgoing
1640 messages (either for all outgoing messages or for just one specific
1641 one). These calls are only useful in direct connections as on
1642 brokered connections the broker fills in the sender anyway,
1643 overwriting whatever the client filled in.
1644
1645 * sd-event gained a new pseudo-handle that may be specified on all API
1646 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1647 used this refers to the default event loop object of the calling
1648 thread. Note however that this does not implicitly allocate one —
1649 which has to be done prior by using sd_event_default(). Similarly
1650 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1651 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1652 to the default bus of the specified type of the calling thread. Here
1653 too this does not implicitly allocate bus connection objects, this
1654 has to be done prior with sd_bus_default() and friends.
1655
1656 * sd-event gained a new call pair
1657 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1658 automatic closure of the file descriptor an IO event source watches
1659 when the event source is destroyed.
1660
1661 * systemd-networkd gained support for natively configuring WireGuard
1662 connections.
1663
1664 * In previous versions systemd synthesized user records both for the
1665 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1666 internally. In order to simplify distribution-wide renames of the
1667 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1668 new transitional flag file has been added: if
1669 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1670 user and group record within the systemd codebase is disabled.
1671
1672 * systemd-notify gained a new --uid= option for selecting the source
1673 user/UID to use for notification messages sent to the service
1674 manager.
1675
1676 * journalctl gained a new --grep= option to list only entries in which
1677 the message matches a certain pattern. By default matching is case
1678 insensitive if the pattern is lowercase, and case sensitive
1679 otherwise. Option --case-sensitive=yes|no can be used to override
1680 this an specify case sensitivity or case insensitivity.
1681
1682 * There's now a "systemd-analyze service-watchdogs" command for printing
1683 the current state of the service runtime watchdog, and optionally
1684 enabling or disabling the per-service watchdogs system-wide if given a
1685 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1686 debugging purposes. There's also a kernel command line option
1687 systemd.service_watchdogs= for controlling the same.
1688
1689 * Two new "log-level" and "log-target" options for systemd-analyze were
1690 added that merge the now deprecated get-log-level, set-log-level and
1691 get-log-target, set-log-target pairs. The deprecated options are still
1692 understood for backwards compatibility. The two new options print the
1693 current value when no arguments are given, and set them when a
1694 level/target is given as an argument.
1695
1696 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1697 specification, separated by a ":" character, in order to create users
1698 where UID and GID do not match.
1699
1700 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1701 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1702 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1703 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1704 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1705 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1706 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1707 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1708 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1709 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1710 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1711 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1712 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1713 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1714 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1715 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1716 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1717 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1718 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1719 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1720 Палаузов
1721
1722 — Brno, 2018-01-28
1723
1724 CHANGES WITH 236:
1725
1726 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1727 in v235 has been extended to also set the dummy.ko module option
1728 numdummies=0, preventing the kernel from automatically creating
1729 dummy0. All dummy interfaces must now be explicitly created.
1730
1731 * Unknown '%' specifiers in configuration files are now rejected. This
1732 applies to units and tmpfiles.d configuration. Any percent characters
1733 that are followed by a letter or digit that are not supposed to be
1734 interpreted as the beginning of a specifier should be escaped by
1735 doubling ("%%"). (So "size=5%" is still accepted, as well as
1736 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1737 valid specifiers today.)
1738
1739 * systemd-resolved now maintains a new dynamic
1740 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1741 recommended to make /etc/resolv.conf a symlink to it. This file
1742 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1743 includes dynamically acquired search domains, achieving more correct
1744 DNS resolution by software that bypasses local DNS APIs such as NSS.
1745
1746 * The "uaccess" udev tag has been dropped from /dev/kvm and
1747 /dev/dri/renderD*. These devices now have the 0666 permissions by
1748 default (but this may be changed at build-time). /dev/dri/renderD*
1749 will now be owned by the "render" group along with /dev/kfd.
1750
1751 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1752 systemd-journal-gatewayd.service and
1753 systemd-journal-upload.service. This means "nss-systemd" must be
1754 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1755 services are resolved properly.
1756
1757 * In /etc/fstab two new mount options are now understood:
1758 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1759 the configured file system is formatted before it is mounted, the
1760 latter that the file system is resized to the full block device size
1761 after it is mounted (i.e. if the file system is smaller than the
1762 partition it resides on, it's grown). This is similar to the fsck
1763 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1764 systemd-growfs@.service as necessary, similar to
1765 systemd-fsck@.service. Resizing is currently only supported on ext4
1766 and btrfs.
1767
1768 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1769 DNS server and domain information.
1770
1771 * Support for the LUKS2 on-disk format for encrypted partitions has
1772 been added. This requires libcryptsetup2 during compilation and
1773 runtime.
1774
1775 * The systemd --user instance will now signal "readiness" when its
1776 basic.target unit has been reached, instead of when the run queue ran
1777 empty for the first time.
1778
1779 * Tmpfiles.d with user configuration are now also supported.
1780 systemd-tmpfiles gained a new --user switch, and snippets placed in
1781 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1782 executed by systemd-tmpfiles --user running in the new
1783 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1784 running in the user session.
1785
1786 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1787 %S resolves to the top-level state directory (/var/lib for the system
1788 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1789 top-level cache directory (/var/cache for the system instance,
1790 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1791 logs directory (/var/log for the system instance,
1792 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1793 existing %t specifier, that resolves to the top-level runtime
1794 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1795 user instance).
1796
1797 * journalctl learnt a new parameter --output-fields= for limiting the
1798 set of journal fields to output in verbose and JSON output modes.
1799
1800 * systemd-timesyncd's configuration file gained a new option
1801 RootDistanceMaxSec= for setting the maximum root distance of servers
1802 it'll use, as well as the new options PollIntervalMinSec= and
1803 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1804
1805 * bootctl gained a new command "list" for listing all available boot
1806 menu items on systems that follow the boot loader specification.
1807
1808 * systemctl gained a new --dry-run switch that shows what would be done
1809 instead of doing it, and is currently supported by the shutdown and
1810 sleep verbs.
1811
1812 * ConditionSecurity= can now detect the TOMOYO security module.
1813
1814 * Unit file [Install] sections are now also respected in unit drop-in
1815 files. This is intended to be used by drop-ins under /usr/lib/.
1816
1817 * systemd-firstboot may now also set the initial keyboard mapping.
1818
1819 * Udev "changed" events for devices which are exposed as systemd
1820 .device units are now propagated to units specified in
1821 ReloadPropagatedFrom= as reload requests.
1822
1823 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1824 unit template name (i.e. a name in the form of 'foobar@.service',
1825 without the instance component between the '@' and - the '.'), then
1826 the escaped sysfs path of the device is automatically used as the
1827 instance.
1828
1829 * SystemCallFilter= in unit files has been extended so that an "errno"
1830 can be specified individually for each system call. Example:
1831 SystemCallFilter=~uname:EILSEQ.
1832
1833 * The cgroup delegation logic has been substantially updated. Delegate=
1834 now optionally takes a list of controllers (instead of a boolean, as
1835 before), which lists the controllers to delegate at least.
1836
1837 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1838
1839 * A new LogLevelMax= setting configures the maximum log level any
1840 process of the service may log at (i.e. anything with a lesser
1841 priority than what is specified is automatically dropped). A new
1842 LogExtraFields= setting allows configuration of additional journal
1843 fields to attach to all log records generated by any of the unit's
1844 processes.
1845
1846 * New StandardInputData= and StandardInputText= settings along with the
1847 new option StandardInput=data may be used to configure textual or
1848 binary data that shall be passed to the executed service process via
1849 standard input, encoded in-line in the unit file.
1850
1851 * StandardInput=, StandardOutput= and StandardError= may now be used to
1852 connect stdin/stdout/stderr of executed processes directly with a
1853 file or AF_UNIX socket in the file system, using the new "file:" option.
1854
1855 * A new unit file option CollectMode= has been added, that allows
1856 tweaking the garbage collection logic for units. It may be used to
1857 tell systemd to garbage collect units that have failed automatically
1858 (normally it only GCs units that exited successfully). systemd-run
1859 and systemd-mount expose this new functionality with a new -G option.
1860
1861 * "machinectl bind" may now be used to bind mount non-directories
1862 (i.e. regularfiles, devices, fifos, sockets).
1863
1864 * systemd-analyze gained a new verb "calendar" for validating and
1865 testing calendar time specifications to use for OnCalendar= in timer
1866 units. Besides validating the expression it will calculate the next
1867 time the specified expression would elapse.
1868
1869 * In addition to the pre-existing FailureAction= unit file setting
1870 there's now SuccessAction=, for configuring a shutdown action to
1871 execute when a unit completes successfully. This is useful in
1872 particular inside containers that shall terminate after some workload
1873 has been completed. Also, both options are now supported for all unit
1874 types, not just services.
1875
1876 * networkds's IP rule support gained two new options
1877 IncomingInterface= and OutgoingInterface= for configuring the incoming
1878 and outgoing interfaces of configured rules. systemd-networkd also
1879 gained support for "vxcan" network devices.
1880
1881 * networkd gained a new setting RequiredForOnline=, taking a
1882 boolean. If set, systemd-wait-online will take it into consideration
1883 when determining that the system is up, otherwise it will ignore the
1884 interface for this purpose.
1885
1886 * The sd_notify() protocol gained support for a new operation: with
1887 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1888 store again, ahead of POLLHUP or POLLERR when they are removed
1889 anyway.
1890
1891 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1892 that documents the UID/GID range and assignment assumptions and
1893 requirements of systemd.
1894
1895 * The watchdog device PID 1 will ping may now be configured through the
1896 WatchdogDevice= configuration file setting, or by setting the
1897 systemd.watchdog_service= kernel commandline option.
1898
1899 * systemd-resolved's gained support for registering DNS-SD services on
1900 the local network using MulticastDNS. Services may either be
1901 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1902 the same dir below /run, /usr/lib), or through its D-Bus API.
1903
1904 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1905 extend the effective start, runtime, and stop time. The service must
1906 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1907 prevent the service manager from making the service as timedout.
1908
1909 * systemd-resolved's DNSSEC support gained support for RFC 8080
1910 (Ed25519 keys and signatures).
1911
1912 * The systemd-resolve command line tool gained a new set of options
1913 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1914 --set-nta= and --revert to configure per-interface DNS configuration
1915 dynamically during runtime. It's useful for pushing DNS information
1916 into systemd-resolved from DNS hook scripts that various interface
1917 managing software supports (such as pppd).
1918
1919 * systemd-nspawn gained a new --network-namespace-path= command line
1920 option, which may be used to make a container join an existing
1921 network namespace, by specifying a path to a "netns" file.
1922
1923 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1924 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1925 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1926 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1927 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1928 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1929 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1930 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1931 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1932 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1933 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1934 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1935 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1936 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1937 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1938 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1939 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1940 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1941 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1942 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1943 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1944 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1945 Jędrzejewski-Szmek, Zeal Jagannatha
1946
1947 — Berlin, 2017-12-14
1948
1949 CHANGES WITH 235:
1950
1951 * INCOMPATIBILITY: systemd-logind.service and other long-running
1952 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1953 communication with the outside. This generally improves security of
1954 the system, and is in almost all cases a safe and good choice, as
1955 these services do not and should not provide any network-facing
1956 functionality. However, systemd-logind uses the glibc NSS API to
1957 query the user database. This creates problems on systems where NSS
1958 is set up to directly consult network services for user database
1959 lookups. In particular, this creates incompatibilities with the
1960 "nss-nis" module, which attempts to directly contact the NIS/YP
1961 network servers it is configured for, and will now consistently
1962 fail. In such cases, it is possible to turn off IP sandboxing for
1963 systemd-logind.service (set IPAddressDeny= in its [Service] section
1964 to the empty string, via a .d/ unit file drop-in). Downstream
1965 distributions might want to update their nss-nis packaging to include
1966 such a drop-in snippet, accordingly, to hide this incompatibility
1967 from the user. Another option is to make use of glibc's nscd service
1968 to proxy such network requests through a privilege-separated, minimal
1969 local caching daemon, or to switch to more modern technologies such
1970 sssd, whose NSS hook-ups generally do not involve direct network
1971 access. In general, we think it's definitely time to question the
1972 implementation choices of nss-nis, i.e. whether it's a good idea
1973 today to embed a network-facing loadable module into all local
1974 processes that need to query the user database, including the most
1975 trivial and benign ones, such as "ls". For more details about
1976 IPAddressDeny= see below.
1977
1978 * A new modprobe.d drop-in is now shipped by default that sets the
1979 bonding module option max_bonds=0. This overrides the kernel default,
1980 to avoid conflicts and ambiguity as to whether or not bond0 should be
1981 managed by systemd-networkd or not. This resolves multiple issues
1982 with bond0 properties not being applied, when bond0 is configured
1983 with systemd-networkd. Distributors may choose to not package this,
1984 however in that case users will be prevented from correctly managing
1985 bond0 interface using systemd-networkd.
1986
1987 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
1988 which print the logging level and target of the system manager. They
1989 complement the existing "set-log-level" and "set-log-target" verbs
1990 used to change those values.
1991
1992 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1993 to on. If turned off kernel log messages will not be read by
1994 systemd-journald or included in the logs. It also gained a new
1995 setting LineMax= for configuring the maximum line length in
1996 STDOUT/STDERR log streams. The new default for this value is 48K, up
1997 from the previous hardcoded 2048.
1998
1999 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2000 allows more detailed control of what to do with a runtime directory
2001 configured with RuntimeDirectory= (i.e. a directory below /run or
2002 $XDG_RUNTIME_DIR) after a unit is stopped.
2003
2004 * The RuntimeDirectory= setting for units gained support for creating
2005 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2006 one top-level directory.
2007
2008 * Units gained new options StateDirectory=, CacheDirectory=,
2009 LogsDirectory= and ConfigurationDirectory= which are closely related
2010 to RuntimeDirectory= but manage per-service directories below
2011 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2012 possible to write unit files which when activated automatically gain
2013 properly owned service specific directories in these locations, thus
2014 making unit files self-contained and increasing compatibility with
2015 stateless systems and factory reset where /etc or /var are
2016 unpopulated at boot. Matching these new settings there's also
2017 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2018 ConfigurationDirectoryMode= for configuring the access mode of these
2019 directories. These settings are particularly useful in combination
2020 with DynamicUser=yes as they provide secure, properly-owned,
2021 writable, and stateful locations for storage, excluded from the
2022 sandbox that such services live in otherwise.
2023
2024 * Automake support has been removed from this release. systemd is now
2025 Meson-only.
2026
2027 * systemd-journald will now aggressively cache client metadata during
2028 runtime, speeding up log write performance under pressure. This comes
2029 at a small price though: as much of the metadata is read
2030 asynchronously from /proc/ (and isn't implicitly attached to log
2031 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2032 metadata stored alongside a log entry might be slightly
2033 out-of-date. Previously it could only be slightly newer than the log
2034 message. The time window is small however, and given that the kernel
2035 is unlikely to be improved anytime soon in this regard, this appears
2036 acceptable to us.
2037
2038 * nss-myhostname/systemd-resolved will now by default synthesize an
2039 A/AAAA resource record for the "_gateway" hostname, pointing to the
2040 current default IP gateway. Previously it did that for the "gateway"
2041 name, hampering adoption, as some distributions wanted to leave that
2042 host name open for local use. The old behaviour may still be
2043 requested at build time.
2044
2045 * systemd-networkd's [Address] section in .network files gained a new
2046 Scope= setting for configuring the IP address scope. The [Network]
2047 section gained a new boolean setting ConfigureWithoutCarrier= that
2048 tells systemd-networkd to ignore link sensing when configuring the
2049 device. The [DHCP] section gained a new Anonymize= boolean option for
2050 turning on a number of options suggested in RFC 7844. A new
2051 [RoutingPolicyRule] section has been added for configuring the IP
2052 routing policy. The [Route] section has gained support for a new
2053 Type= setting which permits configuring
2054 blackhole/unreachable/prohibit routes.
2055
2056 * The [VRF] section in .netdev files gained a new Table= setting for
2057 configuring the routing table to use. The [Tunnel] section gained a
2058 new Independent= boolean field for configuring tunnels independent of
2059 an underlying network interface. The [Bridge] section gained a new
2060 GroupForwardMask= option for configuration of propagation of link
2061 local frames between bridge ports.
2062
2063 * The WakeOnLan= setting in .link files gained support for a number of
2064 new modes. A new TCP6SegmentationOffload= setting has been added for
2065 configuring TCP/IPv6 hardware segmentation offload.
2066
2067 * The IPv6 RA sender implementation may now optionally send out RDNSS
2068 and RDNSSL records to supply DNS configuration to peers.
2069
2070 * systemd-nspawn gained support for a new --system-call-filter= command
2071 line option for adding and removing entries in the default system
2072 call filter it applies. Moreover systemd-nspawn has been changed to
2073 implement a system call whitelist instead of a blacklist.
2074
2075 * systemd-run gained support for a new --pipe command line option. If
2076 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2077 are directly passed on to the activated transient service
2078 executable. This allows invoking arbitrary processes as systemd
2079 services (for example to take benefit of dependency management,
2080 accounting management, resource management or log management that is
2081 done automatically for services) — while still allowing them to be
2082 integrated in a classic UNIX shell pipeline.
2083
2084 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2085 using ReloadPropagationTo= is configured, a reload is now propagated
2086 to configured units. (Previously this was only done on explicitly
2087 requested reloads, using "systemctl reload" or an equivalent
2088 command.)
2089
2090 * For each service unit a restart counter is now kept: it is increased
2091 each time the service is restarted due to Restart=, and may be
2092 queried using "systemctl show -p NRestarts …".
2093
2094 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2095 @signal and @timer have been added, for usage with SystemCallFilter=
2096 in unit files and the new --system-call-filter= command line option
2097 of systemd-nspawn (see above).
2098
2099 * ExecStart= lines in unit files gained two new modifiers: when a
2100 command line is prefixed with "!" the command will be executed as
2101 configured, except for the credentials applied by
2102 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2103 "+", but does still apply namespacing options unlike "+". There's
2104 also "!!" now, which is mostly identical, but becomes a NOP on
2105 systems that support ambient capabilities. This is useful to write
2106 unit files that work with ambient capabilities where possible but
2107 automatically fall back to traditional privilege dropping mechanisms
2108 on systems where this is not supported.
2109
2110 * ListenNetlink= settings in socket units now support RDMA netlink
2111 sockets.
2112
2113 * A new unit file setting LockPersonality= has been added which permits
2114 locking down the chosen execution domain ("personality") of a service
2115 during runtime.
2116
2117 * A new special target "getty-pre.target" has been added, which is
2118 ordered before all text logins, and may be used to order services
2119 before textual logins acquire access to the console.
2120
2121 * systemd will now attempt to load the virtio-rng.ko kernel module very
2122 early on if a VM environment supporting this is detected. This should
2123 improve entropy during early boot in virtualized environments.
2124
2125 * A _netdev option is now supported in /etc/crypttab that operates in a
2126 similar way as the same option in /etc/fstab: it permits configuring
2127 encrypted devices that need to be ordered after the network is up.
2128 Following this logic, two new special targets
2129 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2130 added that are to cryptsetup.target what remote-fs.target and
2131 remote-fs-pre.target are to local-fs.target.
2132
2133 * Service units gained a new UnsetEnvironment= setting which permits
2134 unsetting specific environment variables for services that are
2135 normally passed to it (for example in order to mask out locale
2136 settings for specific services that can't deal with it).
2137
2138 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2139 traffic accounting (packet count as well as byte count) is done for
2140 the service, and shown as part of "systemctl status" or "systemd-run
2141 --wait".
2142
2143 * Service units acquired two new options IPAddressAllow= and
2144 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2145 for configuring a simple IP access control list for all sockets of
2146 the unit. These options are available also on .slice and .socket
2147 units, permitting flexible access list configuration for individual
2148 services as well as groups of services (as defined by a slice unit),
2149 including system-wide. Note that IP ACLs configured this way are
2150 enforced on every single IPv4 and IPv6 socket created by any process
2151 of the service unit, and apply to ingress as well as egress traffic.
2152
2153 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2154 structured log message is generated each time the unit is stopped,
2155 containing information about the consumed resources of this
2156 invocation.
2157
2158 * A new setting KeyringMode= has been added to unit files, which may be
2159 used to control how the kernel keyring is set up for executed
2160 processes.
2161
2162 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2163 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2164 behaviour (that is: these commands return immediately after the
2165 operation was enqueued instead of waiting for the operation to
2166 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2167 were asynchronous on systems using systemd-logind (i.e. almost
2168 always, and like they were on sysvinit), and the other three commands
2169 were unconditionally synchronous. With this release this is cleaned
2170 up, and callers will see the same asynchronous behaviour on all
2171 systems for all five operations.
2172
2173 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2174 the system.
2175
2176 * .timer units now accept calendar specifications in other timezones
2177 than UTC or the local timezone.
2178
2179 * The tmpfiles snippet var.conf has been changed to create
2180 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2181 the "utmp" group already, and it appears to be generally understood
2182 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2183 databases. Previously this was implemented correctly for all these
2184 databases excepts btmp, which has been opened up like this now
2185 too. Note that while the other databases are world-readable
2186 (i.e. 0644), btmp is not and remains more restrictive.
2187
2188 * The systemd-resolve tool gained a new --reset-server-features
2189 switch. When invoked like this systemd-resolved will forget
2190 everything it learnt about the features supported by the configured
2191 upstream DNS servers, and restarts the feature probing logic on the
2192 next resolver look-up for them at the highest feature level
2193 again.
2194
2195 * The status dump systemd-resolved sends to the logs upon receiving
2196 SIGUSR1 now also includes information about all DNS servers it is
2197 configured to use, and the features levels it probed for them.
2198
2199 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2200 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2201 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2202 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2203 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2204 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2205 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2206 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2207 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2208 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2209 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2210 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2211 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2212 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2213 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2214 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2215 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2216 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2217 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2218 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2219
2220 — Berlin, 2017-10-06
2221
2222 CHANGES WITH 234:
2223
2224 * Meson is now supported as build system in addition to Automake. It is
2225 our plan to remove Automake in one of our next releases, so that
2226 Meson becomes our exclusive build system. Hence, please start using
2227 the Meson build system in your downstream packaging. There's plenty
2228 of documentation around how to use Meson, the extremely brief
2229 summary:
2230
2231 ./autogen.sh && ./configure && make && sudo make install
2232
2233 becomes:
2234
2235 meson build && ninja -C build && sudo ninja -C build install
2236
2237 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2238 which permits configuring a timeout on the time a job is
2239 running. This is particularly useful for setting timeouts on jobs for
2240 .device units.
2241
2242 * Unit files gained two new options ConditionUser= and ConditionGroup=
2243 for conditionalizing units based on the identity of the user/group
2244 running a systemd user instance.
2245
2246 * systemd-networkd now understands a new FlowLabel= setting in the
2247 [VXLAN] section of .network files, as well as a Priority= in
2248 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2249 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2250 gained support for configuration of GENEVE links, and IPv6 address
2251 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2252
2253 * .link files now understand a new Port= setting.
2254
2255 * systemd-networkd's DHCP support gained support for DHCP option 119
2256 (domain search list).
2257
2258 * systemd-networkd gained support for serving IPv6 address ranges using
2259 the Router Advertisement protocol. The new .network configuration
2260 section [IPv6Prefix] may be used to configure the ranges to
2261 serve. This is implemented based on a new, minimal, native server
2262 implementation of RA.
2263
2264 * journalctl's --output= switch gained support for a new parameter
2265 "short-iso-precise" for a mode where timestamps are shown as precise
2266 ISO date values.
2267
2268 * systemd-udevd's "net_id" builtin may now generate stable network
2269 interface names from IBM PowerVM VIO devices as well as ACPI platform
2270 devices.
2271
2272 * MulticastDNS support in systemd-resolved may now be explicitly
2273 enabled/disabled using the new MulticastDNS= configuration file
2274 option.
2275
2276 * systemd-resolved may now optionally use libidn2 instead of the libidn
2277 for processing internationalized domain names. Support for libidn2
2278 should be considered experimental and should not be enabled by
2279 default yet.
2280
2281 * "machinectl pull-tar" and related call may now do verification of
2282 downloaded images using SUSE-style .sha256 checksum files in addition
2283 to the already existing support for validating using Ubuntu-style
2284 SHA256SUMS files.
2285
2286 * sd-bus gained support for a new sd_bus_message_appendv() call which
2287 is va_list equivalent of sd_bus_message_append().
2288
2289 * sd-boot gained support for validating images using SHIM/MOK.
2290
2291 * The SMACK code learnt support for "onlycap".
2292
2293 * systemd-mount --umount is now much smarter in figuring out how to
2294 properly unmount a device given its mount or device path.
2295
2296 * The code to call libnss_dns as a fallback from libnss_resolve when
2297 the communication with systemd-resolved fails was removed. This
2298 fallback was redundant and interfered with the [!UNAVAIL=return]
2299 suffix. See nss-resolve(8) for the recommended configuration.
2300
2301 * systemd-logind may now be restarted without losing state. It stores
2302 the file descriptors for devices it manages in the system manager
2303 using the FDSTORE= mechanism. Please note that further changes in
2304 other components may be required to make use of this (for example
2305 Xorg has code to listen for stops of systemd-logind and terminate
2306 itself when logind is stopped or restarted, in order to avoid using
2307 stale file descriptors for graphical devices, which is now
2308 counterproductive and must be reverted in order for restarts of
2309 systemd-logind to be safe. See
2310 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2311
2312 * All kernel-install plugins are called with the environment variable
2313 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2314 /etc/machine-id. If the machine ID could not be determined,
2315 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2316 anything in the entry directory (passed as the second argument) if
2317 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2318 temporary directory is passed as the entry directory and removed
2319 after all the plugins exit.
2320
2321 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2322 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2323 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2324 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2325 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2326 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2327 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2328 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2329 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2330 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2331 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2332 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2333 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2334 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2335 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2336 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2337 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2338 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2339 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2340 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2341 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2342 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2343 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2344 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2345 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2346 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2347 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2348 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2349 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2350 Георгиевски
2351
2352 — Berlin, 2017-07-12
2353
2354 CHANGES WITH 233:
2355
2356 * The "hybrid" control group mode has been modified to improve
2357 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2358 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2359 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2360 cgroups-v1 hierarchy), the only externally visible change being that
2361 the cgroups-v2 hierarchy is also mounted, to
2362 /sys/fs/cgroup/unified. This should provide a large degree of
2363 compatibility with "legacy" cgroups-v1, while taking benefit of the
2364 better management capabilities of cgroups-v2.
2365
2366 * The default control group setup mode may be selected both a boot-time
2367 via a set of kernel command line parameters (specifically:
2368 systemd.unified_cgroup_hierarchy= and
2369 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2370 default selected on the configure command line
2371 (--with-default-hierarchy=). The upstream default is "hybrid"
2372 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2373 this will change in a future systemd version to be "unified" (pure
2374 cgroups-v2 mode). The third option for the compile time option is
2375 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2376 distributions to default to "hybrid" mode for release distributions,
2377 starting with v233. We recommend "unified" for development
2378 distributions (specifically: distributions such as Fedora's rawhide)
2379 as that's where things are headed in the long run. Use "legacy" for
2380 greatest stability and compatibility only.
2381
2382 * Note one current limitation of "unified" and "hybrid" control group
2383 setup modes: the kernel currently does not permit the systemd --user
2384 instance (i.e. unprivileged code) to migrate processes between two
2385 disconnected cgroup subtrees, even if both are managed and owned by
2386 the user. This effectively means "systemd-run --user --scope" doesn't
2387 work when invoked from outside of any "systemd --user" service or
2388 scope. Specifically, it is not supported from session scopes. We are
2389 working on fixing this in a future systemd version. (See #3388 for
2390 further details about this.)
2391
2392 * DBus policy files are now installed into /usr rather than /etc. Make
2393 sure your system has dbus >= 1.9.18 running before upgrading to this
2394 version, or override the install path with --with-dbuspolicydir= .
2395
2396 * All python scripts shipped with systemd (specifically: the various
2397 tests written in Python) now require Python 3.
2398
2399 * systemd unit tests can now run standalone (without the source or
2400 build directories), and can be installed into /usr/lib/systemd/tests/
2401 with 'make install-tests'.
2402
2403 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2404 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2405 kernel.
2406
2407 * Support for the %c, %r, %R specifiers in unit files has been
2408 removed. Specifiers are not supposed to be dependent on configuration
2409 in the unit file itself (so that they resolve the same regardless
2410 where used in the unit files), but these specifiers were influenced
2411 by the Slice= option.
2412
2413 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2414 all cases. If distributions want to use a different shell for this
2415 purpose (for example Fedora's /sbin/sushell) they need to specify
2416 this explicitly at configure time using --with-debug-shell=.
2417
2418 * The confirmation spawn prompt has been reworked to offer the
2419 following choices:
2420
2421 (c)ontinue, proceed without asking anymore
2422 (D)ump, show the state of the unit
2423 (f)ail, don't execute the command and pretend it failed
2424 (h)elp
2425 (i)nfo, show a short summary of the unit
2426 (j)obs, show jobs that are in progress
2427 (s)kip, don't execute the command and pretend it succeeded
2428 (y)es, execute the command
2429
2430 The 'n' choice for the confirmation spawn prompt has been removed,
2431 because its meaning was confusing.
2432
2433 The prompt may now also be redirected to an alternative console by
2434 specifying the console as parameter to systemd.confirm_spawn=.
2435
2436 * Services of Type=notify require a READY=1 notification to be sent
2437 during startup. If no such message is sent, the service now fails,
2438 even if the main process exited with a successful exit code.
2439
2440 * Services that fail to start up correctly now always have their
2441 ExecStopPost= commands executed. Previously, they'd enter "failed"
2442 state directly, without executing these commands.
2443
2444 * The option MulticastDNS= of network configuration files has acquired
2445 an actual implementation. With MulticastDNS=yes a host can resolve
2446 names of remote hosts and reply to mDNS A and AAAA requests.
2447
2448 * When units are about to be started an additional check is now done to
2449 ensure that all dependencies of type BindsTo= (when used in
2450 combination with After=) have been started.
2451
2452 * systemd-analyze gained a new verb "syscall-filter" which shows which
2453 system call groups are defined for the SystemCallFilter= unit file
2454 setting, and which system calls they contain.
2455
2456 * A new system call filter group "@filesystem" has been added,
2457 consisting of various file system related system calls. Group
2458 "@reboot" has been added, covering reboot, kexec and shutdown related
2459 calls. Finally, group "@swap" has been added covering swap
2460 configuration related calls.
2461
2462 * A new unit file option RestrictNamespaces= has been added that may be
2463 used to restrict access to the various process namespace types the
2464 Linux kernel provides. Specifically, it may be used to take away the
2465 right for a service unit to create additional file system, network,
2466 user, and other namespaces. This sandboxing option is particularly
2467 relevant due to the high amount of recently discovered namespacing
2468 related vulnerabilities in the kernel.
2469
2470 * systemd-udev's .link files gained support for a new AutoNegotiation=
2471 setting for configuring Ethernet auto-negotiation.
2472
2473 * systemd-networkd's .network files gained support for a new
2474 ListenPort= setting in the [DHCP] section to explicitly configure the
2475 UDP client port the DHCP client shall listen on.
2476
2477 * .network files gained a new Unmanaged= boolean setting for explicitly
2478 excluding one or more interfaces from management by systemd-networkd.
2479
2480 * The systemd-networkd ProxyARP= option has been renamed to
2481 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2482 renamed to ReduceARPProxy=. The old names continue to be available
2483 for compatibility.
2484
2485 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2486 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2487
2488 * systemd-networkd's bonding device support gained support for two new
2489 configuration options ActiveSlave= and PrimarySlave=.
2490
2491 * The various options in the [Match] section of .network files gained
2492 support for negative matching.
2493
2494 * New systemd-specific mount options are now understood in /etc/fstab:
2495
2496 x-systemd.mount-timeout= may be used to configure the maximum
2497 permitted runtime of the mount command.
2498
2499 x-systemd.device-bound may be set to bind a mount point to its
2500 backing device unit, in order to automatically remove a mount point
2501 if its backing device is unplugged. This option may also be
2502 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2503 on the block device, which is now automatically set for all CDROM
2504 drives, so that mounted CDs are automatically unmounted when they are
2505 removed from the drive.
2506
2507 x-systemd.after= and x-systemd.before= may be used to explicitly
2508 order a mount after or before another unit or mount point.
2509
2510 * Enqueued start jobs for device units are now automatically garbage
2511 collected if there are no jobs waiting for them anymore.
2512
2513 * systemctl list-jobs gained two new switches: with --after, for every
2514 queued job the jobs it's waiting for are shown; with --before the
2515 jobs which it's blocking are shown.
2516
2517 * systemd-nspawn gained support for ephemeral boots from disk images
2518 (or in other words: --ephemeral and --image= may now be
2519 combined). Moreover, ephemeral boots are now supported for normal
2520 directories, even if the backing file system is not btrfs. Of course,
2521 if the file system does not support file system snapshots or
2522 reflinks, the initial copy operation will be relatively expensive, but
2523 this should still be suitable for many use cases.
2524
2525 * Calendar time specifications in .timer units now support
2526 specifications relative to the end of a month by using "~" instead of
2527 "-" as separator between month and day. For example, "*-02~03" means
2528 "the third last day in February". In addition a new syntax for
2529 repeated events has been added using the "/" character. For example,
2530 "9..17/2:00" means "every two hours from 9am to 5pm".
2531
2532 * systemd-socket-proxyd gained a new parameter --connections-max= for
2533 configuring the maximum number of concurrent connections.
2534
2535 * sd-id128 gained a new API for generating unique IDs for the host in a
2536 way that does not leak the machine ID. Specifically,
2537 sd_id128_get_machine_app_specific() derives an ID based on the
2538 machine ID a in well-defined, non-reversible, stable way. This is
2539 useful whenever an identifier for the host is needed but where the
2540 identifier shall not be useful to identify the system beyond the
2541 scope of the application itself. (Internally this uses HMAC-SHA256 as
2542 keyed hash function using the machine ID as input.)
2543
2544 * NotifyAccess= gained a new supported value "exec". When set
2545 notifications are accepted from all processes systemd itself invoked,
2546 including all control processes.
2547
2548 * .nspawn files gained support for defining overlay mounts using the
2549 Overlay= and OverlayReadOnly= options. Previously this functionality
2550 was only available on the systemd-nspawn command line.
2551
2552 * systemd-nspawn's --bind= and --overlay= options gained support for
2553 bind/overlay mounts whose source lies within the container tree by
2554 prefixing the source path with "+".
2555
2556 * systemd-nspawn's --bind= and --overlay= options gained support for
2557 automatically allocating a temporary source directory in /var/tmp
2558 that is removed when the container dies. Specifically, if the source
2559 directory is specified as empty string this mechanism is selected. An
2560 example usage is --overlay=+/var::/var, which creates an overlay
2561 mount based on the original /var contained in the image, overlayed
2562 with a temporary directory in the host's /var/tmp. This way changes
2563 to /var are automatically flushed when the container shuts down.
2564
2565 * systemd-nspawn --image= option does now permit raw file system block
2566 devices (in addition to images containing partition tables, as
2567 before).
2568
2569 * The disk image dissection logic in systemd-nspawn gained support for
2570 automatically setting up LUKS encrypted as well as Verity protected
2571 partitions. When a container is booted from an encrypted image the
2572 passphrase is queried at start-up time. When a container with Verity
2573 data is started, the root hash is search in a ".roothash" file
2574 accompanying the disk image (alternatively, pass the root hash via
2575 the new --root-hash= command line option).
2576
2577 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2578 be used to dissect disk images the same way as systemd-nspawn does
2579 it, following the Bootable Partition Specification. It may even be
2580 used to mount disk images with complex partition setups (including
2581 LUKS and Verity partitions) to a local host directory, in order to
2582 inspect them. This tool is not considered public API (yet), and is
2583 thus not installed into /usr/bin. Please do not rely on its
2584 existence, since it might go away or be changed in later systemd
2585 versions.
2586
2587 * A new generator "systemd-verity-generator" has been added, similar in
2588 style to "systemd-cryptsetup-generator", permitting automatic setup of
2589 Verity root partitions when systemd boots up. In order to make use of
2590 this your partition setup should follow the Discoverable Partitions
2591 Specification, and the GPT partition ID of the root file system
2592 partition should be identical to the upper 128bit of the Verity root
2593 hash. The GPT partition ID of the Verity partition protecting it
2594 should be the lower 128bit of the Verity root hash. If the partition
2595 image follows this model it is sufficient to specify a single
2596 "roothash=" kernel command line argument to both configure which root
2597 image and verity partition to use as well as the root hash for
2598 it. Note that systemd-nspawn's Verity support follows the same
2599 semantics, meaning that disk images with proper Verity data in place
2600 may be booted in containers with systemd-nspawn as well as on
2601 physical systems via the verity generator. Also note that the "mkosi"
2602 tool available at https://github.com/systemd/mkosi has been updated
2603 to generate Verity protected disk images following this scheme. In
2604 fact, it has been updated to generate disk images that optionally
2605 implement a complete UEFI SecureBoot trust chain, involving a signed
2606 kernel and initrd image that incorporates such a root hash as well as
2607 a Verity-enabled root partition.
2608
2609 * The hardware database (hwdb) udev supports has been updated to carry
2610 accelerometer quirks.
2611
2612 * All system services are now run with a fresh kernel keyring set up
2613 for them. The invocation ID is stored by default in it, thus
2614 providing a safe, non-overridable way to determine the invocation
2615 ID of each service.
2616
2617 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2618 options for bind mounting arbitrary paths in a service-specific
2619 way. When these options are used, arbitrary host or service files and
2620 directories may be mounted to arbitrary locations in the service's
2621 view.
2622
2623 * Documentation has been added that lists all of systemd's low-level
2624 environment variables:
2625
2626 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2627
2628 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2629 whether a specific socket file descriptor matches a specified socket
2630 address.
2631
2632 * systemd-firstboot has been updated to check for the
2633 systemd.firstboot= kernel command line option. It accepts a boolean
2634 and when set to false the first boot questions are skipped.
2635
2636 * systemd-fstab-generator has been updated to check for the
2637 systemd.volatile= kernel command line option, which either takes an
2638 optional boolean parameter or the special value "state". If used the
2639 system may be booted in a "volatile" boot mode. Specifically,
2640 "systemd.volatile" is used, the root directory will be mounted as
2641 tmpfs, and only /usr is mounted from the actual root file system. If
2642 "systemd.volatile=state" is used, the root directory will be mounted
2643 as usual, but /var is mounted as tmpfs. This concept provides similar
2644 functionality as systemd-nspawn's --volatile= option, but provides it
2645 on physical boots. Use this option for implementing stateless
2646 systems, or testing systems with all state and/or configuration reset
2647 to the defaults. (Note though that many distributions are not
2648 prepared to boot up without a populated /etc or /var, though.)
2649
2650 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2651 partitions. Previously it only supported LUKS encrypted partitions
2652 for all other uses, except for the root partition itself.
2653
2654 * Socket units gained support for listening on AF_VSOCK sockets for
2655 communication in virtualized QEMU environments.
2656
2657 * The "configure" script gained a new option --with-fallback-hostname=
2658 for specifying the fallback hostname to use if none is configured in
2659 /etc/hostname. For example, by specifying
2660 --with-fallback-hostname=fedora it is possible to default to a
2661 hostname of "fedora" on pristine installations.
2662
2663 * systemd-cgls gained support for a new --unit= switch for listing only
2664 the control groups of a specific unit. Similar --user-unit= has been
2665 added for listing only the control groups of a specific user unit.
2666
2667 * systemd-mount gained a new --umount switch for unmounting a mount or
2668 automount point (and all mount/automount points below it).
2669
2670 * systemd will now refuse full configuration reloads (via systemctl
2671 daemon-reload and related calls) unless at least 16MiB of free space
2672 are available in /run. This is a safety precaution in order to ensure
2673 that generators can safely operate after the reload completed.
2674
2675 * A new unit file option RootImage= has been added, which has a similar
2676 effect as RootDirectory= but mounts the service's root directory from
2677 a disk image instead of plain directory. This logic reuses the same
2678 image dissection and mount logic that systemd-nspawn already uses,
2679 and hence supports any disk images systemd-nspawn supports, including
2680 those following the Discoverable Partition Specification, as well as
2681 Verity enabled images. This option enables systemd to run system
2682 services directly off disk images acting as resource bundles,
2683 possibly even including full integrity data.
2684
2685 * A new MountAPIVFS= unit file option has been added, taking a boolean
2686 argument. If enabled /proc, /sys and /dev (collectively called the
2687 "API VFS") will be mounted for the service. This is only relevant if
2688 RootDirectory= or RootImage= is used for the service, as these mounts
2689 are of course in place in the host mount namespace anyway.
2690
2691 * systemd-nspawn gained support for a new --pivot-root= switch. If
2692 specified the root directory within the container image is pivoted to
2693 the specified mount point, while the original root disk is moved to a
2694 different place. This option enables booting of ostree images
2695 directly with systemd-nspawn.
2696
2697 * The systemd build scripts will no longer complain if the NTP server
2698 addresses are not changed from the defaults. Google now supports
2699 these NTP servers officially. We still recommend downstreams to
2700 properly register an NTP pool with the NTP pool project though.
2701
2702 * coredumpctl gained a new "--reverse" option for printing the list
2703 of coredumps in reverse order.
2704
2705 * coredumpctl will now show additional information about truncated and
2706 inaccessible coredumps, as well as coredumps that are still being
2707 processed. It also gained a new --quiet switch for suppressing
2708 additional informational message in its output.
2709
2710 * coredumpctl gained support for only showing coredumps newer and/or
2711 older than specific timestamps, using the new --since= and --until=
2712 options, reminiscent of journalctl's options by the same name.
2713
2714 * The systemd-coredump logic has been improved so that it may be reused
2715 to collect backtraces in non-compiled languages, for example in
2716 scripting languages such as Python.
2717
2718 * machinectl will now show the UID shift of local containers, if user
2719 namespacing is enabled for them.
2720
2721 * systemd will now optionally run "environment generator" binaries at
2722 configuration load time. They may be used to add environment
2723 variables to the environment block passed to services invoked. One
2724 user environment generator is shipped by default that sets up
2725 environment variables based on files dropped into /etc/environment.d
2726 and ~/.config/environment.d/.
2727
2728 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2729 root key (KSK).
2730
2731 * hostnamed has been updated to report a new chassis type of
2732 "convertible" to cover "foldable" laptops that can both act as a
2733 tablet and as a laptop, such as various Lenovo Yoga devices.
2734
2735 Contributions from: Adrián López, Alexander Galanin, Alexander
2736 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2737 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2738 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2739 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2740 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2741 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2742 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2743 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2744 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2745 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2746 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2747 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2748 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2749 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2750 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2751 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2752 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2753 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2754 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2755 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2756 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2757 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2758 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2759 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2760 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2761 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2762 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2763 Тихонов
2764
2765 — Berlin, 2017-03-01
2766
2767 CHANGES WITH 232:
2768
2769 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2770 RestrictAddressFamilies= enabled. These sandboxing options should
2771 generally be compatible with the various external udev call-out
2772 binaries we are aware of, however there may be exceptions, in
2773 particular when exotic languages for these call-outs are used. In
2774 this case, consider turning off these settings locally.
2775
2776 * The new RemoveIPC= option can be used to remove IPC objects owned by
2777 the user or group of a service when that service exits.
2778
2779 * The new ProtectKernelModules= option can be used to disable explicit
2780 load and unload operations of kernel modules by a service. In
2781 addition access to /usr/lib/modules is removed if this option is set.
2782
2783 * ProtectSystem= option gained a new value "strict", which causes the
2784 whole file system tree with the exception of /dev, /proc, and /sys,
2785 to be remounted read-only for a service.
2786
2787 * The new ProtectKernelTunables= option can be used to disable
2788 modification of configuration files in /sys and /proc by a service.
2789 Various directories and files are remounted read-only, so access is
2790 restricted even if the file permissions would allow it.
2791
2792 * The new ProtectControlGroups= option can be used to disable write
2793 access by a service to /sys/fs/cgroup.
2794
2795 * Various systemd services have been hardened with
2796 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2797 RestrictAddressFamilies=.
2798
2799 * Support for dynamically creating users for the lifetime of a service
2800 has been added. If DynamicUser=yes is specified, user and group IDs
2801 will be allocated from the range 61184..65519 for the lifetime of the
2802 service. They can be resolved using the new nss-systemd.so NSS
2803 module. The module must be enabled in /etc/nsswitch.conf. Services
2804 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2805 any resources allocated by the service will be cleaned up when the
2806 service exits. They also have ProtectHome=read-only and
2807 ProtectSystem=strict enabled, so they are not able to make any
2808 permanent modifications to the system.
2809
2810 * The nss-systemd module also always resolves root and nobody, making
2811 it possible to have no /etc/passwd or /etc/group files in minimal
2812 container or chroot environments.
2813
2814 * Services may be started with their own user namespace using the new
2815 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2816 under which the service is running are mapped. All other users are
2817 mapped to nobody.
2818
2819 * Support for the cgroup namespace has been added to systemd-nspawn. If
2820 supported by kernel, the container system started by systemd-nspawn
2821 will have its own view of the cgroup hierarchy. This new behaviour
2822 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2823
2824 * The new MemorySwapMax= option can be used to limit the maximum swap
2825 usage under the unified cgroup hierarchy.
2826
2827 * Support for the CPU controller in the unified cgroup hierarchy has
2828 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2829 options. This controller requires out-of-tree patches for the kernel
2830 and the support is provisional.
2831
2832 * Mount and automount units may now be created transiently
2833 (i.e. dynamically at runtime via the bus API, instead of requiring
2834 unit files in the file system).
2835
2836 * systemd-mount is a new tool which may mount file systems – much like
2837 mount(8), optionally pulling in additional dependencies through
2838 transient .mount and .automount units. For example, this tool
2839 automatically runs fsck on a backing block device before mounting,
2840 and allows the automount logic to be used dynamically from the
2841 command line for establishing mount points. This tool is particularly
2842 useful when dealing with removable media, as it will ensure fsck is
2843 run – if necessary – before the first access and that the file system
2844 is quickly unmounted after each access by utilizing the automount
2845 logic. This maximizes the chance that the file system on the
2846 removable media stays in a clean state, and if it isn't in a clean
2847 state is fixed automatically.
2848
2849 * LazyUnmount=yes option for mount units has been added to expose the
2850 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2851 option.
2852
2853 * /efi will be used as the mount point of the EFI boot partition, if
2854 the directory is present, and the mount point was not configured
2855 through other means (e.g. fstab). If /efi directory does not exist,
2856 /boot will be used as before. This makes it easier to automatically
2857 mount the EFI partition on systems where /boot is used for something
2858 else.
2859
2860 * When operating on GPT disk images for containers, systemd-nspawn will
2861 now mount the ESP to /boot or /efi according to the same rules as PID
2862 1 running on a host. This allows tools like "bootctl" to operate
2863 correctly within such containers, in order to make container images
2864 bootable on physical systems.
2865
2866 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2867
2868 * Two new user session targets have been added to support running
2869 graphical sessions under the systemd --user instance:
2870 graphical-session.target and graphical-session-pre.target. See
2871 systemd.special(7) for a description of how those targets should be
2872 used.
2873
2874 * The vconsole initialization code has been significantly reworked to
2875 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2876 support unicode keymaps. Font and keymap configuration will now be
2877 copied to all allocated virtual consoles.
2878
2879 * FreeBSD's bhyve virtualization is now detected.
2880
2881 * Information recorded in the journal for core dumps now includes the
2882 contents of /proc/mountinfo and the command line of the process at
2883 the top of the process hierarchy (which is usually the init process
2884 of the container).
2885
2886 * systemd-journal-gatewayd learned the --directory= option to serve
2887 files from the specified location.
2888
2889 * journalctl --root=… can be used to peruse the journal in the
2890 /var/log/ directories inside of a container tree. This is similar to
2891 the existing --machine= option, but does not require the container to
2892 be active.
2893
2894 * The hardware database has been extended to support
2895 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2896 trackball devices.
2897
2898 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2899 specify the click rate for mice which include a horizontal wheel with
2900 a click rate that is different than the one for the vertical wheel.
2901
2902 * systemd-run gained a new --wait option that makes service execution
2903 synchronous. (Specifically, the command will not return until the
2904 specified service binary exited.)
2905
2906 * systemctl gained a new --wait option that causes the start command to
2907 wait until the units being started have terminated again.
2908
2909 * A new journal output mode "short-full" has been added which displays
2910 timestamps with abbreviated English day names and adds a timezone
2911 suffix. Those timestamps include more information than the default
2912 "short" output mode, and can be passed directly to journalctl's
2913 --since= and --until= options.
2914
2915 * /etc/resolv.conf will be bind-mounted into containers started by
2916 systemd-nspawn, if possible, so any changes to resolv.conf contents
2917 are automatically propagated to the container.
2918
2919 * The number of instances for socket-activated services originating
2920 from a single IP address can be limited with
2921 MaxConnectionsPerSource=, extending the existing setting of
2922 MaxConnections=.
2923
2924 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2925 configuration.
2926
2927 * .netdev and .network configuration can now be extended through
2928 drop-ins.
2929
2930 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2931 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2932 can be enabled and disabled using the new UDPSegmentationOffload=,
2933 TCPSegmentationOffload=, GenericSegmentationOffload=,
2934 GenericReceiveOffload=, LargeReceiveOffload= options in the
2935 [Link] section of .link files.
2936
2937 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2938 Port VLAN ID can be configured for bridge devices using the new STP=,
2939 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2940 section of .netdev files.
2941
2942 * The route table to which routes received over DHCP or RA should be
2943 added can be configured with the new RouteTable= option in the [DHCP]
2944 and [IPv6AcceptRA] sections of .network files.
2945
2946 * The Address Resolution Protocol can be disabled on links managed by
2947 systemd-networkd using the ARP=no setting in the [Link] section of
2948 .network files.
2949
2950 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2951 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2952 encode information about the result and exit codes of the current
2953 service runtime cycle.
2954
2955 * systemd-sysctl will now configure kernel parameters in the order
2956 they occur in the configuration files. This matches what sysctl
2957 has been traditionally doing.
2958
2959 * kernel-install "plugins" that are executed to perform various
2960 tasks after a new kernel is added and before an old one is removed
2961 can now return a special value to terminate the procedure and
2962 prevent any later plugins from running.
2963
2964 * Journald's SplitMode=login setting has been deprecated. It has been
2965 removed from documentation, and its use is discouraged. In a future
2966 release it will be completely removed, and made equivalent to current
2967 default of SplitMode=uid.
2968
2969 * Storage=both option setting in /etc/systemd/coredump.conf has been
2970 removed. With fast LZ4 compression storing the core dump twice is not
2971 useful.
2972
2973 * The --share-system systemd-nspawn option has been replaced with an
2974 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2975 this functionality is discouraged. In addition the variables
2976 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2977 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2978 individual namespaces.
2979
2980 * "machinectl list" now shows the IP address of running containers in
2981 the output, as well as OS release information.
2982
2983 * "loginctl list" now shows the TTY of each session in the output.
2984
2985 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2986 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2987 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2988 tracking objects in a "recursive" mode, where a single client can be
2989 counted multiple times, if it takes multiple references.
2990
2991 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
2992 sd_bus_get_exit_on_disconnect(). They may be used to make a
2993 process using sd-bus automatically exit if the bus connection is
2994 severed.
2995
2996 * Bus clients of the service manager may now "pin" loaded units into
2997 memory, by taking an explicit reference on them. This is useful to
2998 ensure the client can retrieve runtime data about the service even
2999 after the service completed execution. Taking such a reference is
3000 available only for privileged clients and should be helpful to watch
3001 running services in a race-free manner, and in particular collect
3002 information about exit statuses and results.
3003
3004 * The nss-resolve module has been changed to strictly return UNAVAIL
3005 when communication via D-Bus with resolved failed, and NOTFOUND when
3006 a lookup completed but was negative. This means it is now possible to
3007 neatly configure fallbacks using nsswitch.conf result checking
3008 expressions. Taking benefit of this, the new recommended
3009 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3010
3011 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3012
3013 * A new setting CtrlAltDelBurstAction= has been added to
3014 /etc/systemd/system.conf which may be used to configure the precise
3015 behaviour if the user on the console presses Ctrl-Alt-Del more often
3016 than 7 times in 2s. Previously this would unconditionally result in
3017 an expedited, immediate reboot. With this new setting the precise
3018 operation may be configured in more detail, and also turned off
3019 entirely.
3020
3021 * In .netdev files two new settings RemoteChecksumTx= and
3022 RemoteChecksumRx= are now understood that permit configuring the
3023 remote checksumming logic for VXLAN networks.
3024
3025 * The service manager learnt a new "invocation ID" concept for invoked
3026 services. Each runtime cycle of a service will get a new invocation
3027 ID (a 128bit random UUID) assigned that identifies the current
3028 run of the service uniquely and globally. A new invocation ID
3029 is generated each time a service starts up. The journal will store
3030 the invocation ID of a service along with any logged messages, thus
3031 making the invocation ID useful for matching the online runtime of a
3032 service with the offline log data it generated in a safe way without
3033 relying on synchronized timestamps. In many ways this new service
3034 invocation ID concept is similar to the kernel's boot ID concept that
3035 uniquely and globally identifies the runtime of each boot. The
3036 invocation ID of a service is passed to the service itself via an
3037 environment variable ($INVOCATION_ID). A new bus call
3038 GetUnitByInvocationID() has been added that is similar to GetUnit()
3039 but instead of retrieving the bus path for a unit by its name
3040 retrieves it by its invocation ID. The returned path is valid only as
3041 long as the passed invocation ID is current.
3042
3043 * systemd-resolved gained a new "DNSStubListener" setting in
3044 resolved.conf. It either takes a boolean value or the special values
3045 "udp" and "tcp", and configures whether to enable the stub DNS
3046 listener on 127.0.0.53:53.
3047
3048 * IP addresses configured via networkd may now carry additional
3049 configuration settings supported by the kernel. New options include:
3050 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3051 PrefixRoute=, AutoJoin=.
3052
3053 * The PAM configuration fragment file for "user@.service" shipped with
3054 systemd (i.e. the --user instance of systemd) has been stripped to
3055 the minimum necessary to make the system boot. Previously, it
3056 contained Fedora-specific stanzas that did not apply to other
3057 distributions. It is expected that downstream distributions add
3058 additional configuration lines, matching their needs to this file,
3059 using it only as rough template of what systemd itself needs. Note
3060 that this reduced fragment does not even include an invocation of
3061 pam_limits which most distributions probably want to add, even though
3062 systemd itself does not need it. (There's also the new build time
3063 option --with-pamconfdir=no to disable installation of the PAM
3064 fragment entirely.)
3065
3066 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3067 capability is now also dropped from its set (in addition to
3068 CAP_SYS_MKNOD as before).
3069
3070 * In service unit files it is now possible to connect a specific named
3071 file descriptor with stdin/stdout/stdout of an executed service. The
3072 name may be specified in matching .socket units using the
3073 FileDescriptorName= setting.
3074
3075 * A number of journal settings may now be configured on the kernel
3076 command line. Specifically, the following options are now understood:
3077 systemd.journald.max_level_console=,
3078 systemd.journald.max_level_store=,
3079 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3080 systemd.journald.max_level_wall=.
3081
3082 * "systemctl is-enabled --full" will now show by which symlinks a unit
3083 file is enabled in the unit dependency tree.
3084
3085 * Support for VeraCrypt encrypted partitions has been added to the
3086 "cryptsetup" logic and /etc/crypttab.
3087
3088 * systemd-detect-virt gained support for a new --private-users switch
3089 that checks whether the invoking processes are running inside a user
3090 namespace. Similar, a new special value "private-users" for the
3091 existing ConditionVirtualization= setting has been added, permitting
3092 skipping of specific units in user namespace environments.
3093
3094 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3095 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3096 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3097 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3098 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3099 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3100 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3101 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3102 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3103 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3104 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3105 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3106 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3107 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3108 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3109 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3110 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3111 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3112 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3113 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3114 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3115 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3116 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3117 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3118 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3119 Jędrzejewski-Szmek, Zeal Jagannatha
3120
3121 — Santa Fe, 2016-11-03
3122
3123 CHANGES WITH 231:
3124
3125 * In service units the various ExecXYZ= settings have been extended
3126 with an additional special character as first argument of the
3127 assigned value: if the character '+' is used the specified command
3128 line it will be run with full privileges, regardless of User=,
3129 Group=, CapabilityBoundingSet= and similar options. The effect is
3130 similar to the existing PermissionsStartOnly= option, but allows
3131 configuration of this concept for each executed command line
3132 independently.
3133
3134 * Services may now alter the service watchdog timeout at runtime by
3135 sending a WATCHDOG_USEC= message via sd_notify().
3136
3137 * MemoryLimit= and related unit settings now optionally take percentage
3138 specifications. The percentage is taken relative to the amount of
3139 physical memory in the system (or in case of containers, the assigned
3140 amount of memory). This allows scaling service resources neatly with
3141 the amount of RAM available on the system. Similarly, systemd-logind's
3142 RuntimeDirectorySize= option now also optionally takes percentage
3143 values.
3144
3145 * In similar fashion TasksMax= takes percentage values now, too. The
3146 value is taken relative to the configured maximum number of processes
3147 on the system. The per-service task maximum has been changed to 15%
3148 using this functionality. (Effectively this is an increase of 512 →
3149 4915 for service units, given the kernel's default pid_max setting.)
3150
3151 * Calendar time specifications in .timer units now understand a ".."
3152 syntax for time ranges. Example: "4..7:10" may now be used for
3153 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3154 7:10am every day.
3155
3156 * The InaccessableDirectories=, ReadOnlyDirectories= and
3157 ReadWriteDirectories= unit file settings have been renamed to
3158 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3159 applied to all kinds of file nodes, and not just directories, with
3160 the exception of symlinks. Specifically these settings may now be
3161 used on block and character device nodes, UNIX sockets and FIFOS as
3162 well as regular files. The old names of these settings remain
3163 available for compatibility.
3164
3165 * systemd will now log about all service processes it kills forcibly
3166 (using SIGKILL) because they remained after the clean shutdown phase
3167 of the service completed. This should help identifying services that
3168 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3169 systemd-logind's configuration a similar log message is generated for
3170 processes killed at the end of each session due to this setting.
3171
3172 * systemd will now set the $JOURNAL_STREAM environment variable for all
3173 services whose stdout/stderr are connected to the Journal (which
3174 effectively means by default: all services). The variable contains
3175 the device and inode number of the file descriptor used for
3176 stdout/stderr. This may be used by invoked programs to detect whether
3177 their stdout/stderr is connected to the Journal, in which case they
3178 can switch over to direct Journal communication, thus being able to
3179 pass extended, structured metadata along with their log messages. As
3180 one example, this is now used by glib's logging primitives.
3181
3182 * When using systemd's default tmp.mount unit for /tmp, the mount point
3183 will now be established with the "nosuid" and "nodev" options. This
3184 avoids privilege escalation attacks that put traps and exploits into
3185 /tmp. However, this might cause problems if you e. g. put container
3186 images or overlays into /tmp; if you need this, override tmp.mount's
3187 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3188 desired options.
3189
3190 * systemd now supports the "memory" cgroup controller also on
3191 cgroup v2.
3192
3193 * The systemd-cgtop tool now optionally takes a control group path as
3194 command line argument. If specified, the control group list shown is
3195 limited to subgroups of that group.
3196
3197 * The SystemCallFilter= unit file setting gained support for
3198 pre-defined, named system call filter sets. For example
3199 SystemCallFilter=@clock is now an effective way to make all clock
3200 changing-related system calls unavailable to a service. A number of
3201 similar pre-defined groups are defined. Writing system call filters
3202 for system services is simplified substantially with this new
3203 concept. Accordingly, all of systemd's own, long-running services now
3204 enable system call filtering based on this, by default.
3205
3206 * A new service setting MemoryDenyWriteExecute= has been added, taking
3207 a boolean value. If turned on, a service may no longer create memory
3208 mappings that are writable and executable at the same time. This
3209 enhances security for services where this is enabled as it becomes
3210 harder to dynamically write and then execute memory in exploited
3211 service processes. This option has been enabled for all of systemd's
3212 own long-running services.
3213
3214 * A new RestrictRealtime= service setting has been added, taking a
3215 boolean argument. If set the service's processes may no longer
3216 acquire realtime scheduling. This improves security as realtime
3217 scheduling may otherwise be used to easily freeze the system.
3218
3219 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3220 value. This may be used for requesting that the system manager inside
3221 of the container reports start-up completion to nspawn which then
3222 propagates this notification further to the service manager
3223 supervising nspawn itself. A related option NotifyReady= in .nspawn
3224 files has been added too. This functionality allows ordering of the
3225 start-up of multiple containers using the usual systemd ordering
3226 primitives.
3227
3228 * machinectl gained a new command "stop" that is an alias for
3229 "terminate".
3230
3231 * systemd-resolved gained support for contacting DNS servers on
3232 link-local IPv6 addresses.
3233
3234 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3235 its caches. A method call for requesting the same operation has been
3236 added to the bus API too, and is made available via "systemd-resolve
3237 --flush-caches".
3238
3239 * systemd-resolve gained a new --status switch. If passed a brief
3240 summary of the used DNS configuration with per-interface information
3241 is shown.
3242
3243 * resolved.conf gained a new Cache= boolean option, defaulting to
3244 on. If turned off local DNS caching is disabled. This comes with a
3245 performance penalty in particular when DNSSEC is enabled. Note that
3246 resolved disables its internal caching implicitly anyway, when the
3247 configured DNS server is on a host-local IP address such as ::1 or
3248 127.0.0.1, thus automatically avoiding double local caching.
3249
3250 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3251 for DNS requests. This improves compatibility with local programs
3252 that do not use the libc NSS or systemd-resolved's bus APIs for name
3253 resolution. This minimal DNS service is only available to local
3254 programs and does not implement the full DNS protocol, but enough to
3255 cover local DNS clients. A new, static resolv.conf file, listing just
3256 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3257 now recommended to make /etc/resolv.conf a symlink to this file in
3258 order to route all DNS lookups to systemd-resolved, regardless if
3259 done via NSS, the bus API or raw DNS packets. Note that this local
3260 DNS service is not as fully featured as the libc NSS or
3261 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3262 used to deliver link-local address information (as this implies
3263 sending a local interface index along), LLMNR/mDNS support via this
3264 interface is severely restricted. It is thus strongly recommended for
3265 all applications to use the libc NSS API or native systemd-resolved
3266 bus API instead.
3267
3268 * systemd-networkd's bridge support learned a new setting
3269 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3270 in .network files has been added for configuring VLAN bridging in
3271 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3272
3273 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3274 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3275 now be acquired without relying on DHCPv6. Two new options
3276 UseDomains= and UseDNS= have been added to configure this behaviour.
3277
3278 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3279 renamed IPv6AcceptRA=, without altering its behaviour. The old
3280 setting name remains available for compatibility reasons.
3281
3282 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3283 Key=, InputKey= and OutputKey=.
3284
3285 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3286 interface configuration.
3287
3288 * "systemctl edit" may now be used to create new unit files by
3289 specifying the --force switch.
3290
3291 * sd-event gained a new function sd_event_get_iteration() for
3292 requesting the current iteration counter of the event loop. It starts
3293 at zero and is increased by one with each event loop iteration.
3294
3295 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3296 file. It can be used in lieu of %systemd_requires in packages which
3297 don't use any systemd functionality and are intended to be installed
3298 in minimal containers without systemd present. This macro provides
3299 ordering dependencies to ensure that if the package is installed in
3300 the same rpm transaction as systemd, systemd will be installed before
3301 the scriptlets for the package are executed, allowing unit presets
3302 to be handled.
3303
3304 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3305 been added to simplify packaging of generators.
3306
3307 * The os-release file gained VERSION_CODENAME field for the
3308 distribution nickname (e.g. VERSION_CODENAME=woody).
3309
3310 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3311 can be set to disable parsing of metadata and the creation
3312 of persistent symlinks for that device.
3313
3314 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3315 to make them available to logged-in users has been reverted.
3316
3317 * Much of the common code of the various systemd components is now
3318 built into an internal shared library libsystemd-shared-231.so
3319 (incorporating the systemd version number in the name, to be updated
3320 with future releases) that the components link to. This should
3321 decrease systemd footprint both in memory during runtime and on
3322 disk. Note that the shared library is not for public use, and is
3323 neither API nor ABI stable, but is likely to change with every new
3324 released update. Packagers need to make sure that binaries
3325 linking to libsystemd-shared.so are updated in step with the
3326 library.
3327
3328 * Configuration for "mkosi" is now part of the systemd
3329 repository. mkosi is a tool to easily build legacy-free OS images,
3330 and is available on github: https://github.com/systemd/mkosi. If
3331 "mkosi" is invoked in the build tree a new raw OS image is generated
3332 incorporating the systemd sources currently being worked on and a
3333 clean, fresh distribution installation. The generated OS image may be
3334 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3335 UEFI PC. This functionality is particularly useful to easily test
3336 local changes made to systemd in a pristine, defined environment. See
3337 doc/HACKING for details.
3338
3339 * configure learned the --with-support-url= option to specify the
3340 distribution's bugtracker.
3341
3342 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3343 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3344 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3345 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3346 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3347 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3348 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3349 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3350 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3351 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3352 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3353 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3354 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3355 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3356 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3357 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3358 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3359 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3360 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3361
3362 — Berlin, 2016-07-25
3363
3364 CHANGES WITH 230:
3365
3366 * DNSSEC is now turned on by default in systemd-resolved (in
3367 "allow-downgrade" mode), but may be turned off during compile time by
3368 passing "--with-default-dnssec=no" to "configure" (and of course,
3369 during runtime with DNSSEC= in resolved.conf). We recommend
3370 downstreams to leave this on at least during development cycles and
3371 report any issues with the DNSSEC logic upstream. We are very
3372 interested in collecting feedback about the DNSSEC validator and its
3373 limitations in the wild. Note however, that DNSSEC support is
3374 probably nothing downstreams should turn on in stable distros just
3375 yet, as it might create incompatibilities with a few DNS servers and
3376 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3377 automatically whenever we detect such incompatible setups, but there
3378 might be systems we do not cover yet. Hence: please help us testing
3379 the DNSSEC code, leave this on where you can, report back, but then
3380 again don't consider turning this on in your stable, LTS or
3381 production release just yet. (Note that you have to enable
3382 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3383 and its DNSSEC mode for host name resolution from local
3384 applications.)
3385
3386 * systemd-resolve conveniently resolves DANE records with the --tlsa
3387 option and OPENPGPKEY records with the --openpgp option. It also
3388 supports dumping raw DNS record data via the new --raw= switch.
3389
3390 * systemd-logind will now by default terminate user processes that are
3391 part of the user session scope unit (session-XX.scope) when the user
3392 logs out. This behavior is controlled by the KillUserProcesses=
3393 setting in logind.conf, and the previous default of "no" is now
3394 changed to "yes". This means that user sessions will be properly
3395 cleaned up after, but additional steps are necessary to allow
3396 intentionally long-running processes to survive logout.
3397
3398 While the user is logged in at least once, user@.service is running,
3399 and any service that should survive the end of any individual login
3400 session can be started at a user service or scope using systemd-run.
3401 systemd-run(1) man page has been extended with an example which shows
3402 how to run screen in a scope unit underneath user@.service. The same
3403 command works for tmux.
3404
3405 After the user logs out of all sessions, user@.service will be
3406 terminated too, by default, unless the user has "lingering" enabled.
3407 To effectively allow users to run long-term tasks even if they are
3408 logged out, lingering must be enabled for them. See loginctl(1) for
3409 details. The default polkit policy was modified to allow users to
3410 set lingering for themselves without authentication.
3411
3412 Previous defaults can be restored at compile time by the
3413 --without-kill-user-processes option to "configure".
3414
3415 * systemd-logind gained new configuration settings SessionsMax= and
3416 InhibitorsMax=, both with a default of 8192. It will not register new
3417 user sessions or inhibitors above this limit.
3418
3419 * systemd-logind will now reload configuration on SIGHUP.
3420
3421 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3422 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3423 enable. Also, support for the "io" cgroup controller in the unified
3424 hierarchy has been added, so that the "memory", "pids" and "io" are
3425 now the controllers that are supported on the unified hierarchy.
3426
3427 WARNING: it is not possible to use previous systemd versions with
3428 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3429 is necessary to also update systemd in the initramfs if using the
3430 unified hierarchy. An updated SELinux policy is also required.
3431
3432 * LLDP support has been extended, and both passive (receive-only) and
3433 active (sender) modes are supported. Passive mode ("routers-only") is
3434 enabled by default in systemd-networkd. Active LLDP mode is enabled
3435 by default for containers on the internal network. The "networkctl
3436 lldp" command may be used to list information gathered. "networkctl
3437 status" will also show basic LLDP information on connected peers now.
3438
3439 * The IAID and DUID unique identifier sent in DHCP requests may now be
3440 configured for the system and each .network file managed by
3441 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3442
3443 * systemd-networkd gained support for configuring proxy ARP support for
3444 each interface, via the ProxyArp= setting in .network files. It also
3445 gained support for configuring the multicast querier feature of
3446 bridge devices, via the new MulticastQuerier= setting in .netdev
3447 files. Similarly, snooping on the IGMP traffic can be controlled
3448 via the new setting MulticastSnooping=.
3449
3450 A new setting PreferredLifetime= has been added for addresses
3451 configured in .network file to configure the lifetime intended for an
3452 address.
3453
3454 The systemd-networkd DHCP server gained the option EmitRouter=, which
3455 defaults to yes, to configure whether the DHCP Option 3 (Router)
3456 should be emitted.
3457
3458 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3459 systemd-socket-activate and installed into /usr/bin. It is now fully
3460 supported.
3461
3462 * systemd-journald now uses separate threads to flush changes to disk
3463 when closing journal files, thus reducing impact of slow disk I/O on
3464 logging performance.
3465
3466 * The sd-journal API gained two new calls
3467 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3468 can be used to open journal files using file descriptors instead of
3469 file or directory paths. sd_journal_open_container() has been
3470 deprecated, sd_journal_open_directory_fd() should be used instead
3471 with the flag SD_JOURNAL_OS_ROOT.
3472
3473 * journalctl learned a new output mode "-o short-unix" that outputs log
3474 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3475 UTC). It also gained support for a new --no-hostname setting to
3476 suppress the hostname column in the family of "short" output modes.
3477
3478 * systemd-ask-password now optionally skips printing of the password to
3479 stdout with --no-output which can be useful in scripts.
3480
3481 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3482 (devices tagged with ID_MAKER_TOOL) are now tagged with
3483 "uaccess" and are available to logged in users.
3484
3485 * The DeviceAllow= unit setting now supports specifiers (with "%").
3486
3487 * "systemctl show" gained a new --value switch, which allows print a
3488 only the contents of a specific unit property, without also printing
3489 the property's name. Similar support was added to "show*" verbs
3490 of loginctl and machinectl that output "key=value" lists.
3491
3492 * A new unit type "generated" was added for files dynamically generated
3493 by generator tools. Similarly, a new unit type "transient" is used
3494 for unit files created using the runtime API. "systemctl enable" will
3495 refuse to operate on such files.
3496
3497 * A new command "systemctl revert" has been added that may be used to
3498 revert to the vendor version of a unit file, in case local changes
3499 have been made by adding drop-ins or overriding the unit file.
3500
3501 * "machinectl clean" gained a new verb to automatically remove all or
3502 just hidden container images.
3503
3504 * systemd-tmpfiles gained support for a new line type "e" for emptying
3505 directories, if they exist, without creating them if they don't.
3506
3507 * systemd-nspawn gained support for automatically patching the UID/GIDs
3508 of the owners and the ACLs of all files and directories in a
3509 container tree to match the UID/GID user namespacing range selected
3510 for the container invocation. This mode is enabled via the new
3511 --private-users-chown switch. It also gained support for
3512 automatically choosing a free, previously unused UID/GID range when
3513 starting a container, via the new --private-users=pick setting (which
3514 implies --private-users-chown). Together, these options for the first
3515 time make user namespacing for nspawn containers fully automatic and
3516 thus deployable. The systemd-nspawn@.service template unit file has
3517 been changed to use this functionality by default.
3518
3519 * systemd-nspawn gained a new --network-zone= switch, that allows
3520 creating ad-hoc virtual Ethernet links between multiple containers,
3521 that only exist as long as at least one container referencing them is
3522 running. This allows easy connecting of multiple containers with a
3523 common link that implements an Ethernet broadcast domain. Each of
3524 these network "zones" may be named relatively freely by the user, and
3525 may be referenced by any number of containers, but each container may
3526 only reference one of these "zones". On the lower level, this is
3527 implemented by an automatically managed bridge network interface for
3528 each zone, that is created when the first container referencing its
3529 zone is created and removed when the last one referencing its zone
3530 terminates.
3531
3532 * The default start timeout may now be configured on the kernel command
3533 line via systemd.default_timeout_start_sec=. It was already
3534 configurable via the DefaultTimeoutStartSec= option in
3535 /etc/systemd/system.conf.
3536
3537 * Socket units gained a new TriggerLimitIntervalSec= and
3538 TriggerLimitBurst= setting to configure a limit on the activation
3539 rate of the socket unit.
3540
3541 * The LimitNICE= setting now optionally takes normal UNIX nice values
3542 in addition to the raw integer limit value. If the specified
3543 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3544 value is understood as UNIX nice value. If not prefixed like this it
3545 is understood as raw RLIMIT_NICE limit.
3546
3547 * Note that the effect of the PrivateDevices= unit file setting changed
3548 slightly with this release: the per-device /dev file system will be
3549 mounted read-only from this version on, and will have "noexec"
3550 set. This (minor) change of behavior might cause some (exceptional)
3551 legacy software to break, when PrivateDevices=yes is set for its
3552 service. Please leave PrivateDevices= off if you run into problems
3553 with this.
3554
3555 * systemd-bootchart has been split out to a separate repository:
3556 https://github.com/systemd/systemd-bootchart
3557
3558 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3559 merged into the kernel in its current form.
3560
3561 * The compatibility libraries libsystemd-daemon.so,
3562 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3563 which have been deprecated since systemd-209 have been removed along
3564 with the corresponding pkg-config files. All symbols provided by
3565 those libraries are provided by libsystemd.so.
3566
3567 * The Capabilities= unit file setting has been removed (it is ignored
3568 for backwards compatibility). AmbientCapabilities= and
3569 CapabilityBoundingSet= should be used instead.
3570
3571 * A new special target has been added, initrd-root-device.target,
3572 which creates a synchronization point for dependencies of the root
3573 device in early userspace. Initramfs builders must ensure that this
3574 target is now included in early userspace.
3575
3576 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3577 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3578 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3579 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3580 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3581 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3582 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3583 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3584 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3585 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3586 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3587 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3588 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3589 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3590 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3591 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3592 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3593 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3594 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3595 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3596 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3597 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3598 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3599 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3600 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3601 Jędrzejewski-Szmek
3602
3603 — Fairfax, 2016-05-21
3604
3605 CHANGES WITH 229:
3606
3607 * The systemd-resolved DNS resolver service has gained a substantial
3608 set of new features, most prominently it may now act as a DNSSEC
3609 validating stub resolver. DNSSEC mode is currently turned off by
3610 default, but is expected to be turned on by default in one of the
3611 next releases. For now, we invite everybody to test the DNSSEC logic
3612 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3613 service also gained a full set of D-Bus interfaces, including calls
3614 to configure DNS and DNSSEC settings per link (for use by external
3615 network management software). systemd-resolved and systemd-networkd
3616 now distinguish between "search" and "routing" domains. The former
3617 are used to qualify single-label names, the latter are used purely
3618 for routing lookups within certain domains to specific links.
3619 resolved now also synthesizes RRs for all entries from /etc/hosts.
3620
3621 * The systemd-resolve tool (which is a client utility for
3622 systemd-resolved) has been improved considerably and is now fully
3623 supported and documented. Hence it has moved from /usr/lib/systemd to
3624 /usr/bin.
3625
3626 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3627 devices.
3628
3629 * The coredump collection logic has been reworked: when a coredump is
3630 collected it is now written to disk, compressed and processed
3631 (including stacktrace extraction) from a new instantiated service
3632 systemd-coredump@.service, instead of directly from the
3633 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3634 processing large coredumps can take up a substantial amount of
3635 resources and time, and this previously happened entirely outside of
3636 systemd's service supervision. With the new logic the core_pattern
3637 hook only does minimal metadata collection before passing off control
3638 to the new instantiated service, which is configured with a time
3639 limit, a nice level and other settings to minimize negative impact on
3640 the rest of the system. Also note that the new logic will honour the
3641 RLIMIT_CORE setting of the crashed process, which now allows users
3642 and processes to turn off coredumping for their processes by setting
3643 this limit.
3644
3645 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3646 and all forked processes by default. Previously, PID 1 would leave
3647 the setting at "0" for all processes, as set by the kernel. Note that
3648 the resource limit traditionally has no effect on the generated
3649 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3650 logic is used. Since the limit is now honoured (see above) its
3651 default has been changed so that the coredumping logic is enabled by
3652 default for all processes, while allowing specific opt-out.
3653
3654 * When the stacktrace is extracted from processes of system users, this
3655 is now done as "systemd-coredump" user, in order to sandbox this
3656 potentially security sensitive parsing operation. (Note that when
3657 processing coredumps of normal users this is done under the user ID
3658 of process that crashed, as before.) Packagers should take notice
3659 that it is now necessary to create the "systemd-coredump" system user
3660 and group at package installation time.
3661
3662 * The systemd-activate socket activation testing tool gained support
3663 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3664 and --seqpacket switches. It also has been extended to support both
3665 new-style and inetd-style file descriptor passing. Use the new
3666 --inetd switch to request inetd-style file descriptor passing.
3667
3668 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3669 variable, which takes a boolean value. If set to false, ANSI color
3670 output is disabled in the tools even when run on a terminal that
3671 supports it.
3672
3673 * The VXLAN support in networkd now supports two new settings
3674 DestinationPort= and PortRange=.
3675
3676 * A new systemd.machine_id= kernel command line switch has been added,
3677 that may be used to set the machine ID in /etc/machine-id if it is
3678 not initialized yet. This command line option has no effect if the
3679 file is already initialized.
3680
3681 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3682 specified command line as PID 2 rather than PID 1 in the
3683 container. In this mode PID 1 is a minimal stub init process that
3684 implements the special POSIX and Linux semantics of PID 1 regarding
3685 signal and child process management. Note that this stub init process
3686 is implemented in nspawn itself and requires no support from the
3687 container image. This new logic is useful to support running
3688 arbitrary commands in the container, as normal processes are
3689 generally not prepared to run as PID 1.
3690
3691 * systemd-nspawn gained a new --chdir= switch for setting the current
3692 working directory for the process started in the container.
3693
3694 * "journalctl /dev/sda" will now output all kernel log messages for
3695 specified device from the current boot, in addition to all devices
3696 that are parents of it. This should make log output about devices
3697 pretty useful, as long as kernel drivers attach enough metadata to
3698 the log messages. (The usual SATA drivers do.)
3699
3700 * The sd-journal API gained two new calls
3701 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3702 that report whether log data from /run or /var has been found.
3703
3704 * journalctl gained a new switch "--fields" that prints all journal
3705 record field names currently in use in the journal. This is backed
3706 by two new sd-journal API calls sd_journal_enumerate_fields() and
3707 sd_journal_restart_fields().
3708
3709 * Most configurable timeouts in systemd now expect an argument of
3710 "infinity" to turn them off, instead of "0" as before. The semantics
3711 from now on is that a timeout of "0" means "now", and "infinity"
3712 means "never". To maintain backwards compatibility, "0" continues to
3713 turn off previously existing timeout settings.
3714
3715 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3716 try-reload-or-restart" to clarify what it actually does: the "try"
3717 logic applies to both reloading and restarting, not just restarting.
3718 The old name continues to be accepted for compatibility.
3719
3720 * On boot-up, when PID 1 detects that the system clock is behind the
3721 release date of the systemd version in use, the clock is now set
3722 to the latter. Previously, this was already done in timesyncd, in order
3723 to avoid running with clocks set to the various clock epochs such as
3724 1902, 1938 or 1970. With this change the logic is now done in PID 1
3725 in addition to timesyncd during early boot-up, so that it is enforced
3726 before the first process is spawned by systemd. Note that the logic
3727 in timesyncd remains, as it is more comprehensive and ensures
3728 clock monotonicity by maintaining a persistent timestamp file in
3729 /var. Since /var is generally not available in earliest boot or the
3730 initrd, this part of the logic remains in timesyncd, and is not done
3731 by PID 1.
3732
3733 * Support for tweaking details in net_cls.class_id through the
3734 NetClass= configuration directive has been removed, as the kernel
3735 people have decided to deprecate that controller in cgroup v2.
3736 Userspace tools such as nftables are moving over to setting rules
3737 that are specific to the full cgroup path of a task, which obsoletes
3738 these controllers anyway. The NetClass= directive is kept around for
3739 legacy compatibility reasons. For a more in-depth description of the
3740 kernel change, please refer to the respective upstream commit:
3741
3742 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3743
3744 * A new service setting RuntimeMaxSec= has been added that may be used
3745 to specify a maximum runtime for a service. If the timeout is hit, the
3746 service is terminated and put into a failure state.
3747
3748 * A new service setting AmbientCapabilities= has been added. It allows
3749 configuration of additional Linux process capabilities that are
3750 passed to the activated processes. This is only available on very
3751 recent kernels.
3752
3753 * The process resource limit settings in service units may now be used
3754 to configure hard and soft limits individually.
3755
3756 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3757 expose support for gcc's __attribute__((cleanup())) C extension.
3758 Specifically, for many object destructor functions alternative
3759 versions have been added that have names suffixed with "p" and take a
3760 pointer to a pointer to the object to destroy, instead of just a
3761 pointer to the object itself. This is useful because these destructor
3762 functions may be used directly as parameters to the cleanup
3763 construct. Internally, systemd has been a heavy user of this GCC
3764 extension for a long time, and with this change similar support is
3765 now available to consumers of the library outside of systemd. Note
3766 that by using this extension in your sources compatibility with old
3767 and strictly ANSI compatible C compilers is lost. However, all gcc or
3768 LLVM versions of recent years support this extension.
3769
3770 * Timer units gained support for a new setting RandomizedDelaySec= that
3771 allows configuring some additional randomized delay to the configured
3772 time. This is useful to spread out timer events to avoid load peaks in
3773 clusters or larger setups.
3774
3775 * Calendar time specifications now support sub-second accuracy.
3776
3777 * Socket units now support listening on SCTP and UDP-lite protocol
3778 sockets.
3779
3780 * The sd-event API now comes with a full set of man pages.
3781
3782 * Older versions of systemd contained experimental support for
3783 compressing journal files and coredumps with the LZ4 compressor that
3784 was not compatible with the lz4 binary (due to API limitations of the
3785 lz4 library). This support has been removed; only support for files
3786 compatible with the lz4 binary remains. This LZ4 logic is now
3787 officially supported and no longer considered experimental.
3788
3789 * The dkr image import logic has been removed again from importd. dkr's
3790 micro-services focus doesn't fit into the machine image focus of
3791 importd, and quickly got out of date with the upstream dkr API.
3792
3793 * Creation of the /run/lock/lockdev/ directory was dropped from
3794 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3795 been available for many years. If you still need this, you need to
3796 create your own tmpfiles.d config file with:
3797
3798 d /run/lock/lockdev 0775 root lock -
3799
3800 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3801 and RebootArgument= have been moved from the [Service] section of
3802 unit files to [Unit], and they are now supported on all unit types,
3803 not just service units. Of course, systemd will continue to
3804 understand these settings also at the old location, in order to
3805 maintain compatibility.
3806
3807 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3808 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3809 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3810 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3811 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3812 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3813 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3814 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3815 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3816 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3817 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3818 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3819 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3820 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3821 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3822 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3823 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3824 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3825 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3826
3827 — Berlin, 2016-02-11
3828
3829 CHANGES WITH 228:
3830
3831 * A number of properties previously only settable in unit
3832 files are now also available as properties to set when
3833 creating transient units programmatically via the bus, as it
3834 is exposed with systemd-run's --property=
3835 setting. Specifically, these are: SyslogIdentifier=,
3836 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3837 EnvironmentFile=, ReadWriteDirectories=,
3838 ReadOnlyDirectories=, InaccessibleDirectories=,
3839 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3840
3841 * When creating transient services via the bus API it is now
3842 possible to pass in a set of file descriptors to use as
3843 STDIN/STDOUT/STDERR for the invoked process.
3844
3845 * Slice units may now be created transiently via the bus APIs,
3846 similar to the way service and scope units may already be
3847 created transiently.
3848
3849 * Wherever systemd expects a calendar timestamp specification
3850 (like in journalctl's --since= and --until= switches) UTC
3851 timestamps are now supported. Timestamps suffixed with "UTC"
3852 are now considered to be in Universal Time Coordinated
3853 instead of the local timezone. Also, timestamps may now
3854 optionally be specified with sub-second accuracy. Both of
3855 these additions also apply to recurring calendar event
3856 specification, such as OnCalendar= in timer units.
3857
3858 * journalctl gained a new "--sync" switch that asks the
3859 journal daemon to write all so far unwritten log messages to
3860 disk and sync the files, before returning.
3861
3862 * systemd-tmpfiles learned two new line types "q" and "Q" that
3863 operate like "v", but also set up a basic btrfs quota
3864 hierarchy when used on a btrfs file system with quota
3865 enabled.
3866
3867 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3868 instead of a subvolume (even on a btrfs file system) if the
3869 root directory is a plain directory, and not a
3870 subvolume. This should simplify things with certain chroot()
3871 environments which are not aware of the concept of btrfs
3872 subvolumes.
3873
3874 * systemd-detect-virt gained a new --chroot switch to detect
3875 whether execution takes place in a chroot() environment.
3876
3877 * CPUAffinity= now takes CPU index ranges in addition to
3878 individual indexes.
3879
3880 * The various memory-related resource limit settings (such as
3881 LimitAS=) now understand the usual K, M, G, ... suffixes to
3882 the base of 1024 (IEC). Similar, the time-related resource
3883 limit settings understand the usual min, h, day, ...
3884 suffixes now.
3885
3886 * There's a new system.conf setting DefaultTasksMax= to
3887 control the default TasksMax= setting for services and
3888 scopes running on the system. (TasksMax= is the primary
3889 setting that exposes the "pids" cgroup controller on systemd
3890 and was introduced in the previous systemd release.) The
3891 setting now defaults to 512, which means services that are
3892 not explicitly configured otherwise will only be able to
3893 create 512 processes or threads at maximum, from this
3894 version on. Note that this means that thread- or
3895 process-heavy services might need to be reconfigured to set
3896 TasksMax= to a higher value. It is sufficient to set
3897 TasksMax= in these specific unit files to a higher value, or
3898 even "infinity". Similar, there's now a logind.conf setting
3899 UserTasksMax= that defaults to 4096 and limits the total
3900 number of processes or tasks each user may own
3901 concurrently. nspawn containers also have the TasksMax=
3902 value set by default now, to 8192. Note that all of this
3903 only has an effect if the "pids" cgroup controller is
3904 enabled in the kernel. The general benefit of these changes
3905 should be a more robust and safer system, that provides a
3906 certain amount of per-service fork() bomb protection.
3907
3908 * systemd-nspawn gained the new --network-veth-extra= switch
3909 to define additional and arbitrarily-named virtual Ethernet
3910 links between the host and the container.
3911
3912 * A new service execution setting PassEnvironment= has been
3913 added that allows importing select environment variables
3914 from PID1's environment block into the environment block of
3915 the service.
3916
3917 * Timer units gained support for a new RemainAfterElapse=
3918 setting which takes a boolean argument. It defaults to on,
3919 exposing behaviour unchanged to previous releases. If set to
3920 off, timer units are unloaded after they elapsed if they
3921 cannot elapse again. This is particularly useful for
3922 transient timer units, which shall not stay around longer
3923 than until they first elapse.
3924
3925 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3926 default now (the kernel default is 16). This is beneficial
3927 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3928 allows substantially larger numbers of queued
3929 datagrams. This should increase the capability of systemd to
3930 parallelize boot-up, as logging and sd_notify() are unlikely
3931 to stall execution anymore. If you need to change the value
3932 from the new defaults, use the usual sysctl.d/ snippets.
3933
3934 * The compression framing format used by the journal or
3935 coredump processing has changed to be in line with what the
3936 official LZ4 tools generate. LZ4 compression support in
3937 systemd was considered unsupported previously, as the format
3938 was not compatible with the normal tools. With this release
3939 this has changed now, and it is hence safe for downstream
3940 distributions to turn it on. While not compressing as well
3941 as the XZ, LZ4 is substantially faster, which makes
3942 it a good default choice for the compression logic in the
3943 journal and in coredump handling.
3944
3945 * Any reference to /etc/mtab has been dropped from
3946 systemd. The file has been obsolete since a while, but
3947 systemd refused to work on systems where it was incorrectly
3948 set up (it should be a symlink or non-existent). Please make
3949 sure to update to util-linux 2.27.1 or newer in conjunction
3950 with this systemd release, which also drops any reference to
3951 /etc/mtab. If you maintain a distribution make sure that no
3952 software you package still references it, as this is a
3953 likely source of bugs. There's also a glibc bug pending,
3954 asking for removal of any reference to this obsolete file:
3955
3956 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3957
3958 Note that only util-linux versions built with
3959 --enable-libmount-force-mountinfo are supported.
3960
3961 * Support for the ".snapshot" unit type has been removed. This
3962 feature turned out to be little useful and little used, and
3963 has now been removed from the core and from systemctl.
3964
3965 * The dependency types RequiresOverridable= and
3966 RequisiteOverridable= have been removed from systemd. They
3967 have been used only very sparingly to our knowledge and
3968 other options that provide a similar effect (such as
3969 systemctl --mode=ignore-dependencies) are much more useful
3970 and commonly used. Moreover, they were only half-way
3971 implemented as the option to control behaviour regarding
3972 these dependencies was never added to systemctl. By removing
3973 these dependency types the execution engine becomes a bit
3974 simpler. Unit files that use these dependencies should be
3975 changed to use the non-Overridable dependency types
3976 instead. In fact, when parsing unit files with these
3977 options, that's what systemd will automatically convert them
3978 too, but it will also warn, asking users to fix the unit
3979 files accordingly. Removal of these dependency types should
3980 only affect a negligible number of unit files in the wild.
3981
3982 * Behaviour of networkd's IPForward= option changed
3983 (again). It will no longer maintain a per-interface setting,
3984 but propagate one way from interfaces where this is enabled
3985 to the global kernel setting. The global setting will be
3986 enabled when requested by a network that is set up, but
3987 never be disabled again. This change was made to make sure
3988 IPv4 and IPv6 behaviour regarding packet forwarding is
3989 similar (as the Linux IPv6 stack does not support
3990 per-interface control of this setting) and to minimize
3991 surprises.
3992
3993 * In unit files the behaviour of %u, %U, %h, %s has
3994 changed. These specifiers will now unconditionally resolve
3995 to the various user database fields of the user that the
3996 systemd instance is running as, instead of the user
3997 configured in the specific unit via User=. Note that this
3998 effectively doesn't change much, as resolving of these
3999 specifiers was already turned off in the --system instance
4000 of systemd, as we cannot do NSS lookups from PID 1. In the
4001 --user instance of systemd these specifiers where correctly
4002 resolved, but hardly made any sense, since the user instance
4003 lacks privileges to do user switches anyway, and User= is
4004 hence useless. Moreover, even in the --user instance of
4005 systemd behaviour was awkward as it would only take settings
4006 from User= assignment placed before the specifier into
4007 account. In order to unify and simplify the logic around
4008 this the specifiers will now always resolve to the
4009 credentials of the user invoking the manager (which in case
4010 of PID 1 is the root user).
4011
4012 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4013 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4014 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4015 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4016 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4017 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4018 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4019 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4020 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4021 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4022 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4023 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4024 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4025 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4026 Jędrzejewski-Szmek
4027
4028 — Berlin, 2015-11-18
4029
4030 CHANGES WITH 227:
4031
4032 * systemd now depends on util-linux v2.27. More specifically,
4033 the newly added mount monitor feature in libmount now
4034 replaces systemd's former own implementation.
4035
4036 * libmount mandates /etc/mtab not to be regular file, and
4037 systemd now enforces this condition at early boot.
4038 /etc/mtab has been deprecated and warned about for a very
4039 long time, so systems running systemd should already have
4040 stopped having this file around as anything else than a
4041 symlink to /proc/self/mounts.
4042
4043 * Support for the "pids" cgroup controller has been added. It
4044 allows accounting the number of tasks in a cgroup and
4045 enforcing limits on it. This adds two new setting
4046 TasksAccounting= and TasksMax= to each unit, as well as a
4047 global option DefaultTasksAccounting=.
4048
4049 * Support for the "net_cls" cgroup controller has been added.
4050 It allows assigning a net class ID to each task in the
4051 cgroup, which can then be used in firewall rules and traffic
4052 shaping configurations. Note that the kernel netfilter net
4053 class code does not currently work reliably for ingress
4054 packets on unestablished sockets.
4055
4056 This adds a new config directive called NetClass= to CGroup
4057 enabled units. Allowed values are positive numbers for fixed
4058 assignments and "auto" for picking a free value
4059 automatically.
4060
4061 * 'systemctl is-system-running' now returns 'offline' if the
4062 system is not booted with systemd. This command can now be
4063 used as a substitute for 'systemd-notify --booted'.
4064
4065 * Watchdog timeouts have been increased to 3 minutes for all
4066 in-tree service files. Apparently, disk IO issues are more
4067 frequent than we hoped, and user reported >1 minute waiting
4068 for disk IO.
4069
4070 * 'machine-id-commit' functionality has been merged into
4071 'machine-id-setup --commit'. The separate binary has been
4072 removed.
4073
4074 * The WorkingDirectory= directive in unit files may now be set
4075 to the special value '~'. In this case, the working
4076 directory is set to the home directory of the user
4077 configured in User=.
4078
4079 * "machinectl shell" will now open the shell in the home
4080 directory of the selected user by default.
4081
4082 * The CrashChVT= configuration file setting is renamed to
4083 CrashChangeVT=, following our usual logic of not
4084 abbreviating unnecessarily. The old directive is still
4085 supported for compat reasons. Also, this directive now takes
4086 an integer value between 1 and 63, or a boolean value. The
4087 formerly supported '-1' value for disabling stays around for
4088 compat reasons.
4089
4090 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4091 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4092 RootDirectory= properties can now be set for transient
4093 units.
4094
4095 * The systemd-analyze tool gained a new "set-log-target" verb
4096 to change the logging target the system manager logs to
4097 dynamically during runtime. This is similar to how
4098 "systemd-analyze set-log-level" already changes the log
4099 level.
4100
4101 * In nspawn /sys is now mounted as tmpfs, with only a selected
4102 set of subdirectories mounted in from the real sysfs. This
4103 enhances security slightly, and is useful for ensuring user
4104 namespaces work correctly.
4105
4106 * Support for USB FunctionFS activation has been added. This
4107 allows implementation of USB gadget services that are
4108 activated as soon as they are requested, so that they don't
4109 have to run continuously, similar to classic socket
4110 activation.
4111
4112 * The "systemctl exit" command now optionally takes an
4113 additional parameter that sets the exit code to return from
4114 the systemd manager when exiting. This is only relevant when
4115 running the systemd user instance, or when running the
4116 system instance in a container.
4117
4118 * sd-bus gained the new API calls sd_bus_path_encode_many()
4119 and sd_bus_path_decode_many() that allow easy encoding and
4120 decoding of multiple identifier strings inside a D-Bus
4121 object path. Another new call sd_bus_default_flush_close()
4122 has been added to flush and close per-thread default
4123 connections.
4124
4125 * systemd-cgtop gained support for a -M/--machine= switch to
4126 show the control groups within a certain container only.
4127
4128 * "systemctl kill" gained support for an optional --fail
4129 switch. If specified the requested operation will fail of no
4130 processes have been killed, because the unit had no
4131 processes attached, or similar.
4132
4133 * A new systemd.crash_reboot=1 kernel command line option has
4134 been added that triggers a reboot after crashing. This can
4135 also be set through CrashReboot= in systemd.conf.
4136
4137 * The RuntimeDirectory= setting now understands unit
4138 specifiers like %i or %f.
4139
4140 * A new (still internal) library API sd-ipv4acd has been added,
4141 that implements address conflict detection for IPv4. It's
4142 based on code from sd-ipv4ll, and will be useful for
4143 detecting DHCP address conflicts.
4144
4145 * File descriptors passed during socket activation may now be
4146 named. A new API sd_listen_fds_with_names() is added to
4147 access the names. The default names may be overridden,
4148 either in the .socket file using the FileDescriptorName=
4149 parameter, or by passing FDNAME= when storing the file
4150 descriptors using sd_notify().
4151
4152 * systemd-networkd gained support for:
4153
4154 - Setting the IPv6 Router Advertisement settings via
4155 IPv6AcceptRouterAdvertisements= in .network files.
4156
4157 - Configuring the HelloTimeSec=, MaxAgeSec= and
4158 ForwardDelaySec= bridge parameters in .netdev files.
4159
4160 - Configuring PreferredSource= for static routes in
4161 .network files.
4162
4163 * The "ask-password" framework used to query for LUKS harddisk
4164 passwords or SSL passwords during boot gained support for
4165 caching passwords in the kernel keyring, if it is
4166 available. This makes sure that the user only has to type in
4167 a passphrase once if there are multiple objects to unlock
4168 with the same one. Previously, such password caching was
4169 available only when Plymouth was used; this moves the
4170 caching logic into the systemd codebase itself. The
4171 "systemd-ask-password" utility gained a new --keyname=
4172 switch to control which kernel keyring key to use for
4173 caching a password in. This functionality is also useful for
4174 enabling display managers such as gdm to automatically
4175 unlock the user's GNOME keyring if its passphrase, the
4176 user's password and the harddisk password are the same, if
4177 gdm-autologin is used.
4178
4179 * When downloading tar or raw images using "machinectl
4180 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4181 file is now also downloaded, if it is available and stored
4182 next to the image file.
4183
4184 * Units of type ".socket" gained a new boolean setting
4185 Writable= which is only useful in conjunction with
4186 ListenSpecial=. If true, enables opening the specified
4187 special file in O_RDWR mode rather than O_RDONLY mode.
4188
4189 * systemd-rfkill has been reworked to become a singleton
4190 service that is activated through /dev/rfkill on each rfkill
4191 state change and saves the settings to disk. This way,
4192 systemd-rfkill is now compatible with devices that exist
4193 only intermittendly, and even restores state if the previous
4194 system shutdown was abrupt rather than clean.
4195
4196 * The journal daemon gained support for vacuuming old journal
4197 files controlled by the number of files that shall remain,
4198 in addition to the already existing control by size and by
4199 date. This is useful as journal interleaving performance
4200 degrades with too many separate journal files, and allows
4201 putting an effective limit on them. The new setting defaults
4202 to 100, but this may be changed by setting SystemMaxFiles=
4203 and RuntimeMaxFiles= in journald.conf. Also, the
4204 "journalctl" tool gained the new --vacuum-files= switch to
4205 manually vacuum journal files to leave only the specified
4206 number of files in place.
4207
4208 * udev will now create /dev/disk/by-path links for ATA devices
4209 on kernels where that is supported.
4210
4211 * Galician, Serbian, Turkish and Korean translations were added.
4212
4213 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4214 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4215 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4216 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4217 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4218 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4219 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4220 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4221 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4222 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4223 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4224 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4225 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4226 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4227 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4228 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4229 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4230 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4231
4232 — Berlin, 2015-10-07
4233
4234 CHANGES WITH 226:
4235
4236 * The DHCP implementation of systemd-networkd gained a set of
4237 new features:
4238
4239 - The DHCP server now supports emitting DNS and NTP
4240 information. It may be enabled and configured via
4241 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4242 and NTP information is enabled, but no servers are
4243 configured, the corresponding uplink information (if there
4244 is any) is propagated.
4245
4246 - Server and client now support transmission and reception
4247 of timezone information. It can be configured via the
4248 newly introduced network options UseTimezone=,
4249 EmitTimezone=, and Timezone=. Transmission of timezone
4250 information is enabled between host and containers by
4251 default now: the container will change its local timezone
4252 to what the host has set.
4253
4254 - Lease timeouts can now be configured via
4255 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4256
4257 - The DHCP server improved on the stability of
4258 leases. Clients are more likely to get the same lease
4259 information back, even if the server loses state.
4260
4261 - The DHCP server supports two new configuration options to
4262 control the lease address pool metrics, PoolOffset= and
4263 PoolSize=.
4264
4265 * The encapsulation limit of tunnels in systemd-networkd may
4266 now be configured via 'EncapsulationLimit='. It allows
4267 modifying the maximum additional levels of encapsulation
4268 that are permitted to be prepended to a packet.
4269
4270 * systemd now supports the concept of user buses replacing
4271 session buses, if used with dbus-1.10 (and enabled via dbus
4272 --enable-user-session). It previously only supported this on
4273 kdbus-enabled systems, and this release expands this to
4274 'dbus-daemon' systems.
4275
4276 * systemd-networkd now supports predictable interface names
4277 for virtio devices.
4278
4279 * systemd now optionally supports the new Linux kernel
4280 "unified" control group hierarchy. If enabled via the kernel
4281 command-line option 'systemd.unified_cgroup_hierarchy=1',
4282 systemd will try to mount the unified cgroup hierarchy
4283 directly on /sys/fs/cgroup. If not enabled, or not
4284 available, systemd will fall back to the legacy cgroup
4285 hierarchy setup, as before. Host system and containers can
4286 mix and match legacy and unified hierarchies as they
4287 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4288 environment variable to individually select the hierarchy to
4289 use for executed containers. By default, nspawn will use the
4290 unified hierarchy for the containers if the host uses the
4291 unified hierarchy, and the legacy hierarchy otherwise.
4292 Please note that at this point the unified hierarchy is an
4293 experimental kernel feature and is likely to change in one
4294 of the next kernel releases. Therefore, it should not be
4295 enabled by default in downstream distributions yet. The
4296 minimum required kernel version for the unified hierarchy to
4297 work is 4.2. Note that when the unified hierarchy is used
4298 for the first time delegated access to controllers is
4299 safe. Because of this systemd-nspawn containers will get
4300 access to controllers now, as will systemd user
4301 sessions. This means containers and user sessions may now
4302 manage their own resources, partitioning up what the system
4303 grants them.
4304
4305 * A new special scope unit "init.scope" has been introduced
4306 that encapsulates PID 1 of the system. It may be used to
4307 determine resource usage and enforce resource limits on PID
4308 1 itself. PID 1 hence moved out of the root of the control
4309 group tree.
4310
4311 * The cgtop tool gained support for filtering out kernel
4312 threads when counting tasks in a control group. Also, the
4313 count of processes is now recursively summed up by
4314 default. Two options -k and --recursive= have been added to
4315 revert to old behaviour. The tool has also been updated to
4316 work correctly in containers now.
4317
4318 * systemd-nspawn's --bind= and --bind-ro= options have been
4319 extended to allow creation of non-recursive bind mounts.
4320
4321 * libsystemd gained two new calls sd_pid_get_cgroup() and
4322 sd_peer_get_cgroup() which return the control group path of
4323 a process or peer of a connected AF_UNIX socket. This
4324 function call is particularly useful when implementing
4325 delegated subtrees support in the control group hierarchy.
4326
4327 * The "sd-event" event loop API of libsystemd now supports
4328 correct dequeuing of real-time signals, without losing
4329 signal events.
4330
4331 * When systemd requests a polkit decision when managing units it
4332 will now add additional fields to the request, including unit
4333 name and desired operation. This enables more powerful polkit
4334 policies, that make decisions depending on these parameters.
4335
4336 * nspawn learnt support for .nspawn settings files, that may
4337 accompany the image files or directories of containers, and
4338 may contain additional settings for the container. This is
4339 an alternative to configuring container parameters via the
4340 nspawn command line.
4341
4342 Contributions from: Cristian Rodríguez, Daniel Mack, David
4343 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4344 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4345 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4346 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4347 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4348 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4349 Andersen, Tom Gundersen, Torstein Husebø
4350
4351 — Berlin, 2015-09-08
4352
4353 CHANGES WITH 225:
4354
4355 * machinectl gained a new verb 'shell' which opens a fresh
4356 shell on the target container or the host. It is similar to
4357 the existing 'login' command of machinectl, but spawns the
4358 shell directly without prompting for username or
4359 password. The pseudo machine '.host' now refers to the local
4360 host and is used by default. Hence, 'machinectl shell' can
4361 be used as replacement for 'su -' which spawns a session as
4362 a fresh systemd unit in a way that is fully isolated from
4363 the originating session.
4364
4365 * systemd-networkd learned to cope with private-zone DHCP
4366 options and allows other programs to query the values.
4367
4368 * SELinux access control when enabling/disabling units is no
4369 longer enforced with this release. The previous implementation
4370 was incorrect, and a new corrected implementation is not yet
4371 available. As unit file operations are still protected via
4372 polkit and D-Bus policy this is not a security problem. Yet,
4373 distributions which care about optimal SELinux support should
4374 probably not stabilize on this release.
4375
4376 * sd-bus gained support for matches of type "arg0has=", that
4377 test for membership of strings in string arrays sent in bus
4378 messages.
4379
4380 * systemd-resolved now dumps the contents of its DNS and LLMNR
4381 caches to the logs on reception of the SIGUSR1 signal. This
4382 is useful to debug DNS behaviour.
4383
4384 * The coredumpctl tool gained a new --directory= option to
4385 operate on journal files in a specific directory.
4386
4387 * "systemctl reboot" and related commands gained a new
4388 "--message=" option which may be used to set a free-text
4389 wall message when shutting down or rebooting the
4390 system. This message is also logged, which is useful for
4391 figuring out the reason for a reboot or shutdown a
4392 posteriori.
4393
4394 * The "systemd-resolve-host" tool's -i switch now takes
4395 network interface numbers as alternative to interface names.
4396
4397 * A new unit file setting for services has been introduced:
4398 UtmpMode= allows configuration of how precisely systemd
4399 handles utmp and wtmp entries for the service if this is
4400 enabled. This allows writing services that appear similar to
4401 user sessions in the output of the "w", "who", "last" and
4402 "lastlog" tools.
4403
4404 * systemd-resolved will now locally synthesize DNS resource
4405 records for the "localhost" and "gateway" domains as well as
4406 the local hostname. This should ensure that clients querying
4407 RRs via resolved will get similar results as those going via
4408 NSS, if nss-myhostname is enabled.
4409
4410 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4411 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4412 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4413 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4414 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4415 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4416 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4417 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4418 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4419 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4420 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4421 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4422
4423 — Berlin, 2015-08-27
4424
4425 CHANGES WITH 224:
4426
4427 * The systemd-efi-boot-generator functionality was merged into
4428 systemd-gpt-auto-generator.
4429
4430 * systemd-networkd now supports Group Policy for vxlan
4431 devices. It can be enabled via the new boolean configuration
4432 option called 'GroupPolicyExtension='.
4433
4434 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4435 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4436 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4437
4438 — Berlin, 2015-07-31
4439
4440 CHANGES WITH 223:
4441
4442 * The python-systemd code has been removed from the systemd repository.
4443 A new repository has been created which accommodates the code from
4444 now on, and we kindly ask distributions to create a separate package
4445 for this: https://github.com/systemd/python-systemd
4446
4447 * The systemd daemon will now reload its main configuration
4448 (/etc/systemd/system.conf) on daemon-reload.
4449
4450 * sd-dhcp now exposes vendor specific extensions via
4451 sd_dhcp_lease_get_vendor_specific().
4452
4453 * systemd-networkd gained a number of new configuration options.
4454
4455 - A new boolean configuration option for TAP devices called
4456 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4457 device, thus allowing to send and receive GSO packets.
4458
4459 - A new tunnel configuration option called 'CopyDSCP='.
4460 If enabled, the DSCP field of ip6 tunnels is copied into the
4461 decapsulated packet.
4462
4463 - A set of boolean bridge configuration options were added.
4464 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4465 and 'UnicastFlood=' are now parsed by networkd and applied to the
4466 respective bridge link device via the respective IFLA_BRPORT_*
4467 netlink attribute.
4468
4469 - A new string configuration option to override the hostname sent
4470 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4471 is true, networkd will use the configured hostname instead of the
4472 system hostname when sending DHCP requests.
4473
4474 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4475 networkd will configure the IPv6 flow-label of the tunnel device
4476 according to RFC2460.
4477
4478 - The 'macvtap' virtual network devices are now supported, similar to
4479 the already supported 'macvlan' devices.
4480
4481 * systemd-resolved now implements RFC5452 to improve resilience against
4482 cache poisoning. Additionally, source port randomization is enabled
4483 by default to further protect against DNS spoofing attacks.
4484
4485 * nss-mymachines now supports translating UIDs and GIDs of running
4486 containers with user-namespaces enabled. If a container 'foo'
4487 translates a host uid 'UID' to the container uid 'TUID', then
4488 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4489 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4490 mapped as 'vg-foo-TGID'.
4491
4492 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4493 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4494 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4495 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4496 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4497 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4498 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4499 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4500 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4501 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4502
4503 — Berlin, 2015-07-29
4504
4505 CHANGES WITH 222:
4506
4507 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4508 There are no known issues with current sysfs, and udev does not need
4509 or should be used to work around such bugs.
4510
4511 * udev does no longer enable USB HID power management. Several reports
4512 indicate, that some devices cannot handle that setting.
4513
4514 * The udev accelerometer helper was removed. The functionality
4515 is now fully included in iio-sensor-proxy. But this means,
4516 older iio-sensor-proxy versions will no longer provide
4517 accelerometer/orientation data with this systemd version.
4518 Please upgrade iio-sensor-proxy to version 1.0.
4519
4520 * networkd gained a new configuration option IPv6PrivacyExtensions=
4521 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4522 for Stateless Address") on selected networks.
4523
4524 * For the sake of fewer build-time dependencies and less code in the
4525 main repository, the python bindings are about to be removed in the
4526 next release. A new repository has been created which accommodates
4527 the code from now on, and we kindly ask distributions to create a
4528 separate package for this. The removal will take place in v223.
4529
4530 https://github.com/systemd/python-systemd
4531
4532 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4533 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4534 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4535 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4536 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4537 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4538 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4539 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4540 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4541 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4542
4543 — Berlin, 2015-07-07
4544
4545 CHANGES WITH 221:
4546
4547 * The sd-bus.h and sd-event.h APIs have now been declared
4548 stable and have been added to the official interface of
4549 libsystemd.so. sd-bus implements an alternative D-Bus client
4550 library, that is relatively easy to use, very efficient and
4551 supports both classic D-Bus as well as kdbus as transport
4552 backend. sd-event is a generic event loop abstraction that
4553 is built around Linux epoll, but adds features such as event
4554 prioritization or efficient timer handling. Both APIs are good
4555 choices for C programs looking for a bus and/or event loop
4556 implementation that is minimal and does not have to be
4557 portable to other kernels.
4558
4559 * kdbus support is no longer compile-time optional. It is now
4560 always built-in. However, it can still be disabled at
4561 runtime using the kdbus=0 kernel command line setting, and
4562 that setting may be changed to default to off, by specifying
4563 --disable-kdbus at build-time. Note though that the kernel
4564 command line setting has no effect if the kdbus.ko kernel
4565 module is not installed, in which case kdbus is (obviously)
4566 also disabled. We encourage all downstream distributions to
4567 begin testing kdbus by adding it to the kernel images in the
4568 development distributions, and leaving kdbus support in
4569 systemd enabled.
4570
4571 * The minimal required util-linux version has been bumped to
4572 2.26.
4573
4574 * Support for chkconfig (--enable-chkconfig) was removed in
4575 favor of calling an abstraction tool
4576 /lib/systemd/systemd-sysv-install. This needs to be
4577 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4578 in README for details.
4579
4580 * If there's a systemd unit and a SysV init script for the
4581 same service name, and the user executes "systemctl enable"
4582 for it (or a related call), then this will now enable both
4583 (or execute the related operation on both), not just the
4584 unit.
4585
4586 * The libudev API documentation has been converted from gtkdoc
4587 into man pages.
4588
4589 * gudev has been removed from the systemd tree, it is now an
4590 external project.
4591
4592 * The systemd-cgtop tool learnt a new --raw switch to generate
4593 "raw" (machine parsable) output.
4594
4595 * networkd's IPForwarding= .network file setting learnt the
4596 new setting "kernel", which ensures that networkd does not
4597 change the IP forwarding sysctl from the default kernel
4598 state.
4599
4600 * The systemd-logind bus API now exposes a new boolean
4601 property "Docked" that reports whether logind considers the
4602 system "docked", i.e. connected to a docking station or not.
4603
4604 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4605 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4606 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4607 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4608 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4609 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4610 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4611 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4612 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4613 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4614 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4615 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4616 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4617 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4618 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4619 Fink, Zbigniew Jędrzejewski-Szmek
4620
4621 — Berlin, 2015-06-19
4622
4623 CHANGES WITH 220:
4624
4625 * The gudev library has been extracted into a separate repository
4626 available at: https://git.gnome.org/browse/libgudev/
4627 It is now managed as part of the Gnome project. Distributions
4628 are recommended to pass --disable-gudev to systemd and use
4629 gudev from the Gnome project instead. gudev is still included
4630 in systemd, for now. It will be removed soon, though. Please
4631 also see the announcement-thread on systemd-devel:
4632 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4633
4634 * systemd now exposes a CPUUsageNSec= property for each
4635 service unit on the bus, that contains the overall consumed
4636 CPU time of a service (the sum of what each process of the
4637 service consumed). This value is only available if
4638 CPUAccounting= is turned on for a service, and is then shown
4639 in the "systemctl status" output.
4640
4641 * Support for configuring alternative mappings of the old SysV
4642 runlevels to systemd targets has been removed. They are now
4643 hardcoded in a way that runlevels 2, 3, 4 all map to
4644 multi-user.target and 5 to graphical.target (which
4645 previously was already the default behaviour).
4646
4647 * The auto-mounter logic gained support for mount point
4648 expiry, using a new TimeoutIdleSec= setting in .automount
4649 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4650
4651 * The EFI System Partition (ESP) as mounted to /boot by
4652 systemd-efi-boot-generator will now be unmounted
4653 automatically after 2 minutes of not being used. This should
4654 minimize the risk of ESP corruptions.
4655
4656 * New /etc/fstab options x-systemd.requires= and
4657 x-systemd.requires-mounts-for= are now supported to express
4658 additional dependencies for mounts. This is useful for
4659 journalling file systems that support external journal
4660 devices or overlay file systems that require underlying file
4661 systems to be mounted.
4662
4663 * systemd does not support direct live-upgrades (via systemctl
4664 daemon-reexec) from versions older than v44 anymore. As no
4665 distribution we are aware of shipped such old versions in a
4666 stable release this should not be problematic.
4667
4668 * When systemd forks off a new per-connection service instance
4669 it will now set the $REMOTE_ADDR environment variable to the
4670 remote IP address, and $REMOTE_PORT environment variable to
4671 the remote IP port. This behaviour is similar to the
4672 corresponding environment variables defined by CGI.
4673
4674 * systemd-networkd gained support for uplink failure
4675 detection. The BindCarrier= option allows binding interface
4676 configuration dynamically to the link sense of other
4677 interfaces. This is useful to achieve behaviour like in
4678 network switches.
4679
4680 * systemd-networkd gained support for configuring the DHCP
4681 client identifier to use when requesting leases.
4682
4683 * systemd-networkd now has a per-network UseNTP= option to
4684 configure whether NTP server information acquired via DHCP
4685 is passed on to services like systemd-timesyncd.
4686
4687 * systemd-networkd gained support for vti6 tunnels.
4688
4689 * Note that systemd-networkd manages the sysctl variable
4690 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4691 it is configured for since v219. The variable controls IP
4692 forwarding, and is a per-interface alternative to the global
4693 /proc/sys/net/ipv[46]/ip_forward. This setting is
4694 configurable in the IPForward= option, which defaults to
4695 "no". This means if networkd is used for an interface it is
4696 no longer sufficient to set the global sysctl option to turn
4697 on IP forwarding! Instead, the .network file option
4698 IPForward= needs to be turned on! Note that the
4699 implementation of this behaviour was broken in v219 and has
4700 been fixed in v220.
4701
4702 * Many bonding and vxlan options are now configurable in
4703 systemd-networkd.
4704
4705 * systemd-nspawn gained a new --property= setting to set unit
4706 properties for the container scope. This is useful for
4707 setting resource parameters (e.g. "CPUShares=500") on
4708 containers started from the command line.
4709
4710 * systemd-nspawn gained a new --private-users= switch to make
4711 use of user namespacing available on recent Linux kernels.
4712
4713 * systemd-nspawn may now be called as part of a shell pipeline
4714 in which case the pipes used for stdin and stdout are passed
4715 directly to the process invoked in the container, without
4716 indirection via a pseudo tty.
4717
4718 * systemd-nspawn gained a new switch to control the UNIX
4719 signal to use when killing the init process of the container
4720 when shutting down.
4721
4722 * systemd-nspawn gained a new --overlay= switch for mounting
4723 overlay file systems into the container using the new kernel
4724 overlayfs support.
4725
4726 * When a container image is imported via systemd-importd and
4727 the host file system is not btrfs, a loopback block device
4728 file is created in /var/lib/machines.raw with a btrfs file
4729 system inside. It is then mounted to /var/lib/machines to
4730 enable btrfs features for container management. The loopback
4731 file and btrfs file system is grown as needed when container
4732 images are imported via systemd-importd.
4733
4734 * systemd-machined/systemd-importd gained support for btrfs
4735 quota, to enforce container disk space limits on disk. This
4736 is exposed in "machinectl set-limit".
4737
4738 * systemd-importd now can import containers from local .tar,
4739 .raw and .qcow2 images, and export them to .tar and .raw. It
4740 can also import dkr v2 images now from the network (on top
4741 of v1 as before).
4742
4743 * systemd-importd gained support for verifying downloaded
4744 images with gpg2 (previously only gpg1 was supported).
4745
4746 * systemd-machined, systemd-logind, systemd: most bus calls are
4747 now accessible to unprivileged processes via polkit. Also,
4748 systemd-logind will now allow users to kill their own sessions
4749 without further privileges or authorization.
4750
4751 * systemd-shutdownd has been removed. This service was
4752 previously responsible for implementing scheduled shutdowns
4753 as exposed in /usr/bin/shutdown's time parameter. This
4754 functionality has now been moved into systemd-logind and is
4755 accessible via a bus interface.
4756
4757 * "systemctl reboot" gained a new switch --firmware-setup that
4758 can be used to reboot into the EFI firmware setup, if that
4759 is available. systemd-logind now exposes an API on the bus
4760 to trigger such reboots, in case graphical desktop UIs want
4761 to cover this functionality.
4762
4763 * "systemctl enable", "systemctl disable" and "systemctl mask"
4764 now support a new "--now" switch. If specified the units
4765 that are enabled will also be started, and the ones
4766 disabled/masked also stopped.
4767
4768 * The Gummiboot EFI boot loader tool has been merged into
4769 systemd, and renamed to "systemd-boot". The bootctl tool has been
4770 updated to support systemd-boot.
4771
4772 * An EFI kernel stub has been added that may be used to create
4773 kernel EFI binaries that contain not only the actual kernel,
4774 but also an initrd, boot splash, command line and OS release
4775 information. This combined binary can then be signed as a
4776 single image, so that the firmware can verify it all in one
4777 step. systemd-boot has special support for EFI binaries created
4778 like this and can extract OS release information from them
4779 and show them in the boot menu. This functionality is useful
4780 to implement cryptographically verified boot schemes.
4781
4782 * Optional support has been added to systemd-fsck to pass
4783 fsck's progress report to an AF_UNIX socket in the file
4784 system.
4785
4786 * udev will no longer create device symlinks for all block
4787 devices by default. A blacklist for excluding special block
4788 devices from this logic has been turned into a whitelist
4789 that requires picking block devices explicitly that require
4790 device symlinks.
4791
4792 * A new (currently still internal) API sd-device.h has been
4793 added to libsystemd. This modernized API is supposed to
4794 replace libudev eventually. In fact, already much of libudev
4795 is now just a wrapper around sd-device.h.
4796
4797 * A new hwdb database for storing metadata about pointing
4798 stick devices has been added.
4799
4800 * systemd-tmpfiles gained support for setting file attributes
4801 similar to the "chattr" tool with new 'h' and 'H' lines.
4802
4803 * systemd-journald will no longer unconditionally set the
4804 btrfs NOCOW flag on new journal files. This is instead done
4805 with tmpfiles snippet using the new 'h' line type. This
4806 allows easy disabling of this logic, by masking the
4807 journal-nocow.conf tmpfiles file.
4808
4809 * systemd-journald will now translate audit message types to
4810 human readable identifiers when writing them to the
4811 journal. This should improve readability of audit messages.
4812
4813 * The LUKS logic gained support for the offset= and skip=
4814 options in /etc/crypttab, as previously implemented by
4815 Debian.
4816
4817 * /usr/lib/os-release gained a new optional field VARIANT= for
4818 distributions that support multiple variants (such as a
4819 desktop edition, a server edition, ...)
4820
4821 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4822 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4823 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4824 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4825 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4826 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4827 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4828 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4829 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4830 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4831 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4832 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4833 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4834 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4835 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4836 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4837 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4838 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4839 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4840 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4841 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4842 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4843 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4844 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4845 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4846 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4847 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4848
4849 — Berlin, 2015-05-22
4850
4851 CHANGES WITH 219:
4852
4853 * Introduce a new API "sd-hwdb.h" for querying the hardware
4854 metadata database. With this minimal interface one can query
4855 and enumerate the udev hwdb, decoupled from the old libudev
4856 library. libudev's interface for this is now only a wrapper
4857 around sd-hwdb. A new tool systemd-hwdb has been added to
4858 interface with and update the database.
4859
4860 * When any of systemd's tools copies files (for example due to
4861 tmpfiles' C lines) a btrfs reflink will attempted first,
4862 before bytewise copying is done.
4863
4864 * systemd-nspawn gained a new --ephemeral switch. When
4865 specified a btrfs snapshot is taken of the container's root
4866 directory, and immediately removed when the container
4867 terminates again. Thus, a container can be started whose
4868 changes never alter the container's root directory, and are
4869 lost on container termination. This switch can also be used
4870 for starting a container off the root file system of the
4871 host without affecting the host OS. This switch is only
4872 available on btrfs file systems.
4873
4874 * systemd-nspawn gained a new --template= switch. It takes the
4875 path to a container tree to use as template for the tree
4876 specified via --directory=, should that directory be
4877 missing. This allows instantiating containers dynamically,
4878 on first run. This switch is only available on btrfs file
4879 systems.
4880
4881 * When a .mount unit refers to a mount point on which multiple
4882 mounts are stacked, and the .mount unit is stopped all of
4883 the stacked mount points will now be unmounted until no
4884 mount point remains.
4885
4886 * systemd now has an explicit notion of supported and
4887 unsupported unit types. Jobs enqueued for unsupported unit
4888 types will now fail with an "unsupported" error code. More
4889 specifically .swap, .automount and .device units are not
4890 supported in containers, .busname units are not supported on
4891 non-kdbus systems. .swap and .automount are also not
4892 supported if their respective kernel compile time options
4893 are disabled.
4894
4895 * machinectl gained support for two new "copy-from" and
4896 "copy-to" commands for copying files from a running
4897 container to the host or vice versa.
4898
4899 * machinectl gained support for a new "bind" command to bind
4900 mount host directories into local containers. This is
4901 currently only supported for nspawn containers.
4902
4903 * networkd gained support for configuring bridge forwarding
4904 database entries (fdb) from .network files.
4905
4906 * A new tiny daemon "systemd-importd" has been added that can
4907 download container images in tar, raw, qcow2 or dkr formats,
4908 and make them available locally in /var/lib/machines, so
4909 that they can run as nspawn containers. The daemon can GPG
4910 verify the downloads (not supported for dkr, since it has no
4911 provisions for verifying downloads). It will transparently
4912 decompress bz2, xz, gzip compressed downloads if necessary,
4913 and restore sparse files on disk. The daemon uses privilege
4914 separation to ensure the actual download logic runs with
4915 fewer privileges than the daemon itself. machinectl has
4916 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4917 make the functionality of importd available to the
4918 user. With this in place the Fedora and Ubuntu "Cloud"
4919 images can be downloaded and booted as containers unmodified
4920 (the Fedora images lack the appropriate GPG signature files
4921 currently, so they cannot be verified, but this will change
4922 soon, hopefully). Note that downloading images is currently
4923 only fully supported on btrfs.
4924
4925 * machinectl is now able to list container images found in
4926 /var/lib/machines, along with some metadata about sizes of
4927 disk and similar. If the directory is located on btrfs and
4928 quota is enabled, this includes quota display. A new command
4929 "image-status" has been added that shows additional
4930 information about images.
4931
4932 * machinectl is now able to clone container images
4933 efficiently, if the underlying file system (btrfs) supports
4934 it, with the new "machinectl clone" command. It also
4935 gained commands for renaming and removing images, as well as
4936 marking them read-only or read-write (supported also on
4937 legacy file systems).
4938
4939 * networkd gained support for collecting LLDP network
4940 announcements, from hardware that supports this. This is
4941 shown in networkctl output.
4942
4943 * systemd-run gained support for a new -t (--pty) switch for
4944 invoking a binary on a pty whose input and output is
4945 connected to the invoking terminal. This allows executing
4946 processes as system services while interactively
4947 communicating with them via the terminal. Most interestingly
4948 this is supported across container boundaries. Invoking
4949 "systemd-run -t /bin/bash" is an alternative to running a
4950 full login session, the difference being that the former
4951 will not register a session, nor go through the PAM session
4952 setup.
4953
4954 * tmpfiles gained support for a new "v" line type for creating
4955 btrfs subvolumes. If the underlying file system is a legacy
4956 file system, this automatically degrades to creating a
4957 normal directory. Among others /var/lib/machines is now
4958 created like this at boot, should it be missing.
4959
4960 * The directory /var/lib/containers/ has been deprecated and
4961 been replaced by /var/lib/machines. The term "machines" has
4962 been used in the systemd context as generic term for both
4963 VMs and containers, and hence appears more appropriate for
4964 this, as the directory can also contain raw images bootable
4965 via qemu/kvm.
4966
4967 * systemd-nspawn when invoked with -M but without --directory=
4968 or --image= is now capable of searching for the container
4969 root directory, subvolume or disk image automatically, in
4970 /var/lib/machines. systemd-nspawn@.service has been updated
4971 to make use of this, thus allowing it to be used for raw
4972 disk images, too.
4973
4974 * A new machines.target unit has been introduced that is
4975 supposed to group all containers/VMs invoked as services on
4976 the system. systemd-nspawn@.service has been updated to
4977 integrate with that.
4978
4979 * machinectl gained a new "start" command, for invoking a
4980 container as a service. "machinectl start foo" is mostly
4981 equivalent to "systemctl start systemd-nspawn@foo.service",
4982 but handles escaping in a nicer way.
4983
4984 * systemd-nspawn will now mount most of the cgroupfs tree
4985 read-only into each container, with the exception of the
4986 container's own subtree in the name=systemd hierarchy.
4987
4988 * journald now sets the special FS_NOCOW file flag for its
4989 journal files. This should improve performance on btrfs, by
4990 avoiding heavy fragmentation when journald's write-pattern
4991 is used on COW file systems. It degrades btrfs' data
4992 integrity guarantees for the files to the same levels as for
4993 ext3/ext4 however. This should be OK though as journald does
4994 its own data integrity checks and all its objects are
4995 checksummed on disk. Also, journald should handle btrfs disk
4996 full events a lot more gracefully now, by processing SIGBUS
4997 errors, and not relying on fallocate() anymore.
4998
4999 * When journald detects that journal files it is writing to
5000 have been deleted it will immediately start new journal
5001 files.
5002
5003 * systemd now provides a way to store file descriptors
5004 per-service in PID 1. This is useful for daemons to ensure
5005 that fds they require are not lost during a daemon
5006 restart. The fds are passed to the daemon on the next
5007 invocation in the same way socket activation fds are
5008 passed. This is now used by journald to ensure that the
5009 various sockets connected to all the system's stdout/stderr
5010 are not lost when journald is restarted. File descriptors
5011 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5012 an extension to sd_notify(). Note that a limit is enforced
5013 on the number of fds a service can store in PID 1, and it
5014 defaults to 0, so that no fds may be stored, unless this is
5015 explicitly turned on.
5016
5017 * The default TERM variable to use for units connected to a
5018 terminal, when no other value is explicitly is set is now
5019 vt220 rather than vt102. This should be fairly safe still,
5020 but allows PgUp/PgDn work.
5021
5022 * The /etc/crypttab option header= as known from Debian is now
5023 supported.
5024
5025 * "loginctl user-status" and "loginctl session-status" will
5026 now show the last 10 lines of log messages of the
5027 user/session following the status output. Similar,
5028 "machinectl status" will show the last 10 log lines
5029 associated with a virtual machine or container
5030 service. (Note that this is usually not the log messages
5031 done in the VM/container itself, but simply what the
5032 container manager logs. For nspawn this includes all console
5033 output however.)
5034
5035 * "loginctl session-status" without further argument will now
5036 show the status of the session of the caller. Similar,
5037 "lock-session", "unlock-session", "activate",
5038 "enable-linger", "disable-linger" may now be called without
5039 session/user parameter in which case they apply to the
5040 caller's session/user.
5041
5042 * An X11 session scriptlet is now shipped that uploads
5043 $DISPLAY and $XAUTHORITY into the environment of the systemd
5044 --user daemon if a session begins. This should improve
5045 compatibility with X11 enabled applications run as systemd
5046 user services.
5047
5048 * Generators are now subject to masking via /etc and /run, the
5049 same way as unit files.
5050
5051 * networkd .network files gained support for configuring
5052 per-link IPv4/IPv6 packet forwarding as well as IPv4
5053 masquerading. This is by default turned on for veth links to
5054 containers, as registered by systemd-nspawn. This means that
5055 nspawn containers run with --network-veth will now get
5056 automatic routed access to the host's networks without any
5057 further configuration or setup, as long as networkd runs on
5058 the host.
5059
5060 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5061 or UDP posts of a container on the host. With this in place
5062 it is possible to run containers with private veth links
5063 (--network-veth), and have their functionality exposed on
5064 the host as if their services were running directly on the
5065 host.
5066
5067 * systemd-nspawn's --network-veth switch now gained a short
5068 version "-n", since with the changes above it is now truly
5069 useful out-of-the-box. The systemd-nspawn@.service has been
5070 updated to make use of it too by default.
5071
5072 * systemd-nspawn will now maintain a per-image R/W lock, to
5073 ensure that the same image is not started more than once
5074 writable. (It's OK to run an image multiple times
5075 simultaneously in read-only mode.)
5076
5077 * systemd-nspawn's --image= option is now capable of
5078 dissecting and booting MBR and GPT disk images that contain
5079 only a single active Linux partition. Previously it
5080 supported only GPT disk images with proper GPT type
5081 IDs. This allows running cloud images from major
5082 distributions directly with systemd-nspawn, without
5083 modification.
5084
5085 * In addition to collecting mouse dpi data in the udev
5086 hardware database, there's now support for collecting angle
5087 information for mouse scroll wheels. The database is
5088 supposed to guarantee similar scrolling behavior on mice
5089 that it knows about. There's also support for collecting
5090 information about Touchpad types.
5091
5092 * udev's input_id built-in will now also collect touch screen
5093 dimension data and attach it to probed devices.
5094
5095 * /etc/os-release gained support for a Distribution Privacy
5096 Policy link field.
5097
5098 * networkd gained support for creating "ipvlan", "gretap",
5099 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5100
5101 * systemd-tmpfiles gained support for "a" lines for setting
5102 ACLs on files.
5103
5104 * systemd-nspawn will now mount /tmp in the container to
5105 tmpfs, automatically.
5106
5107 * systemd now exposes the memory.usage_in_bytes cgroup
5108 attribute and shows it for each service in the "systemctl
5109 status" output, if available.
5110
5111 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5112 immediate reboot is triggered. This useful if shutdown is
5113 hung and is unable to complete, to expedite the
5114 operation. Note that this kind of reboot will still unmount
5115 all file systems, and hence should not result in fsck being
5116 run on next reboot.
5117
5118 * A .device unit for an optical block device will now be
5119 considered active only when a medium is in the drive. Also,
5120 mount units are now bound to their backing devices thus
5121 triggering automatic unmounting when devices become
5122 unavailable. With this in place systemd will now
5123 automatically unmount left-over mounts when a CD-ROM is
5124 ejected or an USB stick is yanked from the system.
5125
5126 * networkd-wait-online now has support for waiting for
5127 specific interfaces only (with globbing), and for giving up
5128 after a configurable timeout.
5129
5130 * networkd now exits when idle. It will be automatically
5131 restarted as soon as interfaces show up, are removed or
5132 change state. networkd will stay around as long as there is
5133 at least one DHCP state machine or similar around, that keep
5134 it non-idle.
5135
5136 * networkd may now configure IPv6 link-local addressing in
5137 addition to IPv4 link-local addressing.
5138
5139 * The IPv6 "token" for use in SLAAC may now be configured for
5140 each .network interface in networkd.
5141
5142 * Routes configured with networkd may now be assigned a scope
5143 in .network files.
5144
5145 * networkd's [Match] sections now support globbing and lists
5146 of multiple space-separated matches per item.
5147
5148 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5149 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5150 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5151 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5152 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5153 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5154 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5155 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5156 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5157 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5158 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5159 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5160 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5161 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5162 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5163 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5164 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5165 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5166 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5167 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5168 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5169 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5170 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5171 Hoffmann, Zbigniew Jędrzejewski-Szmek
5172
5173 — Berlin, 2015-02-16
5174
5175 CHANGES WITH 218:
5176
5177 * When querying unit file enablement status (for example via
5178 "systemctl is-enabled"), a new state "indirect" is now known
5179 which indicates that a unit might not be enabled itself, but
5180 another unit listed in its Also= setting might be.
5181
5182 * Similar to the various existing ConditionXYZ= settings for
5183 units, there are now matching AssertXYZ= settings. While
5184 failing conditions cause a unit to be skipped, but its job
5185 to succeed, failing assertions declared like this will cause
5186 a unit start operation and its job to fail.
5187
5188 * hostnamed now knows a new chassis type "embedded".
5189
5190 * systemctl gained a new "edit" command. When used on a unit
5191 file, this allows extending unit files with .d/ drop-in
5192 configuration snippets or editing the full file (after
5193 copying it from /usr/lib to /etc). This will invoke the
5194 user's editor (as configured with $EDITOR), and reload the
5195 modified configuration after editing.
5196
5197 * "systemctl status" now shows the suggested enablement state
5198 for a unit, as declared in the (usually vendor-supplied)
5199 system preset files.
5200
5201 * nss-myhostname will now resolve the single-label host name
5202 "gateway" to the locally configured default IP routing
5203 gateways, ordered by their metrics. This assigns a stable
5204 name to the used gateways, regardless which ones are
5205 currently configured. Note that the name will only be
5206 resolved after all other name sources (if nss-myhostname is
5207 configured properly) and should hence not negatively impact
5208 systems that use the single-label host name "gateway" in
5209 other contexts.
5210
5211 * systemd-inhibit now allows filtering by mode when listing
5212 inhibitors.
5213
5214 * Scope and service units gained a new "Delegate" boolean
5215 property, which, when set, allows processes running inside the
5216 unit to further partition resources. This is primarily
5217 useful for systemd user instances as well as container
5218 managers.
5219
5220 * journald will now pick up audit messages directly from
5221 the kernel, and log them like any other log message. The
5222 audit fields are split up and fully indexed. This means that
5223 journalctl in many ways is now a (nicer!) alternative to
5224 ausearch, the traditional audit client. Note that this
5225 implements only a minimal audit client. If you want the
5226 special audit modes like reboot-on-log-overflow, please use
5227 the traditional auditd instead, which can be used in
5228 parallel to journald.
5229
5230 * The ConditionSecurity= unit file option now understands the
5231 special string "audit" to check whether auditing is
5232 available.
5233
5234 * journalctl gained two new commands --vacuum-size= and
5235 --vacuum-time= to delete old journal files until the
5236 remaining ones take up no more than the specified size on disk,
5237 or are not older than the specified time.
5238
5239 * A new, native PPPoE library has been added to sd-network,
5240 systemd's library of light-weight networking protocols. This
5241 library will be used in a future version of networkd to
5242 enable PPPoE communication without an external pppd daemon.
5243
5244 * The busctl tool now understands a new "capture" verb that
5245 works similar to "monitor", but writes a packet capture
5246 trace to STDOUT that can be redirected to a file which is
5247 compatible with libcap's capture file format. This can then
5248 be loaded in Wireshark and similar tools to inspect bus
5249 communication.
5250
5251 * The busctl tool now understands a new "tree" verb that shows
5252 the object trees of a specific service on the bus, or of all
5253 services.
5254
5255 * The busctl tool now understands a new "introspect" verb that
5256 shows all interfaces and members of objects on the bus,
5257 including their signature and values. This is particularly
5258 useful to get more information about bus objects shown by
5259 the new "busctl tree" command.
5260
5261 * The busctl tool now understands new verbs "call",
5262 "set-property" and "get-property" for invoking bus method
5263 calls, setting and getting bus object properties in a
5264 friendly way.
5265
5266 * busctl gained a new --augment-creds= argument that controls
5267 whether the tool shall augment credential information it
5268 gets from the bus with data from /proc, in a possibly
5269 race-ful way.
5270
5271 * nspawn's --link-journal= switch gained two new values
5272 "try-guest" and "try-host" that work like "guest" and
5273 "host", but do not fail if the host has no persistent
5274 journalling enabled. -j is now equivalent to
5275 --link-journal=try-guest.
5276
5277 * macvlan network devices created by nspawn will now have
5278 stable MAC addresses.
5279
5280 * A new SmackProcessLabel= unit setting has been added, which
5281 controls the SMACK security label processes forked off by
5282 the respective unit shall use.
5283
5284 * If compiled with --enable-xkbcommon, systemd-localed will
5285 verify x11 keymap settings by compiling the given keymap. It
5286 will spew out warnings if the compilation fails. This
5287 requires libxkbcommon to be installed.
5288
5289 * When a coredump is collected, a larger number of metadata
5290 fields is now collected and included in the journal records
5291 created for it. More specifically, control group membership,
5292 environment variables, memory maps, working directory,
5293 chroot directory, /proc/$PID/status, and a list of open file
5294 descriptors is now stored in the log entry.
5295
5296 * The udev hwdb now contains DPI information for mice. For
5297 details see:
5298
5299 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5300
5301 * All systemd programs that read standalone configuration
5302 files in /etc now also support a corresponding series of
5303 .conf.d configuration directories in /etc/, /run/,
5304 /usr/local/lib/, /usr/lib/, and (if configured with
5305 --enable-split-usr) /lib/. In particular, the following
5306 configuration files now have corresponding configuration
5307 directories: system.conf user.conf, logind.conf,
5308 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5309 resolved.conf, timesyncd.conf, journal-remote.conf, and
5310 journal-upload.conf. Note that distributions should use the
5311 configuration directories in /usr/lib/; the directories in
5312 /etc/ are reserved for the system administrator.
5313
5314 * systemd-rfkill will no longer take the rfkill device name
5315 into account when storing rfkill state on disk, as the name
5316 might be dynamically assigned and not stable. Instead, the
5317 ID_PATH udev variable combined with the rfkill type (wlan,
5318 bluetooth, ...) is used.
5319
5320 * A new service systemd-machine-id-commit.service has been
5321 added. When used on systems where /etc is read-only during
5322 boot, and /etc/machine-id is not initialized (but an empty
5323 file), this service will copy the temporary machine ID
5324 created as replacement into /etc after the system is fully
5325 booted up. This is useful for systems that are freshly
5326 installed with a non-initialized machine ID, but should get
5327 a fixed machine ID for subsequent boots.
5328
5329 * networkd's .netdev files now provide a large set of
5330 configuration parameters for VXLAN devices. Similarly, the
5331 bridge port cost parameter is now configurable in .network
5332 files. There's also new support for configuring IP source
5333 routing. networkd .link files gained support for a new
5334 OriginalName= match that is useful to match against the
5335 original interface name the kernel assigned. .network files
5336 may include MTU= and MACAddress= fields for altering the MTU
5337 and MAC address while being connected to a specific network
5338 interface.
5339
5340 * The LUKS logic gained supported for configuring
5341 UUID-specific key files. There's also new support for naming
5342 LUKS device from the kernel command line, using the new
5343 luks.name= argument.
5344
5345 * Timer units may now be transiently created via the bus API
5346 (this was previously already available for scope and service
5347 units). In addition it is now possible to create multiple
5348 transient units at the same time with a single bus call. The
5349 "systemd-run" tool has been updated to make use of this for
5350 running commands on a specified time, in at(1)-style.
5351
5352 * tmpfiles gained support for "t" lines, for assigning
5353 extended attributes to files. Among other uses this may be
5354 used to assign SMACK labels to files.
5355
5356 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5357 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5358 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5359 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5360 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5361 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5362 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5363 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5364 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5365 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5366 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5367 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5368 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5369 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5370 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5371 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5372 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5373 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5374
5375 — Berlin, 2014-12-10
5376
5377 CHANGES WITH 217:
5378
5379 * journalctl gained the new options -t/--identifier= to match
5380 on the syslog identifier (aka "tag"), as well as --utc to
5381 show log timestamps in the UTC timezone. journalctl now also
5382 accepts -n/--lines=all to disable line capping in a pager.
5383
5384 * journalctl gained a new switch, --flush, that synchronously
5385 flushes logs from /run/log/journal to /var/log/journal if
5386 persistent storage is enabled. systemd-journal-flush.service
5387 now waits until the operation is complete.
5388
5389 * Services can notify the manager before they start a reload
5390 (by sending RELOADING=1) or shutdown (by sending
5391 STOPPING=1). This allows the manager to track and show the
5392 internal state of daemons and closes a race condition when
5393 the process is still running but has closed its D-Bus
5394 connection.
5395
5396 * Services with Type=oneshot do not have to have any ExecStart
5397 commands anymore.
5398
5399 * User units are now loaded also from
5400 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5401 /run/systemd/user directory that was already previously
5402 supported, but is under the control of the user.
5403
5404 * Job timeouts (i.e. timeouts on the time a job that is
5405 queued stays in the run queue) can now optionally result in
5406 immediate reboot or power-off actions (JobTimeoutAction= and
5407 JobTimeoutRebootArgument=). This is useful on ".target"
5408 units, to limit the maximum time a target remains
5409 undispatched in the run queue, and to trigger an emergency
5410 operation in such a case. This is now used by default to
5411 turn off the system if boot-up (as defined by everything in
5412 basic.target) hangs and does not complete for at least
5413 15min. Also, if power-off or reboot hang for at least 30min
5414 an immediate power-off/reboot operation is triggered. This
5415 functionality is particularly useful to increase reliability
5416 on embedded devices, but also on laptops which might
5417 accidentally get powered on when carried in a backpack and
5418 whose boot stays stuck in a hard disk encryption passphrase
5419 question.
5420
5421 * systemd-logind can be configured to also handle lid switch
5422 events even when the machine is docked or multiple displays
5423 are attached (HandleLidSwitchDocked= option).
5424
5425 * A helper binary and a service have been added which can be
5426 used to resume from hibernation in the initramfs. A
5427 generator will parse the resume= option on the kernel
5428 command line to trigger resume.
5429
5430 * A user console daemon systemd-consoled has been
5431 added. Currently, it is a preview, and will so far open a
5432 single terminal on each session of the user marked as
5433 Desktop=systemd-console.
5434
5435 * Route metrics can be specified for DHCP routes added by
5436 systemd-networkd.
5437
5438 * The SELinux context of socket-activated services can be set
5439 from the information provided by the networking stack
5440 (SELinuxContextFromNet= option).
5441
5442 * Userspace firmware loading support has been removed and
5443 the minimum supported kernel version is thus bumped to 3.7.
5444
5445 * Timeout for udev workers has been increased from 1 to 3
5446 minutes, but a warning will be printed after 1 minute to
5447 help diagnose kernel modules that take a long time to load.
5448
5449 * Udev rules can now remove tags on devices with TAG-="foobar".
5450
5451 * systemd's readahead implementation has been removed. In many
5452 circumstances it didn't give expected benefits even for
5453 rotational disk drives and was becoming less relevant in the
5454 age of SSDs. As none of the developers has been using
5455 rotating media anymore, and nobody stepped up to actively
5456 maintain this component of systemd it has now been removed.
5457
5458 * Swap units can use Options= to specify discard options.
5459 Discard options specified for swaps in /etc/fstab are now
5460 respected.
5461
5462 * Docker containers are now detected as a separate type of
5463 virtualization.
5464
5465 * The Password Agent protocol gained support for queries where
5466 the user input is shown, useful e.g. for user names.
5467 systemd-ask-password gained a new --echo option to turn that
5468 on.
5469
5470 * The default sysctl.d/ snippets will now set:
5471
5472 net.core.default_qdisc = fq_codel
5473
5474 This selects Fair Queuing Controlled Delay as the default
5475 queuing discipline for network interfaces. fq_codel helps
5476 fight the network bufferbloat problem. It is believed to be
5477 a good default with no tuning required for most workloads.
5478 Downstream distributions may override this choice. On 10Gbit
5479 servers that do not do forwarding, "fq" may perform better.
5480 Systems without a good clocksource should use "pfifo_fast".
5481
5482 * If kdbus is enabled during build a new option BusPolicy= is
5483 available for service units, that allows locking all service
5484 processes into a stricter bus policy, in order to limit
5485 access to various bus services, or even hide most of them
5486 from the service's view entirely.
5487
5488 * networkctl will now show the .network and .link file
5489 networkd has applied to a specific interface.
5490
5491 * sd-login gained a new API call sd_session_get_desktop() to
5492 query which desktop environment has been selected for a
5493 session.
5494
5495 * UNIX utmp support is now compile-time optional to support
5496 legacy-free systems.
5497
5498 * systemctl gained two new commands "add-wants" and
5499 "add-requires" for pulling in units from specific targets
5500 easily.
5501
5502 * If the word "rescue" is specified on the kernel command line
5503 the system will now boot into rescue mode (aka
5504 rescue.target), which was previously available only by
5505 specifying "1" or "systemd.unit=rescue.target" on the kernel
5506 command line. This new kernel command line option nicely
5507 mirrors the already existing "emergency" kernel command line
5508 option.
5509
5510 * New kernel command line options mount.usr=, mount.usrflags=,
5511 mount.usrfstype= have been added that match root=, rootflags=,
5512 rootfstype= but allow mounting a specific file system to
5513 /usr.
5514
5515 * The $NOTIFY_SOCKET is now also passed to control processes of
5516 services, not only the main process.
5517
5518 * This version reenables support for fsck's -l switch. This
5519 means at least version v2.25 of util-linux is required for
5520 operation, otherwise dead-locks on device nodes may
5521 occur. Again: you need to update util-linux to at least
5522 v2.25 when updating systemd to v217.
5523
5524 * The "multi-seat-x" tool has been removed from systemd, as
5525 its functionality has been integrated into X servers 1.16,
5526 and the tool is hence redundant. It is recommended to update
5527 display managers invoking this tool to simply invoke X
5528 directly from now on, again.
5529
5530 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5531 message flag has been added for all of systemd's polkit
5532 authenticated method calls has been added. In particular this
5533 now allows optional interactive authorization via polkit for
5534 many of PID1's privileged operations such as unit file
5535 enabling and disabling.
5536
5537 * "udevadm hwdb --update" learnt a new switch "--usr" for
5538 placing the rebuilt hardware database in /usr instead of
5539 /etc. When used only hardware database entries stored in
5540 /usr will be used, and any user database entries in /etc are
5541 ignored. This functionality is useful for vendors to ship a
5542 pre-built database on systems where local configuration is
5543 unnecessary or unlikely.
5544
5545 * Calendar time specifications in .timer units now also
5546 understand the strings "semi-annually", "quarterly" and
5547 "minutely" as shortcuts (in addition to the preexisting
5548 "anually", "hourly", ...).
5549
5550 * systemd-tmpfiles will now correctly create files in /dev
5551 at boot which are marked for creation only at boot. It is
5552 recommended to always create static device nodes with 'c!'
5553 and 'b!', so that they are created only at boot and not
5554 overwritten at runtime.
5555
5556 * When the watchdog logic is used for a service (WatchdogSec=)
5557 and the watchdog timeout is hit the service will now be
5558 terminated with SIGABRT (instead of just SIGTERM), in order
5559 to make sure a proper coredump and backtrace is
5560 generated. This ensures that hanging services will result in
5561 similar coredump/backtrace behaviour as services that hit a
5562 segmentation fault.
5563
5564 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5565 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5566 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5567 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5568 Herrmann, David Sommerseth, David Strauss, Emil Renner
5569 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5570 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5571 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5572 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5573 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5574 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5575 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5576 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5577 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5578 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5579 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5580 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5581 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5582 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5583 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5584 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5585 Jędrzejewski-Szmek
5586
5587 — Berlin, 2014-10-28
5588
5589 CHANGES WITH 216:
5590
5591 * timedated no longer reads NTP implementation unit names from
5592 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5593 implementations should add a
5594
5595 Conflicts=systemd-timesyncd.service
5596
5597 to their unit files to take over and replace systemd's NTP
5598 default functionality.
5599
5600 * systemd-sysusers gained a new line type "r" for configuring
5601 which UID/GID ranges to allocate system users/groups
5602 from. Lines of type "u" may now add an additional column
5603 that specifies the home directory for the system user to be
5604 created. Also, systemd-sysusers may now optionally read user
5605 information from STDIN instead of a file. This is useful for
5606 invoking it from RPM preinst scriptlets that need to create
5607 users before the first RPM file is installed since these
5608 files might need to be owned by them. A new
5609 %sysusers_create_inline RPM macro has been introduced to do
5610 just that. systemd-sysusers now updates the shadow files as
5611 well as the user/group databases, which should enhance
5612 compatibility with certain tools like grpck.
5613
5614 * A number of bus APIs of PID 1 now optionally consult polkit to
5615 permit access for otherwise unprivileged clients under certain
5616 conditions. Note that this currently doesn't support
5617 interactive authentication yet, but this is expected to be
5618 added eventually, too.
5619
5620 * /etc/machine-info now has new fields for configuring the
5621 deployment environment of the machine, as well as the
5622 location of the machine. hostnamectl has been updated with
5623 new command to update these fields.
5624
5625 * systemd-timesyncd has been updated to automatically acquire
5626 NTP server information from systemd-networkd, which might
5627 have been discovered via DHCP.
5628
5629 * systemd-resolved now includes a caching DNS stub resolver
5630 and a complete LLMNR name resolution implementation. A new
5631 NSS module "nss-resolve" has been added which can be used
5632 instead of glibc's own "nss-dns" to resolve hostnames via
5633 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5634 be resolved via systemd-resolved D-Bus APIs. In contrast to
5635 the glibc internal resolver systemd-resolved is aware of
5636 multi-homed system, and keeps DNS server and caches separate
5637 and per-interface. Queries are sent simultaneously on all
5638 interfaces that have DNS servers configured, in order to
5639 properly handle VPNs and local LANs which might resolve
5640 separate sets of domain names. systemd-resolved may acquire
5641 DNS server information from systemd-networkd automatically,
5642 which in turn might have discovered them via DHCP. A tool
5643 "systemd-resolve-host" has been added that may be used to
5644 query the DNS logic in resolved. systemd-resolved implements
5645 IDNA and automatically uses IDNA or UTF-8 encoding depending
5646 on whether classic DNS or LLMNR is used as transport. In the
5647 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5648 implementation to systemd-resolved.
5649
5650 * A new NSS module nss-mymachines has been added, that
5651 automatically resolves the names of all local registered
5652 containers to their respective IP addresses.
5653
5654 * A new client tool "networkctl" for systemd-networkd has been
5655 added. It currently is entirely passive and will query
5656 networking configuration from udev, rtnetlink and networkd,
5657 and present it to the user in a very friendly
5658 way. Eventually, we hope to extend it to become a full
5659 control utility for networkd.
5660
5661 * .socket units gained a new DeferAcceptSec= setting that
5662 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5663 TCP. Similarly, support for controlling TCP keep-alive
5664 settings has been added (KeepAliveTimeSec=,
5665 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5666 turning off Nagle's algorithm on TCP has been added
5667 (NoDelay=).
5668
5669 * logind learned a new session type "web", for use in projects
5670 like Cockpit which register web clients as PAM sessions.
5671
5672 * timer units with at least one OnCalendar= setting will now
5673 be started only after time-sync.target has been
5674 reached. This way they will not elapse before the system
5675 clock has been corrected by a local NTP client or
5676 similar. This is particular useful on RTC-less embedded
5677 machines, that come up with an invalid system clock.
5678
5679 * systemd-nspawn's --network-veth= switch should now result in
5680 stable MAC addresses for both the outer and the inner side
5681 of the link.
5682
5683 * systemd-nspawn gained a new --volatile= switch for running
5684 container instances with /etc or /var unpopulated.
5685
5686 * The kdbus client code has been updated to use the new Linux
5687 3.17 memfd subsystem instead of the old kdbus-specific one.
5688
5689 * systemd-networkd's DHCP client and server now support
5690 FORCERENEW. There are also new configuration options to
5691 configure the vendor client identifier and broadcast mode
5692 for DHCP.
5693
5694 * systemd will no longer inform the kernel about the current
5695 timezone, as this is necessarily incorrect and racy as the
5696 kernel has no understanding of DST and similar
5697 concepts. This hence means FAT timestamps will be always
5698 considered UTC, similar to what Android is already
5699 doing. Also, when the RTC is configured to the local time
5700 (rather than UTC) systemd will never synchronize back to it,
5701 as this might confuse Windows at a later boot.
5702
5703 * systemd-analyze gained a new command "verify" for offline
5704 validation of unit files.
5705
5706 * systemd-networkd gained support for a couple of additional
5707 settings for bonding networking setups. Also, the metric for
5708 statically configured routes may now be configured. For
5709 network interfaces where this is appropriate the peer IP
5710 address may now be configured.
5711
5712 * systemd-networkd's DHCP client will no longer request
5713 broadcasting by default, as this tripped up some networks.
5714 For hardware where broadcast is required the feature should
5715 be switched back on using RequestBroadcast=yes.
5716
5717 * systemd-networkd will now set up IPv4LL addresses (when
5718 enabled) even if DHCP is configured successfully.
5719
5720 * udev will now default to respect network device names given
5721 by the kernel when the kernel indicates that these are
5722 predictable. This behavior can be tweaked by changing
5723 NamePolicy= in the relevant .link file.
5724
5725 * A new library systemd-terminal has been added that
5726 implements full TTY stream parsing and rendering. This
5727 library is supposed to be used later on for implementing a
5728 full userspace VT subsystem, replacing the current kernel
5729 implementation.
5730
5731 * A new tool systemd-journal-upload has been added to push
5732 journal data to a remote system running
5733 systemd-journal-remote.
5734
5735 * journald will no longer forward all local data to another
5736 running syslog daemon. This change has been made because
5737 rsyslog (which appears to be the most commonly used syslog
5738 implementation these days) no longer makes use of this, and
5739 instead pulls the data out of the journal on its own. Since
5740 forwarding the messages to a non-existent syslog server is
5741 more expensive than we assumed we have now turned this
5742 off. If you run a syslog server that is not a recent rsyslog
5743 version, you have to turn this option on again
5744 (ForwardToSyslog= in journald.conf).
5745
5746 * journald now optionally supports the LZ4 compressor for
5747 larger journal fields. This compressor should perform much
5748 better than XZ which was the previous default.
5749
5750 * machinectl now shows the IP addresses of local containers,
5751 if it knows them, plus the interface name of the container.
5752
5753 * A new tool "systemd-escape" has been added that makes it
5754 easy to escape strings to build unit names and similar.
5755
5756 * sd_notify() messages may now include a new ERRNO= field
5757 which is parsed and collected by systemd and shown among the
5758 "systemctl status" output for a service.
5759
5760 * A new component "systemd-firstboot" has been added that
5761 queries the most basic systemd information (timezone,
5762 hostname, root password) interactively on first
5763 boot. Alternatively it may also be used to provision these
5764 things offline on OS images installed into directories.
5765
5766 * The default sysctl.d/ snippets will now set
5767
5768 net.ipv4.conf.default.promote_secondaries=1
5769
5770 This has the benefit of no flushing secondary IP addresses
5771 when primary addresses are removed.
5772
5773 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5774 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5775 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5776 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5777 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5778 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5779 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5780 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5781 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5782 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5783 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5784 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5785 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5786 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5787 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5788
5789 — Berlin, 2014-08-19
5790
5791 CHANGES WITH 215:
5792
5793 * A new tool systemd-sysusers has been added. This tool
5794 creates system users and groups in /etc/passwd and
5795 /etc/group, based on static declarative system user/group
5796 definitions in /usr/lib/sysusers.d/. This is useful to
5797 enable factory resets and volatile systems that boot up with
5798 an empty /etc directory, and thus need system users and
5799 groups created during early boot. systemd now also ships
5800 with two default sysusers.d/ files for the most basic
5801 users and groups systemd and the core operating system
5802 require.
5803
5804 * A new tmpfiles snippet has been added that rebuilds the
5805 essential files in /etc on boot, should they be missing.
5806
5807 * A directive for ensuring automatic clean-up of
5808 /var/cache/man/ has been removed from the default
5809 configuration. This line should now be shipped by the man
5810 implementation. The necessary change has been made to the
5811 man-db implementation. Note that you need to update your man
5812 implementation to one that ships this line, otherwise no
5813 automatic clean-up of /var/cache/man will take place.
5814
5815 * A new condition ConditionNeedsUpdate= has been added that
5816 may conditionalize services to only run when /etc or /var
5817 are "older" than the vendor operating system resources in
5818 /usr. This is useful for reconstructing or updating /etc
5819 after an offline update of /usr or a factory reset, on the
5820 next reboot. Services that want to run once after such an
5821 update or reset should use this condition and order
5822 themselves before the new systemd-update-done.service, which
5823 will mark the two directories as fully updated. A number of
5824 service files have been added making use of this, to rebuild
5825 the udev hardware database, the journald message catalog and
5826 dynamic loader cache (ldconfig). The systemd-sysusers tool
5827 described above also makes use of this now. With this in
5828 place it is now possible to start up a minimal operating
5829 system with /etc empty cleanly. For more information on the
5830 concepts involved see this recent blog story:
5831
5832 http://0pointer.de/blog/projects/stateless.html
5833
5834 * A new system group "input" has been introduced, and all
5835 input device nodes get this group assigned. This is useful
5836 for system-level software to get access to input devices. It
5837 complements what is already done for "audio" and "video".
5838
5839 * systemd-networkd learnt minimal DHCPv4 server support in
5840 addition to the existing DHCPv4 client support. It also
5841 learnt DHCPv6 client and IPv6 Router Solicitation client
5842 support. The DHCPv4 client gained support for static routes
5843 passed in from the server. Note that the [DHCPv4] section
5844 known in older systemd-networkd versions has been renamed to
5845 [DHCP] and is now also used by the DHCPv6 client. Existing
5846 .network files using settings of this section should be
5847 updated, though compatibility is maintained. Optionally, the
5848 client hostname may now be sent to the DHCP server.
5849
5850 * networkd gained support for vxlan virtual networks as well
5851 as tun/tap and dummy devices.
5852
5853 * networkd gained support for automatic allocation of address
5854 ranges for interfaces from a system-wide pool of
5855 addresses. This is useful for dynamically managing a large
5856 number of interfaces with a single network configuration
5857 file. In particular this is useful to easily assign
5858 appropriate IP addresses to the veth links of a large number
5859 of nspawn instances.
5860
5861 * RPM macros for processing sysusers, sysctl and binfmt
5862 drop-in snippets at package installation time have been
5863 added.
5864
5865 * The /etc/os-release file should now be placed in
5866 /usr/lib/os-release. The old location is automatically
5867 created as symlink. /usr/lib is the more appropriate
5868 location of this file, since it shall actually describe the
5869 vendor operating system shipped in /usr, and not the
5870 configuration stored in /etc.
5871
5872 * .mount units gained a new boolean SloppyOptions= setting
5873 that maps to mount(8)'s -s option which enables permissive
5874 parsing of unknown mount options.
5875
5876 * tmpfiles learnt a new "L+" directive which creates a symlink
5877 but (unlike "L") deletes a pre-existing file first, should
5878 it already exist and not already be the correct
5879 symlink. Similarly, "b+", "c+" and "p+" directives have been
5880 added as well, which create block and character devices, as
5881 well as fifos in the filesystem, possibly removing any
5882 pre-existing files of different types.
5883
5884 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5885 'argument' field (which so far specified the source to
5886 symlink/copy the files from) is now optional. If omitted the
5887 same file os copied from /usr/share/factory/ suffixed by the
5888 full destination path. This is useful for populating /etc
5889 with essential files, by copying them from vendor defaults
5890 shipped in /usr/share/factory/etc.
5891
5892 * A new command "systemctl preset-all" has been added that
5893 applies the service preset settings to all installed unit
5894 files. A new switch --preset-mode= has been added that
5895 controls whether only enable or only disable operations
5896 shall be executed.
5897
5898 * A new command "systemctl is-system-running" has been added
5899 that allows checking the overall state of the system, for
5900 example whether it is fully up and running.
5901
5902 * When the system boots up with an empty /etc, the equivalent
5903 to "systemctl preset-all" is executed during early boot, to
5904 make sure all default services are enabled after a factory
5905 reset.
5906
5907 * systemd now contains a minimal preset file that enables the
5908 most basic services systemd ships by default.
5909
5910 * Unit files' [Install] section gained a new DefaultInstance=
5911 field for defining the default instance to create if a
5912 template unit is enabled with no instance specified.
5913
5914 * A new passive target cryptsetup-pre.target has been added
5915 that may be used by services that need to make they run and
5916 finish before the first LUKS cryptographic device is set up.
5917
5918 * The /dev/loop-control and /dev/btrfs-control device nodes
5919 are now owned by the "disk" group by default, opening up
5920 access to this group.
5921
5922 * systemd-coredump will now automatically generate a
5923 stack trace of all core dumps taking place on the system,
5924 based on elfutils' libdw library. This stack trace is logged
5925 to the journal.
5926
5927 * systemd-coredump may now optionally store coredumps directly
5928 on disk (in /var/lib/systemd/coredump, possibly compressed),
5929 instead of storing them unconditionally in the journal. This
5930 mode is the new default. A new configuration file
5931 /etc/systemd/coredump.conf has been added to configure this
5932 and other parameters of systemd-coredump.
5933
5934 * coredumpctl gained a new "info" verb to show details about a
5935 specific coredump. A new switch "-1" has also been added
5936 that makes sure to only show information about the most
5937 recent entry instead of all entries. Also, as the tool is
5938 generally useful now the "systemd-" prefix of the binary
5939 name has been removed. Distributions that want to maintain
5940 compatibility with the old name should add a symlink from
5941 the old name to the new name.
5942
5943 * journald's SplitMode= now defaults to "uid". This makes sure
5944 that unprivileged users can access their own coredumps with
5945 coredumpctl without restrictions.
5946
5947 * New kernel command line options "systemd.wants=" (for
5948 pulling an additional unit during boot), "systemd.mask="
5949 (for masking a specific unit for the boot), and
5950 "systemd.debug-shell" (for enabling the debug shell on tty9)
5951 have been added. This is implemented in the new generator
5952 "systemd-debug-generator".
5953
5954 * systemd-nspawn will now by default filter a couple of
5955 syscalls for containers, among them those required for
5956 kernel module loading, direct x86 IO port access, swap
5957 management, and kexec. Most importantly though
5958 open_by_handle_at() is now prohibited for containers,
5959 closing a hole similar to a recently discussed vulnerability
5960 in docker regarding access to files on file hierarchies the
5961 container should normally not have access to. Note that, for
5962 nspawn, we generally make no security claims anyway (and
5963 this is explicitly documented in the man page), so this is
5964 just a fix for one of the most obvious problems.
5965
5966 * A new man page file-hierarchy(7) has been added that
5967 contains a minimized, modernized version of the file system
5968 layout systemd expects, similar in style to the FHS
5969 specification or hier(5). A new tool systemd-path(1) has
5970 been added to query many of these paths for the local
5971 machine and user.
5972
5973 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5974 longer done. Since the directory now has a per-user size
5975 limit, and is cleaned on logout this appears unnecessary,
5976 in particular since this now brings the lifecycle of this
5977 directory closer in line with how IPC objects are handled.
5978
5979 * systemd.pc now exports a number of additional directories,
5980 including $libdir (which is useful to identify the library
5981 path for the primary architecture of the system), and a
5982 couple of drop-in directories.
5983
5984 * udev's predictable network interface names now use the dev_port
5985 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5986 distinguish between ports of the same PCI function. dev_id should
5987 only be used for ports using the same HW address, hence the need
5988 for dev_port.
5989
5990 * machined has been updated to export the OS version of a
5991 container (read from /etc/os-release and
5992 /usr/lib/os-release) on the bus. This is now shown in
5993 "machinectl status" for a machine.
5994
5995 * A new service setting RestartForceExitStatus= has been
5996 added. If configured to a set of exit signals or process
5997 return values, the service will be restarted when the main
5998 daemon process exits with any of them, regardless of the
5999 Restart= setting.
6000
6001 * systemctl's -H switch for connecting to remote systemd
6002 machines has been extended so that it may be used to
6003 directly connect to a specific container on the
6004 host. "systemctl -H root@foobar:waldi" will now connect as
6005 user "root" to host "foobar", and then proceed directly to
6006 the container named "waldi". Note that currently you have to
6007 authenticate as user "root" for this to work, as entering
6008 containers is a privileged operation.
6009
6010 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6011 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6012 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6013 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6014 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6015 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6016 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6017 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6018 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6019 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6020 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6021 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6022
6023 — Berlin, 2014-07-03
6024
6025 CHANGES WITH 214:
6026
6027 * As an experimental feature, udev now tries to lock the
6028 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6029 executes events for the disk or any of its partitions.
6030 Applications like partitioning programs can lock the
6031 disk device node (flock(LOCK_EX)) and claim temporary
6032 device ownership that way; udev will entirely skip all event
6033 handling for this disk and its partitions. If the disk
6034 was opened for writing, the close will trigger a partition
6035 table rescan in udev's "watch" facility, and if needed
6036 synthesize "change" events for the disk and all its partitions.
6037 This is now unconditionally enabled, and if it turns out to
6038 cause major problems, we might turn it on only for specific
6039 devices, or might need to disable it entirely. Device Mapper
6040 devices are excluded from this logic.
6041
6042 * We temporarily dropped the "-l" switch for fsck invocations,
6043 since they collide with the flock() logic above. util-linux
6044 upstream has been changed already to avoid this conflict,
6045 and we will re-add "-l" as soon as util-linux with this
6046 change has been released.
6047
6048 * The dependency on libattr has been removed. Since a long
6049 time, the extended attribute calls have moved to glibc, and
6050 libattr is thus unnecessary.
6051
6052 * Virtualization detection works without privileges now. This
6053 means the systemd-detect-virt binary no longer requires
6054 CAP_SYS_PTRACE file capabilities, and our daemons can run
6055 with fewer privileges.
6056
6057 * systemd-networkd now runs under its own "systemd-network"
6058 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6059 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6060 loses the ability to write to files owned by root this way.
6061
6062 * Similarly, systemd-resolved now runs under its own
6063 "systemd-resolve" user with no capabilities remaining.
6064
6065 * Similarly, systemd-bus-proxyd now runs under its own
6066 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6067
6068 * systemd-networkd gained support for setting up "veth"
6069 virtual Ethernet devices for container connectivity, as well
6070 as GRE and VTI tunnels.
6071
6072 * systemd-networkd will no longer automatically attempt to
6073 manually load kernel modules necessary for certain tunnel
6074 transports. Instead, it is assumed the kernel loads them
6075 automatically when required. This only works correctly on
6076 very new kernels. On older kernels, please consider adding
6077 the kernel modules to /etc/modules-load.d/ as a work-around.
6078
6079 * The resolv.conf file systemd-resolved generates has been
6080 moved to /run/systemd/resolve/. If you have a symlink from
6081 /etc/resolv.conf, it might be necessary to correct it.
6082
6083 * Two new service settings, ProtectHome= and ProtectSystem=,
6084 have been added. When enabled, they will make the user data
6085 (such as /home) inaccessible or read-only and the system
6086 (such as /usr) read-only, for specific services. This allows
6087 very light-weight per-service sandboxing to avoid
6088 modifications of user data or system files from
6089 services. These two new switches have been enabled for all
6090 of systemd's long-running services, where appropriate.
6091
6092 * Socket units gained new SocketUser= and SocketGroup=
6093 settings to set the owner user and group of AF_UNIX sockets
6094 and FIFOs in the file system.
6095
6096 * Socket units gained a new RemoveOnStop= setting. If enabled,
6097 all FIFOS and sockets in the file system will be removed
6098 when the specific socket unit is stopped.
6099
6100 * Socket units gained a new Symlinks= setting. It takes a list
6101 of symlinks to create to file system sockets or FIFOs
6102 created by the specific Unix sockets. This is useful to
6103 manage symlinks to socket nodes with the same lifecycle as
6104 the socket itself.
6105
6106 * The /dev/log socket and /dev/initctl FIFO have been moved to
6107 /run, and have been replaced by symlinks. This allows
6108 connecting to these facilities even if PrivateDevices=yes is
6109 used for a service (which makes /dev/log itself unavailable,
6110 but /run is left). This also has the benefit of ensuring
6111 that /dev only contains device nodes, directories and
6112 symlinks, and nothing else.
6113
6114 * sd-daemon gained two new calls sd_pid_notify() and
6115 sd_pid_notifyf(). They are similar to sd_notify() and
6116 sd_notifyf(), but allow overriding of the source PID of
6117 notification messages if permissions permit this. This is
6118 useful to send notify messages on behalf of a different
6119 process (for example, the parent process). The
6120 systemd-notify tool has been updated to make use of this
6121 when sending messages (so that notification messages now
6122 originate from the shell script invoking systemd-notify and
6123 not the systemd-notify process itself. This should minimize
6124 a race where systemd fails to associate notification
6125 messages to services when the originating process already
6126 vanished.
6127
6128 * A new "on-abnormal" setting for Restart= has been added. If
6129 set, it will result in automatic restarts on all "abnormal"
6130 reasons for a process to exit, which includes unclean
6131 signals, core dumps, timeouts and watchdog timeouts, but
6132 does not include clean and unclean exit codes or clean
6133 signals. Restart=on-abnormal is an alternative for
6134 Restart=on-failure for services that shall be able to
6135 terminate and avoid restarts on certain errors, by
6136 indicating so with an unclean exit code. Restart=on-failure
6137 or Restart=on-abnormal is now the recommended setting for
6138 all long-running services.
6139
6140 * If the InaccessibleDirectories= service setting points to a
6141 mount point (or if there are any submounts contained within
6142 it), it is now attempted to completely unmount it, to make
6143 the file systems truly unavailable for the respective
6144 service.
6145
6146 * The ReadOnlyDirectories= service setting and
6147 systemd-nspawn's --read-only parameter are now recursively
6148 applied to all submounts, too.
6149
6150 * Mount units may now be created transiently via the bus APIs.
6151
6152 * The support for SysV and LSB init scripts has been removed
6153 from the systemd daemon itself. Instead, it is now
6154 implemented as a generator that creates native systemd units
6155 from these scripts when needed. This enables us to remove a
6156 substantial amount of legacy code from PID 1, following the
6157 fact that many distributions only ship a very small number
6158 of LSB/SysV init scripts nowadays.
6159
6160 * Privileged Xen (dom0) domains are not considered
6161 virtualization anymore by the virtualization detection
6162 logic. After all, they generally have unrestricted access to
6163 the hardware and usually are used to manage the unprivileged
6164 (domU) domains.
6165
6166 * systemd-tmpfiles gained a new "C" line type, for copying
6167 files or entire directories.
6168
6169 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6170 lines. So far, they have been non-globbing versions of the
6171 latter, and have thus been redundant. In future, it is
6172 recommended to only use "z". "m" has hence been removed
6173 from the documentation, even though it stays supported.
6174
6175 * A tmpfiles snippet to recreate the most basic structure in
6176 /var has been added. This is enough to create the /var/run →
6177 /run symlink and create a couple of structural
6178 directories. This allows systems to boot up with an empty or
6179 volatile /var. Of course, while with this change, the core OS
6180 now is capable with dealing with a volatile /var, not all
6181 user services are ready for it. However, we hope that sooner
6182 or later, many service daemons will be changed upstream so
6183 that they are able to automatically create their necessary
6184 directories in /var at boot, should they be missing. This is
6185 the first step to allow state-less systems that only require
6186 the vendor image for /usr to boot.
6187
6188 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6189 empty tmpfs instance to a specific directory. This is
6190 particularly useful for making use of the automatic
6191 reconstruction of /var (see above), by passing --tmpfs=/var.
6192
6193 * Access modes specified in tmpfiles snippets may now be
6194 prefixed with "~", which indicates that they shall be masked
6195 by whether the existing file or directory is currently
6196 writable, readable or executable at all. Also, if specified,
6197 the sgid/suid/sticky bits will be masked for all
6198 non-directories.
6199
6200 * A new passive target unit "network-pre.target" has been
6201 added which is useful for services that shall run before any
6202 network is configured, for example firewall scripts.
6203
6204 * The "floppy" group that previously owned the /dev/fd*
6205 devices is no longer used. The "disk" group is now used
6206 instead. Distributions should probably deprecate usage of
6207 this group.
6208
6209 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6210 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6211 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6212 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6213 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6214 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6215 Jędrzejewski-Szmek
6216
6217 — Berlin, 2014-06-11
6218
6219 CHANGES WITH 213:
6220
6221 * A new "systemd-timesyncd" daemon has been added for
6222 synchronizing the system clock across the network. It
6223 implements an SNTP client. In contrast to NTP
6224 implementations such as chrony or the NTP reference server,
6225 this only implements a client side, and does not bother with
6226 the full NTP complexity, focusing only on querying time from
6227 one remote server and synchronizing the local clock to
6228 it. Unless you intend to serve NTP to networked clients or
6229 want to connect to local hardware clocks, this simple NTP
6230 client should be more than appropriate for most
6231 installations. The daemon runs with minimal privileges, and
6232 has been hooked up with networkd to only operate when
6233 network connectivity is available. The daemon saves the
6234 current clock to disk every time a new NTP sync has been
6235 acquired, and uses this to possibly correct the system clock
6236 early at bootup, in order to accommodate for systems that
6237 lack an RTC such as the Raspberry Pi and embedded devices,
6238 and to make sure that time monotonically progresses on these
6239 systems, even if it is not always correct. To make use of
6240 this daemon, a new system user and group "systemd-timesync"
6241 needs to be created on installation of systemd.
6242
6243 * The queue "seqnum" interface of libudev has been disabled, as
6244 it was generally incompatible with device namespacing as
6245 sequence numbers of devices go "missing" if the devices are
6246 part of a different namespace.
6247
6248 * "systemctl list-timers" and "systemctl list-sockets" gained
6249 a --recursive switch for showing units of these types also
6250 for all local containers, similar in style to the already
6251 supported --recursive switch for "systemctl list-units".
6252
6253 * A new RebootArgument= setting has been added for service
6254 units, which may be used to specify a kernel reboot argument
6255 to use when triggering reboots with StartLimitAction=.
6256
6257 * A new FailureAction= setting has been added for service
6258 units which may be used to specify an operation to trigger
6259 when a service fails. This works similarly to
6260 StartLimitAction=, but unlike it, controls what is done
6261 immediately rather than only after several attempts to
6262 restart the service in question.
6263
6264 * hostnamed got updated to also expose the kernel name,
6265 release, and version on the bus. This is useful for
6266 executing commands like hostnamectl with the -H switch.
6267 systemd-analyze makes use of this to properly display
6268 details when running non-locally.
6269
6270 * The bootchart tool can now show cgroup information in the
6271 graphs it generates.
6272
6273 * The CFS CPU quota cgroup attribute is now exposed for
6274 services. The new CPUQuota= switch has been added for this
6275 which takes a percentage value. Setting this will have the
6276 result that a service may never get more CPU time than the
6277 specified percentage, even if the machine is otherwise idle.
6278
6279 * systemd-networkd learned IPIP and SIT tunnel support.
6280
6281 * LSB init scripts exposing a dependency on $network will now
6282 get a dependency on network-online.target rather than simply
6283 network.target. This should bring LSB handling closer to
6284 what it was on SysV systems.
6285
6286 * A new fsck.repair= kernel option has been added to control
6287 how fsck shall deal with unclean file systems at boot.
6288
6289 * The (.ini) configuration file parser will now silently
6290 ignore sections whose name begins with "X-". This may be
6291 used to maintain application-specific extension sections in unit
6292 files.
6293
6294 * machined gained a new API to query the IP addresses of
6295 registered containers. "machinectl status" has been updated
6296 to show these addresses in its output.
6297
6298 * A new call sd_uid_get_display() has been added to the
6299 sd-login APIs for querying the "primary" session of a
6300 user. The "primary" session of the user is elected from the
6301 user's sessions and generally a graphical session is
6302 preferred over a text one.
6303
6304 * A minimal systemd-resolved daemon has been added. It
6305 currently simply acts as a companion to systemd-networkd and
6306 manages resolv.conf based on per-interface DNS
6307 configuration, possibly supplied via DHCP. In the long run
6308 we hope to extend this into a local DNSSEC enabled DNS and
6309 mDNS cache.
6310
6311 * The systemd-networkd-wait-online tool is now enabled by
6312 default. It will delay network-online.target until a network
6313 connection has been configured. The tool primarily integrates
6314 with networkd, but will also make a best effort to make sense
6315 of network configuration performed in some other way.
6316
6317 * Two new service options StartupCPUShares= and
6318 StartupBlockIOWeight= have been added that work similarly to
6319 CPUShares= and BlockIOWeight= however only apply during
6320 system startup. This is useful to prioritize certain services
6321 differently during bootup than during normal runtime.
6322
6323 * hostnamed has been changed to prefer the statically
6324 configured hostname in /etc/hostname (unless set to
6325 'localhost' or empty) over any dynamic one supplied by
6326 dhcp. With this change, the rules for picking the hostname
6327 match more closely the rules of other configuration settings
6328 where the local administrator's configuration in /etc always
6329 overrides any other settings.
6330
6331 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6332 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6333 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6334 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6335 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6336 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6337 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6338 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6339 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6340 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6341 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6342 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6343 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6344 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6345 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6346 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6347 Jędrzejewski-Szmek
6348
6349 — Beijing, 2014-05-28
6350
6351 CHANGES WITH 212:
6352
6353 * When restoring the screen brightness at boot, stay away from
6354 the darkest setting or from the lowest 5% of the available
6355 range, depending on which is the larger value of both. This
6356 should effectively protect the user from rebooting into a
6357 black screen, should the brightness have been set to minimum
6358 by accident.
6359
6360 * sd-login gained a new sd_machine_get_class() call to
6361 determine the class ("vm" or "container") of a machine
6362 registered with machined.
6363
6364 * sd-login gained new calls
6365 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6366 to query the identity of the peer of a local AF_UNIX
6367 connection. They operate similarly to their sd_pid_get_xyz()
6368 counterparts.
6369
6370 * PID 1 will now maintain a system-wide system state engine
6371 with the states "starting", "running", "degraded",
6372 "maintenance", "stopping". These states are bound to system
6373 startup, normal runtime, runtime with at least one failed
6374 service, rescue/emergency mode and system shutdown. This
6375 state is shown in the "systemctl status" output when no unit
6376 name is passed. It is useful to determine system state, in
6377 particularly when doing so for many systems or containers at
6378 once.
6379
6380 * A new command "list-machines" has been added to "systemctl"
6381 that lists all local OS containers and shows their system
6382 state (see above), if systemd runs inside of them.
6383
6384 * systemctl gained a new "-r" switch to recursively enumerate
6385 units on all local containers, when used with the
6386 "list-unit" command (which is the default one that is
6387 executed when no parameters are specified).
6388
6389 * The GPT automatic partition discovery logic will now honour
6390 two GPT partition flags: one may be set on a partition to
6391 cause it to be mounted read-only, and the other may be set
6392 on a partition to ignore it during automatic discovery.
6393
6394 * Two new GPT type UUIDs have been added for automatic root
6395 partition discovery, for 32-bit and 64-bit ARM. This is not
6396 particularly useful for discovering the root directory on
6397 these architectures during bare-metal boots (since UEFI is
6398 not common there), but still very useful to allow booting of
6399 ARM disk images in nspawn with the -i option.
6400
6401 * MAC addresses of interfaces created with nspawn's
6402 --network-interface= switch will now be generated from the
6403 machine name, and thus be stable between multiple invocations
6404 of the container.
6405
6406 * logind will now automatically remove all IPC objects owned
6407 by a user if she or he fully logs out. This makes sure that
6408 users who are logged out cannot continue to consume IPC
6409 resources. This covers SysV memory, semaphores and message
6410 queues as well as POSIX shared memory and message
6411 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6412 limits. With this functionality, that is corrected. This may
6413 be turned off by using the RemoveIPC= switch of logind.conf.
6414
6415 * The systemd-machine-id-setup and tmpfiles tools gained a
6416 --root= switch to operate on a specific root directory,
6417 instead of /.
6418
6419 * journald can now forward logged messages to the TTYs of all
6420 logged in users ("wall"). This is the default for all
6421 emergency messages now.
6422
6423 * A new tool systemd-journal-remote has been added to stream
6424 journal log messages across the network.
6425
6426 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6427 controller trees are mounted into it. Note that the
6428 directories mounted beneath it are not read-only. This is a
6429 security measure and is particularly useful because glibc
6430 actually includes a search logic to pick any tmpfs it can
6431 find to implement shm_open() if /dev/shm is not available
6432 (which it might very well be in namespaced setups).
6433
6434 * machinectl gained a new "poweroff" command to cleanly power
6435 down a local OS container.
6436
6437 * The PrivateDevices= unit file setting will now also drop the
6438 CAP_MKNOD capability from the capability bound set, and
6439 imply DevicePolicy=closed.
6440
6441 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6442 comprehensively on all long-running systemd services where
6443 this is appropriate.
6444
6445 * systemd-udevd will now run in a disassociated mount
6446 namespace. To mount directories from udev rules, make sure to
6447 pull in mount units via SYSTEMD_WANTS properties.
6448
6449 * The kdbus support gained support for uploading policy into
6450 the kernel. sd-bus gained support for creating "monitoring"
6451 connections that can eavesdrop into all bus communication
6452 for debugging purposes.
6453
6454 * Timestamps may now be specified in seconds since the UNIX
6455 epoch Jan 1st, 1970 by specifying "@" followed by the value
6456 in seconds.
6457
6458 * Native tcpwrap support in systemd has been removed. tcpwrap
6459 is old code, not really maintained anymore and has serious
6460 shortcomings, and better options such as firewalls
6461 exist. For setups that require tcpwrap usage, please
6462 consider invoking your socket-activated service via tcpd,
6463 like on traditional inetd.
6464
6465 * A new system.conf configuration option
6466 DefaultTimerAccuracySec= has been added that controls the
6467 default AccuracySec= setting of .timer units.
6468
6469 * Timer units gained a new WakeSystem= switch. If enabled,
6470 timers configured this way will cause the system to resume
6471 from system suspend (if the system supports that, which most
6472 do these days).
6473
6474 * Timer units gained a new Persistent= switch. If enabled,
6475 timers configured this way will save to disk when they have
6476 been last triggered. This information is then used on next
6477 reboot to possible execute overdue timer events, that
6478 could not take place because the system was powered off.
6479 This enables simple anacron-like behaviour for timer units.
6480
6481 * systemctl's "list-timers" will now also list the time a
6482 timer unit was last triggered in addition to the next time
6483 it will be triggered.
6484
6485 * systemd-networkd will now assign predictable IPv4LL
6486 addresses to its local interfaces.
6487
6488 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6489 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6490 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6491 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6492 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6493 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6494 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6495 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6496 Jędrzejewski-Szmek
6497
6498 — Berlin, 2014-03-25
6499
6500 CHANGES WITH 211:
6501
6502 * A new unit file setting RestrictAddressFamilies= has been
6503 added to restrict which socket address families unit
6504 processes gain access to. This takes address family names
6505 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6506 attack surface of services via exotic protocol stacks. This
6507 is built on seccomp system call filters.
6508
6509 * Two new unit file settings RuntimeDirectory= and
6510 RuntimeDirectoryMode= have been added that may be used to
6511 manage a per-daemon runtime directories below /run. This is
6512 an alternative for setting up directory permissions with
6513 tmpfiles snippets, and has the advantage that the runtime
6514 directory's lifetime is bound to the daemon runtime and that
6515 the daemon starts up with an empty directory each time. This
6516 is particularly useful when writing services that drop
6517 privileges using the User= or Group= setting.
6518
6519 * The DeviceAllow= unit setting now supports globbing for
6520 matching against device group names.
6521
6522 * The systemd configuration file system.conf gained new
6523 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6524 DefaultMemoryAccounting= to globally turn on/off accounting
6525 for specific resources (cgroups) for all units. These
6526 settings may still be overridden individually in each unit
6527 though.
6528
6529 * systemd-gpt-auto-generator is now able to discover /srv and
6530 root partitions in addition to /home and swap partitions. It
6531 also supports LUKS-encrypted partitions now. With this in
6532 place, automatic discovery of partitions to mount following
6533 the Discoverable Partitions Specification
6534 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6535 is now a lot more complete. This allows booting without
6536 /etc/fstab and without root= on the kernel command line on
6537 systems prepared appropriately.
6538
6539 * systemd-nspawn gained a new --image= switch which allows
6540 booting up disk images and Linux installations on any block
6541 device that follow the Discoverable Partitions Specification
6542 (see above). This means that installations made with
6543 appropriately updated installers may now be started and
6544 deployed using container managers, completely
6545 unmodified. (We hope that libvirt-lxc will add support for
6546 this feature soon, too.)
6547
6548 * systemd-nspawn gained a new --network-macvlan= setting to
6549 set up a private macvlan interface for the
6550 container. Similarly, systemd-networkd gained a new
6551 Kind=macvlan setting in .netdev files.
6552
6553 * systemd-networkd now supports configuring local addresses
6554 using IPv4LL.
6555
6556 * A new tool systemd-network-wait-online has been added to
6557 synchronously wait for network connectivity using
6558 systemd-networkd.
6559
6560 * The sd-bus.h bus API gained a new sd_bus_track object for
6561 tracking the lifecycle of bus peers. Note that sd-bus.h is
6562 still not a public API though (unless you specify
6563 --enable-kdbus on the configure command line, which however
6564 voids your warranty and you get no API stability guarantee).
6565
6566 * The $XDG_RUNTIME_DIR runtime directories for each user are
6567 now individual tmpfs instances, which has the benefit of
6568 introducing separate pools for each user, with individual
6569 size limits, and thus making sure that unprivileged clients
6570 can no longer negatively impact the system or other users by
6571 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6572 RuntimeDirectorySize= has been introduced that allows
6573 controlling the default size limit for all users. It
6574 defaults to 10% of the available physical memory. This is no
6575 replacement for quotas on tmpfs though (which the kernel
6576 still does not support), as /dev/shm and /tmp are still
6577 shared resources used by both the system and unprivileged
6578 users.
6579
6580 * logind will now automatically turn off automatic suspending
6581 on laptop lid close when more than one display is
6582 connected. This was previously expected to be implemented
6583 individually in desktop environments (such as GNOME),
6584 however has been added to logind now, in order to fix a
6585 boot-time race where a desktop environment might not have
6586 been started yet and thus not been able to take an inhibitor
6587 lock at the time where logind already suspends the system
6588 due to a closed lid.
6589
6590 * logind will now wait at least 30s after each system
6591 suspend/resume cycle, and 3min after system boot before
6592 suspending the system due to a closed laptop lid. This
6593 should give USB docking stations and similar enough time to
6594 be probed and configured after system resume and boot in
6595 order to then act as suspend blocker.
6596
6597 * systemd-run gained a new --property= setting which allows
6598 initialization of resource control properties (and others)
6599 for the created scope or service unit. Example: "systemd-run
6600 --property=BlockIOWeight=10 updatedb" may be used to run
6601 updatedb at a low block IO scheduling weight.
6602
6603 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6604 now also work in --scope mode.
6605
6606 * When systemd is compiled with kdbus support, basic support
6607 for enforced policies is now in place. (Note that enabling
6608 kdbus still voids your warranty and no API compatibility
6609 promises are made.)
6610
6611 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6612 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6613 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6614 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6615 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6616 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6617 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6618 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6619 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6620 Zbigniew Jędrzejewski-Szmek
6621
6622 — Berlin, 2014-03-12
6623
6624 CHANGES WITH 210:
6625
6626 * systemd will now relabel /dev after loading the SMACK policy
6627 according to SMACK rules.
6628
6629 * A new unit file option AppArmorProfile= has been added to
6630 set the AppArmor profile for the processes of a unit.
6631
6632 * A new condition check ConditionArchitecture= has been added
6633 to conditionalize units based on the system architecture, as
6634 reported by uname()'s "machine" field.
6635
6636 * systemd-networkd now supports matching on the system
6637 virtualization, architecture, kernel command line, host name
6638 and machine ID.
6639
6640 * logind is now a lot more aggressive when suspending the
6641 machine due to a closed laptop lid. Instead of acting only
6642 on the lid close action, it will continuously watch the lid
6643 status and act on it. This is useful for laptops where the
6644 power button is on the outside of the chassis so that it can
6645 be reached without opening the lid (such as the Lenovo
6646 Yoga). On those machines, logind will now immediately
6647 re-suspend the machine if the power button has been
6648 accidentally pressed while the laptop was suspended and in a
6649 backpack or similar.
6650
6651 * logind will now watch SW_DOCK switches and inhibit reaction
6652 to the lid switch if it is pressed. This means that logind
6653 will not suspend the machine anymore if the lid is closed
6654 and the system is docked, if the laptop supports SW_DOCK
6655 notifications via the input layer. Note that ACPI docking
6656 stations do not generate this currently. Also note that this
6657 logic is usually not fully sufficient and Desktop
6658 Environments should take a lid switch inhibitor lock when an
6659 external display is connected, as systemd will not watch
6660 this on its own.
6661
6662 * nspawn will now make use of the devices cgroup controller by
6663 default, and only permit creation of and access to the usual
6664 API device nodes like /dev/null or /dev/random, as well as
6665 access to (but not creation of) the pty devices.
6666
6667 * We will now ship a default .network file for
6668 systemd-networkd that automatically configures DHCP for
6669 network interfaces created by nspawn's --network-veth or
6670 --network-bridge= switches.
6671
6672 * systemd will now understand the usual M, K, G, T suffixes
6673 according to SI conventions (i.e. to the base 1000) when
6674 referring to throughput and hardware metrics. It will stay
6675 with IEC conventions (i.e. to the base 1024) for software
6676 metrics, according to what is customary according to
6677 Wikipedia. We explicitly document which base applies for
6678 each configuration option.
6679
6680 * The DeviceAllow= setting in unit files now supports a syntax
6681 to whitelist an entire group of devices node majors at once,
6682 based on the /proc/devices listing. For example, with the
6683 string "char-pts", it is now possible to whitelist all
6684 current and future pseudo-TTYs at once.
6685
6686 * sd-event learned a new "post" event source. Event sources of
6687 this type are triggered by the dispatching of any event
6688 source of a type that is not "post". This is useful for
6689 implementing clean-up and check event sources that are
6690 triggered by other work being done in the program.
6691
6692 * systemd-networkd is no longer statically enabled, but uses
6693 the usual [Install] sections so that it can be
6694 enabled/disabled using systemctl. It still is enabled by
6695 default however.
6696
6697 * When creating a veth interface pair with systemd-nspawn, the
6698 host side will now be prefixed with "vb-" if
6699 --network-bridge= is used, and with "ve-" if --network-veth
6700 is used. This way, it is easy to distinguish these cases on
6701 the host, for example to apply different configuration to
6702 them with systemd-networkd.
6703
6704 * The compatibility libraries for libsystemd-journal.so,
6705 libsystem-id128.so, libsystemd-login.so and
6706 libsystemd-daemon.so do not make use of IFUNC
6707 anymore. Instead, we now build libsystemd.so multiple times
6708 under these alternative names. This means that the footprint
6709 is drastically increased, but given that these are
6710 transitional compatibility libraries, this should not matter
6711 much. This change has been made necessary to support the ARM
6712 platform for these compatibility libraries, as the ARM
6713 toolchain is not really at the same level as the toolchain
6714 for other architectures like x86 and does not support
6715 IFUNC. Please make sure to use --enable-compat-libs only
6716 during a transitional period!
6717
6718 * The .include syntax has been deprecated and is not documented
6719 anymore. Drop-in files in .d directories should be used instead.
6720
6721 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6722 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6723 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6724 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6725 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6726 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6727 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6728 Zbigniew Jędrzejewski-Szmek
6729
6730 — Berlin, 2014-02-24
6731
6732 CHANGES WITH 209:
6733
6734 * A new component "systemd-networkd" has been added that can
6735 be used to configure local network interfaces statically or
6736 via DHCP. It is capable of bringing up bridges, VLANs, and
6737 bonding. Currently, no hook-ups for interactive network
6738 configuration are provided. Use this for your initrd,
6739 container, embedded, or server setup if you need a simple,
6740 yet powerful, network configuration solution. This
6741 configuration subsystem is quite nifty, as it allows wildcard
6742 hotplug matching in interfaces. For example, with a single
6743 configuration snippet, you can configure that all Ethernet
6744 interfaces showing up are automatically added to a bridge,
6745 or similar. It supports link-sensing and more.
6746
6747 * A new tool "systemd-socket-proxyd" has been added which can
6748 act as a bidirectional proxy for TCP sockets. This is
6749 useful for adding socket activation support to services that
6750 do not actually support socket activation, including virtual
6751 machines and the like.
6752
6753 * Add a new tool to save/restore rfkill state on
6754 shutdown/boot.
6755
6756 * Save/restore state of keyboard backlights in addition to
6757 display backlights on shutdown/boot.
6758
6759 * udev learned a new SECLABEL{} construct to label device
6760 nodes with a specific security label when they appear. For
6761 now, only SECLABEL{selinux} is supported, but the syntax is
6762 prepared for additional security frameworks.
6763
6764 * udev gained a new scheme to configure link-level attributes
6765 from files in /etc/systemd/network/*.link. These files can
6766 match against MAC address, device path, driver name and type,
6767 and will apply attributes like the naming policy, link speed,
6768 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6769 address assignment policy (randomized, ...).
6770
6771 * The configuration of network interface naming rules for
6772 "permanent interface names" has changed: a new NamePolicy=
6773 setting in the [Link] section of .link files determines the
6774 priority of possible naming schemes (onboard, slot, MAC,
6775 path). The default value of this setting is determined by
6776 /usr/lib/net/links/99-default.link. Old
6777 80-net-name-slot.rules udev configuration file has been
6778 removed, so local configuration overriding this file should
6779 be adapted to override 99-default.link instead.
6780
6781 * When the User= switch is used in a unit file, also
6782 initialize $SHELL= based on the user database entry.
6783
6784 * systemd no longer depends on libdbus. All communication is
6785 now done with sd-bus, systemd's low-level bus library
6786 implementation.
6787
6788 * kdbus support has been added to PID 1 itself. When kdbus is
6789 enabled, this causes PID 1 to set up the system bus and
6790 enable support for a new ".busname" unit type that
6791 encapsulates bus name activation on kdbus. It works a little
6792 bit like ".socket" units, except for bus names. A new
6793 generator has been added that converts classic dbus1 service
6794 activation files automatically into native systemd .busname
6795 and .service units.
6796
6797 * sd-bus: add a light-weight vtable implementation that allows
6798 defining objects on the bus with a simple static const
6799 vtable array of its methods, signals and properties.
6800
6801 * systemd will not generate or install static dbus
6802 introspection data anymore to /usr/share/dbus-1/interfaces,
6803 as the precise format of these files is unclear, and
6804 nothing makes use of it.
6805
6806 * A proxy daemon is now provided to proxy clients connecting
6807 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6808 compatibility with classic D-Bus.
6809
6810 * A bus driver implementation has been added that supports the
6811 classic D-Bus bus driver calls on kdbus, also for
6812 compatibility purposes.
6813
6814 * A new API "sd-event.h" has been added that implements a
6815 minimal event loop API built around epoll. It provides a
6816 couple of features that direct epoll usage is lacking:
6817 prioritization of events, scales to large numbers of timer
6818 events, per-event timer slack (accuracy), system-wide
6819 coalescing of timer events, exit handlers, watchdog
6820 supervision support using systemd's sd_notify() API, child
6821 process handling.
6822
6823 * A new API "sd-rntl.h" has been added that provides an API
6824 around the route netlink interface of the kernel, similar in
6825 style to "sd-bus.h".
6826
6827 * A new API "sd-dhcp-client.h" has been added that provides a
6828 small DHCPv4 client-side implementation. This is used by
6829 "systemd-networkd".
6830
6831 * There is a new kernel command line option
6832 "systemd.restore_state=0|1". When set to "0", none of the
6833 systemd tools will restore saved runtime state to hardware
6834 devices. More specifically, the rfkill and backlight states
6835 are not restored.
6836
6837 * The FsckPassNo= compatibility option in mount/service units
6838 has been removed. The fstab generator will now add the
6839 necessary dependencies automatically, and does not require
6840 PID1's support for that anymore.
6841
6842 * journalctl gained a new switch, --list-boots, that lists
6843 recent boots with their times and boot IDs.
6844
6845 * The various tools like systemctl, loginctl, timedatectl,
6846 busctl, systemd-run, ... have gained a new switch "-M" to
6847 connect to a specific, local OS container (as direct
6848 connection, without requiring SSH). This works on any
6849 container that is registered with machined, such as those
6850 created by libvirt-lxc or nspawn.
6851
6852 * systemd-run and systemd-analyze also gained support for "-H"
6853 to connect to remote hosts via SSH. This is particularly
6854 useful for systemd-run because it enables queuing of jobs
6855 onto remote systems.
6856
6857 * machinectl gained a new command "login" to open a getty
6858 login in any local container. This works with any container
6859 that is registered with machined (such as those created by
6860 libvirt-lxc or nspawn), and which runs systemd inside.
6861
6862 * machinectl gained a new "reboot" command that may be used to
6863 trigger a reboot on a specific container that is registered
6864 with machined. This works on any container that runs an init
6865 system of some kind.
6866
6867 * systemctl gained a new "list-timers" command to print a nice
6868 listing of installed timer units with the times they elapse
6869 next.
6870
6871 * Alternative reboot() parameters may now be specified on the
6872 "systemctl reboot" command line and are passed to the
6873 reboot() system call.
6874
6875 * systemctl gained a new --job-mode= switch to configure the
6876 mode to queue a job with. This is a more generic version of
6877 --fail, --irreversible, and --ignore-dependencies, which are
6878 still available but not advertised anymore.
6879
6880 * /etc/systemd/system.conf gained new settings to configure
6881 various default timeouts of units, as well as the default
6882 start limit interval and burst. These may still be overridden
6883 within each Unit.
6884
6885 * PID1 will now export on the bus profile data of the security
6886 policy upload process (such as the SELinux policy upload to
6887 the kernel).
6888
6889 * journald: when forwarding logs to the console, include
6890 timestamps (following the setting in
6891 /sys/module/printk/parameters/time).
6892
6893 * OnCalendar= in timer units now understands the special
6894 strings "yearly" and "annually". (Both are equivalent)
6895
6896 * The accuracy of timer units is now configurable with the new
6897 AccuracySec= setting. It defaults to 1min.
6898
6899 * A new dependency type JoinsNamespaceOf= has been added that
6900 allows running two services within the same /tmp and network
6901 namespace, if PrivateNetwork= or PrivateTmp= are used.
6902
6903 * A new command "cat" has been added to systemctl. It outputs
6904 the original unit file of a unit, and concatenates the
6905 contents of additional "drop-in" unit file snippets, so that
6906 the full configuration is shown.
6907
6908 * systemctl now supports globbing on the various "list-xyz"
6909 commands, like "list-units" or "list-sockets", as well as on
6910 those commands which take multiple unit names.
6911
6912 * journalctl's --unit= switch gained support for globbing.
6913
6914 * All systemd daemons now make use of the watchdog logic so
6915 that systemd automatically notices when they hang.
6916
6917 * If the $container_ttys environment variable is set,
6918 getty-generator will automatically spawn a getty for each
6919 listed tty. This is useful for container managers to request
6920 login gettys to be spawned on as many ttys as needed.
6921
6922 * %h, %s, %U specifier support is not available anymore when
6923 used in unit files for PID 1. This is because NSS calls are
6924 not safe from PID 1. They stay available for --user
6925 instances of systemd, and as special case for the root user.
6926
6927 * loginctl gained a new "--no-legend" switch to turn off output
6928 of the legend text.
6929
6930 * The "sd-login.h" API gained three new calls:
6931 sd_session_is_remote(), sd_session_get_remote_user(),
6932 sd_session_get_remote_host() to query information about
6933 remote sessions.
6934
6935 * The udev hardware database now also carries vendor/product
6936 information of SDIO devices.
6937
6938 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6939 determine whether watchdog notifications are requested by
6940 the system manager.
6941
6942 * Socket-activated per-connection services now include a
6943 short description of the connection parameters in the
6944 description.
6945
6946 * tmpfiles gained a new "--boot" option. When this is not used,
6947 only lines where the command character is not suffixed with
6948 "!" are executed. When this option is specified, those
6949 options are executed too. This partitions tmpfiles
6950 directives into those that can be safely executed at any
6951 time, and those which should be run only at boot (for
6952 example, a line that creates /run/nologin).
6953
6954 * A new API "sd-resolve.h" has been added which provides a simple
6955 asynchronous wrapper around glibc NSS host name resolution
6956 calls, such as getaddrinfo(). In contrast to glibc's
6957 getaddrinfo_a(), it does not use signals. In contrast to most
6958 other asynchronous name resolution libraries, this one does
6959 not reimplement DNS, but reuses NSS, so that alternate
6960 host name resolution systems continue to work, such as mDNS,
6961 LDAP, etc. This API is based on libasyncns, but it has been
6962 cleaned up for inclusion in systemd.
6963
6964 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6965 "sd-daemon.h" are no longer found in individual libraries
6966 libsystemd-journal.so, libsystemd-login.so,
6967 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6968 merged them into a single library, libsystemd.so, which
6969 provides all symbols. The reason for this is cyclic
6970 dependencies, as these libraries tend to use each other's
6971 symbols. So far, we have managed to workaround that by linking
6972 a copy of a good part of our code into each of these
6973 libraries again and again, which, however, makes certain
6974 things hard to do, like sharing static variables. Also, it
6975 substantially increases footprint. With this change, there
6976 is only one library for the basic APIs systemd
6977 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6978 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6979 library as well, however are subject to the --enable-kdbus
6980 switch (see below). Note that "sd-dhcp-client.h" is not part
6981 of this library (this is because it only consumes, never
6982 provides, services of/to other APIs). To make the transition
6983 easy from the separate libraries to the unified one, we
6984 provide the --enable-compat-libs compile-time switch which
6985 will generate stub libraries that are compatible with the
6986 old ones but redirect all calls to the new one.
6987
6988 * All of the kdbus logic and the new APIs "sd-bus.h",
6989 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
6990 and "sd-utf8.h" are compile-time optional via the
6991 "--enable-kdbus" switch, and they are not compiled in by
6992 default. To make use of kdbus, you have to explicitly enable
6993 the switch. Note however, that neither the kernel nor the
6994 userspace API for all of this is considered stable yet. We
6995 want to maintain the freedom to still change the APIs for
6996 now. By specifying this build-time switch, you acknowledge
6997 that you are aware of the instability of the current
6998 APIs.
6999
7000 * Also, note that while kdbus is pretty much complete,
7001 it lacks one thing: proper policy support. This means you
7002 can build a fully working system with all features; however,
7003 it will be highly insecure. Policy support will be added in
7004 one of the next releases, at the same time that we will
7005 declare the APIs stable.
7006
7007 * When the kernel command line argument "kdbus" is specified,
7008 systemd will automatically load the kdbus.ko kernel module. At
7009 this stage of development, it is only useful for testing kdbus
7010 and should not be used in production. Note: if "--enable-kdbus"
7011 is specified, and the kdbus.ko kernel module is available, and
7012 "kdbus" is added to the kernel command line, the entire system
7013 runs with kdbus instead of dbus-daemon, with the above mentioned
7014 problem of missing the system policy enforcement. Also a future
7015 version of kdbus.ko or a newer systemd will not be compatible with
7016 each other, and will unlikely be able to boot the machine if only
7017 one of them is updated.
7018
7019 * systemctl gained a new "import-environment" command which
7020 uploads the caller's environment (or parts thereof) into the
7021 service manager so that it is inherited by services started
7022 by the manager. This is useful to upload variables like
7023 $DISPLAY into the user service manager.
7024
7025 * A new PrivateDevices= switch has been added to service units
7026 which allows running a service with a namespaced /dev
7027 directory that does not contain any device nodes for
7028 physical devices. More specifically, it only includes devices
7029 such as /dev/null, /dev/urandom, and /dev/zero which are API
7030 entry points.
7031
7032 * logind has been extended to support behaviour like VT
7033 switching on seats that do not support a VT. This makes
7034 multi-session available on seats that are not the first seat
7035 (seat0), and on systems where kernel support for VTs has
7036 been disabled at compile-time.
7037
7038 * If a process holds a delay lock for system sleep or shutdown
7039 and fails to release it in time, we will now log its
7040 identity. This makes it easier to identify processes that
7041 cause slow suspends or power-offs.
7042
7043 * When parsing /etc/crypttab, support for a new key-slot=
7044 option as supported by Debian is added. It allows indicating
7045 which LUKS slot to use on disk, speeding up key loading.
7046
7047 * The sd_journal_sendv() API call has been checked and
7048 officially declared to be async-signal-safe so that it may
7049 be invoked from signal handlers for logging purposes.
7050
7051 * Boot-time status output is now enabled automatically after a
7052 short timeout if boot does not progress, in order to give
7053 the user an indication what she or he is waiting for.
7054
7055 * The boot-time output has been improved to show how much time
7056 remains until jobs expire.
7057
7058 * The KillMode= switch in service units gained a new possible
7059 value "mixed". If set, and the unit is shut down, then the
7060 initial SIGTERM signal is sent only to the main daemon
7061 process, while the following SIGKILL signal is sent to
7062 all remaining processes of the service.
7063
7064 * When a scope unit is registered, a new property "Controller"
7065 may be set. If set to a valid bus name, systemd will send a
7066 RequestStop() signal to this name when it would like to shut
7067 down the scope. This may be used to hook manager logic into
7068 the shutdown logic of scope units. Also, scope units may now
7069 be put in a special "abandoned" state, in which case the
7070 manager process which created them takes no further
7071 responsibilities for it.
7072
7073 * When reading unit files, systemd will now verify
7074 the access mode of these files, and warn about certain
7075 suspicious combinations. This has been added to make it
7076 easier to track down packaging bugs where unit files are
7077 marked executable or world-writable.
7078
7079 * systemd-nspawn gained a new "--setenv=" switch to set
7080 container-wide environment variables. The similar option in
7081 systemd-activate was renamed from "--environment=" to
7082 "--setenv=" for consistency.
7083
7084 * systemd-nspawn has been updated to create a new kdbus domain
7085 for each container that is invoked, thus allowing each
7086 container to have its own set of system and user buses,
7087 independent of the host.
7088
7089 * systemd-nspawn gained a new --drop-capability= switch to run
7090 the container with less capabilities than the default. Both
7091 --drop-capability= and --capability= now take the special
7092 string "all" for dropping or keeping all capabilities.
7093
7094 * systemd-nspawn gained new switches for executing containers
7095 with specific SELinux labels set.
7096
7097 * systemd-nspawn gained a new --quiet switch to not generate
7098 any additional output but the container's own console
7099 output.
7100
7101 * systemd-nspawn gained a new --share-system switch to run a
7102 container without PID namespacing enabled.
7103
7104 * systemd-nspawn gained a new --register= switch to control
7105 whether the container is registered with systemd-machined or
7106 not. This is useful for containers that do not run full
7107 OS images, but only specific apps.
7108
7109 * systemd-nspawn gained a new --keep-unit which may be used
7110 when invoked as the only program from a service unit, and
7111 results in registration of the unit service itself in
7112 systemd-machined, instead of a newly opened scope unit.
7113
7114 * systemd-nspawn gained a new --network-interface= switch for
7115 moving arbitrary interfaces to the container. The new
7116 --network-veth switch creates a virtual Ethernet connection
7117 between host and container. The new --network-bridge=
7118 switch then allows assigning the host side of this virtual
7119 Ethernet connection to a bridge device.
7120
7121 * systemd-nspawn gained a new --personality= switch for
7122 setting the kernel personality for the container. This is
7123 useful when running a 32-bit container on a 64-bit host. A
7124 similar option Personality= is now also available for service
7125 units to use.
7126
7127 * logind will now also track a "Desktop" identifier for each
7128 session which encodes the desktop environment of it. This is
7129 useful for desktop environments that want to identify
7130 multiple running sessions of itself easily.
7131
7132 * A new SELinuxContext= setting for service units has been
7133 added that allows setting a specific SELinux execution
7134 context for a service.
7135
7136 * Most systemd client tools will now honour $SYSTEMD_LESS for
7137 settings of the "less" pager. By default, these tools will
7138 override $LESS to allow certain operations to work, such as
7139 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7140 influence this logic.
7141
7142 * systemd's "seccomp" hook-up has been changed to make use of
7143 the libseccomp library instead of using its own
7144 implementation. This has benefits for portability among
7145 other things.
7146
7147 * For usage together with SystemCallFilter=, a new
7148 SystemCallErrorNumber= setting has been introduced that
7149 allows configuration of a system error number to be returned
7150 on filtered system calls, instead of immediately killing the
7151 process. Also, SystemCallArchitectures= has been added to
7152 limit access to system calls of a particular architecture
7153 (in order to turn off support for unused secondary
7154 architectures). There is also a global
7155 SystemCallArchitectures= setting in system.conf now to turn
7156 off support for non-native system calls system-wide.
7157
7158 * systemd requires a kernel with a working name_to_handle_at(),
7159 please see the kernel config requirements in the README file.
7160
7161 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7162 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7163 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7164 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7165 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7166 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7167 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7168 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7169 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7170 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7171 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7172 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7173 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7174 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7175 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7176 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7177 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7178 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7179 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7180 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7181 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7182 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7183 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7184 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7185
7186 — Berlin, 2014-02-20
7187
7188 CHANGES WITH 208:
7189
7190 * logind has gained support for facilitating privileged input
7191 and drm device access for unprivileged clients. This work is
7192 useful to allow Wayland display servers (and similar
7193 programs, such as kmscon) to run under the user's ID and
7194 access input and drm devices which are normally
7195 protected. When this is used (and the kernel is new enough)
7196 logind will "mute" IO on the file descriptors passed to
7197 Wayland as long as it is in the background and "unmute" it
7198 if it returns into the foreground. This allows secure
7199 session switching without allowing background sessions to
7200 eavesdrop on input and display data. This also introduces
7201 session switching support if VT support is turned off in the
7202 kernel, and on seats that are not seat0.
7203
7204 * A new kernel command line option luks.options= is understood
7205 now which allows specifying LUKS options for usage for LUKS
7206 encrypted partitions specified with luks.uuid=.
7207
7208 * tmpfiles.d(5) snippets may now use specifier expansion in
7209 path names. More specifically %m, %b, %H, %v, are now
7210 replaced by the local machine id, boot id, hostname, and
7211 kernel version number.
7212
7213 * A new tmpfiles.d(5) command "m" has been introduced which
7214 may be used to change the owner/group/access mode of a file
7215 or directory if it exists, but do nothing if it does not.
7216
7217 * This release removes high-level support for the
7218 MemorySoftLimit= cgroup setting. The underlying kernel
7219 cgroup attribute memory.soft_limit= is currently badly
7220 designed and likely to be removed from the kernel API in its
7221 current form, hence we should not expose it for now.
7222
7223 * The memory.use_hierarchy cgroup attribute is now enabled for
7224 all cgroups systemd creates in the memory cgroup
7225 hierarchy. This option is likely to be come the built-in
7226 default in the kernel anyway, and the non-hierarchical mode
7227 never made much sense in the intrinsically hierarchical
7228 cgroup system.
7229
7230 * A new field _SYSTEMD_SLICE= is logged along with all journal
7231 messages containing the slice a message was generated
7232 from. This is useful to allow easy per-customer filtering of
7233 logs among other things.
7234
7235 * systemd-journald will no longer adjust the group of journal
7236 files it creates to the "systemd-journal" group. Instead we
7237 rely on the journal directory to be owned by the
7238 "systemd-journal" group, and its setgid bit set, so that the
7239 kernel file system layer will automatically enforce that
7240 journal files inherit this group assignment. The reason for
7241 this change is that we cannot allow NSS look-ups from
7242 journald which would be necessary to resolve
7243 "systemd-journal" to a numeric GID, because this might
7244 create deadlocks if NSS involves synchronous queries to
7245 other daemons (such as nscd, or sssd) which in turn are
7246 logging clients of journald and might block on it, which
7247 would then dead lock. A tmpfiles.d(5) snippet included in
7248 systemd will make sure the setgid bit and group are
7249 properly set on the journal directory if it exists on every
7250 boot. However, we recommend adjusting it manually after
7251 upgrades too (or from RPM scriptlets), so that the change is
7252 not delayed until next reboot.
7253
7254 * Backlight and random seed files in /var/lib/ have moved into
7255 the /var/lib/systemd/ directory, in order to centralize all
7256 systemd generated files in one directory.
7257
7258 * Boot time performance measurements (as displayed by
7259 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7260 performance information if that's available to determine how
7261 much time BIOS and boot loader initialization required. With
7262 a sufficiently new BIOS you hence no longer need to boot
7263 with Gummiboot to get access to such information.
7264
7265 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7266 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7267 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7268 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7269 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7270 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7271 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7272
7273 — Berlin, 2013-10-02
7274
7275 CHANGES WITH 207:
7276
7277 * The Restart= option for services now understands a new
7278 on-watchdog setting, which will restart the service
7279 automatically if the service stops sending out watchdog keep
7280 alive messages (as configured with WatchdogSec=).
7281
7282 * The getty generator (which is responsible for bringing up a
7283 getty on configured serial consoles) will no longer only
7284 start a getty on the primary kernel console but on all
7285 others, too. This makes the order in which console= is
7286 specified on the kernel command line less important.
7287
7288 * libsystemd-logind gained a new sd_session_get_vt() call to
7289 retrieve the VT number of a session.
7290
7291 * If the option "tries=0" is set for an entry of /etc/crypttab
7292 its passphrase is queried indefinitely instead of any
7293 maximum number of tries.
7294
7295 * If a service with a configure PID file terminates its PID
7296 file will now be removed automatically if it still exists
7297 afterwards. This should put an end to stale PID files.
7298
7299 * systemd-run will now also take relative binary path names
7300 for execution and no longer insists on absolute paths.
7301
7302 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7303 paths that are optionally prefixed with "-" to indicate that
7304 it should not be considered a failure if they do not exist.
7305
7306 * journalctl -o (and similar commands) now understands a new
7307 output mode "short-precise", it is similar to "short" but
7308 shows timestamps with usec accuracy.
7309
7310 * The option "discard" (as known from Debian) is now
7311 synonymous to "allow-discards" in /etc/crypttab. In fact,
7312 "discard" is preferred now (since it is easier to remember
7313 and type).
7314
7315 * Some licensing clean-ups were made, so that more code is now
7316 LGPL-2.1 licensed than before.
7317
7318 * A minimal tool to save/restore the display backlight
7319 brightness across reboots has been added. It will store the
7320 backlight setting as late as possible at shutdown, and
7321 restore it as early as possible during reboot.
7322
7323 * A logic to automatically discover and enable home and swap
7324 partitions on GPT disks has been added. With this in place
7325 /etc/fstab becomes optional for many setups as systemd can
7326 discover certain partitions located on the root disk
7327 automatically. Home partitions are recognized under their
7328 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7329 partitions are recognized under their GPT type ID
7330 0657fd6da4ab43c484e50933c84b4f4f.
7331
7332 * systemd will no longer pass any environment from the kernel
7333 or initrd to system services. If you want to set an
7334 environment for all services, do so via the kernel command
7335 line systemd.setenv= assignment.
7336
7337 * The systemd-sysctl tool no longer natively reads the file
7338 /etc/sysctl.conf. If desired, the file should be symlinked
7339 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7340 legacy support by a symlink rather than built-in code, it
7341 also makes the otherwise hidden order of application of the
7342 different files visible. (Note that this partly reverts to a
7343 pre-198 application order of sysctl knobs!)
7344
7345 * The "systemctl set-log-level" and "systemctl dump" commands
7346 have been moved to systemd-analyze.
7347
7348 * systemd-run learned the new --remain-after-exit switch,
7349 which causes the scope unit not to be cleaned up
7350 automatically after the process terminated.
7351
7352 * tmpfiles learned a new --exclude-prefix= switch to exclude
7353 certain paths from operation.
7354
7355 * journald will now automatically flush all messages to disk
7356 as soon as a message at the log level CRIT, ALERT or EMERG
7357 is received.
7358
7359 Contributions from: Andrew Cook, Brandon Philips, Christian
7360 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7361 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7362 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7363 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7364 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7365 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7366 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7367 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7368 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7369 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7370 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7371 William Giokas, Zbigniew Jędrzejewski-Szmek
7372
7373 — Berlin, 2013-09-13
7374
7375 CHANGES WITH 206:
7376
7377 * The documentation has been updated to cover the various new
7378 concepts introduced with 205.
7379
7380 * Unit files now understand the new %v specifier which
7381 resolves to the kernel version string as returned by "uname
7382 -r".
7383
7384 * systemctl now supports filtering the unit list output by
7385 load state, active state and sub state, using the new
7386 --state= parameter.
7387
7388 * "systemctl status" will now show the results of the
7389 condition checks (like ConditionPathExists= and similar) of
7390 the last start attempts of the unit. They are also logged to
7391 the journal.
7392
7393 * "journalctl -b" may now be used to look for boot output of a
7394 specific boot. Try "journalctl -b -1" for the previous boot,
7395 but the syntax is substantially more powerful.
7396
7397 * "journalctl --show-cursor" has been added which prints the
7398 cursor string the last shown log line. This may then be used
7399 with the new "journalctl --after-cursor=" switch to continue
7400 browsing logs from that point on.
7401
7402 * "journalctl --force" may now be used to force regeneration
7403 of an FSS key.
7404
7405 * Creation of "dead" device nodes has been moved from udev
7406 into kmod and tmpfiles. Previously, udev would read the kmod
7407 databases to pre-generate dead device nodes based on meta
7408 information contained in kernel modules, so that these would
7409 be auto-loaded on access rather then at boot. As this
7410 does not really have much to do with the exposing actual
7411 kernel devices to userspace this has always been slightly
7412 alien in the udev codebase. Following the new scheme kmod
7413 will now generate a runtime snippet for tmpfiles from the
7414 module meta information and it now is tmpfiles' job to the
7415 create the nodes. This also allows overriding access and
7416 other parameters for the nodes using the usual tmpfiles
7417 facilities. As side effect this allows us to remove the
7418 CAP_SYS_MKNOD capability bit from udevd entirely.
7419
7420 * logind's device ACLs may now be applied to these "dead"
7421 devices nodes too, thus finally allowing managed access to
7422 devices such as /dev/snd/sequencer without loading the
7423 backing module right-away.
7424
7425 * A new RPM macro has been added that may be used to apply
7426 tmpfiles configuration during package installation.
7427
7428 * systemd-detect-virt and ConditionVirtualization= now can
7429 detect User-Mode-Linux machines (UML).
7430
7431 * journald will now implicitly log the effective capabilities
7432 set of processes in the message metadata.
7433
7434 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7435
7436 * The initrd interface has been simplified (more specifically,
7437 support for passing performance data via environment
7438 variables and fsck results via files in /run has been
7439 removed). These features were non-essential, and are
7440 nowadays available in a much nicer way by having systemd in
7441 the initrd serialize its state and have the hosts systemd
7442 deserialize it again.
7443
7444 * The udev "keymap" data files and tools to apply keyboard
7445 specific mappings of scan to key codes, and force-release
7446 scan code lists have been entirely replaced by a udev
7447 "keyboard" builtin and a hwdb data file.
7448
7449 * systemd will now honour the kernel's "quiet" command line
7450 argument also during late shutdown, resulting in a
7451 completely silent shutdown when used.
7452
7453 * There's now an option to control the SO_REUSEPORT socket
7454 option in .socket units.
7455
7456 * Instance units will now automatically get a per-template
7457 subslice of system.slice unless something else is explicitly
7458 configured. For example, instances of sshd@.service will now
7459 implicitly be placed in system-sshd.slice rather than
7460 system.slice as before.
7461
7462 * Test coverage support may now be enabled at build time.
7463
7464 Contributions from: Dave Reisner, Frederic Crozat, Harald
7465 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7466 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7467 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7468 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7469 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7470 Giokas, Zbigniew Jędrzejewski-Szmek
7471
7472 — Berlin, 2013-07-23
7473
7474 CHANGES WITH 205:
7475
7476 * Two new unit types have been introduced:
7477
7478 Scope units are very similar to service units, however, are
7479 created out of pre-existing processes — instead of PID 1
7480 forking off the processes. By using scope units it is
7481 possible for system services and applications to group their
7482 own child processes (worker processes) in a powerful way
7483 which then maybe used to organize them, or kill them
7484 together, or apply resource limits on them.
7485
7486 Slice units may be used to partition system resources in an
7487 hierarchical fashion and then assign other units to them. By
7488 default there are now three slices: system.slice (for all
7489 system services), user.slice (for all user sessions),
7490 machine.slice (for VMs and containers).
7491
7492 Slices and scopes have been introduced primarily in
7493 context of the work to move cgroup handling to a
7494 single-writer scheme, where only PID 1
7495 creates/removes/manages cgroups.
7496
7497 * There's a new concept of "transient" units. In contrast to
7498 normal units these units are created via an API at runtime,
7499 not from configuration from disk. More specifically this
7500 means it is now possible to run arbitrary programs as
7501 independent services, with all execution parameters passed
7502 in via bus APIs rather than read from disk. Transient units
7503 make systemd substantially more dynamic then it ever was,
7504 and useful as a general batch manager.
7505
7506 * logind has been updated to make use of scope and slice units
7507 for managing user sessions. As a user logs in he will get
7508 his own private slice unit, to which all sessions are added
7509 as scope units. We also added support for automatically
7510 adding an instance of user@.service for the user into the
7511 slice. Effectively logind will no longer create cgroup
7512 hierarchies on its own now, it will defer entirely to PID 1
7513 for this by means of scope, service and slice units. Since
7514 user sessions this way become entities managed by PID 1
7515 the output of "systemctl" is now a lot more comprehensive.
7516
7517 * A new mini-daemon "systemd-machined" has been added which
7518 may be used by virtualization managers to register local
7519 VMs/containers. nspawn has been updated accordingly, and
7520 libvirt will be updated shortly. machined will collect a bit
7521 of meta information about the VMs/containers, and assign
7522 them their own scope unit (see above). The collected
7523 meta-data is then made available via the "machinectl" tool,
7524 and exposed in "ps" and similar tools. machined/machinectl
7525 is compile-time optional.
7526
7527 * As discussed earlier, the low-level cgroup configuration
7528 options ControlGroup=, ControlGroupModify=,
7529 ControlGroupPersistent=, ControlGroupAttribute= have been
7530 removed. Please use high-level attribute settings instead as
7531 well as slice units.
7532
7533 * A new bus call SetUnitProperties() has been added to alter
7534 various runtime parameters of a unit. This is primarily
7535 useful to alter cgroup parameters dynamically in a nice way,
7536 but will be extended later on to make more properties
7537 modifiable at runtime. systemctl gained a new set-properties
7538 command that wraps this call.
7539
7540 * A new tool "systemd-run" has been added which can be used to
7541 run arbitrary command lines as transient services or scopes,
7542 while configuring a number of settings via the command
7543 line. This tool is currently very basic, however already
7544 very useful. We plan to extend this tool to even allow
7545 queuing of execution jobs with time triggers from the
7546 command line, similar in fashion to "at".
7547
7548 * nspawn will now inform the user explicitly that kernels with
7549 audit enabled break containers, and suggest the user to turn
7550 off audit.
7551
7552 * Support for detecting the IMA and AppArmor security
7553 frameworks with ConditionSecurity= has been added.
7554
7555 * journalctl gained a new "-k" switch for showing only kernel
7556 messages, mimicking dmesg output; in addition to "--user"
7557 and "--system" switches for showing only user's own logs
7558 and system logs.
7559
7560 * systemd-delta can now show information about drop-in
7561 snippets extending unit files.
7562
7563 * libsystemd-bus has been substantially updated but is still
7564 not available as public API.
7565
7566 * systemd will now look for the "debug" argument on the kernel
7567 command line and enable debug logging, similar to what
7568 "systemd.log_level=debug" already did before.
7569
7570 * "systemctl set-default", "systemctl get-default" has been
7571 added to configure the default.target symlink, which
7572 controls what to boot into by default.
7573
7574 * "systemctl set-log-level" has been added as a convenient
7575 way to raise and lower systemd logging threshold.
7576
7577 * "systemd-analyze plot" will now show the time the various
7578 generators needed for execution, as well as information
7579 about the unit file loading.
7580
7581 * libsystemd-journal gained a new sd_journal_open_files() call
7582 for opening specific journal files. journactl also gained a
7583 new switch to expose this new functionality. Previously we
7584 only supported opening all files from a directory, or all
7585 files from the system, as opening individual files only is
7586 racy due to journal file rotation.
7587
7588 * systemd gained the new DefaultEnvironment= setting in
7589 /etc/systemd/system.conf to set environment variables for
7590 all services.
7591
7592 * If a privileged process logs a journal message with the
7593 OBJECT_PID= field set, then journald will automatically
7594 augment this with additional OBJECT_UID=, OBJECT_GID=,
7595 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7596 system services want to log events about specific client
7597 processes. journactl/systemctl has been updated to make use
7598 of this information if all log messages regarding a specific
7599 unit is requested.
7600
7601 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7602 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7603 Reisner, David Coppa, David King, David Strauss, Eelco
7604 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7605 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7606 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7607 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7608 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7609 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7610 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7611 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7612 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7613 Łukasz Stelmach, 장동준
7614
7615 CHANGES WITH 204:
7616
7617 * The Python bindings gained some minimal support for the APIs
7618 exposed by libsystemd-logind.
7619
7620 * ConditionSecurity= gained support for detecting SMACK. Since
7621 this condition already supports SELinux and AppArmor we only
7622 miss IMA for this. Patches welcome!
7623
7624 Contributions from: Karol Lewandowski, Lennart Poettering,
7625 Zbigniew Jędrzejewski-Szmek
7626
7627 CHANGES WITH 203:
7628
7629 * systemd-nspawn will now create /etc/resolv.conf if
7630 necessary, before bind-mounting the host's file onto it.
7631
7632 * systemd-nspawn will now store meta information about a
7633 container on the container's cgroup as extended attribute
7634 fields, including the root directory.
7635
7636 * The cgroup hierarchy has been reworked in many ways. All
7637 objects any of the components systemd creates in the cgroup
7638 tree are now suffixed. More specifically, user sessions are
7639 now placed in cgroups suffixed with ".session", users in
7640 cgroups suffixed with ".user", and nspawn containers in
7641 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7642 names are now escaped in a simple scheme to avoid collision
7643 of userspace object names with kernel filenames. This work
7644 is preparation for making these objects relocatable in the
7645 cgroup tree, in order to allow easy resource partitioning of
7646 these objects without causing naming conflicts.
7647
7648 * systemctl list-dependencies gained the new switches
7649 --plain, --reverse, --after and --before.
7650
7651 * systemd-inhibit now shows the process name of processes that
7652 have taken an inhibitor lock.
7653
7654 * nss-myhostname will now also resolve "localhost"
7655 implicitly. This makes /etc/hosts an optional file and
7656 nicely handles that on IPv6 ::1 maps to both "localhost" and
7657 the local hostname.
7658
7659 * libsystemd-logind.so gained a new call
7660 sd_get_machine_names() to enumerate running containers and
7661 VMs (currently only supported by very new libvirt and
7662 nspawn). sd_login_monitor can now be used to watch
7663 VMs/containers coming and going.
7664
7665 * .include is not allowed recursively anymore, and only in
7666 unit files. Usually it is better to use drop-in snippets in
7667 .d/*.conf anyway, as introduced with systemd 198.
7668
7669 * systemd-analyze gained a new "critical-chain" command that
7670 determines the slowest chain of units run during system
7671 boot-up. It is very useful for tracking down where
7672 optimizing boot time is the most beneficial.
7673
7674 * systemd will no longer allow manipulating service paths in
7675 the name=systemd:/system cgroup tree using ControlGroup= in
7676 units. (But is still fine with it in all other dirs.)
7677
7678 * There's a new systemd-nspawn@.service service file that may
7679 be used to easily run nspawn containers as system
7680 services. With the container's root directory in
7681 /var/lib/container/foobar it is now sufficient to run
7682 "systemctl start systemd-nspawn@foobar.service" to boot it.
7683
7684 * systemd-cgls gained a new parameter "--machine" to list only
7685 the processes within a certain container.
7686
7687 * ConditionSecurity= now can check for "apparmor". We still
7688 are lacking checks for SMACK and IMA for this condition
7689 check though. Patches welcome!
7690
7691 * A new configuration file /etc/systemd/sleep.conf has been
7692 added that may be used to configure which kernel operation
7693 systemd is supposed to execute when "suspend", "hibernate"
7694 or "hybrid-sleep" is requested. This makes the new kernel
7695 "freeze" state accessible to the user.
7696
7697 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7698 the passed argument if applicable.
7699
7700 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7701 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7702 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7703 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7704 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7705 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7706 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7707 Jędrzejewski-Szmek
7708
7709 CHANGES WITH 202:
7710
7711 * The output of 'systemctl list-jobs' got some polishing. The
7712 '--type=' argument may now be passed more than once. A new
7713 command 'systemctl list-sockets' has been added which shows
7714 a list of kernel sockets systemd is listening on with the
7715 socket units they belong to, plus the units these socket
7716 units activate.
7717
7718 * The experimental libsystemd-bus library got substantial
7719 updates to work in conjunction with the (also experimental)
7720 kdbus kernel project. It works well enough to exchange
7721 messages with some sophistication. Note that kdbus is not
7722 ready yet, and the library is mostly an elaborate test case
7723 for now, and not installable.
7724
7725 * systemd gained a new unit 'systemd-static-nodes.service'
7726 that generates static device nodes earlier during boot, and
7727 can run in conjunction with udev.
7728
7729 * libsystemd-login gained a new call sd_pid_get_user_unit()
7730 to retrieve the user systemd unit a process is running
7731 in. This is useful for systems where systemd is used as
7732 session manager.
7733
7734 * systemd-nspawn now places all containers in the new /machine
7735 top-level cgroup directory in the name=systemd
7736 hierarchy. libvirt will soon do the same, so that we get a
7737 uniform separation of /system, /user and /machine for system
7738 services, user processes and containers/virtual
7739 machines. This new cgroup hierarchy is also useful to stick
7740 stable names to specific container instances, which can be
7741 recognized later this way (this name may be controlled
7742 via systemd-nspawn's new -M switch). libsystemd-login also
7743 gained a new call sd_pid_get_machine_name() to retrieve the
7744 name of the container/VM a specific process belongs to.
7745
7746 * bootchart can now store its data in the journal.
7747
7748 * libsystemd-journal gained a new call
7749 sd_journal_add_conjunction() for AND expressions to the
7750 matching logic. This can be used to express more complex
7751 logical expressions.
7752
7753 * journactl can now take multiple --unit= and --user-unit=
7754 switches.
7755
7756 * The cryptsetup logic now understands the "luks.key=" kernel
7757 command line switch for specifying a file to read the
7758 decryption key from. Also, if a configured key file is not
7759 found the tool will now automatically fall back to prompting
7760 the user.
7761
7762 * Python systemd.journal module was updated to wrap recently
7763 added functions from libsystemd-journal. The interface was
7764 changed to bring the low level interface in s.j._Reader
7765 closer to the C API, and the high level interface in
7766 s.j.Reader was updated to wrap and convert all data about
7767 an entry.
7768
7769 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7770 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7771 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7772 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7773 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7774 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7775
7776 CHANGES WITH 201:
7777
7778 * journalctl --update-catalog now understands a new --root=
7779 option to operate on catalogs found in a different root
7780 directory.
7781
7782 * During shutdown after systemd has terminated all running
7783 services a final killing loop kills all remaining left-over
7784 processes. We will now print the name of these processes
7785 when we send SIGKILL to them, since this usually indicates a
7786 problem.
7787
7788 * If /etc/crypttab refers to password files stored on
7789 configured mount points automatic dependencies will now be
7790 generated to ensure the specific mount is established first
7791 before the key file is attempted to be read.
7792
7793 * 'systemctl status' will now show information about the
7794 network sockets a socket unit is listening on.
7795
7796 * 'systemctl status' will also shown information about any
7797 drop-in configuration file for units. (Drop-In configuration
7798 files in this context are files such as
7799 /etc/systemd/systemd/foobar.service.d/*.conf)
7800
7801 * systemd-cgtop now optionally shows summed up CPU times of
7802 cgroups. Press '%' while running cgtop to switch between
7803 percentage and absolute mode. This is useful to determine
7804 which cgroups use up the most CPU time over the entire
7805 runtime of the system. systemd-cgtop has also been updated
7806 to be 'pipeable' for processing with further shell tools.
7807
7808 * 'hostnamectl set-hostname' will now allow setting of FQDN
7809 hostnames.
7810
7811 * The formatting and parsing of time span values has been
7812 changed. The parser now understands fractional expressions
7813 such as "5.5h". The formatter will now output fractional
7814 expressions for all time spans under 1min, i.e. "5.123456s"
7815 rather than "5s 123ms 456us". For time spans under 1s
7816 millisecond values are shown, for those under 1ms
7817 microsecond values are shown. This should greatly improve
7818 all time-related output of systemd.
7819
7820 * libsystemd-login and libsystemd-journal gained new
7821 functions for querying the poll() events mask and poll()
7822 timeout value for integration into arbitrary event
7823 loops.
7824
7825 * localectl gained the ability to list available X11 keymaps
7826 (models, layouts, variants, options).
7827
7828 * 'systemd-analyze dot' gained the ability to filter for
7829 specific units via shell-style globs, to create smaller,
7830 more useful graphs. I.e. it is now possible to create simple
7831 graphs of all the dependencies between only target units, or
7832 of all units that Avahi has dependencies with.
7833
7834 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7835 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7836 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7837 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7838 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7839 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7840 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7841
7842 CHANGES WITH 200:
7843
7844 * The boot-time readahead implementation for rotating media
7845 will now read the read-ahead data in multiple passes which
7846 consist of all read requests made in equidistant time
7847 intervals. This means instead of strictly reading read-ahead
7848 data in its physical order on disk we now try to find a
7849 middle ground between physical and access time order.
7850
7851 * /etc/os-release files gained a new BUILD_ID= field for usage
7852 on operating systems that provide continuous builds of OS
7853 images.
7854
7855 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7856 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7857 William Douglas, Zbigniew Jędrzejewski-Szmek
7858
7859 CHANGES WITH 199:
7860
7861 * systemd-python gained an API exposing libsystemd-daemon.
7862
7863 * The SMACK setup logic gained support for uploading CIPSO
7864 security policy.
7865
7866 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7867 ReadOnlyDirectories= and InaccessibleDirectories= has
7868 changed. The private /tmp and /var/tmp directories are now
7869 shared by all processes of a service (which means
7870 ExecStartPre= may now leave data in /tmp that ExecStart= of
7871 the same service can still access). When a service is
7872 stopped its temporary directories are immediately deleted
7873 (normal clean-up with tmpfiles is still done in addition to
7874 this though).
7875
7876 * By default, systemd will now set a couple of sysctl
7877 variables in the kernel: the safe sysrq options are turned
7878 on, IP route verification is turned on, and source routing
7879 disabled. The recently added hardlink and softlink
7880 protection of the kernel is turned on. These settings should
7881 be reasonably safe, and good defaults for all new systems.
7882
7883 * The predictable network naming logic may now be turned off
7884 with a new kernel command line switch: net.ifnames=0.
7885
7886 * A new libsystemd-bus module has been added that implements a
7887 pretty complete D-Bus client library. For details see:
7888
7889 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7890
7891 * journald will now explicitly flush the journal files to disk
7892 at the latest 5min after each write. The file will then also
7893 be marked offline until the next write. This should increase
7894 reliability in case of a crash. The synchronization delay
7895 can be configured via SyncIntervalSec= in journald.conf.
7896
7897 * There's a new remote-fs-setup.target unit that can be used
7898 to pull in specific services when at least one remote file
7899 system is to be mounted.
7900
7901 * There are new targets timers.target and paths.target as
7902 canonical targets to pull user timer and path units in
7903 from. This complements sockets.target with a similar
7904 purpose for socket units.
7905
7906 * libudev gained a new call udev_device_set_attribute_value()
7907 to set sysfs attributes of a device.
7908
7909 * The udev daemon now sets the default number of worker
7910 processes executed in parallel based on the number of available
7911 CPUs instead of the amount of available RAM. This is supposed
7912 to provide a more reliable default and limit a too aggressive
7913 parallelism for setups with 1000s of devices connected.
7914
7915 Contributions from: Auke Kok, Colin Walters, Cristian
7916 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7917 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7918 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7919 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7920 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7921 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7922 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7923 Zbigniew Jędrzejewski-Szmek
7924
7925 CHANGES WITH 198:
7926
7927 * Configuration of unit files may now be extended via drop-in
7928 files without having to edit/override the unit files
7929 themselves. More specifically, if the administrator wants to
7930 change one value for a service file foobar.service he can
7931 now do so by dropping in a configuration snippet into
7932 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7933 will load all these snippets and apply them on top of the
7934 main unit configuration file, possibly extending or
7935 overriding its settings. Using these drop-in snippets is
7936 generally nicer than the two earlier options for changing
7937 unit files locally: copying the files from
7938 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7939 them there; or creating a new file in /etc/systemd/system/
7940 that incorporates the original one via ".include". Drop-in
7941 snippets into these .d/ directories can be placed in any
7942 directory systemd looks for units in, and the usual
7943 overriding semantics between /usr/lib, /etc and /run apply
7944 for them too.
7945
7946 * Most unit file settings which take lists of items can now be
7947 reset by assigning the empty string to them. For example,
7948 normally, settings such as Environment=FOO=BAR append a new
7949 environment variable assignment to the environment block,
7950 each time they are used. By assigning Environment= the empty
7951 string the environment block can be reset to empty. This is
7952 particularly useful with the .d/*.conf drop-in snippets
7953 mentioned above, since this adds the ability to reset list
7954 settings from vendor unit files via these drop-ins.
7955
7956 * systemctl gained a new "list-dependencies" command for
7957 listing the dependencies of a unit recursively.
7958
7959 * Inhibitors are now honored and listed by "systemctl
7960 suspend", "systemctl poweroff" (and similar) too, not only
7961 GNOME. These commands will also list active sessions by
7962 other users.
7963
7964 * Resource limits (as exposed by the various control group
7965 controllers) can now be controlled dynamically at runtime
7966 for all units. More specifically, you can now use a command
7967 like "systemctl set-cgroup-attr foobar.service cpu.shares
7968 2000" to alter the CPU shares a specific service gets. These
7969 settings are stored persistently on disk, and thus allow the
7970 administrator to easily adjust the resource usage of
7971 services with a few simple commands. This dynamic resource
7972 management logic is also available to other programs via the
7973 bus. Almost any kernel cgroup attribute and controller is
7974 supported.
7975
7976 * systemd-vconsole-setup will now copy all font settings to
7977 all allocated VTs, where it previously applied them only to
7978 the foreground VT.
7979
7980 * libsystemd-login gained the new sd_session_get_tty() API
7981 call.
7982
7983 * This release drops support for a few legacy or
7984 distribution-specific LSB facility names when parsing init
7985 scripts: $x-display-manager, $mail-transfer-agent,
7986 $mail-transport-agent, $mail-transfer-agent, $smtp,
7987 $null. Also, the mail-transfer-agent.target unit backing
7988 this has been removed. Distributions which want to retain
7989 compatibility with this should carry the burden for
7990 supporting this themselves and patch support for these back
7991 in, if they really need to. Also, the facilities $syslog and
7992 $local_fs are now ignored, since systemd does not support
7993 early-boot LSB init scripts anymore, and these facilities
7994 are implied anyway for normal services. syslog.target has
7995 also been removed.
7996
7997 * There are new bus calls on PID1's Manager object for
7998 cancelling jobs, and removing snapshot units. Previously,
7999 both calls were only available on the Job and Snapshot
8000 objects themselves.
8001
8002 * systemd-journal-gatewayd gained SSL support.
8003
8004 * The various "environment" files, such as /etc/locale.conf
8005 now support continuation lines with a backslash ("\") as
8006 last character in the line, similarly in style (but different)
8007 to how this is supported in shells.
8008
8009 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8010 now implicitly appended to every log entry logged. systemctl
8011 has been updated to filter by this field when operating on a
8012 user systemd instance.
8013
8014 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8015 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8016 the container. This makes it easier to boot unmodified
8017 Fedora systems in a container, which however still requires
8018 audit=0 to be passed on the kernel command line. Auditing in
8019 kernel and userspace is unfortunately still too broken in
8020 context of containers, hence we recommend compiling it out
8021 of the kernel or using audit=0. Hopefully this will be fixed
8022 one day for good in the kernel.
8023
8024 * nspawn gained the new --bind= and --bind-ro= parameters to
8025 bind mount specific directories from the host into the
8026 container.
8027
8028 * nspawn will now mount its own devpts file system instance
8029 into the container, in order not to leak pty devices from
8030 the host into the container.
8031
8032 * systemd will now read the firmware boot time performance
8033 information from the EFI variables, if the used boot loader
8034 supports this, and takes it into account for boot performance
8035 analysis via "systemd-analyze". This is currently supported
8036 only in conjunction with Gummiboot, but could be supported
8037 by other boot loaders too. For details see:
8038
8039 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8040
8041 * A new generator has been added that automatically mounts the
8042 EFI System Partition (ESP) to /boot, if that directory
8043 exists, is empty, and no other file system has been
8044 configured to be mounted there.
8045
8046 * logind will now send out PrepareForSleep(false) out
8047 unconditionally, after coming back from suspend. This may be
8048 used by applications as asynchronous notification for
8049 system resume events.
8050
8051 * "systemctl unlock-sessions" has been added, that allows
8052 unlocking the screens of all user sessions at once, similar
8053 to how "systemctl lock-sessions" already locked all users
8054 sessions. This is backed by a new D-Bus call UnlockSessions().
8055
8056 * "loginctl seat-status" will now show the master device of a
8057 seat. (i.e. the device of a seat that needs to be around for
8058 the seat to be considered available, usually the graphics
8059 card).
8060
8061 * tmpfiles gained a new "X" line type, that allows
8062 configuration of files and directories (with wildcards) that
8063 shall be excluded from automatic cleanup ("aging").
8064
8065 * udev default rules set the device node permissions now only
8066 at "add" events, and do not change them any longer with a
8067 later "change" event.
8068
8069 * The log messages for lid events and power/sleep keypresses
8070 now carry a message ID.
8071
8072 * We now have a substantially larger unit test suite, but this
8073 continues to be work in progress.
8074
8075 * udevadm hwdb gained a new --root= parameter to change the
8076 root directory to operate relative to.
8077
8078 * logind will now issue a background sync() request to the kernel
8079 early at shutdown, so that dirty buffers are flushed to disk early
8080 instead of at the last moment, in order to optimize shutdown
8081 times a little.
8082
8083 * A new bootctl tool has been added that is an interface for
8084 certain boot loader operations. This is currently a preview
8085 and is likely to be extended into a small mechanism daemon
8086 like timedated, localed, hostnamed, and can be used by
8087 graphical UIs to enumerate available boot options, and
8088 request boot into firmware operations.
8089
8090 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8091 the rest of the package. It also has been updated to work
8092 correctly in initrds.
8093
8094 * polkit previously has been runtime optional, and is now also
8095 compile time optional via a configure switch.
8096
8097 * systemd-analyze has been reimplemented in C. Also "systemctl
8098 dot" has moved into systemd-analyze.
8099
8100 * "systemctl status" with no further parameters will now print
8101 the status of all active or failed units.
8102
8103 * Operations such as "systemctl start" can now be executed
8104 with a new mode "--irreversible" which may be used to queue
8105 operations that cannot accidentally be reversed by a later
8106 job queuing. This is by default used to make shutdown
8107 requests more robust.
8108
8109 * The Python API of systemd now gained a new module for
8110 reading journal files.
8111
8112 * A new tool kernel-install has been added that can install
8113 kernel images according to the Boot Loader Specification:
8114
8115 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8116
8117 * Boot time console output has been improved to provide
8118 animated boot time output for hanging jobs.
8119
8120 * A new tool systemd-activate has been added which can be used
8121 to test socket activation with, directly from the command
8122 line. This should make it much easier to test and debug
8123 socket activation in daemons.
8124
8125 * journalctl gained a new "--reverse" (or -r) option to show
8126 journal output in reverse order (i.e. newest line first).
8127
8128 * journalctl gained a new "--pager-end" (or -e) option to jump
8129 to immediately jump to the end of the journal in the
8130 pager. This is only supported in conjunction with "less".
8131
8132 * journalctl gained a new "--user-unit=" option, that works
8133 similarly to "--unit=" but filters for user units rather than
8134 system units.
8135
8136 * A number of unit files to ease adoption of systemd in
8137 initrds has been added. This moves some minimal logic from
8138 the various initrd implementations into systemd proper.
8139
8140 * The journal files are now owned by a new group
8141 "systemd-journal", which exists specifically to allow access
8142 to the journal, and nothing else. Previously, we used the
8143 "adm" group for that, which however possibly covers more
8144 than just journal/log file access. This new group is now
8145 already used by systemd-journal-gatewayd to ensure this
8146 daemon gets access to the journal files and as little else
8147 as possible. Note that "make install" will also set FS ACLs
8148 up for /var/log/journal to give "adm" and "wheel" read
8149 access to it, in addition to "systemd-journal" which owns
8150 the journal files. We recommend that packaging scripts also
8151 add read access to "adm" + "wheel" to /var/log/journal, and
8152 all existing/future journal files. To normal users and
8153 administrators little changes, however packagers need to
8154 ensure to create the "systemd-journal" system group at
8155 package installation time.
8156
8157 * The systemd-journal-gatewayd now runs as unprivileged user
8158 systemd-journal-gateway:systemd-journal-gateway. Packaging
8159 scripts need to create these system user/group at
8160 installation time.
8161
8162 * timedated now exposes a new boolean property CanNTP that
8163 indicates whether a local NTP service is available or not.
8164
8165 * systemd-detect-virt will now also detect xen PVs
8166
8167 * The pstore file system is now mounted by default, if it is
8168 available.
8169
8170 * In addition to the SELinux and IMA policies we will now also
8171 load SMACK policies at early boot.
8172
8173 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8174 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8175 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8176 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8177 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8178 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8179 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8180 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8181 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8182 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8183 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8184 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8185 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8186 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8187
8188 CHANGES WITH 197:
8189
8190 * Timer units now support calendar time events in addition to
8191 monotonic time events. That means you can now trigger a unit
8192 based on a calendar time specification such as "Thu,Fri
8193 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8194 or fifth day of any month of the year 2013, given that it is
8195 a thursday or friday. This brings timer event support
8196 considerably closer to cron's capabilities. For details on
8197 the supported calendar time specification language see
8198 systemd.time(7).
8199
8200 * udev now supports a number of different naming policies for
8201 network interfaces for predictable names, and a combination
8202 of these policies is now the default. Please see this wiki
8203 document for details:
8204
8205 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8206
8207 * Auke Kok's bootchart implementation has been added to the
8208 systemd tree. It is an optional component that can graph the
8209 boot in quite some detail. It is one of the best bootchart
8210 implementations around and minimal in its code and
8211 dependencies.
8212
8213 * nss-myhostname has been integrated into the systemd source
8214 tree. nss-myhostname guarantees that the local hostname
8215 always stays resolvable via NSS. It has been a weak
8216 requirement of systemd-hostnamed since a long time, and
8217 since its code is actually trivial we decided to just
8218 include it in systemd's source tree. It can be turned off
8219 with a configure switch.
8220
8221 * The read-ahead logic is now capable of properly detecting
8222 whether a btrfs file system is on SSD or rotating media, in
8223 order to optimize the read-ahead scheme. Previously, it was
8224 only capable of detecting this on traditional file systems
8225 such as ext4.
8226
8227 * In udev, additional device properties are now read from the
8228 IAB in addition to the OUI database. Also, Bluetooth company
8229 identities are attached to the devices as well.
8230
8231 * In service files %U may be used as specifier that is
8232 replaced by the configured user name of the service.
8233
8234 * nspawn may now be invoked without a controlling TTY. This
8235 makes it suitable for invocation as its own service. This
8236 may be used to set up a simple containerized server system
8237 using only core OS tools.
8238
8239 * systemd and nspawn can now accept socket file descriptors
8240 when they are started for socket activation. This enables
8241 implementation of socket activated nspawn
8242 containers. i.e. think about autospawning an entire OS image
8243 when the first SSH or HTTP connection is received. We expect
8244 that similar functionality will also be added to libvirt-lxc
8245 eventually.
8246
8247 * journalctl will now suppress ANSI color codes when
8248 presenting log data.
8249
8250 * systemctl will no longer show control group information for
8251 a unit if the control group is empty anyway.
8252
8253 * logind can now automatically suspend/hibernate/shutdown the
8254 system on idle.
8255
8256 * /etc/machine-info and hostnamed now also expose the chassis
8257 type of the system. This can be used to determine whether
8258 the local system is a laptop, desktop, handset or
8259 tablet. This information may either be configured by the
8260 user/vendor or is automatically determined from ACPI and DMI
8261 information if possible.
8262
8263 * A number of polkit actions are now bound together with "imply"
8264 rules. This should simplify creating UIs because many actions
8265 will now authenticate similar ones as well.
8266
8267 * Unit files learnt a new condition ConditionACPower= which
8268 may be used to conditionalize a unit depending on whether an
8269 AC power source is connected or not, of whether the system
8270 is running on battery power.
8271
8272 * systemctl gained a new "is-failed" verb that may be used in
8273 shell scripts and suchlike to check whether a specific unit
8274 is in the "failed" state.
8275
8276 * The EnvironmentFile= setting in unit files now supports file
8277 globbing, and can hence be used to easily read a number of
8278 environment files at once.
8279
8280 * systemd will no longer detect and recognize specific
8281 distributions. All distribution-specific #ifdeffery has been
8282 removed, systemd is now fully generic and
8283 distribution-agnostic. Effectively, not too much is lost as
8284 a lot of the code is still accessible via explicit configure
8285 switches. However, support for some distribution specific
8286 legacy configuration file formats has been dropped. We
8287 recommend distributions to simply adopt the configuration
8288 files everybody else uses now and convert the old
8289 configuration from packaging scripts. Most distributions
8290 already did that. If that's not possible or desirable,
8291 distributions are welcome to forward port the specific
8292 pieces of code locally from the git history.
8293
8294 * When logging a message about a unit systemd will now always
8295 log the unit name in the message meta data.
8296
8297 * localectl will now also discover system locale data that is
8298 not stored in locale archives, but directly unpacked.
8299
8300 * logind will no longer unconditionally use framebuffer
8301 devices as seat masters, i.e. as devices that are required
8302 to be existing before a seat is considered preset. Instead,
8303 it will now look for all devices that are tagged as
8304 "seat-master" in udev. By default, framebuffer devices will
8305 be marked as such, but depending on local systems, other
8306 devices might be marked as well. This may be used to
8307 integrate graphics cards using closed source drivers (such
8308 as NVidia ones) more nicely into logind. Note however, that
8309 we recommend using the open source NVidia drivers instead,
8310 and no udev rules for the closed-source drivers will be
8311 shipped from us upstream.
8312
8313 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8314 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8315 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8316 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8317 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8318 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8319 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8320 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8321 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8322 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8323 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8324 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8325 Jędrzejewski-Szmek
8326
8327 CHANGES WITH 196:
8328
8329 * udev gained support for loading additional device properties
8330 from an indexed database that is keyed by vendor/product IDs
8331 and similar device identifiers. For the beginning this
8332 "hwdb" is populated with data from the well-known PCI and
8333 USB database, but also includes PNP, ACPI and OID data. In
8334 the longer run this indexed database shall grow into
8335 becoming the one central database for non-essential
8336 userspace device metadata. Previously, data from the PCI/USB
8337 database was only attached to select devices, since the
8338 lookup was a relatively expensive operation due to O(n) time
8339 complexity (with n being the number of entries in the
8340 database). Since this is now O(1), we decided to add in this
8341 data for all devices where this is available, by
8342 default. Note that the indexed database needs to be rebuilt
8343 when new data files are installed. To achieve this you need
8344 to update your packaging scripts to invoke "udevadm hwdb
8345 --update" after installation of hwdb data files. For
8346 RPM-based distributions we introduced the new
8347 %udev_hwdb_update macro for this purpose.
8348
8349 * The Journal gained support for the "Message Catalog", an
8350 indexed database to link up additional information with
8351 journal entries. For further details please check:
8352
8353 https://www.freedesktop.org/wiki/Software/systemd/catalog
8354
8355 The indexed message catalog database also needs to be
8356 rebuilt after installation of message catalog files. Use
8357 "journalctl --update-catalog" for this. For RPM-based
8358 distributions we introduced the %journal_catalog_update
8359 macro for this purpose.
8360
8361 * The Python Journal bindings gained support for the standard
8362 Python logging framework.
8363
8364 * The Journal API gained new functions for checking whether
8365 the underlying file system of a journal file is capable of
8366 properly reporting file change notifications, or whether
8367 applications that want to reflect journal changes "live"
8368 need to recheck journal files continuously in appropriate
8369 time intervals.
8370
8371 * It is now possible to set the "age" field for tmpfiles
8372 entries to 0, indicating that files matching this entry
8373 shall always be removed when the directories are cleaned up.
8374
8375 * coredumpctl gained a new "gdb" verb which invokes gdb
8376 right-away on the selected coredump.
8377
8378 * There's now support for "hybrid sleep" on kernels that
8379 support this, in addition to "suspend" and "hibernate". Use
8380 "systemctl hybrid-sleep" to make use of this.
8381
8382 * logind's HandleSuspendKey= setting (and related settings)
8383 now gained support for a new "lock" setting to simply
8384 request the screen lock on all local sessions, instead of
8385 actually executing a suspend or hibernation.
8386
8387 * systemd will now mount the EFI variables file system by
8388 default.
8389
8390 * Socket units now gained support for configuration of the
8391 SMACK security label.
8392
8393 * timedatectl will now output the time of the last and next
8394 daylight saving change.
8395
8396 * We dropped support for various legacy and distro-specific
8397 concepts, such as insserv, early-boot SysV services
8398 (i.e. those for non-standard runlevels such as 'b' or 'S')
8399 or ArchLinux /etc/rc.conf support. We recommend the
8400 distributions who still need support this to either continue
8401 to maintain the necessary patches downstream, or find a
8402 different solution. (Talk to us if you have questions!)
8403
8404 * Various systemd components will now bypass polkit checks for
8405 root and otherwise handle properly if polkit is not found to
8406 be around. This should fix most issues for polkit-less
8407 systems. Quite frankly this should have been this way since
8408 day one. It is absolutely our intention to make systemd work
8409 fine on polkit-less systems, and we consider it a bug if
8410 something does not work as it should if polkit is not around.
8411
8412 * For embedded systems it is now possible to build udev and
8413 systemd without blkid and/or kmod support.
8414
8415 * "systemctl switch-root" is now capable of switching root
8416 more than once. I.e. in addition to transitions from the
8417 initrd to the host OS it is now possible to transition to
8418 further OS images from the host. This is useful to implement
8419 offline updating tools.
8420
8421 * Various other additions have been made to the RPM macros
8422 shipped with systemd. Use %udev_rules_update() after
8423 installing new udev rules files. %_udevhwdbdir,
8424 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8425 %_sysctldir are now available which resolve to the right
8426 directories for packages to place various data files in.
8427
8428 * journalctl gained the new --full switch (in addition to
8429 --all, to disable ellipsation for long messages.
8430
8431 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8432 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8433 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8434 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8435 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8436 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8437 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8438 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8439 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8440
8441 CHANGES WITH 195:
8442
8443 * journalctl gained new --since= and --until= switches to
8444 filter by time. It also now supports nice filtering for
8445 units via --unit=/-u.
8446
8447 * Type=oneshot services may use ExecReload= and do the
8448 right thing.
8449
8450 * The journal daemon now supports time-based rotation and
8451 vacuuming, in addition to the usual disk-space based
8452 rotation.
8453
8454 * The journal will now index the available field values for
8455 each field name. This enables clients to show pretty drop
8456 downs of available match values when filtering. The bash
8457 completion of journalctl has been updated
8458 accordingly. journalctl gained a new switch -F to list all
8459 values a certain field takes in the journal database.
8460
8461 * More service events are now written as structured messages
8462 to the journal, and made recognizable via message IDs.
8463
8464 * The timedated, localed and hostnamed mini-services which
8465 previously only provided support for changing time, locale
8466 and hostname settings from graphical DEs such as GNOME now
8467 also have a minimal (but very useful) text-based client
8468 utility each. This is probably the nicest way to changing
8469 these settings from the command line now, especially since
8470 it lists available options and is fully integrated with bash
8471 completion.
8472
8473 * There's now a new tool "systemd-coredumpctl" to list and
8474 extract coredumps from the journal.
8475
8476 * We now install a README each in /var/log/ and
8477 /etc/rc.d/init.d explaining where the system logs and init
8478 scripts went. This hopefully should help folks who go to
8479 that dirs and look into the otherwise now empty void and
8480 scratch their heads.
8481
8482 * When user-services are invoked (by systemd --user) the
8483 $MANAGERPID env var is set to the PID of systemd.
8484
8485 * SIGRTMIN+24 when sent to a --user instance will now result
8486 in immediate termination of systemd.
8487
8488 * gatewayd received numerous feature additions such as a
8489 "follow" mode, for live syncing and filtering.
8490
8491 * browse.html now allows filtering and showing detailed
8492 information on specific entries. Keyboard navigation and
8493 mouse screen support has been added.
8494
8495 * gatewayd/journalctl now supports HTML5/JSON
8496 Server-Sent-Events as output.
8497
8498 * The SysV init script compatibility logic will now
8499 heuristically determine whether a script supports the
8500 "reload" verb, and only then make this available as
8501 "systemctl reload".
8502
8503 * "systemctl status --follow" has been removed, use "journalctl
8504 -u" instead.
8505
8506 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8507 have been removed since they are hardly useful to be
8508 configured.
8509
8510 * And I'd like to take the opportunity to specifically mention
8511 Zbigniew for his great contributions. Zbigniew, you rock!
8512
8513 Contributions from: Andrew Eikum, Christian Hesse, Colin
8514 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8515 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8516 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8517 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8518 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8519 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8520
8521 CHANGES WITH 194:
8522
8523 * If /etc/vconsole.conf is non-existent or empty we will no
8524 longer load any console font or key map at boot by
8525 default. Instead the kernel defaults will be left
8526 intact. This is definitely the right thing to do, as no
8527 configuration should mean no configuration, and hard-coding
8528 font names that are different on all archs is probably a bad
8529 idea. Also, the kernel default key map and font should be
8530 good enough for most cases anyway, and mostly identical to
8531 the userspace fonts/key maps we previously overloaded them
8532 with. If distributions want to continue to default to a
8533 non-kernel font or key map they should ship a default
8534 /etc/vconsole.conf with the appropriate contents.
8535
8536 Contributions from: Colin Walters, Daniel J Walsh, Dave
8537 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8538 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8539
8540 CHANGES WITH 193:
8541
8542 * journalctl gained a new --cursor= switch to show entries
8543 starting from the specified location in the journal.
8544
8545 * We now enforce a size limit on journal entry fields exported
8546 with "-o json" in journalctl. Fields larger than 4K will be
8547 assigned null. This can be turned off with --all.
8548
8549 * An (optional) journal gateway daemon is now available as
8550 "systemd-journal-gatewayd.service". This service provides
8551 access to the journal via HTTP and JSON. This functionality
8552 will be used to implement live log synchronization in both
8553 pull and push modes, but has various other users too, such
8554 as easy log access for debugging of embedded devices. Right
8555 now it is already useful to retrieve the journal via HTTP:
8556
8557 # systemctl start systemd-journal-gatewayd.service
8558 # wget http://localhost:19531/entries
8559
8560 This will download the journal contents in a
8561 /var/log/messages compatible format. The same as JSON:
8562
8563 # curl -H"Accept: application/json" http://localhost:19531/entries
8564
8565 This service is also accessible via a web browser where a
8566 single static HTML5 app is served that uses the JSON logic
8567 to enable the user to do some basic browsing of the
8568 journal. This will be extended later on. Here's an example
8569 screenshot of this app in its current state:
8570
8571 http://0pointer.de/public/journal-gatewayd
8572
8573 Contributions from: Kay Sievers, Lennart Poettering, Robert
8574 Milasan, Tom Gundersen
8575
8576 CHANGES WITH 192:
8577
8578 * The bash completion logic is now available for journalctl
8579 too.
8580
8581 * We do not mount the "cpuset" controller anymore together with
8582 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8583 started if no parameters are assigned to it. "cpuset" hence
8584 broke code that assumed it could create "cpu" groups and
8585 just start them.
8586
8587 * journalctl -f will now subscribe to terminal size changes,
8588 and line break accordingly.
8589
8590 Contributions from: Dave Reisner, Kay Sievers, Lennart
8591 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8592
8593 CHANGES WITH 191:
8594
8595 * nspawn will now create a symlink /etc/localtime in the
8596 container environment, copying the host's timezone
8597 setting. Previously this has been done via a bind mount, but
8598 since symlinks cannot be bind mounted this has now been
8599 changed to create/update the appropriate symlink.
8600
8601 * journalctl -n's line number argument is now optional, and
8602 will default to 10 if omitted.
8603
8604 * journald will now log the maximum size the journal files may
8605 take up on disk. This is particularly useful if the default
8606 built-in logic of determining this parameter from the file
8607 system size is used. Use "systemctl status
8608 systemd-journald.service" to see this information.
8609
8610 * The multi-seat X wrapper tool has been stripped down. As X
8611 is now capable of enumerating graphics devices via udev in a
8612 seat-aware way the wrapper is not strictly necessary
8613 anymore. A stripped down temporary stop-gap is still shipped
8614 until the upstream display managers have been updated to
8615 fully support the new X logic. Expect this wrapper to be
8616 removed entirely in one of the next releases.
8617
8618 * HandleSleepKey= in logind.conf has been split up into
8619 HandleSuspendKey= and HandleHibernateKey=. The old setting
8620 is not available anymore. X11 and the kernel are
8621 distinguishing between these keys and we should too. This
8622 also means the inhibition lock for these keys has been split
8623 into two.
8624
8625 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8626 Poettering, Lukas Nykryn, Václav Pavlín
8627
8628 CHANGES WITH 190:
8629
8630 * Whenever a unit changes state we will now log this to the
8631 journal and show along the unit's own log output in
8632 "systemctl status".
8633
8634 * ConditionPathIsMountPoint= can now properly detect bind
8635 mount points too. (Previously, a bind mount of one file
8636 system to another place in the same file system could not be
8637 detected as mount, since they shared struct stat's st_dev
8638 field.)
8639
8640 * We will now mount the cgroup controllers cpu, cpuacct,
8641 cpuset and the controllers net_cls, net_prio together by
8642 default.
8643
8644 * nspawn containers will now have a virtualized boot
8645 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8646 over with a randomized ID at container initialization). This
8647 has the effect of making "journalctl -b" do the right thing
8648 in a container.
8649
8650 * The JSON output journal serialization has been updated not
8651 to generate "endless" list objects anymore, but rather one
8652 JSON object per line. This is more in line how most JSON
8653 parsers expect JSON objects. The new output mode
8654 "json-pretty" has been added to provide similar output, but
8655 neatly aligned for readability by humans.
8656
8657 * We dropped all explicit sync() invocations in the shutdown
8658 code. The kernel does this implicitly anyway in the kernel
8659 reboot() syscall. halt(8)'s -n option is now a compatibility
8660 no-op.
8661
8662 * We now support virtualized reboot() in containers, as
8663 supported by newer kernels. We will fall back to exit() if
8664 CAP_SYS_REBOOT is not available to the container. Also,
8665 nspawn makes use of this now and will actually reboot the
8666 container if the containerized OS asks for that.
8667
8668 * journalctl will only show local log output by default
8669 now. Use --merge (-m) to show remote log output, too.
8670
8671 * libsystemd-journal gained the new sd_journal_get_usage()
8672 call to determine the current disk usage of all journal
8673 files. This is exposed in the new "journalctl --disk-usage"
8674 command.
8675
8676 * journald gained a new configuration setting SplitMode= in
8677 journald.conf which may be used to control how user journals
8678 are split off. See journald.conf(5) for details.
8679
8680 * A new condition type ConditionFileNotEmpty= has been added.
8681
8682 * tmpfiles' "w" lines now support file globbing, to write
8683 multiple files at once.
8684
8685 * We added Python bindings for the journal submission
8686 APIs. More Python APIs for a number of selected APIs will
8687 likely follow. Note that we intend to add native bindings
8688 only for the Python language, as we consider it common
8689 enough to deserve bindings shipped within systemd. There are
8690 various projects outside of systemd that provide bindings
8691 for languages such as PHP or Lua.
8692
8693 * Many conditions will now resolve specifiers such as %i. In
8694 addition, PathChanged= and related directives of .path units
8695 now support specifiers as well.
8696
8697 * There's now a new RPM macro definition for the system preset
8698 dir: %_presetdir.
8699
8700 * journald will now warn if it ca not forward a message to the
8701 syslog daemon because its socket is full.
8702
8703 * timedated will no longer write or process /etc/timezone,
8704 except on Debian. As we do not support late mounted /usr
8705 anymore /etc/localtime always being a symlink is now safe,
8706 and hence the information in /etc/timezone is not necessary
8707 anymore.
8708
8709 * logind will now always reserve one VT for a text getty (VT6
8710 by default). Previously if more than 6 X sessions where
8711 started they took up all the VTs with auto-spawned gettys,
8712 so that no text gettys were available anymore.
8713
8714 * udev will now automatically inform the btrfs kernel logic
8715 about btrfs RAID components showing up. This should make
8716 simple hotplug based btrfs RAID assembly work.
8717
8718 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8719 (but not for its children which will stay at the kernel
8720 default). This should allow setups with a lot more listening
8721 sockets.
8722
8723 * systemd will now always pass the configured timezone to the
8724 kernel at boot. timedated will do the same when the timezone
8725 is changed.
8726
8727 * logind's inhibition logic has been updated. By default,
8728 logind will now handle the lid switch, the power and sleep
8729 keys all the time, even in graphical sessions. If DEs want
8730 to handle these events on their own they should take the new
8731 handle-power-key, handle-sleep-key and handle-lid-switch
8732 inhibitors during their runtime. A simple way to achieve
8733 that is to invoke the DE wrapped in an invocation of:
8734
8735 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8736
8737 * Access to unit operations is now checked via SELinux taking
8738 the unit file label and client process label into account.
8739
8740 * systemd will now notify the administrator in the journal
8741 when he over-mounts a non-empty directory.
8742
8743 * There are new specifiers that are resolved in unit files,
8744 for the host name (%H), the machine ID (%m) and the boot ID
8745 (%b).
8746
8747 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8748 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8749 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8750 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8751 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8752 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8753 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8754
8755 CHANGES WITH 189:
8756
8757 * Support for reading structured kernel messages from
8758 /dev/kmsg has now been added and is enabled by default.
8759
8760 * Support for reading kernel messages from /proc/kmsg has now
8761 been removed. If you want kernel messages in the journal
8762 make sure to run a recent kernel (>= 3.5) that supports
8763 reading structured messages from /dev/kmsg (see
8764 above). /proc/kmsg is now exclusive property of classic
8765 syslog daemons again.
8766
8767 * The libudev API gained the new
8768 udev_device_new_from_device_id() call.
8769
8770 * The logic for file system namespace (ReadOnlyDirectory=,
8771 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8772 require pivot_root() anymore. This means fewer temporary
8773 directories are created below /tmp for this feature.
8774
8775 * nspawn containers will now see and receive all submounts
8776 made on the host OS below the root file system of the
8777 container.
8778
8779 * Forward Secure Sealing is now supported for Journal files,
8780 which provide cryptographical sealing of journal files so
8781 that attackers cannot alter log history anymore without this
8782 being detectable. Lennart will soon post a blog story about
8783 this explaining it in more detail.
8784
8785 * There are two new service settings RestartPreventExitStatus=
8786 and SuccessExitStatus= which allow configuration of exit
8787 status (exit code or signal) which will be excepted from the
8788 restart logic, resp. consider successful.
8789
8790 * journalctl gained the new --verify switch that can be used
8791 to check the integrity of the structure of journal files and
8792 (if Forward Secure Sealing is enabled) the contents of
8793 journal files.
8794
8795 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8796 and similar symlinks pre-created. This makes running shells
8797 as container init process a lot more fun.
8798
8799 * The fstab support can now handle PARTUUID= and PARTLABEL=
8800 entries.
8801
8802 * A new ConditionHost= condition has been added to match
8803 against the hostname (with globs) and machine ID. This is
8804 useful for clusters where a single OS image is used to
8805 provision a large number of hosts which shall run slightly
8806 different sets of services.
8807
8808 * Services which hit the restart limit will now be placed in a
8809 failure state.
8810
8811 Contributions from: Bertram Poettering, Dave Reisner, Huang
8812 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8813 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8814
8815 CHANGES WITH 188:
8816
8817 * When running in --user mode systemd will now become a
8818 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8819 tree a lot more organized.
8820
8821 * A new PartOf= unit dependency type has been introduced that
8822 may be used to group services in a natural way.
8823
8824 * "systemctl enable" may now be used to enable instances of
8825 services.
8826
8827 * journalctl now prints error log levels in red, and
8828 warning/notice log levels in bright white. It also supports
8829 filtering by log level now.
8830
8831 * cgtop gained a new -n switch (similar to top), to configure
8832 the maximum number of iterations to run for. It also gained
8833 -b, to run in batch mode (accepting no input).
8834
8835 * The suffix ".service" may now be omitted on most systemctl
8836 command lines involving service unit names.
8837
8838 * There's a new bus call in logind to lock all sessions, as
8839 well as a loginctl verb for it "lock-sessions".
8840
8841 * libsystemd-logind.so gained a new call sd_journal_perror()
8842 that works similar to libc perror() but logs to the journal
8843 and encodes structured information about the error number.
8844
8845 * /etc/crypttab entries now understand the new keyfile-size=
8846 option.
8847
8848 * shutdown(8) now can send a (configurable) wall message when
8849 a shutdown is cancelled.
8850
8851 * The mount propagation mode for the root file system will now
8852 default to "shared", which is useful to make containers work
8853 nicely out-of-the-box so that they receive new mounts from
8854 the host. This can be undone locally by running "mount
8855 --make-rprivate /" if needed.
8856
8857 * The prefdm.service file has been removed. Distributions
8858 should maintain this unit downstream if they intend to keep
8859 it around. However, we recommend writing normal unit files
8860 for display managers instead.
8861
8862 * Since systemd is a crucial part of the OS we will now
8863 default to a number of compiler switches that improve
8864 security (hardening) such as read-only relocations, stack
8865 protection, and suchlike.
8866
8867 * The TimeoutSec= setting for services is now split into
8868 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8869 of individual time outs for the start and the stop phase of
8870 the service.
8871
8872 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8873 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8874 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8875 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8876 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8877 Gundersen, Zbigniew Jędrzejewski-Szmek
8878
8879 CHANGES WITH 187:
8880
8881 * The journal and id128 C APIs are now fully documented as man
8882 pages.
8883
8884 * Extra safety checks have been added when transitioning from
8885 the initial RAM disk to the main system to avoid accidental
8886 data loss.
8887
8888 * /etc/crypttab entries now understand the new keyfile-offset=
8889 option.
8890
8891 * systemctl -t can now be used to filter by unit load state.
8892
8893 * The journal C API gained the new sd_journal_wait() call to
8894 make writing synchronous journal clients easier.
8895
8896 * journalctl gained the new -D switch to show journals from a
8897 specific directory.
8898
8899 * journalctl now displays a special marker between log
8900 messages of two different boots.
8901
8902 * The journal is now explicitly flushed to /var via a service
8903 systemd-journal-flush.service, rather than implicitly simply
8904 by seeing /var/log/journal to be writable.
8905
8906 * journalctl (and the journal C APIs) can now match for much
8907 more complex expressions, with alternatives and
8908 disjunctions.
8909
8910 * When transitioning from the initial RAM disk to the main
8911 system we will now kill all processes in a killing spree to
8912 ensure no processes stay around by accident.
8913
8914 * Three new specifiers may be used in unit files: %u, %h, %s
8915 resolve to the user name, user home directory resp. user
8916 shell. This is useful for running systemd user instances.
8917
8918 * We now automatically rotate journal files if their data
8919 object hash table gets a fill level > 75%. We also size the
8920 hash table based on the configured maximum file size. This
8921 together should lower hash collisions drastically and thus
8922 speed things up a bit.
8923
8924 * journalctl gained the new "--header" switch to introspect
8925 header data of journal files.
8926
8927 * A new setting SystemCallFilters= has been added to services
8928 which may be used to apply blacklists or whitelists to
8929 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8930
8931 * nspawn gained a new --link-journal= switch (and quicker: -j)
8932 to link the container journal with the host. This makes it
8933 very easy to centralize log viewing on the host for all
8934 guests while still keeping the journal files separated.
8935
8936 * Many bugfixes and optimizations
8937
8938 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8939 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8940 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8941 Jędrzejewski-Szmek
8942
8943 CHANGES WITH 186:
8944
8945 * Several tools now understand kernel command line arguments,
8946 which are only read when run in an initial RAM disk. They
8947 usually follow closely their normal counterparts, but are
8948 prefixed with rd.
8949
8950 * There's a new tool to analyze the readahead files that are
8951 automatically generated at boot. Use:
8952
8953 /usr/lib/systemd/systemd-readahead analyze /.readahead
8954
8955 * We now provide an early debug shell on tty9 if this enabled. Use:
8956
8957 systemctl enable debug-shell.service
8958
8959 * All plymouth related units have been moved into the Plymouth
8960 package. Please make sure to upgrade your Plymouth version
8961 as well.
8962
8963 * systemd-tmpfiles now supports getting passed the basename of
8964 a configuration file only, in which case it will look for it
8965 in all appropriate directories automatically.
8966
8967 * udevadm info now takes a /dev or /sys path as argument, and
8968 does the right thing. Example:
8969
8970 udevadm info /dev/sda
8971 udevadm info /sys/class/block/sda
8972
8973 * systemctl now prints a warning if a unit is stopped but a
8974 unit that might trigger it continues to run. Example: a
8975 service is stopped but the socket that activates it is left
8976 running.
8977
8978 * "systemctl status" will now mention if the log output was
8979 shortened due to rotation since a service has been started.
8980
8981 * The journal API now exposes functions to determine the
8982 "cutoff" times due to rotation.
8983
8984 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8985 immediately flushing of runtime logs to /var if possible,
8986 resp. for triggering immediate rotation of the journal
8987 files.
8988
8989 * It is now considered an error if a service is attempted to
8990 be stopped that is not loaded.
8991
8992 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8993
8994 * systemd-analyze now supports Python 3
8995
8996 * tmpfiles now supports cleaning up directories via aging
8997 where the first level dirs are always kept around but
8998 directories beneath it automatically aged. This is enabled
8999 by prefixing the age field with '~'.
9000
9001 * Seat objects now expose CanGraphical, CanTTY properties
9002 which is required to deal with very fast bootups where the
9003 display manager might be running before the graphics drivers
9004 completed initialization.
9005
9006 * Seat objects now expose a State property.
9007
9008 * We now include RPM macros for service enabling/disabling
9009 based on the preset logic. We recommend RPM based
9010 distributions to make use of these macros if possible. This
9011 makes it simpler to reuse RPM spec files across
9012 distributions.
9013
9014 * We now make sure that the collected systemd unit name is
9015 always valid when services log to the journal via
9016 STDOUT/STDERR.
9017
9018 * There's a new man page kernel-command-line(7) detailing all
9019 command line options we understand.
9020
9021 * The fstab generator may now be disabled at boot by passing
9022 fstab=0 on the kernel command line.
9023
9024 * A new kernel command line option modules-load= is now understood
9025 to load a specific kernel module statically, early at boot.
9026
9027 * Unit names specified on the systemctl command line are now
9028 automatically escaped as needed. Also, if file system or
9029 device paths are specified they are automatically turned
9030 into the appropriate mount or device unit names. Example:
9031
9032 systemctl status /home
9033 systemctl status /dev/sda
9034
9035 * The SysVConsole= configuration option has been removed from
9036 system.conf parsing.
9037
9038 * The SysV search path is no longer exported on the D-Bus
9039 Manager object.
9040
9041 * The Names= option has been removed from unit file parsing.
9042
9043 * There's a new man page bootup(7) detailing the boot process.
9044
9045 * Every unit and every generator we ship with systemd now
9046 comes with full documentation. The self-explanatory boot is
9047 complete.
9048
9049 * A couple of services gained "systemd-" prefixes in their
9050 name if they wrap systemd code, rather than only external
9051 code. Among them fsck@.service which is now
9052 systemd-fsck@.service.
9053
9054 * The HaveWatchdog property has been removed from the D-Bus
9055 Manager object.
9056
9057 * systemd.confirm_spawn= on the kernel command line should now
9058 work sensibly.
9059
9060 * There's a new man page crypttab(5) which details all options
9061 we actually understand.
9062
9063 * systemd-nspawn gained a new --capability= switch to pass
9064 additional capabilities to the container.
9065
9066 * timedated will now read known NTP implementation unit names
9067 from /usr/lib/systemd/ntp-units.d/*.list,
9068 systemd-timedated-ntp.target has been removed.
9069
9070 * journalctl gained a new switch "-b" that lists log data of
9071 the current boot only.
9072
9073 * The notify socket is in the abstract namespace again, in
9074 order to support daemons which chroot() at start-up.
9075
9076 * There is a new Storage= configuration option for journald
9077 which allows configuration of where log data should go. This
9078 also provides a way to disable journal logging entirely, so
9079 that data collected is only forwarded to the console, the
9080 kernel log buffer or another syslog implementation.
9081
9082 * Many bugfixes and optimizations
9083
9084 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9085 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9086 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9087 Shawn Landden, Tom Gundersen
9088
9089 CHANGES WITH 185:
9090
9091 * "systemctl help <unit>" now shows the man page if one is
9092 available.
9093
9094 * Several new man pages have been added.
9095
9096 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9097 MaxLevelConsole= can now be specified in
9098 journald.conf. These options allow reducing the amount of
9099 data stored on disk or forwarded by the log level.
9100
9101 * TimerSlackNSec= can now be specified in system.conf for
9102 PID1. This allows system-wide power savings.
9103
9104 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9105 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9106 Matthias Clasen
9107
9108 CHANGES WITH 184:
9109
9110 * logind is now capable of (optionally) handling power and
9111 sleep keys as well as the lid switch.
9112
9113 * journalctl now understands the syntax "journalctl
9114 /usr/bin/avahi-daemon" to get all log output of a specific
9115 daemon.
9116
9117 * CapabilityBoundingSet= in system.conf now also influences
9118 the capability bound set of usermode helpers of the kernel.
9119
9120 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9121 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9122 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9123 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9124
9125 CHANGES WITH 183:
9126
9127 * Note that we skipped 139 releases here in order to set the
9128 new version to something that is greater than both udev's
9129 and systemd's most recent version number.
9130
9131 * udev: all udev sources are merged into the systemd source tree now.
9132 All future udev development will happen in the systemd tree. It
9133 is still fully supported to use the udev daemon and tools without
9134 systemd running, like in initramfs or other init systems. Building
9135 udev though, will require the *build* of the systemd tree, but
9136 udev can be properly *run* without systemd.
9137
9138 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9139 should be used to create dead device nodes as workarounds for broken
9140 subsystems.
9141
9142 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9143 no longer supported. udev_monitor_new_from_netlink() needs to be
9144 used to subscribe to events.
9145
9146 * udev: when udevd is started by systemd, processes which are left
9147 behind by forking them off of udev rules, are unconditionally cleaned
9148 up and killed now after the event handling has finished. Services or
9149 daemons must be started as systemd services. Services can be
9150 pulled-in by udev to get started, but they can no longer be directly
9151 forked by udev rules.
9152
9153 * udev: the daemon binary is called systemd-udevd now and installed
9154 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9155 to adapt to that, create symlink, or rename the binary after building
9156 it.
9157
9158 * libudev no longer provides these symbols:
9159 udev_monitor_from_socket()
9160 udev_queue_get_failed_list_entry()
9161 udev_get_{dev,sys,run}_path()
9162 The versions number was bumped and symbol versioning introduced.
9163
9164 * systemd-loginctl and systemd-journalctl have been renamed
9165 to loginctl and journalctl to match systemctl.
9166
9167 * The config files: /etc/systemd/systemd-logind.conf and
9168 /etc/systemd/systemd-journald.conf have been renamed to
9169 logind.conf and journald.conf. Package updates should rename
9170 the files to the new names on upgrade.
9171
9172 * For almost all files the license is now LGPL2.1+, changed
9173 from the previous GPL2.0+. Exceptions are some minor stuff
9174 of udev (which will be changed to LGPL2.1 eventually, too),
9175 and the MIT licensed sd-daemon.[ch] library that is suitable
9176 to be used as drop-in files.
9177
9178 * systemd and logind now handle system sleep states, in
9179 particular suspending and hibernating.
9180
9181 * logind now implements a sleep/shutdown/idle inhibiting logic
9182 suitable for a variety of uses. Soonishly Lennart will blog
9183 about this in more detail.
9184
9185 * var-run.mount and var-lock.mount are no longer provided
9186 (which previously bind mounted these directories to their new
9187 places). Distributions which have not converted these
9188 directories to symlinks should consider stealing these files
9189 from git history and add them downstream.
9190
9191 * We introduced the Documentation= field for units and added
9192 this to all our shipped units. This is useful to make it
9193 easier to explore the boot and the purpose of the various
9194 units.
9195
9196 * All smaller setup units (such as
9197 systemd-vconsole-setup.service) now detect properly if they
9198 are run in a container and are skipped when
9199 appropriate. This guarantees an entirely noise-free boot in
9200 Linux container environments such as systemd-nspawn.
9201
9202 * A framework for implementing offline system updates is now
9203 integrated, for details see:
9204 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9205
9206 * A new service type Type=idle is available now which helps us
9207 avoiding ugly interleaving of getty output and boot status
9208 messages.
9209
9210 * There's now a system-wide CapabilityBoundingSet= option to
9211 globally reduce the set of capabilities for the
9212 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9213 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9214 even CAP_NET_ADMIN system-wide for secure systems.
9215
9216 * There are now system-wide DefaultLimitXXX= options to
9217 globally change the defaults of the various resource limits
9218 for all units started by PID 1.
9219
9220 * Harald Hoyer's systemd test suite has been integrated into
9221 systemd which allows easy testing of systemd builds in qemu
9222 and nspawn. (This is really awesome! Ask us for details!)
9223
9224 * The fstab parser is now implemented as generator, not inside
9225 of PID 1 anymore.
9226
9227 * systemctl will now warn you if .mount units generated from
9228 /etc/fstab are out of date due to changes in fstab that
9229 have not been read by systemd yet.
9230
9231 * systemd is now suitable for usage in initrds. Dracut has
9232 already been updated to make use of this. With this in place
9233 initrds get a slight bit faster but primarily are much
9234 easier to introspect and debug since "systemctl status" in
9235 the host system can be used to introspect initrd services,
9236 and the journal from the initrd is kept around too.
9237
9238 * systemd-delta has been added, a tool to explore differences
9239 between user/admin configuration and vendor defaults.
9240
9241 * PrivateTmp= now affects both /tmp and /var/tmp.
9242
9243 * Boot time status messages are now much prettier and feature
9244 proper english language. Booting up systemd has never been
9245 so sexy.
9246
9247 * Read-ahead pack files now include the inode number of all
9248 files to pre-cache. When the inode changes the pre-caching
9249 is not attempted. This should be nicer to deal with updated
9250 packages which might result in changes of read-ahead
9251 patterns.
9252
9253 * We now temporaritly lower the kernel's read_ahead_kb variable
9254 when collecting read-ahead data to ensure the kernel's
9255 built-in read-ahead does not add noise to our measurements
9256 of necessary blocks to pre-cache.
9257
9258 * There's now RequiresMountsFor= to add automatic dependencies
9259 for all mounts necessary for a specific file system path.
9260
9261 * MountAuto= and SwapAuto= have been removed from
9262 system.conf. Mounting file systems at boot has to take place
9263 in systemd now.
9264
9265 * nspawn now learned a new switch --uuid= to set the machine
9266 ID on the command line.
9267
9268 * nspawn now learned the -b switch to automatically search
9269 for an init system.
9270
9271 * vt102 is now the default TERM for serial TTYs, upgraded from
9272 vt100.
9273
9274 * systemd-logind now works on VT-less systems.
9275
9276 * The build tree has been reorganized. The individual
9277 components now have directories of their own.
9278
9279 * A new condition type ConditionPathIsReadWrite= is now available.
9280
9281 * nspawn learned the new -C switch to create cgroups for the
9282 container in other hierarchies.
9283
9284 * We now have support for hardware watchdogs, configurable in
9285 system.conf.
9286
9287 * The scheduled shutdown logic now has a public API.
9288
9289 * We now mount /tmp as tmpfs by default, but this can be
9290 masked and /etc/fstab can override it.
9291
9292 * Since udisks does not make use of /media anymore we are not
9293 mounting a tmpfs on it anymore.
9294
9295 * journalctl gained a new --local switch to only interleave
9296 locally generated journal files.
9297
9298 * We can now load the IMA policy at boot automatically.
9299
9300 * The GTK tools have been split off into a systemd-ui.
9301
9302 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9303 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9304 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9305 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9306 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9307 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9308 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9309 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9310 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9311 Gundersen
9312
9313 CHANGES WITH 44:
9314
9315 * This is mostly a bugfix release
9316
9317 * Support optional initialization of the machine ID from the
9318 KVM or container configured UUID.
9319
9320 * Support immediate reboots with "systemctl reboot -ff"
9321
9322 * Show /etc/os-release data in systemd-analyze output
9323
9324 * Many bugfixes for the journal, including endianness fixes and
9325 ensuring that disk space enforcement works
9326
9327 * sd-login.h is C++ compatible again
9328
9329 * Extend the /etc/os-release format on request of the Debian
9330 folks
9331
9332 * We now refuse non-UTF8 strings used in various configuration
9333 and unit files. This is done to ensure we do not pass invalid
9334 data over D-Bus or expose it elsewhere.
9335
9336 * Register Mimo USB Screens as suitable for automatic seat
9337 configuration
9338
9339 * Read SELinux client context from journal clients in a race
9340 free fashion
9341
9342 * Reorder configuration file lookup order. /etc now always
9343 overrides /run in order to allow the administrator to always
9344 and unconditionally override vendor-supplied or
9345 automatically generated data.
9346
9347 * The various user visible bits of the journal now have man
9348 pages. We still lack man pages for the journal API calls
9349 however.
9350
9351 * We now ship all man pages in HTML format again in the
9352 tarball.
9353
9354 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9355 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9356 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9357 Reding
9358
9359 CHANGES WITH 43:
9360
9361 * This is mostly a bugfix release
9362
9363 * systems lacking /etc/os-release are no longer supported.
9364
9365 * Various functionality updates to libsystemd-login.so
9366
9367 * Track class of PAM logins to distinguish greeters from
9368 normal user logins.
9369
9370 Contributions from: Kay Sievers, Lennart Poettering, Michael
9371 Biebl
9372
9373 CHANGES WITH 42:
9374
9375 * This is an important bugfix release for v41.
9376
9377 * Building man pages is now optional which should be useful
9378 for those building systemd from git but unwilling to install
9379 xsltproc.
9380
9381 * Watchdog support for supervising services is now usable. In
9382 a future release support for hardware watchdogs
9383 (i.e. /dev/watchdog) will be added building on this.
9384
9385 * Service start rate limiting is now configurable and can be
9386 turned off per service. When a start rate limit is hit a
9387 reboot can automatically be triggered.
9388
9389 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9390
9391 Contributions from: Benjamin Franzke, Bill Nottingham,
9392 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9393 Schmidt, Michał Górny, Piotr Drąg
9394
9395 CHANGES WITH 41:
9396
9397 * The systemd binary is installed /usr/lib/systemd/systemd now;
9398 An existing /sbin/init symlink needs to be adapted with the
9399 package update.
9400
9401 * The code that loads kernel modules has been ported to invoke
9402 libkmod directly, instead of modprobe. This means we do not
9403 support systems with module-init-tools anymore.
9404
9405 * Watchdog support is now already useful, but still not
9406 complete.
9407
9408 * A new kernel command line option systemd.setenv= is
9409 understood to set system wide environment variables
9410 dynamically at boot.
9411
9412 * We now limit the set of capabilities of systemd-journald.
9413
9414 * We now set SIGPIPE to ignore by default, since it only is
9415 useful in shell pipelines, and has little use in general
9416 code. This can be disabled with IgnoreSIPIPE=no in unit
9417 files.
9418
9419 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9420 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9421 William Douglas
9422
9423 CHANGES WITH 40:
9424
9425 * This is mostly a bugfix release
9426
9427 * We now expose the reason why a service failed in the
9428 "Result" D-Bus property.
9429
9430 * Rudimentary service watchdog support (will be completed over
9431 the next few releases.)
9432
9433 * When systemd forks off in order execute some service we will
9434 now immediately changes its argv[0] to reflect which process
9435 it will execute. This is useful to minimize the time window
9436 with a generic argv[0], which makes bootcharts more useful
9437
9438 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9439 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9440 Mike Kazantsev, Ray Strode
9441
9442 CHANGES WITH 39:
9443
9444 * This is mostly a test release, but incorporates many
9445 bugfixes.
9446
9447 * New systemd-cgtop tool to show control groups by their
9448 resource usage.
9449
9450 * Linking against libacl for ACLs is optional again. If
9451 disabled, support tracking device access for active logins
9452 goes becomes unavailable, and so does access to the user
9453 journals by the respective users.
9454
9455 * If a group "adm" exists, journal files are automatically
9456 owned by them, thus allow members of this group full access
9457 to the system journal as well as all user journals.
9458
9459 * The journal now stores the SELinux context of the logging
9460 client for all entries.
9461
9462 * Add C++ inclusion guards to all public headers
9463
9464 * New output mode "cat" in the journal to print only text
9465 messages, without any meta data like date or time.
9466
9467 * Include tiny X server wrapper as a temporary stop-gap to
9468 teach XOrg udev display enumeration. This is used by display
9469 managers such as gdm, and will go away as soon as XOrg
9470 learned native udev hotplugging for display devices.
9471
9472 * Add new systemd-cat tool for executing arbitrary programs
9473 with STDERR/STDOUT connected to the journal. Can also act as
9474 BSD logger replacement, and does so by default.
9475
9476 * Optionally store all locally generated coredumps in the
9477 journal along with meta data.
9478
9479 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9480 writing short strings to files (for usage for /sys), and for
9481 creating symlinks, character and block device nodes.
9482
9483 * New unit file option ControlGroupPersistent= to make cgroups
9484 persistent, following the mechanisms outlined in
9485 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9486
9487 * Support multiple local RTCs in a sane way
9488
9489 * No longer monopolize IO when replaying readahead data on
9490 rotating disks, since we might starve non-file-system IO to
9491 death, since fanotify() will not see accesses done by blkid,
9492 or fsck.
9493
9494 * Do not show kernel threads in systemd-cgls anymore, unless
9495 requested with new -k switch.
9496
9497 Contributions from: Dan Horák, Kay Sievers, Lennart
9498 Poettering, Michal Schmidt
9499
9500 CHANGES WITH 38:
9501
9502 * This is mostly a test release, but incorporates many
9503 bugfixes.
9504
9505 * The git repository moved to:
9506 git://anongit.freedesktop.org/systemd/systemd
9507 ssh://git.freedesktop.org/git/systemd/systemd
9508
9509 * First release with the journal
9510 http://0pointer.de/blog/projects/the-journal.html
9511
9512 * The journal replaces both systemd-kmsg-syslogd and
9513 systemd-stdout-bridge.
9514
9515 * New sd_pid_get_unit() API call in libsystemd-logind
9516
9517 * Many systemadm clean-ups
9518
9519 * Introduce remote-fs-pre.target which is ordered before all
9520 remote mounts and may be used to start services before all
9521 remote mounts.
9522
9523 * Added Mageia support
9524
9525 * Add bash completion for systemd-loginctl
9526
9527 * Actively monitor PID file creation for daemons which exit in
9528 the parent process before having finished writing the PID
9529 file in the daemon process. Daemons which do this need to be
9530 fixed (i.e. PID file creation must have finished before the
9531 parent exits), but we now react a bit more gracefully to them.
9532
9533 * Add colourful boot output, mimicking the well-known output
9534 of existing distributions.
9535
9536 * New option PassCredentials= for socket units, for
9537 compatibility with a recent kernel ABI breakage.
9538
9539 * /etc/rc.local is now hooked in via a generator binary, and
9540 thus will no longer act as synchronization point during
9541 boot.
9542
9543 * systemctl list-unit-files now supports --root=.
9544
9545 * systemd-tmpfiles now understands two new commands: z, Z for
9546 relabelling files according to the SELinux database. This is
9547 useful to apply SELinux labels to specific files in /sys,
9548 among other things.
9549
9550 * Output of SysV services is now forwarded to both the console
9551 and the journal by default, not only just the console.
9552
9553 * New man pages for all APIs from libsystemd-login.
9554
9555 * The build tree got reorganized and the build system is a
9556 lot more modular allowing embedded setups to specifically
9557 select the components of systemd they are interested in.
9558
9559 * Support for Linux systems lacking the kernel VT subsystem is
9560 restored.
9561
9562 * configure's --with-rootdir= got renamed to
9563 --with-rootprefix= to follow the naming used by udev and
9564 kmod
9565
9566 * Unless specified otherwise we will now install to /usr instead
9567 of /usr/local by default.
9568
9569 * Processes with '@' in argv[0][0] are now excluded from the
9570 final shut-down killing spree, following the logic explained
9571 in:
9572 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9573
9574 * All processes remaining in a service cgroup when we enter
9575 the START or START_PRE states are now killed with
9576 SIGKILL. That means it is no longer possible to spawn
9577 background processes from ExecStart= lines (which was never
9578 supported anyway, and bad style).
9579
9580 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9581 reloading of units together.
9582
9583 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9584 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9585 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9586 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9587 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek