]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
cryptsetup-generator: allow overriding crypttab path with $SYSTEMD_CRYPTAB
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 244 in spe:
4
5 * Support for the cpuset cgroups v2 controller has been added.
6 Processes may be restricted to specific CPUs using the new
7 AllowedCPUs= setting, and to specific memory NUMA nodes using the new
8 AllowedMemoryNodes= setting.
9
10 * The signal used in restart jobs (as opposed to e.g. stop jobs) may
11 now be configured using a new RestartKillSignal= settting. This
12 allows units which signals to request termination to implement
13 different behaviour when stopping in preparation for a restart.
14
15 * "systemctl clean" may now be used also for socket, mount, and swap
16 units.
17
18 * systemd will also read configuration options from the EFI variable
19 SystemdOptions. This may be used to configure systemd behaviour when
20 modifying the kernel command line is inconvenient, but configuration
21 on disk is read too late, for example for the options related to
22 cgroup hierarchy setup. 'bootctl system-options' may be used to
23 set the EFI variable.
24
25 * systemd will now disable printk ratelimits in early boot. This should
26 allow us to capture more logs from the early boot phase where normal
27 storage is not available and the kernel ring buffer is used for
28 logging. Configuration on the kernel command line has higher priority
29 and overrides the systemd setting.
30
31 systemd programs which log to /dev/kmsg directly use internal
32 ratelimits to prevent runaway logging. (Normally this is only used
33 during early boot, so in practice this change has very little
34 effect.)
35
36 * Unit files now support top level dropin directories of the form
37 <unit_type>.d/ (e.g. service.d/) that may be used to add configuration
38 that affects all corresponding unit files.
39
40 * The RuntimeMaxSec= setting is now supported by scopes, not just
41 .service units. This is particularly useful for PAM sessions which
42 create a scope unit for the user login. systemd.runtime_max_sec=
43 setting may used with the pam_systemd module to limit the duration
44 of the PAM session, for example for time-limited logins.
45
46 * udev now provides a program (fido_id) that identifies FIDO CTAP1
47 ("U2F")/CTAP2 security tokens based on the usage declared in their
48 report and descriptor and outputs suitable environment variables.
49 This replaces the externally maintained whitelists of all known
50 security tokens that were used previously.
51
52 * Automatically generated autosuspend udev rules for whitelisted
53 devices have been imported from the Chromium OS project. This should
54 improve power saving with many more devices.
55
56 * udev gained a new "CONST{key}=value" setting that allows matching
57 against system-wide constants without forking a helper binary.
58 Currently "arch" and "virt" keys are supported.
59
60 * udev now opens CDROMs in non-exclusive mode when querying their
61 capabilities. This should fix issues where other programs trying to
62 use the CDROM cannot gain access to it, but carries a risk of
63 interfering with programs writing to the disk, if they did not open
64 the device in exclusive mode as they should.
65
66 * systemd-networkd does not create a default route for IPv4 link local
67 addressing anymore. The creation of the route was unexpected and was
68 breaking routing in various cases, but people who rely on it being
69 created implicitly will need to adjust. Such a route may be requested
70 with DefaultRouteOnDevice=yes.
71
72 Similarly, systemd-networkd will not assign a link-local IPv6 address
73 when IPv6 link-local routing is not enabled.
74
75 * Receive and transmit buffers may now be configured on links with
76 the new RxBufferSize= and TxBufferSize= settings.
77
78 * systemd-networkd may now advertise additional IPv6 routes. A new
79 [IPv6RoutePrefix] section with Route= and LifetimeSec= options is
80 now supported.
81
82 * systemd-networkd may now configure "next hop" routes using the
83 [NextHop] section and Gateway= and Id= settings.
84
85 * systemd-networkd will now retain DHCP config on restarts by default
86 (but this may be overridden using the KeepConfiguration= setting).
87 The default for SendRelease= has been changed to true.
88
89 * The DHCPv4 client now uses the OPTION_INFORMATION_REFRESH_TIME option
90 received from the server.
91
92 The client will use the received SIP server list if UseSIP=yes is
93 set.
94
95 The client may be configured to request specific options from the
96 server using a new RequestOptions= setting.
97
98 A new IPServiceType= setting has been added to configure the "IP
99 service type" value used by the client.
100
101 * The DHCPv6 client learnt a new PrefixDelegationHint= option to
102 request prefix hints in the DHCPv6 solicitation.
103
104 * systemd-networkd and networkctl may now renew DHCP leases on demand.
105 networkctl has a new 'networkctl renew' verb.
106
107 * systemd-networkd may now reconfigure links on demand. networkctl
108 gained two new verbs: "reload" will reload the configuration, and
109 "reconfigure DEVICE…" will reconfigure one or more devices.
110
111 * .network files may now match on SSID and BSSID of a wireless network,
112 i.e. the access point name and hardware address using the new SSID=
113 and BSSID= options. networkctl will display the current SSID and
114 BSSID for wireless links.
115
116 .network files may also match on the wireless network type using the
117 new WLANInterfaceType= option.
118
119 * systemd-networkd now includes default configuration that enables
120 link-local addressing when connected to an ad-hoc wireless network.
121
122 * The DHCPv4 server may now be configured to emit SIP server list using
123 the new EmitSIP= and SIP= settings.
124
125 * systemd-networkd may configure the Traffic Control queueing
126 disciplines in the kernel using the new
127 [TrafficControlQueueingDiscipline] section and Parent=,
128 NetworkEmulatorDelaySec=, NetworkEmulatorDelayJitterSec=,
129 NetworkEmulatorPacketLimit=, NetworkEmulatorLossRate=,
130 NetworkEmulatorDuplicateRate= settings.
131
132 * systemd-tmpfiles gained a new w+ setting to append to files.
133
134 * systemd-analyze dump will now report when the memory configuration in
135 the kernel does not match what systemd has configured (usually,
136 because some external program has modified the kernel configuration
137 on its own).
138
139 * journalctl --update-catalog now produces deterministic output (making
140 reproducible image builds easier).
141
142 * A new devicetree-overlay setting is now documented in the Boot Loader
143 Specification.
144
145 * The default value of the WatchdogSec= setting used in systemd
146 services (the ones bundled with the project itself) may be set at
147 configuration time using the -Dservice-watchdog= setting. If set to
148 empty, the watchdogs will be disabled.
149
150 * libcryptsetup >= 2.0.1 is now required.
151
152 * systemd-resolved validates IP addresses in certificates now when GnuTLS
153 is being used.
154
155 CHANGES WITH 243:
156
157 * This release enables unprivileged programs (i.e. requiring neither
158 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
159 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
160 kernel for the whole UNIX group range, i.e. all processes. This
161 change should be reasonably safe, as the kernel support for it was
162 specifically implemented to allow safe access to ICMP Echo for
163 processes lacking any privileges. If this is not desirable, it can be
164 disabled again by setting the parameter to "1 0".
165
166 * Previously, filters defined with SystemCallFilter= would have the
167 effect that any calling of an offending system call would terminate
168 the calling thread. This behaviour never made much sense, since
169 killing individual threads of unsuspecting processes is likely to
170 create more problems than it solves. With this release the default
171 action changed from killing the thread to killing the whole
172 process. For this to work correctly both a kernel version (>= 4.14)
173 and a libseccomp version (>= 2.4.0) supporting this new seccomp
174 action is required. If an older kernel or libseccomp is used the old
175 behaviour continues to be used. This change does not affect any
176 services that have no system call filters defined, or that use
177 SystemCallErrorNumber= (and thus see EPERM or another error instead
178 of being killed when calling an offending system call). Note that
179 systemd documentation always claimed that the whole process is
180 killed. With this change behaviour is thus adjusted to match the
181 documentation.
182
183 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
184 4194304 by default, i.e. the full 22bit range the kernel allows, up
185 from the old 16bit range. This should improve security and
186 robustness, as PID collisions are made less likely (though certainly
187 still possible). There are rumours this might create compatibility
188 problems, though at this moment no practical ones are known to
189 us. Downstream distributions are hence advised to undo this change in
190 their builds if they are concerned about maximum compatibility, but
191 for everybody else we recommend leaving the value bumped. Besides
192 improving security and robustness this should also simplify things as
193 the maximum number of allowed concurrent tasks was previously bounded
194 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
195 only a single knob is left ("kernel.threads-max"). There have been
196 concerns that usability is affected by this change because larger PID
197 numbers are harder to type, but we believe the change from 5 digits
198 to 7 digits doesn't hamper usability.
199
200 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
201 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
202 hierarchically set default memory protection values for a particular
203 subtree of the unit hierarchy.
204
205 * Memory protection directives can now take a value of zero, allowing
206 explicit opting out of a default value propagated by an ancestor.
207
208 * systemd now defaults to the "unified" cgroup hierarchy setup during
209 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
210 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
211 change reflects the fact that cgroupsv2 support has matured
212 substantially in both systemd and in the kernel, and is clearly the
213 way forward. Downstream production distributions might want to
214 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
215 their builds as unfortunately the popular container managers have not
216 caught up with the kernel API changes.
217
218 * Man pages are not built by default anymore (html pages were already
219 disabled by default), to make development builds quicker. When
220 building systemd for a full installation with documentation, meson
221 should be called with -Dman=true and/or -Dhtml=true as appropriate.
222 The default was changed based on the assumption that quick one-off or
223 repeated development builds are much more common than full optimized
224 builds for installation, and people need to pass various other
225 options to when doing "proper" builds anyway, so the gain from making
226 development builds quicker is bigger than the one time disruption for
227 packagers.
228
229 Two scripts are created in the *build* directory to generate and
230 preview man and html pages on demand, e.g.:
231
232 build/man/man systemctl
233 build/man/html systemd.index
234
235 * libidn2 is used by default if both libidn2 and libidn are installed.
236 Please use -Dlibidn=true if libidn is preferred.
237
238 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
239 big-endian machines. Before, bytes were written and read in native
240 machine order as exposed by the native libc __cpu_mask interface.
241 Now, little-endian order is always used (CPUs 0–7 are described by
242 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
243 This change fixes D-Bus calls that cross endianness boundary.
244
245 The presentation format used for CPUAffinity= by "systemctl show" and
246 "systemd-analyze dump" is changed to present CPU indices instead of
247 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
248 shown as CPUAffinity=03000000000000000000000000000… (on
249 little-endian) or CPUAffinity=00000000000000300000000000000… (on
250 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
251 input format. The maximum integer that will be printed in the new
252 format is 8191 (four digits), while the old format always used a very
253 long number (with the length varying by architecture), so they can be
254 unambiguously distinguished.
255
256 * /usr/sbin/halt.local is no longer supported. Implementation in
257 distributions was inconsistent and it seems this functionality was
258 very rarely used.
259
260 To replace this functionality, users should:
261 - either define a new unit and make it a dependency of final.target
262 (systemctl add-wants final.target my-halt-local.service)
263 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
264 and ensure that it accepts "halt", "poweroff", "reboot", and
265 "kexec" as an argument, see the description in systemd-shutdown(8).
266
267 * When a [Match] section in .link or .network file is empty (contains
268 no match patterns), a warning will be emitted. Please add any "match
269 all" pattern instead, e.g. OriginalName=* or Name=* in case all
270 interfaces should really be matched.
271
272 * A new setting NUMAPolicy= may be used to set process memory
273 allocation policy. This setting can be specified in
274 /etc/systemd/system.conf and hence will set the default policy for
275 PID1. The default policy can be overridden on a per-service
276 basis. The related setting NUMAMask= is used to specify NUMA node
277 mask that should be associated with the selected policy.
278
279 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
280 generates when processes it manages are reaching their memory limits,
281 and will place their units in a special state, and optionally kill or
282 stop the whole unit.
283
284 * The service manager will now expose bus properties for the IO
285 resources used by units. This information is also shown in "systemctl
286 status" now (for services that have IOAccounting=yes set). Moreover,
287 the IO accounting data is included in the resource log message
288 generated whenever a unit stops.
289
290 * Units may now configure an explicit time-out to wait for when killed
291 with SIGABRT, for example when a service watchdog is hit. Previously,
292 the regular TimeoutStopSec= time-out was applied in this case too —
293 now a separate time-out may be set using TimeoutAbortSec=.
294
295 * Services may now send a special WATCHDOG=trigger message with
296 sd_notify() to trigger an immediate "watchdog missed" event, and thus
297 trigger service termination. This is useful both for testing watchdog
298 handling, but also for defining error paths in services, that shall
299 be handled the same way as watchdog events.
300
301 * There are two new per-unit settings IPIngressFilterPath= and
302 IPEgressFilterPath= which allow configuration of a BPF program
303 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
304 to apply to the IP packet ingress/egress path of all processes of a
305 unit. This is useful to allow running systemd services with BPF
306 programs set up externally.
307
308 * systemctl gained a new "clean" verb for removing the state, cache,
309 runtime or logs directories of a service while it is terminated. The
310 new verb may also be used to remove the state maintained on disk for
311 timer units that have Persistent= configured.
312
313 * During the last phase of shutdown systemd will now automatically
314 increase the log level configured in the "kernel.printk" sysctl so
315 that any relevant loggable events happening during late shutdown are
316 made visible. Previously, loggable events happening so late during
317 shutdown were generally lost if the "kernel.printk" sysctl was set to
318 high thresholds, as regular logging daemons are terminated at that
319 time and thus nothing is written to disk.
320
321 * If processes terminated during the last phase of shutdown do not exit
322 quickly systemd will now show their names after a short time, to make
323 debugging easier. After a longer time-out they are forcibly killed,
324 as before.
325
326 * journalctl (and the other tools that display logs) will now highlight
327 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
328 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
329 are now shown in blue color, to separate them visually from regular
330 logs. References to configuration files are now turned into clickable
331 links on terminals that support that.
332
333 * systemd-journald will now stop logging to /var/log/journal during
334 shutdown when /var/ is on a separate mount, so that it can be
335 unmounted safely during shutdown.
336
337 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
338
339 * systemd-resolved "Cache=" configuration option in resolved.conf has
340 been extended to also accept the 'no-negative' value. Previously,
341 only a boolean option was allowed (yes/no), having yes as the
342 default. If this option is set to 'no-negative', negative answers are
343 not cached while the old cache heuristics are used positive answers.
344 The default remains unchanged.
345
346 * The predictable naming scheme for network devices now supports
347 generating predictable names for "netdevsim" devices.
348
349 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
350 udev property.
351
352 Those two changes form a new net.naming-policy-scheme= entry.
353 Distributions which want to preserve naming stability may want to set
354 the -Ddefault-net-naming-scheme= configuration option.
355
356 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
357 interfaces natively.
358
359 * systemd-networkd's bridge FDB support now allows configuration of a
360 destination address for each entry (Destination=), as well as the
361 VXLAN VNI (VNI=), as well as an option to declare what an entry is
362 associated with (AssociatedWith=).
363
364 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
365 option for configuring the maximum number of DHCP lease requests. It
366 also learnt a new BlackList= option for blacklisting DHCP servers (a
367 similar setting has also been added to the IPv6 RA client), as well
368 as a SendRelease= option for configuring whether to send a DHCP
369 RELEASE message when terminating.
370
371 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
372 separately in the [DHCPv4] and [DHCPv6] sections.
373
374 * systemd-networkd's DHCP support will now optionally create an
375 implicit host route to the DNS server specified in the DHCP lease, in
376 addition to the routes listed explicitly in the lease. This should
377 ensure that in multi-homed systems DNS traffic leaves the systems on
378 the interface that acquired the DNS server information even if other
379 routes such as default routes exist. This behaviour may be turned on
380 with the new RoutesToDNS= option.
381
382 * systemd-networkd's VXLAN support gained a new option
383 GenericProtocolExtension= for enabling VXLAN Generic Protocol
384 Extension support, as well as IPDoNotFragment= for setting the IP
385 "Don't fragment" bit on outgoing packets. A similar option has been
386 added to the GENEVE support.
387
388 * In systemd-networkd's [Route] section you may now configure
389 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
390 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
391 propagation. The Type= setting now supports local, broadcast,
392 anycast, multicast, any, xresolve routes, too.
393
394 * systemd-networkd's [Network] section learnt a new option
395 DefaultRouteOnDevice= for automatically configuring a default route
396 onto the network device.
397
398 * systemd-networkd's bridging support gained two new options ProxyARP=
399 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
400 MulticastRouter= for configuring multicast routing behaviour. A new
401 option MulticastIGMPVersion= may be used to change bridge's multicast
402 Internet Group Management Protocol (IGMP) version.
403
404 * systemd-networkd's FooOverUDP support gained the ability to configure
405 local and peer IP addresses via Local= and Peer=. A new option
406 PeerPort= may be used to configure the peer's IP port.
407
408 * systemd-networkd's TUN support gained a new setting VnetHeader= for
409 tweaking Generic Segment Offload support.
410
411 * networkctl gained a new "delete" command for removing virtual network
412 devices, as well as a new "--stats" switch for showing device
413 statistics.
414
415 * networkd.conf gained a new setting SpeedMeter= and
416 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
417 measured speed may be shown by 'networkctl status'.
418
419 * "networkctl status" now displays MTU and queue lengths, and more
420 detailed information about VXLAN and bridge devices.
421
422 * systemd-networkd's .network and .link files gained a new Property=
423 setting in the [Match] section, to match against devices with
424 specific udev properties.
425
426 * systemd-networkd's tunnel support gained a new option
427 AssignToLoopback= for selecting whether to use the loopback device
428 "lo" as underlying device.
429
430 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
431 been renamed to LinkLayerAddress=, and it now allows configuration of
432 IP addresses, too.
433
434 * systemd-networkd's handling of the kernel's disable_ipv6 sysctl is
435 simplified: systemd-networkd will disable the sysctl (enable IPv6) if
436 IPv6 configuration (static or DHCPv6) was found for a given
437 interface. It will not touch the sysctl otherwise.
438
439 * The order of entries is $PATH used by the user manager instance was
440 changed to put bin/ entries before the corresponding sbin/ entries.
441 It is recommended to not rely on this order, and only ever have one
442 binary with a given name in the system paths under /usr.
443
444 * A new tool systemd-network-generator has been added that may generate
445 .network, .netdev and .link files from IP configuration specified on
446 the kernel command line in the format used by Dracut.
447
448 * The CriticalConnection= setting in .network files is now deprecated,
449 and replaced by a new KeepConfiguration= setting which allows more
450 detailed configuration of the IP configuration to keep in place.
451
452 * systemd-analyze gained a few new verbs:
453
454 - "systemd-analyze timestamp" parses and converts timestamps. This is
455 similar to the existing "systemd-analyze calendar" command which
456 does the same for recurring calendar events.
457
458 - "systemd-analyze timespan" parses and converts timespans (i.e.
459 durations as opposed to points in time).
460
461 - "systemd-analyze condition" will parse and test ConditionXYZ=
462 expressions.
463
464 - "systemd-analyze exit-status" will parse and convert exit status
465 codes to their names and back.
466
467 - "systemd-analyze unit-files" will print a list of all unit
468 file paths and unit aliases.
469
470 * SuccessExitStatus=, RestartPreventExitStatus=, and
471 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
472 is equivalent to "65"). Those exit status name mappings may be
473 displayed with the sytemd-analyze exit-status verb describe above.
474
475 * systemd-logind now exposes a per-session SetBrightness() bus call,
476 which may be used to securely change the brightness of a kernel
477 brightness device, if it belongs to the session's seat. By using this
478 call unprivileged clients can make changes to "backlight" and "leds"
479 devices securely with strict requirements on session membership.
480 Desktop environments may use this to generically make brightness
481 changes to such devices without shipping private SUID binaries or
482 udev rules for that purpose.
483
484 * "udevadm info" gained a --wait-for-initialization switch to wait for
485 a device to be initialized.
486
487 * systemd-hibernate-resume-generator will now look for resumeflags= on
488 the kernel command line, which is similar to rootflags= and may be
489 used to configure device timeout for the hibernation device.
490
491 * sd-event learnt a new API call sd_event_source_disable_unref() for
492 disabling and unref'ing an event source in a single function. A
493 related call sd_event_source_disable_unrefp() has been added for use
494 with gcc's cleanup extension.
495
496 * The sd-id128.h public API gained a new definition
497 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
498 with printf().
499
500 * "busctl introspect" gained a new switch --xml-interface for dumping
501 XML introspection data unmodified.
502
503 * PID 1 may now show the unit name instead of the unit description
504 string in its status output during boot. This may be configured in
505 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
506 kernel command line option systemd.status_unit_format=.
507
508 * PID 1 now understands a new option KExecWatchdogSec= in
509 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
510 Previously watchdog functionality was only available for regular
511 reboots. The new setting defaults to off, because we don't know in
512 the general case if the watchdog will be reset after kexec (some
513 drivers do reset it, but not all), and the new userspace might not be
514 configured to handle the watchdog.
515
516 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
517 RebootWatchdogSec= to more clearly communicate what it is about. The
518 old name is still accepted for compatibility.
519
520 * The systemd.debug_shell kernel command line option now optionally
521 takes a tty name to spawn the debug shell on, which allows a
522 different tty to be selected than the built-in default.
523
524 * Service units gained a new ExecCondition= setting which will run
525 before ExecStartPre= and either continue execution of the unit (for
526 clean exit codes), stop execution without marking the unit failed
527 (for exit codes 1 through 254), or stop execution and fail the unit
528 (for exit code 255 or abnormal termination).
529
530 * A new service systemd-pstore.service has been added that pulls data
531 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
532 review.
533
534 * timedatectl gained new verbs for configuring per-interface NTP
535 service configuration for systemd-timesyncd.
536
537 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
538 2019. (You can set non-UTF-8 locales though, if you know their name.)
539
540 * If variable assignments in sysctl.d/ files are prefixed with "-" any
541 failures to apply them are now ignored.
542
543 * systemd-random-seed.service now optionally credits entropy when
544 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
545 true for the service to enable this behaviour, but please consult the
546 documentation first, since this comes with a couple of caveats.
547
548 * systemd-random-seed.service is now a synchronization point for full
549 initialization of the kernel's entropy pool. Services that require
550 /dev/urandom to be correctly initialized should be ordered after this
551 service.
552
553 * The systemd-boot boot loader has been updated to optionally maintain
554 a random seed file in the EFI System Partition (ESP). During the boot
555 phase, this random seed is read and updated with a new seed
556 cryptographically derived from it. Another derived seed is passed to
557 the OS. The latter seed is then credited to the kernel's entropy pool
558 very early during userspace initialization (from PID 1). This allows
559 systems to boot up with a fully initialized kernel entropy pool from
560 earliest boot on, and thus entirely removes all entropy pool
561 initialization delays from systems using systemd-boot. Special care
562 is taken to ensure different seeds are derived on system images
563 replicated to multiple systems. "bootctl status" will show whether
564 a seed was received from the boot loader.
565
566 * bootctl gained two new verbs:
567
568 - "bootctl random-seed" will generate the file in ESP and an EFI
569 variable to allow a random seed to be passed to the OS as described
570 above.
571
572 - "bootctl is-installed" checks whether systemd-boot is currently
573 installed.
574
575 * bootctl will warn if it detects that boot entries are misconfigured
576 (for example if the kernel image was removed without purging the
577 bootloader entry).
578
579 * A new document has been added describing systemd's use and support
580 for the kernel's entropy pool subsystem:
581
582 https://systemd.io/RANDOM_SEEDS
583
584 * When the system is hibernated the swap device to write the
585 hibernation image to is now automatically picked from all available
586 swap devices, preferring the swap device with the highest configured
587 priority over all others, and picking the device with the most free
588 space if there are multiple devices with the highest priority.
589
590 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
591 option that permits selecting the timout how long to wait for a
592 device with an encryption key before asking for the password.
593
594 * IOWeight= has learnt to properly set the IO weight when using the
595 BFQ scheduler officially found in kernels 5.0+.
596
597 * A new mailing list has been created for reporting of security issues:
598 systemd-security@redhat.com. For mode details, see
599 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
600
601 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
602 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
603 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
604 Chiu, Chris Down, Christian Kellner, Clinton Roy, Connor Reeder, Daniel
605 Black, Daniele Medri, Dan Streetman, Dave Reisner, Dave Ross, David
606 Art, David Tardon, Debarshi Ray, Dimitri John Ledkov, Dominick Grift,
607 Donald Buczek, Douglas Christman, Eric DeVolder, EtherGraf, Evgeny
608 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Francesco
609 Pennica, Franck Bui, Frantisek Sumsal, Franz Pletz, frederik, Hans
610 de Goede, Iago López Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer,
611 Jack, Jakob Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan
612 Pokorný, Jan Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller,
613 Jérémy Rosen, Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann
614 B. Guðmundsson, Johannes Christ, Johannes Schmitz, Jonathan Rouleau,
615 Jorge Niedbalski, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
616 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
617 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
618 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
619 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
620 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
621 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
622 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Roberto
623 Santalla, Ronan Pigott, root, RussianNeuroMancer, Sebastian Jennen,
624 shinygold, Shreyas Behera, Simon Schricker, Susant Sahani, Thadeu Lima
625 de Souza Cascardo, Theo Ouzhinski, Thiebaud Weksteen, Thomas Haller,
626 Thomas Weißschuh, Tomas Mraz, Tommi Rantala, Topi Miettinen, VD-Lycos,
627 ven, Wieland Hoffmann, William A. Kennington III, William Wold, Xi
628 Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
629 Jędrzejewski-Szmek, Zhang Xianwei
630
631 – Camerino, 2019-09-03
632
633 CHANGES WITH 242:
634
635 * In .link files, MACAddressPolicy=persistent (the default) is changed
636 to cover more devices. For devices like bridges, tun, tap, bond, and
637 similar interfaces that do not have other identifying information,
638 the interface name is used as the basis for persistent seed for MAC
639 and IPv4LL addresses. The way that devices that were handled
640 previously is not changed, and this change is about covering more
641 devices then previously by the "persistent" policy.
642
643 MACAddressPolicy=random may be used to force randomized MACs and
644 IPv4LL addresses for a device if desired.
645
646 Hint: the log output from udev (at debug level) was enhanced to
647 clarify what policy is followed and which attributes are used.
648 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
649 may be used to view this.
650
651 Hint: if a bridge interface is created without any slaves, and gains
652 a slave later, then now the bridge does not inherit slave's MAC.
653 To inherit slave's MAC, for example, create the following file:
654 ```
655 # /etc/systemd/network/98-bridge-inherit-mac.link
656 [Match]
657 Type=bridge
658
659 [Link]
660 MACAddressPolicy=none
661 ```
662
663 * The .device units generated by systemd-fstab-generator and other
664 generators do not automatically pull in the corresponding .mount unit
665 as a Wants= dependency. This means that simply plugging in the device
666 will not cause the mount unit to be started automatically. But please
667 note that the mount unit may be started for other reasons, in
668 particular if it is part of local-fs.target, and any unit which
669 (transitively) depends on local-fs.target is started.
670
671 * networkctl list/status/lldp now accept globbing wildcards for network
672 interface names to match against all existing interfaces.
673
674 * The $PIDFILE environment variable is set to point the absolute path
675 configured with PIDFile= for processes of that service.
676
677 * The fallback DNS server list was augmented with Cloudflare public DNS
678 servers. Use `-Ddns-servers=` to set a different fallback.
679
680 * A new special target usb-gadget.target will be started automatically
681 when a USB Device Controller is detected (which means that the system
682 is a USB peripheral).
683
684 * A new unit setting CPUQuotaPeriodSec= assigns the time period
685 relatively to which the CPU time quota specified by CPUQuota= is
686 measured.
687
688 * A new unit setting ProtectHostname= may be used to prevent services
689 from modifying hostname information (even if they otherwise would
690 have privileges to do so).
691
692 * A new unit setting NetworkNamespacePath= may be used to specify a
693 namespace for service or socket units through a path referring to a
694 Linux network namespace pseudo-file.
695
696 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
697 have an effect on .socket units: when used the listening socket is
698 created within the configured network namespace instead of the host
699 namespace.
700
701 * ExecStart= command lines in unit files may now be prefixed with ':'
702 in which case environment variable substitution is
703 disabled. (Supported for the other ExecXYZ= settings, too.)
704
705 * .timer units gained two new boolean settings OnClockChange= and
706 OnTimezoneChange= which may be used to also trigger a unit when the
707 system clock is changed or the local timezone is
708 modified. systemd-run has been updated to make these options easily
709 accessible from the command line for transient timers.
710
711 * Two new conditions for units have been added: ConditionMemory= may be
712 used to conditionalize a unit based on installed system
713 RAM. ConditionCPUs= may be used to conditionalize a unit based on
714 installed CPU cores.
715
716 * The @default system call filter group understood by SystemCallFilter=
717 has been updated to include the new rseq() system call introduced in
718 kernel 4.15.
719
720 * A new time-set.target has been added that indicates that the system
721 time has been set from a local source (possibly imprecise). The
722 existing time-sync.target is stronger and indicates that the time has
723 been synchronized with a precise external source. Services where
724 approximate time is sufficient should use the new target.
725
726 * "systemctl start" (and related commands) learnt a new
727 --show-transaction option. If specified brief information about all
728 jobs queued because of the requested operation is shown.
729
730 * systemd-networkd recognizes a new operation state 'enslaved', used
731 (instead of 'degraded' or 'carrier') for interfaces which form a
732 bridge, bond, or similar, and an new 'degraded-carrier' operational
733 state used for the bond or bridge master interface when one of the
734 enslaved devices is not operational.
735
736 * .network files learnt the new IgnoreCarrierLoss= option for leaving
737 networks configured even if the carrier is lost.
738
739 * The RequiredForOnline= setting in .network files may now specify a
740 minimum operational state required for the interface to be considered
741 "online" by systemd-networkd-wait-online. Related to this
742 systemd-networkd-wait-online gained a new option --operational-state=
743 to configure the same, and its --interface= option was updated to
744 optionally also take an operational state specific for an interface.
745
746 * systemd-networkd-wait-online gained a new setting --any for waiting
747 for only one of the requested interfaces instead of all of them.
748
749 * systemd-networkd now implements L2TP tunnels.
750
751 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
752 may be used to cause autonomous and onlink prefixes received in IPv6
753 Router Advertisements to be ignored.
754
755 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
756 file settings may be used to tweak bridge behaviour.
757
758 * The new TripleSampling= option in .network files may be used to
759 configure CAN triple sampling.
760
761 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
762 used to point to private or preshared key for a WireGuard interface.
763
764 * /etc/crypttab now supports the same-cpu-crypt and
765 submit-from-crypt-cpus options to tweak encryption work scheduling
766 details.
767
768 * systemd-tmpfiles will now take a BSD file lock before operating on a
769 contents of directory. This may be used to temporarily exclude
770 directories from aging by taking the same lock (useful for example
771 when extracting a tarball into /tmp or /var/tmp as a privileged user,
772 which might create files with really old timestamps, which
773 nevertheless should not be deleted). For further details, see:
774
775 https://systemd.io/TEMPORARY_DIRECTORIES
776
777 * systemd-tmpfiles' h line type gained support for the
778 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
779 controlling project quota inheritance.
780
781 * sd-boot and bootctl now implement support for an Extended Boot Loader
782 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
783 addition to the ESP partition mounted to /efi or /boot/efi.
784 Configuration file fragments, kernels, initrds and other EFI images
785 to boot will be loaded from both the ESP and XBOOTLDR partitions.
786 The XBOOTLDR partition was previously described by the Boot Loader
787 Specification, but implementation was missing in sd-boot. Support for
788 this concept allows using the sd-boot boot loader in more
789 conservative scenarios where the boot loader itself is placed in the
790 ESP but the kernels to boot (and their metadata) in a separate
791 partition.
792
793 * A system may now be booted with systemd.volatile=overlay on the
794 kernel command line, which causes the root file system to be set up
795 an overlayfs mount combining the root-only root directory with a
796 writable tmpfs. In this setup, the underlying root device is not
797 modified, and any changes are lost at reboot.
798
799 * Similar, systemd-nspawn can now boot containers with a volatile
800 overlayfs root with the new --volatile=overlay switch.
801
802 * systemd-nspawn can now consume OCI runtime bundles using a new
803 --oci-bundle= option. This implementation is fully usable, with most
804 features in the specification implemented, but since this a lot of
805 new code and functionality, this feature should most likely not
806 be used in production yet.
807
808 * systemd-nspawn now supports various options described by the OCI
809 runtime specification on the command-line and in .nspawn files:
810 --inaccessible=/Inaccessible= may be used to mask parts of the file
811 system tree, --console=/--pipe may be used to configure how standard
812 input, output, and error are set up.
813
814 * busctl learned the `emit` verb to generate D-Bus signals.
815
816 * systemd-analyze cat-config may be used to gather and display
817 configuration spread over multiple files, for example system and user
818 presets, tmpfiles.d, sysusers.d, udev rules, etc.
819
820 * systemd-analyze calendar now takes an optional new parameter
821 --iterations= which may be used to show a maximum number of iterations
822 the specified expression will elapse next.
823
824 * The sd-bus C API gained support for naming method parameters in the
825 introspection data.
826
827 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
828 the reboot() system call expects.
829
830 * journalctl learnt a new --cursor-file= option that points to a file
831 from which a cursor should be loaded in the beginning and to which
832 the updated cursor should be stored at the end.
833
834 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
835 detected by systemd-detect-virt (and may also be used in
836 ConditionVirtualization=).
837
838 * The behaviour of systemd-logind may now be modified with environment
839 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
840 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
841 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
842 skip the relevant operation completely (when set to false), or to
843 create a flag file in /run/systemd (when set to true), instead of
844 actually commencing the real operation when requested. The presence
845 of /run/systemd/reboot-to-firmware-setup,
846 /run/systemd/reboot-to-boot-loader-menu, and
847 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
848 boot loader implementations to replace some steps logind performs
849 during reboot with their own operations.
850
851 * systemctl can be used to request a reboot into the boot loader menu
852 or a specific boot loader entry with the new --boot-load-menu= and
853 --boot-loader-entry= options to a reboot command. (This requires a
854 boot loader that supports this, for example sd-boot.)
855
856 * kernel-install will no longer unconditionally create the output
857 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
858 snippets, but will do only if the machine-specific parent directory
859 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
860 to create this parent directory during sd-boot installation.
861
862 This makes it easier to use kernel-install with plugins which support
863 a different layout of the bootloader partitions (for example grub2).
864
865 * During package installation (with `ninja install`), we would create
866 symlinks for getty@tty1.service, systemd-networkd.service,
867 systemd-networkd.socket, systemd-resolved.service,
868 remote-cryptsetup.target, remote-fs.target,
869 systemd-networkd-wait-online.service, and systemd-timesyncd.service
870 in /etc, as if `systemctl enable` was called for those units, to make
871 the system usable immediately after installation. Now this is not
872 done anymore, and instead calling `systemctl preset-all` is
873 recommended after the first installation of systemd.
874
875 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
876 is built on seccomp. When turned on creation of SUID/SGID files is
877 prohibited.
878
879 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
880 implied if DynamicUser= is turned on for a service. This hardens
881 these services, so that they neither can benefit from nor create
882 SUID/SGID executables. This is a minor compatibility breakage, given
883 that when DynamicUser= was first introduced SUID/SGID behaviour was
884 unaffected. However, the security benefit of these two options is
885 substantial, and the setting is still relatively new, hence we opted
886 to make it mandatory for services with dynamic users.
887
888 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
889 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
890 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
891 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
892 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
893 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
894 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
895 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
896 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
897 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
898 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
899 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
900 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
901 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
902 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
903 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
904 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
905 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
906
907 — Warsaw, 2019-04-11
908
909 CHANGES WITH 241:
910
911 * The default locale can now be configured at compile time. Otherwise,
912 a suitable default will be selected automatically (one of C.UTF-8,
913 en_US.UTF-8, and C).
914
915 * The version string shown by systemd and other tools now includes the
916 git commit hash when built from git. An override may be specified
917 during compilation, which is intended to be used by distributions to
918 include the package release information.
919
920 * systemd-cat can now filter standard input and standard error streams
921 for different syslog priorities using the new --stderr-priority=
922 option.
923
924 * systemd-journald and systemd-journal-remote reject entries which
925 contain too many fields (CVE-2018-16865) and set limits on the
926 process' command line length (CVE-2018-16864).
927
928 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
929 again.
930
931 * A new network device NamePolicy "keep" is implemented for link files,
932 and used by default in 99-default.link (the fallback configuration
933 provided by systemd). With this policy, if the network device name
934 was already set by userspace, the device will not be renamed again.
935 This matches the naming scheme that was implemented before
936 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
937 is also enabled by default, even if not specified. Effectively, this
938 means that if naming-scheme >= 240 is specified, network devices will
939 be renamed according to the configuration, even if they have been
940 renamed already, if "keep" is not specified as the naming policy in
941 the .link file. The 99-default.link file provided by systemd includes
942 "keep" for backwards compatibility, but it is recommended for user
943 installed .link files to *not* include it.
944
945 The "kernel" policy, which keeps kernel names declared to be
946 "persistent", now works again as documented.
947
948 * kernel-install script now optionally takes the paths to one or more
949 initrd files, and passes them to all plugins.
950
951 * The mincore() system call has been dropped from the @system-service
952 system call filter group, as it is pretty exotic and may potentially
953 used for side-channel attacks.
954
955 * -fPIE is dropped from compiler and linker options. Please specify
956 -Db_pie=true option to meson to build position-independent
957 executables. Note that the meson option is supported since meson-0.49.
958
959 * The fs.protected_regular and fs.protected_fifos sysctls, which were
960 added in Linux 4.19 to make some data spoofing attacks harder, are
961 now enabled by default. While this will hopefully improve the
962 security of most installations, it is technically a backwards
963 incompatible change; to disable these sysctls again, place the
964 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
965
966 fs.protected_regular = 0
967 fs.protected_fifos = 0
968
969 Note that the similar hardlink and symlink protection has been
970 enabled since v199, and may be disabled likewise.
971
972 * The files read from the EnvironmentFile= setting in unit files now
973 parse backslashes inside quotes literally, matching the behaviour of
974 POSIX shells.
975
976 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
977 now automatically become NOPs when run in a chroot() environment.
978
979 * The tmpfiles.d/ "C" line type will now copy directory trees not only
980 when the destination is so far missing, but also if it already exists
981 as a directory and is empty. This is useful to cater for systems
982 where directory trees are put together from multiple separate mount
983 points but otherwise empty.
984
985 * A new function sd_bus_close_unref() (and the associated
986 sd_bus_close_unrefp()) has been added to libsystemd, that combines
987 sd_bus_close() and sd_bus_unref() in one.
988
989 * udevadm control learnt a new option for --ping for testing whether a
990 systemd-udevd instance is running and reacting.
991
992 * udevadm trigger learnt a new option for --wait-daemon for waiting
993 systemd-udevd daemon to be initialized.
994
995 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
996 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
997 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
998 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
999 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
1000 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
1001 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
1002 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
1003 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
1004 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
1005 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
1006 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
1007 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
1008 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
1009 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
1010 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
1011 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
1012
1013 — Berlin, 2019-02-14
1014
1015 CHANGES WITH 240:
1016
1017 * NoNewPrivileges=yes has been set for all long-running services
1018 implemented by systemd. Previously, this was problematic due to
1019 SELinux (as this would also prohibit the transition from PID1's label
1020 to the service's label). This restriction has since been lifted, but
1021 an SELinux policy update is required.
1022 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
1023
1024 * DynamicUser=yes is dropped from systemd-networkd.service,
1025 systemd-resolved.service and systemd-timesyncd.service, which was
1026 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
1027 and since v236 for systemd-timesyncd.service. The users and groups
1028 systemd-network, systemd-resolve and systemd-timesync are created
1029 by systemd-sysusers again. Distributors or system administrators
1030 may need to create these users and groups if they not exist (or need
1031 to re-enable DynamicUser= for those units) while upgrading systemd.
1032 Also, the clock file for systemd-timesyncd may need to move from
1033 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
1034
1035 * When unit files are loaded from disk, previously systemd would
1036 sometimes (depending on the unit loading order) load units from the
1037 target path of symlinks in .wants/ or .requires/ directories of other
1038 units. This meant that unit could be loaded from different paths
1039 depending on whether the unit was requested explicitly or as a
1040 dependency of another unit, not honouring the priority of directories
1041 in search path. It also meant that it was possible to successfully
1042 load and start units which are not found in the unit search path, as
1043 long as they were requested as a dependency and linked to from
1044 .wants/ or .requires/. The target paths of those symlinks are not
1045 used for loading units anymore and the unit file must be found in
1046 the search path.
1047
1048 * A new service type has been added: Type=exec. It's very similar to
1049 Type=simple but ensures the service manager will wait for both fork()
1050 and execve() of the main service binary to complete before proceeding
1051 with follow-up units. This is primarily useful so that the manager
1052 propagates any errors in the preparation phase of service execution
1053 back to the job that requested the unit to be started. For example,
1054 consider a service that has ExecStart= set to a file system binary
1055 that doesn't exist. With Type=simple starting the unit would be
1056 considered instantly successful, as only fork() has to complete
1057 successfully and the manager does not wait for execve(), and hence
1058 its failure is seen "too late". With the new Type=exec service type
1059 starting the unit will fail, as the manager will wait for the
1060 execve() and notice its failure, which is then propagated back to the
1061 start job.
1062
1063 NOTE: with the next release 241 of systemd we intend to change the
1064 systemd-run tool to default to Type=exec for transient services
1065 started by it. This should be mostly safe, but in specific corner
1066 cases might result in problems, as the systemd-run tool will then
1067 block on NSS calls (such as user name look-ups due to User=) done
1068 between the fork() and execve(), which under specific circumstances
1069 might cause problems. It is recommended to specify "-p Type=simple"
1070 explicitly in the few cases where this applies. For regular,
1071 non-transient services (i.e. those defined with unit files on disk)
1072 we will continue to default to Type=simple.
1073
1074 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
1075 userspace processes is set to 1024 (soft) and 4096
1076 (hard). Previously, systemd passed this on unmodified to all
1077 processes it forked off. With this systemd release the hard limit
1078 systemd passes on is increased to 512K, overriding the kernel's
1079 defaults and substantially increasing the number of simultaneous file
1080 descriptors unprivileged userspace processes can allocate. Note that
1081 the soft limit remains at 1024 for compatibility reasons: the
1082 traditional UNIX select() call cannot deal with file descriptors >=
1083 1024 and increasing the soft limit globally might thus result in
1084 programs unexpectedly allocating a high file descriptor and thus
1085 failing abnormally when attempting to use it with select() (of
1086 course, programs shouldn't use select() anymore, and prefer
1087 poll()/epoll, but the call unfortunately remains undeservedly popular
1088 at this time). This change reflects the fact that file descriptor
1089 handling in the Linux kernel has been optimized in more recent
1090 kernels and allocating large numbers of them should be much cheaper
1091 both in memory and in performance than it used to be. Programs that
1092 want to take benefit of the increased limit have to "opt-in" into
1093 high file descriptors explicitly by raising their soft limit. Of
1094 course, when they do that they must acknowledge that they cannot use
1095 select() anymore (and neither can any shared library they use — or
1096 any shared library used by any shared library they use and so on).
1097 Which default hard limit is most appropriate is of course hard to
1098 decide. However, given reports that ~300K file descriptors are used
1099 in real-life applications we believe 512K is sufficiently high as new
1100 default for now. Note that there are also reports that using very
1101 high hard limits (e.g. 1G) is problematic: some software allocates
1102 large arrays with one element for each potential file descriptor
1103 (Java, …) — a high hard limit thus triggers excessively large memory
1104 allocations in these applications. Hopefully, the new default of 512K
1105 is a good middle ground: higher than what real-life applications
1106 currently need, and low enough for avoid triggering excessively large
1107 allocations in problematic software. (And yes, somebody should fix
1108 Java.)
1109
1110 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
1111 to the highest possible values, as separate accounting of file
1112 descriptors is no longer necessary, as memcg tracks them correctly as
1113 part of the memory accounting anyway. Thus, from the four limits on
1114 file descriptors currently enforced (fs.file-max, fs.nr_open,
1115 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
1116 and keep only the latter two. A set of build-time options
1117 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
1118 has been added to revert this change in behaviour, which might be
1119 an option for systems that turn off memcg in the kernel.
1120
1121 * When no /etc/locale.conf file exists (and hence no locale settings
1122 are in place), systemd will now use the "C.UTF-8" locale by default,
1123 and set LANG= to it. This locale is supported by various
1124 distributions including Fedora, with clear indications that upstream
1125 glibc is going to make it available too. This locale enables UTF-8
1126 mode by default, which appears appropriate for 2018.
1127
1128 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
1129 default. This effectively switches the RFC3704 Reverse Path filtering
1130 from Strict mode to Loose mode. This is more appropriate for hosts
1131 that have multiple links with routes to the same networks (e.g.
1132 a client with a Wi-Fi and Ethernet both connected to the internet).
1133
1134 Consult the kernel documentation for details on this sysctl:
1135 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
1136
1137 * CPUAccounting=yes no longer enables the CPU controller when using
1138 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
1139 statistics are now provided independently from the CPU controller.
1140
1141 * Support for disabling a particular cgroup controller within a sub-tree
1142 has been added through the DisableControllers= directive.
1143
1144 * cgroup_no_v1=all on the kernel command line now also implies
1145 using the unified cgroup hierarchy, unless one explicitly passes
1146 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
1147
1148 * The new "MemoryMin=" unit file property may now be used to set the
1149 memory usage protection limit of processes invoked by the unit. This
1150 controls the cgroup v2 memory.min attribute. Similarly, the new
1151 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
1152 cgroup v2 io.latency cgroup property for configuring per-service I/O
1153 latency.
1154
1155 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
1156 to the cgroup v1 "devices" cgroup controller.
1157
1158 * systemd-escape now is able to combine --unescape with --template. It
1159 also learnt a new option --instance for extracting and unescaping the
1160 instance part of a unit name.
1161
1162 * sd-bus now provides the sd_bus_message_readv() which is similar to
1163 sd_bus_message_read() but takes a va_list object. The pair
1164 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
1165 has been added for configuring the default method call timeout to
1166 use. sd_bus_error_move() may be used to efficiently move the contents
1167 from one sd_bus_error structure to another, invalidating the
1168 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
1169 be used to control whether a bus connection object is automatically
1170 flushed when an sd-event loop is exited.
1171
1172 * When processing classic BSD syslog log messages, journald will now
1173 save the original time-stamp string supplied in the new
1174 SYSLOG_TIMESTAMP= journal field. This permits consumers to
1175 reconstruct the original BSD syslog message more correctly.
1176
1177 * StandardOutput=/StandardError= in service files gained support for
1178 new "append:…" parameters, for connecting STDOUT/STDERR of a service
1179 to a file, and appending to it.
1180
1181 * The signal to use as last step of killing of unit processes is now
1182 configurable. Previously it was hard-coded to SIGKILL, which may now
1183 be overridden with the new KillSignal= setting. Note that this is the
1184 signal used when regular termination (i.e. SIGTERM) does not suffice.
1185 Similarly, the signal used when aborting a program in case of a
1186 watchdog timeout may now be configured too (WatchdogSignal=).
1187
1188 * The XDG_SESSION_DESKTOP environment variable may now be configured in
1189 the pam_systemd argument line, using the new desktop= switch. This is
1190 useful to initialize it properly from a display manager without
1191 having to touch C code.
1192
1193 * Most configuration options that previously accepted percentage values
1194 now also accept permille values with the '‰' suffix (instead of '%').
1195
1196 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
1197 DNS-over-TLS.
1198
1199 * systemd-resolved's configuration file resolved.conf gained a new
1200 option ReadEtcHosts= which may be used to turn off processing and
1201 honoring /etc/hosts entries.
1202
1203 * The "--wait" switch may now be passed to "systemctl
1204 is-system-running", in which case the tool will synchronously wait
1205 until the system finished start-up.
1206
1207 * hostnamed gained a new bus call to determine the DMI product UUID.
1208
1209 * On x86-64 systemd will now prefer using the RDRAND processor
1210 instruction over /dev/urandom whenever it requires randomness that
1211 neither has to be crypto-grade nor should be reproducible. This
1212 should substantially reduce the amount of entropy systemd requests
1213 from the kernel during initialization on such systems, though not
1214 reduce it to zero. (Why not zero? systemd still needs to allocate
1215 UUIDs and such uniquely, which require high-quality randomness.)
1216
1217 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
1218 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
1219 for forcing the "Other Information" bit in IPv6 RA messages. The
1220 bonding logic gained four new options AdActorSystemPriority=,
1221 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
1222 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
1223 shuffling of flows. The tunnel logic gained a new
1224 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
1225 Deployment. The policy rule logic gained four new options IPProtocol=,
1226 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
1227 support for the MulticastToUnicast= option. networkd also gained
1228 support for configuring static IPv4 ARP or IPv6 neighbor entries.
1229
1230 * .preset files (as read by 'systemctl preset') may now be used to
1231 instantiate services.
1232
1233 * /etc/crypttab now understands the sector-size= option to configure
1234 the sector size for an encrypted partition.
1235
1236 * Key material for encrypted disks may now be placed on a formatted
1237 medium, and referenced from /etc/crypttab by the UUID of the file
1238 system, followed by "=" suffixed by the path to the key file.
1239
1240 * The "collect" udev component has been removed without replacement, as
1241 it is neither used nor maintained.
1242
1243 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1244 LogsDirectory=, ConfigurationDirectory= settings are used in a
1245 service the executed processes will now receive a set of environment
1246 variables containing the full paths of these directories.
1247 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1248 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1249 are used. Note that these options may be used multiple times per
1250 service in which case the resulting paths will be concatenated and
1251 separated by colons.
1252
1253 * Predictable interface naming has been extended to cover InfiniBand
1254 NICs. They will be exposed with an "ib" prefix.
1255
1256 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1257 which case the respective line failing is ignored.
1258
1259 * .link files may now be used to configure the equivalent to the
1260 "ethtool advertise" commands.
1261
1262 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1263 alternative to libudev.h. Previously, the latter was just an internal
1264 wrapper around the former, but now these two APIs are exposed
1265 directly.
1266
1267 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1268 which calculates an app-specific boot ID similar to how
1269 sd_id128_get_machine_app_specific() generates an app-specific machine
1270 ID.
1271
1272 * A new tool systemd-id128 has been added that can be used to determine
1273 and generate various 128bit IDs.
1274
1275 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1276 and LOGO=.
1277
1278 * systemd-hibernate-resume-generator will now honor the "noresume"
1279 kernel command line option, in which case it will bypass resuming
1280 from any hibernated image.
1281
1282 * The systemd-sleep.conf configuration file gained new options
1283 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1284 AllowHybridSleep= for prohibiting specific sleep modes even if the
1285 kernel exports them.
1286
1287 * portablectl is now officially supported and has thus moved to
1288 /usr/bin/.
1289
1290 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1291 for setting the default boot loader item to boot to (either
1292 persistently or only for the next boot). This is currently only
1293 compatible with sd-boot, but may be implemented on other boot loaders
1294 too, that follow the boot loader interface. The updated interface is
1295 now documented here:
1296
1297 https://systemd.io/BOOT_LOADER_INTERFACE
1298
1299 * A new kernel command line option systemd.early_core_pattern= is now
1300 understood which may be used to influence the core_pattern PID 1
1301 installs during early boot.
1302
1303 * busctl learnt two new options -j and --json= for outputting method
1304 call replies, properties and monitoring output in JSON.
1305
1306 * journalctl's JSON output now supports simple ANSI coloring as well as
1307 a new "json-seq" mode for generating RFC7464 output.
1308
1309 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1310 group/GID of the service manager runs as, similar to the existing
1311 %u/%U specifiers that resolve to the UNIX user/UID.
1312
1313 * systemd-logind learnt a new global configuration option
1314 UserStopDelaySec= that may be set in logind.conf. It specifies how
1315 long the systemd --user instance shall remain started after a user
1316 logs out. This is useful to speed up repetitive re-connections of the
1317 same user, as it means the user's service manager doesn't have to be
1318 stopped/restarted on each iteration, but can be reused between
1319 subsequent options. This setting defaults to 10s. systemd-logind also
1320 exports two new properties on its Manager D-Bus objects indicating
1321 whether the system's lid is currently closed, and whether the system
1322 is on AC power.
1323
1324 * systemd gained support for a generic boot counting logic, which
1325 generically permits automatic reverting to older boot loader entries
1326 if newer updated ones don't work. The boot loader side is implemented
1327 in sd-boot, but is kept open for other boot loaders too. For details
1328 see:
1329
1330 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1331
1332 * The SuccessAction=/FailureAction= unit file settings now learnt two
1333 new parameters: "exit" and "exit-force", which result in immediate
1334 exiting of the service manager, and are only useful in systemd --user
1335 and container environments.
1336
1337 * Unit files gained support for a pair of options
1338 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1339 exit status to use as service manager exit status when
1340 SuccessAction=/FailureAction= is set to exit or exit-force.
1341
1342 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1343 options may now be used to configure the log rate limiting applied by
1344 journald per-service.
1345
1346 * systemd-analyze gained a new verb "timespan" for parsing and
1347 normalizing time span values (i.e. strings like "5min 7s 8us").
1348
1349 * systemd-analyze also gained a new verb "security" for analyzing the
1350 security and sand-boxing settings of services in order to determine an
1351 "exposure level" for them, indicating whether a service would benefit
1352 from more sand-boxing options turned on for them.
1353
1354 * "systemd-analyze syscall-filter" will now also show system calls
1355 supported by the local kernel but not included in any of the defined
1356 groups.
1357
1358 * .nspawn files now understand the Ephemeral= setting, matching the
1359 --ephemeral command line switch.
1360
1361 * sd-event gained the new APIs sd_event_source_get_floating() and
1362 sd_event_source_set_floating() for controlling whether a specific
1363 event source is "floating", i.e. destroyed along with the even loop
1364 object itself.
1365
1366 * Unit objects on D-Bus gained a new "Refs" property that lists all
1367 clients that currently have a reference on the unit (to ensure it is
1368 not unloaded).
1369
1370 * The JoinControllers= option in system.conf is no longer supported, as
1371 it didn't work correctly, is hard to support properly, is legacy (as
1372 the concept only exists on cgroup v1) and apparently wasn't used.
1373
1374 * Journal messages that are generated whenever a unit enters the failed
1375 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1376 generated whenever a service process exits are now made recognizable,
1377 too. A tagged message is also emitted whenever a unit enters the
1378 "dead" state on success.
1379
1380 * systemd-run gained a new switch --working-directory= for configuring
1381 the working directory of the service to start. A shortcut -d is
1382 equivalent, setting the working directory of the service to the
1383 current working directory of the invoking program. The new --shell
1384 (or just -S) option has been added for invoking the $SHELL of the
1385 caller as a service, and implies --pty --same-dir --wait --collect
1386 --service-type=exec. Or in other words, "systemd-run -S" is now the
1387 quickest way to quickly get an interactive in a fully clean and
1388 well-defined system service context.
1389
1390 * machinectl gained a new verb "import-fs" for importing an OS tree
1391 from a directory. Moreover, when a directory or tarball is imported
1392 and single top-level directory found with the OS itself below the OS
1393 tree is automatically mangled and moved one level up.
1394
1395 * systemd-importd will no longer set up an implicit btrfs loop-back
1396 file system on /var/lib/machines. If one is already set up, it will
1397 continue to be used.
1398
1399 * A new generator "systemd-run-generator" has been added. It will
1400 synthesize a unit from one or more program command lines included in
1401 the kernel command line. This is very useful in container managers
1402 for example:
1403
1404 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1405
1406 This will run "systemd-nspawn" on an image, invoke the specified
1407 command line and immediately shut down the container again, returning
1408 the command line's exit code.
1409
1410 * The block device locking logic is now documented:
1411
1412 https://systemd.io/BLOCK_DEVICE_LOCKING
1413
1414 * loginctl and machinectl now optionally output the various tables in
1415 JSON using the --output= switch. It is our intention to add similar
1416 support to systemctl and all other commands.
1417
1418 * udevadm's query and trigger verb now optionally take a .device unit
1419 name as argument.
1420
1421 * systemd-udevd's network naming logic now understands a new
1422 net.naming-scheme= kernel command line switch, which may be used to
1423 pick a specific version of the naming scheme. This helps stabilizing
1424 interface names even as systemd/udev are updated and the naming logic
1425 is improved.
1426
1427 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1428 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1429 initialize one to all 0xFF.
1430
1431 * After loading the SELinux policy systemd will now recursively relabel
1432 all files and directories listed in
1433 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1434 newline separated lists of paths) in addition to the ones it already
1435 implicitly relabels in /run, /dev and /sys. After the relabelling is
1436 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1437 removed. This is useful to permit initrds (i.e. code running before
1438 the SELinux policy is in effect) to generate files in the host
1439 filesystem safely and ensure that the correct label is applied during
1440 the transition to the host OS.
1441
1442 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1443 mknod() handling in user namespaces. Previously mknod() would always
1444 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1445 but device nodes generated that way cannot be opened, and attempts to
1446 open them result in EPERM. This breaks the "graceful fallback" logic
1447 in systemd's PrivateDevices= sand-boxing option. This option is
1448 implemented defensively, so that when systemd detects it runs in a
1449 restricted environment (such as a user namespace, or an environment
1450 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1451 where device nodes cannot be created the effect of PrivateDevices= is
1452 bypassed (following the logic that 2nd-level sand-boxing is not
1453 essential if the system systemd runs in is itself already sand-boxed
1454 as a whole). This logic breaks with 4.18 in container managers where
1455 user namespacing is used: suddenly PrivateDevices= succeeds setting
1456 up a private /dev/ file system containing devices nodes — but when
1457 these are opened they don't work.
1458
1459 At this point it is recommended that container managers utilizing
1460 user namespaces that intend to run systemd in the payload explicitly
1461 block mknod() with seccomp or similar, so that the graceful fallback
1462 logic works again.
1463
1464 We are very sorry for the breakage and the requirement to change
1465 container configurations for newer kernels. It's purely caused by an
1466 incompatible kernel change. The relevant kernel developers have been
1467 notified about this userspace breakage quickly, but they chose to
1468 ignore it.
1469
1470 * PermissionsStartOnly= setting is deprecated (but is still supported
1471 for backwards compatibility). The same functionality is provided by
1472 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1473 commands.
1474
1475 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1476 pam_systemd anymore.
1477
1478 * The naming scheme for network devices was changed to always rename
1479 devices, even if they were already renamed by userspace. The "kernel"
1480 policy was changed to only apply as a fallback, if no other naming
1481 policy took effect.
1482
1483 * The requirements to build systemd is bumped to meson-0.46 and
1484 python-3.5.
1485
1486 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1487 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1488 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1489 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1490 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1491 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1492 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1493 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1494 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1495 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1496 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1497 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1498 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1499 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1500 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1501 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1502 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1503 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1504 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1505 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1506 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1507 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1508 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1509 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1510 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1511 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1512 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1513 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1514 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1515 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1516 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1517 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1518 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1519 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1520 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1521 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1522 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1523 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1524 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1525 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1526 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1527 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1528 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1529 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1530 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1531
1532 — Warsaw, 2018-12-21
1533
1534 CHANGES WITH 239:
1535
1536 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1537 builtin will name network interfaces differently than in previous
1538 versions for virtual network interfaces created with SR-IOV and NPAR
1539 and for devices where the PCI network controller device does not have
1540 a slot number associated.
1541
1542 SR-IOV virtual devices are now named based on the name of the parent
1543 interface, with a suffix of "v<N>", where <N> is the virtual device
1544 number. Previously those virtual devices were named as if completely
1545 independent.
1546
1547 The ninth and later NPAR virtual devices will be named following the
1548 scheme used for the first eight NPAR partitions. Previously those
1549 devices were not renamed and the kernel default (eth<n>) was used.
1550
1551 "net_id" will also generate names for PCI devices where the PCI
1552 network controller device does not have an associated slot number
1553 itself, but one of its parents does. Previously those devices were
1554 not renamed and the kernel default (eth<n>) was used.
1555
1556 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1557 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1558 the unit. So, it is expected that the default behavior of
1559 systemd-logind is not changed. However, if distribution packagers or
1560 administrators disabled or modified IPAddressDeny= setting by a
1561 drop-in config file, then it may be necessary to update the file to
1562 re-enable AF_INET and AF_INET6 to support network user name services,
1563 e.g. NIS.
1564
1565 * When the RestrictNamespaces= unit property is specified multiple
1566 times, then the specified types are merged now. Previously, only the
1567 last assignment was used. So, if distribution packagers or
1568 administrators modified the setting by a drop-in config file, then it
1569 may be necessary to update the file.
1570
1571 * When OnFailure= is used in combination with Restart= on a service
1572 unit, then the specified units will no longer be triggered on
1573 failures that result in restarting. Previously, the specified units
1574 would be activated each time the unit failed, even when the unit was
1575 going to be restarted automatically. This behaviour contradicted the
1576 documentation. With this release the code is adjusted to match the
1577 documentation.
1578
1579 * systemd-tmpfiles will now print a notice whenever it encounters
1580 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1581 recommend reworking them to use the /run/ directory instead (for
1582 which /var/run/ is simply a symlinked compatibility alias). This way
1583 systemd-tmpfiles can properly detect line conflicts and merge lines
1584 referencing the same file by two paths, without having to access
1585 them.
1586
1587 * systemctl disable/unmask/preset/preset-all cannot be used with
1588 --runtime. Previously this was allowed, but resulted in unintuitive
1589 behaviour that wasn't useful. systemctl disable/unmask will now undo
1590 both runtime and persistent enablement/masking, i.e. it will remove
1591 any relevant symlinks both in /run and /etc.
1592
1593 * Note that all long-running system services shipped with systemd will
1594 now default to a system call whitelist (rather than a blacklist, as
1595 before). In particular, systemd-udevd will now enforce one too. For
1596 most cases this should be safe, however downstream distributions
1597 which disabled sandboxing of systemd-udevd (specifically the
1598 MountFlags= setting), might want to disable this security feature
1599 too, as the default whitelisting will prohibit all mount, swap,
1600 reboot and clock changing operations from udev rules.
1601
1602 * sd-boot acquired new loader configuration settings to optionally turn
1603 off Windows and MacOS boot partition discovery as well as
1604 reboot-into-firmware menu items. It is also able to pick a better
1605 screen resolution for HiDPI systems, and now provides loader
1606 configuration settings to change the resolution explicitly.
1607
1608 * systemd-resolved now supports DNS-over-TLS. It's still
1609 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1610 resolved.conf. We intend to make this the default as soon as couple
1611 of additional techniques for optimizing the initial latency caused by
1612 establishing a TLS/TCP connection are implemented.
1613
1614 * systemd-resolved.service and systemd-networkd.service now set
1615 DynamicUser=yes. The users systemd-resolve and systemd-network are
1616 not created by systemd-sysusers anymore.
1617
1618 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1619 that embed a network facing module into any process using getpwuid()
1620 or related call: the dynamic allocation of the user ID for
1621 systemd-resolved.service means the service manager has to check NSS
1622 if the user name is already taken when forking off the service. Since
1623 the user in the common case won't be defined in /etc/passwd the
1624 lookup is likely to trigger nss-ldap which in turn might use NSS to
1625 ask systemd-resolved for hostname lookups. This will hence result in
1626 a deadlock: a user name lookup in order to start
1627 systemd-resolved.service will result in a host name lookup for which
1628 systemd-resolved.service needs to be started already. There are
1629 multiple ways to work around this problem: pre-allocate the
1630 "systemd-resolve" user on such systems, so that nss-ldap won't be
1631 triggered; or use a different NSS package that doesn't do networking
1632 in-process but provides a local asynchronous name cache; or configure
1633 the NSS package to avoid lookups for UIDs in the range `pkg-config
1634 systemd --variable=dynamicuidmin` … `pkg-config systemd
1635 --variable=dynamicuidmax`, so that it does not consider itself
1636 authoritative for the same UID range systemd allocates dynamic users
1637 from.
1638
1639 * The systemd-resolve tool has been renamed to resolvectl (it also
1640 remains available under the old name, for compatibility), and its
1641 interface is now verb-based, similar in style to the other <xyz>ctl
1642 tools, such as systemctl or loginctl.
1643
1644 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1645 compatibility. It may be symlinked under the 'resolvconf' name, in
1646 which case it will take arguments and input compatible with the
1647 Debian and FreeBSD resolvconf tool.
1648
1649 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1650 where the system initially suspends, and after a timeout resumes and
1651 hibernates again.
1652
1653 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1654 set the client will only send a DUID as client identifier.
1655
1656 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1657 groups in effect. Previously, it could resolve UIDs/GIDs to user
1658 names/groups and vice versa, but did not support enumeration.
1659
1660 * journald's Compress= configuration setting now optionally accepts a
1661 byte threshold value. All journal objects larger than this threshold
1662 will be compressed, smaller ones will not. Previously this threshold
1663 was not configurable and set to 512.
1664
1665 * A new system.conf setting NoNewPrivileges= is now available which may
1666 be used to turn off acquisition of new privileges system-wide
1667 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1668 for all its children). Note that turning this option on means setuid
1669 binaries and file system capabilities lose their special powers.
1670 While turning on this option is a big step towards a more secure
1671 system, doing so is likely to break numerous pre-existing UNIX tools,
1672 in particular su and sudo.
1673
1674 * A new service systemd-time-sync-wait.service has been added. If
1675 enabled it will delay the time-sync.target unit at boot until time
1676 synchronization has been received from the network. This
1677 functionality is useful on systems lacking a local RTC or where it is
1678 acceptable that the boot process shall be delayed by external network
1679 services.
1680
1681 * When hibernating, systemd will now inform the kernel of the image
1682 write offset, on kernels new enough to support this. This means swap
1683 files should work for hibernation now.
1684
1685 * When loading unit files, systemd will now look for drop-in unit files
1686 extensions in additional places. Previously, for a unit file name
1687 "foo-bar-baz.service" it would look for dropin files in
1688 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1689 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1690 service name truncated after all inner dashes. This scheme allows
1691 writing drop-ins easily that apply to a whole set of unit files at
1692 once. It's particularly useful for mount and slice units (as their
1693 naming is prefix based), but is also useful for service and other
1694 units, for packages that install multiple unit files at once,
1695 following a strict naming regime of beginning the unit file name with
1696 the package's name. Two new specifiers are now supported in unit
1697 files to match this: %j and %J are replaced by the part of the unit
1698 name following the last dash.
1699
1700 * Unit files and other configuration files that support specifier
1701 expansion now understand another three new specifiers: %T and %V will
1702 resolve to /tmp and /var/tmp respectively, or whatever temporary
1703 directory has been set for the calling user. %E will expand to either
1704 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1705
1706 * The ExecStart= lines of unit files are no longer required to
1707 reference absolute paths. If non-absolute paths are specified the
1708 specified binary name is searched within the service manager's
1709 built-in $PATH, which may be queried with 'systemd-path
1710 search-binaries-default'. It's generally recommended to continue to
1711 use absolute paths for all binaries specified in unit files.
1712
1713 * Units gained a new load state "bad-setting", which is used when a
1714 unit file was loaded, but contained fatal errors which prevent it
1715 from being started (for example, a service unit has been defined
1716 lacking both ExecStart= and ExecStop= lines).
1717
1718 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1719 support alternative debuggers, for example lldb. The old name
1720 continues to be available however, for compatibility reasons. Use the
1721 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1722 to pick an alternative debugger instead of the default gdb.
1723
1724 * systemctl and the other tools will now output escape sequences that
1725 generate proper clickable hyperlinks in various terminal emulators
1726 where useful (for example, in the "systemctl status" output you can
1727 now click on the unit file name to quickly open it in the
1728 editor/viewer of your choice). Note that not all terminal emulators
1729 support this functionality yet, but many do. Unfortunately, the
1730 "less" pager doesn't support this yet, hence this functionality is
1731 currently automatically turned off when a pager is started (which
1732 happens quite often due to auto-paging). We hope to remove this
1733 limitation as soon as "less" learns these escape sequences. This new
1734 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1735 environment variable. For details on these escape sequences see:
1736 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1737
1738 * networkd's .network files now support a new IPv6MTUBytes= option for
1739 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1740 option in the [Route] section to configure the MTU to use for
1741 specific routes. It also gained support for configuration of the DHCP
1742 "UserClass" option through the new UserClass= setting. It gained
1743 three new options in the new [CAN] section for configuring CAN
1744 networks. The MULTICAST and ALLMULTI interface flags may now be
1745 controlled explicitly with the new Multicast= and AllMulticast=
1746 settings.
1747
1748 * networkd will now automatically make use of the kernel's route
1749 expiration feature, if it is available.
1750
1751 * udevd's .link files now support setting the number of receive and
1752 transmit channels, using the RxChannels=, TxChannels=,
1753 OtherChannels=, CombinedChannels= settings.
1754
1755 * Support for UDPSegmentationOffload= has been removed, given its
1756 limited support in hardware, and waning software support.
1757
1758 * networkd's .netdev files now support creating "netdevsim" interfaces.
1759
1760 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1761 to query the unit belonging to a specific kernel control group.
1762
1763 * systemd-analyze gained a new verb "cat-config", which may be used to
1764 dump the contents of any configuration file, with all its matching
1765 drop-in files added in, and honouring the usual search and masking
1766 logic applied to systemd configuration files. For example use
1767 "systemd-analyze cat-config systemd/system.conf" to get the complete
1768 system configuration file of systemd how it would be loaded by PID 1
1769 itself. Similar to this, various tools such as systemd-tmpfiles or
1770 systemd-sysusers, gained a new option "--cat-config", which does the
1771 corresponding operation for their own configuration settings. For
1772 example, "systemd-tmpfiles --cat-config" will now output the full
1773 list of tmpfiles.d/ lines in place.
1774
1775 * timedatectl gained three new verbs: "show" shows bus properties of
1776 systemd-timedated, "timesync-status" shows the current NTP
1777 synchronization state of systemd-timesyncd, and "show-timesync"
1778 shows bus properties of systemd-timesyncd.
1779
1780 * systemd-timesyncd gained a bus interface on which it exposes details
1781 about its state.
1782
1783 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1784 understood by systemd-timedated. It takes a colon-separated list of
1785 unit names of NTP client services. The list is used by
1786 "timedatectl set-ntp".
1787
1788 * systemd-nspawn gained a new --rlimit= switch for setting initial
1789 resource limits for the container payload. There's a new switch
1790 --hostname= to explicitly override the container's hostname. A new
1791 --no-new-privileges= switch may be used to control the
1792 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1793 --oom-score-adjust= switch controls the OOM scoring adjustment value
1794 for the payload. The new --cpu-affinity= switch controls the CPU
1795 affinity of the container payload. The new --resolv-conf= switch
1796 allows more detailed control of /etc/resolv.conf handling of the
1797 container. Similarly, the new --timezone= switch allows more detailed
1798 control of /etc/localtime handling of the container.
1799
1800 * systemd-detect-virt gained a new --list switch, which will print a
1801 list of all currently known VM and container environments.
1802
1803 * Support for "Portable Services" has been added, see
1804 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1805 experimental, but this is expected to change soon. Reflecting this
1806 experimental state, the "portablectl" binary is not installed into
1807 /usr/bin yet. The binary has to be called with the full path
1808 /usr/lib/systemd/portablectl instead.
1809
1810 * journalctl's and systemctl's -o switch now knows a new log output
1811 mode "with-unit". The output it generates is very similar to the
1812 regular "short" mode, but displays the unit name instead of the
1813 syslog tag for each log line. Also, the date is shown with timezone
1814 information. This mode is probably more useful than the classic
1815 "short" output mode for most purposes, except where pixel-perfect
1816 compatibility with classic /var/log/messages formatting is required.
1817
1818 * A new --dump-bus-properties switch has been added to the systemd
1819 binary, which may be used to dump all supported D-Bus properties.
1820 (Options which are still supported, but are deprecated, are *not*
1821 shown.)
1822
1823 * sd-bus gained a set of new calls:
1824 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1825 enable/disable the "floating" state of a bus slot object,
1826 i.e. whether the slot object pins the bus it is allocated for into
1827 memory or if the bus slot object gets disconnected when the bus goes
1828 away. sd_bus_open_with_description(),
1829 sd_bus_open_user_with_description(),
1830 sd_bus_open_system_with_description() may be used to allocate bus
1831 objects and set their description string already during allocation.
1832
1833 * sd-event gained support for watching inotify events from the event
1834 loop, in an efficient way, sharing inotify handles between multiple
1835 users. For this a new function sd_event_add_inotify() has been added.
1836
1837 * sd-event and sd-bus gained support for calling special user-supplied
1838 destructor functions for userdata pointers associated with
1839 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1840 functions sd_bus_slot_set_destroy_callback,
1841 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1842 sd_bus_track_get_destroy_callback,
1843 sd_event_source_set_destroy_callback,
1844 sd_event_source_get_destroy_callback have been added.
1845
1846 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1847
1848 * PID 1 will now automatically reschedule .timer units whenever the
1849 local timezone changes. (They previously got rescheduled
1850 automatically when the system clock changed.)
1851
1852 * New documentation has been added to document cgroups delegation,
1853 portable services and the various code quality tools we have set up:
1854
1855 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1856 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1857 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1858
1859 * The Boot Loader Specification has been added to the source tree.
1860
1861 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1862
1863 While moving it into our source tree we have updated it and further
1864 changes are now accepted through the usual github PR workflow.
1865
1866 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1867 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1868 earlier PAM modules. The data in these fields is used to initialize
1869 the session scope's resource properties. Thus external PAM modules
1870 may now configure per-session limits, for example sourced from
1871 external user databases.
1872
1873 * socket units with Accept=yes will now maintain a "refused" counter in
1874 addition to the existing "accepted" counter, counting connections
1875 refused due to the enforced limits.
1876
1877 * The "systemd-path search-binaries-default" command may now be use to
1878 query the default, built-in $PATH PID 1 will pass to the services it
1879 manages.
1880
1881 * A new unit file setting PrivateMounts= has been added. It's a boolean
1882 option. If enabled the unit's processes are invoked in their own file
1883 system namespace. Note that this behaviour is also implied if any
1884 other file system namespacing options (such as PrivateTmp=,
1885 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1886 primarily useful for services that do not use any of the other file
1887 system namespacing options. One such service is systemd-udevd.service
1888 where this is now used by default.
1889
1890 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1891 when the system is booted in UEFI "secure mode".
1892
1893 * A new unit "system-update-pre.target" is added, which defines an
1894 optional synchronization point for offline system updates, as
1895 implemented by the pre-existing "system-update.target" unit. It
1896 allows ordering services before the service that executes the actual
1897 update process in a generic way.
1898
1899 * Systemd now emits warnings whenever .include syntax is used.
1900
1901 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1902 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1903 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1904 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1905 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1906 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1907 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1908 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1909 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1910 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1911 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1912 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1913 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1914 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1915 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1916 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1917 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1918 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1919 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1920 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1921 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1922 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1923 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1924 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1925 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1926 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1927 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1928 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1929 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1930
1931 — Berlin, 2018-06-22
1932
1933 CHANGES WITH 238:
1934
1935 * The MemoryAccounting= unit property now defaults to on. After
1936 discussions with the upstream control group maintainers we learnt
1937 that the negative impact of cgroup memory accounting on current
1938 kernels is finally relatively minimal, so that it should be safe to
1939 enable this by default without affecting system performance. Besides
1940 memory accounting only task accounting is turned on by default, all
1941 other forms of resource accounting (CPU, IO, IP) remain off for now,
1942 because it's not clear yet that their impact is small enough to move
1943 from opt-in to opt-out. We recommend downstreams to leave memory
1944 accounting on by default if kernel 4.14 or higher is primarily
1945 used. On very resource constrained systems or when support for old
1946 kernels is a necessity, -Dmemory-accounting-default=false can be used
1947 to revert this change.
1948
1949 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1950 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1951 from the upgrade scriptlets of individual packages now do nothing.
1952 Transfiletriggers have been added which will perform those updates
1953 once at the end of the transaction.
1954
1955 Similar transfiletriggers have been added to execute any sysctl.d
1956 and binfmt.d rules. Thus, it should be unnecessary to provide any
1957 scriptlets to execute this configuration from package installation
1958 scripts.
1959
1960 * systemd-sysusers gained a mode where the configuration to execute is
1961 specified on the command line, but this configuration is not executed
1962 directly, but instead it is merged with the configuration on disk,
1963 and the result is executed. This is useful for package installation
1964 scripts which want to create the user before installing any files on
1965 disk (in case some of those files are owned by that user), while
1966 still allowing local admin overrides.
1967
1968 This functionality is exposed to rpm scriptlets through a new
1969 %sysusers_create_package macro. Old %sysusers_create and
1970 %sysusers_create_inline macros are deprecated.
1971
1972 A transfiletrigger for sysusers.d configuration is now installed,
1973 which means that it should be unnecessary to call systemd-sysusers from
1974 package installation scripts, unless the package installs any files
1975 owned by those newly-created users, in which case
1976 %sysusers_create_package should be used.
1977
1978 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1979 where the command-line configuration is merged with the configuration
1980 on disk. This is exposed as the new %tmpfiles_create_package macro,
1981 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1982 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1983 from package installation scripts.
1984
1985 * sysusers.d configuration for a user may now also specify the group
1986 number, in addition to the user number ("u username 123:456"), or
1987 without the user number ("u username -:456").
1988
1989 * Configution items for systemd-sysusers can now be specified as
1990 positional arguments when the new --inline switch is used.
1991
1992 * The login shell of users created through sysusers.d may now be
1993 specified (previously, it was always /bin/sh for root and
1994 /sbin/nologin for other users).
1995
1996 * systemd-analyze gained a new --global switch to look at global user
1997 configuration. It also gained a unit-paths verb to list the unit load
1998 paths that are compiled into systemd (which can be used with
1999 --systemd, --user, or --global).
2000
2001 * udevadm trigger gained a new --settle/-w option to wait for any
2002 triggered events to finish (but just those, and not any other events
2003 which are triggered meanwhile).
2004
2005 * The action that systemd-logind takes when the lid is closed and the
2006 machine is connected to external power can now be configured using
2007 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
2008 was determined by HandleLidSwitch=, and, for backwards compatibility,
2009 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
2010
2011 * journalctl will periodically call sd_journal_process() to make it
2012 resilient against inotify queue overruns when journal files are
2013 rotated very quickly.
2014
2015 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
2016 sd_bus_get_n_queued_write — may be used to check the number of
2017 pending bus messages.
2018
2019 * systemd gained a new
2020 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
2021 which can be used to migrate foreign processes to scope and service
2022 units. The primary user for this new API is systemd itself: the
2023 systemd --user instance uses this call of the systemd --system
2024 instance to migrate processes if it itself gets the request to
2025 migrate processes and the kernel refuses this due to access
2026 restrictions. Thanks to this "systemd-run --scope --user …" works
2027 again in pure cgroup v2 environments when invoked from the user
2028 session scope.
2029
2030 * A new TemporaryFileSystem= setting can be used to mask out part of
2031 the real file system tree with tmpfs mounts. This may be combined
2032 with BindPaths= and BindReadOnlyPaths= to hide files or directories
2033 not relevant to the unit, while still allowing some paths lower in
2034 the tree to be accessed.
2035
2036 ProtectHome=tmpfs may now be used to hide user home and runtime
2037 directories from units, in a way that is mostly equivalent to
2038 "TemporaryFileSystem=/home /run/user /root".
2039
2040 * Non-service units are now started with KeyringMode=shared by default.
2041 This means that mount and swapon and other mount tools have access
2042 to keys in the main keyring.
2043
2044 * /sys/fs/bpf is now mounted automatically.
2045
2046 * QNX virtualization is now detected by systemd-detect-virt and may
2047 be used in ConditionVirtualization=.
2048
2049 * IPAccounting= may now be enabled also for slice units.
2050
2051 * A new -Dsplit-bin= build configuration switch may be used to specify
2052 whether bin and sbin directories are merged, or if they should be
2053 included separately in $PATH and various listings of executable
2054 directories. The build configuration scripts will try to autodetect
2055 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
2056 system, but distributions are encouraged to configure this
2057 explicitly.
2058
2059 * A new -Dok-color= build configuration switch may be used to change
2060 the colour of "OK" status messages.
2061
2062 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
2063 PrivateNetwork=yes was buggy in previous versions of systemd. This
2064 means that after the upgrade and daemon-reexec, any such units must
2065 be restarted.
2066
2067 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
2068 will not exclude read-only files owned by root from cleanup.
2069
2070 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
2071 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
2072 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
2073 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
2074 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
2075 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
2076 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
2077 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
2078 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
2079 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
2080 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
2081 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
2082 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2083 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
2084 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
2085 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
2086
2087 — Warsaw, 2018-03-05
2088
2089 CHANGES WITH 237:
2090
2091 * Some keyboards come with a zoom see-saw or rocker which until now got
2092 mapped to the Linux "zoomin/out" keys in hwdb. However, these
2093 keycodes are not recognized by any major desktop. They now produce
2094 Up/Down key events so that they can be used for scrolling.
2095
2096 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
2097 slightly: previously, if an argument was specified for lines of this
2098 type (i.e. the right-most column was set) this string was appended to
2099 existing files each time systemd-tmpfiles was run. This behaviour was
2100 different from what the documentation said, and not particularly
2101 useful, as repeated systemd-tmpfiles invocations would not be
2102 idempotent and grow such files without bounds. With this release
2103 behaviour has been altered to match what the documentation says:
2104 lines of this type only have an effect if the indicated files don't
2105 exist yet, and only then the argument string is written to the file.
2106
2107 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
2108 systemd-tmpfiles behaviour: previously, read-only files owned by root
2109 were always excluded from the file "aging" algorithm (i.e. the
2110 automatic clean-up of directories like /tmp based on
2111 atime/mtime/ctime). We intend to drop this restriction, and age files
2112 by default even when owned by root and read-only. This behaviour was
2113 inherited from older tools, but there have been requests to remove
2114 it, and it's not obvious why this restriction was made in the first
2115 place. Please speak up now, if you are aware of software that reqires
2116 this behaviour, otherwise we'll remove the restriction in v238.
2117
2118 * A new environment variable $SYSTEMD_OFFLINE is now understood by
2119 systemctl. It takes a boolean argument. If on, systemctl assumes it
2120 operates on an "offline" OS tree, and will not attempt to talk to the
2121 service manager. Previously, this mode was implicitly enabled if a
2122 chroot() environment was detected, and this new environment variable
2123 now provides explicit control.
2124
2125 * .path and .socket units may now be created transiently, too.
2126 Previously only service, mount, automount and timer units were
2127 supported as transient units. The systemd-run tool has been updated
2128 to expose this new functionality, you may hence use it now to bind
2129 arbitrary commands to path or socket activation on-the-fly from the
2130 command line. Moreover, almost all properties are now exposed for the
2131 unit types that already supported transient operation.
2132
2133 * The systemd-mount command gained support for a new --owner= parameter
2134 which takes a user name, which is then resolved and included in uid=
2135 and gid= mount options string of the file system to mount.
2136
2137 * A new unit condition ConditionControlGroupController= has been added
2138 that checks whether a specific cgroup controller is available.
2139
2140 * Unit files, udev's .link files, and systemd-networkd's .netdev and
2141 .network files all gained support for a new condition
2142 ConditionKernelVersion= for checking against specific kernel
2143 versions.
2144
2145 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
2146 support for configuring device flags in the Flags= setting. In the
2147 same files, the [Tunnel] section gained support for configuring
2148 AllowLocalRemote=. The [Route] section in .network files gained
2149 support for configuring InitialCongestionWindow=,
2150 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
2151 understands RapidCommit=.
2152
2153 * systemd-networkd's DHCPv6 support gained support for Prefix
2154 Delegation.
2155
2156 * sd-bus gained support for a new "watch-bind" feature. When this
2157 feature is enabled, an sd_bus connection may be set up to connect to
2158 an AF_UNIX socket in the file system as soon as it is created. This
2159 functionality is useful for writing early-boot services that
2160 automatically connect to the system bus as soon as it is started,
2161 without ugly time-based polling. systemd-networkd and
2162 systemd-resolved have been updated to make use of this
2163 functionality. busctl exposes this functionality in a new
2164 --watch-bind= command line switch.
2165
2166 * sd-bus will now optionally synthesize a local "Connected" signal as
2167 soon as a D-Bus connection is set up fully. This message mirrors the
2168 already existing "Disconnected" signal which is synthesized when the
2169 connection is terminated. This signal is generally useful but
2170 particularly handy in combination with the "watch-bind" feature
2171 described above. Synthesizing of this message has to be requested
2172 explicitly through the new API call sd_bus_set_connected_signal(). In
2173 addition a new call sd_bus_is_ready() has been added that checks
2174 whether a connection is fully set up (i.e. between the "Connected" and
2175 "Disconnected" signals).
2176
2177 * sd-bus gained two new calls sd_bus_request_name_async() and
2178 sd_bus_release_name_async() for asynchronously registering bus
2179 names. Similar, there is now sd_bus_add_match_async() for installing
2180 a signal match asynchronously. All of systemd's own services have
2181 been updated to make use of these calls. Doing these operations
2182 asynchronously has two benefits: it reduces the risk of deadlocks in
2183 case of cyclic dependencies between bus services, and it speeds up
2184 service initialization since synchronization points for bus
2185 round-trips are removed.
2186
2187 * sd-bus gained two new calls sd_bus_match_signal() and
2188 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
2189 and sd_bus_add_match_async() but instead of taking a D-Bus match
2190 string take match fields as normal function parameters.
2191
2192 * sd-bus gained two new calls sd_bus_set_sender() and
2193 sd_bus_message_set_sender() for setting the sender name of outgoing
2194 messages (either for all outgoing messages or for just one specific
2195 one). These calls are only useful in direct connections as on
2196 brokered connections the broker fills in the sender anyway,
2197 overwriting whatever the client filled in.
2198
2199 * sd-event gained a new pseudo-handle that may be specified on all API
2200 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
2201 used this refers to the default event loop object of the calling
2202 thread. Note however that this does not implicitly allocate one —
2203 which has to be done prior by using sd_event_default(). Similarly
2204 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
2205 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
2206 to the default bus of the specified type of the calling thread. Here
2207 too this does not implicitly allocate bus connection objects, this
2208 has to be done prior with sd_bus_default() and friends.
2209
2210 * sd-event gained a new call pair
2211 sd_event_source_{get|set}_io_fd_own(). This may be used to request
2212 automatic closure of the file descriptor an IO event source watches
2213 when the event source is destroyed.
2214
2215 * systemd-networkd gained support for natively configuring WireGuard
2216 connections.
2217
2218 * In previous versions systemd synthesized user records both for the
2219 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
2220 internally. In order to simplify distribution-wide renames of the
2221 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
2222 new transitional flag file has been added: if
2223 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
2224 user and group record within the systemd codebase is disabled.
2225
2226 * systemd-notify gained a new --uid= option for selecting the source
2227 user/UID to use for notification messages sent to the service
2228 manager.
2229
2230 * journalctl gained a new --grep= option to list only entries in which
2231 the message matches a certain pattern. By default matching is case
2232 insensitive if the pattern is lowercase, and case sensitive
2233 otherwise. Option --case-sensitive=yes|no can be used to override
2234 this an specify case sensitivity or case insensitivity.
2235
2236 * There's now a "systemd-analyze service-watchdogs" command for printing
2237 the current state of the service runtime watchdog, and optionally
2238 enabling or disabling the per-service watchdogs system-wide if given a
2239 boolean argument (i.e. the concept you configure in WatchdogSec=), for
2240 debugging purposes. There's also a kernel command line option
2241 systemd.service_watchdogs= for controlling the same.
2242
2243 * Two new "log-level" and "log-target" options for systemd-analyze were
2244 added that merge the now deprecated get-log-level, set-log-level and
2245 get-log-target, set-log-target pairs. The deprecated options are still
2246 understood for backwards compatibility. The two new options print the
2247 current value when no arguments are given, and set them when a
2248 level/target is given as an argument.
2249
2250 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2251 specification, separated by a ":" character, in order to create users
2252 where UID and GID do not match.
2253
2254 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2255 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2256 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2257 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2258 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2259 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2260 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2261 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2262 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2263 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2264 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2265 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2266 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2267 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2268 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2269 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2270 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2271 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2272 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2273 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2274 Палаузов
2275
2276 — Brno, 2018-01-28
2277
2278 CHANGES WITH 236:
2279
2280 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2281 in v235 has been extended to also set the dummy.ko module option
2282 numdummies=0, preventing the kernel from automatically creating
2283 dummy0. All dummy interfaces must now be explicitly created.
2284
2285 * Unknown '%' specifiers in configuration files are now rejected. This
2286 applies to units and tmpfiles.d configuration. Any percent characters
2287 that are followed by a letter or digit that are not supposed to be
2288 interpreted as the beginning of a specifier should be escaped by
2289 doubling ("%%"). (So "size=5%" is still accepted, as well as
2290 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2291 valid specifiers today.)
2292
2293 * systemd-resolved now maintains a new dynamic
2294 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2295 recommended to make /etc/resolv.conf a symlink to it. This file
2296 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2297 includes dynamically acquired search domains, achieving more correct
2298 DNS resolution by software that bypasses local DNS APIs such as NSS.
2299
2300 * The "uaccess" udev tag has been dropped from /dev/kvm and
2301 /dev/dri/renderD*. These devices now have the 0666 permissions by
2302 default (but this may be changed at build-time). /dev/dri/renderD*
2303 will now be owned by the "render" group along with /dev/kfd.
2304
2305 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2306 systemd-journal-gatewayd.service and
2307 systemd-journal-upload.service. This means "nss-systemd" must be
2308 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2309 services are resolved properly.
2310
2311 * In /etc/fstab two new mount options are now understood:
2312 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2313 the configured file system is formatted before it is mounted, the
2314 latter that the file system is resized to the full block device size
2315 after it is mounted (i.e. if the file system is smaller than the
2316 partition it resides on, it's grown). This is similar to the fsck
2317 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2318 systemd-growfs@.service as necessary, similar to
2319 systemd-fsck@.service. Resizing is currently only supported on ext4
2320 and btrfs.
2321
2322 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2323 DNS server and domain information.
2324
2325 * Support for the LUKS2 on-disk format for encrypted partitions has
2326 been added. This requires libcryptsetup2 during compilation and
2327 runtime.
2328
2329 * The systemd --user instance will now signal "readiness" when its
2330 basic.target unit has been reached, instead of when the run queue ran
2331 empty for the first time.
2332
2333 * Tmpfiles.d with user configuration are now also supported.
2334 systemd-tmpfiles gained a new --user switch, and snippets placed in
2335 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2336 executed by systemd-tmpfiles --user running in the new
2337 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2338 running in the user session.
2339
2340 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2341 %S resolves to the top-level state directory (/var/lib for the system
2342 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2343 top-level cache directory (/var/cache for the system instance,
2344 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2345 logs directory (/var/log for the system instance,
2346 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2347 existing %t specifier, that resolves to the top-level runtime
2348 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2349 user instance).
2350
2351 * journalctl learnt a new parameter --output-fields= for limiting the
2352 set of journal fields to output in verbose and JSON output modes.
2353
2354 * systemd-timesyncd's configuration file gained a new option
2355 RootDistanceMaxSec= for setting the maximum root distance of servers
2356 it'll use, as well as the new options PollIntervalMinSec= and
2357 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2358
2359 * bootctl gained a new command "list" for listing all available boot
2360 menu items on systems that follow the boot loader specification.
2361
2362 * systemctl gained a new --dry-run switch that shows what would be done
2363 instead of doing it, and is currently supported by the shutdown and
2364 sleep verbs.
2365
2366 * ConditionSecurity= can now detect the TOMOYO security module.
2367
2368 * Unit file [Install] sections are now also respected in unit drop-in
2369 files. This is intended to be used by drop-ins under /usr/lib/.
2370
2371 * systemd-firstboot may now also set the initial keyboard mapping.
2372
2373 * Udev "changed" events for devices which are exposed as systemd
2374 .device units are now propagated to units specified in
2375 ReloadPropagatedFrom= as reload requests.
2376
2377 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2378 unit template name (i.e. a name in the form of 'foobar@.service',
2379 without the instance component between the '@' and - the '.'), then
2380 the escaped sysfs path of the device is automatically used as the
2381 instance.
2382
2383 * SystemCallFilter= in unit files has been extended so that an "errno"
2384 can be specified individually for each system call. Example:
2385 SystemCallFilter=~uname:EILSEQ.
2386
2387 * The cgroup delegation logic has been substantially updated. Delegate=
2388 now optionally takes a list of controllers (instead of a boolean, as
2389 before), which lists the controllers to delegate at least.
2390
2391 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2392
2393 * A new LogLevelMax= setting configures the maximum log level any
2394 process of the service may log at (i.e. anything with a lesser
2395 priority than what is specified is automatically dropped). A new
2396 LogExtraFields= setting allows configuration of additional journal
2397 fields to attach to all log records generated by any of the unit's
2398 processes.
2399
2400 * New StandardInputData= and StandardInputText= settings along with the
2401 new option StandardInput=data may be used to configure textual or
2402 binary data that shall be passed to the executed service process via
2403 standard input, encoded in-line in the unit file.
2404
2405 * StandardInput=, StandardOutput= and StandardError= may now be used to
2406 connect stdin/stdout/stderr of executed processes directly with a
2407 file or AF_UNIX socket in the file system, using the new "file:" option.
2408
2409 * A new unit file option CollectMode= has been added, that allows
2410 tweaking the garbage collection logic for units. It may be used to
2411 tell systemd to garbage collect units that have failed automatically
2412 (normally it only GCs units that exited successfully). systemd-run
2413 and systemd-mount expose this new functionality with a new -G option.
2414
2415 * "machinectl bind" may now be used to bind mount non-directories
2416 (i.e. regularfiles, devices, fifos, sockets).
2417
2418 * systemd-analyze gained a new verb "calendar" for validating and
2419 testing calendar time specifications to use for OnCalendar= in timer
2420 units. Besides validating the expression it will calculate the next
2421 time the specified expression would elapse.
2422
2423 * In addition to the pre-existing FailureAction= unit file setting
2424 there's now SuccessAction=, for configuring a shutdown action to
2425 execute when a unit completes successfully. This is useful in
2426 particular inside containers that shall terminate after some workload
2427 has been completed. Also, both options are now supported for all unit
2428 types, not just services.
2429
2430 * networkds's IP rule support gained two new options
2431 IncomingInterface= and OutgoingInterface= for configuring the incoming
2432 and outgoing interfaces of configured rules. systemd-networkd also
2433 gained support for "vxcan" network devices.
2434
2435 * networkd gained a new setting RequiredForOnline=, taking a
2436 boolean. If set, systemd-wait-online will take it into consideration
2437 when determining that the system is up, otherwise it will ignore the
2438 interface for this purpose.
2439
2440 * The sd_notify() protocol gained support for a new operation: with
2441 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2442 store again, ahead of POLLHUP or POLLERR when they are removed
2443 anyway.
2444
2445 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2446 that documents the UID/GID range and assignment assumptions and
2447 requirements of systemd.
2448
2449 * The watchdog device PID 1 will ping may now be configured through the
2450 WatchdogDevice= configuration file setting, or by setting the
2451 systemd.watchdog_service= kernel commandline option.
2452
2453 * systemd-resolved's gained support for registering DNS-SD services on
2454 the local network using MulticastDNS. Services may either be
2455 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2456 the same dir below /run, /usr/lib), or through its D-Bus API.
2457
2458 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2459 extend the effective start, runtime, and stop time. The service must
2460 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2461 prevent the service manager from making the service as timedout.
2462
2463 * systemd-resolved's DNSSEC support gained support for RFC 8080
2464 (Ed25519 keys and signatures).
2465
2466 * The systemd-resolve command line tool gained a new set of options
2467 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2468 --set-nta= and --revert to configure per-interface DNS configuration
2469 dynamically during runtime. It's useful for pushing DNS information
2470 into systemd-resolved from DNS hook scripts that various interface
2471 managing software supports (such as pppd).
2472
2473 * systemd-nspawn gained a new --network-namespace-path= command line
2474 option, which may be used to make a container join an existing
2475 network namespace, by specifying a path to a "netns" file.
2476
2477 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2478 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2479 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2480 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2481 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2482 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2483 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2484 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2485 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2486 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2487 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2488 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2489 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2490 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2491 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2492 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2493 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2494 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2495 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2496 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2497 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2498 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2499 Jędrzejewski-Szmek, Zeal Jagannatha
2500
2501 — Berlin, 2017-12-14
2502
2503 CHANGES WITH 235:
2504
2505 * INCOMPATIBILITY: systemd-logind.service and other long-running
2506 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2507 communication with the outside. This generally improves security of
2508 the system, and is in almost all cases a safe and good choice, as
2509 these services do not and should not provide any network-facing
2510 functionality. However, systemd-logind uses the glibc NSS API to
2511 query the user database. This creates problems on systems where NSS
2512 is set up to directly consult network services for user database
2513 lookups. In particular, this creates incompatibilities with the
2514 "nss-nis" module, which attempts to directly contact the NIS/YP
2515 network servers it is configured for, and will now consistently
2516 fail. In such cases, it is possible to turn off IP sandboxing for
2517 systemd-logind.service (set IPAddressDeny= in its [Service] section
2518 to the empty string, via a .d/ unit file drop-in). Downstream
2519 distributions might want to update their nss-nis packaging to include
2520 such a drop-in snippet, accordingly, to hide this incompatibility
2521 from the user. Another option is to make use of glibc's nscd service
2522 to proxy such network requests through a privilege-separated, minimal
2523 local caching daemon, or to switch to more modern technologies such
2524 sssd, whose NSS hook-ups generally do not involve direct network
2525 access. In general, we think it's definitely time to question the
2526 implementation choices of nss-nis, i.e. whether it's a good idea
2527 today to embed a network-facing loadable module into all local
2528 processes that need to query the user database, including the most
2529 trivial and benign ones, such as "ls". For more details about
2530 IPAddressDeny= see below.
2531
2532 * A new modprobe.d drop-in is now shipped by default that sets the
2533 bonding module option max_bonds=0. This overrides the kernel default,
2534 to avoid conflicts and ambiguity as to whether or not bond0 should be
2535 managed by systemd-networkd or not. This resolves multiple issues
2536 with bond0 properties not being applied, when bond0 is configured
2537 with systemd-networkd. Distributors may choose to not package this,
2538 however in that case users will be prevented from correctly managing
2539 bond0 interface using systemd-networkd.
2540
2541 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2542 which print the logging level and target of the system manager. They
2543 complement the existing "set-log-level" and "set-log-target" verbs
2544 used to change those values.
2545
2546 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2547 to on. If turned off kernel log messages will not be read by
2548 systemd-journald or included in the logs. It also gained a new
2549 setting LineMax= for configuring the maximum line length in
2550 STDOUT/STDERR log streams. The new default for this value is 48K, up
2551 from the previous hardcoded 2048.
2552
2553 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2554 allows more detailed control of what to do with a runtime directory
2555 configured with RuntimeDirectory= (i.e. a directory below /run or
2556 $XDG_RUNTIME_DIR) after a unit is stopped.
2557
2558 * The RuntimeDirectory= setting for units gained support for creating
2559 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2560 one top-level directory.
2561
2562 * Units gained new options StateDirectory=, CacheDirectory=,
2563 LogsDirectory= and ConfigurationDirectory= which are closely related
2564 to RuntimeDirectory= but manage per-service directories below
2565 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2566 possible to write unit files which when activated automatically gain
2567 properly owned service specific directories in these locations, thus
2568 making unit files self-contained and increasing compatibility with
2569 stateless systems and factory reset where /etc or /var are
2570 unpopulated at boot. Matching these new settings there's also
2571 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2572 ConfigurationDirectoryMode= for configuring the access mode of these
2573 directories. These settings are particularly useful in combination
2574 with DynamicUser=yes as they provide secure, properly-owned,
2575 writable, and stateful locations for storage, excluded from the
2576 sandbox that such services live in otherwise.
2577
2578 * Automake support has been removed from this release. systemd is now
2579 Meson-only.
2580
2581 * systemd-journald will now aggressively cache client metadata during
2582 runtime, speeding up log write performance under pressure. This comes
2583 at a small price though: as much of the metadata is read
2584 asynchronously from /proc/ (and isn't implicitly attached to log
2585 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2586 metadata stored alongside a log entry might be slightly
2587 out-of-date. Previously it could only be slightly newer than the log
2588 message. The time window is small however, and given that the kernel
2589 is unlikely to be improved anytime soon in this regard, this appears
2590 acceptable to us.
2591
2592 * nss-myhostname/systemd-resolved will now by default synthesize an
2593 A/AAAA resource record for the "_gateway" hostname, pointing to the
2594 current default IP gateway. Previously it did that for the "gateway"
2595 name, hampering adoption, as some distributions wanted to leave that
2596 host name open for local use. The old behaviour may still be
2597 requested at build time.
2598
2599 * systemd-networkd's [Address] section in .network files gained a new
2600 Scope= setting for configuring the IP address scope. The [Network]
2601 section gained a new boolean setting ConfigureWithoutCarrier= that
2602 tells systemd-networkd to ignore link sensing when configuring the
2603 device. The [DHCP] section gained a new Anonymize= boolean option for
2604 turning on a number of options suggested in RFC 7844. A new
2605 [RoutingPolicyRule] section has been added for configuring the IP
2606 routing policy. The [Route] section has gained support for a new
2607 Type= setting which permits configuring
2608 blackhole/unreachable/prohibit routes.
2609
2610 * The [VRF] section in .netdev files gained a new Table= setting for
2611 configuring the routing table to use. The [Tunnel] section gained a
2612 new Independent= boolean field for configuring tunnels independent of
2613 an underlying network interface. The [Bridge] section gained a new
2614 GroupForwardMask= option for configuration of propagation of link
2615 local frames between bridge ports.
2616
2617 * The WakeOnLan= setting in .link files gained support for a number of
2618 new modes. A new TCP6SegmentationOffload= setting has been added for
2619 configuring TCP/IPv6 hardware segmentation offload.
2620
2621 * The IPv6 RA sender implementation may now optionally send out RDNSS
2622 and RDNSSL records to supply DNS configuration to peers.
2623
2624 * systemd-nspawn gained support for a new --system-call-filter= command
2625 line option for adding and removing entries in the default system
2626 call filter it applies. Moreover systemd-nspawn has been changed to
2627 implement a system call whitelist instead of a blacklist.
2628
2629 * systemd-run gained support for a new --pipe command line option. If
2630 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2631 are directly passed on to the activated transient service
2632 executable. This allows invoking arbitrary processes as systemd
2633 services (for example to take benefit of dependency management,
2634 accounting management, resource management or log management that is
2635 done automatically for services) — while still allowing them to be
2636 integrated in a classic UNIX shell pipeline.
2637
2638 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2639 using ReloadPropagationTo= is configured, a reload is now propagated
2640 to configured units. (Previously this was only done on explicitly
2641 requested reloads, using "systemctl reload" or an equivalent
2642 command.)
2643
2644 * For each service unit a restart counter is now kept: it is increased
2645 each time the service is restarted due to Restart=, and may be
2646 queried using "systemctl show -p NRestarts …".
2647
2648 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2649 @signal and @timer have been added, for usage with SystemCallFilter=
2650 in unit files and the new --system-call-filter= command line option
2651 of systemd-nspawn (see above).
2652
2653 * ExecStart= lines in unit files gained two new modifiers: when a
2654 command line is prefixed with "!" the command will be executed as
2655 configured, except for the credentials applied by
2656 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2657 "+", but does still apply namespacing options unlike "+". There's
2658 also "!!" now, which is mostly identical, but becomes a NOP on
2659 systems that support ambient capabilities. This is useful to write
2660 unit files that work with ambient capabilities where possible but
2661 automatically fall back to traditional privilege dropping mechanisms
2662 on systems where this is not supported.
2663
2664 * ListenNetlink= settings in socket units now support RDMA netlink
2665 sockets.
2666
2667 * A new unit file setting LockPersonality= has been added which permits
2668 locking down the chosen execution domain ("personality") of a service
2669 during runtime.
2670
2671 * A new special target "getty-pre.target" has been added, which is
2672 ordered before all text logins, and may be used to order services
2673 before textual logins acquire access to the console.
2674
2675 * systemd will now attempt to load the virtio-rng.ko kernel module very
2676 early on if a VM environment supporting this is detected. This should
2677 improve entropy during early boot in virtualized environments.
2678
2679 * A _netdev option is now supported in /etc/crypttab that operates in a
2680 similar way as the same option in /etc/fstab: it permits configuring
2681 encrypted devices that need to be ordered after the network is up.
2682 Following this logic, two new special targets
2683 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2684 added that are to cryptsetup.target what remote-fs.target and
2685 remote-fs-pre.target are to local-fs.target.
2686
2687 * Service units gained a new UnsetEnvironment= setting which permits
2688 unsetting specific environment variables for services that are
2689 normally passed to it (for example in order to mask out locale
2690 settings for specific services that can't deal with it).
2691
2692 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2693 traffic accounting (packet count as well as byte count) is done for
2694 the service, and shown as part of "systemctl status" or "systemd-run
2695 --wait".
2696
2697 * Service units acquired two new options IPAddressAllow= and
2698 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2699 for configuring a simple IP access control list for all sockets of
2700 the unit. These options are available also on .slice and .socket
2701 units, permitting flexible access list configuration for individual
2702 services as well as groups of services (as defined by a slice unit),
2703 including system-wide. Note that IP ACLs configured this way are
2704 enforced on every single IPv4 and IPv6 socket created by any process
2705 of the service unit, and apply to ingress as well as egress traffic.
2706
2707 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2708 structured log message is generated each time the unit is stopped,
2709 containing information about the consumed resources of this
2710 invocation.
2711
2712 * A new setting KeyringMode= has been added to unit files, which may be
2713 used to control how the kernel keyring is set up for executed
2714 processes.
2715
2716 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2717 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2718 behaviour (that is: these commands return immediately after the
2719 operation was enqueued instead of waiting for the operation to
2720 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2721 were asynchronous on systems using systemd-logind (i.e. almost
2722 always, and like they were on sysvinit), and the other three commands
2723 were unconditionally synchronous. With this release this is cleaned
2724 up, and callers will see the same asynchronous behaviour on all
2725 systems for all five operations.
2726
2727 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2728 the system.
2729
2730 * .timer units now accept calendar specifications in other timezones
2731 than UTC or the local timezone.
2732
2733 * The tmpfiles snippet var.conf has been changed to create
2734 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2735 the "utmp" group already, and it appears to be generally understood
2736 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2737 databases. Previously this was implemented correctly for all these
2738 databases excepts btmp, which has been opened up like this now
2739 too. Note that while the other databases are world-readable
2740 (i.e. 0644), btmp is not and remains more restrictive.
2741
2742 * The systemd-resolve tool gained a new --reset-server-features
2743 switch. When invoked like this systemd-resolved will forget
2744 everything it learnt about the features supported by the configured
2745 upstream DNS servers, and restarts the feature probing logic on the
2746 next resolver look-up for them at the highest feature level
2747 again.
2748
2749 * The status dump systemd-resolved sends to the logs upon receiving
2750 SIGUSR1 now also includes information about all DNS servers it is
2751 configured to use, and the features levels it probed for them.
2752
2753 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2754 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2755 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2756 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2757 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2758 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2759 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2760 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2761 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2762 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2763 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2764 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2765 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2766 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2767 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2768 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2769 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2770 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2771 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2772 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2773
2774 — Berlin, 2017-10-06
2775
2776 CHANGES WITH 234:
2777
2778 * Meson is now supported as build system in addition to Automake. It is
2779 our plan to remove Automake in one of our next releases, so that
2780 Meson becomes our exclusive build system. Hence, please start using
2781 the Meson build system in your downstream packaging. There's plenty
2782 of documentation around how to use Meson, the extremely brief
2783 summary:
2784
2785 ./autogen.sh && ./configure && make && sudo make install
2786
2787 becomes:
2788
2789 meson build && ninja -C build && sudo ninja -C build install
2790
2791 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2792 which permits configuring a timeout on the time a job is
2793 running. This is particularly useful for setting timeouts on jobs for
2794 .device units.
2795
2796 * Unit files gained two new options ConditionUser= and ConditionGroup=
2797 for conditionalizing units based on the identity of the user/group
2798 running a systemd user instance.
2799
2800 * systemd-networkd now understands a new FlowLabel= setting in the
2801 [VXLAN] section of .network files, as well as a Priority= in
2802 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2803 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2804 gained support for configuration of GENEVE links, and IPv6 address
2805 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2806
2807 * .link files now understand a new Port= setting.
2808
2809 * systemd-networkd's DHCP support gained support for DHCP option 119
2810 (domain search list).
2811
2812 * systemd-networkd gained support for serving IPv6 address ranges using
2813 the Router Advertisement protocol. The new .network configuration
2814 section [IPv6Prefix] may be used to configure the ranges to
2815 serve. This is implemented based on a new, minimal, native server
2816 implementation of RA.
2817
2818 * journalctl's --output= switch gained support for a new parameter
2819 "short-iso-precise" for a mode where timestamps are shown as precise
2820 ISO date values.
2821
2822 * systemd-udevd's "net_id" builtin may now generate stable network
2823 interface names from IBM PowerVM VIO devices as well as ACPI platform
2824 devices.
2825
2826 * MulticastDNS support in systemd-resolved may now be explicitly
2827 enabled/disabled using the new MulticastDNS= configuration file
2828 option.
2829
2830 * systemd-resolved may now optionally use libidn2 instead of the libidn
2831 for processing internationalized domain names. Support for libidn2
2832 should be considered experimental and should not be enabled by
2833 default yet.
2834
2835 * "machinectl pull-tar" and related call may now do verification of
2836 downloaded images using SUSE-style .sha256 checksum files in addition
2837 to the already existing support for validating using Ubuntu-style
2838 SHA256SUMS files.
2839
2840 * sd-bus gained support for a new sd_bus_message_appendv() call which
2841 is va_list equivalent of sd_bus_message_append().
2842
2843 * sd-boot gained support for validating images using SHIM/MOK.
2844
2845 * The SMACK code learnt support for "onlycap".
2846
2847 * systemd-mount --umount is now much smarter in figuring out how to
2848 properly unmount a device given its mount or device path.
2849
2850 * The code to call libnss_dns as a fallback from libnss_resolve when
2851 the communication with systemd-resolved fails was removed. This
2852 fallback was redundant and interfered with the [!UNAVAIL=return]
2853 suffix. See nss-resolve(8) for the recommended configuration.
2854
2855 * systemd-logind may now be restarted without losing state. It stores
2856 the file descriptors for devices it manages in the system manager
2857 using the FDSTORE= mechanism. Please note that further changes in
2858 other components may be required to make use of this (for example
2859 Xorg has code to listen for stops of systemd-logind and terminate
2860 itself when logind is stopped or restarted, in order to avoid using
2861 stale file descriptors for graphical devices, which is now
2862 counterproductive and must be reverted in order for restarts of
2863 systemd-logind to be safe. See
2864 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2865
2866 * All kernel-install plugins are called with the environment variable
2867 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2868 /etc/machine-id. If the machine ID could not be determined,
2869 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2870 anything in the entry directory (passed as the second argument) if
2871 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2872 temporary directory is passed as the entry directory and removed
2873 after all the plugins exit.
2874
2875 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2876 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2877 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2878 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2879 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2880 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2881 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2882 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2883 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2884 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2885 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2886 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2887 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2888 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2889 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2890 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2891 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2892 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2893 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2894 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2895 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2896 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2897 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2898 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2899 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2900 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2901 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2902 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2903 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2904 Георгиевски
2905
2906 — Berlin, 2017-07-12
2907
2908 CHANGES WITH 233:
2909
2910 * The "hybrid" control group mode has been modified to improve
2911 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2912 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2913 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2914 cgroups-v1 hierarchy), the only externally visible change being that
2915 the cgroups-v2 hierarchy is also mounted, to
2916 /sys/fs/cgroup/unified. This should provide a large degree of
2917 compatibility with "legacy" cgroups-v1, while taking benefit of the
2918 better management capabilities of cgroups-v2.
2919
2920 * The default control group setup mode may be selected both a boot-time
2921 via a set of kernel command line parameters (specifically:
2922 systemd.unified_cgroup_hierarchy= and
2923 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2924 default selected on the configure command line
2925 (--with-default-hierarchy=). The upstream default is "hybrid"
2926 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2927 this will change in a future systemd version to be "unified" (pure
2928 cgroups-v2 mode). The third option for the compile time option is
2929 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2930 distributions to default to "hybrid" mode for release distributions,
2931 starting with v233. We recommend "unified" for development
2932 distributions (specifically: distributions such as Fedora's rawhide)
2933 as that's where things are headed in the long run. Use "legacy" for
2934 greatest stability and compatibility only.
2935
2936 * Note one current limitation of "unified" and "hybrid" control group
2937 setup modes: the kernel currently does not permit the systemd --user
2938 instance (i.e. unprivileged code) to migrate processes between two
2939 disconnected cgroup subtrees, even if both are managed and owned by
2940 the user. This effectively means "systemd-run --user --scope" doesn't
2941 work when invoked from outside of any "systemd --user" service or
2942 scope. Specifically, it is not supported from session scopes. We are
2943 working on fixing this in a future systemd version. (See #3388 for
2944 further details about this.)
2945
2946 * DBus policy files are now installed into /usr rather than /etc. Make
2947 sure your system has dbus >= 1.9.18 running before upgrading to this
2948 version, or override the install path with --with-dbuspolicydir= .
2949
2950 * All python scripts shipped with systemd (specifically: the various
2951 tests written in Python) now require Python 3.
2952
2953 * systemd unit tests can now run standalone (without the source or
2954 build directories), and can be installed into /usr/lib/systemd/tests/
2955 with 'make install-tests'.
2956
2957 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2958 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2959 kernel.
2960
2961 * Support for the %c, %r, %R specifiers in unit files has been
2962 removed. Specifiers are not supposed to be dependent on configuration
2963 in the unit file itself (so that they resolve the same regardless
2964 where used in the unit files), but these specifiers were influenced
2965 by the Slice= option.
2966
2967 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2968 all cases. If distributions want to use a different shell for this
2969 purpose (for example Fedora's /sbin/sushell) they need to specify
2970 this explicitly at configure time using --with-debug-shell=.
2971
2972 * The confirmation spawn prompt has been reworked to offer the
2973 following choices:
2974
2975 (c)ontinue, proceed without asking anymore
2976 (D)ump, show the state of the unit
2977 (f)ail, don't execute the command and pretend it failed
2978 (h)elp
2979 (i)nfo, show a short summary of the unit
2980 (j)obs, show jobs that are in progress
2981 (s)kip, don't execute the command and pretend it succeeded
2982 (y)es, execute the command
2983
2984 The 'n' choice for the confirmation spawn prompt has been removed,
2985 because its meaning was confusing.
2986
2987 The prompt may now also be redirected to an alternative console by
2988 specifying the console as parameter to systemd.confirm_spawn=.
2989
2990 * Services of Type=notify require a READY=1 notification to be sent
2991 during startup. If no such message is sent, the service now fails,
2992 even if the main process exited with a successful exit code.
2993
2994 * Services that fail to start up correctly now always have their
2995 ExecStopPost= commands executed. Previously, they'd enter "failed"
2996 state directly, without executing these commands.
2997
2998 * The option MulticastDNS= of network configuration files has acquired
2999 an actual implementation. With MulticastDNS=yes a host can resolve
3000 names of remote hosts and reply to mDNS A and AAAA requests.
3001
3002 * When units are about to be started an additional check is now done to
3003 ensure that all dependencies of type BindsTo= (when used in
3004 combination with After=) have been started.
3005
3006 * systemd-analyze gained a new verb "syscall-filter" which shows which
3007 system call groups are defined for the SystemCallFilter= unit file
3008 setting, and which system calls they contain.
3009
3010 * A new system call filter group "@filesystem" has been added,
3011 consisting of various file system related system calls. Group
3012 "@reboot" has been added, covering reboot, kexec and shutdown related
3013 calls. Finally, group "@swap" has been added covering swap
3014 configuration related calls.
3015
3016 * A new unit file option RestrictNamespaces= has been added that may be
3017 used to restrict access to the various process namespace types the
3018 Linux kernel provides. Specifically, it may be used to take away the
3019 right for a service unit to create additional file system, network,
3020 user, and other namespaces. This sandboxing option is particularly
3021 relevant due to the high amount of recently discovered namespacing
3022 related vulnerabilities in the kernel.
3023
3024 * systemd-udev's .link files gained support for a new AutoNegotiation=
3025 setting for configuring Ethernet auto-negotiation.
3026
3027 * systemd-networkd's .network files gained support for a new
3028 ListenPort= setting in the [DHCP] section to explicitly configure the
3029 UDP client port the DHCP client shall listen on.
3030
3031 * .network files gained a new Unmanaged= boolean setting for explicitly
3032 excluding one or more interfaces from management by systemd-networkd.
3033
3034 * The systemd-networkd ProxyARP= option has been renamed to
3035 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
3036 renamed to ReduceARPProxy=. The old names continue to be available
3037 for compatibility.
3038
3039 * systemd-networkd gained support for configuring IPv6 Proxy NDP
3040 addresses via the new IPv6ProxyNDPAddress= .network file setting.
3041
3042 * systemd-networkd's bonding device support gained support for two new
3043 configuration options ActiveSlave= and PrimarySlave=.
3044
3045 * The various options in the [Match] section of .network files gained
3046 support for negative matching.
3047
3048 * New systemd-specific mount options are now understood in /etc/fstab:
3049
3050 x-systemd.mount-timeout= may be used to configure the maximum
3051 permitted runtime of the mount command.
3052
3053 x-systemd.device-bound may be set to bind a mount point to its
3054 backing device unit, in order to automatically remove a mount point
3055 if its backing device is unplugged. This option may also be
3056 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
3057 on the block device, which is now automatically set for all CDROM
3058 drives, so that mounted CDs are automatically unmounted when they are
3059 removed from the drive.
3060
3061 x-systemd.after= and x-systemd.before= may be used to explicitly
3062 order a mount after or before another unit or mount point.
3063
3064 * Enqueued start jobs for device units are now automatically garbage
3065 collected if there are no jobs waiting for them anymore.
3066
3067 * systemctl list-jobs gained two new switches: with --after, for every
3068 queued job the jobs it's waiting for are shown; with --before the
3069 jobs which it's blocking are shown.
3070
3071 * systemd-nspawn gained support for ephemeral boots from disk images
3072 (or in other words: --ephemeral and --image= may now be
3073 combined). Moreover, ephemeral boots are now supported for normal
3074 directories, even if the backing file system is not btrfs. Of course,
3075 if the file system does not support file system snapshots or
3076 reflinks, the initial copy operation will be relatively expensive, but
3077 this should still be suitable for many use cases.
3078
3079 * Calendar time specifications in .timer units now support
3080 specifications relative to the end of a month by using "~" instead of
3081 "-" as separator between month and day. For example, "*-02~03" means
3082 "the third last day in February". In addition a new syntax for
3083 repeated events has been added using the "/" character. For example,
3084 "9..17/2:00" means "every two hours from 9am to 5pm".
3085
3086 * systemd-socket-proxyd gained a new parameter --connections-max= for
3087 configuring the maximum number of concurrent connections.
3088
3089 * sd-id128 gained a new API for generating unique IDs for the host in a
3090 way that does not leak the machine ID. Specifically,
3091 sd_id128_get_machine_app_specific() derives an ID based on the
3092 machine ID a in well-defined, non-reversible, stable way. This is
3093 useful whenever an identifier for the host is needed but where the
3094 identifier shall not be useful to identify the system beyond the
3095 scope of the application itself. (Internally this uses HMAC-SHA256 as
3096 keyed hash function using the machine ID as input.)
3097
3098 * NotifyAccess= gained a new supported value "exec". When set
3099 notifications are accepted from all processes systemd itself invoked,
3100 including all control processes.
3101
3102 * .nspawn files gained support for defining overlay mounts using the
3103 Overlay= and OverlayReadOnly= options. Previously this functionality
3104 was only available on the systemd-nspawn command line.
3105
3106 * systemd-nspawn's --bind= and --overlay= options gained support for
3107 bind/overlay mounts whose source lies within the container tree by
3108 prefixing the source path with "+".
3109
3110 * systemd-nspawn's --bind= and --overlay= options gained support for
3111 automatically allocating a temporary source directory in /var/tmp
3112 that is removed when the container dies. Specifically, if the source
3113 directory is specified as empty string this mechanism is selected. An
3114 example usage is --overlay=+/var::/var, which creates an overlay
3115 mount based on the original /var contained in the image, overlayed
3116 with a temporary directory in the host's /var/tmp. This way changes
3117 to /var are automatically flushed when the container shuts down.
3118
3119 * systemd-nspawn --image= option does now permit raw file system block
3120 devices (in addition to images containing partition tables, as
3121 before).
3122
3123 * The disk image dissection logic in systemd-nspawn gained support for
3124 automatically setting up LUKS encrypted as well as Verity protected
3125 partitions. When a container is booted from an encrypted image the
3126 passphrase is queried at start-up time. When a container with Verity
3127 data is started, the root hash is search in a ".roothash" file
3128 accompanying the disk image (alternatively, pass the root hash via
3129 the new --root-hash= command line option).
3130
3131 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
3132 be used to dissect disk images the same way as systemd-nspawn does
3133 it, following the Bootable Partition Specification. It may even be
3134 used to mount disk images with complex partition setups (including
3135 LUKS and Verity partitions) to a local host directory, in order to
3136 inspect them. This tool is not considered public API (yet), and is
3137 thus not installed into /usr/bin. Please do not rely on its
3138 existence, since it might go away or be changed in later systemd
3139 versions.
3140
3141 * A new generator "systemd-verity-generator" has been added, similar in
3142 style to "systemd-cryptsetup-generator", permitting automatic setup of
3143 Verity root partitions when systemd boots up. In order to make use of
3144 this your partition setup should follow the Discoverable Partitions
3145 Specification, and the GPT partition ID of the root file system
3146 partition should be identical to the upper 128bit of the Verity root
3147 hash. The GPT partition ID of the Verity partition protecting it
3148 should be the lower 128bit of the Verity root hash. If the partition
3149 image follows this model it is sufficient to specify a single
3150 "roothash=" kernel command line argument to both configure which root
3151 image and verity partition to use as well as the root hash for
3152 it. Note that systemd-nspawn's Verity support follows the same
3153 semantics, meaning that disk images with proper Verity data in place
3154 may be booted in containers with systemd-nspawn as well as on
3155 physical systems via the verity generator. Also note that the "mkosi"
3156 tool available at https://github.com/systemd/mkosi has been updated
3157 to generate Verity protected disk images following this scheme. In
3158 fact, it has been updated to generate disk images that optionally
3159 implement a complete UEFI SecureBoot trust chain, involving a signed
3160 kernel and initrd image that incorporates such a root hash as well as
3161 a Verity-enabled root partition.
3162
3163 * The hardware database (hwdb) udev supports has been updated to carry
3164 accelerometer quirks.
3165
3166 * All system services are now run with a fresh kernel keyring set up
3167 for them. The invocation ID is stored by default in it, thus
3168 providing a safe, non-overridable way to determine the invocation
3169 ID of each service.
3170
3171 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
3172 options for bind mounting arbitrary paths in a service-specific
3173 way. When these options are used, arbitrary host or service files and
3174 directories may be mounted to arbitrary locations in the service's
3175 view.
3176
3177 * Documentation has been added that lists all of systemd's low-level
3178 environment variables:
3179
3180 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
3181
3182 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
3183 whether a specific socket file descriptor matches a specified socket
3184 address.
3185
3186 * systemd-firstboot has been updated to check for the
3187 systemd.firstboot= kernel command line option. It accepts a boolean
3188 and when set to false the first boot questions are skipped.
3189
3190 * systemd-fstab-generator has been updated to check for the
3191 systemd.volatile= kernel command line option, which either takes an
3192 optional boolean parameter or the special value "state". If used the
3193 system may be booted in a "volatile" boot mode. Specifically,
3194 "systemd.volatile" is used, the root directory will be mounted as
3195 tmpfs, and only /usr is mounted from the actual root file system. If
3196 "systemd.volatile=state" is used, the root directory will be mounted
3197 as usual, but /var is mounted as tmpfs. This concept provides similar
3198 functionality as systemd-nspawn's --volatile= option, but provides it
3199 on physical boots. Use this option for implementing stateless
3200 systems, or testing systems with all state and/or configuration reset
3201 to the defaults. (Note though that many distributions are not
3202 prepared to boot up without a populated /etc or /var, though.)
3203
3204 * systemd-gpt-auto-generator gained support for LUKS encrypted root
3205 partitions. Previously it only supported LUKS encrypted partitions
3206 for all other uses, except for the root partition itself.
3207
3208 * Socket units gained support for listening on AF_VSOCK sockets for
3209 communication in virtualized QEMU environments.
3210
3211 * The "configure" script gained a new option --with-fallback-hostname=
3212 for specifying the fallback hostname to use if none is configured in
3213 /etc/hostname. For example, by specifying
3214 --with-fallback-hostname=fedora it is possible to default to a
3215 hostname of "fedora" on pristine installations.
3216
3217 * systemd-cgls gained support for a new --unit= switch for listing only
3218 the control groups of a specific unit. Similar --user-unit= has been
3219 added for listing only the control groups of a specific user unit.
3220
3221 * systemd-mount gained a new --umount switch for unmounting a mount or
3222 automount point (and all mount/automount points below it).
3223
3224 * systemd will now refuse full configuration reloads (via systemctl
3225 daemon-reload and related calls) unless at least 16MiB of free space
3226 are available in /run. This is a safety precaution in order to ensure
3227 that generators can safely operate after the reload completed.
3228
3229 * A new unit file option RootImage= has been added, which has a similar
3230 effect as RootDirectory= but mounts the service's root directory from
3231 a disk image instead of plain directory. This logic reuses the same
3232 image dissection and mount logic that systemd-nspawn already uses,
3233 and hence supports any disk images systemd-nspawn supports, including
3234 those following the Discoverable Partition Specification, as well as
3235 Verity enabled images. This option enables systemd to run system
3236 services directly off disk images acting as resource bundles,
3237 possibly even including full integrity data.
3238
3239 * A new MountAPIVFS= unit file option has been added, taking a boolean
3240 argument. If enabled /proc, /sys and /dev (collectively called the
3241 "API VFS") will be mounted for the service. This is only relevant if
3242 RootDirectory= or RootImage= is used for the service, as these mounts
3243 are of course in place in the host mount namespace anyway.
3244
3245 * systemd-nspawn gained support for a new --pivot-root= switch. If
3246 specified the root directory within the container image is pivoted to
3247 the specified mount point, while the original root disk is moved to a
3248 different place. This option enables booting of ostree images
3249 directly with systemd-nspawn.
3250
3251 * The systemd build scripts will no longer complain if the NTP server
3252 addresses are not changed from the defaults. Google now supports
3253 these NTP servers officially. We still recommend downstreams to
3254 properly register an NTP pool with the NTP pool project though.
3255
3256 * coredumpctl gained a new "--reverse" option for printing the list
3257 of coredumps in reverse order.
3258
3259 * coredumpctl will now show additional information about truncated and
3260 inaccessible coredumps, as well as coredumps that are still being
3261 processed. It also gained a new --quiet switch for suppressing
3262 additional informational message in its output.
3263
3264 * coredumpctl gained support for only showing coredumps newer and/or
3265 older than specific timestamps, using the new --since= and --until=
3266 options, reminiscent of journalctl's options by the same name.
3267
3268 * The systemd-coredump logic has been improved so that it may be reused
3269 to collect backtraces in non-compiled languages, for example in
3270 scripting languages such as Python.
3271
3272 * machinectl will now show the UID shift of local containers, if user
3273 namespacing is enabled for them.
3274
3275 * systemd will now optionally run "environment generator" binaries at
3276 configuration load time. They may be used to add environment
3277 variables to the environment block passed to services invoked. One
3278 user environment generator is shipped by default that sets up
3279 environment variables based on files dropped into /etc/environment.d
3280 and ~/.config/environment.d/.
3281
3282 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3283 root key (KSK).
3284
3285 * hostnamed has been updated to report a new chassis type of
3286 "convertible" to cover "foldable" laptops that can both act as a
3287 tablet and as a laptop, such as various Lenovo Yoga devices.
3288
3289 Contributions from: Adrián López, Alexander Galanin, Alexander
3290 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3291 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3292 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3293 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3294 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3295 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3296 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3297 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3298 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3299 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3300 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3301 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3302 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3303 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3304 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3305 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3306 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3307 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3308 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3309 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3310 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3311 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3312 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3313 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3314 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3315 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3316 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3317 Тихонов
3318
3319 — Berlin, 2017-03-01
3320
3321 CHANGES WITH 232:
3322
3323 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3324 RestrictAddressFamilies= enabled. These sandboxing options should
3325 generally be compatible with the various external udev call-out
3326 binaries we are aware of, however there may be exceptions, in
3327 particular when exotic languages for these call-outs are used. In
3328 this case, consider turning off these settings locally.
3329
3330 * The new RemoveIPC= option can be used to remove IPC objects owned by
3331 the user or group of a service when that service exits.
3332
3333 * The new ProtectKernelModules= option can be used to disable explicit
3334 load and unload operations of kernel modules by a service. In
3335 addition access to /usr/lib/modules is removed if this option is set.
3336
3337 * ProtectSystem= option gained a new value "strict", which causes the
3338 whole file system tree with the exception of /dev, /proc, and /sys,
3339 to be remounted read-only for a service.
3340
3341 * The new ProtectKernelTunables= option can be used to disable
3342 modification of configuration files in /sys and /proc by a service.
3343 Various directories and files are remounted read-only, so access is
3344 restricted even if the file permissions would allow it.
3345
3346 * The new ProtectControlGroups= option can be used to disable write
3347 access by a service to /sys/fs/cgroup.
3348
3349 * Various systemd services have been hardened with
3350 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3351 RestrictAddressFamilies=.
3352
3353 * Support for dynamically creating users for the lifetime of a service
3354 has been added. If DynamicUser=yes is specified, user and group IDs
3355 will be allocated from the range 61184..65519 for the lifetime of the
3356 service. They can be resolved using the new nss-systemd.so NSS
3357 module. The module must be enabled in /etc/nsswitch.conf. Services
3358 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3359 any resources allocated by the service will be cleaned up when the
3360 service exits. They also have ProtectHome=read-only and
3361 ProtectSystem=strict enabled, so they are not able to make any
3362 permanent modifications to the system.
3363
3364 * The nss-systemd module also always resolves root and nobody, making
3365 it possible to have no /etc/passwd or /etc/group files in minimal
3366 container or chroot environments.
3367
3368 * Services may be started with their own user namespace using the new
3369 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3370 under which the service is running are mapped. All other users are
3371 mapped to nobody.
3372
3373 * Support for the cgroup namespace has been added to systemd-nspawn. If
3374 supported by kernel, the container system started by systemd-nspawn
3375 will have its own view of the cgroup hierarchy. This new behaviour
3376 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3377
3378 * The new MemorySwapMax= option can be used to limit the maximum swap
3379 usage under the unified cgroup hierarchy.
3380
3381 * Support for the CPU controller in the unified cgroup hierarchy has
3382 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3383 options. This controller requires out-of-tree patches for the kernel
3384 and the support is provisional.
3385
3386 * Mount and automount units may now be created transiently
3387 (i.e. dynamically at runtime via the bus API, instead of requiring
3388 unit files in the file system).
3389
3390 * systemd-mount is a new tool which may mount file systems – much like
3391 mount(8), optionally pulling in additional dependencies through
3392 transient .mount and .automount units. For example, this tool
3393 automatically runs fsck on a backing block device before mounting,
3394 and allows the automount logic to be used dynamically from the
3395 command line for establishing mount points. This tool is particularly
3396 useful when dealing with removable media, as it will ensure fsck is
3397 run – if necessary – before the first access and that the file system
3398 is quickly unmounted after each access by utilizing the automount
3399 logic. This maximizes the chance that the file system on the
3400 removable media stays in a clean state, and if it isn't in a clean
3401 state is fixed automatically.
3402
3403 * LazyUnmount=yes option for mount units has been added to expose the
3404 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3405 option.
3406
3407 * /efi will be used as the mount point of the EFI boot partition, if
3408 the directory is present, and the mount point was not configured
3409 through other means (e.g. fstab). If /efi directory does not exist,
3410 /boot will be used as before. This makes it easier to automatically
3411 mount the EFI partition on systems where /boot is used for something
3412 else.
3413
3414 * When operating on GPT disk images for containers, systemd-nspawn will
3415 now mount the ESP to /boot or /efi according to the same rules as PID
3416 1 running on a host. This allows tools like "bootctl" to operate
3417 correctly within such containers, in order to make container images
3418 bootable on physical systems.
3419
3420 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3421
3422 * Two new user session targets have been added to support running
3423 graphical sessions under the systemd --user instance:
3424 graphical-session.target and graphical-session-pre.target. See
3425 systemd.special(7) for a description of how those targets should be
3426 used.
3427
3428 * The vconsole initialization code has been significantly reworked to
3429 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3430 support unicode keymaps. Font and keymap configuration will now be
3431 copied to all allocated virtual consoles.
3432
3433 * FreeBSD's bhyve virtualization is now detected.
3434
3435 * Information recorded in the journal for core dumps now includes the
3436 contents of /proc/mountinfo and the command line of the process at
3437 the top of the process hierarchy (which is usually the init process
3438 of the container).
3439
3440 * systemd-journal-gatewayd learned the --directory= option to serve
3441 files from the specified location.
3442
3443 * journalctl --root=… can be used to peruse the journal in the
3444 /var/log/ directories inside of a container tree. This is similar to
3445 the existing --machine= option, but does not require the container to
3446 be active.
3447
3448 * The hardware database has been extended to support
3449 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3450 trackball devices.
3451
3452 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3453 specify the click rate for mice which include a horizontal wheel with
3454 a click rate that is different than the one for the vertical wheel.
3455
3456 * systemd-run gained a new --wait option that makes service execution
3457 synchronous. (Specifically, the command will not return until the
3458 specified service binary exited.)
3459
3460 * systemctl gained a new --wait option that causes the start command to
3461 wait until the units being started have terminated again.
3462
3463 * A new journal output mode "short-full" has been added which displays
3464 timestamps with abbreviated English day names and adds a timezone
3465 suffix. Those timestamps include more information than the default
3466 "short" output mode, and can be passed directly to journalctl's
3467 --since= and --until= options.
3468
3469 * /etc/resolv.conf will be bind-mounted into containers started by
3470 systemd-nspawn, if possible, so any changes to resolv.conf contents
3471 are automatically propagated to the container.
3472
3473 * The number of instances for socket-activated services originating
3474 from a single IP address can be limited with
3475 MaxConnectionsPerSource=, extending the existing setting of
3476 MaxConnections=.
3477
3478 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3479 configuration.
3480
3481 * .netdev and .network configuration can now be extended through
3482 drop-ins.
3483
3484 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3485 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3486 can be enabled and disabled using the new UDPSegmentationOffload=,
3487 TCPSegmentationOffload=, GenericSegmentationOffload=,
3488 GenericReceiveOffload=, LargeReceiveOffload= options in the
3489 [Link] section of .link files.
3490
3491 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3492 Port VLAN ID can be configured for bridge devices using the new STP=,
3493 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3494 section of .netdev files.
3495
3496 * The route table to which routes received over DHCP or RA should be
3497 added can be configured with the new RouteTable= option in the [DHCP]
3498 and [IPv6AcceptRA] sections of .network files.
3499
3500 * The Address Resolution Protocol can be disabled on links managed by
3501 systemd-networkd using the ARP=no setting in the [Link] section of
3502 .network files.
3503
3504 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3505 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3506 encode information about the result and exit codes of the current
3507 service runtime cycle.
3508
3509 * systemd-sysctl will now configure kernel parameters in the order
3510 they occur in the configuration files. This matches what sysctl
3511 has been traditionally doing.
3512
3513 * kernel-install "plugins" that are executed to perform various
3514 tasks after a new kernel is added and before an old one is removed
3515 can now return a special value to terminate the procedure and
3516 prevent any later plugins from running.
3517
3518 * Journald's SplitMode=login setting has been deprecated. It has been
3519 removed from documentation, and its use is discouraged. In a future
3520 release it will be completely removed, and made equivalent to current
3521 default of SplitMode=uid.
3522
3523 * Storage=both option setting in /etc/systemd/coredump.conf has been
3524 removed. With fast LZ4 compression storing the core dump twice is not
3525 useful.
3526
3527 * The --share-system systemd-nspawn option has been replaced with an
3528 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3529 this functionality is discouraged. In addition the variables
3530 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3531 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3532 individual namespaces.
3533
3534 * "machinectl list" now shows the IP address of running containers in
3535 the output, as well as OS release information.
3536
3537 * "loginctl list" now shows the TTY of each session in the output.
3538
3539 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3540 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3541 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3542 tracking objects in a "recursive" mode, where a single client can be
3543 counted multiple times, if it takes multiple references.
3544
3545 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3546 sd_bus_get_exit_on_disconnect(). They may be used to make a
3547 process using sd-bus automatically exit if the bus connection is
3548 severed.
3549
3550 * Bus clients of the service manager may now "pin" loaded units into
3551 memory, by taking an explicit reference on them. This is useful to
3552 ensure the client can retrieve runtime data about the service even
3553 after the service completed execution. Taking such a reference is
3554 available only for privileged clients and should be helpful to watch
3555 running services in a race-free manner, and in particular collect
3556 information about exit statuses and results.
3557
3558 * The nss-resolve module has been changed to strictly return UNAVAIL
3559 when communication via D-Bus with resolved failed, and NOTFOUND when
3560 a lookup completed but was negative. This means it is now possible to
3561 neatly configure fallbacks using nsswitch.conf result checking
3562 expressions. Taking benefit of this, the new recommended
3563 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3564
3565 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3566
3567 * A new setting CtrlAltDelBurstAction= has been added to
3568 /etc/systemd/system.conf which may be used to configure the precise
3569 behaviour if the user on the console presses Ctrl-Alt-Del more often
3570 than 7 times in 2s. Previously this would unconditionally result in
3571 an expedited, immediate reboot. With this new setting the precise
3572 operation may be configured in more detail, and also turned off
3573 entirely.
3574
3575 * In .netdev files two new settings RemoteChecksumTx= and
3576 RemoteChecksumRx= are now understood that permit configuring the
3577 remote checksumming logic for VXLAN networks.
3578
3579 * The service manager learnt a new "invocation ID" concept for invoked
3580 services. Each runtime cycle of a service will get a new invocation
3581 ID (a 128bit random UUID) assigned that identifies the current
3582 run of the service uniquely and globally. A new invocation ID
3583 is generated each time a service starts up. The journal will store
3584 the invocation ID of a service along with any logged messages, thus
3585 making the invocation ID useful for matching the online runtime of a
3586 service with the offline log data it generated in a safe way without
3587 relying on synchronized timestamps. In many ways this new service
3588 invocation ID concept is similar to the kernel's boot ID concept that
3589 uniquely and globally identifies the runtime of each boot. The
3590 invocation ID of a service is passed to the service itself via an
3591 environment variable ($INVOCATION_ID). A new bus call
3592 GetUnitByInvocationID() has been added that is similar to GetUnit()
3593 but instead of retrieving the bus path for a unit by its name
3594 retrieves it by its invocation ID. The returned path is valid only as
3595 long as the passed invocation ID is current.
3596
3597 * systemd-resolved gained a new "DNSStubListener" setting in
3598 resolved.conf. It either takes a boolean value or the special values
3599 "udp" and "tcp", and configures whether to enable the stub DNS
3600 listener on 127.0.0.53:53.
3601
3602 * IP addresses configured via networkd may now carry additional
3603 configuration settings supported by the kernel. New options include:
3604 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3605 PrefixRoute=, AutoJoin=.
3606
3607 * The PAM configuration fragment file for "user@.service" shipped with
3608 systemd (i.e. the --user instance of systemd) has been stripped to
3609 the minimum necessary to make the system boot. Previously, it
3610 contained Fedora-specific stanzas that did not apply to other
3611 distributions. It is expected that downstream distributions add
3612 additional configuration lines, matching their needs to this file,
3613 using it only as rough template of what systemd itself needs. Note
3614 that this reduced fragment does not even include an invocation of
3615 pam_limits which most distributions probably want to add, even though
3616 systemd itself does not need it. (There's also the new build time
3617 option --with-pamconfdir=no to disable installation of the PAM
3618 fragment entirely.)
3619
3620 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3621 capability is now also dropped from its set (in addition to
3622 CAP_SYS_MKNOD as before).
3623
3624 * In service unit files it is now possible to connect a specific named
3625 file descriptor with stdin/stdout/stdout of an executed service. The
3626 name may be specified in matching .socket units using the
3627 FileDescriptorName= setting.
3628
3629 * A number of journal settings may now be configured on the kernel
3630 command line. Specifically, the following options are now understood:
3631 systemd.journald.max_level_console=,
3632 systemd.journald.max_level_store=,
3633 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3634 systemd.journald.max_level_wall=.
3635
3636 * "systemctl is-enabled --full" will now show by which symlinks a unit
3637 file is enabled in the unit dependency tree.
3638
3639 * Support for VeraCrypt encrypted partitions has been added to the
3640 "cryptsetup" logic and /etc/crypttab.
3641
3642 * systemd-detect-virt gained support for a new --private-users switch
3643 that checks whether the invoking processes are running inside a user
3644 namespace. Similar, a new special value "private-users" for the
3645 existing ConditionVirtualization= setting has been added, permitting
3646 skipping of specific units in user namespace environments.
3647
3648 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3649 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3650 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3651 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3652 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3653 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3654 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3655 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3656 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3657 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3658 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3659 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3660 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3661 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3662 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3663 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3664 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3665 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3666 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3667 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3668 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3669 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3670 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3671 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3672 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3673 Jędrzejewski-Szmek, Zeal Jagannatha
3674
3675 — Santa Fe, 2016-11-03
3676
3677 CHANGES WITH 231:
3678
3679 * In service units the various ExecXYZ= settings have been extended
3680 with an additional special character as first argument of the
3681 assigned value: if the character '+' is used the specified command
3682 line it will be run with full privileges, regardless of User=,
3683 Group=, CapabilityBoundingSet= and similar options. The effect is
3684 similar to the existing PermissionsStartOnly= option, but allows
3685 configuration of this concept for each executed command line
3686 independently.
3687
3688 * Services may now alter the service watchdog timeout at runtime by
3689 sending a WATCHDOG_USEC= message via sd_notify().
3690
3691 * MemoryLimit= and related unit settings now optionally take percentage
3692 specifications. The percentage is taken relative to the amount of
3693 physical memory in the system (or in case of containers, the assigned
3694 amount of memory). This allows scaling service resources neatly with
3695 the amount of RAM available on the system. Similarly, systemd-logind's
3696 RuntimeDirectorySize= option now also optionally takes percentage
3697 values.
3698
3699 * In similar fashion TasksMax= takes percentage values now, too. The
3700 value is taken relative to the configured maximum number of processes
3701 on the system. The per-service task maximum has been changed to 15%
3702 using this functionality. (Effectively this is an increase of 512 →
3703 4915 for service units, given the kernel's default pid_max setting.)
3704
3705 * Calendar time specifications in .timer units now understand a ".."
3706 syntax for time ranges. Example: "4..7:10" may now be used for
3707 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3708 7:10am every day.
3709
3710 * The InaccessableDirectories=, ReadOnlyDirectories= and
3711 ReadWriteDirectories= unit file settings have been renamed to
3712 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3713 applied to all kinds of file nodes, and not just directories, with
3714 the exception of symlinks. Specifically these settings may now be
3715 used on block and character device nodes, UNIX sockets and FIFOS as
3716 well as regular files. The old names of these settings remain
3717 available for compatibility.
3718
3719 * systemd will now log about all service processes it kills forcibly
3720 (using SIGKILL) because they remained after the clean shutdown phase
3721 of the service completed. This should help identifying services that
3722 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3723 systemd-logind's configuration a similar log message is generated for
3724 processes killed at the end of each session due to this setting.
3725
3726 * systemd will now set the $JOURNAL_STREAM environment variable for all
3727 services whose stdout/stderr are connected to the Journal (which
3728 effectively means by default: all services). The variable contains
3729 the device and inode number of the file descriptor used for
3730 stdout/stderr. This may be used by invoked programs to detect whether
3731 their stdout/stderr is connected to the Journal, in which case they
3732 can switch over to direct Journal communication, thus being able to
3733 pass extended, structured metadata along with their log messages. As
3734 one example, this is now used by glib's logging primitives.
3735
3736 * When using systemd's default tmp.mount unit for /tmp, the mount point
3737 will now be established with the "nosuid" and "nodev" options. This
3738 avoids privilege escalation attacks that put traps and exploits into
3739 /tmp. However, this might cause problems if you e. g. put container
3740 images or overlays into /tmp; if you need this, override tmp.mount's
3741 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3742 desired options.
3743
3744 * systemd now supports the "memory" cgroup controller also on
3745 cgroup v2.
3746
3747 * The systemd-cgtop tool now optionally takes a control group path as
3748 command line argument. If specified, the control group list shown is
3749 limited to subgroups of that group.
3750
3751 * The SystemCallFilter= unit file setting gained support for
3752 pre-defined, named system call filter sets. For example
3753 SystemCallFilter=@clock is now an effective way to make all clock
3754 changing-related system calls unavailable to a service. A number of
3755 similar pre-defined groups are defined. Writing system call filters
3756 for system services is simplified substantially with this new
3757 concept. Accordingly, all of systemd's own, long-running services now
3758 enable system call filtering based on this, by default.
3759
3760 * A new service setting MemoryDenyWriteExecute= has been added, taking
3761 a boolean value. If turned on, a service may no longer create memory
3762 mappings that are writable and executable at the same time. This
3763 enhances security for services where this is enabled as it becomes
3764 harder to dynamically write and then execute memory in exploited
3765 service processes. This option has been enabled for all of systemd's
3766 own long-running services.
3767
3768 * A new RestrictRealtime= service setting has been added, taking a
3769 boolean argument. If set the service's processes may no longer
3770 acquire realtime scheduling. This improves security as realtime
3771 scheduling may otherwise be used to easily freeze the system.
3772
3773 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3774 value. This may be used for requesting that the system manager inside
3775 of the container reports start-up completion to nspawn which then
3776 propagates this notification further to the service manager
3777 supervising nspawn itself. A related option NotifyReady= in .nspawn
3778 files has been added too. This functionality allows ordering of the
3779 start-up of multiple containers using the usual systemd ordering
3780 primitives.
3781
3782 * machinectl gained a new command "stop" that is an alias for
3783 "terminate".
3784
3785 * systemd-resolved gained support for contacting DNS servers on
3786 link-local IPv6 addresses.
3787
3788 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3789 its caches. A method call for requesting the same operation has been
3790 added to the bus API too, and is made available via "systemd-resolve
3791 --flush-caches".
3792
3793 * systemd-resolve gained a new --status switch. If passed a brief
3794 summary of the used DNS configuration with per-interface information
3795 is shown.
3796
3797 * resolved.conf gained a new Cache= boolean option, defaulting to
3798 on. If turned off local DNS caching is disabled. This comes with a
3799 performance penalty in particular when DNSSEC is enabled. Note that
3800 resolved disables its internal caching implicitly anyway, when the
3801 configured DNS server is on a host-local IP address such as ::1 or
3802 127.0.0.1, thus automatically avoiding double local caching.
3803
3804 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3805 for DNS requests. This improves compatibility with local programs
3806 that do not use the libc NSS or systemd-resolved's bus APIs for name
3807 resolution. This minimal DNS service is only available to local
3808 programs and does not implement the full DNS protocol, but enough to
3809 cover local DNS clients. A new, static resolv.conf file, listing just
3810 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3811 now recommended to make /etc/resolv.conf a symlink to this file in
3812 order to route all DNS lookups to systemd-resolved, regardless if
3813 done via NSS, the bus API or raw DNS packets. Note that this local
3814 DNS service is not as fully featured as the libc NSS or
3815 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3816 used to deliver link-local address information (as this implies
3817 sending a local interface index along), LLMNR/mDNS support via this
3818 interface is severely restricted. It is thus strongly recommended for
3819 all applications to use the libc NSS API or native systemd-resolved
3820 bus API instead.
3821
3822 * systemd-networkd's bridge support learned a new setting
3823 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3824 in .network files has been added for configuring VLAN bridging in
3825 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3826
3827 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3828 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3829 now be acquired without relying on DHCPv6. Two new options
3830 UseDomains= and UseDNS= have been added to configure this behaviour.
3831
3832 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3833 renamed IPv6AcceptRA=, without altering its behaviour. The old
3834 setting name remains available for compatibility reasons.
3835
3836 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3837 Key=, InputKey= and OutputKey=.
3838
3839 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3840 interface configuration.
3841
3842 * "systemctl edit" may now be used to create new unit files by
3843 specifying the --force switch.
3844
3845 * sd-event gained a new function sd_event_get_iteration() for
3846 requesting the current iteration counter of the event loop. It starts
3847 at zero and is increased by one with each event loop iteration.
3848
3849 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3850 file. It can be used in lieu of %systemd_requires in packages which
3851 don't use any systemd functionality and are intended to be installed
3852 in minimal containers without systemd present. This macro provides
3853 ordering dependencies to ensure that if the package is installed in
3854 the same rpm transaction as systemd, systemd will be installed before
3855 the scriptlets for the package are executed, allowing unit presets
3856 to be handled.
3857
3858 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3859 been added to simplify packaging of generators.
3860
3861 * The os-release file gained VERSION_CODENAME field for the
3862 distribution nickname (e.g. VERSION_CODENAME=woody).
3863
3864 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3865 can be set to disable parsing of metadata and the creation
3866 of persistent symlinks for that device.
3867
3868 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3869 to make them available to logged-in users has been reverted.
3870
3871 * Much of the common code of the various systemd components is now
3872 built into an internal shared library libsystemd-shared-231.so
3873 (incorporating the systemd version number in the name, to be updated
3874 with future releases) that the components link to. This should
3875 decrease systemd footprint both in memory during runtime and on
3876 disk. Note that the shared library is not for public use, and is
3877 neither API nor ABI stable, but is likely to change with every new
3878 released update. Packagers need to make sure that binaries
3879 linking to libsystemd-shared.so are updated in step with the
3880 library.
3881
3882 * Configuration for "mkosi" is now part of the systemd
3883 repository. mkosi is a tool to easily build legacy-free OS images,
3884 and is available on github: https://github.com/systemd/mkosi. If
3885 "mkosi" is invoked in the build tree a new raw OS image is generated
3886 incorporating the systemd sources currently being worked on and a
3887 clean, fresh distribution installation. The generated OS image may be
3888 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3889 UEFI PC. This functionality is particularly useful to easily test
3890 local changes made to systemd in a pristine, defined environment. See
3891 doc/HACKING for details.
3892
3893 * configure learned the --with-support-url= option to specify the
3894 distribution's bugtracker.
3895
3896 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3897 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3898 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3899 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3900 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3901 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3902 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3903 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3904 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3905 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3906 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3907 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3908 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3909 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3910 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3911 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3912 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3913 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3914 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3915
3916 — Berlin, 2016-07-25
3917
3918 CHANGES WITH 230:
3919
3920 * DNSSEC is now turned on by default in systemd-resolved (in
3921 "allow-downgrade" mode), but may be turned off during compile time by
3922 passing "--with-default-dnssec=no" to "configure" (and of course,
3923 during runtime with DNSSEC= in resolved.conf). We recommend
3924 downstreams to leave this on at least during development cycles and
3925 report any issues with the DNSSEC logic upstream. We are very
3926 interested in collecting feedback about the DNSSEC validator and its
3927 limitations in the wild. Note however, that DNSSEC support is
3928 probably nothing downstreams should turn on in stable distros just
3929 yet, as it might create incompatibilities with a few DNS servers and
3930 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3931 automatically whenever we detect such incompatible setups, but there
3932 might be systems we do not cover yet. Hence: please help us testing
3933 the DNSSEC code, leave this on where you can, report back, but then
3934 again don't consider turning this on in your stable, LTS or
3935 production release just yet. (Note that you have to enable
3936 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3937 and its DNSSEC mode for host name resolution from local
3938 applications.)
3939
3940 * systemd-resolve conveniently resolves DANE records with the --tlsa
3941 option and OPENPGPKEY records with the --openpgp option. It also
3942 supports dumping raw DNS record data via the new --raw= switch.
3943
3944 * systemd-logind will now by default terminate user processes that are
3945 part of the user session scope unit (session-XX.scope) when the user
3946 logs out. This behavior is controlled by the KillUserProcesses=
3947 setting in logind.conf, and the previous default of "no" is now
3948 changed to "yes". This means that user sessions will be properly
3949 cleaned up after, but additional steps are necessary to allow
3950 intentionally long-running processes to survive logout.
3951
3952 While the user is logged in at least once, user@.service is running,
3953 and any service that should survive the end of any individual login
3954 session can be started at a user service or scope using systemd-run.
3955 systemd-run(1) man page has been extended with an example which shows
3956 how to run screen in a scope unit underneath user@.service. The same
3957 command works for tmux.
3958
3959 After the user logs out of all sessions, user@.service will be
3960 terminated too, by default, unless the user has "lingering" enabled.
3961 To effectively allow users to run long-term tasks even if they are
3962 logged out, lingering must be enabled for them. See loginctl(1) for
3963 details. The default polkit policy was modified to allow users to
3964 set lingering for themselves without authentication.
3965
3966 Previous defaults can be restored at compile time by the
3967 --without-kill-user-processes option to "configure".
3968
3969 * systemd-logind gained new configuration settings SessionsMax= and
3970 InhibitorsMax=, both with a default of 8192. It will not register new
3971 user sessions or inhibitors above this limit.
3972
3973 * systemd-logind will now reload configuration on SIGHUP.
3974
3975 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3976 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3977 enable. Also, support for the "io" cgroup controller in the unified
3978 hierarchy has been added, so that the "memory", "pids" and "io" are
3979 now the controllers that are supported on the unified hierarchy.
3980
3981 WARNING: it is not possible to use previous systemd versions with
3982 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3983 is necessary to also update systemd in the initramfs if using the
3984 unified hierarchy. An updated SELinux policy is also required.
3985
3986 * LLDP support has been extended, and both passive (receive-only) and
3987 active (sender) modes are supported. Passive mode ("routers-only") is
3988 enabled by default in systemd-networkd. Active LLDP mode is enabled
3989 by default for containers on the internal network. The "networkctl
3990 lldp" command may be used to list information gathered. "networkctl
3991 status" will also show basic LLDP information on connected peers now.
3992
3993 * The IAID and DUID unique identifier sent in DHCP requests may now be
3994 configured for the system and each .network file managed by
3995 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3996
3997 * systemd-networkd gained support for configuring proxy ARP support for
3998 each interface, via the ProxyArp= setting in .network files. It also
3999 gained support for configuring the multicast querier feature of
4000 bridge devices, via the new MulticastQuerier= setting in .netdev
4001 files. Similarly, snooping on the IGMP traffic can be controlled
4002 via the new setting MulticastSnooping=.
4003
4004 A new setting PreferredLifetime= has been added for addresses
4005 configured in .network file to configure the lifetime intended for an
4006 address.
4007
4008 The systemd-networkd DHCP server gained the option EmitRouter=, which
4009 defaults to yes, to configure whether the DHCP Option 3 (Router)
4010 should be emitted.
4011
4012 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
4013 systemd-socket-activate and installed into /usr/bin. It is now fully
4014 supported.
4015
4016 * systemd-journald now uses separate threads to flush changes to disk
4017 when closing journal files, thus reducing impact of slow disk I/O on
4018 logging performance.
4019
4020 * The sd-journal API gained two new calls
4021 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
4022 can be used to open journal files using file descriptors instead of
4023 file or directory paths. sd_journal_open_container() has been
4024 deprecated, sd_journal_open_directory_fd() should be used instead
4025 with the flag SD_JOURNAL_OS_ROOT.
4026
4027 * journalctl learned a new output mode "-o short-unix" that outputs log
4028 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
4029 UTC). It also gained support for a new --no-hostname setting to
4030 suppress the hostname column in the family of "short" output modes.
4031
4032 * systemd-ask-password now optionally skips printing of the password to
4033 stdout with --no-output which can be useful in scripts.
4034
4035 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
4036 (devices tagged with ID_MAKER_TOOL) are now tagged with
4037 "uaccess" and are available to logged in users.
4038
4039 * The DeviceAllow= unit setting now supports specifiers (with "%").
4040
4041 * "systemctl show" gained a new --value switch, which allows print a
4042 only the contents of a specific unit property, without also printing
4043 the property's name. Similar support was added to "show*" verbs
4044 of loginctl and machinectl that output "key=value" lists.
4045
4046 * A new unit type "generated" was added for files dynamically generated
4047 by generator tools. Similarly, a new unit type "transient" is used
4048 for unit files created using the runtime API. "systemctl enable" will
4049 refuse to operate on such files.
4050
4051 * A new command "systemctl revert" has been added that may be used to
4052 revert to the vendor version of a unit file, in case local changes
4053 have been made by adding drop-ins or overriding the unit file.
4054
4055 * "machinectl clean" gained a new verb to automatically remove all or
4056 just hidden container images.
4057
4058 * systemd-tmpfiles gained support for a new line type "e" for emptying
4059 directories, if they exist, without creating them if they don't.
4060
4061 * systemd-nspawn gained support for automatically patching the UID/GIDs
4062 of the owners and the ACLs of all files and directories in a
4063 container tree to match the UID/GID user namespacing range selected
4064 for the container invocation. This mode is enabled via the new
4065 --private-users-chown switch. It also gained support for
4066 automatically choosing a free, previously unused UID/GID range when
4067 starting a container, via the new --private-users=pick setting (which
4068 implies --private-users-chown). Together, these options for the first
4069 time make user namespacing for nspawn containers fully automatic and
4070 thus deployable. The systemd-nspawn@.service template unit file has
4071 been changed to use this functionality by default.
4072
4073 * systemd-nspawn gained a new --network-zone= switch, that allows
4074 creating ad-hoc virtual Ethernet links between multiple containers,
4075 that only exist as long as at least one container referencing them is
4076 running. This allows easy connecting of multiple containers with a
4077 common link that implements an Ethernet broadcast domain. Each of
4078 these network "zones" may be named relatively freely by the user, and
4079 may be referenced by any number of containers, but each container may
4080 only reference one of these "zones". On the lower level, this is
4081 implemented by an automatically managed bridge network interface for
4082 each zone, that is created when the first container referencing its
4083 zone is created and removed when the last one referencing its zone
4084 terminates.
4085
4086 * The default start timeout may now be configured on the kernel command
4087 line via systemd.default_timeout_start_sec=. It was already
4088 configurable via the DefaultTimeoutStartSec= option in
4089 /etc/systemd/system.conf.
4090
4091 * Socket units gained a new TriggerLimitIntervalSec= and
4092 TriggerLimitBurst= setting to configure a limit on the activation
4093 rate of the socket unit.
4094
4095 * The LimitNICE= setting now optionally takes normal UNIX nice values
4096 in addition to the raw integer limit value. If the specified
4097 parameter is prefixed with "+" or "-" and is in the range -20..19 the
4098 value is understood as UNIX nice value. If not prefixed like this it
4099 is understood as raw RLIMIT_NICE limit.
4100
4101 * Note that the effect of the PrivateDevices= unit file setting changed
4102 slightly with this release: the per-device /dev file system will be
4103 mounted read-only from this version on, and will have "noexec"
4104 set. This (minor) change of behavior might cause some (exceptional)
4105 legacy software to break, when PrivateDevices=yes is set for its
4106 service. Please leave PrivateDevices= off if you run into problems
4107 with this.
4108
4109 * systemd-bootchart has been split out to a separate repository:
4110 https://github.com/systemd/systemd-bootchart
4111
4112 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
4113 merged into the kernel in its current form.
4114
4115 * The compatibility libraries libsystemd-daemon.so,
4116 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
4117 which have been deprecated since systemd-209 have been removed along
4118 with the corresponding pkg-config files. All symbols provided by
4119 those libraries are provided by libsystemd.so.
4120
4121 * The Capabilities= unit file setting has been removed (it is ignored
4122 for backwards compatibility). AmbientCapabilities= and
4123 CapabilityBoundingSet= should be used instead.
4124
4125 * A new special target has been added, initrd-root-device.target,
4126 which creates a synchronization point for dependencies of the root
4127 device in early userspace. Initramfs builders must ensure that this
4128 target is now included in early userspace.
4129
4130 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
4131 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
4132 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
4133 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
4134 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
4135 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
4136 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
4137 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
4138 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
4139 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
4140 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
4141 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
4142 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
4143 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
4144 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
4145 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
4146 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
4147 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
4148 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
4149 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
4150 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
4151 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
4152 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
4153 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
4154 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
4155 Jędrzejewski-Szmek
4156
4157 — Fairfax, 2016-05-21
4158
4159 CHANGES WITH 229:
4160
4161 * The systemd-resolved DNS resolver service has gained a substantial
4162 set of new features, most prominently it may now act as a DNSSEC
4163 validating stub resolver. DNSSEC mode is currently turned off by
4164 default, but is expected to be turned on by default in one of the
4165 next releases. For now, we invite everybody to test the DNSSEC logic
4166 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
4167 service also gained a full set of D-Bus interfaces, including calls
4168 to configure DNS and DNSSEC settings per link (for use by external
4169 network management software). systemd-resolved and systemd-networkd
4170 now distinguish between "search" and "routing" domains. The former
4171 are used to qualify single-label names, the latter are used purely
4172 for routing lookups within certain domains to specific links.
4173 resolved now also synthesizes RRs for all entries from /etc/hosts.
4174
4175 * The systemd-resolve tool (which is a client utility for
4176 systemd-resolved) has been improved considerably and is now fully
4177 supported and documented. Hence it has moved from /usr/lib/systemd to
4178 /usr/bin.
4179
4180 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
4181 devices.
4182
4183 * The coredump collection logic has been reworked: when a coredump is
4184 collected it is now written to disk, compressed and processed
4185 (including stacktrace extraction) from a new instantiated service
4186 systemd-coredump@.service, instead of directly from the
4187 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
4188 processing large coredumps can take up a substantial amount of
4189 resources and time, and this previously happened entirely outside of
4190 systemd's service supervision. With the new logic the core_pattern
4191 hook only does minimal metadata collection before passing off control
4192 to the new instantiated service, which is configured with a time
4193 limit, a nice level and other settings to minimize negative impact on
4194 the rest of the system. Also note that the new logic will honour the
4195 RLIMIT_CORE setting of the crashed process, which now allows users
4196 and processes to turn off coredumping for their processes by setting
4197 this limit.
4198
4199 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
4200 and all forked processes by default. Previously, PID 1 would leave
4201 the setting at "0" for all processes, as set by the kernel. Note that
4202 the resource limit traditionally has no effect on the generated
4203 coredumps on the system if the /proc/sys/kernel/core_pattern hook
4204 logic is used. Since the limit is now honoured (see above) its
4205 default has been changed so that the coredumping logic is enabled by
4206 default for all processes, while allowing specific opt-out.
4207
4208 * When the stacktrace is extracted from processes of system users, this
4209 is now done as "systemd-coredump" user, in order to sandbox this
4210 potentially security sensitive parsing operation. (Note that when
4211 processing coredumps of normal users this is done under the user ID
4212 of process that crashed, as before.) Packagers should take notice
4213 that it is now necessary to create the "systemd-coredump" system user
4214 and group at package installation time.
4215
4216 * The systemd-activate socket activation testing tool gained support
4217 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
4218 and --seqpacket switches. It also has been extended to support both
4219 new-style and inetd-style file descriptor passing. Use the new
4220 --inetd switch to request inetd-style file descriptor passing.
4221
4222 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
4223 variable, which takes a boolean value. If set to false, ANSI color
4224 output is disabled in the tools even when run on a terminal that
4225 supports it.
4226
4227 * The VXLAN support in networkd now supports two new settings
4228 DestinationPort= and PortRange=.
4229
4230 * A new systemd.machine_id= kernel command line switch has been added,
4231 that may be used to set the machine ID in /etc/machine-id if it is
4232 not initialized yet. This command line option has no effect if the
4233 file is already initialized.
4234
4235 * systemd-nspawn gained a new --as-pid2 switch that invokes any
4236 specified command line as PID 2 rather than PID 1 in the
4237 container. In this mode PID 1 is a minimal stub init process that
4238 implements the special POSIX and Linux semantics of PID 1 regarding
4239 signal and child process management. Note that this stub init process
4240 is implemented in nspawn itself and requires no support from the
4241 container image. This new logic is useful to support running
4242 arbitrary commands in the container, as normal processes are
4243 generally not prepared to run as PID 1.
4244
4245 * systemd-nspawn gained a new --chdir= switch for setting the current
4246 working directory for the process started in the container.
4247
4248 * "journalctl /dev/sda" will now output all kernel log messages for
4249 specified device from the current boot, in addition to all devices
4250 that are parents of it. This should make log output about devices
4251 pretty useful, as long as kernel drivers attach enough metadata to
4252 the log messages. (The usual SATA drivers do.)
4253
4254 * The sd-journal API gained two new calls
4255 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4256 that report whether log data from /run or /var has been found.
4257
4258 * journalctl gained a new switch "--fields" that prints all journal
4259 record field names currently in use in the journal. This is backed
4260 by two new sd-journal API calls sd_journal_enumerate_fields() and
4261 sd_journal_restart_fields().
4262
4263 * Most configurable timeouts in systemd now expect an argument of
4264 "infinity" to turn them off, instead of "0" as before. The semantics
4265 from now on is that a timeout of "0" means "now", and "infinity"
4266 means "never". To maintain backwards compatibility, "0" continues to
4267 turn off previously existing timeout settings.
4268
4269 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4270 try-reload-or-restart" to clarify what it actually does: the "try"
4271 logic applies to both reloading and restarting, not just restarting.
4272 The old name continues to be accepted for compatibility.
4273
4274 * On boot-up, when PID 1 detects that the system clock is behind the
4275 release date of the systemd version in use, the clock is now set
4276 to the latter. Previously, this was already done in timesyncd, in order
4277 to avoid running with clocks set to the various clock epochs such as
4278 1902, 1938 or 1970. With this change the logic is now done in PID 1
4279 in addition to timesyncd during early boot-up, so that it is enforced
4280 before the first process is spawned by systemd. Note that the logic
4281 in timesyncd remains, as it is more comprehensive and ensures
4282 clock monotonicity by maintaining a persistent timestamp file in
4283 /var. Since /var is generally not available in earliest boot or the
4284 initrd, this part of the logic remains in timesyncd, and is not done
4285 by PID 1.
4286
4287 * Support for tweaking details in net_cls.class_id through the
4288 NetClass= configuration directive has been removed, as the kernel
4289 people have decided to deprecate that controller in cgroup v2.
4290 Userspace tools such as nftables are moving over to setting rules
4291 that are specific to the full cgroup path of a task, which obsoletes
4292 these controllers anyway. The NetClass= directive is kept around for
4293 legacy compatibility reasons. For a more in-depth description of the
4294 kernel change, please refer to the respective upstream commit:
4295
4296 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4297
4298 * A new service setting RuntimeMaxSec= has been added that may be used
4299 to specify a maximum runtime for a service. If the timeout is hit, the
4300 service is terminated and put into a failure state.
4301
4302 * A new service setting AmbientCapabilities= has been added. It allows
4303 configuration of additional Linux process capabilities that are
4304 passed to the activated processes. This is only available on very
4305 recent kernels.
4306
4307 * The process resource limit settings in service units may now be used
4308 to configure hard and soft limits individually.
4309
4310 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4311 expose support for gcc's __attribute__((cleanup())) C extension.
4312 Specifically, for many object destructor functions alternative
4313 versions have been added that have names suffixed with "p" and take a
4314 pointer to a pointer to the object to destroy, instead of just a
4315 pointer to the object itself. This is useful because these destructor
4316 functions may be used directly as parameters to the cleanup
4317 construct. Internally, systemd has been a heavy user of this GCC
4318 extension for a long time, and with this change similar support is
4319 now available to consumers of the library outside of systemd. Note
4320 that by using this extension in your sources compatibility with old
4321 and strictly ANSI compatible C compilers is lost. However, all gcc or
4322 LLVM versions of recent years support this extension.
4323
4324 * Timer units gained support for a new setting RandomizedDelaySec= that
4325 allows configuring some additional randomized delay to the configured
4326 time. This is useful to spread out timer events to avoid load peaks in
4327 clusters or larger setups.
4328
4329 * Calendar time specifications now support sub-second accuracy.
4330
4331 * Socket units now support listening on SCTP and UDP-lite protocol
4332 sockets.
4333
4334 * The sd-event API now comes with a full set of man pages.
4335
4336 * Older versions of systemd contained experimental support for
4337 compressing journal files and coredumps with the LZ4 compressor that
4338 was not compatible with the lz4 binary (due to API limitations of the
4339 lz4 library). This support has been removed; only support for files
4340 compatible with the lz4 binary remains. This LZ4 logic is now
4341 officially supported and no longer considered experimental.
4342
4343 * The dkr image import logic has been removed again from importd. dkr's
4344 micro-services focus doesn't fit into the machine image focus of
4345 importd, and quickly got out of date with the upstream dkr API.
4346
4347 * Creation of the /run/lock/lockdev/ directory was dropped from
4348 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4349 been available for many years. If you still need this, you need to
4350 create your own tmpfiles.d config file with:
4351
4352 d /run/lock/lockdev 0775 root lock -
4353
4354 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4355 and RebootArgument= have been moved from the [Service] section of
4356 unit files to [Unit], and they are now supported on all unit types,
4357 not just service units. Of course, systemd will continue to
4358 understand these settings also at the old location, in order to
4359 maintain compatibility.
4360
4361 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4362 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4363 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4364 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4365 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4366 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4367 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4368 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4369 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4370 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4371 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4372 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4373 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4374 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4375 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4376 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4377 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4378 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4379 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4380
4381 — Berlin, 2016-02-11
4382
4383 CHANGES WITH 228:
4384
4385 * A number of properties previously only settable in unit
4386 files are now also available as properties to set when
4387 creating transient units programmatically via the bus, as it
4388 is exposed with systemd-run's --property=
4389 setting. Specifically, these are: SyslogIdentifier=,
4390 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4391 EnvironmentFile=, ReadWriteDirectories=,
4392 ReadOnlyDirectories=, InaccessibleDirectories=,
4393 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4394
4395 * When creating transient services via the bus API it is now
4396 possible to pass in a set of file descriptors to use as
4397 STDIN/STDOUT/STDERR for the invoked process.
4398
4399 * Slice units may now be created transiently via the bus APIs,
4400 similar to the way service and scope units may already be
4401 created transiently.
4402
4403 * Wherever systemd expects a calendar timestamp specification
4404 (like in journalctl's --since= and --until= switches) UTC
4405 timestamps are now supported. Timestamps suffixed with "UTC"
4406 are now considered to be in Universal Time Coordinated
4407 instead of the local timezone. Also, timestamps may now
4408 optionally be specified with sub-second accuracy. Both of
4409 these additions also apply to recurring calendar event
4410 specification, such as OnCalendar= in timer units.
4411
4412 * journalctl gained a new "--sync" switch that asks the
4413 journal daemon to write all so far unwritten log messages to
4414 disk and sync the files, before returning.
4415
4416 * systemd-tmpfiles learned two new line types "q" and "Q" that
4417 operate like "v", but also set up a basic btrfs quota
4418 hierarchy when used on a btrfs file system with quota
4419 enabled.
4420
4421 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4422 instead of a subvolume (even on a btrfs file system) if the
4423 root directory is a plain directory, and not a
4424 subvolume. This should simplify things with certain chroot()
4425 environments which are not aware of the concept of btrfs
4426 subvolumes.
4427
4428 * systemd-detect-virt gained a new --chroot switch to detect
4429 whether execution takes place in a chroot() environment.
4430
4431 * CPUAffinity= now takes CPU index ranges in addition to
4432 individual indexes.
4433
4434 * The various memory-related resource limit settings (such as
4435 LimitAS=) now understand the usual K, M, G, ... suffixes to
4436 the base of 1024 (IEC). Similar, the time-related resource
4437 limit settings understand the usual min, h, day, ...
4438 suffixes now.
4439
4440 * There's a new system.conf setting DefaultTasksMax= to
4441 control the default TasksMax= setting for services and
4442 scopes running on the system. (TasksMax= is the primary
4443 setting that exposes the "pids" cgroup controller on systemd
4444 and was introduced in the previous systemd release.) The
4445 setting now defaults to 512, which means services that are
4446 not explicitly configured otherwise will only be able to
4447 create 512 processes or threads at maximum, from this
4448 version on. Note that this means that thread- or
4449 process-heavy services might need to be reconfigured to set
4450 TasksMax= to a higher value. It is sufficient to set
4451 TasksMax= in these specific unit files to a higher value, or
4452 even "infinity". Similar, there's now a logind.conf setting
4453 UserTasksMax= that defaults to 4096 and limits the total
4454 number of processes or tasks each user may own
4455 concurrently. nspawn containers also have the TasksMax=
4456 value set by default now, to 8192. Note that all of this
4457 only has an effect if the "pids" cgroup controller is
4458 enabled in the kernel. The general benefit of these changes
4459 should be a more robust and safer system, that provides a
4460 certain amount of per-service fork() bomb protection.
4461
4462 * systemd-nspawn gained the new --network-veth-extra= switch
4463 to define additional and arbitrarily-named virtual Ethernet
4464 links between the host and the container.
4465
4466 * A new service execution setting PassEnvironment= has been
4467 added that allows importing select environment variables
4468 from PID1's environment block into the environment block of
4469 the service.
4470
4471 * Timer units gained support for a new RemainAfterElapse=
4472 setting which takes a boolean argument. It defaults to on,
4473 exposing behaviour unchanged to previous releases. If set to
4474 off, timer units are unloaded after they elapsed if they
4475 cannot elapse again. This is particularly useful for
4476 transient timer units, which shall not stay around longer
4477 than until they first elapse.
4478
4479 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4480 default now (the kernel default is 16). This is beneficial
4481 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4482 allows substantially larger numbers of queued
4483 datagrams. This should increase the capability of systemd to
4484 parallelize boot-up, as logging and sd_notify() are unlikely
4485 to stall execution anymore. If you need to change the value
4486 from the new defaults, use the usual sysctl.d/ snippets.
4487
4488 * The compression framing format used by the journal or
4489 coredump processing has changed to be in line with what the
4490 official LZ4 tools generate. LZ4 compression support in
4491 systemd was considered unsupported previously, as the format
4492 was not compatible with the normal tools. With this release
4493 this has changed now, and it is hence safe for downstream
4494 distributions to turn it on. While not compressing as well
4495 as the XZ, LZ4 is substantially faster, which makes
4496 it a good default choice for the compression logic in the
4497 journal and in coredump handling.
4498
4499 * Any reference to /etc/mtab has been dropped from
4500 systemd. The file has been obsolete since a while, but
4501 systemd refused to work on systems where it was incorrectly
4502 set up (it should be a symlink or non-existent). Please make
4503 sure to update to util-linux 2.27.1 or newer in conjunction
4504 with this systemd release, which also drops any reference to
4505 /etc/mtab. If you maintain a distribution make sure that no
4506 software you package still references it, as this is a
4507 likely source of bugs. There's also a glibc bug pending,
4508 asking for removal of any reference to this obsolete file:
4509
4510 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4511
4512 Note that only util-linux versions built with
4513 --enable-libmount-force-mountinfo are supported.
4514
4515 * Support for the ".snapshot" unit type has been removed. This
4516 feature turned out to be little useful and little used, and
4517 has now been removed from the core and from systemctl.
4518
4519 * The dependency types RequiresOverridable= and
4520 RequisiteOverridable= have been removed from systemd. They
4521 have been used only very sparingly to our knowledge and
4522 other options that provide a similar effect (such as
4523 systemctl --mode=ignore-dependencies) are much more useful
4524 and commonly used. Moreover, they were only half-way
4525 implemented as the option to control behaviour regarding
4526 these dependencies was never added to systemctl. By removing
4527 these dependency types the execution engine becomes a bit
4528 simpler. Unit files that use these dependencies should be
4529 changed to use the non-Overridable dependency types
4530 instead. In fact, when parsing unit files with these
4531 options, that's what systemd will automatically convert them
4532 too, but it will also warn, asking users to fix the unit
4533 files accordingly. Removal of these dependency types should
4534 only affect a negligible number of unit files in the wild.
4535
4536 * Behaviour of networkd's IPForward= option changed
4537 (again). It will no longer maintain a per-interface setting,
4538 but propagate one way from interfaces where this is enabled
4539 to the global kernel setting. The global setting will be
4540 enabled when requested by a network that is set up, but
4541 never be disabled again. This change was made to make sure
4542 IPv4 and IPv6 behaviour regarding packet forwarding is
4543 similar (as the Linux IPv6 stack does not support
4544 per-interface control of this setting) and to minimize
4545 surprises.
4546
4547 * In unit files the behaviour of %u, %U, %h, %s has
4548 changed. These specifiers will now unconditionally resolve
4549 to the various user database fields of the user that the
4550 systemd instance is running as, instead of the user
4551 configured in the specific unit via User=. Note that this
4552 effectively doesn't change much, as resolving of these
4553 specifiers was already turned off in the --system instance
4554 of systemd, as we cannot do NSS lookups from PID 1. In the
4555 --user instance of systemd these specifiers where correctly
4556 resolved, but hardly made any sense, since the user instance
4557 lacks privileges to do user switches anyway, and User= is
4558 hence useless. Moreover, even in the --user instance of
4559 systemd behaviour was awkward as it would only take settings
4560 from User= assignment placed before the specifier into
4561 account. In order to unify and simplify the logic around
4562 this the specifiers will now always resolve to the
4563 credentials of the user invoking the manager (which in case
4564 of PID 1 is the root user).
4565
4566 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4567 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4568 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4569 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4570 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4571 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4572 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4573 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4574 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4575 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4576 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4577 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4578 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4579 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4580 Jędrzejewski-Szmek
4581
4582 — Berlin, 2015-11-18
4583
4584 CHANGES WITH 227:
4585
4586 * systemd now depends on util-linux v2.27. More specifically,
4587 the newly added mount monitor feature in libmount now
4588 replaces systemd's former own implementation.
4589
4590 * libmount mandates /etc/mtab not to be regular file, and
4591 systemd now enforces this condition at early boot.
4592 /etc/mtab has been deprecated and warned about for a very
4593 long time, so systems running systemd should already have
4594 stopped having this file around as anything else than a
4595 symlink to /proc/self/mounts.
4596
4597 * Support for the "pids" cgroup controller has been added. It
4598 allows accounting the number of tasks in a cgroup and
4599 enforcing limits on it. This adds two new setting
4600 TasksAccounting= and TasksMax= to each unit, as well as a
4601 global option DefaultTasksAccounting=.
4602
4603 * Support for the "net_cls" cgroup controller has been added.
4604 It allows assigning a net class ID to each task in the
4605 cgroup, which can then be used in firewall rules and traffic
4606 shaping configurations. Note that the kernel netfilter net
4607 class code does not currently work reliably for ingress
4608 packets on unestablished sockets.
4609
4610 This adds a new config directive called NetClass= to CGroup
4611 enabled units. Allowed values are positive numbers for fixed
4612 assignments and "auto" for picking a free value
4613 automatically.
4614
4615 * 'systemctl is-system-running' now returns 'offline' if the
4616 system is not booted with systemd. This command can now be
4617 used as a substitute for 'systemd-notify --booted'.
4618
4619 * Watchdog timeouts have been increased to 3 minutes for all
4620 in-tree service files. Apparently, disk IO issues are more
4621 frequent than we hoped, and user reported >1 minute waiting
4622 for disk IO.
4623
4624 * 'machine-id-commit' functionality has been merged into
4625 'machine-id-setup --commit'. The separate binary has been
4626 removed.
4627
4628 * The WorkingDirectory= directive in unit files may now be set
4629 to the special value '~'. In this case, the working
4630 directory is set to the home directory of the user
4631 configured in User=.
4632
4633 * "machinectl shell" will now open the shell in the home
4634 directory of the selected user by default.
4635
4636 * The CrashChVT= configuration file setting is renamed to
4637 CrashChangeVT=, following our usual logic of not
4638 abbreviating unnecessarily. The old directive is still
4639 supported for compat reasons. Also, this directive now takes
4640 an integer value between 1 and 63, or a boolean value. The
4641 formerly supported '-1' value for disabling stays around for
4642 compat reasons.
4643
4644 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4645 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4646 RootDirectory= properties can now be set for transient
4647 units.
4648
4649 * The systemd-analyze tool gained a new "set-log-target" verb
4650 to change the logging target the system manager logs to
4651 dynamically during runtime. This is similar to how
4652 "systemd-analyze set-log-level" already changes the log
4653 level.
4654
4655 * In nspawn /sys is now mounted as tmpfs, with only a selected
4656 set of subdirectories mounted in from the real sysfs. This
4657 enhances security slightly, and is useful for ensuring user
4658 namespaces work correctly.
4659
4660 * Support for USB FunctionFS activation has been added. This
4661 allows implementation of USB gadget services that are
4662 activated as soon as they are requested, so that they don't
4663 have to run continuously, similar to classic socket
4664 activation.
4665
4666 * The "systemctl exit" command now optionally takes an
4667 additional parameter that sets the exit code to return from
4668 the systemd manager when exiting. This is only relevant when
4669 running the systemd user instance, or when running the
4670 system instance in a container.
4671
4672 * sd-bus gained the new API calls sd_bus_path_encode_many()
4673 and sd_bus_path_decode_many() that allow easy encoding and
4674 decoding of multiple identifier strings inside a D-Bus
4675 object path. Another new call sd_bus_default_flush_close()
4676 has been added to flush and close per-thread default
4677 connections.
4678
4679 * systemd-cgtop gained support for a -M/--machine= switch to
4680 show the control groups within a certain container only.
4681
4682 * "systemctl kill" gained support for an optional --fail
4683 switch. If specified the requested operation will fail of no
4684 processes have been killed, because the unit had no
4685 processes attached, or similar.
4686
4687 * A new systemd.crash_reboot=1 kernel command line option has
4688 been added that triggers a reboot after crashing. This can
4689 also be set through CrashReboot= in systemd.conf.
4690
4691 * The RuntimeDirectory= setting now understands unit
4692 specifiers like %i or %f.
4693
4694 * A new (still internal) library API sd-ipv4acd has been added,
4695 that implements address conflict detection for IPv4. It's
4696 based on code from sd-ipv4ll, and will be useful for
4697 detecting DHCP address conflicts.
4698
4699 * File descriptors passed during socket activation may now be
4700 named. A new API sd_listen_fds_with_names() is added to
4701 access the names. The default names may be overridden,
4702 either in the .socket file using the FileDescriptorName=
4703 parameter, or by passing FDNAME= when storing the file
4704 descriptors using sd_notify().
4705
4706 * systemd-networkd gained support for:
4707
4708 - Setting the IPv6 Router Advertisement settings via
4709 IPv6AcceptRouterAdvertisements= in .network files.
4710
4711 - Configuring the HelloTimeSec=, MaxAgeSec= and
4712 ForwardDelaySec= bridge parameters in .netdev files.
4713
4714 - Configuring PreferredSource= for static routes in
4715 .network files.
4716
4717 * The "ask-password" framework used to query for LUKS harddisk
4718 passwords or SSL passwords during boot gained support for
4719 caching passwords in the kernel keyring, if it is
4720 available. This makes sure that the user only has to type in
4721 a passphrase once if there are multiple objects to unlock
4722 with the same one. Previously, such password caching was
4723 available only when Plymouth was used; this moves the
4724 caching logic into the systemd codebase itself. The
4725 "systemd-ask-password" utility gained a new --keyname=
4726 switch to control which kernel keyring key to use for
4727 caching a password in. This functionality is also useful for
4728 enabling display managers such as gdm to automatically
4729 unlock the user's GNOME keyring if its passphrase, the
4730 user's password and the harddisk password are the same, if
4731 gdm-autologin is used.
4732
4733 * When downloading tar or raw images using "machinectl
4734 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4735 file is now also downloaded, if it is available and stored
4736 next to the image file.
4737
4738 * Units of type ".socket" gained a new boolean setting
4739 Writable= which is only useful in conjunction with
4740 ListenSpecial=. If true, enables opening the specified
4741 special file in O_RDWR mode rather than O_RDONLY mode.
4742
4743 * systemd-rfkill has been reworked to become a singleton
4744 service that is activated through /dev/rfkill on each rfkill
4745 state change and saves the settings to disk. This way,
4746 systemd-rfkill is now compatible with devices that exist
4747 only intermittendly, and even restores state if the previous
4748 system shutdown was abrupt rather than clean.
4749
4750 * The journal daemon gained support for vacuuming old journal
4751 files controlled by the number of files that shall remain,
4752 in addition to the already existing control by size and by
4753 date. This is useful as journal interleaving performance
4754 degrades with too many separate journal files, and allows
4755 putting an effective limit on them. The new setting defaults
4756 to 100, but this may be changed by setting SystemMaxFiles=
4757 and RuntimeMaxFiles= in journald.conf. Also, the
4758 "journalctl" tool gained the new --vacuum-files= switch to
4759 manually vacuum journal files to leave only the specified
4760 number of files in place.
4761
4762 * udev will now create /dev/disk/by-path links for ATA devices
4763 on kernels where that is supported.
4764
4765 * Galician, Serbian, Turkish and Korean translations were added.
4766
4767 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4768 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4769 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4770 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4771 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4772 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4773 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4774 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4775 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4776 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4777 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4778 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4779 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4780 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4781 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4782 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4783 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4784 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4785
4786 — Berlin, 2015-10-07
4787
4788 CHANGES WITH 226:
4789
4790 * The DHCP implementation of systemd-networkd gained a set of
4791 new features:
4792
4793 - The DHCP server now supports emitting DNS and NTP
4794 information. It may be enabled and configured via
4795 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4796 and NTP information is enabled, but no servers are
4797 configured, the corresponding uplink information (if there
4798 is any) is propagated.
4799
4800 - Server and client now support transmission and reception
4801 of timezone information. It can be configured via the
4802 newly introduced network options UseTimezone=,
4803 EmitTimezone=, and Timezone=. Transmission of timezone
4804 information is enabled between host and containers by
4805 default now: the container will change its local timezone
4806 to what the host has set.
4807
4808 - Lease timeouts can now be configured via
4809 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4810
4811 - The DHCP server improved on the stability of
4812 leases. Clients are more likely to get the same lease
4813 information back, even if the server loses state.
4814
4815 - The DHCP server supports two new configuration options to
4816 control the lease address pool metrics, PoolOffset= and
4817 PoolSize=.
4818
4819 * The encapsulation limit of tunnels in systemd-networkd may
4820 now be configured via 'EncapsulationLimit='. It allows
4821 modifying the maximum additional levels of encapsulation
4822 that are permitted to be prepended to a packet.
4823
4824 * systemd now supports the concept of user buses replacing
4825 session buses, if used with dbus-1.10 (and enabled via dbus
4826 --enable-user-session). It previously only supported this on
4827 kdbus-enabled systems, and this release expands this to
4828 'dbus-daemon' systems.
4829
4830 * systemd-networkd now supports predictable interface names
4831 for virtio devices.
4832
4833 * systemd now optionally supports the new Linux kernel
4834 "unified" control group hierarchy. If enabled via the kernel
4835 command-line option 'systemd.unified_cgroup_hierarchy=1',
4836 systemd will try to mount the unified cgroup hierarchy
4837 directly on /sys/fs/cgroup. If not enabled, or not
4838 available, systemd will fall back to the legacy cgroup
4839 hierarchy setup, as before. Host system and containers can
4840 mix and match legacy and unified hierarchies as they
4841 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4842 environment variable to individually select the hierarchy to
4843 use for executed containers. By default, nspawn will use the
4844 unified hierarchy for the containers if the host uses the
4845 unified hierarchy, and the legacy hierarchy otherwise.
4846 Please note that at this point the unified hierarchy is an
4847 experimental kernel feature and is likely to change in one
4848 of the next kernel releases. Therefore, it should not be
4849 enabled by default in downstream distributions yet. The
4850 minimum required kernel version for the unified hierarchy to
4851 work is 4.2. Note that when the unified hierarchy is used
4852 for the first time delegated access to controllers is
4853 safe. Because of this systemd-nspawn containers will get
4854 access to controllers now, as will systemd user
4855 sessions. This means containers and user sessions may now
4856 manage their own resources, partitioning up what the system
4857 grants them.
4858
4859 * A new special scope unit "init.scope" has been introduced
4860 that encapsulates PID 1 of the system. It may be used to
4861 determine resource usage and enforce resource limits on PID
4862 1 itself. PID 1 hence moved out of the root of the control
4863 group tree.
4864
4865 * The cgtop tool gained support for filtering out kernel
4866 threads when counting tasks in a control group. Also, the
4867 count of processes is now recursively summed up by
4868 default. Two options -k and --recursive= have been added to
4869 revert to old behaviour. The tool has also been updated to
4870 work correctly in containers now.
4871
4872 * systemd-nspawn's --bind= and --bind-ro= options have been
4873 extended to allow creation of non-recursive bind mounts.
4874
4875 * libsystemd gained two new calls sd_pid_get_cgroup() and
4876 sd_peer_get_cgroup() which return the control group path of
4877 a process or peer of a connected AF_UNIX socket. This
4878 function call is particularly useful when implementing
4879 delegated subtrees support in the control group hierarchy.
4880
4881 * The "sd-event" event loop API of libsystemd now supports
4882 correct dequeuing of real-time signals, without losing
4883 signal events.
4884
4885 * When systemd requests a polkit decision when managing units it
4886 will now add additional fields to the request, including unit
4887 name and desired operation. This enables more powerful polkit
4888 policies, that make decisions depending on these parameters.
4889
4890 * nspawn learnt support for .nspawn settings files, that may
4891 accompany the image files or directories of containers, and
4892 may contain additional settings for the container. This is
4893 an alternative to configuring container parameters via the
4894 nspawn command line.
4895
4896 Contributions from: Cristian Rodríguez, Daniel Mack, David
4897 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4898 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4899 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4900 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4901 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4902 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4903 Andersen, Tom Gundersen, Torstein Husebø
4904
4905 — Berlin, 2015-09-08
4906
4907 CHANGES WITH 225:
4908
4909 * machinectl gained a new verb 'shell' which opens a fresh
4910 shell on the target container or the host. It is similar to
4911 the existing 'login' command of machinectl, but spawns the
4912 shell directly without prompting for username or
4913 password. The pseudo machine '.host' now refers to the local
4914 host and is used by default. Hence, 'machinectl shell' can
4915 be used as replacement for 'su -' which spawns a session as
4916 a fresh systemd unit in a way that is fully isolated from
4917 the originating session.
4918
4919 * systemd-networkd learned to cope with private-zone DHCP
4920 options and allows other programs to query the values.
4921
4922 * SELinux access control when enabling/disabling units is no
4923 longer enforced with this release. The previous implementation
4924 was incorrect, and a new corrected implementation is not yet
4925 available. As unit file operations are still protected via
4926 polkit and D-Bus policy this is not a security problem. Yet,
4927 distributions which care about optimal SELinux support should
4928 probably not stabilize on this release.
4929
4930 * sd-bus gained support for matches of type "arg0has=", that
4931 test for membership of strings in string arrays sent in bus
4932 messages.
4933
4934 * systemd-resolved now dumps the contents of its DNS and LLMNR
4935 caches to the logs on reception of the SIGUSR1 signal. This
4936 is useful to debug DNS behaviour.
4937
4938 * The coredumpctl tool gained a new --directory= option to
4939 operate on journal files in a specific directory.
4940
4941 * "systemctl reboot" and related commands gained a new
4942 "--message=" option which may be used to set a free-text
4943 wall message when shutting down or rebooting the
4944 system. This message is also logged, which is useful for
4945 figuring out the reason for a reboot or shutdown a
4946 posteriori.
4947
4948 * The "systemd-resolve-host" tool's -i switch now takes
4949 network interface numbers as alternative to interface names.
4950
4951 * A new unit file setting for services has been introduced:
4952 UtmpMode= allows configuration of how precisely systemd
4953 handles utmp and wtmp entries for the service if this is
4954 enabled. This allows writing services that appear similar to
4955 user sessions in the output of the "w", "who", "last" and
4956 "lastlog" tools.
4957
4958 * systemd-resolved will now locally synthesize DNS resource
4959 records for the "localhost" and "gateway" domains as well as
4960 the local hostname. This should ensure that clients querying
4961 RRs via resolved will get similar results as those going via
4962 NSS, if nss-myhostname is enabled.
4963
4964 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4965 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4966 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4967 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4968 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4969 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4970 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4971 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4972 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4973 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4974 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4975 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4976
4977 — Berlin, 2015-08-27
4978
4979 CHANGES WITH 224:
4980
4981 * The systemd-efi-boot-generator functionality was merged into
4982 systemd-gpt-auto-generator.
4983
4984 * systemd-networkd now supports Group Policy for vxlan
4985 devices. It can be enabled via the new boolean configuration
4986 option called 'GroupPolicyExtension='.
4987
4988 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4989 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4990 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4991
4992 — Berlin, 2015-07-31
4993
4994 CHANGES WITH 223:
4995
4996 * The python-systemd code has been removed from the systemd repository.
4997 A new repository has been created which accommodates the code from
4998 now on, and we kindly ask distributions to create a separate package
4999 for this: https://github.com/systemd/python-systemd
5000
5001 * The systemd daemon will now reload its main configuration
5002 (/etc/systemd/system.conf) on daemon-reload.
5003
5004 * sd-dhcp now exposes vendor specific extensions via
5005 sd_dhcp_lease_get_vendor_specific().
5006
5007 * systemd-networkd gained a number of new configuration options.
5008
5009 - A new boolean configuration option for TAP devices called
5010 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
5011 device, thus allowing to send and receive GSO packets.
5012
5013 - A new tunnel configuration option called 'CopyDSCP='.
5014 If enabled, the DSCP field of ip6 tunnels is copied into the
5015 decapsulated packet.
5016
5017 - A set of boolean bridge configuration options were added.
5018 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
5019 and 'UnicastFlood=' are now parsed by networkd and applied to the
5020 respective bridge link device via the respective IFLA_BRPORT_*
5021 netlink attribute.
5022
5023 - A new string configuration option to override the hostname sent
5024 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
5025 is true, networkd will use the configured hostname instead of the
5026 system hostname when sending DHCP requests.
5027
5028 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
5029 networkd will configure the IPv6 flow-label of the tunnel device
5030 according to RFC2460.
5031
5032 - The 'macvtap' virtual network devices are now supported, similar to
5033 the already supported 'macvlan' devices.
5034
5035 * systemd-resolved now implements RFC5452 to improve resilience against
5036 cache poisoning. Additionally, source port randomization is enabled
5037 by default to further protect against DNS spoofing attacks.
5038
5039 * nss-mymachines now supports translating UIDs and GIDs of running
5040 containers with user-namespaces enabled. If a container 'foo'
5041 translates a host uid 'UID' to the container uid 'TUID', then
5042 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
5043 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
5044 mapped as 'vg-foo-TGID'.
5045
5046 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
5047 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
5048 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
5049 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
5050 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
5051 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
5052 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
5053 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
5054 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
5055 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
5056
5057 — Berlin, 2015-07-29
5058
5059 CHANGES WITH 222:
5060
5061 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
5062 There are no known issues with current sysfs, and udev does not need
5063 or should be used to work around such bugs.
5064
5065 * udev does no longer enable USB HID power management. Several reports
5066 indicate, that some devices cannot handle that setting.
5067
5068 * The udev accelerometer helper was removed. The functionality
5069 is now fully included in iio-sensor-proxy. But this means,
5070 older iio-sensor-proxy versions will no longer provide
5071 accelerometer/orientation data with this systemd version.
5072 Please upgrade iio-sensor-proxy to version 1.0.
5073
5074 * networkd gained a new configuration option IPv6PrivacyExtensions=
5075 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
5076 for Stateless Address") on selected networks.
5077
5078 * For the sake of fewer build-time dependencies and less code in the
5079 main repository, the python bindings are about to be removed in the
5080 next release. A new repository has been created which accommodates
5081 the code from now on, and we kindly ask distributions to create a
5082 separate package for this. The removal will take place in v223.
5083
5084 https://github.com/systemd/python-systemd
5085
5086 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
5087 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
5088 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
5089 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5090 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
5091 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
5092 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
5093 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
5094 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
5095 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
5096
5097 — Berlin, 2015-07-07
5098
5099 CHANGES WITH 221:
5100
5101 * The sd-bus.h and sd-event.h APIs have now been declared
5102 stable and have been added to the official interface of
5103 libsystemd.so. sd-bus implements an alternative D-Bus client
5104 library, that is relatively easy to use, very efficient and
5105 supports both classic D-Bus as well as kdbus as transport
5106 backend. sd-event is a generic event loop abstraction that
5107 is built around Linux epoll, but adds features such as event
5108 prioritization or efficient timer handling. Both APIs are good
5109 choices for C programs looking for a bus and/or event loop
5110 implementation that is minimal and does not have to be
5111 portable to other kernels.
5112
5113 * kdbus support is no longer compile-time optional. It is now
5114 always built-in. However, it can still be disabled at
5115 runtime using the kdbus=0 kernel command line setting, and
5116 that setting may be changed to default to off, by specifying
5117 --disable-kdbus at build-time. Note though that the kernel
5118 command line setting has no effect if the kdbus.ko kernel
5119 module is not installed, in which case kdbus is (obviously)
5120 also disabled. We encourage all downstream distributions to
5121 begin testing kdbus by adding it to the kernel images in the
5122 development distributions, and leaving kdbus support in
5123 systemd enabled.
5124
5125 * The minimal required util-linux version has been bumped to
5126 2.26.
5127
5128 * Support for chkconfig (--enable-chkconfig) was removed in
5129 favor of calling an abstraction tool
5130 /lib/systemd/systemd-sysv-install. This needs to be
5131 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
5132 in README for details.
5133
5134 * If there's a systemd unit and a SysV init script for the
5135 same service name, and the user executes "systemctl enable"
5136 for it (or a related call), then this will now enable both
5137 (or execute the related operation on both), not just the
5138 unit.
5139
5140 * The libudev API documentation has been converted from gtkdoc
5141 into man pages.
5142
5143 * gudev has been removed from the systemd tree, it is now an
5144 external project.
5145
5146 * The systemd-cgtop tool learnt a new --raw switch to generate
5147 "raw" (machine parsable) output.
5148
5149 * networkd's IPForwarding= .network file setting learnt the
5150 new setting "kernel", which ensures that networkd does not
5151 change the IP forwarding sysctl from the default kernel
5152 state.
5153
5154 * The systemd-logind bus API now exposes a new boolean
5155 property "Docked" that reports whether logind considers the
5156 system "docked", i.e. connected to a docking station or not.
5157
5158 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
5159 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
5160 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
5161 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
5162 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
5163 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
5164 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
5165 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
5166 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
5167 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
5168 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
5169 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
5170 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
5171 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
5172 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
5173 Fink, Zbigniew Jędrzejewski-Szmek
5174
5175 — Berlin, 2015-06-19
5176
5177 CHANGES WITH 220:
5178
5179 * The gudev library has been extracted into a separate repository
5180 available at: https://git.gnome.org/browse/libgudev/
5181 It is now managed as part of the Gnome project. Distributions
5182 are recommended to pass --disable-gudev to systemd and use
5183 gudev from the Gnome project instead. gudev is still included
5184 in systemd, for now. It will be removed soon, though. Please
5185 also see the announcement-thread on systemd-devel:
5186 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
5187
5188 * systemd now exposes a CPUUsageNSec= property for each
5189 service unit on the bus, that contains the overall consumed
5190 CPU time of a service (the sum of what each process of the
5191 service consumed). This value is only available if
5192 CPUAccounting= is turned on for a service, and is then shown
5193 in the "systemctl status" output.
5194
5195 * Support for configuring alternative mappings of the old SysV
5196 runlevels to systemd targets has been removed. They are now
5197 hardcoded in a way that runlevels 2, 3, 4 all map to
5198 multi-user.target and 5 to graphical.target (which
5199 previously was already the default behaviour).
5200
5201 * The auto-mounter logic gained support for mount point
5202 expiry, using a new TimeoutIdleSec= setting in .automount
5203 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
5204
5205 * The EFI System Partition (ESP) as mounted to /boot by
5206 systemd-efi-boot-generator will now be unmounted
5207 automatically after 2 minutes of not being used. This should
5208 minimize the risk of ESP corruptions.
5209
5210 * New /etc/fstab options x-systemd.requires= and
5211 x-systemd.requires-mounts-for= are now supported to express
5212 additional dependencies for mounts. This is useful for
5213 journalling file systems that support external journal
5214 devices or overlay file systems that require underlying file
5215 systems to be mounted.
5216
5217 * systemd does not support direct live-upgrades (via systemctl
5218 daemon-reexec) from versions older than v44 anymore. As no
5219 distribution we are aware of shipped such old versions in a
5220 stable release this should not be problematic.
5221
5222 * When systemd forks off a new per-connection service instance
5223 it will now set the $REMOTE_ADDR environment variable to the
5224 remote IP address, and $REMOTE_PORT environment variable to
5225 the remote IP port. This behaviour is similar to the
5226 corresponding environment variables defined by CGI.
5227
5228 * systemd-networkd gained support for uplink failure
5229 detection. The BindCarrier= option allows binding interface
5230 configuration dynamically to the link sense of other
5231 interfaces. This is useful to achieve behaviour like in
5232 network switches.
5233
5234 * systemd-networkd gained support for configuring the DHCP
5235 client identifier to use when requesting leases.
5236
5237 * systemd-networkd now has a per-network UseNTP= option to
5238 configure whether NTP server information acquired via DHCP
5239 is passed on to services like systemd-timesyncd.
5240
5241 * systemd-networkd gained support for vti6 tunnels.
5242
5243 * Note that systemd-networkd manages the sysctl variable
5244 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5245 it is configured for since v219. The variable controls IP
5246 forwarding, and is a per-interface alternative to the global
5247 /proc/sys/net/ipv[46]/ip_forward. This setting is
5248 configurable in the IPForward= option, which defaults to
5249 "no". This means if networkd is used for an interface it is
5250 no longer sufficient to set the global sysctl option to turn
5251 on IP forwarding! Instead, the .network file option
5252 IPForward= needs to be turned on! Note that the
5253 implementation of this behaviour was broken in v219 and has
5254 been fixed in v220.
5255
5256 * Many bonding and vxlan options are now configurable in
5257 systemd-networkd.
5258
5259 * systemd-nspawn gained a new --property= setting to set unit
5260 properties for the container scope. This is useful for
5261 setting resource parameters (e.g. "CPUShares=500") on
5262 containers started from the command line.
5263
5264 * systemd-nspawn gained a new --private-users= switch to make
5265 use of user namespacing available on recent Linux kernels.
5266
5267 * systemd-nspawn may now be called as part of a shell pipeline
5268 in which case the pipes used for stdin and stdout are passed
5269 directly to the process invoked in the container, without
5270 indirection via a pseudo tty.
5271
5272 * systemd-nspawn gained a new switch to control the UNIX
5273 signal to use when killing the init process of the container
5274 when shutting down.
5275
5276 * systemd-nspawn gained a new --overlay= switch for mounting
5277 overlay file systems into the container using the new kernel
5278 overlayfs support.
5279
5280 * When a container image is imported via systemd-importd and
5281 the host file system is not btrfs, a loopback block device
5282 file is created in /var/lib/machines.raw with a btrfs file
5283 system inside. It is then mounted to /var/lib/machines to
5284 enable btrfs features for container management. The loopback
5285 file and btrfs file system is grown as needed when container
5286 images are imported via systemd-importd.
5287
5288 * systemd-machined/systemd-importd gained support for btrfs
5289 quota, to enforce container disk space limits on disk. This
5290 is exposed in "machinectl set-limit".
5291
5292 * systemd-importd now can import containers from local .tar,
5293 .raw and .qcow2 images, and export them to .tar and .raw. It
5294 can also import dkr v2 images now from the network (on top
5295 of v1 as before).
5296
5297 * systemd-importd gained support for verifying downloaded
5298 images with gpg2 (previously only gpg1 was supported).
5299
5300 * systemd-machined, systemd-logind, systemd: most bus calls are
5301 now accessible to unprivileged processes via polkit. Also,
5302 systemd-logind will now allow users to kill their own sessions
5303 without further privileges or authorization.
5304
5305 * systemd-shutdownd has been removed. This service was
5306 previously responsible for implementing scheduled shutdowns
5307 as exposed in /usr/bin/shutdown's time parameter. This
5308 functionality has now been moved into systemd-logind and is
5309 accessible via a bus interface.
5310
5311 * "systemctl reboot" gained a new switch --firmware-setup that
5312 can be used to reboot into the EFI firmware setup, if that
5313 is available. systemd-logind now exposes an API on the bus
5314 to trigger such reboots, in case graphical desktop UIs want
5315 to cover this functionality.
5316
5317 * "systemctl enable", "systemctl disable" and "systemctl mask"
5318 now support a new "--now" switch. If specified the units
5319 that are enabled will also be started, and the ones
5320 disabled/masked also stopped.
5321
5322 * The Gummiboot EFI boot loader tool has been merged into
5323 systemd, and renamed to "systemd-boot". The bootctl tool has been
5324 updated to support systemd-boot.
5325
5326 * An EFI kernel stub has been added that may be used to create
5327 kernel EFI binaries that contain not only the actual kernel,
5328 but also an initrd, boot splash, command line and OS release
5329 information. This combined binary can then be signed as a
5330 single image, so that the firmware can verify it all in one
5331 step. systemd-boot has special support for EFI binaries created
5332 like this and can extract OS release information from them
5333 and show them in the boot menu. This functionality is useful
5334 to implement cryptographically verified boot schemes.
5335
5336 * Optional support has been added to systemd-fsck to pass
5337 fsck's progress report to an AF_UNIX socket in the file
5338 system.
5339
5340 * udev will no longer create device symlinks for all block
5341 devices by default. A blacklist for excluding special block
5342 devices from this logic has been turned into a whitelist
5343 that requires picking block devices explicitly that require
5344 device symlinks.
5345
5346 * A new (currently still internal) API sd-device.h has been
5347 added to libsystemd. This modernized API is supposed to
5348 replace libudev eventually. In fact, already much of libudev
5349 is now just a wrapper around sd-device.h.
5350
5351 * A new hwdb database for storing metadata about pointing
5352 stick devices has been added.
5353
5354 * systemd-tmpfiles gained support for setting file attributes
5355 similar to the "chattr" tool with new 'h' and 'H' lines.
5356
5357 * systemd-journald will no longer unconditionally set the
5358 btrfs NOCOW flag on new journal files. This is instead done
5359 with tmpfiles snippet using the new 'h' line type. This
5360 allows easy disabling of this logic, by masking the
5361 journal-nocow.conf tmpfiles file.
5362
5363 * systemd-journald will now translate audit message types to
5364 human readable identifiers when writing them to the
5365 journal. This should improve readability of audit messages.
5366
5367 * The LUKS logic gained support for the offset= and skip=
5368 options in /etc/crypttab, as previously implemented by
5369 Debian.
5370
5371 * /usr/lib/os-release gained a new optional field VARIANT= for
5372 distributions that support multiple variants (such as a
5373 desktop edition, a server edition, ...)
5374
5375 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5376 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5377 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5378 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5379 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5380 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5381 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5382 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5383 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5384 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5385 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5386 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5387 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5388 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5389 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5390 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5391 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5392 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5393 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5394 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5395 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5396 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5397 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5398 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5399 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5400 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5401 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5402
5403 — Berlin, 2015-05-22
5404
5405 CHANGES WITH 219:
5406
5407 * Introduce a new API "sd-hwdb.h" for querying the hardware
5408 metadata database. With this minimal interface one can query
5409 and enumerate the udev hwdb, decoupled from the old libudev
5410 library. libudev's interface for this is now only a wrapper
5411 around sd-hwdb. A new tool systemd-hwdb has been added to
5412 interface with and update the database.
5413
5414 * When any of systemd's tools copies files (for example due to
5415 tmpfiles' C lines) a btrfs reflink will attempted first,
5416 before bytewise copying is done.
5417
5418 * systemd-nspawn gained a new --ephemeral switch. When
5419 specified a btrfs snapshot is taken of the container's root
5420 directory, and immediately removed when the container
5421 terminates again. Thus, a container can be started whose
5422 changes never alter the container's root directory, and are
5423 lost on container termination. This switch can also be used
5424 for starting a container off the root file system of the
5425 host without affecting the host OS. This switch is only
5426 available on btrfs file systems.
5427
5428 * systemd-nspawn gained a new --template= switch. It takes the
5429 path to a container tree to use as template for the tree
5430 specified via --directory=, should that directory be
5431 missing. This allows instantiating containers dynamically,
5432 on first run. This switch is only available on btrfs file
5433 systems.
5434
5435 * When a .mount unit refers to a mount point on which multiple
5436 mounts are stacked, and the .mount unit is stopped all of
5437 the stacked mount points will now be unmounted until no
5438 mount point remains.
5439
5440 * systemd now has an explicit notion of supported and
5441 unsupported unit types. Jobs enqueued for unsupported unit
5442 types will now fail with an "unsupported" error code. More
5443 specifically .swap, .automount and .device units are not
5444 supported in containers, .busname units are not supported on
5445 non-kdbus systems. .swap and .automount are also not
5446 supported if their respective kernel compile time options
5447 are disabled.
5448
5449 * machinectl gained support for two new "copy-from" and
5450 "copy-to" commands for copying files from a running
5451 container to the host or vice versa.
5452
5453 * machinectl gained support for a new "bind" command to bind
5454 mount host directories into local containers. This is
5455 currently only supported for nspawn containers.
5456
5457 * networkd gained support for configuring bridge forwarding
5458 database entries (fdb) from .network files.
5459
5460 * A new tiny daemon "systemd-importd" has been added that can
5461 download container images in tar, raw, qcow2 or dkr formats,
5462 and make them available locally in /var/lib/machines, so
5463 that they can run as nspawn containers. The daemon can GPG
5464 verify the downloads (not supported for dkr, since it has no
5465 provisions for verifying downloads). It will transparently
5466 decompress bz2, xz, gzip compressed downloads if necessary,
5467 and restore sparse files on disk. The daemon uses privilege
5468 separation to ensure the actual download logic runs with
5469 fewer privileges than the daemon itself. machinectl has
5470 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5471 make the functionality of importd available to the
5472 user. With this in place the Fedora and Ubuntu "Cloud"
5473 images can be downloaded and booted as containers unmodified
5474 (the Fedora images lack the appropriate GPG signature files
5475 currently, so they cannot be verified, but this will change
5476 soon, hopefully). Note that downloading images is currently
5477 only fully supported on btrfs.
5478
5479 * machinectl is now able to list container images found in
5480 /var/lib/machines, along with some metadata about sizes of
5481 disk and similar. If the directory is located on btrfs and
5482 quota is enabled, this includes quota display. A new command
5483 "image-status" has been added that shows additional
5484 information about images.
5485
5486 * machinectl is now able to clone container images
5487 efficiently, if the underlying file system (btrfs) supports
5488 it, with the new "machinectl clone" command. It also
5489 gained commands for renaming and removing images, as well as
5490 marking them read-only or read-write (supported also on
5491 legacy file systems).
5492
5493 * networkd gained support for collecting LLDP network
5494 announcements, from hardware that supports this. This is
5495 shown in networkctl output.
5496
5497 * systemd-run gained support for a new -t (--pty) switch for
5498 invoking a binary on a pty whose input and output is
5499 connected to the invoking terminal. This allows executing
5500 processes as system services while interactively
5501 communicating with them via the terminal. Most interestingly
5502 this is supported across container boundaries. Invoking
5503 "systemd-run -t /bin/bash" is an alternative to running a
5504 full login session, the difference being that the former
5505 will not register a session, nor go through the PAM session
5506 setup.
5507
5508 * tmpfiles gained support for a new "v" line type for creating
5509 btrfs subvolumes. If the underlying file system is a legacy
5510 file system, this automatically degrades to creating a
5511 normal directory. Among others /var/lib/machines is now
5512 created like this at boot, should it be missing.
5513
5514 * The directory /var/lib/containers/ has been deprecated and
5515 been replaced by /var/lib/machines. The term "machines" has
5516 been used in the systemd context as generic term for both
5517 VMs and containers, and hence appears more appropriate for
5518 this, as the directory can also contain raw images bootable
5519 via qemu/kvm.
5520
5521 * systemd-nspawn when invoked with -M but without --directory=
5522 or --image= is now capable of searching for the container
5523 root directory, subvolume or disk image automatically, in
5524 /var/lib/machines. systemd-nspawn@.service has been updated
5525 to make use of this, thus allowing it to be used for raw
5526 disk images, too.
5527
5528 * A new machines.target unit has been introduced that is
5529 supposed to group all containers/VMs invoked as services on
5530 the system. systemd-nspawn@.service has been updated to
5531 integrate with that.
5532
5533 * machinectl gained a new "start" command, for invoking a
5534 container as a service. "machinectl start foo" is mostly
5535 equivalent to "systemctl start systemd-nspawn@foo.service",
5536 but handles escaping in a nicer way.
5537
5538 * systemd-nspawn will now mount most of the cgroupfs tree
5539 read-only into each container, with the exception of the
5540 container's own subtree in the name=systemd hierarchy.
5541
5542 * journald now sets the special FS_NOCOW file flag for its
5543 journal files. This should improve performance on btrfs, by
5544 avoiding heavy fragmentation when journald's write-pattern
5545 is used on COW file systems. It degrades btrfs' data
5546 integrity guarantees for the files to the same levels as for
5547 ext3/ext4 however. This should be OK though as journald does
5548 its own data integrity checks and all its objects are
5549 checksummed on disk. Also, journald should handle btrfs disk
5550 full events a lot more gracefully now, by processing SIGBUS
5551 errors, and not relying on fallocate() anymore.
5552
5553 * When journald detects that journal files it is writing to
5554 have been deleted it will immediately start new journal
5555 files.
5556
5557 * systemd now provides a way to store file descriptors
5558 per-service in PID 1. This is useful for daemons to ensure
5559 that fds they require are not lost during a daemon
5560 restart. The fds are passed to the daemon on the next
5561 invocation in the same way socket activation fds are
5562 passed. This is now used by journald to ensure that the
5563 various sockets connected to all the system's stdout/stderr
5564 are not lost when journald is restarted. File descriptors
5565 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5566 an extension to sd_notify(). Note that a limit is enforced
5567 on the number of fds a service can store in PID 1, and it
5568 defaults to 0, so that no fds may be stored, unless this is
5569 explicitly turned on.
5570
5571 * The default TERM variable to use for units connected to a
5572 terminal, when no other value is explicitly is set is now
5573 vt220 rather than vt102. This should be fairly safe still,
5574 but allows PgUp/PgDn work.
5575
5576 * The /etc/crypttab option header= as known from Debian is now
5577 supported.
5578
5579 * "loginctl user-status" and "loginctl session-status" will
5580 now show the last 10 lines of log messages of the
5581 user/session following the status output. Similar,
5582 "machinectl status" will show the last 10 log lines
5583 associated with a virtual machine or container
5584 service. (Note that this is usually not the log messages
5585 done in the VM/container itself, but simply what the
5586 container manager logs. For nspawn this includes all console
5587 output however.)
5588
5589 * "loginctl session-status" without further argument will now
5590 show the status of the session of the caller. Similar,
5591 "lock-session", "unlock-session", "activate",
5592 "enable-linger", "disable-linger" may now be called without
5593 session/user parameter in which case they apply to the
5594 caller's session/user.
5595
5596 * An X11 session scriptlet is now shipped that uploads
5597 $DISPLAY and $XAUTHORITY into the environment of the systemd
5598 --user daemon if a session begins. This should improve
5599 compatibility with X11 enabled applications run as systemd
5600 user services.
5601
5602 * Generators are now subject to masking via /etc and /run, the
5603 same way as unit files.
5604
5605 * networkd .network files gained support for configuring
5606 per-link IPv4/IPv6 packet forwarding as well as IPv4
5607 masquerading. This is by default turned on for veth links to
5608 containers, as registered by systemd-nspawn. This means that
5609 nspawn containers run with --network-veth will now get
5610 automatic routed access to the host's networks without any
5611 further configuration or setup, as long as networkd runs on
5612 the host.
5613
5614 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5615 or UDP posts of a container on the host. With this in place
5616 it is possible to run containers with private veth links
5617 (--network-veth), and have their functionality exposed on
5618 the host as if their services were running directly on the
5619 host.
5620
5621 * systemd-nspawn's --network-veth switch now gained a short
5622 version "-n", since with the changes above it is now truly
5623 useful out-of-the-box. The systemd-nspawn@.service has been
5624 updated to make use of it too by default.
5625
5626 * systemd-nspawn will now maintain a per-image R/W lock, to
5627 ensure that the same image is not started more than once
5628 writable. (It's OK to run an image multiple times
5629 simultaneously in read-only mode.)
5630
5631 * systemd-nspawn's --image= option is now capable of
5632 dissecting and booting MBR and GPT disk images that contain
5633 only a single active Linux partition. Previously it
5634 supported only GPT disk images with proper GPT type
5635 IDs. This allows running cloud images from major
5636 distributions directly with systemd-nspawn, without
5637 modification.
5638
5639 * In addition to collecting mouse dpi data in the udev
5640 hardware database, there's now support for collecting angle
5641 information for mouse scroll wheels. The database is
5642 supposed to guarantee similar scrolling behavior on mice
5643 that it knows about. There's also support for collecting
5644 information about Touchpad types.
5645
5646 * udev's input_id built-in will now also collect touch screen
5647 dimension data and attach it to probed devices.
5648
5649 * /etc/os-release gained support for a Distribution Privacy
5650 Policy link field.
5651
5652 * networkd gained support for creating "ipvlan", "gretap",
5653 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5654
5655 * systemd-tmpfiles gained support for "a" lines for setting
5656 ACLs on files.
5657
5658 * systemd-nspawn will now mount /tmp in the container to
5659 tmpfs, automatically.
5660
5661 * systemd now exposes the memory.usage_in_bytes cgroup
5662 attribute and shows it for each service in the "systemctl
5663 status" output, if available.
5664
5665 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5666 immediate reboot is triggered. This useful if shutdown is
5667 hung and is unable to complete, to expedite the
5668 operation. Note that this kind of reboot will still unmount
5669 all file systems, and hence should not result in fsck being
5670 run on next reboot.
5671
5672 * A .device unit for an optical block device will now be
5673 considered active only when a medium is in the drive. Also,
5674 mount units are now bound to their backing devices thus
5675 triggering automatic unmounting when devices become
5676 unavailable. With this in place systemd will now
5677 automatically unmount left-over mounts when a CD-ROM is
5678 ejected or an USB stick is yanked from the system.
5679
5680 * networkd-wait-online now has support for waiting for
5681 specific interfaces only (with globbing), and for giving up
5682 after a configurable timeout.
5683
5684 * networkd now exits when idle. It will be automatically
5685 restarted as soon as interfaces show up, are removed or
5686 change state. networkd will stay around as long as there is
5687 at least one DHCP state machine or similar around, that keep
5688 it non-idle.
5689
5690 * networkd may now configure IPv6 link-local addressing in
5691 addition to IPv4 link-local addressing.
5692
5693 * The IPv6 "token" for use in SLAAC may now be configured for
5694 each .network interface in networkd.
5695
5696 * Routes configured with networkd may now be assigned a scope
5697 in .network files.
5698
5699 * networkd's [Match] sections now support globbing and lists
5700 of multiple space-separated matches per item.
5701
5702 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5703 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5704 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5705 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5706 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5707 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5708 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5709 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5710 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5711 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5712 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5713 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5714 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5715 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5716 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5717 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5718 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5719 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5720 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5721 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5722 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5723 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5724 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5725 Hoffmann, Zbigniew Jędrzejewski-Szmek
5726
5727 — Berlin, 2015-02-16
5728
5729 CHANGES WITH 218:
5730
5731 * When querying unit file enablement status (for example via
5732 "systemctl is-enabled"), a new state "indirect" is now known
5733 which indicates that a unit might not be enabled itself, but
5734 another unit listed in its Also= setting might be.
5735
5736 * Similar to the various existing ConditionXYZ= settings for
5737 units, there are now matching AssertXYZ= settings. While
5738 failing conditions cause a unit to be skipped, but its job
5739 to succeed, failing assertions declared like this will cause
5740 a unit start operation and its job to fail.
5741
5742 * hostnamed now knows a new chassis type "embedded".
5743
5744 * systemctl gained a new "edit" command. When used on a unit
5745 file, this allows extending unit files with .d/ drop-in
5746 configuration snippets or editing the full file (after
5747 copying it from /usr/lib to /etc). This will invoke the
5748 user's editor (as configured with $EDITOR), and reload the
5749 modified configuration after editing.
5750
5751 * "systemctl status" now shows the suggested enablement state
5752 for a unit, as declared in the (usually vendor-supplied)
5753 system preset files.
5754
5755 * nss-myhostname will now resolve the single-label host name
5756 "gateway" to the locally configured default IP routing
5757 gateways, ordered by their metrics. This assigns a stable
5758 name to the used gateways, regardless which ones are
5759 currently configured. Note that the name will only be
5760 resolved after all other name sources (if nss-myhostname is
5761 configured properly) and should hence not negatively impact
5762 systems that use the single-label host name "gateway" in
5763 other contexts.
5764
5765 * systemd-inhibit now allows filtering by mode when listing
5766 inhibitors.
5767
5768 * Scope and service units gained a new "Delegate" boolean
5769 property, which, when set, allows processes running inside the
5770 unit to further partition resources. This is primarily
5771 useful for systemd user instances as well as container
5772 managers.
5773
5774 * journald will now pick up audit messages directly from
5775 the kernel, and log them like any other log message. The
5776 audit fields are split up and fully indexed. This means that
5777 journalctl in many ways is now a (nicer!) alternative to
5778 ausearch, the traditional audit client. Note that this
5779 implements only a minimal audit client. If you want the
5780 special audit modes like reboot-on-log-overflow, please use
5781 the traditional auditd instead, which can be used in
5782 parallel to journald.
5783
5784 * The ConditionSecurity= unit file option now understands the
5785 special string "audit" to check whether auditing is
5786 available.
5787
5788 * journalctl gained two new commands --vacuum-size= and
5789 --vacuum-time= to delete old journal files until the
5790 remaining ones take up no more than the specified size on disk,
5791 or are not older than the specified time.
5792
5793 * A new, native PPPoE library has been added to sd-network,
5794 systemd's library of light-weight networking protocols. This
5795 library will be used in a future version of networkd to
5796 enable PPPoE communication without an external pppd daemon.
5797
5798 * The busctl tool now understands a new "capture" verb that
5799 works similar to "monitor", but writes a packet capture
5800 trace to STDOUT that can be redirected to a file which is
5801 compatible with libcap's capture file format. This can then
5802 be loaded in Wireshark and similar tools to inspect bus
5803 communication.
5804
5805 * The busctl tool now understands a new "tree" verb that shows
5806 the object trees of a specific service on the bus, or of all
5807 services.
5808
5809 * The busctl tool now understands a new "introspect" verb that
5810 shows all interfaces and members of objects on the bus,
5811 including their signature and values. This is particularly
5812 useful to get more information about bus objects shown by
5813 the new "busctl tree" command.
5814
5815 * The busctl tool now understands new verbs "call",
5816 "set-property" and "get-property" for invoking bus method
5817 calls, setting and getting bus object properties in a
5818 friendly way.
5819
5820 * busctl gained a new --augment-creds= argument that controls
5821 whether the tool shall augment credential information it
5822 gets from the bus with data from /proc, in a possibly
5823 race-ful way.
5824
5825 * nspawn's --link-journal= switch gained two new values
5826 "try-guest" and "try-host" that work like "guest" and
5827 "host", but do not fail if the host has no persistent
5828 journalling enabled. -j is now equivalent to
5829 --link-journal=try-guest.
5830
5831 * macvlan network devices created by nspawn will now have
5832 stable MAC addresses.
5833
5834 * A new SmackProcessLabel= unit setting has been added, which
5835 controls the SMACK security label processes forked off by
5836 the respective unit shall use.
5837
5838 * If compiled with --enable-xkbcommon, systemd-localed will
5839 verify x11 keymap settings by compiling the given keymap. It
5840 will spew out warnings if the compilation fails. This
5841 requires libxkbcommon to be installed.
5842
5843 * When a coredump is collected, a larger number of metadata
5844 fields is now collected and included in the journal records
5845 created for it. More specifically, control group membership,
5846 environment variables, memory maps, working directory,
5847 chroot directory, /proc/$PID/status, and a list of open file
5848 descriptors is now stored in the log entry.
5849
5850 * The udev hwdb now contains DPI information for mice. For
5851 details see:
5852
5853 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5854
5855 * All systemd programs that read standalone configuration
5856 files in /etc now also support a corresponding series of
5857 .conf.d configuration directories in /etc/, /run/,
5858 /usr/local/lib/, /usr/lib/, and (if configured with
5859 --enable-split-usr) /lib/. In particular, the following
5860 configuration files now have corresponding configuration
5861 directories: system.conf user.conf, logind.conf,
5862 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5863 resolved.conf, timesyncd.conf, journal-remote.conf, and
5864 journal-upload.conf. Note that distributions should use the
5865 configuration directories in /usr/lib/; the directories in
5866 /etc/ are reserved for the system administrator.
5867
5868 * systemd-rfkill will no longer take the rfkill device name
5869 into account when storing rfkill state on disk, as the name
5870 might be dynamically assigned and not stable. Instead, the
5871 ID_PATH udev variable combined with the rfkill type (wlan,
5872 bluetooth, ...) is used.
5873
5874 * A new service systemd-machine-id-commit.service has been
5875 added. When used on systems where /etc is read-only during
5876 boot, and /etc/machine-id is not initialized (but an empty
5877 file), this service will copy the temporary machine ID
5878 created as replacement into /etc after the system is fully
5879 booted up. This is useful for systems that are freshly
5880 installed with a non-initialized machine ID, but should get
5881 a fixed machine ID for subsequent boots.
5882
5883 * networkd's .netdev files now provide a large set of
5884 configuration parameters for VXLAN devices. Similarly, the
5885 bridge port cost parameter is now configurable in .network
5886 files. There's also new support for configuring IP source
5887 routing. networkd .link files gained support for a new
5888 OriginalName= match that is useful to match against the
5889 original interface name the kernel assigned. .network files
5890 may include MTU= and MACAddress= fields for altering the MTU
5891 and MAC address while being connected to a specific network
5892 interface.
5893
5894 * The LUKS logic gained supported for configuring
5895 UUID-specific key files. There's also new support for naming
5896 LUKS device from the kernel command line, using the new
5897 luks.name= argument.
5898
5899 * Timer units may now be transiently created via the bus API
5900 (this was previously already available for scope and service
5901 units). In addition it is now possible to create multiple
5902 transient units at the same time with a single bus call. The
5903 "systemd-run" tool has been updated to make use of this for
5904 running commands on a specified time, in at(1)-style.
5905
5906 * tmpfiles gained support for "t" lines, for assigning
5907 extended attributes to files. Among other uses this may be
5908 used to assign SMACK labels to files.
5909
5910 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5911 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5912 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5913 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5914 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5915 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5916 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5917 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5918 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5919 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5920 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5921 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5922 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5923 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5924 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5925 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5926 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5927 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5928
5929 — Berlin, 2014-12-10
5930
5931 CHANGES WITH 217:
5932
5933 * journalctl gained the new options -t/--identifier= to match
5934 on the syslog identifier (aka "tag"), as well as --utc to
5935 show log timestamps in the UTC timezone. journalctl now also
5936 accepts -n/--lines=all to disable line capping in a pager.
5937
5938 * journalctl gained a new switch, --flush, that synchronously
5939 flushes logs from /run/log/journal to /var/log/journal if
5940 persistent storage is enabled. systemd-journal-flush.service
5941 now waits until the operation is complete.
5942
5943 * Services can notify the manager before they start a reload
5944 (by sending RELOADING=1) or shutdown (by sending
5945 STOPPING=1). This allows the manager to track and show the
5946 internal state of daemons and closes a race condition when
5947 the process is still running but has closed its D-Bus
5948 connection.
5949
5950 * Services with Type=oneshot do not have to have any ExecStart
5951 commands anymore.
5952
5953 * User units are now loaded also from
5954 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5955 /run/systemd/user directory that was already previously
5956 supported, but is under the control of the user.
5957
5958 * Job timeouts (i.e. timeouts on the time a job that is
5959 queued stays in the run queue) can now optionally result in
5960 immediate reboot or power-off actions (JobTimeoutAction= and
5961 JobTimeoutRebootArgument=). This is useful on ".target"
5962 units, to limit the maximum time a target remains
5963 undispatched in the run queue, and to trigger an emergency
5964 operation in such a case. This is now used by default to
5965 turn off the system if boot-up (as defined by everything in
5966 basic.target) hangs and does not complete for at least
5967 15min. Also, if power-off or reboot hang for at least 30min
5968 an immediate power-off/reboot operation is triggered. This
5969 functionality is particularly useful to increase reliability
5970 on embedded devices, but also on laptops which might
5971 accidentally get powered on when carried in a backpack and
5972 whose boot stays stuck in a hard disk encryption passphrase
5973 question.
5974
5975 * systemd-logind can be configured to also handle lid switch
5976 events even when the machine is docked or multiple displays
5977 are attached (HandleLidSwitchDocked= option).
5978
5979 * A helper binary and a service have been added which can be
5980 used to resume from hibernation in the initramfs. A
5981 generator will parse the resume= option on the kernel
5982 command line to trigger resume.
5983
5984 * A user console daemon systemd-consoled has been
5985 added. Currently, it is a preview, and will so far open a
5986 single terminal on each session of the user marked as
5987 Desktop=systemd-console.
5988
5989 * Route metrics can be specified for DHCP routes added by
5990 systemd-networkd.
5991
5992 * The SELinux context of socket-activated services can be set
5993 from the information provided by the networking stack
5994 (SELinuxContextFromNet= option).
5995
5996 * Userspace firmware loading support has been removed and
5997 the minimum supported kernel version is thus bumped to 3.7.
5998
5999 * Timeout for udev workers has been increased from 1 to 3
6000 minutes, but a warning will be printed after 1 minute to
6001 help diagnose kernel modules that take a long time to load.
6002
6003 * Udev rules can now remove tags on devices with TAG-="foobar".
6004
6005 * systemd's readahead implementation has been removed. In many
6006 circumstances it didn't give expected benefits even for
6007 rotational disk drives and was becoming less relevant in the
6008 age of SSDs. As none of the developers has been using
6009 rotating media anymore, and nobody stepped up to actively
6010 maintain this component of systemd it has now been removed.
6011
6012 * Swap units can use Options= to specify discard options.
6013 Discard options specified for swaps in /etc/fstab are now
6014 respected.
6015
6016 * Docker containers are now detected as a separate type of
6017 virtualization.
6018
6019 * The Password Agent protocol gained support for queries where
6020 the user input is shown, useful e.g. for user names.
6021 systemd-ask-password gained a new --echo option to turn that
6022 on.
6023
6024 * The default sysctl.d/ snippets will now set:
6025
6026 net.core.default_qdisc = fq_codel
6027
6028 This selects Fair Queuing Controlled Delay as the default
6029 queuing discipline for network interfaces. fq_codel helps
6030 fight the network bufferbloat problem. It is believed to be
6031 a good default with no tuning required for most workloads.
6032 Downstream distributions may override this choice. On 10Gbit
6033 servers that do not do forwarding, "fq" may perform better.
6034 Systems without a good clocksource should use "pfifo_fast".
6035
6036 * If kdbus is enabled during build a new option BusPolicy= is
6037 available for service units, that allows locking all service
6038 processes into a stricter bus policy, in order to limit
6039 access to various bus services, or even hide most of them
6040 from the service's view entirely.
6041
6042 * networkctl will now show the .network and .link file
6043 networkd has applied to a specific interface.
6044
6045 * sd-login gained a new API call sd_session_get_desktop() to
6046 query which desktop environment has been selected for a
6047 session.
6048
6049 * UNIX utmp support is now compile-time optional to support
6050 legacy-free systems.
6051
6052 * systemctl gained two new commands "add-wants" and
6053 "add-requires" for pulling in units from specific targets
6054 easily.
6055
6056 * If the word "rescue" is specified on the kernel command line
6057 the system will now boot into rescue mode (aka
6058 rescue.target), which was previously available only by
6059 specifying "1" or "systemd.unit=rescue.target" on the kernel
6060 command line. This new kernel command line option nicely
6061 mirrors the already existing "emergency" kernel command line
6062 option.
6063
6064 * New kernel command line options mount.usr=, mount.usrflags=,
6065 mount.usrfstype= have been added that match root=, rootflags=,
6066 rootfstype= but allow mounting a specific file system to
6067 /usr.
6068
6069 * The $NOTIFY_SOCKET is now also passed to control processes of
6070 services, not only the main process.
6071
6072 * This version reenables support for fsck's -l switch. This
6073 means at least version v2.25 of util-linux is required for
6074 operation, otherwise dead-locks on device nodes may
6075 occur. Again: you need to update util-linux to at least
6076 v2.25 when updating systemd to v217.
6077
6078 * The "multi-seat-x" tool has been removed from systemd, as
6079 its functionality has been integrated into X servers 1.16,
6080 and the tool is hence redundant. It is recommended to update
6081 display managers invoking this tool to simply invoke X
6082 directly from now on, again.
6083
6084 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
6085 message flag has been added for all of systemd's polkit
6086 authenticated method calls has been added. In particular this
6087 now allows optional interactive authorization via polkit for
6088 many of PID1's privileged operations such as unit file
6089 enabling and disabling.
6090
6091 * "udevadm hwdb --update" learnt a new switch "--usr" for
6092 placing the rebuilt hardware database in /usr instead of
6093 /etc. When used only hardware database entries stored in
6094 /usr will be used, and any user database entries in /etc are
6095 ignored. This functionality is useful for vendors to ship a
6096 pre-built database on systems where local configuration is
6097 unnecessary or unlikely.
6098
6099 * Calendar time specifications in .timer units now also
6100 understand the strings "semi-annually", "quarterly" and
6101 "minutely" as shortcuts (in addition to the preexisting
6102 "anually", "hourly", ...).
6103
6104 * systemd-tmpfiles will now correctly create files in /dev
6105 at boot which are marked for creation only at boot. It is
6106 recommended to always create static device nodes with 'c!'
6107 and 'b!', so that they are created only at boot and not
6108 overwritten at runtime.
6109
6110 * When the watchdog logic is used for a service (WatchdogSec=)
6111 and the watchdog timeout is hit the service will now be
6112 terminated with SIGABRT (instead of just SIGTERM), in order
6113 to make sure a proper coredump and backtrace is
6114 generated. This ensures that hanging services will result in
6115 similar coredump/backtrace behaviour as services that hit a
6116 segmentation fault.
6117
6118 Contributions from: Andreas Henriksson, Andrei Borzenkov,
6119 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
6120 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
6121 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
6122 Herrmann, David Sommerseth, David Strauss, Emil Renner
6123 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
6124 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
6125 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
6126 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
6127 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
6128 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
6129 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
6130 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
6131 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
6132 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
6133 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
6134 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
6135 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
6136 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
6137 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
6138 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
6139 Jędrzejewski-Szmek
6140
6141 — Berlin, 2014-10-28
6142
6143 CHANGES WITH 216:
6144
6145 * timedated no longer reads NTP implementation unit names from
6146 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
6147 implementations should add a
6148
6149 Conflicts=systemd-timesyncd.service
6150
6151 to their unit files to take over and replace systemd's NTP
6152 default functionality.
6153
6154 * systemd-sysusers gained a new line type "r" for configuring
6155 which UID/GID ranges to allocate system users/groups
6156 from. Lines of type "u" may now add an additional column
6157 that specifies the home directory for the system user to be
6158 created. Also, systemd-sysusers may now optionally read user
6159 information from STDIN instead of a file. This is useful for
6160 invoking it from RPM preinst scriptlets that need to create
6161 users before the first RPM file is installed since these
6162 files might need to be owned by them. A new
6163 %sysusers_create_inline RPM macro has been introduced to do
6164 just that. systemd-sysusers now updates the shadow files as
6165 well as the user/group databases, which should enhance
6166 compatibility with certain tools like grpck.
6167
6168 * A number of bus APIs of PID 1 now optionally consult polkit to
6169 permit access for otherwise unprivileged clients under certain
6170 conditions. Note that this currently doesn't support
6171 interactive authentication yet, but this is expected to be
6172 added eventually, too.
6173
6174 * /etc/machine-info now has new fields for configuring the
6175 deployment environment of the machine, as well as the
6176 location of the machine. hostnamectl has been updated with
6177 new command to update these fields.
6178
6179 * systemd-timesyncd has been updated to automatically acquire
6180 NTP server information from systemd-networkd, which might
6181 have been discovered via DHCP.
6182
6183 * systemd-resolved now includes a caching DNS stub resolver
6184 and a complete LLMNR name resolution implementation. A new
6185 NSS module "nss-resolve" has been added which can be used
6186 instead of glibc's own "nss-dns" to resolve hostnames via
6187 systemd-resolved. Hostnames, addresses and arbitrary RRs may
6188 be resolved via systemd-resolved D-Bus APIs. In contrast to
6189 the glibc internal resolver systemd-resolved is aware of
6190 multi-homed system, and keeps DNS server and caches separate
6191 and per-interface. Queries are sent simultaneously on all
6192 interfaces that have DNS servers configured, in order to
6193 properly handle VPNs and local LANs which might resolve
6194 separate sets of domain names. systemd-resolved may acquire
6195 DNS server information from systemd-networkd automatically,
6196 which in turn might have discovered them via DHCP. A tool
6197 "systemd-resolve-host" has been added that may be used to
6198 query the DNS logic in resolved. systemd-resolved implements
6199 IDNA and automatically uses IDNA or UTF-8 encoding depending
6200 on whether classic DNS or LLMNR is used as transport. In the
6201 next releases we intend to add a DNSSEC and mDNS/DNS-SD
6202 implementation to systemd-resolved.
6203
6204 * A new NSS module nss-mymachines has been added, that
6205 automatically resolves the names of all local registered
6206 containers to their respective IP addresses.
6207
6208 * A new client tool "networkctl" for systemd-networkd has been
6209 added. It currently is entirely passive and will query
6210 networking configuration from udev, rtnetlink and networkd,
6211 and present it to the user in a very friendly
6212 way. Eventually, we hope to extend it to become a full
6213 control utility for networkd.
6214
6215 * .socket units gained a new DeferAcceptSec= setting that
6216 controls the kernels' TCP_DEFER_ACCEPT sockopt for
6217 TCP. Similarly, support for controlling TCP keep-alive
6218 settings has been added (KeepAliveTimeSec=,
6219 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
6220 turning off Nagle's algorithm on TCP has been added
6221 (NoDelay=).
6222
6223 * logind learned a new session type "web", for use in projects
6224 like Cockpit which register web clients as PAM sessions.
6225
6226 * timer units with at least one OnCalendar= setting will now
6227 be started only after time-sync.target has been
6228 reached. This way they will not elapse before the system
6229 clock has been corrected by a local NTP client or
6230 similar. This is particular useful on RTC-less embedded
6231 machines, that come up with an invalid system clock.
6232
6233 * systemd-nspawn's --network-veth= switch should now result in
6234 stable MAC addresses for both the outer and the inner side
6235 of the link.
6236
6237 * systemd-nspawn gained a new --volatile= switch for running
6238 container instances with /etc or /var unpopulated.
6239
6240 * The kdbus client code has been updated to use the new Linux
6241 3.17 memfd subsystem instead of the old kdbus-specific one.
6242
6243 * systemd-networkd's DHCP client and server now support
6244 FORCERENEW. There are also new configuration options to
6245 configure the vendor client identifier and broadcast mode
6246 for DHCP.
6247
6248 * systemd will no longer inform the kernel about the current
6249 timezone, as this is necessarily incorrect and racy as the
6250 kernel has no understanding of DST and similar
6251 concepts. This hence means FAT timestamps will be always
6252 considered UTC, similar to what Android is already
6253 doing. Also, when the RTC is configured to the local time
6254 (rather than UTC) systemd will never synchronize back to it,
6255 as this might confuse Windows at a later boot.
6256
6257 * systemd-analyze gained a new command "verify" for offline
6258 validation of unit files.
6259
6260 * systemd-networkd gained support for a couple of additional
6261 settings for bonding networking setups. Also, the metric for
6262 statically configured routes may now be configured. For
6263 network interfaces where this is appropriate the peer IP
6264 address may now be configured.
6265
6266 * systemd-networkd's DHCP client will no longer request
6267 broadcasting by default, as this tripped up some networks.
6268 For hardware where broadcast is required the feature should
6269 be switched back on using RequestBroadcast=yes.
6270
6271 * systemd-networkd will now set up IPv4LL addresses (when
6272 enabled) even if DHCP is configured successfully.
6273
6274 * udev will now default to respect network device names given
6275 by the kernel when the kernel indicates that these are
6276 predictable. This behavior can be tweaked by changing
6277 NamePolicy= in the relevant .link file.
6278
6279 * A new library systemd-terminal has been added that
6280 implements full TTY stream parsing and rendering. This
6281 library is supposed to be used later on for implementing a
6282 full userspace VT subsystem, replacing the current kernel
6283 implementation.
6284
6285 * A new tool systemd-journal-upload has been added to push
6286 journal data to a remote system running
6287 systemd-journal-remote.
6288
6289 * journald will no longer forward all local data to another
6290 running syslog daemon. This change has been made because
6291 rsyslog (which appears to be the most commonly used syslog
6292 implementation these days) no longer makes use of this, and
6293 instead pulls the data out of the journal on its own. Since
6294 forwarding the messages to a non-existent syslog server is
6295 more expensive than we assumed we have now turned this
6296 off. If you run a syslog server that is not a recent rsyslog
6297 version, you have to turn this option on again
6298 (ForwardToSyslog= in journald.conf).
6299
6300 * journald now optionally supports the LZ4 compressor for
6301 larger journal fields. This compressor should perform much
6302 better than XZ which was the previous default.
6303
6304 * machinectl now shows the IP addresses of local containers,
6305 if it knows them, plus the interface name of the container.
6306
6307 * A new tool "systemd-escape" has been added that makes it
6308 easy to escape strings to build unit names and similar.
6309
6310 * sd_notify() messages may now include a new ERRNO= field
6311 which is parsed and collected by systemd and shown among the
6312 "systemctl status" output for a service.
6313
6314 * A new component "systemd-firstboot" has been added that
6315 queries the most basic systemd information (timezone,
6316 hostname, root password) interactively on first
6317 boot. Alternatively it may also be used to provision these
6318 things offline on OS images installed into directories.
6319
6320 * The default sysctl.d/ snippets will now set
6321
6322 net.ipv4.conf.default.promote_secondaries=1
6323
6324 This has the benefit of no flushing secondary IP addresses
6325 when primary addresses are removed.
6326
6327 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6328 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6329 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6330 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6331 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6332 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6333 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6334 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6335 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6336 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6337 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6338 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6339 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6340 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6341 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6342
6343 — Berlin, 2014-08-19
6344
6345 CHANGES WITH 215:
6346
6347 * A new tool systemd-sysusers has been added. This tool
6348 creates system users and groups in /etc/passwd and
6349 /etc/group, based on static declarative system user/group
6350 definitions in /usr/lib/sysusers.d/. This is useful to
6351 enable factory resets and volatile systems that boot up with
6352 an empty /etc directory, and thus need system users and
6353 groups created during early boot. systemd now also ships
6354 with two default sysusers.d/ files for the most basic
6355 users and groups systemd and the core operating system
6356 require.
6357
6358 * A new tmpfiles snippet has been added that rebuilds the
6359 essential files in /etc on boot, should they be missing.
6360
6361 * A directive for ensuring automatic clean-up of
6362 /var/cache/man/ has been removed from the default
6363 configuration. This line should now be shipped by the man
6364 implementation. The necessary change has been made to the
6365 man-db implementation. Note that you need to update your man
6366 implementation to one that ships this line, otherwise no
6367 automatic clean-up of /var/cache/man will take place.
6368
6369 * A new condition ConditionNeedsUpdate= has been added that
6370 may conditionalize services to only run when /etc or /var
6371 are "older" than the vendor operating system resources in
6372 /usr. This is useful for reconstructing or updating /etc
6373 after an offline update of /usr or a factory reset, on the
6374 next reboot. Services that want to run once after such an
6375 update or reset should use this condition and order
6376 themselves before the new systemd-update-done.service, which
6377 will mark the two directories as fully updated. A number of
6378 service files have been added making use of this, to rebuild
6379 the udev hardware database, the journald message catalog and
6380 dynamic loader cache (ldconfig). The systemd-sysusers tool
6381 described above also makes use of this now. With this in
6382 place it is now possible to start up a minimal operating
6383 system with /etc empty cleanly. For more information on the
6384 concepts involved see this recent blog story:
6385
6386 http://0pointer.de/blog/projects/stateless.html
6387
6388 * A new system group "input" has been introduced, and all
6389 input device nodes get this group assigned. This is useful
6390 for system-level software to get access to input devices. It
6391 complements what is already done for "audio" and "video".
6392
6393 * systemd-networkd learnt minimal DHCPv4 server support in
6394 addition to the existing DHCPv4 client support. It also
6395 learnt DHCPv6 client and IPv6 Router Solicitation client
6396 support. The DHCPv4 client gained support for static routes
6397 passed in from the server. Note that the [DHCPv4] section
6398 known in older systemd-networkd versions has been renamed to
6399 [DHCP] and is now also used by the DHCPv6 client. Existing
6400 .network files using settings of this section should be
6401 updated, though compatibility is maintained. Optionally, the
6402 client hostname may now be sent to the DHCP server.
6403
6404 * networkd gained support for vxlan virtual networks as well
6405 as tun/tap and dummy devices.
6406
6407 * networkd gained support for automatic allocation of address
6408 ranges for interfaces from a system-wide pool of
6409 addresses. This is useful for dynamically managing a large
6410 number of interfaces with a single network configuration
6411 file. In particular this is useful to easily assign
6412 appropriate IP addresses to the veth links of a large number
6413 of nspawn instances.
6414
6415 * RPM macros for processing sysusers, sysctl and binfmt
6416 drop-in snippets at package installation time have been
6417 added.
6418
6419 * The /etc/os-release file should now be placed in
6420 /usr/lib/os-release. The old location is automatically
6421 created as symlink. /usr/lib is the more appropriate
6422 location of this file, since it shall actually describe the
6423 vendor operating system shipped in /usr, and not the
6424 configuration stored in /etc.
6425
6426 * .mount units gained a new boolean SloppyOptions= setting
6427 that maps to mount(8)'s -s option which enables permissive
6428 parsing of unknown mount options.
6429
6430 * tmpfiles learnt a new "L+" directive which creates a symlink
6431 but (unlike "L") deletes a pre-existing file first, should
6432 it already exist and not already be the correct
6433 symlink. Similarly, "b+", "c+" and "p+" directives have been
6434 added as well, which create block and character devices, as
6435 well as fifos in the filesystem, possibly removing any
6436 pre-existing files of different types.
6437
6438 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6439 'argument' field (which so far specified the source to
6440 symlink/copy the files from) is now optional. If omitted the
6441 same file os copied from /usr/share/factory/ suffixed by the
6442 full destination path. This is useful for populating /etc
6443 with essential files, by copying them from vendor defaults
6444 shipped in /usr/share/factory/etc.
6445
6446 * A new command "systemctl preset-all" has been added that
6447 applies the service preset settings to all installed unit
6448 files. A new switch --preset-mode= has been added that
6449 controls whether only enable or only disable operations
6450 shall be executed.
6451
6452 * A new command "systemctl is-system-running" has been added
6453 that allows checking the overall state of the system, for
6454 example whether it is fully up and running.
6455
6456 * When the system boots up with an empty /etc, the equivalent
6457 to "systemctl preset-all" is executed during early boot, to
6458 make sure all default services are enabled after a factory
6459 reset.
6460
6461 * systemd now contains a minimal preset file that enables the
6462 most basic services systemd ships by default.
6463
6464 * Unit files' [Install] section gained a new DefaultInstance=
6465 field for defining the default instance to create if a
6466 template unit is enabled with no instance specified.
6467
6468 * A new passive target cryptsetup-pre.target has been added
6469 that may be used by services that need to make they run and
6470 finish before the first LUKS cryptographic device is set up.
6471
6472 * The /dev/loop-control and /dev/btrfs-control device nodes
6473 are now owned by the "disk" group by default, opening up
6474 access to this group.
6475
6476 * systemd-coredump will now automatically generate a
6477 stack trace of all core dumps taking place on the system,
6478 based on elfutils' libdw library. This stack trace is logged
6479 to the journal.
6480
6481 * systemd-coredump may now optionally store coredumps directly
6482 on disk (in /var/lib/systemd/coredump, possibly compressed),
6483 instead of storing them unconditionally in the journal. This
6484 mode is the new default. A new configuration file
6485 /etc/systemd/coredump.conf has been added to configure this
6486 and other parameters of systemd-coredump.
6487
6488 * coredumpctl gained a new "info" verb to show details about a
6489 specific coredump. A new switch "-1" has also been added
6490 that makes sure to only show information about the most
6491 recent entry instead of all entries. Also, as the tool is
6492 generally useful now the "systemd-" prefix of the binary
6493 name has been removed. Distributions that want to maintain
6494 compatibility with the old name should add a symlink from
6495 the old name to the new name.
6496
6497 * journald's SplitMode= now defaults to "uid". This makes sure
6498 that unprivileged users can access their own coredumps with
6499 coredumpctl without restrictions.
6500
6501 * New kernel command line options "systemd.wants=" (for
6502 pulling an additional unit during boot), "systemd.mask="
6503 (for masking a specific unit for the boot), and
6504 "systemd.debug-shell" (for enabling the debug shell on tty9)
6505 have been added. This is implemented in the new generator
6506 "systemd-debug-generator".
6507
6508 * systemd-nspawn will now by default filter a couple of
6509 syscalls for containers, among them those required for
6510 kernel module loading, direct x86 IO port access, swap
6511 management, and kexec. Most importantly though
6512 open_by_handle_at() is now prohibited for containers,
6513 closing a hole similar to a recently discussed vulnerability
6514 in docker regarding access to files on file hierarchies the
6515 container should normally not have access to. Note that, for
6516 nspawn, we generally make no security claims anyway (and
6517 this is explicitly documented in the man page), so this is
6518 just a fix for one of the most obvious problems.
6519
6520 * A new man page file-hierarchy(7) has been added that
6521 contains a minimized, modernized version of the file system
6522 layout systemd expects, similar in style to the FHS
6523 specification or hier(5). A new tool systemd-path(1) has
6524 been added to query many of these paths for the local
6525 machine and user.
6526
6527 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6528 longer done. Since the directory now has a per-user size
6529 limit, and is cleaned on logout this appears unnecessary,
6530 in particular since this now brings the lifecycle of this
6531 directory closer in line with how IPC objects are handled.
6532
6533 * systemd.pc now exports a number of additional directories,
6534 including $libdir (which is useful to identify the library
6535 path for the primary architecture of the system), and a
6536 couple of drop-in directories.
6537
6538 * udev's predictable network interface names now use the dev_port
6539 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6540 distinguish between ports of the same PCI function. dev_id should
6541 only be used for ports using the same HW address, hence the need
6542 for dev_port.
6543
6544 * machined has been updated to export the OS version of a
6545 container (read from /etc/os-release and
6546 /usr/lib/os-release) on the bus. This is now shown in
6547 "machinectl status" for a machine.
6548
6549 * A new service setting RestartForceExitStatus= has been
6550 added. If configured to a set of exit signals or process
6551 return values, the service will be restarted when the main
6552 daemon process exits with any of them, regardless of the
6553 Restart= setting.
6554
6555 * systemctl's -H switch for connecting to remote systemd
6556 machines has been extended so that it may be used to
6557 directly connect to a specific container on the
6558 host. "systemctl -H root@foobar:waldi" will now connect as
6559 user "root" to host "foobar", and then proceed directly to
6560 the container named "waldi". Note that currently you have to
6561 authenticate as user "root" for this to work, as entering
6562 containers is a privileged operation.
6563
6564 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6565 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6566 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6567 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6568 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6569 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6570 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6571 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6572 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6573 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6574 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6575 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6576
6577 — Berlin, 2014-07-03
6578
6579 CHANGES WITH 214:
6580
6581 * As an experimental feature, udev now tries to lock the
6582 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6583 executes events for the disk or any of its partitions.
6584 Applications like partitioning programs can lock the
6585 disk device node (flock(LOCK_EX)) and claim temporary
6586 device ownership that way; udev will entirely skip all event
6587 handling for this disk and its partitions. If the disk
6588 was opened for writing, the close will trigger a partition
6589 table rescan in udev's "watch" facility, and if needed
6590 synthesize "change" events for the disk and all its partitions.
6591 This is now unconditionally enabled, and if it turns out to
6592 cause major problems, we might turn it on only for specific
6593 devices, or might need to disable it entirely. Device Mapper
6594 devices are excluded from this logic.
6595
6596 * We temporarily dropped the "-l" switch for fsck invocations,
6597 since they collide with the flock() logic above. util-linux
6598 upstream has been changed already to avoid this conflict,
6599 and we will re-add "-l" as soon as util-linux with this
6600 change has been released.
6601
6602 * The dependency on libattr has been removed. Since a long
6603 time, the extended attribute calls have moved to glibc, and
6604 libattr is thus unnecessary.
6605
6606 * Virtualization detection works without privileges now. This
6607 means the systemd-detect-virt binary no longer requires
6608 CAP_SYS_PTRACE file capabilities, and our daemons can run
6609 with fewer privileges.
6610
6611 * systemd-networkd now runs under its own "systemd-network"
6612 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6613 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6614 loses the ability to write to files owned by root this way.
6615
6616 * Similarly, systemd-resolved now runs under its own
6617 "systemd-resolve" user with no capabilities remaining.
6618
6619 * Similarly, systemd-bus-proxyd now runs under its own
6620 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6621
6622 * systemd-networkd gained support for setting up "veth"
6623 virtual Ethernet devices for container connectivity, as well
6624 as GRE and VTI tunnels.
6625
6626 * systemd-networkd will no longer automatically attempt to
6627 manually load kernel modules necessary for certain tunnel
6628 transports. Instead, it is assumed the kernel loads them
6629 automatically when required. This only works correctly on
6630 very new kernels. On older kernels, please consider adding
6631 the kernel modules to /etc/modules-load.d/ as a work-around.
6632
6633 * The resolv.conf file systemd-resolved generates has been
6634 moved to /run/systemd/resolve/. If you have a symlink from
6635 /etc/resolv.conf, it might be necessary to correct it.
6636
6637 * Two new service settings, ProtectHome= and ProtectSystem=,
6638 have been added. When enabled, they will make the user data
6639 (such as /home) inaccessible or read-only and the system
6640 (such as /usr) read-only, for specific services. This allows
6641 very light-weight per-service sandboxing to avoid
6642 modifications of user data or system files from
6643 services. These two new switches have been enabled for all
6644 of systemd's long-running services, where appropriate.
6645
6646 * Socket units gained new SocketUser= and SocketGroup=
6647 settings to set the owner user and group of AF_UNIX sockets
6648 and FIFOs in the file system.
6649
6650 * Socket units gained a new RemoveOnStop= setting. If enabled,
6651 all FIFOS and sockets in the file system will be removed
6652 when the specific socket unit is stopped.
6653
6654 * Socket units gained a new Symlinks= setting. It takes a list
6655 of symlinks to create to file system sockets or FIFOs
6656 created by the specific Unix sockets. This is useful to
6657 manage symlinks to socket nodes with the same lifecycle as
6658 the socket itself.
6659
6660 * The /dev/log socket and /dev/initctl FIFO have been moved to
6661 /run, and have been replaced by symlinks. This allows
6662 connecting to these facilities even if PrivateDevices=yes is
6663 used for a service (which makes /dev/log itself unavailable,
6664 but /run is left). This also has the benefit of ensuring
6665 that /dev only contains device nodes, directories and
6666 symlinks, and nothing else.
6667
6668 * sd-daemon gained two new calls sd_pid_notify() and
6669 sd_pid_notifyf(). They are similar to sd_notify() and
6670 sd_notifyf(), but allow overriding of the source PID of
6671 notification messages if permissions permit this. This is
6672 useful to send notify messages on behalf of a different
6673 process (for example, the parent process). The
6674 systemd-notify tool has been updated to make use of this
6675 when sending messages (so that notification messages now
6676 originate from the shell script invoking systemd-notify and
6677 not the systemd-notify process itself. This should minimize
6678 a race where systemd fails to associate notification
6679 messages to services when the originating process already
6680 vanished.
6681
6682 * A new "on-abnormal" setting for Restart= has been added. If
6683 set, it will result in automatic restarts on all "abnormal"
6684 reasons for a process to exit, which includes unclean
6685 signals, core dumps, timeouts and watchdog timeouts, but
6686 does not include clean and unclean exit codes or clean
6687 signals. Restart=on-abnormal is an alternative for
6688 Restart=on-failure for services that shall be able to
6689 terminate and avoid restarts on certain errors, by
6690 indicating so with an unclean exit code. Restart=on-failure
6691 or Restart=on-abnormal is now the recommended setting for
6692 all long-running services.
6693
6694 * If the InaccessibleDirectories= service setting points to a
6695 mount point (or if there are any submounts contained within
6696 it), it is now attempted to completely unmount it, to make
6697 the file systems truly unavailable for the respective
6698 service.
6699
6700 * The ReadOnlyDirectories= service setting and
6701 systemd-nspawn's --read-only parameter are now recursively
6702 applied to all submounts, too.
6703
6704 * Mount units may now be created transiently via the bus APIs.
6705
6706 * The support for SysV and LSB init scripts has been removed
6707 from the systemd daemon itself. Instead, it is now
6708 implemented as a generator that creates native systemd units
6709 from these scripts when needed. This enables us to remove a
6710 substantial amount of legacy code from PID 1, following the
6711 fact that many distributions only ship a very small number
6712 of LSB/SysV init scripts nowadays.
6713
6714 * Privileged Xen (dom0) domains are not considered
6715 virtualization anymore by the virtualization detection
6716 logic. After all, they generally have unrestricted access to
6717 the hardware and usually are used to manage the unprivileged
6718 (domU) domains.
6719
6720 * systemd-tmpfiles gained a new "C" line type, for copying
6721 files or entire directories.
6722
6723 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6724 lines. So far, they have been non-globbing versions of the
6725 latter, and have thus been redundant. In future, it is
6726 recommended to only use "z". "m" has hence been removed
6727 from the documentation, even though it stays supported.
6728
6729 * A tmpfiles snippet to recreate the most basic structure in
6730 /var has been added. This is enough to create the /var/run →
6731 /run symlink and create a couple of structural
6732 directories. This allows systems to boot up with an empty or
6733 volatile /var. Of course, while with this change, the core OS
6734 now is capable with dealing with a volatile /var, not all
6735 user services are ready for it. However, we hope that sooner
6736 or later, many service daemons will be changed upstream so
6737 that they are able to automatically create their necessary
6738 directories in /var at boot, should they be missing. This is
6739 the first step to allow state-less systems that only require
6740 the vendor image for /usr to boot.
6741
6742 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6743 empty tmpfs instance to a specific directory. This is
6744 particularly useful for making use of the automatic
6745 reconstruction of /var (see above), by passing --tmpfs=/var.
6746
6747 * Access modes specified in tmpfiles snippets may now be
6748 prefixed with "~", which indicates that they shall be masked
6749 by whether the existing file or directory is currently
6750 writable, readable or executable at all. Also, if specified,
6751 the sgid/suid/sticky bits will be masked for all
6752 non-directories.
6753
6754 * A new passive target unit "network-pre.target" has been
6755 added which is useful for services that shall run before any
6756 network is configured, for example firewall scripts.
6757
6758 * The "floppy" group that previously owned the /dev/fd*
6759 devices is no longer used. The "disk" group is now used
6760 instead. Distributions should probably deprecate usage of
6761 this group.
6762
6763 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6764 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6765 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6766 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6767 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6768 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6769 Jędrzejewski-Szmek
6770
6771 — Berlin, 2014-06-11
6772
6773 CHANGES WITH 213:
6774
6775 * A new "systemd-timesyncd" daemon has been added for
6776 synchronizing the system clock across the network. It
6777 implements an SNTP client. In contrast to NTP
6778 implementations such as chrony or the NTP reference server,
6779 this only implements a client side, and does not bother with
6780 the full NTP complexity, focusing only on querying time from
6781 one remote server and synchronizing the local clock to
6782 it. Unless you intend to serve NTP to networked clients or
6783 want to connect to local hardware clocks, this simple NTP
6784 client should be more than appropriate for most
6785 installations. The daemon runs with minimal privileges, and
6786 has been hooked up with networkd to only operate when
6787 network connectivity is available. The daemon saves the
6788 current clock to disk every time a new NTP sync has been
6789 acquired, and uses this to possibly correct the system clock
6790 early at bootup, in order to accommodate for systems that
6791 lack an RTC such as the Raspberry Pi and embedded devices,
6792 and to make sure that time monotonically progresses on these
6793 systems, even if it is not always correct. To make use of
6794 this daemon, a new system user and group "systemd-timesync"
6795 needs to be created on installation of systemd.
6796
6797 * The queue "seqnum" interface of libudev has been disabled, as
6798 it was generally incompatible with device namespacing as
6799 sequence numbers of devices go "missing" if the devices are
6800 part of a different namespace.
6801
6802 * "systemctl list-timers" and "systemctl list-sockets" gained
6803 a --recursive switch for showing units of these types also
6804 for all local containers, similar in style to the already
6805 supported --recursive switch for "systemctl list-units".
6806
6807 * A new RebootArgument= setting has been added for service
6808 units, which may be used to specify a kernel reboot argument
6809 to use when triggering reboots with StartLimitAction=.
6810
6811 * A new FailureAction= setting has been added for service
6812 units which may be used to specify an operation to trigger
6813 when a service fails. This works similarly to
6814 StartLimitAction=, but unlike it, controls what is done
6815 immediately rather than only after several attempts to
6816 restart the service in question.
6817
6818 * hostnamed got updated to also expose the kernel name,
6819 release, and version on the bus. This is useful for
6820 executing commands like hostnamectl with the -H switch.
6821 systemd-analyze makes use of this to properly display
6822 details when running non-locally.
6823
6824 * The bootchart tool can now show cgroup information in the
6825 graphs it generates.
6826
6827 * The CFS CPU quota cgroup attribute is now exposed for
6828 services. The new CPUQuota= switch has been added for this
6829 which takes a percentage value. Setting this will have the
6830 result that a service may never get more CPU time than the
6831 specified percentage, even if the machine is otherwise idle.
6832
6833 * systemd-networkd learned IPIP and SIT tunnel support.
6834
6835 * LSB init scripts exposing a dependency on $network will now
6836 get a dependency on network-online.target rather than simply
6837 network.target. This should bring LSB handling closer to
6838 what it was on SysV systems.
6839
6840 * A new fsck.repair= kernel option has been added to control
6841 how fsck shall deal with unclean file systems at boot.
6842
6843 * The (.ini) configuration file parser will now silently
6844 ignore sections whose name begins with "X-". This may be
6845 used to maintain application-specific extension sections in unit
6846 files.
6847
6848 * machined gained a new API to query the IP addresses of
6849 registered containers. "machinectl status" has been updated
6850 to show these addresses in its output.
6851
6852 * A new call sd_uid_get_display() has been added to the
6853 sd-login APIs for querying the "primary" session of a
6854 user. The "primary" session of the user is elected from the
6855 user's sessions and generally a graphical session is
6856 preferred over a text one.
6857
6858 * A minimal systemd-resolved daemon has been added. It
6859 currently simply acts as a companion to systemd-networkd and
6860 manages resolv.conf based on per-interface DNS
6861 configuration, possibly supplied via DHCP. In the long run
6862 we hope to extend this into a local DNSSEC enabled DNS and
6863 mDNS cache.
6864
6865 * The systemd-networkd-wait-online tool is now enabled by
6866 default. It will delay network-online.target until a network
6867 connection has been configured. The tool primarily integrates
6868 with networkd, but will also make a best effort to make sense
6869 of network configuration performed in some other way.
6870
6871 * Two new service options StartupCPUShares= and
6872 StartupBlockIOWeight= have been added that work similarly to
6873 CPUShares= and BlockIOWeight= however only apply during
6874 system startup. This is useful to prioritize certain services
6875 differently during bootup than during normal runtime.
6876
6877 * hostnamed has been changed to prefer the statically
6878 configured hostname in /etc/hostname (unless set to
6879 'localhost' or empty) over any dynamic one supplied by
6880 dhcp. With this change, the rules for picking the hostname
6881 match more closely the rules of other configuration settings
6882 where the local administrator's configuration in /etc always
6883 overrides any other settings.
6884
6885 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6886 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6887 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6888 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6889 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6890 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6891 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6892 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6893 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6894 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6895 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6896 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6897 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6898 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6899 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6900 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6901 Jędrzejewski-Szmek
6902
6903 — Beijing, 2014-05-28
6904
6905 CHANGES WITH 212:
6906
6907 * When restoring the screen brightness at boot, stay away from
6908 the darkest setting or from the lowest 5% of the available
6909 range, depending on which is the larger value of both. This
6910 should effectively protect the user from rebooting into a
6911 black screen, should the brightness have been set to minimum
6912 by accident.
6913
6914 * sd-login gained a new sd_machine_get_class() call to
6915 determine the class ("vm" or "container") of a machine
6916 registered with machined.
6917
6918 * sd-login gained new calls
6919 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6920 to query the identity of the peer of a local AF_UNIX
6921 connection. They operate similarly to their sd_pid_get_xyz()
6922 counterparts.
6923
6924 * PID 1 will now maintain a system-wide system state engine
6925 with the states "starting", "running", "degraded",
6926 "maintenance", "stopping". These states are bound to system
6927 startup, normal runtime, runtime with at least one failed
6928 service, rescue/emergency mode and system shutdown. This
6929 state is shown in the "systemctl status" output when no unit
6930 name is passed. It is useful to determine system state, in
6931 particularly when doing so for many systems or containers at
6932 once.
6933
6934 * A new command "list-machines" has been added to "systemctl"
6935 that lists all local OS containers and shows their system
6936 state (see above), if systemd runs inside of them.
6937
6938 * systemctl gained a new "-r" switch to recursively enumerate
6939 units on all local containers, when used with the
6940 "list-unit" command (which is the default one that is
6941 executed when no parameters are specified).
6942
6943 * The GPT automatic partition discovery logic will now honour
6944 two GPT partition flags: one may be set on a partition to
6945 cause it to be mounted read-only, and the other may be set
6946 on a partition to ignore it during automatic discovery.
6947
6948 * Two new GPT type UUIDs have been added for automatic root
6949 partition discovery, for 32-bit and 64-bit ARM. This is not
6950 particularly useful for discovering the root directory on
6951 these architectures during bare-metal boots (since UEFI is
6952 not common there), but still very useful to allow booting of
6953 ARM disk images in nspawn with the -i option.
6954
6955 * MAC addresses of interfaces created with nspawn's
6956 --network-interface= switch will now be generated from the
6957 machine name, and thus be stable between multiple invocations
6958 of the container.
6959
6960 * logind will now automatically remove all IPC objects owned
6961 by a user if she or he fully logs out. This makes sure that
6962 users who are logged out cannot continue to consume IPC
6963 resources. This covers SysV memory, semaphores and message
6964 queues as well as POSIX shared memory and message
6965 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6966 limits. With this functionality, that is corrected. This may
6967 be turned off by using the RemoveIPC= switch of logind.conf.
6968
6969 * The systemd-machine-id-setup and tmpfiles tools gained a
6970 --root= switch to operate on a specific root directory,
6971 instead of /.
6972
6973 * journald can now forward logged messages to the TTYs of all
6974 logged in users ("wall"). This is the default for all
6975 emergency messages now.
6976
6977 * A new tool systemd-journal-remote has been added to stream
6978 journal log messages across the network.
6979
6980 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6981 controller trees are mounted into it. Note that the
6982 directories mounted beneath it are not read-only. This is a
6983 security measure and is particularly useful because glibc
6984 actually includes a search logic to pick any tmpfs it can
6985 find to implement shm_open() if /dev/shm is not available
6986 (which it might very well be in namespaced setups).
6987
6988 * machinectl gained a new "poweroff" command to cleanly power
6989 down a local OS container.
6990
6991 * The PrivateDevices= unit file setting will now also drop the
6992 CAP_MKNOD capability from the capability bound set, and
6993 imply DevicePolicy=closed.
6994
6995 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6996 comprehensively on all long-running systemd services where
6997 this is appropriate.
6998
6999 * systemd-udevd will now run in a disassociated mount
7000 namespace. To mount directories from udev rules, make sure to
7001 pull in mount units via SYSTEMD_WANTS properties.
7002
7003 * The kdbus support gained support for uploading policy into
7004 the kernel. sd-bus gained support for creating "monitoring"
7005 connections that can eavesdrop into all bus communication
7006 for debugging purposes.
7007
7008 * Timestamps may now be specified in seconds since the UNIX
7009 epoch Jan 1st, 1970 by specifying "@" followed by the value
7010 in seconds.
7011
7012 * Native tcpwrap support in systemd has been removed. tcpwrap
7013 is old code, not really maintained anymore and has serious
7014 shortcomings, and better options such as firewalls
7015 exist. For setups that require tcpwrap usage, please
7016 consider invoking your socket-activated service via tcpd,
7017 like on traditional inetd.
7018
7019 * A new system.conf configuration option
7020 DefaultTimerAccuracySec= has been added that controls the
7021 default AccuracySec= setting of .timer units.
7022
7023 * Timer units gained a new WakeSystem= switch. If enabled,
7024 timers configured this way will cause the system to resume
7025 from system suspend (if the system supports that, which most
7026 do these days).
7027
7028 * Timer units gained a new Persistent= switch. If enabled,
7029 timers configured this way will save to disk when they have
7030 been last triggered. This information is then used on next
7031 reboot to possible execute overdue timer events, that
7032 could not take place because the system was powered off.
7033 This enables simple anacron-like behaviour for timer units.
7034
7035 * systemctl's "list-timers" will now also list the time a
7036 timer unit was last triggered in addition to the next time
7037 it will be triggered.
7038
7039 * systemd-networkd will now assign predictable IPv4LL
7040 addresses to its local interfaces.
7041
7042 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
7043 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
7044 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
7045 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
7046 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
7047 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
7048 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
7049 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
7050 Jędrzejewski-Szmek
7051
7052 — Berlin, 2014-03-25
7053
7054 CHANGES WITH 211:
7055
7056 * A new unit file setting RestrictAddressFamilies= has been
7057 added to restrict which socket address families unit
7058 processes gain access to. This takes address family names
7059 like "AF_INET" or "AF_UNIX", and is useful to minimize the
7060 attack surface of services via exotic protocol stacks. This
7061 is built on seccomp system call filters.
7062
7063 * Two new unit file settings RuntimeDirectory= and
7064 RuntimeDirectoryMode= have been added that may be used to
7065 manage a per-daemon runtime directories below /run. This is
7066 an alternative for setting up directory permissions with
7067 tmpfiles snippets, and has the advantage that the runtime
7068 directory's lifetime is bound to the daemon runtime and that
7069 the daemon starts up with an empty directory each time. This
7070 is particularly useful when writing services that drop
7071 privileges using the User= or Group= setting.
7072
7073 * The DeviceAllow= unit setting now supports globbing for
7074 matching against device group names.
7075
7076 * The systemd configuration file system.conf gained new
7077 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
7078 DefaultMemoryAccounting= to globally turn on/off accounting
7079 for specific resources (cgroups) for all units. These
7080 settings may still be overridden individually in each unit
7081 though.
7082
7083 * systemd-gpt-auto-generator is now able to discover /srv and
7084 root partitions in addition to /home and swap partitions. It
7085 also supports LUKS-encrypted partitions now. With this in
7086 place, automatic discovery of partitions to mount following
7087 the Discoverable Partitions Specification
7088 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
7089 is now a lot more complete. This allows booting without
7090 /etc/fstab and without root= on the kernel command line on
7091 systems prepared appropriately.
7092
7093 * systemd-nspawn gained a new --image= switch which allows
7094 booting up disk images and Linux installations on any block
7095 device that follow the Discoverable Partitions Specification
7096 (see above). This means that installations made with
7097 appropriately updated installers may now be started and
7098 deployed using container managers, completely
7099 unmodified. (We hope that libvirt-lxc will add support for
7100 this feature soon, too.)
7101
7102 * systemd-nspawn gained a new --network-macvlan= setting to
7103 set up a private macvlan interface for the
7104 container. Similarly, systemd-networkd gained a new
7105 Kind=macvlan setting in .netdev files.
7106
7107 * systemd-networkd now supports configuring local addresses
7108 using IPv4LL.
7109
7110 * A new tool systemd-network-wait-online has been added to
7111 synchronously wait for network connectivity using
7112 systemd-networkd.
7113
7114 * The sd-bus.h bus API gained a new sd_bus_track object for
7115 tracking the lifecycle of bus peers. Note that sd-bus.h is
7116 still not a public API though (unless you specify
7117 --enable-kdbus on the configure command line, which however
7118 voids your warranty and you get no API stability guarantee).
7119
7120 * The $XDG_RUNTIME_DIR runtime directories for each user are
7121 now individual tmpfs instances, which has the benefit of
7122 introducing separate pools for each user, with individual
7123 size limits, and thus making sure that unprivileged clients
7124 can no longer negatively impact the system or other users by
7125 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
7126 RuntimeDirectorySize= has been introduced that allows
7127 controlling the default size limit for all users. It
7128 defaults to 10% of the available physical memory. This is no
7129 replacement for quotas on tmpfs though (which the kernel
7130 still does not support), as /dev/shm and /tmp are still
7131 shared resources used by both the system and unprivileged
7132 users.
7133
7134 * logind will now automatically turn off automatic suspending
7135 on laptop lid close when more than one display is
7136 connected. This was previously expected to be implemented
7137 individually in desktop environments (such as GNOME),
7138 however has been added to logind now, in order to fix a
7139 boot-time race where a desktop environment might not have
7140 been started yet and thus not been able to take an inhibitor
7141 lock at the time where logind already suspends the system
7142 due to a closed lid.
7143
7144 * logind will now wait at least 30s after each system
7145 suspend/resume cycle, and 3min after system boot before
7146 suspending the system due to a closed laptop lid. This
7147 should give USB docking stations and similar enough time to
7148 be probed and configured after system resume and boot in
7149 order to then act as suspend blocker.
7150
7151 * systemd-run gained a new --property= setting which allows
7152 initialization of resource control properties (and others)
7153 for the created scope or service unit. Example: "systemd-run
7154 --property=BlockIOWeight=10 updatedb" may be used to run
7155 updatedb at a low block IO scheduling weight.
7156
7157 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
7158 now also work in --scope mode.
7159
7160 * When systemd is compiled with kdbus support, basic support
7161 for enforced policies is now in place. (Note that enabling
7162 kdbus still voids your warranty and no API compatibility
7163 promises are made.)
7164
7165 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
7166 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7167 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
7168 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
7169 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
7170 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
7171 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
7172 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
7173 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
7174 Zbigniew Jędrzejewski-Szmek
7175
7176 — Berlin, 2014-03-12
7177
7178 CHANGES WITH 210:
7179
7180 * systemd will now relabel /dev after loading the SMACK policy
7181 according to SMACK rules.
7182
7183 * A new unit file option AppArmorProfile= has been added to
7184 set the AppArmor profile for the processes of a unit.
7185
7186 * A new condition check ConditionArchitecture= has been added
7187 to conditionalize units based on the system architecture, as
7188 reported by uname()'s "machine" field.
7189
7190 * systemd-networkd now supports matching on the system
7191 virtualization, architecture, kernel command line, host name
7192 and machine ID.
7193
7194 * logind is now a lot more aggressive when suspending the
7195 machine due to a closed laptop lid. Instead of acting only
7196 on the lid close action, it will continuously watch the lid
7197 status and act on it. This is useful for laptops where the
7198 power button is on the outside of the chassis so that it can
7199 be reached without opening the lid (such as the Lenovo
7200 Yoga). On those machines, logind will now immediately
7201 re-suspend the machine if the power button has been
7202 accidentally pressed while the laptop was suspended and in a
7203 backpack or similar.
7204
7205 * logind will now watch SW_DOCK switches and inhibit reaction
7206 to the lid switch if it is pressed. This means that logind
7207 will not suspend the machine anymore if the lid is closed
7208 and the system is docked, if the laptop supports SW_DOCK
7209 notifications via the input layer. Note that ACPI docking
7210 stations do not generate this currently. Also note that this
7211 logic is usually not fully sufficient and Desktop
7212 Environments should take a lid switch inhibitor lock when an
7213 external display is connected, as systemd will not watch
7214 this on its own.
7215
7216 * nspawn will now make use of the devices cgroup controller by
7217 default, and only permit creation of and access to the usual
7218 API device nodes like /dev/null or /dev/random, as well as
7219 access to (but not creation of) the pty devices.
7220
7221 * We will now ship a default .network file for
7222 systemd-networkd that automatically configures DHCP for
7223 network interfaces created by nspawn's --network-veth or
7224 --network-bridge= switches.
7225
7226 * systemd will now understand the usual M, K, G, T suffixes
7227 according to SI conventions (i.e. to the base 1000) when
7228 referring to throughput and hardware metrics. It will stay
7229 with IEC conventions (i.e. to the base 1024) for software
7230 metrics, according to what is customary according to
7231 Wikipedia. We explicitly document which base applies for
7232 each configuration option.
7233
7234 * The DeviceAllow= setting in unit files now supports a syntax
7235 to whitelist an entire group of devices node majors at once,
7236 based on the /proc/devices listing. For example, with the
7237 string "char-pts", it is now possible to whitelist all
7238 current and future pseudo-TTYs at once.
7239
7240 * sd-event learned a new "post" event source. Event sources of
7241 this type are triggered by the dispatching of any event
7242 source of a type that is not "post". This is useful for
7243 implementing clean-up and check event sources that are
7244 triggered by other work being done in the program.
7245
7246 * systemd-networkd is no longer statically enabled, but uses
7247 the usual [Install] sections so that it can be
7248 enabled/disabled using systemctl. It still is enabled by
7249 default however.
7250
7251 * When creating a veth interface pair with systemd-nspawn, the
7252 host side will now be prefixed with "vb-" if
7253 --network-bridge= is used, and with "ve-" if --network-veth
7254 is used. This way, it is easy to distinguish these cases on
7255 the host, for example to apply different configuration to
7256 them with systemd-networkd.
7257
7258 * The compatibility libraries for libsystemd-journal.so,
7259 libsystem-id128.so, libsystemd-login.so and
7260 libsystemd-daemon.so do not make use of IFUNC
7261 anymore. Instead, we now build libsystemd.so multiple times
7262 under these alternative names. This means that the footprint
7263 is drastically increased, but given that these are
7264 transitional compatibility libraries, this should not matter
7265 much. This change has been made necessary to support the ARM
7266 platform for these compatibility libraries, as the ARM
7267 toolchain is not really at the same level as the toolchain
7268 for other architectures like x86 and does not support
7269 IFUNC. Please make sure to use --enable-compat-libs only
7270 during a transitional period!
7271
7272 * The .include syntax has been deprecated and is not documented
7273 anymore. Drop-in files in .d directories should be used instead.
7274
7275 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7276 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7277 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7278 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7279 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7280 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7281 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7282 Zbigniew Jędrzejewski-Szmek
7283
7284 — Berlin, 2014-02-24
7285
7286 CHANGES WITH 209:
7287
7288 * A new component "systemd-networkd" has been added that can
7289 be used to configure local network interfaces statically or
7290 via DHCP. It is capable of bringing up bridges, VLANs, and
7291 bonding. Currently, no hook-ups for interactive network
7292 configuration are provided. Use this for your initrd,
7293 container, embedded, or server setup if you need a simple,
7294 yet powerful, network configuration solution. This
7295 configuration subsystem is quite nifty, as it allows wildcard
7296 hotplug matching in interfaces. For example, with a single
7297 configuration snippet, you can configure that all Ethernet
7298 interfaces showing up are automatically added to a bridge,
7299 or similar. It supports link-sensing and more.
7300
7301 * A new tool "systemd-socket-proxyd" has been added which can
7302 act as a bidirectional proxy for TCP sockets. This is
7303 useful for adding socket activation support to services that
7304 do not actually support socket activation, including virtual
7305 machines and the like.
7306
7307 * Add a new tool to save/restore rfkill state on
7308 shutdown/boot.
7309
7310 * Save/restore state of keyboard backlights in addition to
7311 display backlights on shutdown/boot.
7312
7313 * udev learned a new SECLABEL{} construct to label device
7314 nodes with a specific security label when they appear. For
7315 now, only SECLABEL{selinux} is supported, but the syntax is
7316 prepared for additional security frameworks.
7317
7318 * udev gained a new scheme to configure link-level attributes
7319 from files in /etc/systemd/network/*.link. These files can
7320 match against MAC address, device path, driver name and type,
7321 and will apply attributes like the naming policy, link speed,
7322 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7323 address assignment policy (randomized, ...).
7324
7325 * The configuration of network interface naming rules for
7326 "permanent interface names" has changed: a new NamePolicy=
7327 setting in the [Link] section of .link files determines the
7328 priority of possible naming schemes (onboard, slot, MAC,
7329 path). The default value of this setting is determined by
7330 /usr/lib/net/links/99-default.link. Old
7331 80-net-name-slot.rules udev configuration file has been
7332 removed, so local configuration overriding this file should
7333 be adapted to override 99-default.link instead.
7334
7335 * When the User= switch is used in a unit file, also
7336 initialize $SHELL= based on the user database entry.
7337
7338 * systemd no longer depends on libdbus. All communication is
7339 now done with sd-bus, systemd's low-level bus library
7340 implementation.
7341
7342 * kdbus support has been added to PID 1 itself. When kdbus is
7343 enabled, this causes PID 1 to set up the system bus and
7344 enable support for a new ".busname" unit type that
7345 encapsulates bus name activation on kdbus. It works a little
7346 bit like ".socket" units, except for bus names. A new
7347 generator has been added that converts classic dbus1 service
7348 activation files automatically into native systemd .busname
7349 and .service units.
7350
7351 * sd-bus: add a light-weight vtable implementation that allows
7352 defining objects on the bus with a simple static const
7353 vtable array of its methods, signals and properties.
7354
7355 * systemd will not generate or install static dbus
7356 introspection data anymore to /usr/share/dbus-1/interfaces,
7357 as the precise format of these files is unclear, and
7358 nothing makes use of it.
7359
7360 * A proxy daemon is now provided to proxy clients connecting
7361 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7362 compatibility with classic D-Bus.
7363
7364 * A bus driver implementation has been added that supports the
7365 classic D-Bus bus driver calls on kdbus, also for
7366 compatibility purposes.
7367
7368 * A new API "sd-event.h" has been added that implements a
7369 minimal event loop API built around epoll. It provides a
7370 couple of features that direct epoll usage is lacking:
7371 prioritization of events, scales to large numbers of timer
7372 events, per-event timer slack (accuracy), system-wide
7373 coalescing of timer events, exit handlers, watchdog
7374 supervision support using systemd's sd_notify() API, child
7375 process handling.
7376
7377 * A new API "sd-rntl.h" has been added that provides an API
7378 around the route netlink interface of the kernel, similar in
7379 style to "sd-bus.h".
7380
7381 * A new API "sd-dhcp-client.h" has been added that provides a
7382 small DHCPv4 client-side implementation. This is used by
7383 "systemd-networkd".
7384
7385 * There is a new kernel command line option
7386 "systemd.restore_state=0|1". When set to "0", none of the
7387 systemd tools will restore saved runtime state to hardware
7388 devices. More specifically, the rfkill and backlight states
7389 are not restored.
7390
7391 * The FsckPassNo= compatibility option in mount/service units
7392 has been removed. The fstab generator will now add the
7393 necessary dependencies automatically, and does not require
7394 PID1's support for that anymore.
7395
7396 * journalctl gained a new switch, --list-boots, that lists
7397 recent boots with their times and boot IDs.
7398
7399 * The various tools like systemctl, loginctl, timedatectl,
7400 busctl, systemd-run, ... have gained a new switch "-M" to
7401 connect to a specific, local OS container (as direct
7402 connection, without requiring SSH). This works on any
7403 container that is registered with machined, such as those
7404 created by libvirt-lxc or nspawn.
7405
7406 * systemd-run and systemd-analyze also gained support for "-H"
7407 to connect to remote hosts via SSH. This is particularly
7408 useful for systemd-run because it enables queuing of jobs
7409 onto remote systems.
7410
7411 * machinectl gained a new command "login" to open a getty
7412 login in any local container. This works with any container
7413 that is registered with machined (such as those created by
7414 libvirt-lxc or nspawn), and which runs systemd inside.
7415
7416 * machinectl gained a new "reboot" command that may be used to
7417 trigger a reboot on a specific container that is registered
7418 with machined. This works on any container that runs an init
7419 system of some kind.
7420
7421 * systemctl gained a new "list-timers" command to print a nice
7422 listing of installed timer units with the times they elapse
7423 next.
7424
7425 * Alternative reboot() parameters may now be specified on the
7426 "systemctl reboot" command line and are passed to the
7427 reboot() system call.
7428
7429 * systemctl gained a new --job-mode= switch to configure the
7430 mode to queue a job with. This is a more generic version of
7431 --fail, --irreversible, and --ignore-dependencies, which are
7432 still available but not advertised anymore.
7433
7434 * /etc/systemd/system.conf gained new settings to configure
7435 various default timeouts of units, as well as the default
7436 start limit interval and burst. These may still be overridden
7437 within each Unit.
7438
7439 * PID1 will now export on the bus profile data of the security
7440 policy upload process (such as the SELinux policy upload to
7441 the kernel).
7442
7443 * journald: when forwarding logs to the console, include
7444 timestamps (following the setting in
7445 /sys/module/printk/parameters/time).
7446
7447 * OnCalendar= in timer units now understands the special
7448 strings "yearly" and "annually". (Both are equivalent)
7449
7450 * The accuracy of timer units is now configurable with the new
7451 AccuracySec= setting. It defaults to 1min.
7452
7453 * A new dependency type JoinsNamespaceOf= has been added that
7454 allows running two services within the same /tmp and network
7455 namespace, if PrivateNetwork= or PrivateTmp= are used.
7456
7457 * A new command "cat" has been added to systemctl. It outputs
7458 the original unit file of a unit, and concatenates the
7459 contents of additional "drop-in" unit file snippets, so that
7460 the full configuration is shown.
7461
7462 * systemctl now supports globbing on the various "list-xyz"
7463 commands, like "list-units" or "list-sockets", as well as on
7464 those commands which take multiple unit names.
7465
7466 * journalctl's --unit= switch gained support for globbing.
7467
7468 * All systemd daemons now make use of the watchdog logic so
7469 that systemd automatically notices when they hang.
7470
7471 * If the $container_ttys environment variable is set,
7472 getty-generator will automatically spawn a getty for each
7473 listed tty. This is useful for container managers to request
7474 login gettys to be spawned on as many ttys as needed.
7475
7476 * %h, %s, %U specifier support is not available anymore when
7477 used in unit files for PID 1. This is because NSS calls are
7478 not safe from PID 1. They stay available for --user
7479 instances of systemd, and as special case for the root user.
7480
7481 * loginctl gained a new "--no-legend" switch to turn off output
7482 of the legend text.
7483
7484 * The "sd-login.h" API gained three new calls:
7485 sd_session_is_remote(), sd_session_get_remote_user(),
7486 sd_session_get_remote_host() to query information about
7487 remote sessions.
7488
7489 * The udev hardware database now also carries vendor/product
7490 information of SDIO devices.
7491
7492 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7493 determine whether watchdog notifications are requested by
7494 the system manager.
7495
7496 * Socket-activated per-connection services now include a
7497 short description of the connection parameters in the
7498 description.
7499
7500 * tmpfiles gained a new "--boot" option. When this is not used,
7501 only lines where the command character is not suffixed with
7502 "!" are executed. When this option is specified, those
7503 options are executed too. This partitions tmpfiles
7504 directives into those that can be safely executed at any
7505 time, and those which should be run only at boot (for
7506 example, a line that creates /run/nologin).
7507
7508 * A new API "sd-resolve.h" has been added which provides a simple
7509 asynchronous wrapper around glibc NSS host name resolution
7510 calls, such as getaddrinfo(). In contrast to glibc's
7511 getaddrinfo_a(), it does not use signals. In contrast to most
7512 other asynchronous name resolution libraries, this one does
7513 not reimplement DNS, but reuses NSS, so that alternate
7514 host name resolution systems continue to work, such as mDNS,
7515 LDAP, etc. This API is based on libasyncns, but it has been
7516 cleaned up for inclusion in systemd.
7517
7518 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7519 "sd-daemon.h" are no longer found in individual libraries
7520 libsystemd-journal.so, libsystemd-login.so,
7521 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7522 merged them into a single library, libsystemd.so, which
7523 provides all symbols. The reason for this is cyclic
7524 dependencies, as these libraries tend to use each other's
7525 symbols. So far, we have managed to workaround that by linking
7526 a copy of a good part of our code into each of these
7527 libraries again and again, which, however, makes certain
7528 things hard to do, like sharing static variables. Also, it
7529 substantially increases footprint. With this change, there
7530 is only one library for the basic APIs systemd
7531 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7532 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7533 library as well, however are subject to the --enable-kdbus
7534 switch (see below). Note that "sd-dhcp-client.h" is not part
7535 of this library (this is because it only consumes, never
7536 provides, services of/to other APIs). To make the transition
7537 easy from the separate libraries to the unified one, we
7538 provide the --enable-compat-libs compile-time switch which
7539 will generate stub libraries that are compatible with the
7540 old ones but redirect all calls to the new one.
7541
7542 * All of the kdbus logic and the new APIs "sd-bus.h",
7543 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7544 and "sd-utf8.h" are compile-time optional via the
7545 "--enable-kdbus" switch, and they are not compiled in by
7546 default. To make use of kdbus, you have to explicitly enable
7547 the switch. Note however, that neither the kernel nor the
7548 userspace API for all of this is considered stable yet. We
7549 want to maintain the freedom to still change the APIs for
7550 now. By specifying this build-time switch, you acknowledge
7551 that you are aware of the instability of the current
7552 APIs.
7553
7554 * Also, note that while kdbus is pretty much complete,
7555 it lacks one thing: proper policy support. This means you
7556 can build a fully working system with all features; however,
7557 it will be highly insecure. Policy support will be added in
7558 one of the next releases, at the same time that we will
7559 declare the APIs stable.
7560
7561 * When the kernel command line argument "kdbus" is specified,
7562 systemd will automatically load the kdbus.ko kernel module. At
7563 this stage of development, it is only useful for testing kdbus
7564 and should not be used in production. Note: if "--enable-kdbus"
7565 is specified, and the kdbus.ko kernel module is available, and
7566 "kdbus" is added to the kernel command line, the entire system
7567 runs with kdbus instead of dbus-daemon, with the above mentioned
7568 problem of missing the system policy enforcement. Also a future
7569 version of kdbus.ko or a newer systemd will not be compatible with
7570 each other, and will unlikely be able to boot the machine if only
7571 one of them is updated.
7572
7573 * systemctl gained a new "import-environment" command which
7574 uploads the caller's environment (or parts thereof) into the
7575 service manager so that it is inherited by services started
7576 by the manager. This is useful to upload variables like
7577 $DISPLAY into the user service manager.
7578
7579 * A new PrivateDevices= switch has been added to service units
7580 which allows running a service with a namespaced /dev
7581 directory that does not contain any device nodes for
7582 physical devices. More specifically, it only includes devices
7583 such as /dev/null, /dev/urandom, and /dev/zero which are API
7584 entry points.
7585
7586 * logind has been extended to support behaviour like VT
7587 switching on seats that do not support a VT. This makes
7588 multi-session available on seats that are not the first seat
7589 (seat0), and on systems where kernel support for VTs has
7590 been disabled at compile-time.
7591
7592 * If a process holds a delay lock for system sleep or shutdown
7593 and fails to release it in time, we will now log its
7594 identity. This makes it easier to identify processes that
7595 cause slow suspends or power-offs.
7596
7597 * When parsing /etc/crypttab, support for a new key-slot=
7598 option as supported by Debian is added. It allows indicating
7599 which LUKS slot to use on disk, speeding up key loading.
7600
7601 * The sd_journal_sendv() API call has been checked and
7602 officially declared to be async-signal-safe so that it may
7603 be invoked from signal handlers for logging purposes.
7604
7605 * Boot-time status output is now enabled automatically after a
7606 short timeout if boot does not progress, in order to give
7607 the user an indication what she or he is waiting for.
7608
7609 * The boot-time output has been improved to show how much time
7610 remains until jobs expire.
7611
7612 * The KillMode= switch in service units gained a new possible
7613 value "mixed". If set, and the unit is shut down, then the
7614 initial SIGTERM signal is sent only to the main daemon
7615 process, while the following SIGKILL signal is sent to
7616 all remaining processes of the service.
7617
7618 * When a scope unit is registered, a new property "Controller"
7619 may be set. If set to a valid bus name, systemd will send a
7620 RequestStop() signal to this name when it would like to shut
7621 down the scope. This may be used to hook manager logic into
7622 the shutdown logic of scope units. Also, scope units may now
7623 be put in a special "abandoned" state, in which case the
7624 manager process which created them takes no further
7625 responsibilities for it.
7626
7627 * When reading unit files, systemd will now verify
7628 the access mode of these files, and warn about certain
7629 suspicious combinations. This has been added to make it
7630 easier to track down packaging bugs where unit files are
7631 marked executable or world-writable.
7632
7633 * systemd-nspawn gained a new "--setenv=" switch to set
7634 container-wide environment variables. The similar option in
7635 systemd-activate was renamed from "--environment=" to
7636 "--setenv=" for consistency.
7637
7638 * systemd-nspawn has been updated to create a new kdbus domain
7639 for each container that is invoked, thus allowing each
7640 container to have its own set of system and user buses,
7641 independent of the host.
7642
7643 * systemd-nspawn gained a new --drop-capability= switch to run
7644 the container with less capabilities than the default. Both
7645 --drop-capability= and --capability= now take the special
7646 string "all" for dropping or keeping all capabilities.
7647
7648 * systemd-nspawn gained new switches for executing containers
7649 with specific SELinux labels set.
7650
7651 * systemd-nspawn gained a new --quiet switch to not generate
7652 any additional output but the container's own console
7653 output.
7654
7655 * systemd-nspawn gained a new --share-system switch to run a
7656 container without PID namespacing enabled.
7657
7658 * systemd-nspawn gained a new --register= switch to control
7659 whether the container is registered with systemd-machined or
7660 not. This is useful for containers that do not run full
7661 OS images, but only specific apps.
7662
7663 * systemd-nspawn gained a new --keep-unit which may be used
7664 when invoked as the only program from a service unit, and
7665 results in registration of the unit service itself in
7666 systemd-machined, instead of a newly opened scope unit.
7667
7668 * systemd-nspawn gained a new --network-interface= switch for
7669 moving arbitrary interfaces to the container. The new
7670 --network-veth switch creates a virtual Ethernet connection
7671 between host and container. The new --network-bridge=
7672 switch then allows assigning the host side of this virtual
7673 Ethernet connection to a bridge device.
7674
7675 * systemd-nspawn gained a new --personality= switch for
7676 setting the kernel personality for the container. This is
7677 useful when running a 32-bit container on a 64-bit host. A
7678 similar option Personality= is now also available for service
7679 units to use.
7680
7681 * logind will now also track a "Desktop" identifier for each
7682 session which encodes the desktop environment of it. This is
7683 useful for desktop environments that want to identify
7684 multiple running sessions of itself easily.
7685
7686 * A new SELinuxContext= setting for service units has been
7687 added that allows setting a specific SELinux execution
7688 context for a service.
7689
7690 * Most systemd client tools will now honour $SYSTEMD_LESS for
7691 settings of the "less" pager. By default, these tools will
7692 override $LESS to allow certain operations to work, such as
7693 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7694 influence this logic.
7695
7696 * systemd's "seccomp" hook-up has been changed to make use of
7697 the libseccomp library instead of using its own
7698 implementation. This has benefits for portability among
7699 other things.
7700
7701 * For usage together with SystemCallFilter=, a new
7702 SystemCallErrorNumber= setting has been introduced that
7703 allows configuration of a system error number to be returned
7704 on filtered system calls, instead of immediately killing the
7705 process. Also, SystemCallArchitectures= has been added to
7706 limit access to system calls of a particular architecture
7707 (in order to turn off support for unused secondary
7708 architectures). There is also a global
7709 SystemCallArchitectures= setting in system.conf now to turn
7710 off support for non-native system calls system-wide.
7711
7712 * systemd requires a kernel with a working name_to_handle_at(),
7713 please see the kernel config requirements in the README file.
7714
7715 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7716 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7717 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7718 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7719 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7720 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7721 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7722 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7723 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7724 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7725 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7726 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7727 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7728 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7729 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7730 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7731 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7732 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7733 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7734 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7735 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7736 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7737 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7738 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7739
7740 — Berlin, 2014-02-20
7741
7742 CHANGES WITH 208:
7743
7744 * logind has gained support for facilitating privileged input
7745 and drm device access for unprivileged clients. This work is
7746 useful to allow Wayland display servers (and similar
7747 programs, such as kmscon) to run under the user's ID and
7748 access input and drm devices which are normally
7749 protected. When this is used (and the kernel is new enough)
7750 logind will "mute" IO on the file descriptors passed to
7751 Wayland as long as it is in the background and "unmute" it
7752 if it returns into the foreground. This allows secure
7753 session switching without allowing background sessions to
7754 eavesdrop on input and display data. This also introduces
7755 session switching support if VT support is turned off in the
7756 kernel, and on seats that are not seat0.
7757
7758 * A new kernel command line option luks.options= is understood
7759 now which allows specifying LUKS options for usage for LUKS
7760 encrypted partitions specified with luks.uuid=.
7761
7762 * tmpfiles.d(5) snippets may now use specifier expansion in
7763 path names. More specifically %m, %b, %H, %v, are now
7764 replaced by the local machine id, boot id, hostname, and
7765 kernel version number.
7766
7767 * A new tmpfiles.d(5) command "m" has been introduced which
7768 may be used to change the owner/group/access mode of a file
7769 or directory if it exists, but do nothing if it does not.
7770
7771 * This release removes high-level support for the
7772 MemorySoftLimit= cgroup setting. The underlying kernel
7773 cgroup attribute memory.soft_limit= is currently badly
7774 designed and likely to be removed from the kernel API in its
7775 current form, hence we should not expose it for now.
7776
7777 * The memory.use_hierarchy cgroup attribute is now enabled for
7778 all cgroups systemd creates in the memory cgroup
7779 hierarchy. This option is likely to be come the built-in
7780 default in the kernel anyway, and the non-hierarchical mode
7781 never made much sense in the intrinsically hierarchical
7782 cgroup system.
7783
7784 * A new field _SYSTEMD_SLICE= is logged along with all journal
7785 messages containing the slice a message was generated
7786 from. This is useful to allow easy per-customer filtering of
7787 logs among other things.
7788
7789 * systemd-journald will no longer adjust the group of journal
7790 files it creates to the "systemd-journal" group. Instead we
7791 rely on the journal directory to be owned by the
7792 "systemd-journal" group, and its setgid bit set, so that the
7793 kernel file system layer will automatically enforce that
7794 journal files inherit this group assignment. The reason for
7795 this change is that we cannot allow NSS look-ups from
7796 journald which would be necessary to resolve
7797 "systemd-journal" to a numeric GID, because this might
7798 create deadlocks if NSS involves synchronous queries to
7799 other daemons (such as nscd, or sssd) which in turn are
7800 logging clients of journald and might block on it, which
7801 would then dead lock. A tmpfiles.d(5) snippet included in
7802 systemd will make sure the setgid bit and group are
7803 properly set on the journal directory if it exists on every
7804 boot. However, we recommend adjusting it manually after
7805 upgrades too (or from RPM scriptlets), so that the change is
7806 not delayed until next reboot.
7807
7808 * Backlight and random seed files in /var/lib/ have moved into
7809 the /var/lib/systemd/ directory, in order to centralize all
7810 systemd generated files in one directory.
7811
7812 * Boot time performance measurements (as displayed by
7813 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7814 performance information if that's available to determine how
7815 much time BIOS and boot loader initialization required. With
7816 a sufficiently new BIOS you hence no longer need to boot
7817 with Gummiboot to get access to such information.
7818
7819 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7820 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7821 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7822 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7823 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7824 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7825 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7826
7827 — Berlin, 2013-10-02
7828
7829 CHANGES WITH 207:
7830
7831 * The Restart= option for services now understands a new
7832 on-watchdog setting, which will restart the service
7833 automatically if the service stops sending out watchdog keep
7834 alive messages (as configured with WatchdogSec=).
7835
7836 * The getty generator (which is responsible for bringing up a
7837 getty on configured serial consoles) will no longer only
7838 start a getty on the primary kernel console but on all
7839 others, too. This makes the order in which console= is
7840 specified on the kernel command line less important.
7841
7842 * libsystemd-logind gained a new sd_session_get_vt() call to
7843 retrieve the VT number of a session.
7844
7845 * If the option "tries=0" is set for an entry of /etc/crypttab
7846 its passphrase is queried indefinitely instead of any
7847 maximum number of tries.
7848
7849 * If a service with a configure PID file terminates its PID
7850 file will now be removed automatically if it still exists
7851 afterwards. This should put an end to stale PID files.
7852
7853 * systemd-run will now also take relative binary path names
7854 for execution and no longer insists on absolute paths.
7855
7856 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7857 paths that are optionally prefixed with "-" to indicate that
7858 it should not be considered a failure if they do not exist.
7859
7860 * journalctl -o (and similar commands) now understands a new
7861 output mode "short-precise", it is similar to "short" but
7862 shows timestamps with usec accuracy.
7863
7864 * The option "discard" (as known from Debian) is now
7865 synonymous to "allow-discards" in /etc/crypttab. In fact,
7866 "discard" is preferred now (since it is easier to remember
7867 and type).
7868
7869 * Some licensing clean-ups were made, so that more code is now
7870 LGPL-2.1 licensed than before.
7871
7872 * A minimal tool to save/restore the display backlight
7873 brightness across reboots has been added. It will store the
7874 backlight setting as late as possible at shutdown, and
7875 restore it as early as possible during reboot.
7876
7877 * A logic to automatically discover and enable home and swap
7878 partitions on GPT disks has been added. With this in place
7879 /etc/fstab becomes optional for many setups as systemd can
7880 discover certain partitions located on the root disk
7881 automatically. Home partitions are recognized under their
7882 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7883 partitions are recognized under their GPT type ID
7884 0657fd6da4ab43c484e50933c84b4f4f.
7885
7886 * systemd will no longer pass any environment from the kernel
7887 or initrd to system services. If you want to set an
7888 environment for all services, do so via the kernel command
7889 line systemd.setenv= assignment.
7890
7891 * The systemd-sysctl tool no longer natively reads the file
7892 /etc/sysctl.conf. If desired, the file should be symlinked
7893 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7894 legacy support by a symlink rather than built-in code, it
7895 also makes the otherwise hidden order of application of the
7896 different files visible. (Note that this partly reverts to a
7897 pre-198 application order of sysctl knobs!)
7898
7899 * The "systemctl set-log-level" and "systemctl dump" commands
7900 have been moved to systemd-analyze.
7901
7902 * systemd-run learned the new --remain-after-exit switch,
7903 which causes the scope unit not to be cleaned up
7904 automatically after the process terminated.
7905
7906 * tmpfiles learned a new --exclude-prefix= switch to exclude
7907 certain paths from operation.
7908
7909 * journald will now automatically flush all messages to disk
7910 as soon as a message at the log level CRIT, ALERT or EMERG
7911 is received.
7912
7913 Contributions from: Andrew Cook, Brandon Philips, Christian
7914 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7915 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7916 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7917 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7918 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7919 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7920 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7921 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7922 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7923 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7924 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7925 William Giokas, Zbigniew Jędrzejewski-Szmek
7926
7927 — Berlin, 2013-09-13
7928
7929 CHANGES WITH 206:
7930
7931 * The documentation has been updated to cover the various new
7932 concepts introduced with 205.
7933
7934 * Unit files now understand the new %v specifier which
7935 resolves to the kernel version string as returned by "uname
7936 -r".
7937
7938 * systemctl now supports filtering the unit list output by
7939 load state, active state and sub state, using the new
7940 --state= parameter.
7941
7942 * "systemctl status" will now show the results of the
7943 condition checks (like ConditionPathExists= and similar) of
7944 the last start attempts of the unit. They are also logged to
7945 the journal.
7946
7947 * "journalctl -b" may now be used to look for boot output of a
7948 specific boot. Try "journalctl -b -1" for the previous boot,
7949 but the syntax is substantially more powerful.
7950
7951 * "journalctl --show-cursor" has been added which prints the
7952 cursor string the last shown log line. This may then be used
7953 with the new "journalctl --after-cursor=" switch to continue
7954 browsing logs from that point on.
7955
7956 * "journalctl --force" may now be used to force regeneration
7957 of an FSS key.
7958
7959 * Creation of "dead" device nodes has been moved from udev
7960 into kmod and tmpfiles. Previously, udev would read the kmod
7961 databases to pre-generate dead device nodes based on meta
7962 information contained in kernel modules, so that these would
7963 be auto-loaded on access rather then at boot. As this
7964 does not really have much to do with the exposing actual
7965 kernel devices to userspace this has always been slightly
7966 alien in the udev codebase. Following the new scheme kmod
7967 will now generate a runtime snippet for tmpfiles from the
7968 module meta information and it now is tmpfiles' job to the
7969 create the nodes. This also allows overriding access and
7970 other parameters for the nodes using the usual tmpfiles
7971 facilities. As side effect this allows us to remove the
7972 CAP_SYS_MKNOD capability bit from udevd entirely.
7973
7974 * logind's device ACLs may now be applied to these "dead"
7975 devices nodes too, thus finally allowing managed access to
7976 devices such as /dev/snd/sequencer without loading the
7977 backing module right-away.
7978
7979 * A new RPM macro has been added that may be used to apply
7980 tmpfiles configuration during package installation.
7981
7982 * systemd-detect-virt and ConditionVirtualization= now can
7983 detect User-Mode-Linux machines (UML).
7984
7985 * journald will now implicitly log the effective capabilities
7986 set of processes in the message metadata.
7987
7988 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7989
7990 * The initrd interface has been simplified (more specifically,
7991 support for passing performance data via environment
7992 variables and fsck results via files in /run has been
7993 removed). These features were non-essential, and are
7994 nowadays available in a much nicer way by having systemd in
7995 the initrd serialize its state and have the hosts systemd
7996 deserialize it again.
7997
7998 * The udev "keymap" data files and tools to apply keyboard
7999 specific mappings of scan to key codes, and force-release
8000 scan code lists have been entirely replaced by a udev
8001 "keyboard" builtin and a hwdb data file.
8002
8003 * systemd will now honour the kernel's "quiet" command line
8004 argument also during late shutdown, resulting in a
8005 completely silent shutdown when used.
8006
8007 * There's now an option to control the SO_REUSEPORT socket
8008 option in .socket units.
8009
8010 * Instance units will now automatically get a per-template
8011 subslice of system.slice unless something else is explicitly
8012 configured. For example, instances of sshd@.service will now
8013 implicitly be placed in system-sshd.slice rather than
8014 system.slice as before.
8015
8016 * Test coverage support may now be enabled at build time.
8017
8018 Contributions from: Dave Reisner, Frederic Crozat, Harald
8019 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
8020 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
8021 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
8022 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
8023 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
8024 Giokas, Zbigniew Jędrzejewski-Szmek
8025
8026 — Berlin, 2013-07-23
8027
8028 CHANGES WITH 205:
8029
8030 * Two new unit types have been introduced:
8031
8032 Scope units are very similar to service units, however, are
8033 created out of pre-existing processes — instead of PID 1
8034 forking off the processes. By using scope units it is
8035 possible for system services and applications to group their
8036 own child processes (worker processes) in a powerful way
8037 which then maybe used to organize them, or kill them
8038 together, or apply resource limits on them.
8039
8040 Slice units may be used to partition system resources in an
8041 hierarchical fashion and then assign other units to them. By
8042 default there are now three slices: system.slice (for all
8043 system services), user.slice (for all user sessions),
8044 machine.slice (for VMs and containers).
8045
8046 Slices and scopes have been introduced primarily in
8047 context of the work to move cgroup handling to a
8048 single-writer scheme, where only PID 1
8049 creates/removes/manages cgroups.
8050
8051 * There's a new concept of "transient" units. In contrast to
8052 normal units these units are created via an API at runtime,
8053 not from configuration from disk. More specifically this
8054 means it is now possible to run arbitrary programs as
8055 independent services, with all execution parameters passed
8056 in via bus APIs rather than read from disk. Transient units
8057 make systemd substantially more dynamic then it ever was,
8058 and useful as a general batch manager.
8059
8060 * logind has been updated to make use of scope and slice units
8061 for managing user sessions. As a user logs in he will get
8062 his own private slice unit, to which all sessions are added
8063 as scope units. We also added support for automatically
8064 adding an instance of user@.service for the user into the
8065 slice. Effectively logind will no longer create cgroup
8066 hierarchies on its own now, it will defer entirely to PID 1
8067 for this by means of scope, service and slice units. Since
8068 user sessions this way become entities managed by PID 1
8069 the output of "systemctl" is now a lot more comprehensive.
8070
8071 * A new mini-daemon "systemd-machined" has been added which
8072 may be used by virtualization managers to register local
8073 VMs/containers. nspawn has been updated accordingly, and
8074 libvirt will be updated shortly. machined will collect a bit
8075 of meta information about the VMs/containers, and assign
8076 them their own scope unit (see above). The collected
8077 meta-data is then made available via the "machinectl" tool,
8078 and exposed in "ps" and similar tools. machined/machinectl
8079 is compile-time optional.
8080
8081 * As discussed earlier, the low-level cgroup configuration
8082 options ControlGroup=, ControlGroupModify=,
8083 ControlGroupPersistent=, ControlGroupAttribute= have been
8084 removed. Please use high-level attribute settings instead as
8085 well as slice units.
8086
8087 * A new bus call SetUnitProperties() has been added to alter
8088 various runtime parameters of a unit. This is primarily
8089 useful to alter cgroup parameters dynamically in a nice way,
8090 but will be extended later on to make more properties
8091 modifiable at runtime. systemctl gained a new set-properties
8092 command that wraps this call.
8093
8094 * A new tool "systemd-run" has been added which can be used to
8095 run arbitrary command lines as transient services or scopes,
8096 while configuring a number of settings via the command
8097 line. This tool is currently very basic, however already
8098 very useful. We plan to extend this tool to even allow
8099 queuing of execution jobs with time triggers from the
8100 command line, similar in fashion to "at".
8101
8102 * nspawn will now inform the user explicitly that kernels with
8103 audit enabled break containers, and suggest the user to turn
8104 off audit.
8105
8106 * Support for detecting the IMA and AppArmor security
8107 frameworks with ConditionSecurity= has been added.
8108
8109 * journalctl gained a new "-k" switch for showing only kernel
8110 messages, mimicking dmesg output; in addition to "--user"
8111 and "--system" switches for showing only user's own logs
8112 and system logs.
8113
8114 * systemd-delta can now show information about drop-in
8115 snippets extending unit files.
8116
8117 * libsystemd-bus has been substantially updated but is still
8118 not available as public API.
8119
8120 * systemd will now look for the "debug" argument on the kernel
8121 command line and enable debug logging, similar to what
8122 "systemd.log_level=debug" already did before.
8123
8124 * "systemctl set-default", "systemctl get-default" has been
8125 added to configure the default.target symlink, which
8126 controls what to boot into by default.
8127
8128 * "systemctl set-log-level" has been added as a convenient
8129 way to raise and lower systemd logging threshold.
8130
8131 * "systemd-analyze plot" will now show the time the various
8132 generators needed for execution, as well as information
8133 about the unit file loading.
8134
8135 * libsystemd-journal gained a new sd_journal_open_files() call
8136 for opening specific journal files. journactl also gained a
8137 new switch to expose this new functionality. Previously we
8138 only supported opening all files from a directory, or all
8139 files from the system, as opening individual files only is
8140 racy due to journal file rotation.
8141
8142 * systemd gained the new DefaultEnvironment= setting in
8143 /etc/systemd/system.conf to set environment variables for
8144 all services.
8145
8146 * If a privileged process logs a journal message with the
8147 OBJECT_PID= field set, then journald will automatically
8148 augment this with additional OBJECT_UID=, OBJECT_GID=,
8149 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
8150 system services want to log events about specific client
8151 processes. journactl/systemctl has been updated to make use
8152 of this information if all log messages regarding a specific
8153 unit is requested.
8154
8155 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
8156 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
8157 Reisner, David Coppa, David King, David Strauss, Eelco
8158 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
8159 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
8160 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
8161 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
8162 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
8163 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
8164 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
8165 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
8166 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
8167 Łukasz Stelmach, 장동준
8168
8169 CHANGES WITH 204:
8170
8171 * The Python bindings gained some minimal support for the APIs
8172 exposed by libsystemd-logind.
8173
8174 * ConditionSecurity= gained support for detecting SMACK. Since
8175 this condition already supports SELinux and AppArmor we only
8176 miss IMA for this. Patches welcome!
8177
8178 Contributions from: Karol Lewandowski, Lennart Poettering,
8179 Zbigniew Jędrzejewski-Szmek
8180
8181 CHANGES WITH 203:
8182
8183 * systemd-nspawn will now create /etc/resolv.conf if
8184 necessary, before bind-mounting the host's file onto it.
8185
8186 * systemd-nspawn will now store meta information about a
8187 container on the container's cgroup as extended attribute
8188 fields, including the root directory.
8189
8190 * The cgroup hierarchy has been reworked in many ways. All
8191 objects any of the components systemd creates in the cgroup
8192 tree are now suffixed. More specifically, user sessions are
8193 now placed in cgroups suffixed with ".session", users in
8194 cgroups suffixed with ".user", and nspawn containers in
8195 cgroups suffixed with ".nspawn". Furthermore, all cgroup
8196 names are now escaped in a simple scheme to avoid collision
8197 of userspace object names with kernel filenames. This work
8198 is preparation for making these objects relocatable in the
8199 cgroup tree, in order to allow easy resource partitioning of
8200 these objects without causing naming conflicts.
8201
8202 * systemctl list-dependencies gained the new switches
8203 --plain, --reverse, --after and --before.
8204
8205 * systemd-inhibit now shows the process name of processes that
8206 have taken an inhibitor lock.
8207
8208 * nss-myhostname will now also resolve "localhost"
8209 implicitly. This makes /etc/hosts an optional file and
8210 nicely handles that on IPv6 ::1 maps to both "localhost" and
8211 the local hostname.
8212
8213 * libsystemd-logind.so gained a new call
8214 sd_get_machine_names() to enumerate running containers and
8215 VMs (currently only supported by very new libvirt and
8216 nspawn). sd_login_monitor can now be used to watch
8217 VMs/containers coming and going.
8218
8219 * .include is not allowed recursively anymore, and only in
8220 unit files. Usually it is better to use drop-in snippets in
8221 .d/*.conf anyway, as introduced with systemd 198.
8222
8223 * systemd-analyze gained a new "critical-chain" command that
8224 determines the slowest chain of units run during system
8225 boot-up. It is very useful for tracking down where
8226 optimizing boot time is the most beneficial.
8227
8228 * systemd will no longer allow manipulating service paths in
8229 the name=systemd:/system cgroup tree using ControlGroup= in
8230 units. (But is still fine with it in all other dirs.)
8231
8232 * There's a new systemd-nspawn@.service service file that may
8233 be used to easily run nspawn containers as system
8234 services. With the container's root directory in
8235 /var/lib/container/foobar it is now sufficient to run
8236 "systemctl start systemd-nspawn@foobar.service" to boot it.
8237
8238 * systemd-cgls gained a new parameter "--machine" to list only
8239 the processes within a certain container.
8240
8241 * ConditionSecurity= now can check for "apparmor". We still
8242 are lacking checks for SMACK and IMA for this condition
8243 check though. Patches welcome!
8244
8245 * A new configuration file /etc/systemd/sleep.conf has been
8246 added that may be used to configure which kernel operation
8247 systemd is supposed to execute when "suspend", "hibernate"
8248 or "hybrid-sleep" is requested. This makes the new kernel
8249 "freeze" state accessible to the user.
8250
8251 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8252 the passed argument if applicable.
8253
8254 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8255 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8256 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8257 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8258 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8259 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8260 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8261 Jędrzejewski-Szmek
8262
8263 CHANGES WITH 202:
8264
8265 * The output of 'systemctl list-jobs' got some polishing. The
8266 '--type=' argument may now be passed more than once. A new
8267 command 'systemctl list-sockets' has been added which shows
8268 a list of kernel sockets systemd is listening on with the
8269 socket units they belong to, plus the units these socket
8270 units activate.
8271
8272 * The experimental libsystemd-bus library got substantial
8273 updates to work in conjunction with the (also experimental)
8274 kdbus kernel project. It works well enough to exchange
8275 messages with some sophistication. Note that kdbus is not
8276 ready yet, and the library is mostly an elaborate test case
8277 for now, and not installable.
8278
8279 * systemd gained a new unit 'systemd-static-nodes.service'
8280 that generates static device nodes earlier during boot, and
8281 can run in conjunction with udev.
8282
8283 * libsystemd-login gained a new call sd_pid_get_user_unit()
8284 to retrieve the user systemd unit a process is running
8285 in. This is useful for systems where systemd is used as
8286 session manager.
8287
8288 * systemd-nspawn now places all containers in the new /machine
8289 top-level cgroup directory in the name=systemd
8290 hierarchy. libvirt will soon do the same, so that we get a
8291 uniform separation of /system, /user and /machine for system
8292 services, user processes and containers/virtual
8293 machines. This new cgroup hierarchy is also useful to stick
8294 stable names to specific container instances, which can be
8295 recognized later this way (this name may be controlled
8296 via systemd-nspawn's new -M switch). libsystemd-login also
8297 gained a new call sd_pid_get_machine_name() to retrieve the
8298 name of the container/VM a specific process belongs to.
8299
8300 * bootchart can now store its data in the journal.
8301
8302 * libsystemd-journal gained a new call
8303 sd_journal_add_conjunction() for AND expressions to the
8304 matching logic. This can be used to express more complex
8305 logical expressions.
8306
8307 * journactl can now take multiple --unit= and --user-unit=
8308 switches.
8309
8310 * The cryptsetup logic now understands the "luks.key=" kernel
8311 command line switch for specifying a file to read the
8312 decryption key from. Also, if a configured key file is not
8313 found the tool will now automatically fall back to prompting
8314 the user.
8315
8316 * Python systemd.journal module was updated to wrap recently
8317 added functions from libsystemd-journal. The interface was
8318 changed to bring the low level interface in s.j._Reader
8319 closer to the C API, and the high level interface in
8320 s.j.Reader was updated to wrap and convert all data about
8321 an entry.
8322
8323 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8324 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8325 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8326 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8327 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8328 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8329
8330 CHANGES WITH 201:
8331
8332 * journalctl --update-catalog now understands a new --root=
8333 option to operate on catalogs found in a different root
8334 directory.
8335
8336 * During shutdown after systemd has terminated all running
8337 services a final killing loop kills all remaining left-over
8338 processes. We will now print the name of these processes
8339 when we send SIGKILL to them, since this usually indicates a
8340 problem.
8341
8342 * If /etc/crypttab refers to password files stored on
8343 configured mount points automatic dependencies will now be
8344 generated to ensure the specific mount is established first
8345 before the key file is attempted to be read.
8346
8347 * 'systemctl status' will now show information about the
8348 network sockets a socket unit is listening on.
8349
8350 * 'systemctl status' will also shown information about any
8351 drop-in configuration file for units. (Drop-In configuration
8352 files in this context are files such as
8353 /etc/systemd/systemd/foobar.service.d/*.conf)
8354
8355 * systemd-cgtop now optionally shows summed up CPU times of
8356 cgroups. Press '%' while running cgtop to switch between
8357 percentage and absolute mode. This is useful to determine
8358 which cgroups use up the most CPU time over the entire
8359 runtime of the system. systemd-cgtop has also been updated
8360 to be 'pipeable' for processing with further shell tools.
8361
8362 * 'hostnamectl set-hostname' will now allow setting of FQDN
8363 hostnames.
8364
8365 * The formatting and parsing of time span values has been
8366 changed. The parser now understands fractional expressions
8367 such as "5.5h". The formatter will now output fractional
8368 expressions for all time spans under 1min, i.e. "5.123456s"
8369 rather than "5s 123ms 456us". For time spans under 1s
8370 millisecond values are shown, for those under 1ms
8371 microsecond values are shown. This should greatly improve
8372 all time-related output of systemd.
8373
8374 * libsystemd-login and libsystemd-journal gained new
8375 functions for querying the poll() events mask and poll()
8376 timeout value for integration into arbitrary event
8377 loops.
8378
8379 * localectl gained the ability to list available X11 keymaps
8380 (models, layouts, variants, options).
8381
8382 * 'systemd-analyze dot' gained the ability to filter for
8383 specific units via shell-style globs, to create smaller,
8384 more useful graphs. I.e. it is now possible to create simple
8385 graphs of all the dependencies between only target units, or
8386 of all units that Avahi has dependencies with.
8387
8388 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8389 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8390 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8391 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8392 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8393 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8394 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8395
8396 CHANGES WITH 200:
8397
8398 * The boot-time readahead implementation for rotating media
8399 will now read the read-ahead data in multiple passes which
8400 consist of all read requests made in equidistant time
8401 intervals. This means instead of strictly reading read-ahead
8402 data in its physical order on disk we now try to find a
8403 middle ground between physical and access time order.
8404
8405 * /etc/os-release files gained a new BUILD_ID= field for usage
8406 on operating systems that provide continuous builds of OS
8407 images.
8408
8409 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8410 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8411 William Douglas, Zbigniew Jędrzejewski-Szmek
8412
8413 CHANGES WITH 199:
8414
8415 * systemd-python gained an API exposing libsystemd-daemon.
8416
8417 * The SMACK setup logic gained support for uploading CIPSO
8418 security policy.
8419
8420 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8421 ReadOnlyDirectories= and InaccessibleDirectories= has
8422 changed. The private /tmp and /var/tmp directories are now
8423 shared by all processes of a service (which means
8424 ExecStartPre= may now leave data in /tmp that ExecStart= of
8425 the same service can still access). When a service is
8426 stopped its temporary directories are immediately deleted
8427 (normal clean-up with tmpfiles is still done in addition to
8428 this though).
8429
8430 * By default, systemd will now set a couple of sysctl
8431 variables in the kernel: the safe sysrq options are turned
8432 on, IP route verification is turned on, and source routing
8433 disabled. The recently added hardlink and softlink
8434 protection of the kernel is turned on. These settings should
8435 be reasonably safe, and good defaults for all new systems.
8436
8437 * The predictable network naming logic may now be turned off
8438 with a new kernel command line switch: net.ifnames=0.
8439
8440 * A new libsystemd-bus module has been added that implements a
8441 pretty complete D-Bus client library. For details see:
8442
8443 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8444
8445 * journald will now explicitly flush the journal files to disk
8446 at the latest 5min after each write. The file will then also
8447 be marked offline until the next write. This should increase
8448 reliability in case of a crash. The synchronization delay
8449 can be configured via SyncIntervalSec= in journald.conf.
8450
8451 * There's a new remote-fs-setup.target unit that can be used
8452 to pull in specific services when at least one remote file
8453 system is to be mounted.
8454
8455 * There are new targets timers.target and paths.target as
8456 canonical targets to pull user timer and path units in
8457 from. This complements sockets.target with a similar
8458 purpose for socket units.
8459
8460 * libudev gained a new call udev_device_set_attribute_value()
8461 to set sysfs attributes of a device.
8462
8463 * The udev daemon now sets the default number of worker
8464 processes executed in parallel based on the number of available
8465 CPUs instead of the amount of available RAM. This is supposed
8466 to provide a more reliable default and limit a too aggressive
8467 parallelism for setups with 1000s of devices connected.
8468
8469 Contributions from: Auke Kok, Colin Walters, Cristian
8470 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8471 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8472 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8473 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8474 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8475 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8476 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8477 Zbigniew Jędrzejewski-Szmek
8478
8479 CHANGES WITH 198:
8480
8481 * Configuration of unit files may now be extended via drop-in
8482 files without having to edit/override the unit files
8483 themselves. More specifically, if the administrator wants to
8484 change one value for a service file foobar.service he can
8485 now do so by dropping in a configuration snippet into
8486 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8487 will load all these snippets and apply them on top of the
8488 main unit configuration file, possibly extending or
8489 overriding its settings. Using these drop-in snippets is
8490 generally nicer than the two earlier options for changing
8491 unit files locally: copying the files from
8492 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8493 them there; or creating a new file in /etc/systemd/system/
8494 that incorporates the original one via ".include". Drop-in
8495 snippets into these .d/ directories can be placed in any
8496 directory systemd looks for units in, and the usual
8497 overriding semantics between /usr/lib, /etc and /run apply
8498 for them too.
8499
8500 * Most unit file settings which take lists of items can now be
8501 reset by assigning the empty string to them. For example,
8502 normally, settings such as Environment=FOO=BAR append a new
8503 environment variable assignment to the environment block,
8504 each time they are used. By assigning Environment= the empty
8505 string the environment block can be reset to empty. This is
8506 particularly useful with the .d/*.conf drop-in snippets
8507 mentioned above, since this adds the ability to reset list
8508 settings from vendor unit files via these drop-ins.
8509
8510 * systemctl gained a new "list-dependencies" command for
8511 listing the dependencies of a unit recursively.
8512
8513 * Inhibitors are now honored and listed by "systemctl
8514 suspend", "systemctl poweroff" (and similar) too, not only
8515 GNOME. These commands will also list active sessions by
8516 other users.
8517
8518 * Resource limits (as exposed by the various control group
8519 controllers) can now be controlled dynamically at runtime
8520 for all units. More specifically, you can now use a command
8521 like "systemctl set-cgroup-attr foobar.service cpu.shares
8522 2000" to alter the CPU shares a specific service gets. These
8523 settings are stored persistently on disk, and thus allow the
8524 administrator to easily adjust the resource usage of
8525 services with a few simple commands. This dynamic resource
8526 management logic is also available to other programs via the
8527 bus. Almost any kernel cgroup attribute and controller is
8528 supported.
8529
8530 * systemd-vconsole-setup will now copy all font settings to
8531 all allocated VTs, where it previously applied them only to
8532 the foreground VT.
8533
8534 * libsystemd-login gained the new sd_session_get_tty() API
8535 call.
8536
8537 * This release drops support for a few legacy or
8538 distribution-specific LSB facility names when parsing init
8539 scripts: $x-display-manager, $mail-transfer-agent,
8540 $mail-transport-agent, $mail-transfer-agent, $smtp,
8541 $null. Also, the mail-transfer-agent.target unit backing
8542 this has been removed. Distributions which want to retain
8543 compatibility with this should carry the burden for
8544 supporting this themselves and patch support for these back
8545 in, if they really need to. Also, the facilities $syslog and
8546 $local_fs are now ignored, since systemd does not support
8547 early-boot LSB init scripts anymore, and these facilities
8548 are implied anyway for normal services. syslog.target has
8549 also been removed.
8550
8551 * There are new bus calls on PID1's Manager object for
8552 cancelling jobs, and removing snapshot units. Previously,
8553 both calls were only available on the Job and Snapshot
8554 objects themselves.
8555
8556 * systemd-journal-gatewayd gained SSL support.
8557
8558 * The various "environment" files, such as /etc/locale.conf
8559 now support continuation lines with a backslash ("\") as
8560 last character in the line, similarly in style (but different)
8561 to how this is supported in shells.
8562
8563 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8564 now implicitly appended to every log entry logged. systemctl
8565 has been updated to filter by this field when operating on a
8566 user systemd instance.
8567
8568 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8569 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8570 the container. This makes it easier to boot unmodified
8571 Fedora systems in a container, which however still requires
8572 audit=0 to be passed on the kernel command line. Auditing in
8573 kernel and userspace is unfortunately still too broken in
8574 context of containers, hence we recommend compiling it out
8575 of the kernel or using audit=0. Hopefully this will be fixed
8576 one day for good in the kernel.
8577
8578 * nspawn gained the new --bind= and --bind-ro= parameters to
8579 bind mount specific directories from the host into the
8580 container.
8581
8582 * nspawn will now mount its own devpts file system instance
8583 into the container, in order not to leak pty devices from
8584 the host into the container.
8585
8586 * systemd will now read the firmware boot time performance
8587 information from the EFI variables, if the used boot loader
8588 supports this, and takes it into account for boot performance
8589 analysis via "systemd-analyze". This is currently supported
8590 only in conjunction with Gummiboot, but could be supported
8591 by other boot loaders too. For details see:
8592
8593 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8594
8595 * A new generator has been added that automatically mounts the
8596 EFI System Partition (ESP) to /boot, if that directory
8597 exists, is empty, and no other file system has been
8598 configured to be mounted there.
8599
8600 * logind will now send out PrepareForSleep(false) out
8601 unconditionally, after coming back from suspend. This may be
8602 used by applications as asynchronous notification for
8603 system resume events.
8604
8605 * "systemctl unlock-sessions" has been added, that allows
8606 unlocking the screens of all user sessions at once, similar
8607 to how "systemctl lock-sessions" already locked all users
8608 sessions. This is backed by a new D-Bus call UnlockSessions().
8609
8610 * "loginctl seat-status" will now show the master device of a
8611 seat. (i.e. the device of a seat that needs to be around for
8612 the seat to be considered available, usually the graphics
8613 card).
8614
8615 * tmpfiles gained a new "X" line type, that allows
8616 configuration of files and directories (with wildcards) that
8617 shall be excluded from automatic cleanup ("aging").
8618
8619 * udev default rules set the device node permissions now only
8620 at "add" events, and do not change them any longer with a
8621 later "change" event.
8622
8623 * The log messages for lid events and power/sleep keypresses
8624 now carry a message ID.
8625
8626 * We now have a substantially larger unit test suite, but this
8627 continues to be work in progress.
8628
8629 * udevadm hwdb gained a new --root= parameter to change the
8630 root directory to operate relative to.
8631
8632 * logind will now issue a background sync() request to the kernel
8633 early at shutdown, so that dirty buffers are flushed to disk early
8634 instead of at the last moment, in order to optimize shutdown
8635 times a little.
8636
8637 * A new bootctl tool has been added that is an interface for
8638 certain boot loader operations. This is currently a preview
8639 and is likely to be extended into a small mechanism daemon
8640 like timedated, localed, hostnamed, and can be used by
8641 graphical UIs to enumerate available boot options, and
8642 request boot into firmware operations.
8643
8644 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8645 the rest of the package. It also has been updated to work
8646 correctly in initrds.
8647
8648 * polkit previously has been runtime optional, and is now also
8649 compile time optional via a configure switch.
8650
8651 * systemd-analyze has been reimplemented in C. Also "systemctl
8652 dot" has moved into systemd-analyze.
8653
8654 * "systemctl status" with no further parameters will now print
8655 the status of all active or failed units.
8656
8657 * Operations such as "systemctl start" can now be executed
8658 with a new mode "--irreversible" which may be used to queue
8659 operations that cannot accidentally be reversed by a later
8660 job queuing. This is by default used to make shutdown
8661 requests more robust.
8662
8663 * The Python API of systemd now gained a new module for
8664 reading journal files.
8665
8666 * A new tool kernel-install has been added that can install
8667 kernel images according to the Boot Loader Specification:
8668
8669 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8670
8671 * Boot time console output has been improved to provide
8672 animated boot time output for hanging jobs.
8673
8674 * A new tool systemd-activate has been added which can be used
8675 to test socket activation with, directly from the command
8676 line. This should make it much easier to test and debug
8677 socket activation in daemons.
8678
8679 * journalctl gained a new "--reverse" (or -r) option to show
8680 journal output in reverse order (i.e. newest line first).
8681
8682 * journalctl gained a new "--pager-end" (or -e) option to jump
8683 to immediately jump to the end of the journal in the
8684 pager. This is only supported in conjunction with "less".
8685
8686 * journalctl gained a new "--user-unit=" option, that works
8687 similarly to "--unit=" but filters for user units rather than
8688 system units.
8689
8690 * A number of unit files to ease adoption of systemd in
8691 initrds has been added. This moves some minimal logic from
8692 the various initrd implementations into systemd proper.
8693
8694 * The journal files are now owned by a new group
8695 "systemd-journal", which exists specifically to allow access
8696 to the journal, and nothing else. Previously, we used the
8697 "adm" group for that, which however possibly covers more
8698 than just journal/log file access. This new group is now
8699 already used by systemd-journal-gatewayd to ensure this
8700 daemon gets access to the journal files and as little else
8701 as possible. Note that "make install" will also set FS ACLs
8702 up for /var/log/journal to give "adm" and "wheel" read
8703 access to it, in addition to "systemd-journal" which owns
8704 the journal files. We recommend that packaging scripts also
8705 add read access to "adm" + "wheel" to /var/log/journal, and
8706 all existing/future journal files. To normal users and
8707 administrators little changes, however packagers need to
8708 ensure to create the "systemd-journal" system group at
8709 package installation time.
8710
8711 * The systemd-journal-gatewayd now runs as unprivileged user
8712 systemd-journal-gateway:systemd-journal-gateway. Packaging
8713 scripts need to create these system user/group at
8714 installation time.
8715
8716 * timedated now exposes a new boolean property CanNTP that
8717 indicates whether a local NTP service is available or not.
8718
8719 * systemd-detect-virt will now also detect xen PVs
8720
8721 * The pstore file system is now mounted by default, if it is
8722 available.
8723
8724 * In addition to the SELinux and IMA policies we will now also
8725 load SMACK policies at early boot.
8726
8727 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8728 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8729 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8730 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8731 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8732 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8733 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8734 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8735 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8736 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8737 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8738 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8739 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8740 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8741
8742 CHANGES WITH 197:
8743
8744 * Timer units now support calendar time events in addition to
8745 monotonic time events. That means you can now trigger a unit
8746 based on a calendar time specification such as "Thu,Fri
8747 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8748 or fifth day of any month of the year 2013, given that it is
8749 a thursday or friday. This brings timer event support
8750 considerably closer to cron's capabilities. For details on
8751 the supported calendar time specification language see
8752 systemd.time(7).
8753
8754 * udev now supports a number of different naming policies for
8755 network interfaces for predictable names, and a combination
8756 of these policies is now the default. Please see this wiki
8757 document for details:
8758
8759 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8760
8761 * Auke Kok's bootchart implementation has been added to the
8762 systemd tree. It is an optional component that can graph the
8763 boot in quite some detail. It is one of the best bootchart
8764 implementations around and minimal in its code and
8765 dependencies.
8766
8767 * nss-myhostname has been integrated into the systemd source
8768 tree. nss-myhostname guarantees that the local hostname
8769 always stays resolvable via NSS. It has been a weak
8770 requirement of systemd-hostnamed since a long time, and
8771 since its code is actually trivial we decided to just
8772 include it in systemd's source tree. It can be turned off
8773 with a configure switch.
8774
8775 * The read-ahead logic is now capable of properly detecting
8776 whether a btrfs file system is on SSD or rotating media, in
8777 order to optimize the read-ahead scheme. Previously, it was
8778 only capable of detecting this on traditional file systems
8779 such as ext4.
8780
8781 * In udev, additional device properties are now read from the
8782 IAB in addition to the OUI database. Also, Bluetooth company
8783 identities are attached to the devices as well.
8784
8785 * In service files %U may be used as specifier that is
8786 replaced by the configured user name of the service.
8787
8788 * nspawn may now be invoked without a controlling TTY. This
8789 makes it suitable for invocation as its own service. This
8790 may be used to set up a simple containerized server system
8791 using only core OS tools.
8792
8793 * systemd and nspawn can now accept socket file descriptors
8794 when they are started for socket activation. This enables
8795 implementation of socket activated nspawn
8796 containers. i.e. think about autospawning an entire OS image
8797 when the first SSH or HTTP connection is received. We expect
8798 that similar functionality will also be added to libvirt-lxc
8799 eventually.
8800
8801 * journalctl will now suppress ANSI color codes when
8802 presenting log data.
8803
8804 * systemctl will no longer show control group information for
8805 a unit if the control group is empty anyway.
8806
8807 * logind can now automatically suspend/hibernate/shutdown the
8808 system on idle.
8809
8810 * /etc/machine-info and hostnamed now also expose the chassis
8811 type of the system. This can be used to determine whether
8812 the local system is a laptop, desktop, handset or
8813 tablet. This information may either be configured by the
8814 user/vendor or is automatically determined from ACPI and DMI
8815 information if possible.
8816
8817 * A number of polkit actions are now bound together with "imply"
8818 rules. This should simplify creating UIs because many actions
8819 will now authenticate similar ones as well.
8820
8821 * Unit files learnt a new condition ConditionACPower= which
8822 may be used to conditionalize a unit depending on whether an
8823 AC power source is connected or not, of whether the system
8824 is running on battery power.
8825
8826 * systemctl gained a new "is-failed" verb that may be used in
8827 shell scripts and suchlike to check whether a specific unit
8828 is in the "failed" state.
8829
8830 * The EnvironmentFile= setting in unit files now supports file
8831 globbing, and can hence be used to easily read a number of
8832 environment files at once.
8833
8834 * systemd will no longer detect and recognize specific
8835 distributions. All distribution-specific #ifdeffery has been
8836 removed, systemd is now fully generic and
8837 distribution-agnostic. Effectively, not too much is lost as
8838 a lot of the code is still accessible via explicit configure
8839 switches. However, support for some distribution specific
8840 legacy configuration file formats has been dropped. We
8841 recommend distributions to simply adopt the configuration
8842 files everybody else uses now and convert the old
8843 configuration from packaging scripts. Most distributions
8844 already did that. If that's not possible or desirable,
8845 distributions are welcome to forward port the specific
8846 pieces of code locally from the git history.
8847
8848 * When logging a message about a unit systemd will now always
8849 log the unit name in the message meta data.
8850
8851 * localectl will now also discover system locale data that is
8852 not stored in locale archives, but directly unpacked.
8853
8854 * logind will no longer unconditionally use framebuffer
8855 devices as seat masters, i.e. as devices that are required
8856 to be existing before a seat is considered preset. Instead,
8857 it will now look for all devices that are tagged as
8858 "seat-master" in udev. By default, framebuffer devices will
8859 be marked as such, but depending on local systems, other
8860 devices might be marked as well. This may be used to
8861 integrate graphics cards using closed source drivers (such
8862 as NVidia ones) more nicely into logind. Note however, that
8863 we recommend using the open source NVidia drivers instead,
8864 and no udev rules for the closed-source drivers will be
8865 shipped from us upstream.
8866
8867 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8868 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8869 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8870 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8871 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8872 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8873 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8874 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8875 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8876 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8877 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8878 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8879 Jędrzejewski-Szmek
8880
8881 CHANGES WITH 196:
8882
8883 * udev gained support for loading additional device properties
8884 from an indexed database that is keyed by vendor/product IDs
8885 and similar device identifiers. For the beginning this
8886 "hwdb" is populated with data from the well-known PCI and
8887 USB database, but also includes PNP, ACPI and OID data. In
8888 the longer run this indexed database shall grow into
8889 becoming the one central database for non-essential
8890 userspace device metadata. Previously, data from the PCI/USB
8891 database was only attached to select devices, since the
8892 lookup was a relatively expensive operation due to O(n) time
8893 complexity (with n being the number of entries in the
8894 database). Since this is now O(1), we decided to add in this
8895 data for all devices where this is available, by
8896 default. Note that the indexed database needs to be rebuilt
8897 when new data files are installed. To achieve this you need
8898 to update your packaging scripts to invoke "udevadm hwdb
8899 --update" after installation of hwdb data files. For
8900 RPM-based distributions we introduced the new
8901 %udev_hwdb_update macro for this purpose.
8902
8903 * The Journal gained support for the "Message Catalog", an
8904 indexed database to link up additional information with
8905 journal entries. For further details please check:
8906
8907 https://www.freedesktop.org/wiki/Software/systemd/catalog
8908
8909 The indexed message catalog database also needs to be
8910 rebuilt after installation of message catalog files. Use
8911 "journalctl --update-catalog" for this. For RPM-based
8912 distributions we introduced the %journal_catalog_update
8913 macro for this purpose.
8914
8915 * The Python Journal bindings gained support for the standard
8916 Python logging framework.
8917
8918 * The Journal API gained new functions for checking whether
8919 the underlying file system of a journal file is capable of
8920 properly reporting file change notifications, or whether
8921 applications that want to reflect journal changes "live"
8922 need to recheck journal files continuously in appropriate
8923 time intervals.
8924
8925 * It is now possible to set the "age" field for tmpfiles
8926 entries to 0, indicating that files matching this entry
8927 shall always be removed when the directories are cleaned up.
8928
8929 * coredumpctl gained a new "gdb" verb which invokes gdb
8930 right-away on the selected coredump.
8931
8932 * There's now support for "hybrid sleep" on kernels that
8933 support this, in addition to "suspend" and "hibernate". Use
8934 "systemctl hybrid-sleep" to make use of this.
8935
8936 * logind's HandleSuspendKey= setting (and related settings)
8937 now gained support for a new "lock" setting to simply
8938 request the screen lock on all local sessions, instead of
8939 actually executing a suspend or hibernation.
8940
8941 * systemd will now mount the EFI variables file system by
8942 default.
8943
8944 * Socket units now gained support for configuration of the
8945 SMACK security label.
8946
8947 * timedatectl will now output the time of the last and next
8948 daylight saving change.
8949
8950 * We dropped support for various legacy and distro-specific
8951 concepts, such as insserv, early-boot SysV services
8952 (i.e. those for non-standard runlevels such as 'b' or 'S')
8953 or ArchLinux /etc/rc.conf support. We recommend the
8954 distributions who still need support this to either continue
8955 to maintain the necessary patches downstream, or find a
8956 different solution. (Talk to us if you have questions!)
8957
8958 * Various systemd components will now bypass polkit checks for
8959 root and otherwise handle properly if polkit is not found to
8960 be around. This should fix most issues for polkit-less
8961 systems. Quite frankly this should have been this way since
8962 day one. It is absolutely our intention to make systemd work
8963 fine on polkit-less systems, and we consider it a bug if
8964 something does not work as it should if polkit is not around.
8965
8966 * For embedded systems it is now possible to build udev and
8967 systemd without blkid and/or kmod support.
8968
8969 * "systemctl switch-root" is now capable of switching root
8970 more than once. I.e. in addition to transitions from the
8971 initrd to the host OS it is now possible to transition to
8972 further OS images from the host. This is useful to implement
8973 offline updating tools.
8974
8975 * Various other additions have been made to the RPM macros
8976 shipped with systemd. Use %udev_rules_update() after
8977 installing new udev rules files. %_udevhwdbdir,
8978 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8979 %_sysctldir are now available which resolve to the right
8980 directories for packages to place various data files in.
8981
8982 * journalctl gained the new --full switch (in addition to
8983 --all, to disable ellipsation for long messages.
8984
8985 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8986 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8987 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8988 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8989 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8990 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8991 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8992 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8993 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8994
8995 CHANGES WITH 195:
8996
8997 * journalctl gained new --since= and --until= switches to
8998 filter by time. It also now supports nice filtering for
8999 units via --unit=/-u.
9000
9001 * Type=oneshot services may use ExecReload= and do the
9002 right thing.
9003
9004 * The journal daemon now supports time-based rotation and
9005 vacuuming, in addition to the usual disk-space based
9006 rotation.
9007
9008 * The journal will now index the available field values for
9009 each field name. This enables clients to show pretty drop
9010 downs of available match values when filtering. The bash
9011 completion of journalctl has been updated
9012 accordingly. journalctl gained a new switch -F to list all
9013 values a certain field takes in the journal database.
9014
9015 * More service events are now written as structured messages
9016 to the journal, and made recognizable via message IDs.
9017
9018 * The timedated, localed and hostnamed mini-services which
9019 previously only provided support for changing time, locale
9020 and hostname settings from graphical DEs such as GNOME now
9021 also have a minimal (but very useful) text-based client
9022 utility each. This is probably the nicest way to changing
9023 these settings from the command line now, especially since
9024 it lists available options and is fully integrated with bash
9025 completion.
9026
9027 * There's now a new tool "systemd-coredumpctl" to list and
9028 extract coredumps from the journal.
9029
9030 * We now install a README each in /var/log/ and
9031 /etc/rc.d/init.d explaining where the system logs and init
9032 scripts went. This hopefully should help folks who go to
9033 that dirs and look into the otherwise now empty void and
9034 scratch their heads.
9035
9036 * When user-services are invoked (by systemd --user) the
9037 $MANAGERPID env var is set to the PID of systemd.
9038
9039 * SIGRTMIN+24 when sent to a --user instance will now result
9040 in immediate termination of systemd.
9041
9042 * gatewayd received numerous feature additions such as a
9043 "follow" mode, for live syncing and filtering.
9044
9045 * browse.html now allows filtering and showing detailed
9046 information on specific entries. Keyboard navigation and
9047 mouse screen support has been added.
9048
9049 * gatewayd/journalctl now supports HTML5/JSON
9050 Server-Sent-Events as output.
9051
9052 * The SysV init script compatibility logic will now
9053 heuristically determine whether a script supports the
9054 "reload" verb, and only then make this available as
9055 "systemctl reload".
9056
9057 * "systemctl status --follow" has been removed, use "journalctl
9058 -u" instead.
9059
9060 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
9061 have been removed since they are hardly useful to be
9062 configured.
9063
9064 * And I'd like to take the opportunity to specifically mention
9065 Zbigniew for his great contributions. Zbigniew, you rock!
9066
9067 Contributions from: Andrew Eikum, Christian Hesse, Colin
9068 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
9069 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
9070 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
9071 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
9072 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
9073 Jędrzejewski-Szmek, Сковорода Никита Андреевич
9074
9075 CHANGES WITH 194:
9076
9077 * If /etc/vconsole.conf is non-existent or empty we will no
9078 longer load any console font or key map at boot by
9079 default. Instead the kernel defaults will be left
9080 intact. This is definitely the right thing to do, as no
9081 configuration should mean no configuration, and hard-coding
9082 font names that are different on all archs is probably a bad
9083 idea. Also, the kernel default key map and font should be
9084 good enough for most cases anyway, and mostly identical to
9085 the userspace fonts/key maps we previously overloaded them
9086 with. If distributions want to continue to default to a
9087 non-kernel font or key map they should ship a default
9088 /etc/vconsole.conf with the appropriate contents.
9089
9090 Contributions from: Colin Walters, Daniel J Walsh, Dave
9091 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
9092 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
9093
9094 CHANGES WITH 193:
9095
9096 * journalctl gained a new --cursor= switch to show entries
9097 starting from the specified location in the journal.
9098
9099 * We now enforce a size limit on journal entry fields exported
9100 with "-o json" in journalctl. Fields larger than 4K will be
9101 assigned null. This can be turned off with --all.
9102
9103 * An (optional) journal gateway daemon is now available as
9104 "systemd-journal-gatewayd.service". This service provides
9105 access to the journal via HTTP and JSON. This functionality
9106 will be used to implement live log synchronization in both
9107 pull and push modes, but has various other users too, such
9108 as easy log access for debugging of embedded devices. Right
9109 now it is already useful to retrieve the journal via HTTP:
9110
9111 # systemctl start systemd-journal-gatewayd.service
9112 # wget http://localhost:19531/entries
9113
9114 This will download the journal contents in a
9115 /var/log/messages compatible format. The same as JSON:
9116
9117 # curl -H"Accept: application/json" http://localhost:19531/entries
9118
9119 This service is also accessible via a web browser where a
9120 single static HTML5 app is served that uses the JSON logic
9121 to enable the user to do some basic browsing of the
9122 journal. This will be extended later on. Here's an example
9123 screenshot of this app in its current state:
9124
9125 http://0pointer.de/public/journal-gatewayd
9126
9127 Contributions from: Kay Sievers, Lennart Poettering, Robert
9128 Milasan, Tom Gundersen
9129
9130 CHANGES WITH 192:
9131
9132 * The bash completion logic is now available for journalctl
9133 too.
9134
9135 * We do not mount the "cpuset" controller anymore together with
9136 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
9137 started if no parameters are assigned to it. "cpuset" hence
9138 broke code that assumed it could create "cpu" groups and
9139 just start them.
9140
9141 * journalctl -f will now subscribe to terminal size changes,
9142 and line break accordingly.
9143
9144 Contributions from: Dave Reisner, Kay Sievers, Lennart
9145 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
9146
9147 CHANGES WITH 191:
9148
9149 * nspawn will now create a symlink /etc/localtime in the
9150 container environment, copying the host's timezone
9151 setting. Previously this has been done via a bind mount, but
9152 since symlinks cannot be bind mounted this has now been
9153 changed to create/update the appropriate symlink.
9154
9155 * journalctl -n's line number argument is now optional, and
9156 will default to 10 if omitted.
9157
9158 * journald will now log the maximum size the journal files may
9159 take up on disk. This is particularly useful if the default
9160 built-in logic of determining this parameter from the file
9161 system size is used. Use "systemctl status
9162 systemd-journald.service" to see this information.
9163
9164 * The multi-seat X wrapper tool has been stripped down. As X
9165 is now capable of enumerating graphics devices via udev in a
9166 seat-aware way the wrapper is not strictly necessary
9167 anymore. A stripped down temporary stop-gap is still shipped
9168 until the upstream display managers have been updated to
9169 fully support the new X logic. Expect this wrapper to be
9170 removed entirely in one of the next releases.
9171
9172 * HandleSleepKey= in logind.conf has been split up into
9173 HandleSuspendKey= and HandleHibernateKey=. The old setting
9174 is not available anymore. X11 and the kernel are
9175 distinguishing between these keys and we should too. This
9176 also means the inhibition lock for these keys has been split
9177 into two.
9178
9179 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
9180 Poettering, Lukas Nykryn, Václav Pavlín
9181
9182 CHANGES WITH 190:
9183
9184 * Whenever a unit changes state we will now log this to the
9185 journal and show along the unit's own log output in
9186 "systemctl status".
9187
9188 * ConditionPathIsMountPoint= can now properly detect bind
9189 mount points too. (Previously, a bind mount of one file
9190 system to another place in the same file system could not be
9191 detected as mount, since they shared struct stat's st_dev
9192 field.)
9193
9194 * We will now mount the cgroup controllers cpu, cpuacct,
9195 cpuset and the controllers net_cls, net_prio together by
9196 default.
9197
9198 * nspawn containers will now have a virtualized boot
9199 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
9200 over with a randomized ID at container initialization). This
9201 has the effect of making "journalctl -b" do the right thing
9202 in a container.
9203
9204 * The JSON output journal serialization has been updated not
9205 to generate "endless" list objects anymore, but rather one
9206 JSON object per line. This is more in line how most JSON
9207 parsers expect JSON objects. The new output mode
9208 "json-pretty" has been added to provide similar output, but
9209 neatly aligned for readability by humans.
9210
9211 * We dropped all explicit sync() invocations in the shutdown
9212 code. The kernel does this implicitly anyway in the kernel
9213 reboot() syscall. halt(8)'s -n option is now a compatibility
9214 no-op.
9215
9216 * We now support virtualized reboot() in containers, as
9217 supported by newer kernels. We will fall back to exit() if
9218 CAP_SYS_REBOOT is not available to the container. Also,
9219 nspawn makes use of this now and will actually reboot the
9220 container if the containerized OS asks for that.
9221
9222 * journalctl will only show local log output by default
9223 now. Use --merge (-m) to show remote log output, too.
9224
9225 * libsystemd-journal gained the new sd_journal_get_usage()
9226 call to determine the current disk usage of all journal
9227 files. This is exposed in the new "journalctl --disk-usage"
9228 command.
9229
9230 * journald gained a new configuration setting SplitMode= in
9231 journald.conf which may be used to control how user journals
9232 are split off. See journald.conf(5) for details.
9233
9234 * A new condition type ConditionFileNotEmpty= has been added.
9235
9236 * tmpfiles' "w" lines now support file globbing, to write
9237 multiple files at once.
9238
9239 * We added Python bindings for the journal submission
9240 APIs. More Python APIs for a number of selected APIs will
9241 likely follow. Note that we intend to add native bindings
9242 only for the Python language, as we consider it common
9243 enough to deserve bindings shipped within systemd. There are
9244 various projects outside of systemd that provide bindings
9245 for languages such as PHP or Lua.
9246
9247 * Many conditions will now resolve specifiers such as %i. In
9248 addition, PathChanged= and related directives of .path units
9249 now support specifiers as well.
9250
9251 * There's now a new RPM macro definition for the system preset
9252 dir: %_presetdir.
9253
9254 * journald will now warn if it ca not forward a message to the
9255 syslog daemon because its socket is full.
9256
9257 * timedated will no longer write or process /etc/timezone,
9258 except on Debian. As we do not support late mounted /usr
9259 anymore /etc/localtime always being a symlink is now safe,
9260 and hence the information in /etc/timezone is not necessary
9261 anymore.
9262
9263 * logind will now always reserve one VT for a text getty (VT6
9264 by default). Previously if more than 6 X sessions where
9265 started they took up all the VTs with auto-spawned gettys,
9266 so that no text gettys were available anymore.
9267
9268 * udev will now automatically inform the btrfs kernel logic
9269 about btrfs RAID components showing up. This should make
9270 simple hotplug based btrfs RAID assembly work.
9271
9272 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9273 (but not for its children which will stay at the kernel
9274 default). This should allow setups with a lot more listening
9275 sockets.
9276
9277 * systemd will now always pass the configured timezone to the
9278 kernel at boot. timedated will do the same when the timezone
9279 is changed.
9280
9281 * logind's inhibition logic has been updated. By default,
9282 logind will now handle the lid switch, the power and sleep
9283 keys all the time, even in graphical sessions. If DEs want
9284 to handle these events on their own they should take the new
9285 handle-power-key, handle-sleep-key and handle-lid-switch
9286 inhibitors during their runtime. A simple way to achieve
9287 that is to invoke the DE wrapped in an invocation of:
9288
9289 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9290
9291 * Access to unit operations is now checked via SELinux taking
9292 the unit file label and client process label into account.
9293
9294 * systemd will now notify the administrator in the journal
9295 when he over-mounts a non-empty directory.
9296
9297 * There are new specifiers that are resolved in unit files,
9298 for the host name (%H), the machine ID (%m) and the boot ID
9299 (%b).
9300
9301 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9302 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9303 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9304 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9305 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9306 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9307 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9308
9309 CHANGES WITH 189:
9310
9311 * Support for reading structured kernel messages from
9312 /dev/kmsg has now been added and is enabled by default.
9313
9314 * Support for reading kernel messages from /proc/kmsg has now
9315 been removed. If you want kernel messages in the journal
9316 make sure to run a recent kernel (>= 3.5) that supports
9317 reading structured messages from /dev/kmsg (see
9318 above). /proc/kmsg is now exclusive property of classic
9319 syslog daemons again.
9320
9321 * The libudev API gained the new
9322 udev_device_new_from_device_id() call.
9323
9324 * The logic for file system namespace (ReadOnlyDirectory=,
9325 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9326 require pivot_root() anymore. This means fewer temporary
9327 directories are created below /tmp for this feature.
9328
9329 * nspawn containers will now see and receive all submounts
9330 made on the host OS below the root file system of the
9331 container.
9332
9333 * Forward Secure Sealing is now supported for Journal files,
9334 which provide cryptographical sealing of journal files so
9335 that attackers cannot alter log history anymore without this
9336 being detectable. Lennart will soon post a blog story about
9337 this explaining it in more detail.
9338
9339 * There are two new service settings RestartPreventExitStatus=
9340 and SuccessExitStatus= which allow configuration of exit
9341 status (exit code or signal) which will be excepted from the
9342 restart logic, resp. consider successful.
9343
9344 * journalctl gained the new --verify switch that can be used
9345 to check the integrity of the structure of journal files and
9346 (if Forward Secure Sealing is enabled) the contents of
9347 journal files.
9348
9349 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9350 and similar symlinks pre-created. This makes running shells
9351 as container init process a lot more fun.
9352
9353 * The fstab support can now handle PARTUUID= and PARTLABEL=
9354 entries.
9355
9356 * A new ConditionHost= condition has been added to match
9357 against the hostname (with globs) and machine ID. This is
9358 useful for clusters where a single OS image is used to
9359 provision a large number of hosts which shall run slightly
9360 different sets of services.
9361
9362 * Services which hit the restart limit will now be placed in a
9363 failure state.
9364
9365 Contributions from: Bertram Poettering, Dave Reisner, Huang
9366 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9367 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9368
9369 CHANGES WITH 188:
9370
9371 * When running in --user mode systemd will now become a
9372 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9373 tree a lot more organized.
9374
9375 * A new PartOf= unit dependency type has been introduced that
9376 may be used to group services in a natural way.
9377
9378 * "systemctl enable" may now be used to enable instances of
9379 services.
9380
9381 * journalctl now prints error log levels in red, and
9382 warning/notice log levels in bright white. It also supports
9383 filtering by log level now.
9384
9385 * cgtop gained a new -n switch (similar to top), to configure
9386 the maximum number of iterations to run for. It also gained
9387 -b, to run in batch mode (accepting no input).
9388
9389 * The suffix ".service" may now be omitted on most systemctl
9390 command lines involving service unit names.
9391
9392 * There's a new bus call in logind to lock all sessions, as
9393 well as a loginctl verb for it "lock-sessions".
9394
9395 * libsystemd-logind.so gained a new call sd_journal_perror()
9396 that works similar to libc perror() but logs to the journal
9397 and encodes structured information about the error number.
9398
9399 * /etc/crypttab entries now understand the new keyfile-size=
9400 option.
9401
9402 * shutdown(8) now can send a (configurable) wall message when
9403 a shutdown is cancelled.
9404
9405 * The mount propagation mode for the root file system will now
9406 default to "shared", which is useful to make containers work
9407 nicely out-of-the-box so that they receive new mounts from
9408 the host. This can be undone locally by running "mount
9409 --make-rprivate /" if needed.
9410
9411 * The prefdm.service file has been removed. Distributions
9412 should maintain this unit downstream if they intend to keep
9413 it around. However, we recommend writing normal unit files
9414 for display managers instead.
9415
9416 * Since systemd is a crucial part of the OS we will now
9417 default to a number of compiler switches that improve
9418 security (hardening) such as read-only relocations, stack
9419 protection, and suchlike.
9420
9421 * The TimeoutSec= setting for services is now split into
9422 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9423 of individual time outs for the start and the stop phase of
9424 the service.
9425
9426 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9427 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9428 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9429 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9430 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9431 Gundersen, Zbigniew Jędrzejewski-Szmek
9432
9433 CHANGES WITH 187:
9434
9435 * The journal and id128 C APIs are now fully documented as man
9436 pages.
9437
9438 * Extra safety checks have been added when transitioning from
9439 the initial RAM disk to the main system to avoid accidental
9440 data loss.
9441
9442 * /etc/crypttab entries now understand the new keyfile-offset=
9443 option.
9444
9445 * systemctl -t can now be used to filter by unit load state.
9446
9447 * The journal C API gained the new sd_journal_wait() call to
9448 make writing synchronous journal clients easier.
9449
9450 * journalctl gained the new -D switch to show journals from a
9451 specific directory.
9452
9453 * journalctl now displays a special marker between log
9454 messages of two different boots.
9455
9456 * The journal is now explicitly flushed to /var via a service
9457 systemd-journal-flush.service, rather than implicitly simply
9458 by seeing /var/log/journal to be writable.
9459
9460 * journalctl (and the journal C APIs) can now match for much
9461 more complex expressions, with alternatives and
9462 disjunctions.
9463
9464 * When transitioning from the initial RAM disk to the main
9465 system we will now kill all processes in a killing spree to
9466 ensure no processes stay around by accident.
9467
9468 * Three new specifiers may be used in unit files: %u, %h, %s
9469 resolve to the user name, user home directory resp. user
9470 shell. This is useful for running systemd user instances.
9471
9472 * We now automatically rotate journal files if their data
9473 object hash table gets a fill level > 75%. We also size the
9474 hash table based on the configured maximum file size. This
9475 together should lower hash collisions drastically and thus
9476 speed things up a bit.
9477
9478 * journalctl gained the new "--header" switch to introspect
9479 header data of journal files.
9480
9481 * A new setting SystemCallFilters= has been added to services
9482 which may be used to apply blacklists or whitelists to
9483 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9484
9485 * nspawn gained a new --link-journal= switch (and quicker: -j)
9486 to link the container journal with the host. This makes it
9487 very easy to centralize log viewing on the host for all
9488 guests while still keeping the journal files separated.
9489
9490 * Many bugfixes and optimizations
9491
9492 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9493 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9494 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9495 Jędrzejewski-Szmek
9496
9497 CHANGES WITH 186:
9498
9499 * Several tools now understand kernel command line arguments,
9500 which are only read when run in an initial RAM disk. They
9501 usually follow closely their normal counterparts, but are
9502 prefixed with rd.
9503
9504 * There's a new tool to analyze the readahead files that are
9505 automatically generated at boot. Use:
9506
9507 /usr/lib/systemd/systemd-readahead analyze /.readahead
9508
9509 * We now provide an early debug shell on tty9 if this enabled. Use:
9510
9511 systemctl enable debug-shell.service
9512
9513 * All plymouth related units have been moved into the Plymouth
9514 package. Please make sure to upgrade your Plymouth version
9515 as well.
9516
9517 * systemd-tmpfiles now supports getting passed the basename of
9518 a configuration file only, in which case it will look for it
9519 in all appropriate directories automatically.
9520
9521 * udevadm info now takes a /dev or /sys path as argument, and
9522 does the right thing. Example:
9523
9524 udevadm info /dev/sda
9525 udevadm info /sys/class/block/sda
9526
9527 * systemctl now prints a warning if a unit is stopped but a
9528 unit that might trigger it continues to run. Example: a
9529 service is stopped but the socket that activates it is left
9530 running.
9531
9532 * "systemctl status" will now mention if the log output was
9533 shortened due to rotation since a service has been started.
9534
9535 * The journal API now exposes functions to determine the
9536 "cutoff" times due to rotation.
9537
9538 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9539 immediately flushing of runtime logs to /var if possible,
9540 resp. for triggering immediate rotation of the journal
9541 files.
9542
9543 * It is now considered an error if a service is attempted to
9544 be stopped that is not loaded.
9545
9546 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9547
9548 * systemd-analyze now supports Python 3
9549
9550 * tmpfiles now supports cleaning up directories via aging
9551 where the first level dirs are always kept around but
9552 directories beneath it automatically aged. This is enabled
9553 by prefixing the age field with '~'.
9554
9555 * Seat objects now expose CanGraphical, CanTTY properties
9556 which is required to deal with very fast bootups where the
9557 display manager might be running before the graphics drivers
9558 completed initialization.
9559
9560 * Seat objects now expose a State property.
9561
9562 * We now include RPM macros for service enabling/disabling
9563 based on the preset logic. We recommend RPM based
9564 distributions to make use of these macros if possible. This
9565 makes it simpler to reuse RPM spec files across
9566 distributions.
9567
9568 * We now make sure that the collected systemd unit name is
9569 always valid when services log to the journal via
9570 STDOUT/STDERR.
9571
9572 * There's a new man page kernel-command-line(7) detailing all
9573 command line options we understand.
9574
9575 * The fstab generator may now be disabled at boot by passing
9576 fstab=0 on the kernel command line.
9577
9578 * A new kernel command line option modules-load= is now understood
9579 to load a specific kernel module statically, early at boot.
9580
9581 * Unit names specified on the systemctl command line are now
9582 automatically escaped as needed. Also, if file system or
9583 device paths are specified they are automatically turned
9584 into the appropriate mount or device unit names. Example:
9585
9586 systemctl status /home
9587 systemctl status /dev/sda
9588
9589 * The SysVConsole= configuration option has been removed from
9590 system.conf parsing.
9591
9592 * The SysV search path is no longer exported on the D-Bus
9593 Manager object.
9594
9595 * The Names= option has been removed from unit file parsing.
9596
9597 * There's a new man page bootup(7) detailing the boot process.
9598
9599 * Every unit and every generator we ship with systemd now
9600 comes with full documentation. The self-explanatory boot is
9601 complete.
9602
9603 * A couple of services gained "systemd-" prefixes in their
9604 name if they wrap systemd code, rather than only external
9605 code. Among them fsck@.service which is now
9606 systemd-fsck@.service.
9607
9608 * The HaveWatchdog property has been removed from the D-Bus
9609 Manager object.
9610
9611 * systemd.confirm_spawn= on the kernel command line should now
9612 work sensibly.
9613
9614 * There's a new man page crypttab(5) which details all options
9615 we actually understand.
9616
9617 * systemd-nspawn gained a new --capability= switch to pass
9618 additional capabilities to the container.
9619
9620 * timedated will now read known NTP implementation unit names
9621 from /usr/lib/systemd/ntp-units.d/*.list,
9622 systemd-timedated-ntp.target has been removed.
9623
9624 * journalctl gained a new switch "-b" that lists log data of
9625 the current boot only.
9626
9627 * The notify socket is in the abstract namespace again, in
9628 order to support daemons which chroot() at start-up.
9629
9630 * There is a new Storage= configuration option for journald
9631 which allows configuration of where log data should go. This
9632 also provides a way to disable journal logging entirely, so
9633 that data collected is only forwarded to the console, the
9634 kernel log buffer or another syslog implementation.
9635
9636 * Many bugfixes and optimizations
9637
9638 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9639 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9640 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9641 Shawn Landden, Tom Gundersen
9642
9643 CHANGES WITH 185:
9644
9645 * "systemctl help <unit>" now shows the man page if one is
9646 available.
9647
9648 * Several new man pages have been added.
9649
9650 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9651 MaxLevelConsole= can now be specified in
9652 journald.conf. These options allow reducing the amount of
9653 data stored on disk or forwarded by the log level.
9654
9655 * TimerSlackNSec= can now be specified in system.conf for
9656 PID1. This allows system-wide power savings.
9657
9658 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9659 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9660 Matthias Clasen
9661
9662 CHANGES WITH 184:
9663
9664 * logind is now capable of (optionally) handling power and
9665 sleep keys as well as the lid switch.
9666
9667 * journalctl now understands the syntax "journalctl
9668 /usr/bin/avahi-daemon" to get all log output of a specific
9669 daemon.
9670
9671 * CapabilityBoundingSet= in system.conf now also influences
9672 the capability bound set of usermode helpers of the kernel.
9673
9674 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9675 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9676 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9677 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9678
9679 CHANGES WITH 183:
9680
9681 * Note that we skipped 139 releases here in order to set the
9682 new version to something that is greater than both udev's
9683 and systemd's most recent version number.
9684
9685 * udev: all udev sources are merged into the systemd source tree now.
9686 All future udev development will happen in the systemd tree. It
9687 is still fully supported to use the udev daemon and tools without
9688 systemd running, like in initramfs or other init systems. Building
9689 udev though, will require the *build* of the systemd tree, but
9690 udev can be properly *run* without systemd.
9691
9692 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9693 should be used to create dead device nodes as workarounds for broken
9694 subsystems.
9695
9696 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9697 no longer supported. udev_monitor_new_from_netlink() needs to be
9698 used to subscribe to events.
9699
9700 * udev: when udevd is started by systemd, processes which are left
9701 behind by forking them off of udev rules, are unconditionally cleaned
9702 up and killed now after the event handling has finished. Services or
9703 daemons must be started as systemd services. Services can be
9704 pulled-in by udev to get started, but they can no longer be directly
9705 forked by udev rules.
9706
9707 * udev: the daemon binary is called systemd-udevd now and installed
9708 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9709 to adapt to that, create symlink, or rename the binary after building
9710 it.
9711
9712 * libudev no longer provides these symbols:
9713 udev_monitor_from_socket()
9714 udev_queue_get_failed_list_entry()
9715 udev_get_{dev,sys,run}_path()
9716 The versions number was bumped and symbol versioning introduced.
9717
9718 * systemd-loginctl and systemd-journalctl have been renamed
9719 to loginctl and journalctl to match systemctl.
9720
9721 * The config files: /etc/systemd/systemd-logind.conf and
9722 /etc/systemd/systemd-journald.conf have been renamed to
9723 logind.conf and journald.conf. Package updates should rename
9724 the files to the new names on upgrade.
9725
9726 * For almost all files the license is now LGPL2.1+, changed
9727 from the previous GPL2.0+. Exceptions are some minor stuff
9728 of udev (which will be changed to LGPL2.1 eventually, too),
9729 and the MIT licensed sd-daemon.[ch] library that is suitable
9730 to be used as drop-in files.
9731
9732 * systemd and logind now handle system sleep states, in
9733 particular suspending and hibernating.
9734
9735 * logind now implements a sleep/shutdown/idle inhibiting logic
9736 suitable for a variety of uses. Soonishly Lennart will blog
9737 about this in more detail.
9738
9739 * var-run.mount and var-lock.mount are no longer provided
9740 (which previously bind mounted these directories to their new
9741 places). Distributions which have not converted these
9742 directories to symlinks should consider stealing these files
9743 from git history and add them downstream.
9744
9745 * We introduced the Documentation= field for units and added
9746 this to all our shipped units. This is useful to make it
9747 easier to explore the boot and the purpose of the various
9748 units.
9749
9750 * All smaller setup units (such as
9751 systemd-vconsole-setup.service) now detect properly if they
9752 are run in a container and are skipped when
9753 appropriate. This guarantees an entirely noise-free boot in
9754 Linux container environments such as systemd-nspawn.
9755
9756 * A framework for implementing offline system updates is now
9757 integrated, for details see:
9758 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9759
9760 * A new service type Type=idle is available now which helps us
9761 avoiding ugly interleaving of getty output and boot status
9762 messages.
9763
9764 * There's now a system-wide CapabilityBoundingSet= option to
9765 globally reduce the set of capabilities for the
9766 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9767 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9768 even CAP_NET_ADMIN system-wide for secure systems.
9769
9770 * There are now system-wide DefaultLimitXXX= options to
9771 globally change the defaults of the various resource limits
9772 for all units started by PID 1.
9773
9774 * Harald Hoyer's systemd test suite has been integrated into
9775 systemd which allows easy testing of systemd builds in qemu
9776 and nspawn. (This is really awesome! Ask us for details!)
9777
9778 * The fstab parser is now implemented as generator, not inside
9779 of PID 1 anymore.
9780
9781 * systemctl will now warn you if .mount units generated from
9782 /etc/fstab are out of date due to changes in fstab that
9783 have not been read by systemd yet.
9784
9785 * systemd is now suitable for usage in initrds. Dracut has
9786 already been updated to make use of this. With this in place
9787 initrds get a slight bit faster but primarily are much
9788 easier to introspect and debug since "systemctl status" in
9789 the host system can be used to introspect initrd services,
9790 and the journal from the initrd is kept around too.
9791
9792 * systemd-delta has been added, a tool to explore differences
9793 between user/admin configuration and vendor defaults.
9794
9795 * PrivateTmp= now affects both /tmp and /var/tmp.
9796
9797 * Boot time status messages are now much prettier and feature
9798 proper english language. Booting up systemd has never been
9799 so sexy.
9800
9801 * Read-ahead pack files now include the inode number of all
9802 files to pre-cache. When the inode changes the pre-caching
9803 is not attempted. This should be nicer to deal with updated
9804 packages which might result in changes of read-ahead
9805 patterns.
9806
9807 * We now temporaritly lower the kernel's read_ahead_kb variable
9808 when collecting read-ahead data to ensure the kernel's
9809 built-in read-ahead does not add noise to our measurements
9810 of necessary blocks to pre-cache.
9811
9812 * There's now RequiresMountsFor= to add automatic dependencies
9813 for all mounts necessary for a specific file system path.
9814
9815 * MountAuto= and SwapAuto= have been removed from
9816 system.conf. Mounting file systems at boot has to take place
9817 in systemd now.
9818
9819 * nspawn now learned a new switch --uuid= to set the machine
9820 ID on the command line.
9821
9822 * nspawn now learned the -b switch to automatically search
9823 for an init system.
9824
9825 * vt102 is now the default TERM for serial TTYs, upgraded from
9826 vt100.
9827
9828 * systemd-logind now works on VT-less systems.
9829
9830 * The build tree has been reorganized. The individual
9831 components now have directories of their own.
9832
9833 * A new condition type ConditionPathIsReadWrite= is now available.
9834
9835 * nspawn learned the new -C switch to create cgroups for the
9836 container in other hierarchies.
9837
9838 * We now have support for hardware watchdogs, configurable in
9839 system.conf.
9840
9841 * The scheduled shutdown logic now has a public API.
9842
9843 * We now mount /tmp as tmpfs by default, but this can be
9844 masked and /etc/fstab can override it.
9845
9846 * Since udisks does not make use of /media anymore we are not
9847 mounting a tmpfs on it anymore.
9848
9849 * journalctl gained a new --local switch to only interleave
9850 locally generated journal files.
9851
9852 * We can now load the IMA policy at boot automatically.
9853
9854 * The GTK tools have been split off into a systemd-ui.
9855
9856 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9857 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9858 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9859 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9860 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9861 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9862 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9863 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9864 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9865 Gundersen
9866
9867 CHANGES WITH 44:
9868
9869 * This is mostly a bugfix release
9870
9871 * Support optional initialization of the machine ID from the
9872 KVM or container configured UUID.
9873
9874 * Support immediate reboots with "systemctl reboot -ff"
9875
9876 * Show /etc/os-release data in systemd-analyze output
9877
9878 * Many bugfixes for the journal, including endianness fixes and
9879 ensuring that disk space enforcement works
9880
9881 * sd-login.h is C++ compatible again
9882
9883 * Extend the /etc/os-release format on request of the Debian
9884 folks
9885
9886 * We now refuse non-UTF8 strings used in various configuration
9887 and unit files. This is done to ensure we do not pass invalid
9888 data over D-Bus or expose it elsewhere.
9889
9890 * Register Mimo USB Screens as suitable for automatic seat
9891 configuration
9892
9893 * Read SELinux client context from journal clients in a race
9894 free fashion
9895
9896 * Reorder configuration file lookup order. /etc now always
9897 overrides /run in order to allow the administrator to always
9898 and unconditionally override vendor-supplied or
9899 automatically generated data.
9900
9901 * The various user visible bits of the journal now have man
9902 pages. We still lack man pages for the journal API calls
9903 however.
9904
9905 * We now ship all man pages in HTML format again in the
9906 tarball.
9907
9908 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9909 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9910 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9911 Reding
9912
9913 CHANGES WITH 43:
9914
9915 * This is mostly a bugfix release
9916
9917 * systems lacking /etc/os-release are no longer supported.
9918
9919 * Various functionality updates to libsystemd-login.so
9920
9921 * Track class of PAM logins to distinguish greeters from
9922 normal user logins.
9923
9924 Contributions from: Kay Sievers, Lennart Poettering, Michael
9925 Biebl
9926
9927 CHANGES WITH 42:
9928
9929 * This is an important bugfix release for v41.
9930
9931 * Building man pages is now optional which should be useful
9932 for those building systemd from git but unwilling to install
9933 xsltproc.
9934
9935 * Watchdog support for supervising services is now usable. In
9936 a future release support for hardware watchdogs
9937 (i.e. /dev/watchdog) will be added building on this.
9938
9939 * Service start rate limiting is now configurable and can be
9940 turned off per service. When a start rate limit is hit a
9941 reboot can automatically be triggered.
9942
9943 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9944
9945 Contributions from: Benjamin Franzke, Bill Nottingham,
9946 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9947 Schmidt, Michał Górny, Piotr Drąg
9948
9949 CHANGES WITH 41:
9950
9951 * The systemd binary is installed /usr/lib/systemd/systemd now;
9952 An existing /sbin/init symlink needs to be adapted with the
9953 package update.
9954
9955 * The code that loads kernel modules has been ported to invoke
9956 libkmod directly, instead of modprobe. This means we do not
9957 support systems with module-init-tools anymore.
9958
9959 * Watchdog support is now already useful, but still not
9960 complete.
9961
9962 * A new kernel command line option systemd.setenv= is
9963 understood to set system wide environment variables
9964 dynamically at boot.
9965
9966 * We now limit the set of capabilities of systemd-journald.
9967
9968 * We now set SIGPIPE to ignore by default, since it only is
9969 useful in shell pipelines, and has little use in general
9970 code. This can be disabled with IgnoreSIPIPE=no in unit
9971 files.
9972
9973 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9974 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9975 William Douglas
9976
9977 CHANGES WITH 40:
9978
9979 * This is mostly a bugfix release
9980
9981 * We now expose the reason why a service failed in the
9982 "Result" D-Bus property.
9983
9984 * Rudimentary service watchdog support (will be completed over
9985 the next few releases.)
9986
9987 * When systemd forks off in order execute some service we will
9988 now immediately changes its argv[0] to reflect which process
9989 it will execute. This is useful to minimize the time window
9990 with a generic argv[0], which makes bootcharts more useful
9991
9992 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9993 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9994 Mike Kazantsev, Ray Strode
9995
9996 CHANGES WITH 39:
9997
9998 * This is mostly a test release, but incorporates many
9999 bugfixes.
10000
10001 * New systemd-cgtop tool to show control groups by their
10002 resource usage.
10003
10004 * Linking against libacl for ACLs is optional again. If
10005 disabled, support tracking device access for active logins
10006 goes becomes unavailable, and so does access to the user
10007 journals by the respective users.
10008
10009 * If a group "adm" exists, journal files are automatically
10010 owned by them, thus allow members of this group full access
10011 to the system journal as well as all user journals.
10012
10013 * The journal now stores the SELinux context of the logging
10014 client for all entries.
10015
10016 * Add C++ inclusion guards to all public headers
10017
10018 * New output mode "cat" in the journal to print only text
10019 messages, without any meta data like date or time.
10020
10021 * Include tiny X server wrapper as a temporary stop-gap to
10022 teach XOrg udev display enumeration. This is used by display
10023 managers such as gdm, and will go away as soon as XOrg
10024 learned native udev hotplugging for display devices.
10025
10026 * Add new systemd-cat tool for executing arbitrary programs
10027 with STDERR/STDOUT connected to the journal. Can also act as
10028 BSD logger replacement, and does so by default.
10029
10030 * Optionally store all locally generated coredumps in the
10031 journal along with meta data.
10032
10033 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
10034 writing short strings to files (for usage for /sys), and for
10035 creating symlinks, character and block device nodes.
10036
10037 * New unit file option ControlGroupPersistent= to make cgroups
10038 persistent, following the mechanisms outlined in
10039 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
10040
10041 * Support multiple local RTCs in a sane way
10042
10043 * No longer monopolize IO when replaying readahead data on
10044 rotating disks, since we might starve non-file-system IO to
10045 death, since fanotify() will not see accesses done by blkid,
10046 or fsck.
10047
10048 * Do not show kernel threads in systemd-cgls anymore, unless
10049 requested with new -k switch.
10050
10051 Contributions from: Dan Horák, Kay Sievers, Lennart
10052 Poettering, Michal Schmidt
10053
10054 CHANGES WITH 38:
10055
10056 * This is mostly a test release, but incorporates many
10057 bugfixes.
10058
10059 * The git repository moved to:
10060 git://anongit.freedesktop.org/systemd/systemd
10061 ssh://git.freedesktop.org/git/systemd/systemd
10062
10063 * First release with the journal
10064 http://0pointer.de/blog/projects/the-journal.html
10065
10066 * The journal replaces both systemd-kmsg-syslogd and
10067 systemd-stdout-bridge.
10068
10069 * New sd_pid_get_unit() API call in libsystemd-logind
10070
10071 * Many systemadm clean-ups
10072
10073 * Introduce remote-fs-pre.target which is ordered before all
10074 remote mounts and may be used to start services before all
10075 remote mounts.
10076
10077 * Added Mageia support
10078
10079 * Add bash completion for systemd-loginctl
10080
10081 * Actively monitor PID file creation for daemons which exit in
10082 the parent process before having finished writing the PID
10083 file in the daemon process. Daemons which do this need to be
10084 fixed (i.e. PID file creation must have finished before the
10085 parent exits), but we now react a bit more gracefully to them.
10086
10087 * Add colourful boot output, mimicking the well-known output
10088 of existing distributions.
10089
10090 * New option PassCredentials= for socket units, for
10091 compatibility with a recent kernel ABI breakage.
10092
10093 * /etc/rc.local is now hooked in via a generator binary, and
10094 thus will no longer act as synchronization point during
10095 boot.
10096
10097 * systemctl list-unit-files now supports --root=.
10098
10099 * systemd-tmpfiles now understands two new commands: z, Z for
10100 relabelling files according to the SELinux database. This is
10101 useful to apply SELinux labels to specific files in /sys,
10102 among other things.
10103
10104 * Output of SysV services is now forwarded to both the console
10105 and the journal by default, not only just the console.
10106
10107 * New man pages for all APIs from libsystemd-login.
10108
10109 * The build tree got reorganized and the build system is a
10110 lot more modular allowing embedded setups to specifically
10111 select the components of systemd they are interested in.
10112
10113 * Support for Linux systems lacking the kernel VT subsystem is
10114 restored.
10115
10116 * configure's --with-rootdir= got renamed to
10117 --with-rootprefix= to follow the naming used by udev and
10118 kmod
10119
10120 * Unless specified otherwise we will now install to /usr instead
10121 of /usr/local by default.
10122
10123 * Processes with '@' in argv[0][0] are now excluded from the
10124 final shut-down killing spree, following the logic explained
10125 in:
10126 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
10127
10128 * All processes remaining in a service cgroup when we enter
10129 the START or START_PRE states are now killed with
10130 SIGKILL. That means it is no longer possible to spawn
10131 background processes from ExecStart= lines (which was never
10132 supported anyway, and bad style).
10133
10134 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
10135 reloading of units together.
10136
10137 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
10138 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
10139 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
10140 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
10141 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek