]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #12753 from jrouleau/fix/hibernate-resume-timeout
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unexpecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
39 DefaultMemoryLow and DefaultMemoryMin, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * systemd now defaults to the "unified" cgroup hierarchy setup during
47 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
48 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
49 change reflects the fact that cgroupsv2 support has matured
50 substantially in both systemd and in the kernel, and is clearly the
51 way forward. Downstream production distributions might want to
52 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
53 their builds as unfortunately the popular container managers have not
54 caught up with the kernel API changes.
55
56 * Man pages are not built by default anymore (html pages were already
57 disabled by default), to make development builds quicker. When
58 building systemd for a full installation with documentation, meson
59 should be called -Dman=true and/or -Dhtml=true as appropriate. The
60 default was changed based on the assumption that quick one-off or
61 repeated development builds are much more common than full optimized
62 builds for installation, and people need to pass various other
63 options to when doing "proper" builds anyway, so the gain from making
64 development builds quicker is bigger than the one time disruption for
65 packagers.
66
67 Two scripts are created in the *build* directory to generate and
68 preview man and html pages on demand, e.g.:
69
70 build/man/man systemctl
71 build/man/html systemd.index
72
73 * The D-Bus "wire format" for CPUAffinity attribute is changed on
74 big-endian machines. Before, bytes were written and read in native
75 machine order as exposed by the native libc __cpu_mask interface.
76 Now, little-endian order is always used (CPUs 0–7 are described by
77 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
78 This change fixes D-Bus calls that cross endianness boundary.
79
80 The presentation format used for CPUAffinity by systemctl show and
81 systemd-analyze dump is changed to present CPU indices instead of the
82 raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be shown
83 as CPUAffinity=03000000000000000000000000000… (on little-endian) or
84 CPUAffinity=00000000000000300000000000000… (on 64-bit big-endian),
85 and is now shown as CPUAffinity=0-1, matching the input format. The
86 maximum integer that will be printed in new format is 8191 (four
87 digits), while the old format always used a very long number (with
88 the length varying by architecture), so they can be unambiguously
89 distinguished.
90
91 * /usr/sbin/halt.local is no longer supported. Implementation in
92 distributions was inconsistent and it seems this functionality was
93 very rarely used.
94
95 To replace this functionality, users should:
96 - either define a new unit and make it a dependency of final.target
97 (systemctl add-wants final.target my-halt-local.service)
98 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
99 and ensure that it accepts "halt", "poweroff", "reboot", and
100 "kexec" as an argument, see the description in systemd-shutdown(8).
101
102 * When a [Match] section in .link or .network file is empty (contains
103 no match patterns), a warning will be emitted. Please add any "match
104 all" pattern instead, e.g. OriginalName=* or Name=* in case all
105 interfaces should really be matched.
106
107
108
109 CHANGES WITH 242:
110
111 * In .link files, MACAddressPolicy=persistent (the default) is changed
112 to cover more devices. For devices like bridges, tun, tap, bond, and
113 similar interfaces that do not have other identifying information,
114 the interface name is used as the basis for persistent seed for MAC
115 and IPv4LL addresses. The way that devices that were handled
116 previously is not changed, and this change is about covering more
117 devices then previously by the "persistent" policy.
118
119 MACAddressPolicy=random may be used to force randomized MACs and
120 IPv4LL addresses for a device if desired.
121
122 Hint: the log output from udev (at debug level) was enhanced to
123 clarify what policy is followed and which attributes are used.
124 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
125 may be used to view this.
126
127 Hint: if a bridge interface is created without any slaves, and gains
128 a slave later, then now the bridge does not inherit slave's MAC.
129 To inherit slave's MAC, for example, create the following file:
130 ```
131 # /etc/systemd/network/98-bridge-inherit-mac.link
132 [Match]
133 Type=bridge
134
135 [Link]
136 MACAddressPolicy=none
137 ```
138
139 * The .device units generated by systemd-fstab-generator and other
140 generators do not automatically pull in the corresponding .mount unit
141 as a Wants= dependency. This means that simply plugging in the device
142 will not cause the mount unit to be started automatically. But please
143 note that the mount unit may be started for other reasons, in
144 particular if it is part of local-fs.target, and any unit which
145 (transitively) depends on local-fs.target is started.
146
147 * networkctl list/status/lldp now accept globbing wildcards for network
148 interface names to match against all existing interfaces.
149
150 * The $PIDFILE environment variable is set to point the absolute path
151 configured with PIDFile= for processes of that service.
152
153 * The fallback DNS server list was augmented with Cloudflare public DNS
154 servers. Use `-Ddns-servers=` to set a different fallback.
155
156 * A new special target usb-gadget.target will be started automatically
157 when a USB Device Controller is detected (which means that the system
158 is a USB peripheral).
159
160 * A new unit setting CPUQuotaPeriodSec= assigns the time period
161 relatively to which the CPU time quota specified by CPUQuota= is
162 measured.
163
164 * A new unit setting ProtectHostname= may be used to prevent services
165 from modifying hostname information (even if they otherwise would
166 have privileges to do so).
167
168 * A new unit setting NetworkNamespacePath= may be used to specify a
169 namespace for service or socket units through a path referring to a
170 Linux network namespace pseudo-file.
171
172 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
173 have an effect on .socket units: when used the listening socket is
174 created within the configured network namespace instead of the host
175 namespace.
176
177 * ExecStart= command lines in unit files may now be prefixed with ':'
178 in which case environment variable substitution is
179 disabled. (Supported for the other ExecXYZ= settings, too.)
180
181 * .timer units gained two new boolean settings OnClockChange= and
182 OnTimezoneChange= which may be used to also trigger a unit when the
183 system clock is changed or the local timezone is
184 modified. systemd-run has been updated to make these options easily
185 accessible from the command line for transient timers.
186
187 * Two new conditions for units have been added: ConditionMemory= may be
188 used to conditionalize a unit based on installed system
189 RAM. ConditionCPUs= may be used to conditionalize a unit based on
190 installed CPU cores.
191
192 * The @default system call filter group understood by SystemCallFilter=
193 has been updated to include the new rseq() system call introduced in
194 kernel 4.15.
195
196 * A new time-set.target has been added that indicates that the system
197 time has been set from a local source (possibly imprecise). The
198 existing time-sync.target is stronger and indicates that the time has
199 been synchronized with a precise external source. Services where
200 approximate time is sufficient should use the new target.
201
202 * "systemctl start" (and related commands) learnt a new
203 --show-transaction option. If specified brief information about all
204 jobs queued because of the requested operation is shown.
205
206 * systemd-networkd recognizes a new operation state 'enslaved', used
207 (instead of 'degraded' or 'carrier') for interfaces which form a
208 bridge, bond, or similar, and an new 'degraded-carrier' operational
209 state used for the bond or bridge master interface when one of the
210 enslaved devices is not operational.
211
212 * .network files learnt the new IgnoreCarrierLoss= option for leaving
213 networks configured even if the carrier is lost.
214
215 * The RequiredForOnline= setting in .network files may now specify a
216 minimum operational state required for the interface to be considered
217 "online" by systemd-networkd-wait-online. Related to this
218 systemd-networkd-wait-online gained a new option --operational-state=
219 to configure the same, and its --interface= option was updated to
220 optionally also take an operational state specific for an interface.
221
222 * systemd-networkd-wait-online gained a new setting --any for waiting
223 for only one of the requested interfaces instead of all of them.
224
225 * systemd-networkd now implements L2TP tunnels.
226
227 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
228 may be used to cause autonomous and onlink prefixes received in IPv6
229 Router Advertisements to be ignored.
230
231 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
232 file settings may be used to tweak bridge behaviour.
233
234 * The new TripleSampling= option in .network files may be used to
235 configure CAN triple sampling.
236
237 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
238 used to point to private or preshared key for a WireGuard interface.
239
240 * /etc/crypttab now supports the same-cpu-crypt and
241 submit-from-crypt-cpus options to tweak encryption work scheduling
242 details.
243
244 * systemd-tmpfiles will now take a BSD file lock before operating on a
245 contents of directory. This may be used to temporarily exclude
246 directories from aging by taking the same lock (useful for example
247 when extracting a tarball into /tmp or /var/tmp as a privileged user,
248 which might create files with really old timestamps, which
249 nevertheless should not be deleted). For further details, see:
250
251 https://systemd.io/TEMPORARY_DIRECTORIES
252
253 * systemd-tmpfiles' h line type gained support for the
254 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
255 controlling project quota inheritance.
256
257 * sd-boot and bootctl now implement support for an Extended Boot Loader
258 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
259 addition to the ESP partition mounted to /efi or /boot/efi.
260 Configuration file fragments, kernels, initrds and other EFI images
261 to boot will be loaded from both the ESP and XBOOTLDR partitions.
262 The XBOOTLDR partition was previously described by the Boot Loader
263 Specification, but implementation was missing in sd-boot. Support for
264 this concept allows using the sd-boot boot loader in more
265 conservative scenarios where the boot loader itself is placed in the
266 ESP but the kernels to boot (and their metadata) in a separate
267 partition.
268
269 * A system may now be booted with systemd.volatile=overlay on the
270 kernel command line, which causes the root file system to be set up
271 an overlayfs mount combining the root-only root directory with a
272 writable tmpfs. In this setup, the underlying root device is not
273 modified, and any changes are lost at reboot.
274
275 * Similar, systemd-nspawn can now boot containers with a volatile
276 overlayfs root with the new --volatile=overlay switch.
277
278 * systemd-nspawn can now consume OCI runtime bundles using a new
279 --oci-bundle= option. This implementation is fully usable, with most
280 features in the specification implemented, but since this a lot of
281 new code and functionality, this feature should most likely not
282 be used in production yet.
283
284 * systemd-nspawn now supports various options described by the OCI
285 runtime specification on the command-line and in .nspawn files:
286 --inaccessible=/Inaccessible= may be used to mask parts of the file
287 system tree, --console=/--pipe may be used to configure how standard
288 input, output, and error are set up.
289
290 * busctl learned the `emit` verb to generate D-Bus signals.
291
292 * systemd-analyze cat-config may be used to gather and display
293 configuration spread over multiple files, for example system and user
294 presets, tmpfiles.d, sysusers.d, udev rules, etc.
295
296 * systemd-analyze calendar now takes an optional new parameter
297 --iterations= which may be used to show a maximum number of iterations
298 the specified expression will elapse next.
299
300 * The sd-bus C API gained support for naming method parameters in the
301 introspection data.
302
303 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
304 the reboot() system call expects.
305
306 * journalctl learnt a new --cursor-file= option that points to a file
307 from which a cursor should be loaded in the beginning and to which
308 the updated cursor should be stored at the end.
309
310 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
311 detected by systemd-detect-virt (and may also be used in
312 ConditionVirtualization=).
313
314 * The behaviour of systemd-logind may now be modified with environment
315 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
316 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
317 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
318 skip the relevant operation completely (when set to false), or to
319 create a flag file in /run/systemd (when set to true), instead of
320 actually commencing the real operation when requested. The presence
321 of /run/systemd/reboot-to-firmware-setup,
322 /run/systemd/reboot-to-boot-loader-menu, and
323 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
324 boot loader implementations to replace some steps logind performs
325 during reboot with their own operations.
326
327 * systemctl can be used to request a reboot into the boot loader menu
328 or a specific boot loader entry with the new --boot-load-menu= and
329 --boot-loader-entry= options to a reboot command. (This requires a
330 boot loader that supports this, for example sd-boot.)
331
332 * kernel-install will no longer unconditionally create the output
333 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
334 snippets, but will do only if the machine-specific parent directory
335 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
336 to create this parent directory during sd-boot installation.
337
338 This makes it easier to use kernel-install with plugins which support
339 a different layout of the bootloader partitions (for example grub2).
340
341 * During package installation (with `ninja install`), we would create
342 symlinks for getty@tty1.service, systemd-networkd.service,
343 systemd-networkd.socket, systemd-resolved.service,
344 remote-cryptsetup.target, remote-fs.target,
345 systemd-networkd-wait-online.service, and systemd-timesyncd.service
346 in /etc, as if `systemctl enable` was called for those units, to make
347 the system usable immediately after installation. Now this is not
348 done anymore, and instead calling `systemctl preset-all` is
349 recommended after the first installation of systemd.
350
351 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
352 is built on seccomp. When turned on creation of SUID/SGID files is
353 prohibited.
354
355 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
356 implied if DynamicUser= is turned on for a service. This hardens
357 these services, so that they neither can benefit from nor create
358 SUID/SGID executables. This is a minor compatibility breakage, given
359 that when DynamicUser= was first introduced SUID/SGID behaviour was
360 unaffected. However, the security benefit of these two options is
361 substantial, and the setting is still relatively new, hence we opted
362 to make it mandatory for services with dynamic users.
363
364 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
365 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
366 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
367 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
368 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
369 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
370 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
371 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
372 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
373 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
374 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
375 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
376 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
377 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
378 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
379 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
380 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
381 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
382
383 — Warsaw, 2019-04-11
384
385 CHANGES WITH 241:
386
387 * The default locale can now be configured at compile time. Otherwise,
388 a suitable default will be selected automatically (one of C.UTF-8,
389 en_US.UTF-8, and C).
390
391 * The version string shown by systemd and other tools now includes the
392 git commit hash when built from git. An override may be specified
393 during compilation, which is intended to be used by distributions to
394 include the package release information.
395
396 * systemd-cat can now filter standard input and standard error streams
397 for different syslog priorities using the new --stderr-priority=
398 option.
399
400 * systemd-journald and systemd-journal-remote reject entries which
401 contain too many fields (CVE-2018-16865) and set limits on the
402 process' command line length (CVE-2018-16864).
403
404 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
405 again.
406
407 * A new network device NamePolicy "keep" is implemented for link files,
408 and used by default in 99-default.link (the fallback configuration
409 provided by systemd). With this policy, if the network device name
410 was already set by userspace, the device will not be renamed again.
411 This matches the naming scheme that was implemented before
412 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
413 is also enabled by default, even if not specified. Effectively, this
414 means that if naming-scheme >= 240 is specified, network devices will
415 be renamed according to the configuration, even if they have been
416 renamed already, if "keep" is not specified as the naming policy in
417 the .link file. The 99-default.link file provided by systemd includes
418 "keep" for backwards compatibility, but it is recommended for user
419 installed .link files to *not* include it.
420
421 The "kernel" policy, which keeps kernel names declared to be
422 "persistent", now works again as documented.
423
424 * kernel-install script now optionally takes the paths to one or more
425 initrd files, and passes them to all plugins.
426
427 * The mincore() system call has been dropped from the @system-service
428 system call filter group, as it is pretty exotic and may potentially
429 used for side-channel attacks.
430
431 * -fPIE is dropped from compiler and linker options. Please specify
432 -Db_pie=true option to meson to build position-independent
433 executables. Note that the meson option is supported since meson-0.49.
434
435 * The fs.protected_regular and fs.protected_fifos sysctls, which were
436 added in Linux 4.19 to make some data spoofing attacks harder, are
437 now enabled by default. While this will hopefully improve the
438 security of most installations, it is technically a backwards
439 incompatible change; to disable these sysctls again, place the
440 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
441
442 fs.protected_regular = 0
443 fs.protected_fifos = 0
444
445 Note that the similar hardlink and symlink protection has been
446 enabled since v199, and may be disabled likewise.
447
448 * The files read from the EnvironmentFile= setting in unit files now
449 parse backslashes inside quotes literally, matching the behaviour of
450 POSIX shells.
451
452 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
453 now automatically become NOPs when run in a chroot() environment.
454
455 * The tmpfiles.d/ "C" line type will now copy directory trees not only
456 when the destination is so far missing, but also if it already exists
457 as a directory and is empty. This is useful to cater for systems
458 where directory trees are put together from multiple separate mount
459 points but otherwise empty.
460
461 * A new function sd_bus_close_unref() (and the associated
462 sd_bus_close_unrefp()) has been added to libsystemd, that combines
463 sd_bus_close() and sd_bus_unref() in one.
464
465 * udevadm control learnt a new option for --ping for testing whether a
466 systemd-udevd instance is running and reacting.
467
468 * udevadm trigger learnt a new option for --wait-daemon for waiting
469 systemd-udevd daemon to be initialized.
470
471 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
472 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
473 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
474 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
475 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
476 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
477 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
478 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
479 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
480 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
481 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
482 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
483 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
484 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
485 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
486 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
487 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
488
489 — Berlin, 2019-02-14
490
491 CHANGES WITH 240:
492
493 * NoNewPrivileges=yes has been set for all long-running services
494 implemented by systemd. Previously, this was problematic due to
495 SELinux (as this would also prohibit the transition from PID1's label
496 to the service's label). This restriction has since been lifted, but
497 an SELinux policy update is required.
498 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
499
500 * DynamicUser=yes is dropped from systemd-networkd.service,
501 systemd-resolved.service and systemd-timesyncd.service, which was
502 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
503 and since v236 for systemd-timesyncd.service. The users and groups
504 systemd-network, systemd-resolve and systemd-timesync are created
505 by systemd-sysusers again. Distributors or system administrators
506 may need to create these users and groups if they not exist (or need
507 to re-enable DynamicUser= for those units) while upgrading systemd.
508 Also, the clock file for systemd-timesyncd may need to move from
509 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
510
511 * When unit files are loaded from disk, previously systemd would
512 sometimes (depending on the unit loading order) load units from the
513 target path of symlinks in .wants/ or .requires/ directories of other
514 units. This meant that unit could be loaded from different paths
515 depending on whether the unit was requested explicitly or as a
516 dependency of another unit, not honouring the priority of directories
517 in search path. It also meant that it was possible to successfully
518 load and start units which are not found in the unit search path, as
519 long as they were requested as a dependency and linked to from
520 .wants/ or .requires/. The target paths of those symlinks are not
521 used for loading units anymore and the unit file must be found in
522 the search path.
523
524 * A new service type has been added: Type=exec. It's very similar to
525 Type=simple but ensures the service manager will wait for both fork()
526 and execve() of the main service binary to complete before proceeding
527 with follow-up units. This is primarily useful so that the manager
528 propagates any errors in the preparation phase of service execution
529 back to the job that requested the unit to be started. For example,
530 consider a service that has ExecStart= set to a file system binary
531 that doesn't exist. With Type=simple starting the unit would be
532 considered instantly successful, as only fork() has to complete
533 successfully and the manager does not wait for execve(), and hence
534 its failure is seen "too late". With the new Type=exec service type
535 starting the unit will fail, as the manager will wait for the
536 execve() and notice its failure, which is then propagated back to the
537 start job.
538
539 NOTE: with the next release 241 of systemd we intend to change the
540 systemd-run tool to default to Type=exec for transient services
541 started by it. This should be mostly safe, but in specific corner
542 cases might result in problems, as the systemd-run tool will then
543 block on NSS calls (such as user name look-ups due to User=) done
544 between the fork() and execve(), which under specific circumstances
545 might cause problems. It is recommended to specify "-p Type=simple"
546 explicitly in the few cases where this applies. For regular,
547 non-transient services (i.e. those defined with unit files on disk)
548 we will continue to default to Type=simple.
549
550 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
551 userspace processes is set to 1024 (soft) and 4096
552 (hard). Previously, systemd passed this on unmodified to all
553 processes it forked off. With this systemd release the hard limit
554 systemd passes on is increased to 512K, overriding the kernel's
555 defaults and substantially increasing the number of simultaneous file
556 descriptors unprivileged userspace processes can allocate. Note that
557 the soft limit remains at 1024 for compatibility reasons: the
558 traditional UNIX select() call cannot deal with file descriptors >=
559 1024 and increasing the soft limit globally might thus result in
560 programs unexpectedly allocating a high file descriptor and thus
561 failing abnormally when attempting to use it with select() (of
562 course, programs shouldn't use select() anymore, and prefer
563 poll()/epoll, but the call unfortunately remains undeservedly popular
564 at this time). This change reflects the fact that file descriptor
565 handling in the Linux kernel has been optimized in more recent
566 kernels and allocating large numbers of them should be much cheaper
567 both in memory and in performance than it used to be. Programs that
568 want to take benefit of the increased limit have to "opt-in" into
569 high file descriptors explicitly by raising their soft limit. Of
570 course, when they do that they must acknowledge that they cannot use
571 select() anymore (and neither can any shared library they use — or
572 any shared library used by any shared library they use and so on).
573 Which default hard limit is most appropriate is of course hard to
574 decide. However, given reports that ~300K file descriptors are used
575 in real-life applications we believe 512K is sufficiently high as new
576 default for now. Note that there are also reports that using very
577 high hard limits (e.g. 1G) is problematic: some software allocates
578 large arrays with one element for each potential file descriptor
579 (Java, …) — a high hard limit thus triggers excessively large memory
580 allocations in these applications. Hopefully, the new default of 512K
581 is a good middle ground: higher than what real-life applications
582 currently need, and low enough for avoid triggering excessively large
583 allocations in problematic software. (And yes, somebody should fix
584 Java.)
585
586 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
587 to the highest possible values, as separate accounting of file
588 descriptors is no longer necessary, as memcg tracks them correctly as
589 part of the memory accounting anyway. Thus, from the four limits on
590 file descriptors currently enforced (fs.file-max, fs.nr_open,
591 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
592 and keep only the latter two. A set of build-time options
593 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
594 has been added to revert this change in behaviour, which might be
595 an option for systems that turn off memcg in the kernel.
596
597 * When no /etc/locale.conf file exists (and hence no locale settings
598 are in place), systemd will now use the "C.UTF-8" locale by default,
599 and set LANG= to it. This locale is supported by various
600 distributions including Fedora, with clear indications that upstream
601 glibc is going to make it available too. This locale enables UTF-8
602 mode by default, which appears appropriate for 2018.
603
604 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
605 default. This effectively switches the RFC3704 Reverse Path filtering
606 from Strict mode to Loose mode. This is more appropriate for hosts
607 that have multiple links with routes to the same networks (e.g.
608 a client with a Wi-Fi and Ethernet both connected to the internet).
609
610 Consult the kernel documentation for details on this sysctl:
611 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
612
613 * CPUAccounting=yes no longer enables the CPU controller when using
614 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
615 statistics are now provided independently from the CPU controller.
616
617 * Support for disabling a particular cgroup controller within a sub-tree
618 has been added through the DisableControllers= directive.
619
620 * cgroup_no_v1=all on the kernel command line now also implies
621 using the unified cgroup hierarchy, unless one explicitly passes
622 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
623
624 * The new "MemoryMin=" unit file property may now be used to set the
625 memory usage protection limit of processes invoked by the unit. This
626 controls the cgroup v2 memory.min attribute. Similarly, the new
627 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
628 cgroup v2 io.latency cgroup property for configuring per-service I/O
629 latency.
630
631 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
632 to the cgroup v1 "devices" cgroup controller.
633
634 * systemd-escape now is able to combine --unescape with --template. It
635 also learnt a new option --instance for extracting and unescaping the
636 instance part of a unit name.
637
638 * sd-bus now provides the sd_bus_message_readv() which is similar to
639 sd_bus_message_read() but takes a va_list object. The pair
640 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
641 has been added for configuring the default method call timeout to
642 use. sd_bus_error_move() may be used to efficiently move the contents
643 from one sd_bus_error structure to another, invalidating the
644 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
645 be used to control whether a bus connection object is automatically
646 flushed when an sd-event loop is exited.
647
648 * When processing classic BSD syslog log messages, journald will now
649 save the original time-stamp string supplied in the new
650 SYSLOG_TIMESTAMP= journal field. This permits consumers to
651 reconstruct the original BSD syslog message more correctly.
652
653 * StandardOutput=/StandardError= in service files gained support for
654 new "append:…" parameters, for connecting STDOUT/STDERR of a service
655 to a file, and appending to it.
656
657 * The signal to use as last step of killing of unit processes is now
658 configurable. Previously it was hard-coded to SIGKILL, which may now
659 be overridden with the new KillSignal= setting. Note that this is the
660 signal used when regular termination (i.e. SIGTERM) does not suffice.
661 Similarly, the signal used when aborting a program in case of a
662 watchdog timeout may now be configured too (WatchdogSignal=).
663
664 * The XDG_SESSION_DESKTOP environment variable may now be configured in
665 the pam_systemd argument line, using the new desktop= switch. This is
666 useful to initialize it properly from a display manager without
667 having to touch C code.
668
669 * Most configuration options that previously accepted percentage values
670 now also accept permille values with the '‰' suffix (instead of '%').
671
672 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
673 DNS-over-TLS.
674
675 * systemd-resolved's configuration file resolved.conf gained a new
676 option ReadEtcHosts= which may be used to turn off processing and
677 honoring /etc/hosts entries.
678
679 * The "--wait" switch may now be passed to "systemctl
680 is-system-running", in which case the tool will synchronously wait
681 until the system finished start-up.
682
683 * hostnamed gained a new bus call to determine the DMI product UUID.
684
685 * On x86-64 systemd will now prefer using the RDRAND processor
686 instruction over /dev/urandom whenever it requires randomness that
687 neither has to be crypto-grade nor should be reproducible. This
688 should substantially reduce the amount of entropy systemd requests
689 from the kernel during initialization on such systems, though not
690 reduce it to zero. (Why not zero? systemd still needs to allocate
691 UUIDs and such uniquely, which require high-quality randomness.)
692
693 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
694 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
695 for forcing the "Other Information" bit in IPv6 RA messages. The
696 bonding logic gained four new options AdActorSystemPriority=,
697 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
698 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
699 shuffling of flows. The tunnel logic gained a new
700 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
701 Deployment. The policy rule logic gained four new options IPProtocol=,
702 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
703 support for the MulticastToUnicast= option. networkd also gained
704 support for configuring static IPv4 ARP or IPv6 neighbor entries.
705
706 * .preset files (as read by 'systemctl preset') may now be used to
707 instantiate services.
708
709 * /etc/crypttab now understands the sector-size= option to configure
710 the sector size for an encrypted partition.
711
712 * Key material for encrypted disks may now be placed on a formatted
713 medium, and referenced from /etc/crypttab by the UUID of the file
714 system, followed by "=" suffixed by the path to the key file.
715
716 * The "collect" udev component has been removed without replacement, as
717 it is neither used nor maintained.
718
719 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
720 LogsDirectory=, ConfigurationDirectory= settings are used in a
721 service the executed processes will now receive a set of environment
722 variables containing the full paths of these directories.
723 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
724 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
725 are used. Note that these options may be used multiple times per
726 service in which case the resulting paths will be concatenated and
727 separated by colons.
728
729 * Predictable interface naming has been extended to cover InfiniBand
730 NICs. They will be exposed with an "ib" prefix.
731
732 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
733 which case the respective line failing is ignored.
734
735 * .link files may now be used to configure the equivalent to the
736 "ethtool advertise" commands.
737
738 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
739 alternative to libudev.h. Previously, the latter was just an internal
740 wrapper around the former, but now these two APIs are exposed
741 directly.
742
743 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
744 which calculates an app-specific boot ID similar to how
745 sd_id128_get_machine_app_specific() generates an app-specific machine
746 ID.
747
748 * A new tool systemd-id128 has been added that can be used to determine
749 and generate various 128bit IDs.
750
751 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
752 and LOGO=.
753
754 * systemd-hibernate-resume-generator will now honor the "noresume"
755 kernel command line option, in which case it will bypass resuming
756 from any hibernated image.
757
758 * The systemd-sleep.conf configuration file gained new options
759 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
760 AllowHybridSleep= for prohibiting specific sleep modes even if the
761 kernel exports them.
762
763 * portablectl is now officially supported and has thus moved to
764 /usr/bin/.
765
766 * bootctl learnt the two new commands "set-default" and "set-oneshot"
767 for setting the default boot loader item to boot to (either
768 persistently or only for the next boot). This is currently only
769 compatible with sd-boot, but may be implemented on other boot loaders
770 too, that follow the boot loader interface. The updated interface is
771 now documented here:
772
773 https://systemd.io/BOOT_LOADER_INTERFACE
774
775 * A new kernel command line option systemd.early_core_pattern= is now
776 understood which may be used to influence the core_pattern PID 1
777 installs during early boot.
778
779 * busctl learnt two new options -j and --json= for outputting method
780 call replies, properties and monitoring output in JSON.
781
782 * journalctl's JSON output now supports simple ANSI coloring as well as
783 a new "json-seq" mode for generating RFC7464 output.
784
785 * Unit files now support the %g/%G specifiers that resolve to the UNIX
786 group/GID of the service manager runs as, similar to the existing
787 %u/%U specifiers that resolve to the UNIX user/UID.
788
789 * systemd-logind learnt a new global configuration option
790 UserStopDelaySec= that may be set in logind.conf. It specifies how
791 long the systemd --user instance shall remain started after a user
792 logs out. This is useful to speed up repetitive re-connections of the
793 same user, as it means the user's service manager doesn't have to be
794 stopped/restarted on each iteration, but can be reused between
795 subsequent options. This setting defaults to 10s. systemd-logind also
796 exports two new properties on its Manager D-Bus objects indicating
797 whether the system's lid is currently closed, and whether the system
798 is on AC power.
799
800 * systemd gained support for a generic boot counting logic, which
801 generically permits automatic reverting to older boot loader entries
802 if newer updated ones don't work. The boot loader side is implemented
803 in sd-boot, but is kept open for other boot loaders too. For details
804 see:
805
806 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
807
808 * The SuccessAction=/FailureAction= unit file settings now learnt two
809 new parameters: "exit" and "exit-force", which result in immediate
810 exiting of the service manager, and are only useful in systemd --user
811 and container environments.
812
813 * Unit files gained support for a pair of options
814 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
815 exit status to use as service manager exit status when
816 SuccessAction=/FailureAction= is set to exit or exit-force.
817
818 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
819 options may now be used to configure the log rate limiting applied by
820 journald per-service.
821
822 * systemd-analyze gained a new verb "timespan" for parsing and
823 normalizing time span values (i.e. strings like "5min 7s 8us").
824
825 * systemd-analyze also gained a new verb "security" for analyzing the
826 security and sand-boxing settings of services in order to determine an
827 "exposure level" for them, indicating whether a service would benefit
828 from more sand-boxing options turned on for them.
829
830 * "systemd-analyze syscall-filter" will now also show system calls
831 supported by the local kernel but not included in any of the defined
832 groups.
833
834 * .nspawn files now understand the Ephemeral= setting, matching the
835 --ephemeral command line switch.
836
837 * sd-event gained the new APIs sd_event_source_get_floating() and
838 sd_event_source_set_floating() for controlling whether a specific
839 event source is "floating", i.e. destroyed along with the even loop
840 object itself.
841
842 * Unit objects on D-Bus gained a new "Refs" property that lists all
843 clients that currently have a reference on the unit (to ensure it is
844 not unloaded).
845
846 * The JoinControllers= option in system.conf is no longer supported, as
847 it didn't work correctly, is hard to support properly, is legacy (as
848 the concept only exists on cgroup v1) and apparently wasn't used.
849
850 * Journal messages that are generated whenever a unit enters the failed
851 state are now tagged with a unique MESSAGE_ID. Similarly, messages
852 generated whenever a service process exits are now made recognizable,
853 too. A tagged message is also emitted whenever a unit enters the
854 "dead" state on success.
855
856 * systemd-run gained a new switch --working-directory= for configuring
857 the working directory of the service to start. A shortcut -d is
858 equivalent, setting the working directory of the service to the
859 current working directory of the invoking program. The new --shell
860 (or just -S) option has been added for invoking the $SHELL of the
861 caller as a service, and implies --pty --same-dir --wait --collect
862 --service-type=exec. Or in other words, "systemd-run -S" is now the
863 quickest way to quickly get an interactive in a fully clean and
864 well-defined system service context.
865
866 * machinectl gained a new verb "import-fs" for importing an OS tree
867 from a directory. Moreover, when a directory or tarball is imported
868 and single top-level directory found with the OS itself below the OS
869 tree is automatically mangled and moved one level up.
870
871 * systemd-importd will no longer set up an implicit btrfs loop-back
872 file system on /var/lib/machines. If one is already set up, it will
873 continue to be used.
874
875 * A new generator "systemd-run-generator" has been added. It will
876 synthesize a unit from one or more program command lines included in
877 the kernel command line. This is very useful in container managers
878 for example:
879
880 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
881
882 This will run "systemd-nspawn" on an image, invoke the specified
883 command line and immediately shut down the container again, returning
884 the command line's exit code.
885
886 * The block device locking logic is now documented:
887
888 https://systemd.io/BLOCK_DEVICE_LOCKING
889
890 * loginctl and machinectl now optionally output the various tables in
891 JSON using the --output= switch. It is our intention to add similar
892 support to systemctl and all other commands.
893
894 * udevadm's query and trigger verb now optionally take a .device unit
895 name as argument.
896
897 * systemd-udevd's network naming logic now understands a new
898 net.naming-scheme= kernel command line switch, which may be used to
899 pick a specific version of the naming scheme. This helps stabilizing
900 interface names even as systemd/udev are updated and the naming logic
901 is improved.
902
903 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
904 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
905 initialize one to all 0xFF.
906
907 * After loading the SELinux policy systemd will now recursively relabel
908 all files and directories listed in
909 /run/systemd/relabel-extra.d/*.relabel (which should be simple
910 newline separated lists of paths) in addition to the ones it already
911 implicitly relabels in /run, /dev and /sys. After the relabelling is
912 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
913 removed. This is useful to permit initrds (i.e. code running before
914 the SELinux policy is in effect) to generate files in the host
915 filesystem safely and ensure that the correct label is applied during
916 the transition to the host OS.
917
918 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
919 mknod() handling in user namespaces. Previously mknod() would always
920 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
921 but device nodes generated that way cannot be opened, and attempts to
922 open them result in EPERM. This breaks the "graceful fallback" logic
923 in systemd's PrivateDevices= sand-boxing option. This option is
924 implemented defensively, so that when systemd detects it runs in a
925 restricted environment (such as a user namespace, or an environment
926 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
927 where device nodes cannot be created the effect of PrivateDevices= is
928 bypassed (following the logic that 2nd-level sand-boxing is not
929 essential if the system systemd runs in is itself already sand-boxed
930 as a whole). This logic breaks with 4.18 in container managers where
931 user namespacing is used: suddenly PrivateDevices= succeeds setting
932 up a private /dev/ file system containing devices nodes — but when
933 these are opened they don't work.
934
935 At this point is is recommended that container managers utilizing
936 user namespaces that intend to run systemd in the payload explicitly
937 block mknod() with seccomp or similar, so that the graceful fallback
938 logic works again.
939
940 We are very sorry for the breakage and the requirement to change
941 container configurations for newer kernels. It's purely caused by an
942 incompatible kernel change. The relevant kernel developers have been
943 notified about this userspace breakage quickly, but they chose to
944 ignore it.
945
946 * PermissionsStartOnly= setting is deprecated (but is still supported
947 for backwards compatibility). The same functionality is provided by
948 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
949 commands.
950
951 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
952 pam_systemd anymore.
953
954 * The naming scheme for network devices was changed to always rename
955 devices, even if they were already renamed by userspace. The "kernel"
956 policy was changed to only apply as a fallback, if no other naming
957 policy took effect.
958
959 * The requirements to build systemd is bumped to meson-0.46 and
960 python-3.5.
961
962 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
963 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
964 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
965 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
966 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
967 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
968 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
969 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
970 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
971 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
972 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
973 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
974 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
975 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
976 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
977 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
978 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
979 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
980 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
981 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
982 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
983 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
984 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
985 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
986 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
987 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
988 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
989 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
990 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
991 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
992 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
993 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
994 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
995 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
996 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
997 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
998 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
999 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1000 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1001 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1002 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1003 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1004 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1005 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1006 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1007
1008 — Warsaw, 2018-12-21
1009
1010 CHANGES WITH 239:
1011
1012 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1013 builtin will name network interfaces differently than in previous
1014 versions for virtual network interfaces created with SR-IOV and NPAR
1015 and for devices where the PCI network controller device does not have
1016 a slot number associated.
1017
1018 SR-IOV virtual devices are now named based on the name of the parent
1019 interface, with a suffix of "v<N>", where <N> is the virtual device
1020 number. Previously those virtual devices were named as if completely
1021 independent.
1022
1023 The ninth and later NPAR virtual devices will be named following the
1024 scheme used for the first eight NPAR partitions. Previously those
1025 devices were not renamed and the kernel default (eth<n>) was used.
1026
1027 "net_id" will also generate names for PCI devices where the PCI
1028 network controller device does not have an associated slot number
1029 itself, but one of its parents does. Previously those devices were
1030 not renamed and the kernel default (eth<n>) was used.
1031
1032 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1033 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1034 the unit. So, it is expected that the default behavior of
1035 systemd-logind is not changed. However, if distribution packagers or
1036 administrators disabled or modified IPAddressDeny= setting by a
1037 drop-in config file, then it may be necessary to update the file to
1038 re-enable AF_INET and AF_INET6 to support network user name services,
1039 e.g. NIS.
1040
1041 * When the RestrictNamespaces= unit property is specified multiple
1042 times, then the specified types are merged now. Previously, only the
1043 last assignment was used. So, if distribution packagers or
1044 administrators modified the setting by a drop-in config file, then it
1045 may be necessary to update the file.
1046
1047 * When OnFailure= is used in combination with Restart= on a service
1048 unit, then the specified units will no longer be triggered on
1049 failures that result in restarting. Previously, the specified units
1050 would be activated each time the unit failed, even when the unit was
1051 going to be restarted automatically. This behaviour contradicted the
1052 documentation. With this release the code is adjusted to match the
1053 documentation.
1054
1055 * systemd-tmpfiles will now print a notice whenever it encounters
1056 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1057 recommend reworking them to use the /run/ directory instead (for
1058 which /var/run/ is simply a symlinked compatibility alias). This way
1059 systemd-tmpfiles can properly detect line conflicts and merge lines
1060 referencing the same file by two paths, without having to access
1061 them.
1062
1063 * systemctl disable/unmask/preset/preset-all cannot be used with
1064 --runtime. Previously this was allowed, but resulted in unintuitive
1065 behaviour that wasn't useful. systemctl disable/unmask will now undo
1066 both runtime and persistent enablement/masking, i.e. it will remove
1067 any relevant symlinks both in /run and /etc.
1068
1069 * Note that all long-running system services shipped with systemd will
1070 now default to a system call whitelist (rather than a blacklist, as
1071 before). In particular, systemd-udevd will now enforce one too. For
1072 most cases this should be safe, however downstream distributions
1073 which disabled sandboxing of systemd-udevd (specifically the
1074 MountFlags= setting), might want to disable this security feature
1075 too, as the default whitelisting will prohibit all mount, swap,
1076 reboot and clock changing operations from udev rules.
1077
1078 * sd-boot acquired new loader configuration settings to optionally turn
1079 off Windows and MacOS boot partition discovery as well as
1080 reboot-into-firmware menu items. It is also able to pick a better
1081 screen resolution for HiDPI systems, and now provides loader
1082 configuration settings to change the resolution explicitly.
1083
1084 * systemd-resolved now supports DNS-over-TLS. It's still
1085 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1086 resolved.conf. We intend to make this the default as soon as couple
1087 of additional techniques for optimizing the initial latency caused by
1088 establishing a TLS/TCP connection are implemented.
1089
1090 * systemd-resolved.service and systemd-networkd.service now set
1091 DynamicUser=yes. The users systemd-resolve and systemd-network are
1092 not created by systemd-sysusers anymore.
1093
1094 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1095 that embed a network facing module into any process using getpwuid()
1096 or related call: the dynamic allocation of the user ID for
1097 systemd-resolved.service means the service manager has to check NSS
1098 if the user name is already taken when forking off the service. Since
1099 the user in the common case won't be defined in /etc/passwd the
1100 lookup is likely to trigger nss-ldap which in turn might use NSS to
1101 ask systemd-resolved for hostname lookups. This will hence result in
1102 a deadlock: a user name lookup in order to start
1103 systemd-resolved.service will result in a host name lookup for which
1104 systemd-resolved.service needs to be started already. There are
1105 multiple ways to work around this problem: pre-allocate the
1106 "systemd-resolve" user on such systems, so that nss-ldap won't be
1107 triggered; or use a different NSS package that doesn't do networking
1108 in-process but provides a local asynchronous name cache; or configure
1109 the NSS package to avoid lookups for UIDs in the range `pkg-config
1110 systemd --variable=dynamicuidmin` … `pkg-config systemd
1111 --variable=dynamicuidmax`, so that it does not consider itself
1112 authoritative for the same UID range systemd allocates dynamic users
1113 from.
1114
1115 * The systemd-resolve tool has been renamed to resolvectl (it also
1116 remains available under the old name, for compatibility), and its
1117 interface is now verb-based, similar in style to the other <xyz>ctl
1118 tools, such as systemctl or loginctl.
1119
1120 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1121 compatibility. It may be symlinked under the 'resolvconf' name, in
1122 which case it will take arguments and input compatible with the
1123 Debian and FreeBSD resolvconf tool.
1124
1125 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1126 where the system initially suspends, and after a timeout resumes and
1127 hibernates again.
1128
1129 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1130 set the client will only send a DUID as client identifier.
1131
1132 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1133 groups in effect. Previously, it could resolve UIDs/GIDs to user
1134 names/groups and vice versa, but did not support enumeration.
1135
1136 * journald's Compress= configuration setting now optionally accepts a
1137 byte threshold value. All journal objects larger than this threshold
1138 will be compressed, smaller ones will not. Previously this threshold
1139 was not configurable and set to 512.
1140
1141 * A new system.conf setting NoNewPrivileges= is now available which may
1142 be used to turn off acquisition of new privileges system-wide
1143 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1144 for all its children). Note that turning this option on means setuid
1145 binaries and file system capabilities lose their special powers.
1146 While turning on this option is a big step towards a more secure
1147 system, doing so is likely to break numerous pre-existing UNIX tools,
1148 in particular su and sudo.
1149
1150 * A new service systemd-time-sync-wait.service has been added. If
1151 enabled it will delay the time-sync.target unit at boot until time
1152 synchronization has been received from the network. This
1153 functionality is useful on systems lacking a local RTC or where it is
1154 acceptable that the boot process shall be delayed by external network
1155 services.
1156
1157 * When hibernating, systemd will now inform the kernel of the image
1158 write offset, on kernels new enough to support this. This means swap
1159 files should work for hibernation now.
1160
1161 * When loading unit files, systemd will now look for drop-in unit files
1162 extensions in additional places. Previously, for a unit file name
1163 "foo-bar-baz.service" it would look for dropin files in
1164 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1165 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1166 service name truncated after all inner dashes. This scheme allows
1167 writing drop-ins easily that apply to a whole set of unit files at
1168 once. It's particularly useful for mount and slice units (as their
1169 naming is prefix based), but is also useful for service and other
1170 units, for packages that install multiple unit files at once,
1171 following a strict naming regime of beginning the unit file name with
1172 the package's name. Two new specifiers are now supported in unit
1173 files to match this: %j and %J are replaced by the part of the unit
1174 name following the last dash.
1175
1176 * Unit files and other configuration files that support specifier
1177 expansion now understand another three new specifiers: %T and %V will
1178 resolve to /tmp and /var/tmp respectively, or whatever temporary
1179 directory has been set for the calling user. %E will expand to either
1180 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1181
1182 * The ExecStart= lines of unit files are no longer required to
1183 reference absolute paths. If non-absolute paths are specified the
1184 specified binary name is searched within the service manager's
1185 built-in $PATH, which may be queried with 'systemd-path
1186 search-binaries-default'. It's generally recommended to continue to
1187 use absolute paths for all binaries specified in unit files.
1188
1189 * Units gained a new load state "bad-setting", which is used when a
1190 unit file was loaded, but contained fatal errors which prevent it
1191 from being started (for example, a service unit has been defined
1192 lacking both ExecStart= and ExecStop= lines).
1193
1194 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1195 support alternative debuggers, for example lldb. The old name
1196 continues to be available however, for compatibility reasons. Use the
1197 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1198 to pick an alternative debugger instead of the default gdb.
1199
1200 * systemctl and the other tools will now output escape sequences that
1201 generate proper clickable hyperlinks in various terminal emulators
1202 where useful (for example, in the "systemctl status" output you can
1203 now click on the unit file name to quickly open it in the
1204 editor/viewer of your choice). Note that not all terminal emulators
1205 support this functionality yet, but many do. Unfortunately, the
1206 "less" pager doesn't support this yet, hence this functionality is
1207 currently automatically turned off when a pager is started (which
1208 happens quite often due to auto-paging). We hope to remove this
1209 limitation as soon as "less" learns these escape sequences. This new
1210 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1211 environment variable. For details on these escape sequences see:
1212 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1213
1214 * networkd's .network files now support a new IPv6MTUBytes= option for
1215 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1216 option in the [Route] section to configure the MTU to use for
1217 specific routes. It also gained support for configuration of the DHCP
1218 "UserClass" option through the new UserClass= setting. It gained
1219 three new options in the new [CAN] section for configuring CAN
1220 networks. The MULTICAST and ALLMULTI interface flags may now be
1221 controlled explicitly with the new Multicast= and AllMulticast=
1222 settings.
1223
1224 * networkd will now automatically make use of the kernel's route
1225 expiration feature, if it is available.
1226
1227 * udevd's .link files now support setting the number of receive and
1228 transmit channels, using the RxChannels=, TxChannels=,
1229 OtherChannels=, CombinedChannels= settings.
1230
1231 * Support for UDPSegmentationOffload= has been removed, given its
1232 limited support in hardware, and waning software support.
1233
1234 * networkd's .netdev files now support creating "netdevsim" interfaces.
1235
1236 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1237 to query the unit belonging to a specific kernel control group.
1238
1239 * systemd-analyze gained a new verb "cat-config", which may be used to
1240 dump the contents of any configuration file, with all its matching
1241 drop-in files added in, and honouring the usual search and masking
1242 logic applied to systemd configuration files. For example use
1243 "systemd-analyze cat-config systemd/system.conf" to get the complete
1244 system configuration file of systemd how it would be loaded by PID 1
1245 itself. Similar to this, various tools such as systemd-tmpfiles or
1246 systemd-sysusers, gained a new option "--cat-config", which does the
1247 corresponding operation for their own configuration settings. For
1248 example, "systemd-tmpfiles --cat-config" will now output the full
1249 list of tmpfiles.d/ lines in place.
1250
1251 * timedatectl gained three new verbs: "show" shows bus properties of
1252 systemd-timedated, "timesync-status" shows the current NTP
1253 synchronization state of systemd-timesyncd, and "show-timesync"
1254 shows bus properties of systemd-timesyncd.
1255
1256 * systemd-timesyncd gained a bus interface on which it exposes details
1257 about its state.
1258
1259 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1260 understood by systemd-timedated. It takes a colon-separated list of
1261 unit names of NTP client services. The list is used by
1262 "timedatectl set-ntp".
1263
1264 * systemd-nspawn gained a new --rlimit= switch for setting initial
1265 resource limits for the container payload. There's a new switch
1266 --hostname= to explicitly override the container's hostname. A new
1267 --no-new-privileges= switch may be used to control the
1268 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1269 --oom-score-adjust= switch controls the OOM scoring adjustment value
1270 for the payload. The new --cpu-affinity= switch controls the CPU
1271 affinity of the container payload. The new --resolv-conf= switch
1272 allows more detailed control of /etc/resolv.conf handling of the
1273 container. Similarly, the new --timezone= switch allows more detailed
1274 control of /etc/localtime handling of the container.
1275
1276 * systemd-detect-virt gained a new --list switch, which will print a
1277 list of all currently known VM and container environments.
1278
1279 * Support for "Portable Services" has been added, see
1280 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1281 experimental, but this is expected to change soon. Reflecting this
1282 experimental state, the "portablectl" binary is not installed into
1283 /usr/bin yet. The binary has to be called with the full path
1284 /usr/lib/systemd/portablectl instead.
1285
1286 * journalctl's and systemctl's -o switch now knows a new log output
1287 mode "with-unit". The output it generates is very similar to the
1288 regular "short" mode, but displays the unit name instead of the
1289 syslog tag for each log line. Also, the date is shown with timezone
1290 information. This mode is probably more useful than the classic
1291 "short" output mode for most purposes, except where pixel-perfect
1292 compatibility with classic /var/log/messages formatting is required.
1293
1294 * A new --dump-bus-properties switch has been added to the systemd
1295 binary, which may be used to dump all supported D-Bus properties.
1296 (Options which are still supported, but are deprecated, are *not*
1297 shown.)
1298
1299 * sd-bus gained a set of new calls:
1300 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1301 enable/disable the "floating" state of a bus slot object,
1302 i.e. whether the slot object pins the bus it is allocated for into
1303 memory or if the bus slot object gets disconnected when the bus goes
1304 away. sd_bus_open_with_description(),
1305 sd_bus_open_user_with_description(),
1306 sd_bus_open_system_with_description() may be used to allocate bus
1307 objects and set their description string already during allocation.
1308
1309 * sd-event gained support for watching inotify events from the event
1310 loop, in an efficient way, sharing inotify handles between multiple
1311 users. For this a new function sd_event_add_inotify() has been added.
1312
1313 * sd-event and sd-bus gained support for calling special user-supplied
1314 destructor functions for userdata pointers associated with
1315 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1316 functions sd_bus_slot_set_destroy_callback,
1317 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1318 sd_bus_track_get_destroy_callback,
1319 sd_event_source_set_destroy_callback,
1320 sd_event_source_get_destroy_callback have been added.
1321
1322 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1323
1324 * PID 1 will now automatically reschedule .timer units whenever the
1325 local timezone changes. (They previously got rescheduled
1326 automatically when the system clock changed.)
1327
1328 * New documentation has been added to document cgroups delegation,
1329 portable services and the various code quality tools we have set up:
1330
1331 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1332 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1333 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1334
1335 * The Boot Loader Specification has been added to the source tree.
1336
1337 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1338
1339 While moving it into our source tree we have updated it and further
1340 changes are now accepted through the usual github PR workflow.
1341
1342 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1343 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1344 earlier PAM modules. The data in these fields is used to initialize
1345 the session scope's resource properties. Thus external PAM modules
1346 may now configure per-session limits, for example sourced from
1347 external user databases.
1348
1349 * socket units with Accept=yes will now maintain a "refused" counter in
1350 addition to the existing "accepted" counter, counting connections
1351 refused due to the enforced limits.
1352
1353 * The "systemd-path search-binaries-default" command may now be use to
1354 query the default, built-in $PATH PID 1 will pass to the services it
1355 manages.
1356
1357 * A new unit file setting PrivateMounts= has been added. It's a boolean
1358 option. If enabled the unit's processes are invoked in their own file
1359 system namespace. Note that this behaviour is also implied if any
1360 other file system namespacing options (such as PrivateTmp=,
1361 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1362 primarily useful for services that do not use any of the other file
1363 system namespacing options. One such service is systemd-udevd.service
1364 where this is now used by default.
1365
1366 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1367 when the system is booted in UEFI "secure mode".
1368
1369 * A new unit "system-update-pre.target" is added, which defines an
1370 optional synchronization point for offline system updates, as
1371 implemented by the pre-existing "system-update.target" unit. It
1372 allows ordering services before the service that executes the actual
1373 update process in a generic way.
1374
1375 * Systemd now emits warnings whenever .include syntax is used.
1376
1377 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1378 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1379 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1380 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1381 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1382 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1383 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1384 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1385 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1386 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1387 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1388 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1389 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1390 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1391 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1392 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1393 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1394 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1395 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1396 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1397 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1398 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1399 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1400 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1401 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1402 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1403 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1404 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1405 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1406
1407 — Berlin, 2018-06-22
1408
1409 CHANGES WITH 238:
1410
1411 * The MemoryAccounting= unit property now defaults to on. After
1412 discussions with the upstream control group maintainers we learnt
1413 that the negative impact of cgroup memory accounting on current
1414 kernels is finally relatively minimal, so that it should be safe to
1415 enable this by default without affecting system performance. Besides
1416 memory accounting only task accounting is turned on by default, all
1417 other forms of resource accounting (CPU, IO, IP) remain off for now,
1418 because it's not clear yet that their impact is small enough to move
1419 from opt-in to opt-out. We recommend downstreams to leave memory
1420 accounting on by default if kernel 4.14 or higher is primarily
1421 used. On very resource constrained systems or when support for old
1422 kernels is a necessity, -Dmemory-accounting-default=false can be used
1423 to revert this change.
1424
1425 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1426 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1427 from the upgrade scriptlets of individual packages now do nothing.
1428 Transfiletriggers have been added which will perform those updates
1429 once at the end of the transaction.
1430
1431 Similar transfiletriggers have been added to execute any sysctl.d
1432 and binfmt.d rules. Thus, it should be unnecessary to provide any
1433 scriptlets to execute this configuration from package installation
1434 scripts.
1435
1436 * systemd-sysusers gained a mode where the configuration to execute is
1437 specified on the command line, but this configuration is not executed
1438 directly, but instead it is merged with the configuration on disk,
1439 and the result is executed. This is useful for package installation
1440 scripts which want to create the user before installing any files on
1441 disk (in case some of those files are owned by that user), while
1442 still allowing local admin overrides.
1443
1444 This functionality is exposed to rpm scriptlets through a new
1445 %sysusers_create_package macro. Old %sysusers_create and
1446 %sysusers_create_inline macros are deprecated.
1447
1448 A transfiletrigger for sysusers.d configuration is now installed,
1449 which means that it should be unnecessary to call systemd-sysusers from
1450 package installation scripts, unless the package installs any files
1451 owned by those newly-created users, in which case
1452 %sysusers_create_package should be used.
1453
1454 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1455 where the command-line configuration is merged with the configuration
1456 on disk. This is exposed as the new %tmpfiles_create_package macro,
1457 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1458 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1459 from package installation scripts.
1460
1461 * sysusers.d configuration for a user may now also specify the group
1462 number, in addition to the user number ("u username 123:456"), or
1463 without the user number ("u username -:456").
1464
1465 * Configution items for systemd-sysusers can now be specified as
1466 positional arguments when the new --inline switch is used.
1467
1468 * The login shell of users created through sysusers.d may now be
1469 specified (previously, it was always /bin/sh for root and
1470 /sbin/nologin for other users).
1471
1472 * systemd-analyze gained a new --global switch to look at global user
1473 configuration. It also gained a unit-paths verb to list the unit load
1474 paths that are compiled into systemd (which can be used with
1475 --systemd, --user, or --global).
1476
1477 * udevadm trigger gained a new --settle/-w option to wait for any
1478 triggered events to finish (but just those, and not any other events
1479 which are triggered meanwhile).
1480
1481 * The action that systemd-logind takes when the lid is closed and the
1482 machine is connected to external power can now be configured using
1483 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1484 was determined by HandleLidSwitch=, and, for backwards compatibility,
1485 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1486
1487 * journalctl will periodically call sd_journal_process() to make it
1488 resilient against inotify queue overruns when journal files are
1489 rotated very quickly.
1490
1491 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1492 sd_bus_get_n_queued_write — may be used to check the number of
1493 pending bus messages.
1494
1495 * systemd gained a new
1496 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1497 which can be used to migrate foreign processes to scope and service
1498 units. The primary user for this new API is systemd itself: the
1499 systemd --user instance uses this call of the systemd --system
1500 instance to migrate processes if it itself gets the request to
1501 migrate processes and the kernel refuses this due to access
1502 restrictions. Thanks to this "systemd-run --scope --user …" works
1503 again in pure cgroup v2 environments when invoked from the user
1504 session scope.
1505
1506 * A new TemporaryFileSystem= setting can be used to mask out part of
1507 the real file system tree with tmpfs mounts. This may be combined
1508 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1509 not relevant to the unit, while still allowing some paths lower in
1510 the tree to be accessed.
1511
1512 ProtectHome=tmpfs may now be used to hide user home and runtime
1513 directories from units, in a way that is mostly equivalent to
1514 "TemporaryFileSystem=/home /run/user /root".
1515
1516 * Non-service units are now started with KeyringMode=shared by default.
1517 This means that mount and swapon and other mount tools have access
1518 to keys in the main keyring.
1519
1520 * /sys/fs/bpf is now mounted automatically.
1521
1522 * QNX virtualization is now detected by systemd-detect-virt and may
1523 be used in ConditionVirtualization=.
1524
1525 * IPAccounting= may now be enabled also for slice units.
1526
1527 * A new -Dsplit-bin= build configuration switch may be used to specify
1528 whether bin and sbin directories are merged, or if they should be
1529 included separately in $PATH and various listings of executable
1530 directories. The build configuration scripts will try to autodetect
1531 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1532 system, but distributions are encouraged to configure this
1533 explicitly.
1534
1535 * A new -Dok-color= build configuration switch may be used to change
1536 the colour of "OK" status messages.
1537
1538 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1539 PrivateNetwork=yes was buggy in previous versions of systemd. This
1540 means that after the upgrade and daemon-reexec, any such units must
1541 be restarted.
1542
1543 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1544 will not exclude read-only files owned by root from cleanup.
1545
1546 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1547 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1548 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1549 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1550 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1551 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1552 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1553 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1554 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1555 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1556 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1557 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1558 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1559 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1560 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1561 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1562
1563 — Warsaw, 2018-03-05
1564
1565 CHANGES WITH 237:
1566
1567 * Some keyboards come with a zoom see-saw or rocker which until now got
1568 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1569 keycodes are not recognized by any major desktop. They now produce
1570 Up/Down key events so that they can be used for scrolling.
1571
1572 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1573 slightly: previously, if an argument was specified for lines of this
1574 type (i.e. the right-most column was set) this string was appended to
1575 existing files each time systemd-tmpfiles was run. This behaviour was
1576 different from what the documentation said, and not particularly
1577 useful, as repeated systemd-tmpfiles invocations would not be
1578 idempotent and grow such files without bounds. With this release
1579 behaviour has been altered to match what the documentation says:
1580 lines of this type only have an effect if the indicated files don't
1581 exist yet, and only then the argument string is written to the file.
1582
1583 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1584 systemd-tmpfiles behaviour: previously, read-only files owned by root
1585 were always excluded from the file "aging" algorithm (i.e. the
1586 automatic clean-up of directories like /tmp based on
1587 atime/mtime/ctime). We intend to drop this restriction, and age files
1588 by default even when owned by root and read-only. This behaviour was
1589 inherited from older tools, but there have been requests to remove
1590 it, and it's not obvious why this restriction was made in the first
1591 place. Please speak up now, if you are aware of software that reqires
1592 this behaviour, otherwise we'll remove the restriction in v238.
1593
1594 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1595 systemctl. It takes a boolean argument. If on, systemctl assumes it
1596 operates on an "offline" OS tree, and will not attempt to talk to the
1597 service manager. Previously, this mode was implicitly enabled if a
1598 chroot() environment was detected, and this new environment variable
1599 now provides explicit control.
1600
1601 * .path and .socket units may now be created transiently, too.
1602 Previously only service, mount, automount and timer units were
1603 supported as transient units. The systemd-run tool has been updated
1604 to expose this new functionality, you may hence use it now to bind
1605 arbitrary commands to path or socket activation on-the-fly from the
1606 command line. Moreover, almost all properties are now exposed for the
1607 unit types that already supported transient operation.
1608
1609 * The systemd-mount command gained support for a new --owner= parameter
1610 which takes a user name, which is then resolved and included in uid=
1611 and gid= mount options string of the file system to mount.
1612
1613 * A new unit condition ConditionControlGroupController= has been added
1614 that checks whether a specific cgroup controller is available.
1615
1616 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1617 .network files all gained support for a new condition
1618 ConditionKernelVersion= for checking against specific kernel
1619 versions.
1620
1621 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1622 support for configuring device flags in the Flags= setting. In the
1623 same files, the [Tunnel] section gained support for configuring
1624 AllowLocalRemote=. The [Route] section in .network files gained
1625 support for configuring InitialCongestionWindow=,
1626 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1627 understands RapidCommit=.
1628
1629 * systemd-networkd's DHCPv6 support gained support for Prefix
1630 Delegation.
1631
1632 * sd-bus gained support for a new "watch-bind" feature. When this
1633 feature is enabled, an sd_bus connection may be set up to connect to
1634 an AF_UNIX socket in the file system as soon as it is created. This
1635 functionality is useful for writing early-boot services that
1636 automatically connect to the system bus as soon as it is started,
1637 without ugly time-based polling. systemd-networkd and
1638 systemd-resolved have been updated to make use of this
1639 functionality. busctl exposes this functionality in a new
1640 --watch-bind= command line switch.
1641
1642 * sd-bus will now optionally synthesize a local "Connected" signal as
1643 soon as a D-Bus connection is set up fully. This message mirrors the
1644 already existing "Disconnected" signal which is synthesized when the
1645 connection is terminated. This signal is generally useful but
1646 particularly handy in combination with the "watch-bind" feature
1647 described above. Synthesizing of this message has to be requested
1648 explicitly through the new API call sd_bus_set_connected_signal(). In
1649 addition a new call sd_bus_is_ready() has been added that checks
1650 whether a connection is fully set up (i.e. between the "Connected" and
1651 "Disconnected" signals).
1652
1653 * sd-bus gained two new calls sd_bus_request_name_async() and
1654 sd_bus_release_name_async() for asynchronously registering bus
1655 names. Similar, there is now sd_bus_add_match_async() for installing
1656 a signal match asynchronously. All of systemd's own services have
1657 been updated to make use of these calls. Doing these operations
1658 asynchronously has two benefits: it reduces the risk of deadlocks in
1659 case of cyclic dependencies between bus services, and it speeds up
1660 service initialization since synchronization points for bus
1661 round-trips are removed.
1662
1663 * sd-bus gained two new calls sd_bus_match_signal() and
1664 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1665 and sd_bus_add_match_async() but instead of taking a D-Bus match
1666 string take match fields as normal function parameters.
1667
1668 * sd-bus gained two new calls sd_bus_set_sender() and
1669 sd_bus_message_set_sender() for setting the sender name of outgoing
1670 messages (either for all outgoing messages or for just one specific
1671 one). These calls are only useful in direct connections as on
1672 brokered connections the broker fills in the sender anyway,
1673 overwriting whatever the client filled in.
1674
1675 * sd-event gained a new pseudo-handle that may be specified on all API
1676 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1677 used this refers to the default event loop object of the calling
1678 thread. Note however that this does not implicitly allocate one —
1679 which has to be done prior by using sd_event_default(). Similarly
1680 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1681 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1682 to the default bus of the specified type of the calling thread. Here
1683 too this does not implicitly allocate bus connection objects, this
1684 has to be done prior with sd_bus_default() and friends.
1685
1686 * sd-event gained a new call pair
1687 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1688 automatic closure of the file descriptor an IO event source watches
1689 when the event source is destroyed.
1690
1691 * systemd-networkd gained support for natively configuring WireGuard
1692 connections.
1693
1694 * In previous versions systemd synthesized user records both for the
1695 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1696 internally. In order to simplify distribution-wide renames of the
1697 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1698 new transitional flag file has been added: if
1699 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1700 user and group record within the systemd codebase is disabled.
1701
1702 * systemd-notify gained a new --uid= option for selecting the source
1703 user/UID to use for notification messages sent to the service
1704 manager.
1705
1706 * journalctl gained a new --grep= option to list only entries in which
1707 the message matches a certain pattern. By default matching is case
1708 insensitive if the pattern is lowercase, and case sensitive
1709 otherwise. Option --case-sensitive=yes|no can be used to override
1710 this an specify case sensitivity or case insensitivity.
1711
1712 * There's now a "systemd-analyze service-watchdogs" command for printing
1713 the current state of the service runtime watchdog, and optionally
1714 enabling or disabling the per-service watchdogs system-wide if given a
1715 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1716 debugging purposes. There's also a kernel command line option
1717 systemd.service_watchdogs= for controlling the same.
1718
1719 * Two new "log-level" and "log-target" options for systemd-analyze were
1720 added that merge the now deprecated get-log-level, set-log-level and
1721 get-log-target, set-log-target pairs. The deprecated options are still
1722 understood for backwards compatibility. The two new options print the
1723 current value when no arguments are given, and set them when a
1724 level/target is given as an argument.
1725
1726 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1727 specification, separated by a ":" character, in order to create users
1728 where UID and GID do not match.
1729
1730 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1731 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1732 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1733 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1734 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1735 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1736 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1737 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1738 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1739 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1740 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1741 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1742 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1743 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1744 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1745 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1746 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1747 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1748 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1749 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1750 Палаузов
1751
1752 — Brno, 2018-01-28
1753
1754 CHANGES WITH 236:
1755
1756 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1757 in v235 has been extended to also set the dummy.ko module option
1758 numdummies=0, preventing the kernel from automatically creating
1759 dummy0. All dummy interfaces must now be explicitly created.
1760
1761 * Unknown '%' specifiers in configuration files are now rejected. This
1762 applies to units and tmpfiles.d configuration. Any percent characters
1763 that are followed by a letter or digit that are not supposed to be
1764 interpreted as the beginning of a specifier should be escaped by
1765 doubling ("%%"). (So "size=5%" is still accepted, as well as
1766 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1767 valid specifiers today.)
1768
1769 * systemd-resolved now maintains a new dynamic
1770 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1771 recommended to make /etc/resolv.conf a symlink to it. This file
1772 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1773 includes dynamically acquired search domains, achieving more correct
1774 DNS resolution by software that bypasses local DNS APIs such as NSS.
1775
1776 * The "uaccess" udev tag has been dropped from /dev/kvm and
1777 /dev/dri/renderD*. These devices now have the 0666 permissions by
1778 default (but this may be changed at build-time). /dev/dri/renderD*
1779 will now be owned by the "render" group along with /dev/kfd.
1780
1781 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1782 systemd-journal-gatewayd.service and
1783 systemd-journal-upload.service. This means "nss-systemd" must be
1784 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1785 services are resolved properly.
1786
1787 * In /etc/fstab two new mount options are now understood:
1788 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1789 the configured file system is formatted before it is mounted, the
1790 latter that the file system is resized to the full block device size
1791 after it is mounted (i.e. if the file system is smaller than the
1792 partition it resides on, it's grown). This is similar to the fsck
1793 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1794 systemd-growfs@.service as necessary, similar to
1795 systemd-fsck@.service. Resizing is currently only supported on ext4
1796 and btrfs.
1797
1798 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1799 DNS server and domain information.
1800
1801 * Support for the LUKS2 on-disk format for encrypted partitions has
1802 been added. This requires libcryptsetup2 during compilation and
1803 runtime.
1804
1805 * The systemd --user instance will now signal "readiness" when its
1806 basic.target unit has been reached, instead of when the run queue ran
1807 empty for the first time.
1808
1809 * Tmpfiles.d with user configuration are now also supported.
1810 systemd-tmpfiles gained a new --user switch, and snippets placed in
1811 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1812 executed by systemd-tmpfiles --user running in the new
1813 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1814 running in the user session.
1815
1816 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1817 %S resolves to the top-level state directory (/var/lib for the system
1818 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1819 top-level cache directory (/var/cache for the system instance,
1820 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1821 logs directory (/var/log for the system instance,
1822 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1823 existing %t specifier, that resolves to the top-level runtime
1824 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1825 user instance).
1826
1827 * journalctl learnt a new parameter --output-fields= for limiting the
1828 set of journal fields to output in verbose and JSON output modes.
1829
1830 * systemd-timesyncd's configuration file gained a new option
1831 RootDistanceMaxSec= for setting the maximum root distance of servers
1832 it'll use, as well as the new options PollIntervalMinSec= and
1833 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1834
1835 * bootctl gained a new command "list" for listing all available boot
1836 menu items on systems that follow the boot loader specification.
1837
1838 * systemctl gained a new --dry-run switch that shows what would be done
1839 instead of doing it, and is currently supported by the shutdown and
1840 sleep verbs.
1841
1842 * ConditionSecurity= can now detect the TOMOYO security module.
1843
1844 * Unit file [Install] sections are now also respected in unit drop-in
1845 files. This is intended to be used by drop-ins under /usr/lib/.
1846
1847 * systemd-firstboot may now also set the initial keyboard mapping.
1848
1849 * Udev "changed" events for devices which are exposed as systemd
1850 .device units are now propagated to units specified in
1851 ReloadPropagatedFrom= as reload requests.
1852
1853 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1854 unit template name (i.e. a name in the form of 'foobar@.service',
1855 without the instance component between the '@' and - the '.'), then
1856 the escaped sysfs path of the device is automatically used as the
1857 instance.
1858
1859 * SystemCallFilter= in unit files has been extended so that an "errno"
1860 can be specified individually for each system call. Example:
1861 SystemCallFilter=~uname:EILSEQ.
1862
1863 * The cgroup delegation logic has been substantially updated. Delegate=
1864 now optionally takes a list of controllers (instead of a boolean, as
1865 before), which lists the controllers to delegate at least.
1866
1867 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1868
1869 * A new LogLevelMax= setting configures the maximum log level any
1870 process of the service may log at (i.e. anything with a lesser
1871 priority than what is specified is automatically dropped). A new
1872 LogExtraFields= setting allows configuration of additional journal
1873 fields to attach to all log records generated by any of the unit's
1874 processes.
1875
1876 * New StandardInputData= and StandardInputText= settings along with the
1877 new option StandardInput=data may be used to configure textual or
1878 binary data that shall be passed to the executed service process via
1879 standard input, encoded in-line in the unit file.
1880
1881 * StandardInput=, StandardOutput= and StandardError= may now be used to
1882 connect stdin/stdout/stderr of executed processes directly with a
1883 file or AF_UNIX socket in the file system, using the new "file:" option.
1884
1885 * A new unit file option CollectMode= has been added, that allows
1886 tweaking the garbage collection logic for units. It may be used to
1887 tell systemd to garbage collect units that have failed automatically
1888 (normally it only GCs units that exited successfully). systemd-run
1889 and systemd-mount expose this new functionality with a new -G option.
1890
1891 * "machinectl bind" may now be used to bind mount non-directories
1892 (i.e. regularfiles, devices, fifos, sockets).
1893
1894 * systemd-analyze gained a new verb "calendar" for validating and
1895 testing calendar time specifications to use for OnCalendar= in timer
1896 units. Besides validating the expression it will calculate the next
1897 time the specified expression would elapse.
1898
1899 * In addition to the pre-existing FailureAction= unit file setting
1900 there's now SuccessAction=, for configuring a shutdown action to
1901 execute when a unit completes successfully. This is useful in
1902 particular inside containers that shall terminate after some workload
1903 has been completed. Also, both options are now supported for all unit
1904 types, not just services.
1905
1906 * networkds's IP rule support gained two new options
1907 IncomingInterface= and OutgoingInterface= for configuring the incoming
1908 and outgoing interfaces of configured rules. systemd-networkd also
1909 gained support for "vxcan" network devices.
1910
1911 * networkd gained a new setting RequiredForOnline=, taking a
1912 boolean. If set, systemd-wait-online will take it into consideration
1913 when determining that the system is up, otherwise it will ignore the
1914 interface for this purpose.
1915
1916 * The sd_notify() protocol gained support for a new operation: with
1917 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1918 store again, ahead of POLLHUP or POLLERR when they are removed
1919 anyway.
1920
1921 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1922 that documents the UID/GID range and assignment assumptions and
1923 requirements of systemd.
1924
1925 * The watchdog device PID 1 will ping may now be configured through the
1926 WatchdogDevice= configuration file setting, or by setting the
1927 systemd.watchdog_service= kernel commandline option.
1928
1929 * systemd-resolved's gained support for registering DNS-SD services on
1930 the local network using MulticastDNS. Services may either be
1931 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1932 the same dir below /run, /usr/lib), or through its D-Bus API.
1933
1934 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1935 extend the effective start, runtime, and stop time. The service must
1936 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1937 prevent the service manager from making the service as timedout.
1938
1939 * systemd-resolved's DNSSEC support gained support for RFC 8080
1940 (Ed25519 keys and signatures).
1941
1942 * The systemd-resolve command line tool gained a new set of options
1943 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1944 --set-nta= and --revert to configure per-interface DNS configuration
1945 dynamically during runtime. It's useful for pushing DNS information
1946 into systemd-resolved from DNS hook scripts that various interface
1947 managing software supports (such as pppd).
1948
1949 * systemd-nspawn gained a new --network-namespace-path= command line
1950 option, which may be used to make a container join an existing
1951 network namespace, by specifying a path to a "netns" file.
1952
1953 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1954 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1955 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1956 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1957 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1958 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1959 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1960 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1961 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1962 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1963 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1964 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1965 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1966 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1967 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1968 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1969 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1970 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1971 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1972 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1973 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1974 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1975 Jędrzejewski-Szmek, Zeal Jagannatha
1976
1977 — Berlin, 2017-12-14
1978
1979 CHANGES WITH 235:
1980
1981 * INCOMPATIBILITY: systemd-logind.service and other long-running
1982 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1983 communication with the outside. This generally improves security of
1984 the system, and is in almost all cases a safe and good choice, as
1985 these services do not and should not provide any network-facing
1986 functionality. However, systemd-logind uses the glibc NSS API to
1987 query the user database. This creates problems on systems where NSS
1988 is set up to directly consult network services for user database
1989 lookups. In particular, this creates incompatibilities with the
1990 "nss-nis" module, which attempts to directly contact the NIS/YP
1991 network servers it is configured for, and will now consistently
1992 fail. In such cases, it is possible to turn off IP sandboxing for
1993 systemd-logind.service (set IPAddressDeny= in its [Service] section
1994 to the empty string, via a .d/ unit file drop-in). Downstream
1995 distributions might want to update their nss-nis packaging to include
1996 such a drop-in snippet, accordingly, to hide this incompatibility
1997 from the user. Another option is to make use of glibc's nscd service
1998 to proxy such network requests through a privilege-separated, minimal
1999 local caching daemon, or to switch to more modern technologies such
2000 sssd, whose NSS hook-ups generally do not involve direct network
2001 access. In general, we think it's definitely time to question the
2002 implementation choices of nss-nis, i.e. whether it's a good idea
2003 today to embed a network-facing loadable module into all local
2004 processes that need to query the user database, including the most
2005 trivial and benign ones, such as "ls". For more details about
2006 IPAddressDeny= see below.
2007
2008 * A new modprobe.d drop-in is now shipped by default that sets the
2009 bonding module option max_bonds=0. This overrides the kernel default,
2010 to avoid conflicts and ambiguity as to whether or not bond0 should be
2011 managed by systemd-networkd or not. This resolves multiple issues
2012 with bond0 properties not being applied, when bond0 is configured
2013 with systemd-networkd. Distributors may choose to not package this,
2014 however in that case users will be prevented from correctly managing
2015 bond0 interface using systemd-networkd.
2016
2017 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2018 which print the logging level and target of the system manager. They
2019 complement the existing "set-log-level" and "set-log-target" verbs
2020 used to change those values.
2021
2022 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2023 to on. If turned off kernel log messages will not be read by
2024 systemd-journald or included in the logs. It also gained a new
2025 setting LineMax= for configuring the maximum line length in
2026 STDOUT/STDERR log streams. The new default for this value is 48K, up
2027 from the previous hardcoded 2048.
2028
2029 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2030 allows more detailed control of what to do with a runtime directory
2031 configured with RuntimeDirectory= (i.e. a directory below /run or
2032 $XDG_RUNTIME_DIR) after a unit is stopped.
2033
2034 * The RuntimeDirectory= setting for units gained support for creating
2035 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2036 one top-level directory.
2037
2038 * Units gained new options StateDirectory=, CacheDirectory=,
2039 LogsDirectory= and ConfigurationDirectory= which are closely related
2040 to RuntimeDirectory= but manage per-service directories below
2041 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2042 possible to write unit files which when activated automatically gain
2043 properly owned service specific directories in these locations, thus
2044 making unit files self-contained and increasing compatibility with
2045 stateless systems and factory reset where /etc or /var are
2046 unpopulated at boot. Matching these new settings there's also
2047 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2048 ConfigurationDirectoryMode= for configuring the access mode of these
2049 directories. These settings are particularly useful in combination
2050 with DynamicUser=yes as they provide secure, properly-owned,
2051 writable, and stateful locations for storage, excluded from the
2052 sandbox that such services live in otherwise.
2053
2054 * Automake support has been removed from this release. systemd is now
2055 Meson-only.
2056
2057 * systemd-journald will now aggressively cache client metadata during
2058 runtime, speeding up log write performance under pressure. This comes
2059 at a small price though: as much of the metadata is read
2060 asynchronously from /proc/ (and isn't implicitly attached to log
2061 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2062 metadata stored alongside a log entry might be slightly
2063 out-of-date. Previously it could only be slightly newer than the log
2064 message. The time window is small however, and given that the kernel
2065 is unlikely to be improved anytime soon in this regard, this appears
2066 acceptable to us.
2067
2068 * nss-myhostname/systemd-resolved will now by default synthesize an
2069 A/AAAA resource record for the "_gateway" hostname, pointing to the
2070 current default IP gateway. Previously it did that for the "gateway"
2071 name, hampering adoption, as some distributions wanted to leave that
2072 host name open for local use. The old behaviour may still be
2073 requested at build time.
2074
2075 * systemd-networkd's [Address] section in .network files gained a new
2076 Scope= setting for configuring the IP address scope. The [Network]
2077 section gained a new boolean setting ConfigureWithoutCarrier= that
2078 tells systemd-networkd to ignore link sensing when configuring the
2079 device. The [DHCP] section gained a new Anonymize= boolean option for
2080 turning on a number of options suggested in RFC 7844. A new
2081 [RoutingPolicyRule] section has been added for configuring the IP
2082 routing policy. The [Route] section has gained support for a new
2083 Type= setting which permits configuring
2084 blackhole/unreachable/prohibit routes.
2085
2086 * The [VRF] section in .netdev files gained a new Table= setting for
2087 configuring the routing table to use. The [Tunnel] section gained a
2088 new Independent= boolean field for configuring tunnels independent of
2089 an underlying network interface. The [Bridge] section gained a new
2090 GroupForwardMask= option for configuration of propagation of link
2091 local frames between bridge ports.
2092
2093 * The WakeOnLan= setting in .link files gained support for a number of
2094 new modes. A new TCP6SegmentationOffload= setting has been added for
2095 configuring TCP/IPv6 hardware segmentation offload.
2096
2097 * The IPv6 RA sender implementation may now optionally send out RDNSS
2098 and RDNSSL records to supply DNS configuration to peers.
2099
2100 * systemd-nspawn gained support for a new --system-call-filter= command
2101 line option for adding and removing entries in the default system
2102 call filter it applies. Moreover systemd-nspawn has been changed to
2103 implement a system call whitelist instead of a blacklist.
2104
2105 * systemd-run gained support for a new --pipe command line option. If
2106 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2107 are directly passed on to the activated transient service
2108 executable. This allows invoking arbitrary processes as systemd
2109 services (for example to take benefit of dependency management,
2110 accounting management, resource management or log management that is
2111 done automatically for services) — while still allowing them to be
2112 integrated in a classic UNIX shell pipeline.
2113
2114 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2115 using ReloadPropagationTo= is configured, a reload is now propagated
2116 to configured units. (Previously this was only done on explicitly
2117 requested reloads, using "systemctl reload" or an equivalent
2118 command.)
2119
2120 * For each service unit a restart counter is now kept: it is increased
2121 each time the service is restarted due to Restart=, and may be
2122 queried using "systemctl show -p NRestarts …".
2123
2124 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2125 @signal and @timer have been added, for usage with SystemCallFilter=
2126 in unit files and the new --system-call-filter= command line option
2127 of systemd-nspawn (see above).
2128
2129 * ExecStart= lines in unit files gained two new modifiers: when a
2130 command line is prefixed with "!" the command will be executed as
2131 configured, except for the credentials applied by
2132 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2133 "+", but does still apply namespacing options unlike "+". There's
2134 also "!!" now, which is mostly identical, but becomes a NOP on
2135 systems that support ambient capabilities. This is useful to write
2136 unit files that work with ambient capabilities where possible but
2137 automatically fall back to traditional privilege dropping mechanisms
2138 on systems where this is not supported.
2139
2140 * ListenNetlink= settings in socket units now support RDMA netlink
2141 sockets.
2142
2143 * A new unit file setting LockPersonality= has been added which permits
2144 locking down the chosen execution domain ("personality") of a service
2145 during runtime.
2146
2147 * A new special target "getty-pre.target" has been added, which is
2148 ordered before all text logins, and may be used to order services
2149 before textual logins acquire access to the console.
2150
2151 * systemd will now attempt to load the virtio-rng.ko kernel module very
2152 early on if a VM environment supporting this is detected. This should
2153 improve entropy during early boot in virtualized environments.
2154
2155 * A _netdev option is now supported in /etc/crypttab that operates in a
2156 similar way as the same option in /etc/fstab: it permits configuring
2157 encrypted devices that need to be ordered after the network is up.
2158 Following this logic, two new special targets
2159 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2160 added that are to cryptsetup.target what remote-fs.target and
2161 remote-fs-pre.target are to local-fs.target.
2162
2163 * Service units gained a new UnsetEnvironment= setting which permits
2164 unsetting specific environment variables for services that are
2165 normally passed to it (for example in order to mask out locale
2166 settings for specific services that can't deal with it).
2167
2168 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2169 traffic accounting (packet count as well as byte count) is done for
2170 the service, and shown as part of "systemctl status" or "systemd-run
2171 --wait".
2172
2173 * Service units acquired two new options IPAddressAllow= and
2174 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2175 for configuring a simple IP access control list for all sockets of
2176 the unit. These options are available also on .slice and .socket
2177 units, permitting flexible access list configuration for individual
2178 services as well as groups of services (as defined by a slice unit),
2179 including system-wide. Note that IP ACLs configured this way are
2180 enforced on every single IPv4 and IPv6 socket created by any process
2181 of the service unit, and apply to ingress as well as egress traffic.
2182
2183 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2184 structured log message is generated each time the unit is stopped,
2185 containing information about the consumed resources of this
2186 invocation.
2187
2188 * A new setting KeyringMode= has been added to unit files, which may be
2189 used to control how the kernel keyring is set up for executed
2190 processes.
2191
2192 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2193 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2194 behaviour (that is: these commands return immediately after the
2195 operation was enqueued instead of waiting for the operation to
2196 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2197 were asynchronous on systems using systemd-logind (i.e. almost
2198 always, and like they were on sysvinit), and the other three commands
2199 were unconditionally synchronous. With this release this is cleaned
2200 up, and callers will see the same asynchronous behaviour on all
2201 systems for all five operations.
2202
2203 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2204 the system.
2205
2206 * .timer units now accept calendar specifications in other timezones
2207 than UTC or the local timezone.
2208
2209 * The tmpfiles snippet var.conf has been changed to create
2210 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2211 the "utmp" group already, and it appears to be generally understood
2212 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2213 databases. Previously this was implemented correctly for all these
2214 databases excepts btmp, which has been opened up like this now
2215 too. Note that while the other databases are world-readable
2216 (i.e. 0644), btmp is not and remains more restrictive.
2217
2218 * The systemd-resolve tool gained a new --reset-server-features
2219 switch. When invoked like this systemd-resolved will forget
2220 everything it learnt about the features supported by the configured
2221 upstream DNS servers, and restarts the feature probing logic on the
2222 next resolver look-up for them at the highest feature level
2223 again.
2224
2225 * The status dump systemd-resolved sends to the logs upon receiving
2226 SIGUSR1 now also includes information about all DNS servers it is
2227 configured to use, and the features levels it probed for them.
2228
2229 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2230 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2231 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2232 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2233 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2234 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2235 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2236 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2237 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2238 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2239 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2240 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2241 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2242 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2243 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2244 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2245 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2246 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2247 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2248 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2249
2250 — Berlin, 2017-10-06
2251
2252 CHANGES WITH 234:
2253
2254 * Meson is now supported as build system in addition to Automake. It is
2255 our plan to remove Automake in one of our next releases, so that
2256 Meson becomes our exclusive build system. Hence, please start using
2257 the Meson build system in your downstream packaging. There's plenty
2258 of documentation around how to use Meson, the extremely brief
2259 summary:
2260
2261 ./autogen.sh && ./configure && make && sudo make install
2262
2263 becomes:
2264
2265 meson build && ninja -C build && sudo ninja -C build install
2266
2267 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2268 which permits configuring a timeout on the time a job is
2269 running. This is particularly useful for setting timeouts on jobs for
2270 .device units.
2271
2272 * Unit files gained two new options ConditionUser= and ConditionGroup=
2273 for conditionalizing units based on the identity of the user/group
2274 running a systemd user instance.
2275
2276 * systemd-networkd now understands a new FlowLabel= setting in the
2277 [VXLAN] section of .network files, as well as a Priority= in
2278 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2279 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2280 gained support for configuration of GENEVE links, and IPv6 address
2281 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2282
2283 * .link files now understand a new Port= setting.
2284
2285 * systemd-networkd's DHCP support gained support for DHCP option 119
2286 (domain search list).
2287
2288 * systemd-networkd gained support for serving IPv6 address ranges using
2289 the Router Advertisement protocol. The new .network configuration
2290 section [IPv6Prefix] may be used to configure the ranges to
2291 serve. This is implemented based on a new, minimal, native server
2292 implementation of RA.
2293
2294 * journalctl's --output= switch gained support for a new parameter
2295 "short-iso-precise" for a mode where timestamps are shown as precise
2296 ISO date values.
2297
2298 * systemd-udevd's "net_id" builtin may now generate stable network
2299 interface names from IBM PowerVM VIO devices as well as ACPI platform
2300 devices.
2301
2302 * MulticastDNS support in systemd-resolved may now be explicitly
2303 enabled/disabled using the new MulticastDNS= configuration file
2304 option.
2305
2306 * systemd-resolved may now optionally use libidn2 instead of the libidn
2307 for processing internationalized domain names. Support for libidn2
2308 should be considered experimental and should not be enabled by
2309 default yet.
2310
2311 * "machinectl pull-tar" and related call may now do verification of
2312 downloaded images using SUSE-style .sha256 checksum files in addition
2313 to the already existing support for validating using Ubuntu-style
2314 SHA256SUMS files.
2315
2316 * sd-bus gained support for a new sd_bus_message_appendv() call which
2317 is va_list equivalent of sd_bus_message_append().
2318
2319 * sd-boot gained support for validating images using SHIM/MOK.
2320
2321 * The SMACK code learnt support for "onlycap".
2322
2323 * systemd-mount --umount is now much smarter in figuring out how to
2324 properly unmount a device given its mount or device path.
2325
2326 * The code to call libnss_dns as a fallback from libnss_resolve when
2327 the communication with systemd-resolved fails was removed. This
2328 fallback was redundant and interfered with the [!UNAVAIL=return]
2329 suffix. See nss-resolve(8) for the recommended configuration.
2330
2331 * systemd-logind may now be restarted without losing state. It stores
2332 the file descriptors for devices it manages in the system manager
2333 using the FDSTORE= mechanism. Please note that further changes in
2334 other components may be required to make use of this (for example
2335 Xorg has code to listen for stops of systemd-logind and terminate
2336 itself when logind is stopped or restarted, in order to avoid using
2337 stale file descriptors for graphical devices, which is now
2338 counterproductive and must be reverted in order for restarts of
2339 systemd-logind to be safe. See
2340 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2341
2342 * All kernel-install plugins are called with the environment variable
2343 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2344 /etc/machine-id. If the machine ID could not be determined,
2345 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2346 anything in the entry directory (passed as the second argument) if
2347 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2348 temporary directory is passed as the entry directory and removed
2349 after all the plugins exit.
2350
2351 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2352 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2353 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2354 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2355 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2356 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2357 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2358 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2359 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2360 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2361 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2362 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2363 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2364 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2365 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2366 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2367 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2368 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2369 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2370 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2371 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2372 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2373 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2374 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2375 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2376 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2377 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2378 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2379 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2380 Георгиевски
2381
2382 — Berlin, 2017-07-12
2383
2384 CHANGES WITH 233:
2385
2386 * The "hybrid" control group mode has been modified to improve
2387 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2388 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2389 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2390 cgroups-v1 hierarchy), the only externally visible change being that
2391 the cgroups-v2 hierarchy is also mounted, to
2392 /sys/fs/cgroup/unified. This should provide a large degree of
2393 compatibility with "legacy" cgroups-v1, while taking benefit of the
2394 better management capabilities of cgroups-v2.
2395
2396 * The default control group setup mode may be selected both a boot-time
2397 via a set of kernel command line parameters (specifically:
2398 systemd.unified_cgroup_hierarchy= and
2399 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2400 default selected on the configure command line
2401 (--with-default-hierarchy=). The upstream default is "hybrid"
2402 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2403 this will change in a future systemd version to be "unified" (pure
2404 cgroups-v2 mode). The third option for the compile time option is
2405 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2406 distributions to default to "hybrid" mode for release distributions,
2407 starting with v233. We recommend "unified" for development
2408 distributions (specifically: distributions such as Fedora's rawhide)
2409 as that's where things are headed in the long run. Use "legacy" for
2410 greatest stability and compatibility only.
2411
2412 * Note one current limitation of "unified" and "hybrid" control group
2413 setup modes: the kernel currently does not permit the systemd --user
2414 instance (i.e. unprivileged code) to migrate processes between two
2415 disconnected cgroup subtrees, even if both are managed and owned by
2416 the user. This effectively means "systemd-run --user --scope" doesn't
2417 work when invoked from outside of any "systemd --user" service or
2418 scope. Specifically, it is not supported from session scopes. We are
2419 working on fixing this in a future systemd version. (See #3388 for
2420 further details about this.)
2421
2422 * DBus policy files are now installed into /usr rather than /etc. Make
2423 sure your system has dbus >= 1.9.18 running before upgrading to this
2424 version, or override the install path with --with-dbuspolicydir= .
2425
2426 * All python scripts shipped with systemd (specifically: the various
2427 tests written in Python) now require Python 3.
2428
2429 * systemd unit tests can now run standalone (without the source or
2430 build directories), and can be installed into /usr/lib/systemd/tests/
2431 with 'make install-tests'.
2432
2433 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2434 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2435 kernel.
2436
2437 * Support for the %c, %r, %R specifiers in unit files has been
2438 removed. Specifiers are not supposed to be dependent on configuration
2439 in the unit file itself (so that they resolve the same regardless
2440 where used in the unit files), but these specifiers were influenced
2441 by the Slice= option.
2442
2443 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2444 all cases. If distributions want to use a different shell for this
2445 purpose (for example Fedora's /sbin/sushell) they need to specify
2446 this explicitly at configure time using --with-debug-shell=.
2447
2448 * The confirmation spawn prompt has been reworked to offer the
2449 following choices:
2450
2451 (c)ontinue, proceed without asking anymore
2452 (D)ump, show the state of the unit
2453 (f)ail, don't execute the command and pretend it failed
2454 (h)elp
2455 (i)nfo, show a short summary of the unit
2456 (j)obs, show jobs that are in progress
2457 (s)kip, don't execute the command and pretend it succeeded
2458 (y)es, execute the command
2459
2460 The 'n' choice for the confirmation spawn prompt has been removed,
2461 because its meaning was confusing.
2462
2463 The prompt may now also be redirected to an alternative console by
2464 specifying the console as parameter to systemd.confirm_spawn=.
2465
2466 * Services of Type=notify require a READY=1 notification to be sent
2467 during startup. If no such message is sent, the service now fails,
2468 even if the main process exited with a successful exit code.
2469
2470 * Services that fail to start up correctly now always have their
2471 ExecStopPost= commands executed. Previously, they'd enter "failed"
2472 state directly, without executing these commands.
2473
2474 * The option MulticastDNS= of network configuration files has acquired
2475 an actual implementation. With MulticastDNS=yes a host can resolve
2476 names of remote hosts and reply to mDNS A and AAAA requests.
2477
2478 * When units are about to be started an additional check is now done to
2479 ensure that all dependencies of type BindsTo= (when used in
2480 combination with After=) have been started.
2481
2482 * systemd-analyze gained a new verb "syscall-filter" which shows which
2483 system call groups are defined for the SystemCallFilter= unit file
2484 setting, and which system calls they contain.
2485
2486 * A new system call filter group "@filesystem" has been added,
2487 consisting of various file system related system calls. Group
2488 "@reboot" has been added, covering reboot, kexec and shutdown related
2489 calls. Finally, group "@swap" has been added covering swap
2490 configuration related calls.
2491
2492 * A new unit file option RestrictNamespaces= has been added that may be
2493 used to restrict access to the various process namespace types the
2494 Linux kernel provides. Specifically, it may be used to take away the
2495 right for a service unit to create additional file system, network,
2496 user, and other namespaces. This sandboxing option is particularly
2497 relevant due to the high amount of recently discovered namespacing
2498 related vulnerabilities in the kernel.
2499
2500 * systemd-udev's .link files gained support for a new AutoNegotiation=
2501 setting for configuring Ethernet auto-negotiation.
2502
2503 * systemd-networkd's .network files gained support for a new
2504 ListenPort= setting in the [DHCP] section to explicitly configure the
2505 UDP client port the DHCP client shall listen on.
2506
2507 * .network files gained a new Unmanaged= boolean setting for explicitly
2508 excluding one or more interfaces from management by systemd-networkd.
2509
2510 * The systemd-networkd ProxyARP= option has been renamed to
2511 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2512 renamed to ReduceARPProxy=. The old names continue to be available
2513 for compatibility.
2514
2515 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2516 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2517
2518 * systemd-networkd's bonding device support gained support for two new
2519 configuration options ActiveSlave= and PrimarySlave=.
2520
2521 * The various options in the [Match] section of .network files gained
2522 support for negative matching.
2523
2524 * New systemd-specific mount options are now understood in /etc/fstab:
2525
2526 x-systemd.mount-timeout= may be used to configure the maximum
2527 permitted runtime of the mount command.
2528
2529 x-systemd.device-bound may be set to bind a mount point to its
2530 backing device unit, in order to automatically remove a mount point
2531 if its backing device is unplugged. This option may also be
2532 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2533 on the block device, which is now automatically set for all CDROM
2534 drives, so that mounted CDs are automatically unmounted when they are
2535 removed from the drive.
2536
2537 x-systemd.after= and x-systemd.before= may be used to explicitly
2538 order a mount after or before another unit or mount point.
2539
2540 * Enqueued start jobs for device units are now automatically garbage
2541 collected if there are no jobs waiting for them anymore.
2542
2543 * systemctl list-jobs gained two new switches: with --after, for every
2544 queued job the jobs it's waiting for are shown; with --before the
2545 jobs which it's blocking are shown.
2546
2547 * systemd-nspawn gained support for ephemeral boots from disk images
2548 (or in other words: --ephemeral and --image= may now be
2549 combined). Moreover, ephemeral boots are now supported for normal
2550 directories, even if the backing file system is not btrfs. Of course,
2551 if the file system does not support file system snapshots or
2552 reflinks, the initial copy operation will be relatively expensive, but
2553 this should still be suitable for many use cases.
2554
2555 * Calendar time specifications in .timer units now support
2556 specifications relative to the end of a month by using "~" instead of
2557 "-" as separator between month and day. For example, "*-02~03" means
2558 "the third last day in February". In addition a new syntax for
2559 repeated events has been added using the "/" character. For example,
2560 "9..17/2:00" means "every two hours from 9am to 5pm".
2561
2562 * systemd-socket-proxyd gained a new parameter --connections-max= for
2563 configuring the maximum number of concurrent connections.
2564
2565 * sd-id128 gained a new API for generating unique IDs for the host in a
2566 way that does not leak the machine ID. Specifically,
2567 sd_id128_get_machine_app_specific() derives an ID based on the
2568 machine ID a in well-defined, non-reversible, stable way. This is
2569 useful whenever an identifier for the host is needed but where the
2570 identifier shall not be useful to identify the system beyond the
2571 scope of the application itself. (Internally this uses HMAC-SHA256 as
2572 keyed hash function using the machine ID as input.)
2573
2574 * NotifyAccess= gained a new supported value "exec". When set
2575 notifications are accepted from all processes systemd itself invoked,
2576 including all control processes.
2577
2578 * .nspawn files gained support for defining overlay mounts using the
2579 Overlay= and OverlayReadOnly= options. Previously this functionality
2580 was only available on the systemd-nspawn command line.
2581
2582 * systemd-nspawn's --bind= and --overlay= options gained support for
2583 bind/overlay mounts whose source lies within the container tree by
2584 prefixing the source path with "+".
2585
2586 * systemd-nspawn's --bind= and --overlay= options gained support for
2587 automatically allocating a temporary source directory in /var/tmp
2588 that is removed when the container dies. Specifically, if the source
2589 directory is specified as empty string this mechanism is selected. An
2590 example usage is --overlay=+/var::/var, which creates an overlay
2591 mount based on the original /var contained in the image, overlayed
2592 with a temporary directory in the host's /var/tmp. This way changes
2593 to /var are automatically flushed when the container shuts down.
2594
2595 * systemd-nspawn --image= option does now permit raw file system block
2596 devices (in addition to images containing partition tables, as
2597 before).
2598
2599 * The disk image dissection logic in systemd-nspawn gained support for
2600 automatically setting up LUKS encrypted as well as Verity protected
2601 partitions. When a container is booted from an encrypted image the
2602 passphrase is queried at start-up time. When a container with Verity
2603 data is started, the root hash is search in a ".roothash" file
2604 accompanying the disk image (alternatively, pass the root hash via
2605 the new --root-hash= command line option).
2606
2607 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2608 be used to dissect disk images the same way as systemd-nspawn does
2609 it, following the Bootable Partition Specification. It may even be
2610 used to mount disk images with complex partition setups (including
2611 LUKS and Verity partitions) to a local host directory, in order to
2612 inspect them. This tool is not considered public API (yet), and is
2613 thus not installed into /usr/bin. Please do not rely on its
2614 existence, since it might go away or be changed in later systemd
2615 versions.
2616
2617 * A new generator "systemd-verity-generator" has been added, similar in
2618 style to "systemd-cryptsetup-generator", permitting automatic setup of
2619 Verity root partitions when systemd boots up. In order to make use of
2620 this your partition setup should follow the Discoverable Partitions
2621 Specification, and the GPT partition ID of the root file system
2622 partition should be identical to the upper 128bit of the Verity root
2623 hash. The GPT partition ID of the Verity partition protecting it
2624 should be the lower 128bit of the Verity root hash. If the partition
2625 image follows this model it is sufficient to specify a single
2626 "roothash=" kernel command line argument to both configure which root
2627 image and verity partition to use as well as the root hash for
2628 it. Note that systemd-nspawn's Verity support follows the same
2629 semantics, meaning that disk images with proper Verity data in place
2630 may be booted in containers with systemd-nspawn as well as on
2631 physical systems via the verity generator. Also note that the "mkosi"
2632 tool available at https://github.com/systemd/mkosi has been updated
2633 to generate Verity protected disk images following this scheme. In
2634 fact, it has been updated to generate disk images that optionally
2635 implement a complete UEFI SecureBoot trust chain, involving a signed
2636 kernel and initrd image that incorporates such a root hash as well as
2637 a Verity-enabled root partition.
2638
2639 * The hardware database (hwdb) udev supports has been updated to carry
2640 accelerometer quirks.
2641
2642 * All system services are now run with a fresh kernel keyring set up
2643 for them. The invocation ID is stored by default in it, thus
2644 providing a safe, non-overridable way to determine the invocation
2645 ID of each service.
2646
2647 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2648 options for bind mounting arbitrary paths in a service-specific
2649 way. When these options are used, arbitrary host or service files and
2650 directories may be mounted to arbitrary locations in the service's
2651 view.
2652
2653 * Documentation has been added that lists all of systemd's low-level
2654 environment variables:
2655
2656 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2657
2658 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2659 whether a specific socket file descriptor matches a specified socket
2660 address.
2661
2662 * systemd-firstboot has been updated to check for the
2663 systemd.firstboot= kernel command line option. It accepts a boolean
2664 and when set to false the first boot questions are skipped.
2665
2666 * systemd-fstab-generator has been updated to check for the
2667 systemd.volatile= kernel command line option, which either takes an
2668 optional boolean parameter or the special value "state". If used the
2669 system may be booted in a "volatile" boot mode. Specifically,
2670 "systemd.volatile" is used, the root directory will be mounted as
2671 tmpfs, and only /usr is mounted from the actual root file system. If
2672 "systemd.volatile=state" is used, the root directory will be mounted
2673 as usual, but /var is mounted as tmpfs. This concept provides similar
2674 functionality as systemd-nspawn's --volatile= option, but provides it
2675 on physical boots. Use this option for implementing stateless
2676 systems, or testing systems with all state and/or configuration reset
2677 to the defaults. (Note though that many distributions are not
2678 prepared to boot up without a populated /etc or /var, though.)
2679
2680 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2681 partitions. Previously it only supported LUKS encrypted partitions
2682 for all other uses, except for the root partition itself.
2683
2684 * Socket units gained support for listening on AF_VSOCK sockets for
2685 communication in virtualized QEMU environments.
2686
2687 * The "configure" script gained a new option --with-fallback-hostname=
2688 for specifying the fallback hostname to use if none is configured in
2689 /etc/hostname. For example, by specifying
2690 --with-fallback-hostname=fedora it is possible to default to a
2691 hostname of "fedora" on pristine installations.
2692
2693 * systemd-cgls gained support for a new --unit= switch for listing only
2694 the control groups of a specific unit. Similar --user-unit= has been
2695 added for listing only the control groups of a specific user unit.
2696
2697 * systemd-mount gained a new --umount switch for unmounting a mount or
2698 automount point (and all mount/automount points below it).
2699
2700 * systemd will now refuse full configuration reloads (via systemctl
2701 daemon-reload and related calls) unless at least 16MiB of free space
2702 are available in /run. This is a safety precaution in order to ensure
2703 that generators can safely operate after the reload completed.
2704
2705 * A new unit file option RootImage= has been added, which has a similar
2706 effect as RootDirectory= but mounts the service's root directory from
2707 a disk image instead of plain directory. This logic reuses the same
2708 image dissection and mount logic that systemd-nspawn already uses,
2709 and hence supports any disk images systemd-nspawn supports, including
2710 those following the Discoverable Partition Specification, as well as
2711 Verity enabled images. This option enables systemd to run system
2712 services directly off disk images acting as resource bundles,
2713 possibly even including full integrity data.
2714
2715 * A new MountAPIVFS= unit file option has been added, taking a boolean
2716 argument. If enabled /proc, /sys and /dev (collectively called the
2717 "API VFS") will be mounted for the service. This is only relevant if
2718 RootDirectory= or RootImage= is used for the service, as these mounts
2719 are of course in place in the host mount namespace anyway.
2720
2721 * systemd-nspawn gained support for a new --pivot-root= switch. If
2722 specified the root directory within the container image is pivoted to
2723 the specified mount point, while the original root disk is moved to a
2724 different place. This option enables booting of ostree images
2725 directly with systemd-nspawn.
2726
2727 * The systemd build scripts will no longer complain if the NTP server
2728 addresses are not changed from the defaults. Google now supports
2729 these NTP servers officially. We still recommend downstreams to
2730 properly register an NTP pool with the NTP pool project though.
2731
2732 * coredumpctl gained a new "--reverse" option for printing the list
2733 of coredumps in reverse order.
2734
2735 * coredumpctl will now show additional information about truncated and
2736 inaccessible coredumps, as well as coredumps that are still being
2737 processed. It also gained a new --quiet switch for suppressing
2738 additional informational message in its output.
2739
2740 * coredumpctl gained support for only showing coredumps newer and/or
2741 older than specific timestamps, using the new --since= and --until=
2742 options, reminiscent of journalctl's options by the same name.
2743
2744 * The systemd-coredump logic has been improved so that it may be reused
2745 to collect backtraces in non-compiled languages, for example in
2746 scripting languages such as Python.
2747
2748 * machinectl will now show the UID shift of local containers, if user
2749 namespacing is enabled for them.
2750
2751 * systemd will now optionally run "environment generator" binaries at
2752 configuration load time. They may be used to add environment
2753 variables to the environment block passed to services invoked. One
2754 user environment generator is shipped by default that sets up
2755 environment variables based on files dropped into /etc/environment.d
2756 and ~/.config/environment.d/.
2757
2758 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2759 root key (KSK).
2760
2761 * hostnamed has been updated to report a new chassis type of
2762 "convertible" to cover "foldable" laptops that can both act as a
2763 tablet and as a laptop, such as various Lenovo Yoga devices.
2764
2765 Contributions from: Adrián López, Alexander Galanin, Alexander
2766 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2767 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2768 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2769 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2770 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2771 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2772 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2773 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2774 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2775 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2776 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2777 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2778 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2779 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2780 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2781 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2782 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2783 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2784 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2785 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2786 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2787 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2788 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2789 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2790 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2791 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2792 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2793 Тихонов
2794
2795 — Berlin, 2017-03-01
2796
2797 CHANGES WITH 232:
2798
2799 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2800 RestrictAddressFamilies= enabled. These sandboxing options should
2801 generally be compatible with the various external udev call-out
2802 binaries we are aware of, however there may be exceptions, in
2803 particular when exotic languages for these call-outs are used. In
2804 this case, consider turning off these settings locally.
2805
2806 * The new RemoveIPC= option can be used to remove IPC objects owned by
2807 the user or group of a service when that service exits.
2808
2809 * The new ProtectKernelModules= option can be used to disable explicit
2810 load and unload operations of kernel modules by a service. In
2811 addition access to /usr/lib/modules is removed if this option is set.
2812
2813 * ProtectSystem= option gained a new value "strict", which causes the
2814 whole file system tree with the exception of /dev, /proc, and /sys,
2815 to be remounted read-only for a service.
2816
2817 * The new ProtectKernelTunables= option can be used to disable
2818 modification of configuration files in /sys and /proc by a service.
2819 Various directories and files are remounted read-only, so access is
2820 restricted even if the file permissions would allow it.
2821
2822 * The new ProtectControlGroups= option can be used to disable write
2823 access by a service to /sys/fs/cgroup.
2824
2825 * Various systemd services have been hardened with
2826 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2827 RestrictAddressFamilies=.
2828
2829 * Support for dynamically creating users for the lifetime of a service
2830 has been added. If DynamicUser=yes is specified, user and group IDs
2831 will be allocated from the range 61184..65519 for the lifetime of the
2832 service. They can be resolved using the new nss-systemd.so NSS
2833 module. The module must be enabled in /etc/nsswitch.conf. Services
2834 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2835 any resources allocated by the service will be cleaned up when the
2836 service exits. They also have ProtectHome=read-only and
2837 ProtectSystem=strict enabled, so they are not able to make any
2838 permanent modifications to the system.
2839
2840 * The nss-systemd module also always resolves root and nobody, making
2841 it possible to have no /etc/passwd or /etc/group files in minimal
2842 container or chroot environments.
2843
2844 * Services may be started with their own user namespace using the new
2845 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2846 under which the service is running are mapped. All other users are
2847 mapped to nobody.
2848
2849 * Support for the cgroup namespace has been added to systemd-nspawn. If
2850 supported by kernel, the container system started by systemd-nspawn
2851 will have its own view of the cgroup hierarchy. This new behaviour
2852 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2853
2854 * The new MemorySwapMax= option can be used to limit the maximum swap
2855 usage under the unified cgroup hierarchy.
2856
2857 * Support for the CPU controller in the unified cgroup hierarchy has
2858 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2859 options. This controller requires out-of-tree patches for the kernel
2860 and the support is provisional.
2861
2862 * Mount and automount units may now be created transiently
2863 (i.e. dynamically at runtime via the bus API, instead of requiring
2864 unit files in the file system).
2865
2866 * systemd-mount is a new tool which may mount file systems – much like
2867 mount(8), optionally pulling in additional dependencies through
2868 transient .mount and .automount units. For example, this tool
2869 automatically runs fsck on a backing block device before mounting,
2870 and allows the automount logic to be used dynamically from the
2871 command line for establishing mount points. This tool is particularly
2872 useful when dealing with removable media, as it will ensure fsck is
2873 run – if necessary – before the first access and that the file system
2874 is quickly unmounted after each access by utilizing the automount
2875 logic. This maximizes the chance that the file system on the
2876 removable media stays in a clean state, and if it isn't in a clean
2877 state is fixed automatically.
2878
2879 * LazyUnmount=yes option for mount units has been added to expose the
2880 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2881 option.
2882
2883 * /efi will be used as the mount point of the EFI boot partition, if
2884 the directory is present, and the mount point was not configured
2885 through other means (e.g. fstab). If /efi directory does not exist,
2886 /boot will be used as before. This makes it easier to automatically
2887 mount the EFI partition on systems where /boot is used for something
2888 else.
2889
2890 * When operating on GPT disk images for containers, systemd-nspawn will
2891 now mount the ESP to /boot or /efi according to the same rules as PID
2892 1 running on a host. This allows tools like "bootctl" to operate
2893 correctly within such containers, in order to make container images
2894 bootable on physical systems.
2895
2896 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2897
2898 * Two new user session targets have been added to support running
2899 graphical sessions under the systemd --user instance:
2900 graphical-session.target and graphical-session-pre.target. See
2901 systemd.special(7) for a description of how those targets should be
2902 used.
2903
2904 * The vconsole initialization code has been significantly reworked to
2905 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2906 support unicode keymaps. Font and keymap configuration will now be
2907 copied to all allocated virtual consoles.
2908
2909 * FreeBSD's bhyve virtualization is now detected.
2910
2911 * Information recorded in the journal for core dumps now includes the
2912 contents of /proc/mountinfo and the command line of the process at
2913 the top of the process hierarchy (which is usually the init process
2914 of the container).
2915
2916 * systemd-journal-gatewayd learned the --directory= option to serve
2917 files from the specified location.
2918
2919 * journalctl --root=… can be used to peruse the journal in the
2920 /var/log/ directories inside of a container tree. This is similar to
2921 the existing --machine= option, but does not require the container to
2922 be active.
2923
2924 * The hardware database has been extended to support
2925 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2926 trackball devices.
2927
2928 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2929 specify the click rate for mice which include a horizontal wheel with
2930 a click rate that is different than the one for the vertical wheel.
2931
2932 * systemd-run gained a new --wait option that makes service execution
2933 synchronous. (Specifically, the command will not return until the
2934 specified service binary exited.)
2935
2936 * systemctl gained a new --wait option that causes the start command to
2937 wait until the units being started have terminated again.
2938
2939 * A new journal output mode "short-full" has been added which displays
2940 timestamps with abbreviated English day names and adds a timezone
2941 suffix. Those timestamps include more information than the default
2942 "short" output mode, and can be passed directly to journalctl's
2943 --since= and --until= options.
2944
2945 * /etc/resolv.conf will be bind-mounted into containers started by
2946 systemd-nspawn, if possible, so any changes to resolv.conf contents
2947 are automatically propagated to the container.
2948
2949 * The number of instances for socket-activated services originating
2950 from a single IP address can be limited with
2951 MaxConnectionsPerSource=, extending the existing setting of
2952 MaxConnections=.
2953
2954 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2955 configuration.
2956
2957 * .netdev and .network configuration can now be extended through
2958 drop-ins.
2959
2960 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2961 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2962 can be enabled and disabled using the new UDPSegmentationOffload=,
2963 TCPSegmentationOffload=, GenericSegmentationOffload=,
2964 GenericReceiveOffload=, LargeReceiveOffload= options in the
2965 [Link] section of .link files.
2966
2967 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2968 Port VLAN ID can be configured for bridge devices using the new STP=,
2969 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2970 section of .netdev files.
2971
2972 * The route table to which routes received over DHCP or RA should be
2973 added can be configured with the new RouteTable= option in the [DHCP]
2974 and [IPv6AcceptRA] sections of .network files.
2975
2976 * The Address Resolution Protocol can be disabled on links managed by
2977 systemd-networkd using the ARP=no setting in the [Link] section of
2978 .network files.
2979
2980 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2981 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2982 encode information about the result and exit codes of the current
2983 service runtime cycle.
2984
2985 * systemd-sysctl will now configure kernel parameters in the order
2986 they occur in the configuration files. This matches what sysctl
2987 has been traditionally doing.
2988
2989 * kernel-install "plugins" that are executed to perform various
2990 tasks after a new kernel is added and before an old one is removed
2991 can now return a special value to terminate the procedure and
2992 prevent any later plugins from running.
2993
2994 * Journald's SplitMode=login setting has been deprecated. It has been
2995 removed from documentation, and its use is discouraged. In a future
2996 release it will be completely removed, and made equivalent to current
2997 default of SplitMode=uid.
2998
2999 * Storage=both option setting in /etc/systemd/coredump.conf has been
3000 removed. With fast LZ4 compression storing the core dump twice is not
3001 useful.
3002
3003 * The --share-system systemd-nspawn option has been replaced with an
3004 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3005 this functionality is discouraged. In addition the variables
3006 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3007 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3008 individual namespaces.
3009
3010 * "machinectl list" now shows the IP address of running containers in
3011 the output, as well as OS release information.
3012
3013 * "loginctl list" now shows the TTY of each session in the output.
3014
3015 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3016 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3017 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3018 tracking objects in a "recursive" mode, where a single client can be
3019 counted multiple times, if it takes multiple references.
3020
3021 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3022 sd_bus_get_exit_on_disconnect(). They may be used to make a
3023 process using sd-bus automatically exit if the bus connection is
3024 severed.
3025
3026 * Bus clients of the service manager may now "pin" loaded units into
3027 memory, by taking an explicit reference on them. This is useful to
3028 ensure the client can retrieve runtime data about the service even
3029 after the service completed execution. Taking such a reference is
3030 available only for privileged clients and should be helpful to watch
3031 running services in a race-free manner, and in particular collect
3032 information about exit statuses and results.
3033
3034 * The nss-resolve module has been changed to strictly return UNAVAIL
3035 when communication via D-Bus with resolved failed, and NOTFOUND when
3036 a lookup completed but was negative. This means it is now possible to
3037 neatly configure fallbacks using nsswitch.conf result checking
3038 expressions. Taking benefit of this, the new recommended
3039 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3040
3041 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3042
3043 * A new setting CtrlAltDelBurstAction= has been added to
3044 /etc/systemd/system.conf which may be used to configure the precise
3045 behaviour if the user on the console presses Ctrl-Alt-Del more often
3046 than 7 times in 2s. Previously this would unconditionally result in
3047 an expedited, immediate reboot. With this new setting the precise
3048 operation may be configured in more detail, and also turned off
3049 entirely.
3050
3051 * In .netdev files two new settings RemoteChecksumTx= and
3052 RemoteChecksumRx= are now understood that permit configuring the
3053 remote checksumming logic for VXLAN networks.
3054
3055 * The service manager learnt a new "invocation ID" concept for invoked
3056 services. Each runtime cycle of a service will get a new invocation
3057 ID (a 128bit random UUID) assigned that identifies the current
3058 run of the service uniquely and globally. A new invocation ID
3059 is generated each time a service starts up. The journal will store
3060 the invocation ID of a service along with any logged messages, thus
3061 making the invocation ID useful for matching the online runtime of a
3062 service with the offline log data it generated in a safe way without
3063 relying on synchronized timestamps. In many ways this new service
3064 invocation ID concept is similar to the kernel's boot ID concept that
3065 uniquely and globally identifies the runtime of each boot. The
3066 invocation ID of a service is passed to the service itself via an
3067 environment variable ($INVOCATION_ID). A new bus call
3068 GetUnitByInvocationID() has been added that is similar to GetUnit()
3069 but instead of retrieving the bus path for a unit by its name
3070 retrieves it by its invocation ID. The returned path is valid only as
3071 long as the passed invocation ID is current.
3072
3073 * systemd-resolved gained a new "DNSStubListener" setting in
3074 resolved.conf. It either takes a boolean value or the special values
3075 "udp" and "tcp", and configures whether to enable the stub DNS
3076 listener on 127.0.0.53:53.
3077
3078 * IP addresses configured via networkd may now carry additional
3079 configuration settings supported by the kernel. New options include:
3080 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3081 PrefixRoute=, AutoJoin=.
3082
3083 * The PAM configuration fragment file for "user@.service" shipped with
3084 systemd (i.e. the --user instance of systemd) has been stripped to
3085 the minimum necessary to make the system boot. Previously, it
3086 contained Fedora-specific stanzas that did not apply to other
3087 distributions. It is expected that downstream distributions add
3088 additional configuration lines, matching their needs to this file,
3089 using it only as rough template of what systemd itself needs. Note
3090 that this reduced fragment does not even include an invocation of
3091 pam_limits which most distributions probably want to add, even though
3092 systemd itself does not need it. (There's also the new build time
3093 option --with-pamconfdir=no to disable installation of the PAM
3094 fragment entirely.)
3095
3096 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3097 capability is now also dropped from its set (in addition to
3098 CAP_SYS_MKNOD as before).
3099
3100 * In service unit files it is now possible to connect a specific named
3101 file descriptor with stdin/stdout/stdout of an executed service. The
3102 name may be specified in matching .socket units using the
3103 FileDescriptorName= setting.
3104
3105 * A number of journal settings may now be configured on the kernel
3106 command line. Specifically, the following options are now understood:
3107 systemd.journald.max_level_console=,
3108 systemd.journald.max_level_store=,
3109 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3110 systemd.journald.max_level_wall=.
3111
3112 * "systemctl is-enabled --full" will now show by which symlinks a unit
3113 file is enabled in the unit dependency tree.
3114
3115 * Support for VeraCrypt encrypted partitions has been added to the
3116 "cryptsetup" logic and /etc/crypttab.
3117
3118 * systemd-detect-virt gained support for a new --private-users switch
3119 that checks whether the invoking processes are running inside a user
3120 namespace. Similar, a new special value "private-users" for the
3121 existing ConditionVirtualization= setting has been added, permitting
3122 skipping of specific units in user namespace environments.
3123
3124 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3125 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3126 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3127 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3128 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3129 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3130 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3131 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3132 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3133 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3134 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3135 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3136 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3137 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3138 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3139 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3140 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3141 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3142 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3143 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3144 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3145 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3146 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3147 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3148 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3149 Jędrzejewski-Szmek, Zeal Jagannatha
3150
3151 — Santa Fe, 2016-11-03
3152
3153 CHANGES WITH 231:
3154
3155 * In service units the various ExecXYZ= settings have been extended
3156 with an additional special character as first argument of the
3157 assigned value: if the character '+' is used the specified command
3158 line it will be run with full privileges, regardless of User=,
3159 Group=, CapabilityBoundingSet= and similar options. The effect is
3160 similar to the existing PermissionsStartOnly= option, but allows
3161 configuration of this concept for each executed command line
3162 independently.
3163
3164 * Services may now alter the service watchdog timeout at runtime by
3165 sending a WATCHDOG_USEC= message via sd_notify().
3166
3167 * MemoryLimit= and related unit settings now optionally take percentage
3168 specifications. The percentage is taken relative to the amount of
3169 physical memory in the system (or in case of containers, the assigned
3170 amount of memory). This allows scaling service resources neatly with
3171 the amount of RAM available on the system. Similarly, systemd-logind's
3172 RuntimeDirectorySize= option now also optionally takes percentage
3173 values.
3174
3175 * In similar fashion TasksMax= takes percentage values now, too. The
3176 value is taken relative to the configured maximum number of processes
3177 on the system. The per-service task maximum has been changed to 15%
3178 using this functionality. (Effectively this is an increase of 512 →
3179 4915 for service units, given the kernel's default pid_max setting.)
3180
3181 * Calendar time specifications in .timer units now understand a ".."
3182 syntax for time ranges. Example: "4..7:10" may now be used for
3183 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3184 7:10am every day.
3185
3186 * The InaccessableDirectories=, ReadOnlyDirectories= and
3187 ReadWriteDirectories= unit file settings have been renamed to
3188 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3189 applied to all kinds of file nodes, and not just directories, with
3190 the exception of symlinks. Specifically these settings may now be
3191 used on block and character device nodes, UNIX sockets and FIFOS as
3192 well as regular files. The old names of these settings remain
3193 available for compatibility.
3194
3195 * systemd will now log about all service processes it kills forcibly
3196 (using SIGKILL) because they remained after the clean shutdown phase
3197 of the service completed. This should help identifying services that
3198 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3199 systemd-logind's configuration a similar log message is generated for
3200 processes killed at the end of each session due to this setting.
3201
3202 * systemd will now set the $JOURNAL_STREAM environment variable for all
3203 services whose stdout/stderr are connected to the Journal (which
3204 effectively means by default: all services). The variable contains
3205 the device and inode number of the file descriptor used for
3206 stdout/stderr. This may be used by invoked programs to detect whether
3207 their stdout/stderr is connected to the Journal, in which case they
3208 can switch over to direct Journal communication, thus being able to
3209 pass extended, structured metadata along with their log messages. As
3210 one example, this is now used by glib's logging primitives.
3211
3212 * When using systemd's default tmp.mount unit for /tmp, the mount point
3213 will now be established with the "nosuid" and "nodev" options. This
3214 avoids privilege escalation attacks that put traps and exploits into
3215 /tmp. However, this might cause problems if you e. g. put container
3216 images or overlays into /tmp; if you need this, override tmp.mount's
3217 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3218 desired options.
3219
3220 * systemd now supports the "memory" cgroup controller also on
3221 cgroup v2.
3222
3223 * The systemd-cgtop tool now optionally takes a control group path as
3224 command line argument. If specified, the control group list shown is
3225 limited to subgroups of that group.
3226
3227 * The SystemCallFilter= unit file setting gained support for
3228 pre-defined, named system call filter sets. For example
3229 SystemCallFilter=@clock is now an effective way to make all clock
3230 changing-related system calls unavailable to a service. A number of
3231 similar pre-defined groups are defined. Writing system call filters
3232 for system services is simplified substantially with this new
3233 concept. Accordingly, all of systemd's own, long-running services now
3234 enable system call filtering based on this, by default.
3235
3236 * A new service setting MemoryDenyWriteExecute= has been added, taking
3237 a boolean value. If turned on, a service may no longer create memory
3238 mappings that are writable and executable at the same time. This
3239 enhances security for services where this is enabled as it becomes
3240 harder to dynamically write and then execute memory in exploited
3241 service processes. This option has been enabled for all of systemd's
3242 own long-running services.
3243
3244 * A new RestrictRealtime= service setting has been added, taking a
3245 boolean argument. If set the service's processes may no longer
3246 acquire realtime scheduling. This improves security as realtime
3247 scheduling may otherwise be used to easily freeze the system.
3248
3249 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3250 value. This may be used for requesting that the system manager inside
3251 of the container reports start-up completion to nspawn which then
3252 propagates this notification further to the service manager
3253 supervising nspawn itself. A related option NotifyReady= in .nspawn
3254 files has been added too. This functionality allows ordering of the
3255 start-up of multiple containers using the usual systemd ordering
3256 primitives.
3257
3258 * machinectl gained a new command "stop" that is an alias for
3259 "terminate".
3260
3261 * systemd-resolved gained support for contacting DNS servers on
3262 link-local IPv6 addresses.
3263
3264 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3265 its caches. A method call for requesting the same operation has been
3266 added to the bus API too, and is made available via "systemd-resolve
3267 --flush-caches".
3268
3269 * systemd-resolve gained a new --status switch. If passed a brief
3270 summary of the used DNS configuration with per-interface information
3271 is shown.
3272
3273 * resolved.conf gained a new Cache= boolean option, defaulting to
3274 on. If turned off local DNS caching is disabled. This comes with a
3275 performance penalty in particular when DNSSEC is enabled. Note that
3276 resolved disables its internal caching implicitly anyway, when the
3277 configured DNS server is on a host-local IP address such as ::1 or
3278 127.0.0.1, thus automatically avoiding double local caching.
3279
3280 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3281 for DNS requests. This improves compatibility with local programs
3282 that do not use the libc NSS or systemd-resolved's bus APIs for name
3283 resolution. This minimal DNS service is only available to local
3284 programs and does not implement the full DNS protocol, but enough to
3285 cover local DNS clients. A new, static resolv.conf file, listing just
3286 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3287 now recommended to make /etc/resolv.conf a symlink to this file in
3288 order to route all DNS lookups to systemd-resolved, regardless if
3289 done via NSS, the bus API or raw DNS packets. Note that this local
3290 DNS service is not as fully featured as the libc NSS or
3291 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3292 used to deliver link-local address information (as this implies
3293 sending a local interface index along), LLMNR/mDNS support via this
3294 interface is severely restricted. It is thus strongly recommended for
3295 all applications to use the libc NSS API or native systemd-resolved
3296 bus API instead.
3297
3298 * systemd-networkd's bridge support learned a new setting
3299 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3300 in .network files has been added for configuring VLAN bridging in
3301 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3302
3303 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3304 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3305 now be acquired without relying on DHCPv6. Two new options
3306 UseDomains= and UseDNS= have been added to configure this behaviour.
3307
3308 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3309 renamed IPv6AcceptRA=, without altering its behaviour. The old
3310 setting name remains available for compatibility reasons.
3311
3312 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3313 Key=, InputKey= and OutputKey=.
3314
3315 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3316 interface configuration.
3317
3318 * "systemctl edit" may now be used to create new unit files by
3319 specifying the --force switch.
3320
3321 * sd-event gained a new function sd_event_get_iteration() for
3322 requesting the current iteration counter of the event loop. It starts
3323 at zero and is increased by one with each event loop iteration.
3324
3325 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3326 file. It can be used in lieu of %systemd_requires in packages which
3327 don't use any systemd functionality and are intended to be installed
3328 in minimal containers without systemd present. This macro provides
3329 ordering dependencies to ensure that if the package is installed in
3330 the same rpm transaction as systemd, systemd will be installed before
3331 the scriptlets for the package are executed, allowing unit presets
3332 to be handled.
3333
3334 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3335 been added to simplify packaging of generators.
3336
3337 * The os-release file gained VERSION_CODENAME field for the
3338 distribution nickname (e.g. VERSION_CODENAME=woody).
3339
3340 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3341 can be set to disable parsing of metadata and the creation
3342 of persistent symlinks for that device.
3343
3344 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3345 to make them available to logged-in users has been reverted.
3346
3347 * Much of the common code of the various systemd components is now
3348 built into an internal shared library libsystemd-shared-231.so
3349 (incorporating the systemd version number in the name, to be updated
3350 with future releases) that the components link to. This should
3351 decrease systemd footprint both in memory during runtime and on
3352 disk. Note that the shared library is not for public use, and is
3353 neither API nor ABI stable, but is likely to change with every new
3354 released update. Packagers need to make sure that binaries
3355 linking to libsystemd-shared.so are updated in step with the
3356 library.
3357
3358 * Configuration for "mkosi" is now part of the systemd
3359 repository. mkosi is a tool to easily build legacy-free OS images,
3360 and is available on github: https://github.com/systemd/mkosi. If
3361 "mkosi" is invoked in the build tree a new raw OS image is generated
3362 incorporating the systemd sources currently being worked on and a
3363 clean, fresh distribution installation. The generated OS image may be
3364 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3365 UEFI PC. This functionality is particularly useful to easily test
3366 local changes made to systemd in a pristine, defined environment. See
3367 doc/HACKING for details.
3368
3369 * configure learned the --with-support-url= option to specify the
3370 distribution's bugtracker.
3371
3372 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3373 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3374 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3375 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3376 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3377 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3378 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3379 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3380 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3381 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3382 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3383 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3384 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3385 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3386 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3387 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3388 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3389 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3390 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3391
3392 — Berlin, 2016-07-25
3393
3394 CHANGES WITH 230:
3395
3396 * DNSSEC is now turned on by default in systemd-resolved (in
3397 "allow-downgrade" mode), but may be turned off during compile time by
3398 passing "--with-default-dnssec=no" to "configure" (and of course,
3399 during runtime with DNSSEC= in resolved.conf). We recommend
3400 downstreams to leave this on at least during development cycles and
3401 report any issues with the DNSSEC logic upstream. We are very
3402 interested in collecting feedback about the DNSSEC validator and its
3403 limitations in the wild. Note however, that DNSSEC support is
3404 probably nothing downstreams should turn on in stable distros just
3405 yet, as it might create incompatibilities with a few DNS servers and
3406 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3407 automatically whenever we detect such incompatible setups, but there
3408 might be systems we do not cover yet. Hence: please help us testing
3409 the DNSSEC code, leave this on where you can, report back, but then
3410 again don't consider turning this on in your stable, LTS or
3411 production release just yet. (Note that you have to enable
3412 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3413 and its DNSSEC mode for host name resolution from local
3414 applications.)
3415
3416 * systemd-resolve conveniently resolves DANE records with the --tlsa
3417 option and OPENPGPKEY records with the --openpgp option. It also
3418 supports dumping raw DNS record data via the new --raw= switch.
3419
3420 * systemd-logind will now by default terminate user processes that are
3421 part of the user session scope unit (session-XX.scope) when the user
3422 logs out. This behavior is controlled by the KillUserProcesses=
3423 setting in logind.conf, and the previous default of "no" is now
3424 changed to "yes". This means that user sessions will be properly
3425 cleaned up after, but additional steps are necessary to allow
3426 intentionally long-running processes to survive logout.
3427
3428 While the user is logged in at least once, user@.service is running,
3429 and any service that should survive the end of any individual login
3430 session can be started at a user service or scope using systemd-run.
3431 systemd-run(1) man page has been extended with an example which shows
3432 how to run screen in a scope unit underneath user@.service. The same
3433 command works for tmux.
3434
3435 After the user logs out of all sessions, user@.service will be
3436 terminated too, by default, unless the user has "lingering" enabled.
3437 To effectively allow users to run long-term tasks even if they are
3438 logged out, lingering must be enabled for them. See loginctl(1) for
3439 details. The default polkit policy was modified to allow users to
3440 set lingering for themselves without authentication.
3441
3442 Previous defaults can be restored at compile time by the
3443 --without-kill-user-processes option to "configure".
3444
3445 * systemd-logind gained new configuration settings SessionsMax= and
3446 InhibitorsMax=, both with a default of 8192. It will not register new
3447 user sessions or inhibitors above this limit.
3448
3449 * systemd-logind will now reload configuration on SIGHUP.
3450
3451 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3452 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3453 enable. Also, support for the "io" cgroup controller in the unified
3454 hierarchy has been added, so that the "memory", "pids" and "io" are
3455 now the controllers that are supported on the unified hierarchy.
3456
3457 WARNING: it is not possible to use previous systemd versions with
3458 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3459 is necessary to also update systemd in the initramfs if using the
3460 unified hierarchy. An updated SELinux policy is also required.
3461
3462 * LLDP support has been extended, and both passive (receive-only) and
3463 active (sender) modes are supported. Passive mode ("routers-only") is
3464 enabled by default in systemd-networkd. Active LLDP mode is enabled
3465 by default for containers on the internal network. The "networkctl
3466 lldp" command may be used to list information gathered. "networkctl
3467 status" will also show basic LLDP information on connected peers now.
3468
3469 * The IAID and DUID unique identifier sent in DHCP requests may now be
3470 configured for the system and each .network file managed by
3471 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3472
3473 * systemd-networkd gained support for configuring proxy ARP support for
3474 each interface, via the ProxyArp= setting in .network files. It also
3475 gained support for configuring the multicast querier feature of
3476 bridge devices, via the new MulticastQuerier= setting in .netdev
3477 files. Similarly, snooping on the IGMP traffic can be controlled
3478 via the new setting MulticastSnooping=.
3479
3480 A new setting PreferredLifetime= has been added for addresses
3481 configured in .network file to configure the lifetime intended for an
3482 address.
3483
3484 The systemd-networkd DHCP server gained the option EmitRouter=, which
3485 defaults to yes, to configure whether the DHCP Option 3 (Router)
3486 should be emitted.
3487
3488 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3489 systemd-socket-activate and installed into /usr/bin. It is now fully
3490 supported.
3491
3492 * systemd-journald now uses separate threads to flush changes to disk
3493 when closing journal files, thus reducing impact of slow disk I/O on
3494 logging performance.
3495
3496 * The sd-journal API gained two new calls
3497 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3498 can be used to open journal files using file descriptors instead of
3499 file or directory paths. sd_journal_open_container() has been
3500 deprecated, sd_journal_open_directory_fd() should be used instead
3501 with the flag SD_JOURNAL_OS_ROOT.
3502
3503 * journalctl learned a new output mode "-o short-unix" that outputs log
3504 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3505 UTC). It also gained support for a new --no-hostname setting to
3506 suppress the hostname column in the family of "short" output modes.
3507
3508 * systemd-ask-password now optionally skips printing of the password to
3509 stdout with --no-output which can be useful in scripts.
3510
3511 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3512 (devices tagged with ID_MAKER_TOOL) are now tagged with
3513 "uaccess" and are available to logged in users.
3514
3515 * The DeviceAllow= unit setting now supports specifiers (with "%").
3516
3517 * "systemctl show" gained a new --value switch, which allows print a
3518 only the contents of a specific unit property, without also printing
3519 the property's name. Similar support was added to "show*" verbs
3520 of loginctl and machinectl that output "key=value" lists.
3521
3522 * A new unit type "generated" was added for files dynamically generated
3523 by generator tools. Similarly, a new unit type "transient" is used
3524 for unit files created using the runtime API. "systemctl enable" will
3525 refuse to operate on such files.
3526
3527 * A new command "systemctl revert" has been added that may be used to
3528 revert to the vendor version of a unit file, in case local changes
3529 have been made by adding drop-ins or overriding the unit file.
3530
3531 * "machinectl clean" gained a new verb to automatically remove all or
3532 just hidden container images.
3533
3534 * systemd-tmpfiles gained support for a new line type "e" for emptying
3535 directories, if they exist, without creating them if they don't.
3536
3537 * systemd-nspawn gained support for automatically patching the UID/GIDs
3538 of the owners and the ACLs of all files and directories in a
3539 container tree to match the UID/GID user namespacing range selected
3540 for the container invocation. This mode is enabled via the new
3541 --private-users-chown switch. It also gained support for
3542 automatically choosing a free, previously unused UID/GID range when
3543 starting a container, via the new --private-users=pick setting (which
3544 implies --private-users-chown). Together, these options for the first
3545 time make user namespacing for nspawn containers fully automatic and
3546 thus deployable. The systemd-nspawn@.service template unit file has
3547 been changed to use this functionality by default.
3548
3549 * systemd-nspawn gained a new --network-zone= switch, that allows
3550 creating ad-hoc virtual Ethernet links between multiple containers,
3551 that only exist as long as at least one container referencing them is
3552 running. This allows easy connecting of multiple containers with a
3553 common link that implements an Ethernet broadcast domain. Each of
3554 these network "zones" may be named relatively freely by the user, and
3555 may be referenced by any number of containers, but each container may
3556 only reference one of these "zones". On the lower level, this is
3557 implemented by an automatically managed bridge network interface for
3558 each zone, that is created when the first container referencing its
3559 zone is created and removed when the last one referencing its zone
3560 terminates.
3561
3562 * The default start timeout may now be configured on the kernel command
3563 line via systemd.default_timeout_start_sec=. It was already
3564 configurable via the DefaultTimeoutStartSec= option in
3565 /etc/systemd/system.conf.
3566
3567 * Socket units gained a new TriggerLimitIntervalSec= and
3568 TriggerLimitBurst= setting to configure a limit on the activation
3569 rate of the socket unit.
3570
3571 * The LimitNICE= setting now optionally takes normal UNIX nice values
3572 in addition to the raw integer limit value. If the specified
3573 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3574 value is understood as UNIX nice value. If not prefixed like this it
3575 is understood as raw RLIMIT_NICE limit.
3576
3577 * Note that the effect of the PrivateDevices= unit file setting changed
3578 slightly with this release: the per-device /dev file system will be
3579 mounted read-only from this version on, and will have "noexec"
3580 set. This (minor) change of behavior might cause some (exceptional)
3581 legacy software to break, when PrivateDevices=yes is set for its
3582 service. Please leave PrivateDevices= off if you run into problems
3583 with this.
3584
3585 * systemd-bootchart has been split out to a separate repository:
3586 https://github.com/systemd/systemd-bootchart
3587
3588 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3589 merged into the kernel in its current form.
3590
3591 * The compatibility libraries libsystemd-daemon.so,
3592 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3593 which have been deprecated since systemd-209 have been removed along
3594 with the corresponding pkg-config files. All symbols provided by
3595 those libraries are provided by libsystemd.so.
3596
3597 * The Capabilities= unit file setting has been removed (it is ignored
3598 for backwards compatibility). AmbientCapabilities= and
3599 CapabilityBoundingSet= should be used instead.
3600
3601 * A new special target has been added, initrd-root-device.target,
3602 which creates a synchronization point for dependencies of the root
3603 device in early userspace. Initramfs builders must ensure that this
3604 target is now included in early userspace.
3605
3606 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3607 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3608 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3609 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3610 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3611 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3612 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3613 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3614 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3615 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3616 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3617 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3618 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3619 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3620 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3621 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3622 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3623 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3624 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3625 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3626 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3627 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3628 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3629 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3630 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3631 Jędrzejewski-Szmek
3632
3633 — Fairfax, 2016-05-21
3634
3635 CHANGES WITH 229:
3636
3637 * The systemd-resolved DNS resolver service has gained a substantial
3638 set of new features, most prominently it may now act as a DNSSEC
3639 validating stub resolver. DNSSEC mode is currently turned off by
3640 default, but is expected to be turned on by default in one of the
3641 next releases. For now, we invite everybody to test the DNSSEC logic
3642 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3643 service also gained a full set of D-Bus interfaces, including calls
3644 to configure DNS and DNSSEC settings per link (for use by external
3645 network management software). systemd-resolved and systemd-networkd
3646 now distinguish between "search" and "routing" domains. The former
3647 are used to qualify single-label names, the latter are used purely
3648 for routing lookups within certain domains to specific links.
3649 resolved now also synthesizes RRs for all entries from /etc/hosts.
3650
3651 * The systemd-resolve tool (which is a client utility for
3652 systemd-resolved) has been improved considerably and is now fully
3653 supported and documented. Hence it has moved from /usr/lib/systemd to
3654 /usr/bin.
3655
3656 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3657 devices.
3658
3659 * The coredump collection logic has been reworked: when a coredump is
3660 collected it is now written to disk, compressed and processed
3661 (including stacktrace extraction) from a new instantiated service
3662 systemd-coredump@.service, instead of directly from the
3663 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3664 processing large coredumps can take up a substantial amount of
3665 resources and time, and this previously happened entirely outside of
3666 systemd's service supervision. With the new logic the core_pattern
3667 hook only does minimal metadata collection before passing off control
3668 to the new instantiated service, which is configured with a time
3669 limit, a nice level and other settings to minimize negative impact on
3670 the rest of the system. Also note that the new logic will honour the
3671 RLIMIT_CORE setting of the crashed process, which now allows users
3672 and processes to turn off coredumping for their processes by setting
3673 this limit.
3674
3675 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3676 and all forked processes by default. Previously, PID 1 would leave
3677 the setting at "0" for all processes, as set by the kernel. Note that
3678 the resource limit traditionally has no effect on the generated
3679 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3680 logic is used. Since the limit is now honoured (see above) its
3681 default has been changed so that the coredumping logic is enabled by
3682 default for all processes, while allowing specific opt-out.
3683
3684 * When the stacktrace is extracted from processes of system users, this
3685 is now done as "systemd-coredump" user, in order to sandbox this
3686 potentially security sensitive parsing operation. (Note that when
3687 processing coredumps of normal users this is done under the user ID
3688 of process that crashed, as before.) Packagers should take notice
3689 that it is now necessary to create the "systemd-coredump" system user
3690 and group at package installation time.
3691
3692 * The systemd-activate socket activation testing tool gained support
3693 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3694 and --seqpacket switches. It also has been extended to support both
3695 new-style and inetd-style file descriptor passing. Use the new
3696 --inetd switch to request inetd-style file descriptor passing.
3697
3698 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3699 variable, which takes a boolean value. If set to false, ANSI color
3700 output is disabled in the tools even when run on a terminal that
3701 supports it.
3702
3703 * The VXLAN support in networkd now supports two new settings
3704 DestinationPort= and PortRange=.
3705
3706 * A new systemd.machine_id= kernel command line switch has been added,
3707 that may be used to set the machine ID in /etc/machine-id if it is
3708 not initialized yet. This command line option has no effect if the
3709 file is already initialized.
3710
3711 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3712 specified command line as PID 2 rather than PID 1 in the
3713 container. In this mode PID 1 is a minimal stub init process that
3714 implements the special POSIX and Linux semantics of PID 1 regarding
3715 signal and child process management. Note that this stub init process
3716 is implemented in nspawn itself and requires no support from the
3717 container image. This new logic is useful to support running
3718 arbitrary commands in the container, as normal processes are
3719 generally not prepared to run as PID 1.
3720
3721 * systemd-nspawn gained a new --chdir= switch for setting the current
3722 working directory for the process started in the container.
3723
3724 * "journalctl /dev/sda" will now output all kernel log messages for
3725 specified device from the current boot, in addition to all devices
3726 that are parents of it. This should make log output about devices
3727 pretty useful, as long as kernel drivers attach enough metadata to
3728 the log messages. (The usual SATA drivers do.)
3729
3730 * The sd-journal API gained two new calls
3731 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3732 that report whether log data from /run or /var has been found.
3733
3734 * journalctl gained a new switch "--fields" that prints all journal
3735 record field names currently in use in the journal. This is backed
3736 by two new sd-journal API calls sd_journal_enumerate_fields() and
3737 sd_journal_restart_fields().
3738
3739 * Most configurable timeouts in systemd now expect an argument of
3740 "infinity" to turn them off, instead of "0" as before. The semantics
3741 from now on is that a timeout of "0" means "now", and "infinity"
3742 means "never". To maintain backwards compatibility, "0" continues to
3743 turn off previously existing timeout settings.
3744
3745 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3746 try-reload-or-restart" to clarify what it actually does: the "try"
3747 logic applies to both reloading and restarting, not just restarting.
3748 The old name continues to be accepted for compatibility.
3749
3750 * On boot-up, when PID 1 detects that the system clock is behind the
3751 release date of the systemd version in use, the clock is now set
3752 to the latter. Previously, this was already done in timesyncd, in order
3753 to avoid running with clocks set to the various clock epochs such as
3754 1902, 1938 or 1970. With this change the logic is now done in PID 1
3755 in addition to timesyncd during early boot-up, so that it is enforced
3756 before the first process is spawned by systemd. Note that the logic
3757 in timesyncd remains, as it is more comprehensive and ensures
3758 clock monotonicity by maintaining a persistent timestamp file in
3759 /var. Since /var is generally not available in earliest boot or the
3760 initrd, this part of the logic remains in timesyncd, and is not done
3761 by PID 1.
3762
3763 * Support for tweaking details in net_cls.class_id through the
3764 NetClass= configuration directive has been removed, as the kernel
3765 people have decided to deprecate that controller in cgroup v2.
3766 Userspace tools such as nftables are moving over to setting rules
3767 that are specific to the full cgroup path of a task, which obsoletes
3768 these controllers anyway. The NetClass= directive is kept around for
3769 legacy compatibility reasons. For a more in-depth description of the
3770 kernel change, please refer to the respective upstream commit:
3771
3772 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3773
3774 * A new service setting RuntimeMaxSec= has been added that may be used
3775 to specify a maximum runtime for a service. If the timeout is hit, the
3776 service is terminated and put into a failure state.
3777
3778 * A new service setting AmbientCapabilities= has been added. It allows
3779 configuration of additional Linux process capabilities that are
3780 passed to the activated processes. This is only available on very
3781 recent kernels.
3782
3783 * The process resource limit settings in service units may now be used
3784 to configure hard and soft limits individually.
3785
3786 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3787 expose support for gcc's __attribute__((cleanup())) C extension.
3788 Specifically, for many object destructor functions alternative
3789 versions have been added that have names suffixed with "p" and take a
3790 pointer to a pointer to the object to destroy, instead of just a
3791 pointer to the object itself. This is useful because these destructor
3792 functions may be used directly as parameters to the cleanup
3793 construct. Internally, systemd has been a heavy user of this GCC
3794 extension for a long time, and with this change similar support is
3795 now available to consumers of the library outside of systemd. Note
3796 that by using this extension in your sources compatibility with old
3797 and strictly ANSI compatible C compilers is lost. However, all gcc or
3798 LLVM versions of recent years support this extension.
3799
3800 * Timer units gained support for a new setting RandomizedDelaySec= that
3801 allows configuring some additional randomized delay to the configured
3802 time. This is useful to spread out timer events to avoid load peaks in
3803 clusters or larger setups.
3804
3805 * Calendar time specifications now support sub-second accuracy.
3806
3807 * Socket units now support listening on SCTP and UDP-lite protocol
3808 sockets.
3809
3810 * The sd-event API now comes with a full set of man pages.
3811
3812 * Older versions of systemd contained experimental support for
3813 compressing journal files and coredumps with the LZ4 compressor that
3814 was not compatible with the lz4 binary (due to API limitations of the
3815 lz4 library). This support has been removed; only support for files
3816 compatible with the lz4 binary remains. This LZ4 logic is now
3817 officially supported and no longer considered experimental.
3818
3819 * The dkr image import logic has been removed again from importd. dkr's
3820 micro-services focus doesn't fit into the machine image focus of
3821 importd, and quickly got out of date with the upstream dkr API.
3822
3823 * Creation of the /run/lock/lockdev/ directory was dropped from
3824 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3825 been available for many years. If you still need this, you need to
3826 create your own tmpfiles.d config file with:
3827
3828 d /run/lock/lockdev 0775 root lock -
3829
3830 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3831 and RebootArgument= have been moved from the [Service] section of
3832 unit files to [Unit], and they are now supported on all unit types,
3833 not just service units. Of course, systemd will continue to
3834 understand these settings also at the old location, in order to
3835 maintain compatibility.
3836
3837 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3838 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3839 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3840 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3841 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3842 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3843 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3844 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3845 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3846 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3847 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3848 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3849 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3850 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3851 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3852 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3853 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3854 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3855 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3856
3857 — Berlin, 2016-02-11
3858
3859 CHANGES WITH 228:
3860
3861 * A number of properties previously only settable in unit
3862 files are now also available as properties to set when
3863 creating transient units programmatically via the bus, as it
3864 is exposed with systemd-run's --property=
3865 setting. Specifically, these are: SyslogIdentifier=,
3866 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3867 EnvironmentFile=, ReadWriteDirectories=,
3868 ReadOnlyDirectories=, InaccessibleDirectories=,
3869 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3870
3871 * When creating transient services via the bus API it is now
3872 possible to pass in a set of file descriptors to use as
3873 STDIN/STDOUT/STDERR for the invoked process.
3874
3875 * Slice units may now be created transiently via the bus APIs,
3876 similar to the way service and scope units may already be
3877 created transiently.
3878
3879 * Wherever systemd expects a calendar timestamp specification
3880 (like in journalctl's --since= and --until= switches) UTC
3881 timestamps are now supported. Timestamps suffixed with "UTC"
3882 are now considered to be in Universal Time Coordinated
3883 instead of the local timezone. Also, timestamps may now
3884 optionally be specified with sub-second accuracy. Both of
3885 these additions also apply to recurring calendar event
3886 specification, such as OnCalendar= in timer units.
3887
3888 * journalctl gained a new "--sync" switch that asks the
3889 journal daemon to write all so far unwritten log messages to
3890 disk and sync the files, before returning.
3891
3892 * systemd-tmpfiles learned two new line types "q" and "Q" that
3893 operate like "v", but also set up a basic btrfs quota
3894 hierarchy when used on a btrfs file system with quota
3895 enabled.
3896
3897 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3898 instead of a subvolume (even on a btrfs file system) if the
3899 root directory is a plain directory, and not a
3900 subvolume. This should simplify things with certain chroot()
3901 environments which are not aware of the concept of btrfs
3902 subvolumes.
3903
3904 * systemd-detect-virt gained a new --chroot switch to detect
3905 whether execution takes place in a chroot() environment.
3906
3907 * CPUAffinity= now takes CPU index ranges in addition to
3908 individual indexes.
3909
3910 * The various memory-related resource limit settings (such as
3911 LimitAS=) now understand the usual K, M, G, ... suffixes to
3912 the base of 1024 (IEC). Similar, the time-related resource
3913 limit settings understand the usual min, h, day, ...
3914 suffixes now.
3915
3916 * There's a new system.conf setting DefaultTasksMax= to
3917 control the default TasksMax= setting for services and
3918 scopes running on the system. (TasksMax= is the primary
3919 setting that exposes the "pids" cgroup controller on systemd
3920 and was introduced in the previous systemd release.) The
3921 setting now defaults to 512, which means services that are
3922 not explicitly configured otherwise will only be able to
3923 create 512 processes or threads at maximum, from this
3924 version on. Note that this means that thread- or
3925 process-heavy services might need to be reconfigured to set
3926 TasksMax= to a higher value. It is sufficient to set
3927 TasksMax= in these specific unit files to a higher value, or
3928 even "infinity". Similar, there's now a logind.conf setting
3929 UserTasksMax= that defaults to 4096 and limits the total
3930 number of processes or tasks each user may own
3931 concurrently. nspawn containers also have the TasksMax=
3932 value set by default now, to 8192. Note that all of this
3933 only has an effect if the "pids" cgroup controller is
3934 enabled in the kernel. The general benefit of these changes
3935 should be a more robust and safer system, that provides a
3936 certain amount of per-service fork() bomb protection.
3937
3938 * systemd-nspawn gained the new --network-veth-extra= switch
3939 to define additional and arbitrarily-named virtual Ethernet
3940 links between the host and the container.
3941
3942 * A new service execution setting PassEnvironment= has been
3943 added that allows importing select environment variables
3944 from PID1's environment block into the environment block of
3945 the service.
3946
3947 * Timer units gained support for a new RemainAfterElapse=
3948 setting which takes a boolean argument. It defaults to on,
3949 exposing behaviour unchanged to previous releases. If set to
3950 off, timer units are unloaded after they elapsed if they
3951 cannot elapse again. This is particularly useful for
3952 transient timer units, which shall not stay around longer
3953 than until they first elapse.
3954
3955 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3956 default now (the kernel default is 16). This is beneficial
3957 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3958 allows substantially larger numbers of queued
3959 datagrams. This should increase the capability of systemd to
3960 parallelize boot-up, as logging and sd_notify() are unlikely
3961 to stall execution anymore. If you need to change the value
3962 from the new defaults, use the usual sysctl.d/ snippets.
3963
3964 * The compression framing format used by the journal or
3965 coredump processing has changed to be in line with what the
3966 official LZ4 tools generate. LZ4 compression support in
3967 systemd was considered unsupported previously, as the format
3968 was not compatible with the normal tools. With this release
3969 this has changed now, and it is hence safe for downstream
3970 distributions to turn it on. While not compressing as well
3971 as the XZ, LZ4 is substantially faster, which makes
3972 it a good default choice for the compression logic in the
3973 journal and in coredump handling.
3974
3975 * Any reference to /etc/mtab has been dropped from
3976 systemd. The file has been obsolete since a while, but
3977 systemd refused to work on systems where it was incorrectly
3978 set up (it should be a symlink or non-existent). Please make
3979 sure to update to util-linux 2.27.1 or newer in conjunction
3980 with this systemd release, which also drops any reference to
3981 /etc/mtab. If you maintain a distribution make sure that no
3982 software you package still references it, as this is a
3983 likely source of bugs. There's also a glibc bug pending,
3984 asking for removal of any reference to this obsolete file:
3985
3986 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3987
3988 Note that only util-linux versions built with
3989 --enable-libmount-force-mountinfo are supported.
3990
3991 * Support for the ".snapshot" unit type has been removed. This
3992 feature turned out to be little useful and little used, and
3993 has now been removed from the core and from systemctl.
3994
3995 * The dependency types RequiresOverridable= and
3996 RequisiteOverridable= have been removed from systemd. They
3997 have been used only very sparingly to our knowledge and
3998 other options that provide a similar effect (such as
3999 systemctl --mode=ignore-dependencies) are much more useful
4000 and commonly used. Moreover, they were only half-way
4001 implemented as the option to control behaviour regarding
4002 these dependencies was never added to systemctl. By removing
4003 these dependency types the execution engine becomes a bit
4004 simpler. Unit files that use these dependencies should be
4005 changed to use the non-Overridable dependency types
4006 instead. In fact, when parsing unit files with these
4007 options, that's what systemd will automatically convert them
4008 too, but it will also warn, asking users to fix the unit
4009 files accordingly. Removal of these dependency types should
4010 only affect a negligible number of unit files in the wild.
4011
4012 * Behaviour of networkd's IPForward= option changed
4013 (again). It will no longer maintain a per-interface setting,
4014 but propagate one way from interfaces where this is enabled
4015 to the global kernel setting. The global setting will be
4016 enabled when requested by a network that is set up, but
4017 never be disabled again. This change was made to make sure
4018 IPv4 and IPv6 behaviour regarding packet forwarding is
4019 similar (as the Linux IPv6 stack does not support
4020 per-interface control of this setting) and to minimize
4021 surprises.
4022
4023 * In unit files the behaviour of %u, %U, %h, %s has
4024 changed. These specifiers will now unconditionally resolve
4025 to the various user database fields of the user that the
4026 systemd instance is running as, instead of the user
4027 configured in the specific unit via User=. Note that this
4028 effectively doesn't change much, as resolving of these
4029 specifiers was already turned off in the --system instance
4030 of systemd, as we cannot do NSS lookups from PID 1. In the
4031 --user instance of systemd these specifiers where correctly
4032 resolved, but hardly made any sense, since the user instance
4033 lacks privileges to do user switches anyway, and User= is
4034 hence useless. Moreover, even in the --user instance of
4035 systemd behaviour was awkward as it would only take settings
4036 from User= assignment placed before the specifier into
4037 account. In order to unify and simplify the logic around
4038 this the specifiers will now always resolve to the
4039 credentials of the user invoking the manager (which in case
4040 of PID 1 is the root user).
4041
4042 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4043 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4044 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4045 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4046 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4047 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4048 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4049 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4050 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4051 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4052 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4053 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4054 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4055 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4056 Jędrzejewski-Szmek
4057
4058 — Berlin, 2015-11-18
4059
4060 CHANGES WITH 227:
4061
4062 * systemd now depends on util-linux v2.27. More specifically,
4063 the newly added mount monitor feature in libmount now
4064 replaces systemd's former own implementation.
4065
4066 * libmount mandates /etc/mtab not to be regular file, and
4067 systemd now enforces this condition at early boot.
4068 /etc/mtab has been deprecated and warned about for a very
4069 long time, so systems running systemd should already have
4070 stopped having this file around as anything else than a
4071 symlink to /proc/self/mounts.
4072
4073 * Support for the "pids" cgroup controller has been added. It
4074 allows accounting the number of tasks in a cgroup and
4075 enforcing limits on it. This adds two new setting
4076 TasksAccounting= and TasksMax= to each unit, as well as a
4077 global option DefaultTasksAccounting=.
4078
4079 * Support for the "net_cls" cgroup controller has been added.
4080 It allows assigning a net class ID to each task in the
4081 cgroup, which can then be used in firewall rules and traffic
4082 shaping configurations. Note that the kernel netfilter net
4083 class code does not currently work reliably for ingress
4084 packets on unestablished sockets.
4085
4086 This adds a new config directive called NetClass= to CGroup
4087 enabled units. Allowed values are positive numbers for fixed
4088 assignments and "auto" for picking a free value
4089 automatically.
4090
4091 * 'systemctl is-system-running' now returns 'offline' if the
4092 system is not booted with systemd. This command can now be
4093 used as a substitute for 'systemd-notify --booted'.
4094
4095 * Watchdog timeouts have been increased to 3 minutes for all
4096 in-tree service files. Apparently, disk IO issues are more
4097 frequent than we hoped, and user reported >1 minute waiting
4098 for disk IO.
4099
4100 * 'machine-id-commit' functionality has been merged into
4101 'machine-id-setup --commit'. The separate binary has been
4102 removed.
4103
4104 * The WorkingDirectory= directive in unit files may now be set
4105 to the special value '~'. In this case, the working
4106 directory is set to the home directory of the user
4107 configured in User=.
4108
4109 * "machinectl shell" will now open the shell in the home
4110 directory of the selected user by default.
4111
4112 * The CrashChVT= configuration file setting is renamed to
4113 CrashChangeVT=, following our usual logic of not
4114 abbreviating unnecessarily. The old directive is still
4115 supported for compat reasons. Also, this directive now takes
4116 an integer value between 1 and 63, or a boolean value. The
4117 formerly supported '-1' value for disabling stays around for
4118 compat reasons.
4119
4120 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4121 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4122 RootDirectory= properties can now be set for transient
4123 units.
4124
4125 * The systemd-analyze tool gained a new "set-log-target" verb
4126 to change the logging target the system manager logs to
4127 dynamically during runtime. This is similar to how
4128 "systemd-analyze set-log-level" already changes the log
4129 level.
4130
4131 * In nspawn /sys is now mounted as tmpfs, with only a selected
4132 set of subdirectories mounted in from the real sysfs. This
4133 enhances security slightly, and is useful for ensuring user
4134 namespaces work correctly.
4135
4136 * Support for USB FunctionFS activation has been added. This
4137 allows implementation of USB gadget services that are
4138 activated as soon as they are requested, so that they don't
4139 have to run continuously, similar to classic socket
4140 activation.
4141
4142 * The "systemctl exit" command now optionally takes an
4143 additional parameter that sets the exit code to return from
4144 the systemd manager when exiting. This is only relevant when
4145 running the systemd user instance, or when running the
4146 system instance in a container.
4147
4148 * sd-bus gained the new API calls sd_bus_path_encode_many()
4149 and sd_bus_path_decode_many() that allow easy encoding and
4150 decoding of multiple identifier strings inside a D-Bus
4151 object path. Another new call sd_bus_default_flush_close()
4152 has been added to flush and close per-thread default
4153 connections.
4154
4155 * systemd-cgtop gained support for a -M/--machine= switch to
4156 show the control groups within a certain container only.
4157
4158 * "systemctl kill" gained support for an optional --fail
4159 switch. If specified the requested operation will fail of no
4160 processes have been killed, because the unit had no
4161 processes attached, or similar.
4162
4163 * A new systemd.crash_reboot=1 kernel command line option has
4164 been added that triggers a reboot after crashing. This can
4165 also be set through CrashReboot= in systemd.conf.
4166
4167 * The RuntimeDirectory= setting now understands unit
4168 specifiers like %i or %f.
4169
4170 * A new (still internal) library API sd-ipv4acd has been added,
4171 that implements address conflict detection for IPv4. It's
4172 based on code from sd-ipv4ll, and will be useful for
4173 detecting DHCP address conflicts.
4174
4175 * File descriptors passed during socket activation may now be
4176 named. A new API sd_listen_fds_with_names() is added to
4177 access the names. The default names may be overridden,
4178 either in the .socket file using the FileDescriptorName=
4179 parameter, or by passing FDNAME= when storing the file
4180 descriptors using sd_notify().
4181
4182 * systemd-networkd gained support for:
4183
4184 - Setting the IPv6 Router Advertisement settings via
4185 IPv6AcceptRouterAdvertisements= in .network files.
4186
4187 - Configuring the HelloTimeSec=, MaxAgeSec= and
4188 ForwardDelaySec= bridge parameters in .netdev files.
4189
4190 - Configuring PreferredSource= for static routes in
4191 .network files.
4192
4193 * The "ask-password" framework used to query for LUKS harddisk
4194 passwords or SSL passwords during boot gained support for
4195 caching passwords in the kernel keyring, if it is
4196 available. This makes sure that the user only has to type in
4197 a passphrase once if there are multiple objects to unlock
4198 with the same one. Previously, such password caching was
4199 available only when Plymouth was used; this moves the
4200 caching logic into the systemd codebase itself. The
4201 "systemd-ask-password" utility gained a new --keyname=
4202 switch to control which kernel keyring key to use for
4203 caching a password in. This functionality is also useful for
4204 enabling display managers such as gdm to automatically
4205 unlock the user's GNOME keyring if its passphrase, the
4206 user's password and the harddisk password are the same, if
4207 gdm-autologin is used.
4208
4209 * When downloading tar or raw images using "machinectl
4210 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4211 file is now also downloaded, if it is available and stored
4212 next to the image file.
4213
4214 * Units of type ".socket" gained a new boolean setting
4215 Writable= which is only useful in conjunction with
4216 ListenSpecial=. If true, enables opening the specified
4217 special file in O_RDWR mode rather than O_RDONLY mode.
4218
4219 * systemd-rfkill has been reworked to become a singleton
4220 service that is activated through /dev/rfkill on each rfkill
4221 state change and saves the settings to disk. This way,
4222 systemd-rfkill is now compatible with devices that exist
4223 only intermittendly, and even restores state if the previous
4224 system shutdown was abrupt rather than clean.
4225
4226 * The journal daemon gained support for vacuuming old journal
4227 files controlled by the number of files that shall remain,
4228 in addition to the already existing control by size and by
4229 date. This is useful as journal interleaving performance
4230 degrades with too many separate journal files, and allows
4231 putting an effective limit on them. The new setting defaults
4232 to 100, but this may be changed by setting SystemMaxFiles=
4233 and RuntimeMaxFiles= in journald.conf. Also, the
4234 "journalctl" tool gained the new --vacuum-files= switch to
4235 manually vacuum journal files to leave only the specified
4236 number of files in place.
4237
4238 * udev will now create /dev/disk/by-path links for ATA devices
4239 on kernels where that is supported.
4240
4241 * Galician, Serbian, Turkish and Korean translations were added.
4242
4243 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4244 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4245 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4246 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4247 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4248 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4249 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4250 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4251 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4252 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4253 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4254 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4255 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4256 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4257 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4258 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4259 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4260 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4261
4262 — Berlin, 2015-10-07
4263
4264 CHANGES WITH 226:
4265
4266 * The DHCP implementation of systemd-networkd gained a set of
4267 new features:
4268
4269 - The DHCP server now supports emitting DNS and NTP
4270 information. It may be enabled and configured via
4271 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4272 and NTP information is enabled, but no servers are
4273 configured, the corresponding uplink information (if there
4274 is any) is propagated.
4275
4276 - Server and client now support transmission and reception
4277 of timezone information. It can be configured via the
4278 newly introduced network options UseTimezone=,
4279 EmitTimezone=, and Timezone=. Transmission of timezone
4280 information is enabled between host and containers by
4281 default now: the container will change its local timezone
4282 to what the host has set.
4283
4284 - Lease timeouts can now be configured via
4285 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4286
4287 - The DHCP server improved on the stability of
4288 leases. Clients are more likely to get the same lease
4289 information back, even if the server loses state.
4290
4291 - The DHCP server supports two new configuration options to
4292 control the lease address pool metrics, PoolOffset= and
4293 PoolSize=.
4294
4295 * The encapsulation limit of tunnels in systemd-networkd may
4296 now be configured via 'EncapsulationLimit='. It allows
4297 modifying the maximum additional levels of encapsulation
4298 that are permitted to be prepended to a packet.
4299
4300 * systemd now supports the concept of user buses replacing
4301 session buses, if used with dbus-1.10 (and enabled via dbus
4302 --enable-user-session). It previously only supported this on
4303 kdbus-enabled systems, and this release expands this to
4304 'dbus-daemon' systems.
4305
4306 * systemd-networkd now supports predictable interface names
4307 for virtio devices.
4308
4309 * systemd now optionally supports the new Linux kernel
4310 "unified" control group hierarchy. If enabled via the kernel
4311 command-line option 'systemd.unified_cgroup_hierarchy=1',
4312 systemd will try to mount the unified cgroup hierarchy
4313 directly on /sys/fs/cgroup. If not enabled, or not
4314 available, systemd will fall back to the legacy cgroup
4315 hierarchy setup, as before. Host system and containers can
4316 mix and match legacy and unified hierarchies as they
4317 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4318 environment variable to individually select the hierarchy to
4319 use for executed containers. By default, nspawn will use the
4320 unified hierarchy for the containers if the host uses the
4321 unified hierarchy, and the legacy hierarchy otherwise.
4322 Please note that at this point the unified hierarchy is an
4323 experimental kernel feature and is likely to change in one
4324 of the next kernel releases. Therefore, it should not be
4325 enabled by default in downstream distributions yet. The
4326 minimum required kernel version for the unified hierarchy to
4327 work is 4.2. Note that when the unified hierarchy is used
4328 for the first time delegated access to controllers is
4329 safe. Because of this systemd-nspawn containers will get
4330 access to controllers now, as will systemd user
4331 sessions. This means containers and user sessions may now
4332 manage their own resources, partitioning up what the system
4333 grants them.
4334
4335 * A new special scope unit "init.scope" has been introduced
4336 that encapsulates PID 1 of the system. It may be used to
4337 determine resource usage and enforce resource limits on PID
4338 1 itself. PID 1 hence moved out of the root of the control
4339 group tree.
4340
4341 * The cgtop tool gained support for filtering out kernel
4342 threads when counting tasks in a control group. Also, the
4343 count of processes is now recursively summed up by
4344 default. Two options -k and --recursive= have been added to
4345 revert to old behaviour. The tool has also been updated to
4346 work correctly in containers now.
4347
4348 * systemd-nspawn's --bind= and --bind-ro= options have been
4349 extended to allow creation of non-recursive bind mounts.
4350
4351 * libsystemd gained two new calls sd_pid_get_cgroup() and
4352 sd_peer_get_cgroup() which return the control group path of
4353 a process or peer of a connected AF_UNIX socket. This
4354 function call is particularly useful when implementing
4355 delegated subtrees support in the control group hierarchy.
4356
4357 * The "sd-event" event loop API of libsystemd now supports
4358 correct dequeuing of real-time signals, without losing
4359 signal events.
4360
4361 * When systemd requests a polkit decision when managing units it
4362 will now add additional fields to the request, including unit
4363 name and desired operation. This enables more powerful polkit
4364 policies, that make decisions depending on these parameters.
4365
4366 * nspawn learnt support for .nspawn settings files, that may
4367 accompany the image files or directories of containers, and
4368 may contain additional settings for the container. This is
4369 an alternative to configuring container parameters via the
4370 nspawn command line.
4371
4372 Contributions from: Cristian Rodríguez, Daniel Mack, David
4373 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4374 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4375 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4376 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4377 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4378 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4379 Andersen, Tom Gundersen, Torstein Husebø
4380
4381 — Berlin, 2015-09-08
4382
4383 CHANGES WITH 225:
4384
4385 * machinectl gained a new verb 'shell' which opens a fresh
4386 shell on the target container or the host. It is similar to
4387 the existing 'login' command of machinectl, but spawns the
4388 shell directly without prompting for username or
4389 password. The pseudo machine '.host' now refers to the local
4390 host and is used by default. Hence, 'machinectl shell' can
4391 be used as replacement for 'su -' which spawns a session as
4392 a fresh systemd unit in a way that is fully isolated from
4393 the originating session.
4394
4395 * systemd-networkd learned to cope with private-zone DHCP
4396 options and allows other programs to query the values.
4397
4398 * SELinux access control when enabling/disabling units is no
4399 longer enforced with this release. The previous implementation
4400 was incorrect, and a new corrected implementation is not yet
4401 available. As unit file operations are still protected via
4402 polkit and D-Bus policy this is not a security problem. Yet,
4403 distributions which care about optimal SELinux support should
4404 probably not stabilize on this release.
4405
4406 * sd-bus gained support for matches of type "arg0has=", that
4407 test for membership of strings in string arrays sent in bus
4408 messages.
4409
4410 * systemd-resolved now dumps the contents of its DNS and LLMNR
4411 caches to the logs on reception of the SIGUSR1 signal. This
4412 is useful to debug DNS behaviour.
4413
4414 * The coredumpctl tool gained a new --directory= option to
4415 operate on journal files in a specific directory.
4416
4417 * "systemctl reboot" and related commands gained a new
4418 "--message=" option which may be used to set a free-text
4419 wall message when shutting down or rebooting the
4420 system. This message is also logged, which is useful for
4421 figuring out the reason for a reboot or shutdown a
4422 posteriori.
4423
4424 * The "systemd-resolve-host" tool's -i switch now takes
4425 network interface numbers as alternative to interface names.
4426
4427 * A new unit file setting for services has been introduced:
4428 UtmpMode= allows configuration of how precisely systemd
4429 handles utmp and wtmp entries for the service if this is
4430 enabled. This allows writing services that appear similar to
4431 user sessions in the output of the "w", "who", "last" and
4432 "lastlog" tools.
4433
4434 * systemd-resolved will now locally synthesize DNS resource
4435 records for the "localhost" and "gateway" domains as well as
4436 the local hostname. This should ensure that clients querying
4437 RRs via resolved will get similar results as those going via
4438 NSS, if nss-myhostname is enabled.
4439
4440 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4441 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4442 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4443 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4444 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4445 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4446 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4447 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4448 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4449 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4450 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4451 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4452
4453 — Berlin, 2015-08-27
4454
4455 CHANGES WITH 224:
4456
4457 * The systemd-efi-boot-generator functionality was merged into
4458 systemd-gpt-auto-generator.
4459
4460 * systemd-networkd now supports Group Policy for vxlan
4461 devices. It can be enabled via the new boolean configuration
4462 option called 'GroupPolicyExtension='.
4463
4464 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4465 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4466 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4467
4468 — Berlin, 2015-07-31
4469
4470 CHANGES WITH 223:
4471
4472 * The python-systemd code has been removed from the systemd repository.
4473 A new repository has been created which accommodates the code from
4474 now on, and we kindly ask distributions to create a separate package
4475 for this: https://github.com/systemd/python-systemd
4476
4477 * The systemd daemon will now reload its main configuration
4478 (/etc/systemd/system.conf) on daemon-reload.
4479
4480 * sd-dhcp now exposes vendor specific extensions via
4481 sd_dhcp_lease_get_vendor_specific().
4482
4483 * systemd-networkd gained a number of new configuration options.
4484
4485 - A new boolean configuration option for TAP devices called
4486 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4487 device, thus allowing to send and receive GSO packets.
4488
4489 - A new tunnel configuration option called 'CopyDSCP='.
4490 If enabled, the DSCP field of ip6 tunnels is copied into the
4491 decapsulated packet.
4492
4493 - A set of boolean bridge configuration options were added.
4494 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4495 and 'UnicastFlood=' are now parsed by networkd and applied to the
4496 respective bridge link device via the respective IFLA_BRPORT_*
4497 netlink attribute.
4498
4499 - A new string configuration option to override the hostname sent
4500 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4501 is true, networkd will use the configured hostname instead of the
4502 system hostname when sending DHCP requests.
4503
4504 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4505 networkd will configure the IPv6 flow-label of the tunnel device
4506 according to RFC2460.
4507
4508 - The 'macvtap' virtual network devices are now supported, similar to
4509 the already supported 'macvlan' devices.
4510
4511 * systemd-resolved now implements RFC5452 to improve resilience against
4512 cache poisoning. Additionally, source port randomization is enabled
4513 by default to further protect against DNS spoofing attacks.
4514
4515 * nss-mymachines now supports translating UIDs and GIDs of running
4516 containers with user-namespaces enabled. If a container 'foo'
4517 translates a host uid 'UID' to the container uid 'TUID', then
4518 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4519 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4520 mapped as 'vg-foo-TGID'.
4521
4522 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4523 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4524 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4525 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4526 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4527 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4528 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4529 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4530 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4531 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4532
4533 — Berlin, 2015-07-29
4534
4535 CHANGES WITH 222:
4536
4537 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4538 There are no known issues with current sysfs, and udev does not need
4539 or should be used to work around such bugs.
4540
4541 * udev does no longer enable USB HID power management. Several reports
4542 indicate, that some devices cannot handle that setting.
4543
4544 * The udev accelerometer helper was removed. The functionality
4545 is now fully included in iio-sensor-proxy. But this means,
4546 older iio-sensor-proxy versions will no longer provide
4547 accelerometer/orientation data with this systemd version.
4548 Please upgrade iio-sensor-proxy to version 1.0.
4549
4550 * networkd gained a new configuration option IPv6PrivacyExtensions=
4551 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4552 for Stateless Address") on selected networks.
4553
4554 * For the sake of fewer build-time dependencies and less code in the
4555 main repository, the python bindings are about to be removed in the
4556 next release. A new repository has been created which accommodates
4557 the code from now on, and we kindly ask distributions to create a
4558 separate package for this. The removal will take place in v223.
4559
4560 https://github.com/systemd/python-systemd
4561
4562 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4563 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4564 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4565 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4566 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4567 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4568 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4569 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4570 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4571 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4572
4573 — Berlin, 2015-07-07
4574
4575 CHANGES WITH 221:
4576
4577 * The sd-bus.h and sd-event.h APIs have now been declared
4578 stable and have been added to the official interface of
4579 libsystemd.so. sd-bus implements an alternative D-Bus client
4580 library, that is relatively easy to use, very efficient and
4581 supports both classic D-Bus as well as kdbus as transport
4582 backend. sd-event is a generic event loop abstraction that
4583 is built around Linux epoll, but adds features such as event
4584 prioritization or efficient timer handling. Both APIs are good
4585 choices for C programs looking for a bus and/or event loop
4586 implementation that is minimal and does not have to be
4587 portable to other kernels.
4588
4589 * kdbus support is no longer compile-time optional. It is now
4590 always built-in. However, it can still be disabled at
4591 runtime using the kdbus=0 kernel command line setting, and
4592 that setting may be changed to default to off, by specifying
4593 --disable-kdbus at build-time. Note though that the kernel
4594 command line setting has no effect if the kdbus.ko kernel
4595 module is not installed, in which case kdbus is (obviously)
4596 also disabled. We encourage all downstream distributions to
4597 begin testing kdbus by adding it to the kernel images in the
4598 development distributions, and leaving kdbus support in
4599 systemd enabled.
4600
4601 * The minimal required util-linux version has been bumped to
4602 2.26.
4603
4604 * Support for chkconfig (--enable-chkconfig) was removed in
4605 favor of calling an abstraction tool
4606 /lib/systemd/systemd-sysv-install. This needs to be
4607 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4608 in README for details.
4609
4610 * If there's a systemd unit and a SysV init script for the
4611 same service name, and the user executes "systemctl enable"
4612 for it (or a related call), then this will now enable both
4613 (or execute the related operation on both), not just the
4614 unit.
4615
4616 * The libudev API documentation has been converted from gtkdoc
4617 into man pages.
4618
4619 * gudev has been removed from the systemd tree, it is now an
4620 external project.
4621
4622 * The systemd-cgtop tool learnt a new --raw switch to generate
4623 "raw" (machine parsable) output.
4624
4625 * networkd's IPForwarding= .network file setting learnt the
4626 new setting "kernel", which ensures that networkd does not
4627 change the IP forwarding sysctl from the default kernel
4628 state.
4629
4630 * The systemd-logind bus API now exposes a new boolean
4631 property "Docked" that reports whether logind considers the
4632 system "docked", i.e. connected to a docking station or not.
4633
4634 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4635 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4636 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4637 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4638 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4639 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4640 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4641 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4642 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4643 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4644 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4645 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4646 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4647 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4648 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4649 Fink, Zbigniew Jędrzejewski-Szmek
4650
4651 — Berlin, 2015-06-19
4652
4653 CHANGES WITH 220:
4654
4655 * The gudev library has been extracted into a separate repository
4656 available at: https://git.gnome.org/browse/libgudev/
4657 It is now managed as part of the Gnome project. Distributions
4658 are recommended to pass --disable-gudev to systemd and use
4659 gudev from the Gnome project instead. gudev is still included
4660 in systemd, for now. It will be removed soon, though. Please
4661 also see the announcement-thread on systemd-devel:
4662 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4663
4664 * systemd now exposes a CPUUsageNSec= property for each
4665 service unit on the bus, that contains the overall consumed
4666 CPU time of a service (the sum of what each process of the
4667 service consumed). This value is only available if
4668 CPUAccounting= is turned on for a service, and is then shown
4669 in the "systemctl status" output.
4670
4671 * Support for configuring alternative mappings of the old SysV
4672 runlevels to systemd targets has been removed. They are now
4673 hardcoded in a way that runlevels 2, 3, 4 all map to
4674 multi-user.target and 5 to graphical.target (which
4675 previously was already the default behaviour).
4676
4677 * The auto-mounter logic gained support for mount point
4678 expiry, using a new TimeoutIdleSec= setting in .automount
4679 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4680
4681 * The EFI System Partition (ESP) as mounted to /boot by
4682 systemd-efi-boot-generator will now be unmounted
4683 automatically after 2 minutes of not being used. This should
4684 minimize the risk of ESP corruptions.
4685
4686 * New /etc/fstab options x-systemd.requires= and
4687 x-systemd.requires-mounts-for= are now supported to express
4688 additional dependencies for mounts. This is useful for
4689 journalling file systems that support external journal
4690 devices or overlay file systems that require underlying file
4691 systems to be mounted.
4692
4693 * systemd does not support direct live-upgrades (via systemctl
4694 daemon-reexec) from versions older than v44 anymore. As no
4695 distribution we are aware of shipped such old versions in a
4696 stable release this should not be problematic.
4697
4698 * When systemd forks off a new per-connection service instance
4699 it will now set the $REMOTE_ADDR environment variable to the
4700 remote IP address, and $REMOTE_PORT environment variable to
4701 the remote IP port. This behaviour is similar to the
4702 corresponding environment variables defined by CGI.
4703
4704 * systemd-networkd gained support for uplink failure
4705 detection. The BindCarrier= option allows binding interface
4706 configuration dynamically to the link sense of other
4707 interfaces. This is useful to achieve behaviour like in
4708 network switches.
4709
4710 * systemd-networkd gained support for configuring the DHCP
4711 client identifier to use when requesting leases.
4712
4713 * systemd-networkd now has a per-network UseNTP= option to
4714 configure whether NTP server information acquired via DHCP
4715 is passed on to services like systemd-timesyncd.
4716
4717 * systemd-networkd gained support for vti6 tunnels.
4718
4719 * Note that systemd-networkd manages the sysctl variable
4720 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4721 it is configured for since v219. The variable controls IP
4722 forwarding, and is a per-interface alternative to the global
4723 /proc/sys/net/ipv[46]/ip_forward. This setting is
4724 configurable in the IPForward= option, which defaults to
4725 "no". This means if networkd is used for an interface it is
4726 no longer sufficient to set the global sysctl option to turn
4727 on IP forwarding! Instead, the .network file option
4728 IPForward= needs to be turned on! Note that the
4729 implementation of this behaviour was broken in v219 and has
4730 been fixed in v220.
4731
4732 * Many bonding and vxlan options are now configurable in
4733 systemd-networkd.
4734
4735 * systemd-nspawn gained a new --property= setting to set unit
4736 properties for the container scope. This is useful for
4737 setting resource parameters (e.g. "CPUShares=500") on
4738 containers started from the command line.
4739
4740 * systemd-nspawn gained a new --private-users= switch to make
4741 use of user namespacing available on recent Linux kernels.
4742
4743 * systemd-nspawn may now be called as part of a shell pipeline
4744 in which case the pipes used for stdin and stdout are passed
4745 directly to the process invoked in the container, without
4746 indirection via a pseudo tty.
4747
4748 * systemd-nspawn gained a new switch to control the UNIX
4749 signal to use when killing the init process of the container
4750 when shutting down.
4751
4752 * systemd-nspawn gained a new --overlay= switch for mounting
4753 overlay file systems into the container using the new kernel
4754 overlayfs support.
4755
4756 * When a container image is imported via systemd-importd and
4757 the host file system is not btrfs, a loopback block device
4758 file is created in /var/lib/machines.raw with a btrfs file
4759 system inside. It is then mounted to /var/lib/machines to
4760 enable btrfs features for container management. The loopback
4761 file and btrfs file system is grown as needed when container
4762 images are imported via systemd-importd.
4763
4764 * systemd-machined/systemd-importd gained support for btrfs
4765 quota, to enforce container disk space limits on disk. This
4766 is exposed in "machinectl set-limit".
4767
4768 * systemd-importd now can import containers from local .tar,
4769 .raw and .qcow2 images, and export them to .tar and .raw. It
4770 can also import dkr v2 images now from the network (on top
4771 of v1 as before).
4772
4773 * systemd-importd gained support for verifying downloaded
4774 images with gpg2 (previously only gpg1 was supported).
4775
4776 * systemd-machined, systemd-logind, systemd: most bus calls are
4777 now accessible to unprivileged processes via polkit. Also,
4778 systemd-logind will now allow users to kill their own sessions
4779 without further privileges or authorization.
4780
4781 * systemd-shutdownd has been removed. This service was
4782 previously responsible for implementing scheduled shutdowns
4783 as exposed in /usr/bin/shutdown's time parameter. This
4784 functionality has now been moved into systemd-logind and is
4785 accessible via a bus interface.
4786
4787 * "systemctl reboot" gained a new switch --firmware-setup that
4788 can be used to reboot into the EFI firmware setup, if that
4789 is available. systemd-logind now exposes an API on the bus
4790 to trigger such reboots, in case graphical desktop UIs want
4791 to cover this functionality.
4792
4793 * "systemctl enable", "systemctl disable" and "systemctl mask"
4794 now support a new "--now" switch. If specified the units
4795 that are enabled will also be started, and the ones
4796 disabled/masked also stopped.
4797
4798 * The Gummiboot EFI boot loader tool has been merged into
4799 systemd, and renamed to "systemd-boot". The bootctl tool has been
4800 updated to support systemd-boot.
4801
4802 * An EFI kernel stub has been added that may be used to create
4803 kernel EFI binaries that contain not only the actual kernel,
4804 but also an initrd, boot splash, command line and OS release
4805 information. This combined binary can then be signed as a
4806 single image, so that the firmware can verify it all in one
4807 step. systemd-boot has special support for EFI binaries created
4808 like this and can extract OS release information from them
4809 and show them in the boot menu. This functionality is useful
4810 to implement cryptographically verified boot schemes.
4811
4812 * Optional support has been added to systemd-fsck to pass
4813 fsck's progress report to an AF_UNIX socket in the file
4814 system.
4815
4816 * udev will no longer create device symlinks for all block
4817 devices by default. A blacklist for excluding special block
4818 devices from this logic has been turned into a whitelist
4819 that requires picking block devices explicitly that require
4820 device symlinks.
4821
4822 * A new (currently still internal) API sd-device.h has been
4823 added to libsystemd. This modernized API is supposed to
4824 replace libudev eventually. In fact, already much of libudev
4825 is now just a wrapper around sd-device.h.
4826
4827 * A new hwdb database for storing metadata about pointing
4828 stick devices has been added.
4829
4830 * systemd-tmpfiles gained support for setting file attributes
4831 similar to the "chattr" tool with new 'h' and 'H' lines.
4832
4833 * systemd-journald will no longer unconditionally set the
4834 btrfs NOCOW flag on new journal files. This is instead done
4835 with tmpfiles snippet using the new 'h' line type. This
4836 allows easy disabling of this logic, by masking the
4837 journal-nocow.conf tmpfiles file.
4838
4839 * systemd-journald will now translate audit message types to
4840 human readable identifiers when writing them to the
4841 journal. This should improve readability of audit messages.
4842
4843 * The LUKS logic gained support for the offset= and skip=
4844 options in /etc/crypttab, as previously implemented by
4845 Debian.
4846
4847 * /usr/lib/os-release gained a new optional field VARIANT= for
4848 distributions that support multiple variants (such as a
4849 desktop edition, a server edition, ...)
4850
4851 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4852 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4853 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4854 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4855 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4856 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4857 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4858 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4859 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4860 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4861 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4862 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4863 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4864 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4865 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4866 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4867 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4868 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4869 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4870 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4871 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4872 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4873 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4874 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4875 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4876 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4877 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4878
4879 — Berlin, 2015-05-22
4880
4881 CHANGES WITH 219:
4882
4883 * Introduce a new API "sd-hwdb.h" for querying the hardware
4884 metadata database. With this minimal interface one can query
4885 and enumerate the udev hwdb, decoupled from the old libudev
4886 library. libudev's interface for this is now only a wrapper
4887 around sd-hwdb. A new tool systemd-hwdb has been added to
4888 interface with and update the database.
4889
4890 * When any of systemd's tools copies files (for example due to
4891 tmpfiles' C lines) a btrfs reflink will attempted first,
4892 before bytewise copying is done.
4893
4894 * systemd-nspawn gained a new --ephemeral switch. When
4895 specified a btrfs snapshot is taken of the container's root
4896 directory, and immediately removed when the container
4897 terminates again. Thus, a container can be started whose
4898 changes never alter the container's root directory, and are
4899 lost on container termination. This switch can also be used
4900 for starting a container off the root file system of the
4901 host without affecting the host OS. This switch is only
4902 available on btrfs file systems.
4903
4904 * systemd-nspawn gained a new --template= switch. It takes the
4905 path to a container tree to use as template for the tree
4906 specified via --directory=, should that directory be
4907 missing. This allows instantiating containers dynamically,
4908 on first run. This switch is only available on btrfs file
4909 systems.
4910
4911 * When a .mount unit refers to a mount point on which multiple
4912 mounts are stacked, and the .mount unit is stopped all of
4913 the stacked mount points will now be unmounted until no
4914 mount point remains.
4915
4916 * systemd now has an explicit notion of supported and
4917 unsupported unit types. Jobs enqueued for unsupported unit
4918 types will now fail with an "unsupported" error code. More
4919 specifically .swap, .automount and .device units are not
4920 supported in containers, .busname units are not supported on
4921 non-kdbus systems. .swap and .automount are also not
4922 supported if their respective kernel compile time options
4923 are disabled.
4924
4925 * machinectl gained support for two new "copy-from" and
4926 "copy-to" commands for copying files from a running
4927 container to the host or vice versa.
4928
4929 * machinectl gained support for a new "bind" command to bind
4930 mount host directories into local containers. This is
4931 currently only supported for nspawn containers.
4932
4933 * networkd gained support for configuring bridge forwarding
4934 database entries (fdb) from .network files.
4935
4936 * A new tiny daemon "systemd-importd" has been added that can
4937 download container images in tar, raw, qcow2 or dkr formats,
4938 and make them available locally in /var/lib/machines, so
4939 that they can run as nspawn containers. The daemon can GPG
4940 verify the downloads (not supported for dkr, since it has no
4941 provisions for verifying downloads). It will transparently
4942 decompress bz2, xz, gzip compressed downloads if necessary,
4943 and restore sparse files on disk. The daemon uses privilege
4944 separation to ensure the actual download logic runs with
4945 fewer privileges than the daemon itself. machinectl has
4946 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4947 make the functionality of importd available to the
4948 user. With this in place the Fedora and Ubuntu "Cloud"
4949 images can be downloaded and booted as containers unmodified
4950 (the Fedora images lack the appropriate GPG signature files
4951 currently, so they cannot be verified, but this will change
4952 soon, hopefully). Note that downloading images is currently
4953 only fully supported on btrfs.
4954
4955 * machinectl is now able to list container images found in
4956 /var/lib/machines, along with some metadata about sizes of
4957 disk and similar. If the directory is located on btrfs and
4958 quota is enabled, this includes quota display. A new command
4959 "image-status" has been added that shows additional
4960 information about images.
4961
4962 * machinectl is now able to clone container images
4963 efficiently, if the underlying file system (btrfs) supports
4964 it, with the new "machinectl clone" command. It also
4965 gained commands for renaming and removing images, as well as
4966 marking them read-only or read-write (supported also on
4967 legacy file systems).
4968
4969 * networkd gained support for collecting LLDP network
4970 announcements, from hardware that supports this. This is
4971 shown in networkctl output.
4972
4973 * systemd-run gained support for a new -t (--pty) switch for
4974 invoking a binary on a pty whose input and output is
4975 connected to the invoking terminal. This allows executing
4976 processes as system services while interactively
4977 communicating with them via the terminal. Most interestingly
4978 this is supported across container boundaries. Invoking
4979 "systemd-run -t /bin/bash" is an alternative to running a
4980 full login session, the difference being that the former
4981 will not register a session, nor go through the PAM session
4982 setup.
4983
4984 * tmpfiles gained support for a new "v" line type for creating
4985 btrfs subvolumes. If the underlying file system is a legacy
4986 file system, this automatically degrades to creating a
4987 normal directory. Among others /var/lib/machines is now
4988 created like this at boot, should it be missing.
4989
4990 * The directory /var/lib/containers/ has been deprecated and
4991 been replaced by /var/lib/machines. The term "machines" has
4992 been used in the systemd context as generic term for both
4993 VMs and containers, and hence appears more appropriate for
4994 this, as the directory can also contain raw images bootable
4995 via qemu/kvm.
4996
4997 * systemd-nspawn when invoked with -M but without --directory=
4998 or --image= is now capable of searching for the container
4999 root directory, subvolume or disk image automatically, in
5000 /var/lib/machines. systemd-nspawn@.service has been updated
5001 to make use of this, thus allowing it to be used for raw
5002 disk images, too.
5003
5004 * A new machines.target unit has been introduced that is
5005 supposed to group all containers/VMs invoked as services on
5006 the system. systemd-nspawn@.service has been updated to
5007 integrate with that.
5008
5009 * machinectl gained a new "start" command, for invoking a
5010 container as a service. "machinectl start foo" is mostly
5011 equivalent to "systemctl start systemd-nspawn@foo.service",
5012 but handles escaping in a nicer way.
5013
5014 * systemd-nspawn will now mount most of the cgroupfs tree
5015 read-only into each container, with the exception of the
5016 container's own subtree in the name=systemd hierarchy.
5017
5018 * journald now sets the special FS_NOCOW file flag for its
5019 journal files. This should improve performance on btrfs, by
5020 avoiding heavy fragmentation when journald's write-pattern
5021 is used on COW file systems. It degrades btrfs' data
5022 integrity guarantees for the files to the same levels as for
5023 ext3/ext4 however. This should be OK though as journald does
5024 its own data integrity checks and all its objects are
5025 checksummed on disk. Also, journald should handle btrfs disk
5026 full events a lot more gracefully now, by processing SIGBUS
5027 errors, and not relying on fallocate() anymore.
5028
5029 * When journald detects that journal files it is writing to
5030 have been deleted it will immediately start new journal
5031 files.
5032
5033 * systemd now provides a way to store file descriptors
5034 per-service in PID 1. This is useful for daemons to ensure
5035 that fds they require are not lost during a daemon
5036 restart. The fds are passed to the daemon on the next
5037 invocation in the same way socket activation fds are
5038 passed. This is now used by journald to ensure that the
5039 various sockets connected to all the system's stdout/stderr
5040 are not lost when journald is restarted. File descriptors
5041 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5042 an extension to sd_notify(). Note that a limit is enforced
5043 on the number of fds a service can store in PID 1, and it
5044 defaults to 0, so that no fds may be stored, unless this is
5045 explicitly turned on.
5046
5047 * The default TERM variable to use for units connected to a
5048 terminal, when no other value is explicitly is set is now
5049 vt220 rather than vt102. This should be fairly safe still,
5050 but allows PgUp/PgDn work.
5051
5052 * The /etc/crypttab option header= as known from Debian is now
5053 supported.
5054
5055 * "loginctl user-status" and "loginctl session-status" will
5056 now show the last 10 lines of log messages of the
5057 user/session following the status output. Similar,
5058 "machinectl status" will show the last 10 log lines
5059 associated with a virtual machine or container
5060 service. (Note that this is usually not the log messages
5061 done in the VM/container itself, but simply what the
5062 container manager logs. For nspawn this includes all console
5063 output however.)
5064
5065 * "loginctl session-status" without further argument will now
5066 show the status of the session of the caller. Similar,
5067 "lock-session", "unlock-session", "activate",
5068 "enable-linger", "disable-linger" may now be called without
5069 session/user parameter in which case they apply to the
5070 caller's session/user.
5071
5072 * An X11 session scriptlet is now shipped that uploads
5073 $DISPLAY and $XAUTHORITY into the environment of the systemd
5074 --user daemon if a session begins. This should improve
5075 compatibility with X11 enabled applications run as systemd
5076 user services.
5077
5078 * Generators are now subject to masking via /etc and /run, the
5079 same way as unit files.
5080
5081 * networkd .network files gained support for configuring
5082 per-link IPv4/IPv6 packet forwarding as well as IPv4
5083 masquerading. This is by default turned on for veth links to
5084 containers, as registered by systemd-nspawn. This means that
5085 nspawn containers run with --network-veth will now get
5086 automatic routed access to the host's networks without any
5087 further configuration or setup, as long as networkd runs on
5088 the host.
5089
5090 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5091 or UDP posts of a container on the host. With this in place
5092 it is possible to run containers with private veth links
5093 (--network-veth), and have their functionality exposed on
5094 the host as if their services were running directly on the
5095 host.
5096
5097 * systemd-nspawn's --network-veth switch now gained a short
5098 version "-n", since with the changes above it is now truly
5099 useful out-of-the-box. The systemd-nspawn@.service has been
5100 updated to make use of it too by default.
5101
5102 * systemd-nspawn will now maintain a per-image R/W lock, to
5103 ensure that the same image is not started more than once
5104 writable. (It's OK to run an image multiple times
5105 simultaneously in read-only mode.)
5106
5107 * systemd-nspawn's --image= option is now capable of
5108 dissecting and booting MBR and GPT disk images that contain
5109 only a single active Linux partition. Previously it
5110 supported only GPT disk images with proper GPT type
5111 IDs. This allows running cloud images from major
5112 distributions directly with systemd-nspawn, without
5113 modification.
5114
5115 * In addition to collecting mouse dpi data in the udev
5116 hardware database, there's now support for collecting angle
5117 information for mouse scroll wheels. The database is
5118 supposed to guarantee similar scrolling behavior on mice
5119 that it knows about. There's also support for collecting
5120 information about Touchpad types.
5121
5122 * udev's input_id built-in will now also collect touch screen
5123 dimension data and attach it to probed devices.
5124
5125 * /etc/os-release gained support for a Distribution Privacy
5126 Policy link field.
5127
5128 * networkd gained support for creating "ipvlan", "gretap",
5129 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5130
5131 * systemd-tmpfiles gained support for "a" lines for setting
5132 ACLs on files.
5133
5134 * systemd-nspawn will now mount /tmp in the container to
5135 tmpfs, automatically.
5136
5137 * systemd now exposes the memory.usage_in_bytes cgroup
5138 attribute and shows it for each service in the "systemctl
5139 status" output, if available.
5140
5141 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5142 immediate reboot is triggered. This useful if shutdown is
5143 hung and is unable to complete, to expedite the
5144 operation. Note that this kind of reboot will still unmount
5145 all file systems, and hence should not result in fsck being
5146 run on next reboot.
5147
5148 * A .device unit for an optical block device will now be
5149 considered active only when a medium is in the drive. Also,
5150 mount units are now bound to their backing devices thus
5151 triggering automatic unmounting when devices become
5152 unavailable. With this in place systemd will now
5153 automatically unmount left-over mounts when a CD-ROM is
5154 ejected or an USB stick is yanked from the system.
5155
5156 * networkd-wait-online now has support for waiting for
5157 specific interfaces only (with globbing), and for giving up
5158 after a configurable timeout.
5159
5160 * networkd now exits when idle. It will be automatically
5161 restarted as soon as interfaces show up, are removed or
5162 change state. networkd will stay around as long as there is
5163 at least one DHCP state machine or similar around, that keep
5164 it non-idle.
5165
5166 * networkd may now configure IPv6 link-local addressing in
5167 addition to IPv4 link-local addressing.
5168
5169 * The IPv6 "token" for use in SLAAC may now be configured for
5170 each .network interface in networkd.
5171
5172 * Routes configured with networkd may now be assigned a scope
5173 in .network files.
5174
5175 * networkd's [Match] sections now support globbing and lists
5176 of multiple space-separated matches per item.
5177
5178 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5179 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5180 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5181 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5182 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5183 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5184 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5185 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5186 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5187 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5188 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5189 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5190 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5191 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5192 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5193 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5194 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5195 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5196 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5197 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5198 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5199 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5200 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5201 Hoffmann, Zbigniew Jędrzejewski-Szmek
5202
5203 — Berlin, 2015-02-16
5204
5205 CHANGES WITH 218:
5206
5207 * When querying unit file enablement status (for example via
5208 "systemctl is-enabled"), a new state "indirect" is now known
5209 which indicates that a unit might not be enabled itself, but
5210 another unit listed in its Also= setting might be.
5211
5212 * Similar to the various existing ConditionXYZ= settings for
5213 units, there are now matching AssertXYZ= settings. While
5214 failing conditions cause a unit to be skipped, but its job
5215 to succeed, failing assertions declared like this will cause
5216 a unit start operation and its job to fail.
5217
5218 * hostnamed now knows a new chassis type "embedded".
5219
5220 * systemctl gained a new "edit" command. When used on a unit
5221 file, this allows extending unit files with .d/ drop-in
5222 configuration snippets or editing the full file (after
5223 copying it from /usr/lib to /etc). This will invoke the
5224 user's editor (as configured with $EDITOR), and reload the
5225 modified configuration after editing.
5226
5227 * "systemctl status" now shows the suggested enablement state
5228 for a unit, as declared in the (usually vendor-supplied)
5229 system preset files.
5230
5231 * nss-myhostname will now resolve the single-label host name
5232 "gateway" to the locally configured default IP routing
5233 gateways, ordered by their metrics. This assigns a stable
5234 name to the used gateways, regardless which ones are
5235 currently configured. Note that the name will only be
5236 resolved after all other name sources (if nss-myhostname is
5237 configured properly) and should hence not negatively impact
5238 systems that use the single-label host name "gateway" in
5239 other contexts.
5240
5241 * systemd-inhibit now allows filtering by mode when listing
5242 inhibitors.
5243
5244 * Scope and service units gained a new "Delegate" boolean
5245 property, which, when set, allows processes running inside the
5246 unit to further partition resources. This is primarily
5247 useful for systemd user instances as well as container
5248 managers.
5249
5250 * journald will now pick up audit messages directly from
5251 the kernel, and log them like any other log message. The
5252 audit fields are split up and fully indexed. This means that
5253 journalctl in many ways is now a (nicer!) alternative to
5254 ausearch, the traditional audit client. Note that this
5255 implements only a minimal audit client. If you want the
5256 special audit modes like reboot-on-log-overflow, please use
5257 the traditional auditd instead, which can be used in
5258 parallel to journald.
5259
5260 * The ConditionSecurity= unit file option now understands the
5261 special string "audit" to check whether auditing is
5262 available.
5263
5264 * journalctl gained two new commands --vacuum-size= and
5265 --vacuum-time= to delete old journal files until the
5266 remaining ones take up no more than the specified size on disk,
5267 or are not older than the specified time.
5268
5269 * A new, native PPPoE library has been added to sd-network,
5270 systemd's library of light-weight networking protocols. This
5271 library will be used in a future version of networkd to
5272 enable PPPoE communication without an external pppd daemon.
5273
5274 * The busctl tool now understands a new "capture" verb that
5275 works similar to "monitor", but writes a packet capture
5276 trace to STDOUT that can be redirected to a file which is
5277 compatible with libcap's capture file format. This can then
5278 be loaded in Wireshark and similar tools to inspect bus
5279 communication.
5280
5281 * The busctl tool now understands a new "tree" verb that shows
5282 the object trees of a specific service on the bus, or of all
5283 services.
5284
5285 * The busctl tool now understands a new "introspect" verb that
5286 shows all interfaces and members of objects on the bus,
5287 including their signature and values. This is particularly
5288 useful to get more information about bus objects shown by
5289 the new "busctl tree" command.
5290
5291 * The busctl tool now understands new verbs "call",
5292 "set-property" and "get-property" for invoking bus method
5293 calls, setting and getting bus object properties in a
5294 friendly way.
5295
5296 * busctl gained a new --augment-creds= argument that controls
5297 whether the tool shall augment credential information it
5298 gets from the bus with data from /proc, in a possibly
5299 race-ful way.
5300
5301 * nspawn's --link-journal= switch gained two new values
5302 "try-guest" and "try-host" that work like "guest" and
5303 "host", but do not fail if the host has no persistent
5304 journalling enabled. -j is now equivalent to
5305 --link-journal=try-guest.
5306
5307 * macvlan network devices created by nspawn will now have
5308 stable MAC addresses.
5309
5310 * A new SmackProcessLabel= unit setting has been added, which
5311 controls the SMACK security label processes forked off by
5312 the respective unit shall use.
5313
5314 * If compiled with --enable-xkbcommon, systemd-localed will
5315 verify x11 keymap settings by compiling the given keymap. It
5316 will spew out warnings if the compilation fails. This
5317 requires libxkbcommon to be installed.
5318
5319 * When a coredump is collected, a larger number of metadata
5320 fields is now collected and included in the journal records
5321 created for it. More specifically, control group membership,
5322 environment variables, memory maps, working directory,
5323 chroot directory, /proc/$PID/status, and a list of open file
5324 descriptors is now stored in the log entry.
5325
5326 * The udev hwdb now contains DPI information for mice. For
5327 details see:
5328
5329 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5330
5331 * All systemd programs that read standalone configuration
5332 files in /etc now also support a corresponding series of
5333 .conf.d configuration directories in /etc/, /run/,
5334 /usr/local/lib/, /usr/lib/, and (if configured with
5335 --enable-split-usr) /lib/. In particular, the following
5336 configuration files now have corresponding configuration
5337 directories: system.conf user.conf, logind.conf,
5338 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5339 resolved.conf, timesyncd.conf, journal-remote.conf, and
5340 journal-upload.conf. Note that distributions should use the
5341 configuration directories in /usr/lib/; the directories in
5342 /etc/ are reserved for the system administrator.
5343
5344 * systemd-rfkill will no longer take the rfkill device name
5345 into account when storing rfkill state on disk, as the name
5346 might be dynamically assigned and not stable. Instead, the
5347 ID_PATH udev variable combined with the rfkill type (wlan,
5348 bluetooth, ...) is used.
5349
5350 * A new service systemd-machine-id-commit.service has been
5351 added. When used on systems where /etc is read-only during
5352 boot, and /etc/machine-id is not initialized (but an empty
5353 file), this service will copy the temporary machine ID
5354 created as replacement into /etc after the system is fully
5355 booted up. This is useful for systems that are freshly
5356 installed with a non-initialized machine ID, but should get
5357 a fixed machine ID for subsequent boots.
5358
5359 * networkd's .netdev files now provide a large set of
5360 configuration parameters for VXLAN devices. Similarly, the
5361 bridge port cost parameter is now configurable in .network
5362 files. There's also new support for configuring IP source
5363 routing. networkd .link files gained support for a new
5364 OriginalName= match that is useful to match against the
5365 original interface name the kernel assigned. .network files
5366 may include MTU= and MACAddress= fields for altering the MTU
5367 and MAC address while being connected to a specific network
5368 interface.
5369
5370 * The LUKS logic gained supported for configuring
5371 UUID-specific key files. There's also new support for naming
5372 LUKS device from the kernel command line, using the new
5373 luks.name= argument.
5374
5375 * Timer units may now be transiently created via the bus API
5376 (this was previously already available for scope and service
5377 units). In addition it is now possible to create multiple
5378 transient units at the same time with a single bus call. The
5379 "systemd-run" tool has been updated to make use of this for
5380 running commands on a specified time, in at(1)-style.
5381
5382 * tmpfiles gained support for "t" lines, for assigning
5383 extended attributes to files. Among other uses this may be
5384 used to assign SMACK labels to files.
5385
5386 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5387 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5388 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5389 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5390 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5391 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5392 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5393 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5394 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5395 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5396 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5397 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5398 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5399 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5400 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5401 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5402 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5403 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5404
5405 — Berlin, 2014-12-10
5406
5407 CHANGES WITH 217:
5408
5409 * journalctl gained the new options -t/--identifier= to match
5410 on the syslog identifier (aka "tag"), as well as --utc to
5411 show log timestamps in the UTC timezone. journalctl now also
5412 accepts -n/--lines=all to disable line capping in a pager.
5413
5414 * journalctl gained a new switch, --flush, that synchronously
5415 flushes logs from /run/log/journal to /var/log/journal if
5416 persistent storage is enabled. systemd-journal-flush.service
5417 now waits until the operation is complete.
5418
5419 * Services can notify the manager before they start a reload
5420 (by sending RELOADING=1) or shutdown (by sending
5421 STOPPING=1). This allows the manager to track and show the
5422 internal state of daemons and closes a race condition when
5423 the process is still running but has closed its D-Bus
5424 connection.
5425
5426 * Services with Type=oneshot do not have to have any ExecStart
5427 commands anymore.
5428
5429 * User units are now loaded also from
5430 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5431 /run/systemd/user directory that was already previously
5432 supported, but is under the control of the user.
5433
5434 * Job timeouts (i.e. timeouts on the time a job that is
5435 queued stays in the run queue) can now optionally result in
5436 immediate reboot or power-off actions (JobTimeoutAction= and
5437 JobTimeoutRebootArgument=). This is useful on ".target"
5438 units, to limit the maximum time a target remains
5439 undispatched in the run queue, and to trigger an emergency
5440 operation in such a case. This is now used by default to
5441 turn off the system if boot-up (as defined by everything in
5442 basic.target) hangs and does not complete for at least
5443 15min. Also, if power-off or reboot hang for at least 30min
5444 an immediate power-off/reboot operation is triggered. This
5445 functionality is particularly useful to increase reliability
5446 on embedded devices, but also on laptops which might
5447 accidentally get powered on when carried in a backpack and
5448 whose boot stays stuck in a hard disk encryption passphrase
5449 question.
5450
5451 * systemd-logind can be configured to also handle lid switch
5452 events even when the machine is docked or multiple displays
5453 are attached (HandleLidSwitchDocked= option).
5454
5455 * A helper binary and a service have been added which can be
5456 used to resume from hibernation in the initramfs. A
5457 generator will parse the resume= option on the kernel
5458 command line to trigger resume.
5459
5460 * A user console daemon systemd-consoled has been
5461 added. Currently, it is a preview, and will so far open a
5462 single terminal on each session of the user marked as
5463 Desktop=systemd-console.
5464
5465 * Route metrics can be specified for DHCP routes added by
5466 systemd-networkd.
5467
5468 * The SELinux context of socket-activated services can be set
5469 from the information provided by the networking stack
5470 (SELinuxContextFromNet= option).
5471
5472 * Userspace firmware loading support has been removed and
5473 the minimum supported kernel version is thus bumped to 3.7.
5474
5475 * Timeout for udev workers has been increased from 1 to 3
5476 minutes, but a warning will be printed after 1 minute to
5477 help diagnose kernel modules that take a long time to load.
5478
5479 * Udev rules can now remove tags on devices with TAG-="foobar".
5480
5481 * systemd's readahead implementation has been removed. In many
5482 circumstances it didn't give expected benefits even for
5483 rotational disk drives and was becoming less relevant in the
5484 age of SSDs. As none of the developers has been using
5485 rotating media anymore, and nobody stepped up to actively
5486 maintain this component of systemd it has now been removed.
5487
5488 * Swap units can use Options= to specify discard options.
5489 Discard options specified for swaps in /etc/fstab are now
5490 respected.
5491
5492 * Docker containers are now detected as a separate type of
5493 virtualization.
5494
5495 * The Password Agent protocol gained support for queries where
5496 the user input is shown, useful e.g. for user names.
5497 systemd-ask-password gained a new --echo option to turn that
5498 on.
5499
5500 * The default sysctl.d/ snippets will now set:
5501
5502 net.core.default_qdisc = fq_codel
5503
5504 This selects Fair Queuing Controlled Delay as the default
5505 queuing discipline for network interfaces. fq_codel helps
5506 fight the network bufferbloat problem. It is believed to be
5507 a good default with no tuning required for most workloads.
5508 Downstream distributions may override this choice. On 10Gbit
5509 servers that do not do forwarding, "fq" may perform better.
5510 Systems without a good clocksource should use "pfifo_fast".
5511
5512 * If kdbus is enabled during build a new option BusPolicy= is
5513 available for service units, that allows locking all service
5514 processes into a stricter bus policy, in order to limit
5515 access to various bus services, or even hide most of them
5516 from the service's view entirely.
5517
5518 * networkctl will now show the .network and .link file
5519 networkd has applied to a specific interface.
5520
5521 * sd-login gained a new API call sd_session_get_desktop() to
5522 query which desktop environment has been selected for a
5523 session.
5524
5525 * UNIX utmp support is now compile-time optional to support
5526 legacy-free systems.
5527
5528 * systemctl gained two new commands "add-wants" and
5529 "add-requires" for pulling in units from specific targets
5530 easily.
5531
5532 * If the word "rescue" is specified on the kernel command line
5533 the system will now boot into rescue mode (aka
5534 rescue.target), which was previously available only by
5535 specifying "1" or "systemd.unit=rescue.target" on the kernel
5536 command line. This new kernel command line option nicely
5537 mirrors the already existing "emergency" kernel command line
5538 option.
5539
5540 * New kernel command line options mount.usr=, mount.usrflags=,
5541 mount.usrfstype= have been added that match root=, rootflags=,
5542 rootfstype= but allow mounting a specific file system to
5543 /usr.
5544
5545 * The $NOTIFY_SOCKET is now also passed to control processes of
5546 services, not only the main process.
5547
5548 * This version reenables support for fsck's -l switch. This
5549 means at least version v2.25 of util-linux is required for
5550 operation, otherwise dead-locks on device nodes may
5551 occur. Again: you need to update util-linux to at least
5552 v2.25 when updating systemd to v217.
5553
5554 * The "multi-seat-x" tool has been removed from systemd, as
5555 its functionality has been integrated into X servers 1.16,
5556 and the tool is hence redundant. It is recommended to update
5557 display managers invoking this tool to simply invoke X
5558 directly from now on, again.
5559
5560 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5561 message flag has been added for all of systemd's polkit
5562 authenticated method calls has been added. In particular this
5563 now allows optional interactive authorization via polkit for
5564 many of PID1's privileged operations such as unit file
5565 enabling and disabling.
5566
5567 * "udevadm hwdb --update" learnt a new switch "--usr" for
5568 placing the rebuilt hardware database in /usr instead of
5569 /etc. When used only hardware database entries stored in
5570 /usr will be used, and any user database entries in /etc are
5571 ignored. This functionality is useful for vendors to ship a
5572 pre-built database on systems where local configuration is
5573 unnecessary or unlikely.
5574
5575 * Calendar time specifications in .timer units now also
5576 understand the strings "semi-annually", "quarterly" and
5577 "minutely" as shortcuts (in addition to the preexisting
5578 "anually", "hourly", ...).
5579
5580 * systemd-tmpfiles will now correctly create files in /dev
5581 at boot which are marked for creation only at boot. It is
5582 recommended to always create static device nodes with 'c!'
5583 and 'b!', so that they are created only at boot and not
5584 overwritten at runtime.
5585
5586 * When the watchdog logic is used for a service (WatchdogSec=)
5587 and the watchdog timeout is hit the service will now be
5588 terminated with SIGABRT (instead of just SIGTERM), in order
5589 to make sure a proper coredump and backtrace is
5590 generated. This ensures that hanging services will result in
5591 similar coredump/backtrace behaviour as services that hit a
5592 segmentation fault.
5593
5594 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5595 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5596 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5597 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5598 Herrmann, David Sommerseth, David Strauss, Emil Renner
5599 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5600 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5601 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5602 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5603 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5604 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5605 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5606 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5607 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5608 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5609 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5610 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5611 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5612 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5613 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5614 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5615 Jędrzejewski-Szmek
5616
5617 — Berlin, 2014-10-28
5618
5619 CHANGES WITH 216:
5620
5621 * timedated no longer reads NTP implementation unit names from
5622 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5623 implementations should add a
5624
5625 Conflicts=systemd-timesyncd.service
5626
5627 to their unit files to take over and replace systemd's NTP
5628 default functionality.
5629
5630 * systemd-sysusers gained a new line type "r" for configuring
5631 which UID/GID ranges to allocate system users/groups
5632 from. Lines of type "u" may now add an additional column
5633 that specifies the home directory for the system user to be
5634 created. Also, systemd-sysusers may now optionally read user
5635 information from STDIN instead of a file. This is useful for
5636 invoking it from RPM preinst scriptlets that need to create
5637 users before the first RPM file is installed since these
5638 files might need to be owned by them. A new
5639 %sysusers_create_inline RPM macro has been introduced to do
5640 just that. systemd-sysusers now updates the shadow files as
5641 well as the user/group databases, which should enhance
5642 compatibility with certain tools like grpck.
5643
5644 * A number of bus APIs of PID 1 now optionally consult polkit to
5645 permit access for otherwise unprivileged clients under certain
5646 conditions. Note that this currently doesn't support
5647 interactive authentication yet, but this is expected to be
5648 added eventually, too.
5649
5650 * /etc/machine-info now has new fields for configuring the
5651 deployment environment of the machine, as well as the
5652 location of the machine. hostnamectl has been updated with
5653 new command to update these fields.
5654
5655 * systemd-timesyncd has been updated to automatically acquire
5656 NTP server information from systemd-networkd, which might
5657 have been discovered via DHCP.
5658
5659 * systemd-resolved now includes a caching DNS stub resolver
5660 and a complete LLMNR name resolution implementation. A new
5661 NSS module "nss-resolve" has been added which can be used
5662 instead of glibc's own "nss-dns" to resolve hostnames via
5663 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5664 be resolved via systemd-resolved D-Bus APIs. In contrast to
5665 the glibc internal resolver systemd-resolved is aware of
5666 multi-homed system, and keeps DNS server and caches separate
5667 and per-interface. Queries are sent simultaneously on all
5668 interfaces that have DNS servers configured, in order to
5669 properly handle VPNs and local LANs which might resolve
5670 separate sets of domain names. systemd-resolved may acquire
5671 DNS server information from systemd-networkd automatically,
5672 which in turn might have discovered them via DHCP. A tool
5673 "systemd-resolve-host" has been added that may be used to
5674 query the DNS logic in resolved. systemd-resolved implements
5675 IDNA and automatically uses IDNA or UTF-8 encoding depending
5676 on whether classic DNS or LLMNR is used as transport. In the
5677 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5678 implementation to systemd-resolved.
5679
5680 * A new NSS module nss-mymachines has been added, that
5681 automatically resolves the names of all local registered
5682 containers to their respective IP addresses.
5683
5684 * A new client tool "networkctl" for systemd-networkd has been
5685 added. It currently is entirely passive and will query
5686 networking configuration from udev, rtnetlink and networkd,
5687 and present it to the user in a very friendly
5688 way. Eventually, we hope to extend it to become a full
5689 control utility for networkd.
5690
5691 * .socket units gained a new DeferAcceptSec= setting that
5692 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5693 TCP. Similarly, support for controlling TCP keep-alive
5694 settings has been added (KeepAliveTimeSec=,
5695 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5696 turning off Nagle's algorithm on TCP has been added
5697 (NoDelay=).
5698
5699 * logind learned a new session type "web", for use in projects
5700 like Cockpit which register web clients as PAM sessions.
5701
5702 * timer units with at least one OnCalendar= setting will now
5703 be started only after time-sync.target has been
5704 reached. This way they will not elapse before the system
5705 clock has been corrected by a local NTP client or
5706 similar. This is particular useful on RTC-less embedded
5707 machines, that come up with an invalid system clock.
5708
5709 * systemd-nspawn's --network-veth= switch should now result in
5710 stable MAC addresses for both the outer and the inner side
5711 of the link.
5712
5713 * systemd-nspawn gained a new --volatile= switch for running
5714 container instances with /etc or /var unpopulated.
5715
5716 * The kdbus client code has been updated to use the new Linux
5717 3.17 memfd subsystem instead of the old kdbus-specific one.
5718
5719 * systemd-networkd's DHCP client and server now support
5720 FORCERENEW. There are also new configuration options to
5721 configure the vendor client identifier and broadcast mode
5722 for DHCP.
5723
5724 * systemd will no longer inform the kernel about the current
5725 timezone, as this is necessarily incorrect and racy as the
5726 kernel has no understanding of DST and similar
5727 concepts. This hence means FAT timestamps will be always
5728 considered UTC, similar to what Android is already
5729 doing. Also, when the RTC is configured to the local time
5730 (rather than UTC) systemd will never synchronize back to it,
5731 as this might confuse Windows at a later boot.
5732
5733 * systemd-analyze gained a new command "verify" for offline
5734 validation of unit files.
5735
5736 * systemd-networkd gained support for a couple of additional
5737 settings for bonding networking setups. Also, the metric for
5738 statically configured routes may now be configured. For
5739 network interfaces where this is appropriate the peer IP
5740 address may now be configured.
5741
5742 * systemd-networkd's DHCP client will no longer request
5743 broadcasting by default, as this tripped up some networks.
5744 For hardware where broadcast is required the feature should
5745 be switched back on using RequestBroadcast=yes.
5746
5747 * systemd-networkd will now set up IPv4LL addresses (when
5748 enabled) even if DHCP is configured successfully.
5749
5750 * udev will now default to respect network device names given
5751 by the kernel when the kernel indicates that these are
5752 predictable. This behavior can be tweaked by changing
5753 NamePolicy= in the relevant .link file.
5754
5755 * A new library systemd-terminal has been added that
5756 implements full TTY stream parsing and rendering. This
5757 library is supposed to be used later on for implementing a
5758 full userspace VT subsystem, replacing the current kernel
5759 implementation.
5760
5761 * A new tool systemd-journal-upload has been added to push
5762 journal data to a remote system running
5763 systemd-journal-remote.
5764
5765 * journald will no longer forward all local data to another
5766 running syslog daemon. This change has been made because
5767 rsyslog (which appears to be the most commonly used syslog
5768 implementation these days) no longer makes use of this, and
5769 instead pulls the data out of the journal on its own. Since
5770 forwarding the messages to a non-existent syslog server is
5771 more expensive than we assumed we have now turned this
5772 off. If you run a syslog server that is not a recent rsyslog
5773 version, you have to turn this option on again
5774 (ForwardToSyslog= in journald.conf).
5775
5776 * journald now optionally supports the LZ4 compressor for
5777 larger journal fields. This compressor should perform much
5778 better than XZ which was the previous default.
5779
5780 * machinectl now shows the IP addresses of local containers,
5781 if it knows them, plus the interface name of the container.
5782
5783 * A new tool "systemd-escape" has been added that makes it
5784 easy to escape strings to build unit names and similar.
5785
5786 * sd_notify() messages may now include a new ERRNO= field
5787 which is parsed and collected by systemd and shown among the
5788 "systemctl status" output for a service.
5789
5790 * A new component "systemd-firstboot" has been added that
5791 queries the most basic systemd information (timezone,
5792 hostname, root password) interactively on first
5793 boot. Alternatively it may also be used to provision these
5794 things offline on OS images installed into directories.
5795
5796 * The default sysctl.d/ snippets will now set
5797
5798 net.ipv4.conf.default.promote_secondaries=1
5799
5800 This has the benefit of no flushing secondary IP addresses
5801 when primary addresses are removed.
5802
5803 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5804 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5805 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5806 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5807 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5808 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5809 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5810 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5811 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5812 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5813 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5814 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5815 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5816 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5817 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5818
5819 — Berlin, 2014-08-19
5820
5821 CHANGES WITH 215:
5822
5823 * A new tool systemd-sysusers has been added. This tool
5824 creates system users and groups in /etc/passwd and
5825 /etc/group, based on static declarative system user/group
5826 definitions in /usr/lib/sysusers.d/. This is useful to
5827 enable factory resets and volatile systems that boot up with
5828 an empty /etc directory, and thus need system users and
5829 groups created during early boot. systemd now also ships
5830 with two default sysusers.d/ files for the most basic
5831 users and groups systemd and the core operating system
5832 require.
5833
5834 * A new tmpfiles snippet has been added that rebuilds the
5835 essential files in /etc on boot, should they be missing.
5836
5837 * A directive for ensuring automatic clean-up of
5838 /var/cache/man/ has been removed from the default
5839 configuration. This line should now be shipped by the man
5840 implementation. The necessary change has been made to the
5841 man-db implementation. Note that you need to update your man
5842 implementation to one that ships this line, otherwise no
5843 automatic clean-up of /var/cache/man will take place.
5844
5845 * A new condition ConditionNeedsUpdate= has been added that
5846 may conditionalize services to only run when /etc or /var
5847 are "older" than the vendor operating system resources in
5848 /usr. This is useful for reconstructing or updating /etc
5849 after an offline update of /usr or a factory reset, on the
5850 next reboot. Services that want to run once after such an
5851 update or reset should use this condition and order
5852 themselves before the new systemd-update-done.service, which
5853 will mark the two directories as fully updated. A number of
5854 service files have been added making use of this, to rebuild
5855 the udev hardware database, the journald message catalog and
5856 dynamic loader cache (ldconfig). The systemd-sysusers tool
5857 described above also makes use of this now. With this in
5858 place it is now possible to start up a minimal operating
5859 system with /etc empty cleanly. For more information on the
5860 concepts involved see this recent blog story:
5861
5862 http://0pointer.de/blog/projects/stateless.html
5863
5864 * A new system group "input" has been introduced, and all
5865 input device nodes get this group assigned. This is useful
5866 for system-level software to get access to input devices. It
5867 complements what is already done for "audio" and "video".
5868
5869 * systemd-networkd learnt minimal DHCPv4 server support in
5870 addition to the existing DHCPv4 client support. It also
5871 learnt DHCPv6 client and IPv6 Router Solicitation client
5872 support. The DHCPv4 client gained support for static routes
5873 passed in from the server. Note that the [DHCPv4] section
5874 known in older systemd-networkd versions has been renamed to
5875 [DHCP] and is now also used by the DHCPv6 client. Existing
5876 .network files using settings of this section should be
5877 updated, though compatibility is maintained. Optionally, the
5878 client hostname may now be sent to the DHCP server.
5879
5880 * networkd gained support for vxlan virtual networks as well
5881 as tun/tap and dummy devices.
5882
5883 * networkd gained support for automatic allocation of address
5884 ranges for interfaces from a system-wide pool of
5885 addresses. This is useful for dynamically managing a large
5886 number of interfaces with a single network configuration
5887 file. In particular this is useful to easily assign
5888 appropriate IP addresses to the veth links of a large number
5889 of nspawn instances.
5890
5891 * RPM macros for processing sysusers, sysctl and binfmt
5892 drop-in snippets at package installation time have been
5893 added.
5894
5895 * The /etc/os-release file should now be placed in
5896 /usr/lib/os-release. The old location is automatically
5897 created as symlink. /usr/lib is the more appropriate
5898 location of this file, since it shall actually describe the
5899 vendor operating system shipped in /usr, and not the
5900 configuration stored in /etc.
5901
5902 * .mount units gained a new boolean SloppyOptions= setting
5903 that maps to mount(8)'s -s option which enables permissive
5904 parsing of unknown mount options.
5905
5906 * tmpfiles learnt a new "L+" directive which creates a symlink
5907 but (unlike "L") deletes a pre-existing file first, should
5908 it already exist and not already be the correct
5909 symlink. Similarly, "b+", "c+" and "p+" directives have been
5910 added as well, which create block and character devices, as
5911 well as fifos in the filesystem, possibly removing any
5912 pre-existing files of different types.
5913
5914 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5915 'argument' field (which so far specified the source to
5916 symlink/copy the files from) is now optional. If omitted the
5917 same file os copied from /usr/share/factory/ suffixed by the
5918 full destination path. This is useful for populating /etc
5919 with essential files, by copying them from vendor defaults
5920 shipped in /usr/share/factory/etc.
5921
5922 * A new command "systemctl preset-all" has been added that
5923 applies the service preset settings to all installed unit
5924 files. A new switch --preset-mode= has been added that
5925 controls whether only enable or only disable operations
5926 shall be executed.
5927
5928 * A new command "systemctl is-system-running" has been added
5929 that allows checking the overall state of the system, for
5930 example whether it is fully up and running.
5931
5932 * When the system boots up with an empty /etc, the equivalent
5933 to "systemctl preset-all" is executed during early boot, to
5934 make sure all default services are enabled after a factory
5935 reset.
5936
5937 * systemd now contains a minimal preset file that enables the
5938 most basic services systemd ships by default.
5939
5940 * Unit files' [Install] section gained a new DefaultInstance=
5941 field for defining the default instance to create if a
5942 template unit is enabled with no instance specified.
5943
5944 * A new passive target cryptsetup-pre.target has been added
5945 that may be used by services that need to make they run and
5946 finish before the first LUKS cryptographic device is set up.
5947
5948 * The /dev/loop-control and /dev/btrfs-control device nodes
5949 are now owned by the "disk" group by default, opening up
5950 access to this group.
5951
5952 * systemd-coredump will now automatically generate a
5953 stack trace of all core dumps taking place on the system,
5954 based on elfutils' libdw library. This stack trace is logged
5955 to the journal.
5956
5957 * systemd-coredump may now optionally store coredumps directly
5958 on disk (in /var/lib/systemd/coredump, possibly compressed),
5959 instead of storing them unconditionally in the journal. This
5960 mode is the new default. A new configuration file
5961 /etc/systemd/coredump.conf has been added to configure this
5962 and other parameters of systemd-coredump.
5963
5964 * coredumpctl gained a new "info" verb to show details about a
5965 specific coredump. A new switch "-1" has also been added
5966 that makes sure to only show information about the most
5967 recent entry instead of all entries. Also, as the tool is
5968 generally useful now the "systemd-" prefix of the binary
5969 name has been removed. Distributions that want to maintain
5970 compatibility with the old name should add a symlink from
5971 the old name to the new name.
5972
5973 * journald's SplitMode= now defaults to "uid". This makes sure
5974 that unprivileged users can access their own coredumps with
5975 coredumpctl without restrictions.
5976
5977 * New kernel command line options "systemd.wants=" (for
5978 pulling an additional unit during boot), "systemd.mask="
5979 (for masking a specific unit for the boot), and
5980 "systemd.debug-shell" (for enabling the debug shell on tty9)
5981 have been added. This is implemented in the new generator
5982 "systemd-debug-generator".
5983
5984 * systemd-nspawn will now by default filter a couple of
5985 syscalls for containers, among them those required for
5986 kernel module loading, direct x86 IO port access, swap
5987 management, and kexec. Most importantly though
5988 open_by_handle_at() is now prohibited for containers,
5989 closing a hole similar to a recently discussed vulnerability
5990 in docker regarding access to files on file hierarchies the
5991 container should normally not have access to. Note that, for
5992 nspawn, we generally make no security claims anyway (and
5993 this is explicitly documented in the man page), so this is
5994 just a fix for one of the most obvious problems.
5995
5996 * A new man page file-hierarchy(7) has been added that
5997 contains a minimized, modernized version of the file system
5998 layout systemd expects, similar in style to the FHS
5999 specification or hier(5). A new tool systemd-path(1) has
6000 been added to query many of these paths for the local
6001 machine and user.
6002
6003 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6004 longer done. Since the directory now has a per-user size
6005 limit, and is cleaned on logout this appears unnecessary,
6006 in particular since this now brings the lifecycle of this
6007 directory closer in line with how IPC objects are handled.
6008
6009 * systemd.pc now exports a number of additional directories,
6010 including $libdir (which is useful to identify the library
6011 path for the primary architecture of the system), and a
6012 couple of drop-in directories.
6013
6014 * udev's predictable network interface names now use the dev_port
6015 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6016 distinguish between ports of the same PCI function. dev_id should
6017 only be used for ports using the same HW address, hence the need
6018 for dev_port.
6019
6020 * machined has been updated to export the OS version of a
6021 container (read from /etc/os-release and
6022 /usr/lib/os-release) on the bus. This is now shown in
6023 "machinectl status" for a machine.
6024
6025 * A new service setting RestartForceExitStatus= has been
6026 added. If configured to a set of exit signals or process
6027 return values, the service will be restarted when the main
6028 daemon process exits with any of them, regardless of the
6029 Restart= setting.
6030
6031 * systemctl's -H switch for connecting to remote systemd
6032 machines has been extended so that it may be used to
6033 directly connect to a specific container on the
6034 host. "systemctl -H root@foobar:waldi" will now connect as
6035 user "root" to host "foobar", and then proceed directly to
6036 the container named "waldi". Note that currently you have to
6037 authenticate as user "root" for this to work, as entering
6038 containers is a privileged operation.
6039
6040 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6041 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6042 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6043 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6044 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6045 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6046 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6047 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6048 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6049 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6050 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6051 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6052
6053 — Berlin, 2014-07-03
6054
6055 CHANGES WITH 214:
6056
6057 * As an experimental feature, udev now tries to lock the
6058 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6059 executes events for the disk or any of its partitions.
6060 Applications like partitioning programs can lock the
6061 disk device node (flock(LOCK_EX)) and claim temporary
6062 device ownership that way; udev will entirely skip all event
6063 handling for this disk and its partitions. If the disk
6064 was opened for writing, the close will trigger a partition
6065 table rescan in udev's "watch" facility, and if needed
6066 synthesize "change" events for the disk and all its partitions.
6067 This is now unconditionally enabled, and if it turns out to
6068 cause major problems, we might turn it on only for specific
6069 devices, or might need to disable it entirely. Device Mapper
6070 devices are excluded from this logic.
6071
6072 * We temporarily dropped the "-l" switch for fsck invocations,
6073 since they collide with the flock() logic above. util-linux
6074 upstream has been changed already to avoid this conflict,
6075 and we will re-add "-l" as soon as util-linux with this
6076 change has been released.
6077
6078 * The dependency on libattr has been removed. Since a long
6079 time, the extended attribute calls have moved to glibc, and
6080 libattr is thus unnecessary.
6081
6082 * Virtualization detection works without privileges now. This
6083 means the systemd-detect-virt binary no longer requires
6084 CAP_SYS_PTRACE file capabilities, and our daemons can run
6085 with fewer privileges.
6086
6087 * systemd-networkd now runs under its own "systemd-network"
6088 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6089 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6090 loses the ability to write to files owned by root this way.
6091
6092 * Similarly, systemd-resolved now runs under its own
6093 "systemd-resolve" user with no capabilities remaining.
6094
6095 * Similarly, systemd-bus-proxyd now runs under its own
6096 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6097
6098 * systemd-networkd gained support for setting up "veth"
6099 virtual Ethernet devices for container connectivity, as well
6100 as GRE and VTI tunnels.
6101
6102 * systemd-networkd will no longer automatically attempt to
6103 manually load kernel modules necessary for certain tunnel
6104 transports. Instead, it is assumed the kernel loads them
6105 automatically when required. This only works correctly on
6106 very new kernels. On older kernels, please consider adding
6107 the kernel modules to /etc/modules-load.d/ as a work-around.
6108
6109 * The resolv.conf file systemd-resolved generates has been
6110 moved to /run/systemd/resolve/. If you have a symlink from
6111 /etc/resolv.conf, it might be necessary to correct it.
6112
6113 * Two new service settings, ProtectHome= and ProtectSystem=,
6114 have been added. When enabled, they will make the user data
6115 (such as /home) inaccessible or read-only and the system
6116 (such as /usr) read-only, for specific services. This allows
6117 very light-weight per-service sandboxing to avoid
6118 modifications of user data or system files from
6119 services. These two new switches have been enabled for all
6120 of systemd's long-running services, where appropriate.
6121
6122 * Socket units gained new SocketUser= and SocketGroup=
6123 settings to set the owner user and group of AF_UNIX sockets
6124 and FIFOs in the file system.
6125
6126 * Socket units gained a new RemoveOnStop= setting. If enabled,
6127 all FIFOS and sockets in the file system will be removed
6128 when the specific socket unit is stopped.
6129
6130 * Socket units gained a new Symlinks= setting. It takes a list
6131 of symlinks to create to file system sockets or FIFOs
6132 created by the specific Unix sockets. This is useful to
6133 manage symlinks to socket nodes with the same lifecycle as
6134 the socket itself.
6135
6136 * The /dev/log socket and /dev/initctl FIFO have been moved to
6137 /run, and have been replaced by symlinks. This allows
6138 connecting to these facilities even if PrivateDevices=yes is
6139 used for a service (which makes /dev/log itself unavailable,
6140 but /run is left). This also has the benefit of ensuring
6141 that /dev only contains device nodes, directories and
6142 symlinks, and nothing else.
6143
6144 * sd-daemon gained two new calls sd_pid_notify() and
6145 sd_pid_notifyf(). They are similar to sd_notify() and
6146 sd_notifyf(), but allow overriding of the source PID of
6147 notification messages if permissions permit this. This is
6148 useful to send notify messages on behalf of a different
6149 process (for example, the parent process). The
6150 systemd-notify tool has been updated to make use of this
6151 when sending messages (so that notification messages now
6152 originate from the shell script invoking systemd-notify and
6153 not the systemd-notify process itself. This should minimize
6154 a race where systemd fails to associate notification
6155 messages to services when the originating process already
6156 vanished.
6157
6158 * A new "on-abnormal" setting for Restart= has been added. If
6159 set, it will result in automatic restarts on all "abnormal"
6160 reasons for a process to exit, which includes unclean
6161 signals, core dumps, timeouts and watchdog timeouts, but
6162 does not include clean and unclean exit codes or clean
6163 signals. Restart=on-abnormal is an alternative for
6164 Restart=on-failure for services that shall be able to
6165 terminate and avoid restarts on certain errors, by
6166 indicating so with an unclean exit code. Restart=on-failure
6167 or Restart=on-abnormal is now the recommended setting for
6168 all long-running services.
6169
6170 * If the InaccessibleDirectories= service setting points to a
6171 mount point (or if there are any submounts contained within
6172 it), it is now attempted to completely unmount it, to make
6173 the file systems truly unavailable for the respective
6174 service.
6175
6176 * The ReadOnlyDirectories= service setting and
6177 systemd-nspawn's --read-only parameter are now recursively
6178 applied to all submounts, too.
6179
6180 * Mount units may now be created transiently via the bus APIs.
6181
6182 * The support for SysV and LSB init scripts has been removed
6183 from the systemd daemon itself. Instead, it is now
6184 implemented as a generator that creates native systemd units
6185 from these scripts when needed. This enables us to remove a
6186 substantial amount of legacy code from PID 1, following the
6187 fact that many distributions only ship a very small number
6188 of LSB/SysV init scripts nowadays.
6189
6190 * Privileged Xen (dom0) domains are not considered
6191 virtualization anymore by the virtualization detection
6192 logic. After all, they generally have unrestricted access to
6193 the hardware and usually are used to manage the unprivileged
6194 (domU) domains.
6195
6196 * systemd-tmpfiles gained a new "C" line type, for copying
6197 files or entire directories.
6198
6199 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6200 lines. So far, they have been non-globbing versions of the
6201 latter, and have thus been redundant. In future, it is
6202 recommended to only use "z". "m" has hence been removed
6203 from the documentation, even though it stays supported.
6204
6205 * A tmpfiles snippet to recreate the most basic structure in
6206 /var has been added. This is enough to create the /var/run →
6207 /run symlink and create a couple of structural
6208 directories. This allows systems to boot up with an empty or
6209 volatile /var. Of course, while with this change, the core OS
6210 now is capable with dealing with a volatile /var, not all
6211 user services are ready for it. However, we hope that sooner
6212 or later, many service daemons will be changed upstream so
6213 that they are able to automatically create their necessary
6214 directories in /var at boot, should they be missing. This is
6215 the first step to allow state-less systems that only require
6216 the vendor image for /usr to boot.
6217
6218 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6219 empty tmpfs instance to a specific directory. This is
6220 particularly useful for making use of the automatic
6221 reconstruction of /var (see above), by passing --tmpfs=/var.
6222
6223 * Access modes specified in tmpfiles snippets may now be
6224 prefixed with "~", which indicates that they shall be masked
6225 by whether the existing file or directory is currently
6226 writable, readable or executable at all. Also, if specified,
6227 the sgid/suid/sticky bits will be masked for all
6228 non-directories.
6229
6230 * A new passive target unit "network-pre.target" has been
6231 added which is useful for services that shall run before any
6232 network is configured, for example firewall scripts.
6233
6234 * The "floppy" group that previously owned the /dev/fd*
6235 devices is no longer used. The "disk" group is now used
6236 instead. Distributions should probably deprecate usage of
6237 this group.
6238
6239 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6240 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6241 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6242 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6243 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6244 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6245 Jędrzejewski-Szmek
6246
6247 — Berlin, 2014-06-11
6248
6249 CHANGES WITH 213:
6250
6251 * A new "systemd-timesyncd" daemon has been added for
6252 synchronizing the system clock across the network. It
6253 implements an SNTP client. In contrast to NTP
6254 implementations such as chrony or the NTP reference server,
6255 this only implements a client side, and does not bother with
6256 the full NTP complexity, focusing only on querying time from
6257 one remote server and synchronizing the local clock to
6258 it. Unless you intend to serve NTP to networked clients or
6259 want to connect to local hardware clocks, this simple NTP
6260 client should be more than appropriate for most
6261 installations. The daemon runs with minimal privileges, and
6262 has been hooked up with networkd to only operate when
6263 network connectivity is available. The daemon saves the
6264 current clock to disk every time a new NTP sync has been
6265 acquired, and uses this to possibly correct the system clock
6266 early at bootup, in order to accommodate for systems that
6267 lack an RTC such as the Raspberry Pi and embedded devices,
6268 and to make sure that time monotonically progresses on these
6269 systems, even if it is not always correct. To make use of
6270 this daemon, a new system user and group "systemd-timesync"
6271 needs to be created on installation of systemd.
6272
6273 * The queue "seqnum" interface of libudev has been disabled, as
6274 it was generally incompatible with device namespacing as
6275 sequence numbers of devices go "missing" if the devices are
6276 part of a different namespace.
6277
6278 * "systemctl list-timers" and "systemctl list-sockets" gained
6279 a --recursive switch for showing units of these types also
6280 for all local containers, similar in style to the already
6281 supported --recursive switch for "systemctl list-units".
6282
6283 * A new RebootArgument= setting has been added for service
6284 units, which may be used to specify a kernel reboot argument
6285 to use when triggering reboots with StartLimitAction=.
6286
6287 * A new FailureAction= setting has been added for service
6288 units which may be used to specify an operation to trigger
6289 when a service fails. This works similarly to
6290 StartLimitAction=, but unlike it, controls what is done
6291 immediately rather than only after several attempts to
6292 restart the service in question.
6293
6294 * hostnamed got updated to also expose the kernel name,
6295 release, and version on the bus. This is useful for
6296 executing commands like hostnamectl with the -H switch.
6297 systemd-analyze makes use of this to properly display
6298 details when running non-locally.
6299
6300 * The bootchart tool can now show cgroup information in the
6301 graphs it generates.
6302
6303 * The CFS CPU quota cgroup attribute is now exposed for
6304 services. The new CPUQuota= switch has been added for this
6305 which takes a percentage value. Setting this will have the
6306 result that a service may never get more CPU time than the
6307 specified percentage, even if the machine is otherwise idle.
6308
6309 * systemd-networkd learned IPIP and SIT tunnel support.
6310
6311 * LSB init scripts exposing a dependency on $network will now
6312 get a dependency on network-online.target rather than simply
6313 network.target. This should bring LSB handling closer to
6314 what it was on SysV systems.
6315
6316 * A new fsck.repair= kernel option has been added to control
6317 how fsck shall deal with unclean file systems at boot.
6318
6319 * The (.ini) configuration file parser will now silently
6320 ignore sections whose name begins with "X-". This may be
6321 used to maintain application-specific extension sections in unit
6322 files.
6323
6324 * machined gained a new API to query the IP addresses of
6325 registered containers. "machinectl status" has been updated
6326 to show these addresses in its output.
6327
6328 * A new call sd_uid_get_display() has been added to the
6329 sd-login APIs for querying the "primary" session of a
6330 user. The "primary" session of the user is elected from the
6331 user's sessions and generally a graphical session is
6332 preferred over a text one.
6333
6334 * A minimal systemd-resolved daemon has been added. It
6335 currently simply acts as a companion to systemd-networkd and
6336 manages resolv.conf based on per-interface DNS
6337 configuration, possibly supplied via DHCP. In the long run
6338 we hope to extend this into a local DNSSEC enabled DNS and
6339 mDNS cache.
6340
6341 * The systemd-networkd-wait-online tool is now enabled by
6342 default. It will delay network-online.target until a network
6343 connection has been configured. The tool primarily integrates
6344 with networkd, but will also make a best effort to make sense
6345 of network configuration performed in some other way.
6346
6347 * Two new service options StartupCPUShares= and
6348 StartupBlockIOWeight= have been added that work similarly to
6349 CPUShares= and BlockIOWeight= however only apply during
6350 system startup. This is useful to prioritize certain services
6351 differently during bootup than during normal runtime.
6352
6353 * hostnamed has been changed to prefer the statically
6354 configured hostname in /etc/hostname (unless set to
6355 'localhost' or empty) over any dynamic one supplied by
6356 dhcp. With this change, the rules for picking the hostname
6357 match more closely the rules of other configuration settings
6358 where the local administrator's configuration in /etc always
6359 overrides any other settings.
6360
6361 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6362 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6363 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6364 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6365 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6366 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6367 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6368 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6369 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6370 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6371 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6372 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6373 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6374 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6375 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6376 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6377 Jędrzejewski-Szmek
6378
6379 — Beijing, 2014-05-28
6380
6381 CHANGES WITH 212:
6382
6383 * When restoring the screen brightness at boot, stay away from
6384 the darkest setting or from the lowest 5% of the available
6385 range, depending on which is the larger value of both. This
6386 should effectively protect the user from rebooting into a
6387 black screen, should the brightness have been set to minimum
6388 by accident.
6389
6390 * sd-login gained a new sd_machine_get_class() call to
6391 determine the class ("vm" or "container") of a machine
6392 registered with machined.
6393
6394 * sd-login gained new calls
6395 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6396 to query the identity of the peer of a local AF_UNIX
6397 connection. They operate similarly to their sd_pid_get_xyz()
6398 counterparts.
6399
6400 * PID 1 will now maintain a system-wide system state engine
6401 with the states "starting", "running", "degraded",
6402 "maintenance", "stopping". These states are bound to system
6403 startup, normal runtime, runtime with at least one failed
6404 service, rescue/emergency mode and system shutdown. This
6405 state is shown in the "systemctl status" output when no unit
6406 name is passed. It is useful to determine system state, in
6407 particularly when doing so for many systems or containers at
6408 once.
6409
6410 * A new command "list-machines" has been added to "systemctl"
6411 that lists all local OS containers and shows their system
6412 state (see above), if systemd runs inside of them.
6413
6414 * systemctl gained a new "-r" switch to recursively enumerate
6415 units on all local containers, when used with the
6416 "list-unit" command (which is the default one that is
6417 executed when no parameters are specified).
6418
6419 * The GPT automatic partition discovery logic will now honour
6420 two GPT partition flags: one may be set on a partition to
6421 cause it to be mounted read-only, and the other may be set
6422 on a partition to ignore it during automatic discovery.
6423
6424 * Two new GPT type UUIDs have been added for automatic root
6425 partition discovery, for 32-bit and 64-bit ARM. This is not
6426 particularly useful for discovering the root directory on
6427 these architectures during bare-metal boots (since UEFI is
6428 not common there), but still very useful to allow booting of
6429 ARM disk images in nspawn with the -i option.
6430
6431 * MAC addresses of interfaces created with nspawn's
6432 --network-interface= switch will now be generated from the
6433 machine name, and thus be stable between multiple invocations
6434 of the container.
6435
6436 * logind will now automatically remove all IPC objects owned
6437 by a user if she or he fully logs out. This makes sure that
6438 users who are logged out cannot continue to consume IPC
6439 resources. This covers SysV memory, semaphores and message
6440 queues as well as POSIX shared memory and message
6441 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6442 limits. With this functionality, that is corrected. This may
6443 be turned off by using the RemoveIPC= switch of logind.conf.
6444
6445 * The systemd-machine-id-setup and tmpfiles tools gained a
6446 --root= switch to operate on a specific root directory,
6447 instead of /.
6448
6449 * journald can now forward logged messages to the TTYs of all
6450 logged in users ("wall"). This is the default for all
6451 emergency messages now.
6452
6453 * A new tool systemd-journal-remote has been added to stream
6454 journal log messages across the network.
6455
6456 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6457 controller trees are mounted into it. Note that the
6458 directories mounted beneath it are not read-only. This is a
6459 security measure and is particularly useful because glibc
6460 actually includes a search logic to pick any tmpfs it can
6461 find to implement shm_open() if /dev/shm is not available
6462 (which it might very well be in namespaced setups).
6463
6464 * machinectl gained a new "poweroff" command to cleanly power
6465 down a local OS container.
6466
6467 * The PrivateDevices= unit file setting will now also drop the
6468 CAP_MKNOD capability from the capability bound set, and
6469 imply DevicePolicy=closed.
6470
6471 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6472 comprehensively on all long-running systemd services where
6473 this is appropriate.
6474
6475 * systemd-udevd will now run in a disassociated mount
6476 namespace. To mount directories from udev rules, make sure to
6477 pull in mount units via SYSTEMD_WANTS properties.
6478
6479 * The kdbus support gained support for uploading policy into
6480 the kernel. sd-bus gained support for creating "monitoring"
6481 connections that can eavesdrop into all bus communication
6482 for debugging purposes.
6483
6484 * Timestamps may now be specified in seconds since the UNIX
6485 epoch Jan 1st, 1970 by specifying "@" followed by the value
6486 in seconds.
6487
6488 * Native tcpwrap support in systemd has been removed. tcpwrap
6489 is old code, not really maintained anymore and has serious
6490 shortcomings, and better options such as firewalls
6491 exist. For setups that require tcpwrap usage, please
6492 consider invoking your socket-activated service via tcpd,
6493 like on traditional inetd.
6494
6495 * A new system.conf configuration option
6496 DefaultTimerAccuracySec= has been added that controls the
6497 default AccuracySec= setting of .timer units.
6498
6499 * Timer units gained a new WakeSystem= switch. If enabled,
6500 timers configured this way will cause the system to resume
6501 from system suspend (if the system supports that, which most
6502 do these days).
6503
6504 * Timer units gained a new Persistent= switch. If enabled,
6505 timers configured this way will save to disk when they have
6506 been last triggered. This information is then used on next
6507 reboot to possible execute overdue timer events, that
6508 could not take place because the system was powered off.
6509 This enables simple anacron-like behaviour for timer units.
6510
6511 * systemctl's "list-timers" will now also list the time a
6512 timer unit was last triggered in addition to the next time
6513 it will be triggered.
6514
6515 * systemd-networkd will now assign predictable IPv4LL
6516 addresses to its local interfaces.
6517
6518 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6519 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6520 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6521 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6522 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6523 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6524 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6525 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6526 Jędrzejewski-Szmek
6527
6528 — Berlin, 2014-03-25
6529
6530 CHANGES WITH 211:
6531
6532 * A new unit file setting RestrictAddressFamilies= has been
6533 added to restrict which socket address families unit
6534 processes gain access to. This takes address family names
6535 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6536 attack surface of services via exotic protocol stacks. This
6537 is built on seccomp system call filters.
6538
6539 * Two new unit file settings RuntimeDirectory= and
6540 RuntimeDirectoryMode= have been added that may be used to
6541 manage a per-daemon runtime directories below /run. This is
6542 an alternative for setting up directory permissions with
6543 tmpfiles snippets, and has the advantage that the runtime
6544 directory's lifetime is bound to the daemon runtime and that
6545 the daemon starts up with an empty directory each time. This
6546 is particularly useful when writing services that drop
6547 privileges using the User= or Group= setting.
6548
6549 * The DeviceAllow= unit setting now supports globbing for
6550 matching against device group names.
6551
6552 * The systemd configuration file system.conf gained new
6553 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6554 DefaultMemoryAccounting= to globally turn on/off accounting
6555 for specific resources (cgroups) for all units. These
6556 settings may still be overridden individually in each unit
6557 though.
6558
6559 * systemd-gpt-auto-generator is now able to discover /srv and
6560 root partitions in addition to /home and swap partitions. It
6561 also supports LUKS-encrypted partitions now. With this in
6562 place, automatic discovery of partitions to mount following
6563 the Discoverable Partitions Specification
6564 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6565 is now a lot more complete. This allows booting without
6566 /etc/fstab and without root= on the kernel command line on
6567 systems prepared appropriately.
6568
6569 * systemd-nspawn gained a new --image= switch which allows
6570 booting up disk images and Linux installations on any block
6571 device that follow the Discoverable Partitions Specification
6572 (see above). This means that installations made with
6573 appropriately updated installers may now be started and
6574 deployed using container managers, completely
6575 unmodified. (We hope that libvirt-lxc will add support for
6576 this feature soon, too.)
6577
6578 * systemd-nspawn gained a new --network-macvlan= setting to
6579 set up a private macvlan interface for the
6580 container. Similarly, systemd-networkd gained a new
6581 Kind=macvlan setting in .netdev files.
6582
6583 * systemd-networkd now supports configuring local addresses
6584 using IPv4LL.
6585
6586 * A new tool systemd-network-wait-online has been added to
6587 synchronously wait for network connectivity using
6588 systemd-networkd.
6589
6590 * The sd-bus.h bus API gained a new sd_bus_track object for
6591 tracking the lifecycle of bus peers. Note that sd-bus.h is
6592 still not a public API though (unless you specify
6593 --enable-kdbus on the configure command line, which however
6594 voids your warranty and you get no API stability guarantee).
6595
6596 * The $XDG_RUNTIME_DIR runtime directories for each user are
6597 now individual tmpfs instances, which has the benefit of
6598 introducing separate pools for each user, with individual
6599 size limits, and thus making sure that unprivileged clients
6600 can no longer negatively impact the system or other users by
6601 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6602 RuntimeDirectorySize= has been introduced that allows
6603 controlling the default size limit for all users. It
6604 defaults to 10% of the available physical memory. This is no
6605 replacement for quotas on tmpfs though (which the kernel
6606 still does not support), as /dev/shm and /tmp are still
6607 shared resources used by both the system and unprivileged
6608 users.
6609
6610 * logind will now automatically turn off automatic suspending
6611 on laptop lid close when more than one display is
6612 connected. This was previously expected to be implemented
6613 individually in desktop environments (such as GNOME),
6614 however has been added to logind now, in order to fix a
6615 boot-time race where a desktop environment might not have
6616 been started yet and thus not been able to take an inhibitor
6617 lock at the time where logind already suspends the system
6618 due to a closed lid.
6619
6620 * logind will now wait at least 30s after each system
6621 suspend/resume cycle, and 3min after system boot before
6622 suspending the system due to a closed laptop lid. This
6623 should give USB docking stations and similar enough time to
6624 be probed and configured after system resume and boot in
6625 order to then act as suspend blocker.
6626
6627 * systemd-run gained a new --property= setting which allows
6628 initialization of resource control properties (and others)
6629 for the created scope or service unit. Example: "systemd-run
6630 --property=BlockIOWeight=10 updatedb" may be used to run
6631 updatedb at a low block IO scheduling weight.
6632
6633 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6634 now also work in --scope mode.
6635
6636 * When systemd is compiled with kdbus support, basic support
6637 for enforced policies is now in place. (Note that enabling
6638 kdbus still voids your warranty and no API compatibility
6639 promises are made.)
6640
6641 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6642 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6643 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6644 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6645 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6646 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6647 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6648 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6649 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6650 Zbigniew Jędrzejewski-Szmek
6651
6652 — Berlin, 2014-03-12
6653
6654 CHANGES WITH 210:
6655
6656 * systemd will now relabel /dev after loading the SMACK policy
6657 according to SMACK rules.
6658
6659 * A new unit file option AppArmorProfile= has been added to
6660 set the AppArmor profile for the processes of a unit.
6661
6662 * A new condition check ConditionArchitecture= has been added
6663 to conditionalize units based on the system architecture, as
6664 reported by uname()'s "machine" field.
6665
6666 * systemd-networkd now supports matching on the system
6667 virtualization, architecture, kernel command line, host name
6668 and machine ID.
6669
6670 * logind is now a lot more aggressive when suspending the
6671 machine due to a closed laptop lid. Instead of acting only
6672 on the lid close action, it will continuously watch the lid
6673 status and act on it. This is useful for laptops where the
6674 power button is on the outside of the chassis so that it can
6675 be reached without opening the lid (such as the Lenovo
6676 Yoga). On those machines, logind will now immediately
6677 re-suspend the machine if the power button has been
6678 accidentally pressed while the laptop was suspended and in a
6679 backpack or similar.
6680
6681 * logind will now watch SW_DOCK switches and inhibit reaction
6682 to the lid switch if it is pressed. This means that logind
6683 will not suspend the machine anymore if the lid is closed
6684 and the system is docked, if the laptop supports SW_DOCK
6685 notifications via the input layer. Note that ACPI docking
6686 stations do not generate this currently. Also note that this
6687 logic is usually not fully sufficient and Desktop
6688 Environments should take a lid switch inhibitor lock when an
6689 external display is connected, as systemd will not watch
6690 this on its own.
6691
6692 * nspawn will now make use of the devices cgroup controller by
6693 default, and only permit creation of and access to the usual
6694 API device nodes like /dev/null or /dev/random, as well as
6695 access to (but not creation of) the pty devices.
6696
6697 * We will now ship a default .network file for
6698 systemd-networkd that automatically configures DHCP for
6699 network interfaces created by nspawn's --network-veth or
6700 --network-bridge= switches.
6701
6702 * systemd will now understand the usual M, K, G, T suffixes
6703 according to SI conventions (i.e. to the base 1000) when
6704 referring to throughput and hardware metrics. It will stay
6705 with IEC conventions (i.e. to the base 1024) for software
6706 metrics, according to what is customary according to
6707 Wikipedia. We explicitly document which base applies for
6708 each configuration option.
6709
6710 * The DeviceAllow= setting in unit files now supports a syntax
6711 to whitelist an entire group of devices node majors at once,
6712 based on the /proc/devices listing. For example, with the
6713 string "char-pts", it is now possible to whitelist all
6714 current and future pseudo-TTYs at once.
6715
6716 * sd-event learned a new "post" event source. Event sources of
6717 this type are triggered by the dispatching of any event
6718 source of a type that is not "post". This is useful for
6719 implementing clean-up and check event sources that are
6720 triggered by other work being done in the program.
6721
6722 * systemd-networkd is no longer statically enabled, but uses
6723 the usual [Install] sections so that it can be
6724 enabled/disabled using systemctl. It still is enabled by
6725 default however.
6726
6727 * When creating a veth interface pair with systemd-nspawn, the
6728 host side will now be prefixed with "vb-" if
6729 --network-bridge= is used, and with "ve-" if --network-veth
6730 is used. This way, it is easy to distinguish these cases on
6731 the host, for example to apply different configuration to
6732 them with systemd-networkd.
6733
6734 * The compatibility libraries for libsystemd-journal.so,
6735 libsystem-id128.so, libsystemd-login.so and
6736 libsystemd-daemon.so do not make use of IFUNC
6737 anymore. Instead, we now build libsystemd.so multiple times
6738 under these alternative names. This means that the footprint
6739 is drastically increased, but given that these are
6740 transitional compatibility libraries, this should not matter
6741 much. This change has been made necessary to support the ARM
6742 platform for these compatibility libraries, as the ARM
6743 toolchain is not really at the same level as the toolchain
6744 for other architectures like x86 and does not support
6745 IFUNC. Please make sure to use --enable-compat-libs only
6746 during a transitional period!
6747
6748 * The .include syntax has been deprecated and is not documented
6749 anymore. Drop-in files in .d directories should be used instead.
6750
6751 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6752 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6753 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6754 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6755 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6756 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6757 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6758 Zbigniew Jędrzejewski-Szmek
6759
6760 — Berlin, 2014-02-24
6761
6762 CHANGES WITH 209:
6763
6764 * A new component "systemd-networkd" has been added that can
6765 be used to configure local network interfaces statically or
6766 via DHCP. It is capable of bringing up bridges, VLANs, and
6767 bonding. Currently, no hook-ups for interactive network
6768 configuration are provided. Use this for your initrd,
6769 container, embedded, or server setup if you need a simple,
6770 yet powerful, network configuration solution. This
6771 configuration subsystem is quite nifty, as it allows wildcard
6772 hotplug matching in interfaces. For example, with a single
6773 configuration snippet, you can configure that all Ethernet
6774 interfaces showing up are automatically added to a bridge,
6775 or similar. It supports link-sensing and more.
6776
6777 * A new tool "systemd-socket-proxyd" has been added which can
6778 act as a bidirectional proxy for TCP sockets. This is
6779 useful for adding socket activation support to services that
6780 do not actually support socket activation, including virtual
6781 machines and the like.
6782
6783 * Add a new tool to save/restore rfkill state on
6784 shutdown/boot.
6785
6786 * Save/restore state of keyboard backlights in addition to
6787 display backlights on shutdown/boot.
6788
6789 * udev learned a new SECLABEL{} construct to label device
6790 nodes with a specific security label when they appear. For
6791 now, only SECLABEL{selinux} is supported, but the syntax is
6792 prepared for additional security frameworks.
6793
6794 * udev gained a new scheme to configure link-level attributes
6795 from files in /etc/systemd/network/*.link. These files can
6796 match against MAC address, device path, driver name and type,
6797 and will apply attributes like the naming policy, link speed,
6798 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6799 address assignment policy (randomized, ...).
6800
6801 * The configuration of network interface naming rules for
6802 "permanent interface names" has changed: a new NamePolicy=
6803 setting in the [Link] section of .link files determines the
6804 priority of possible naming schemes (onboard, slot, MAC,
6805 path). The default value of this setting is determined by
6806 /usr/lib/net/links/99-default.link. Old
6807 80-net-name-slot.rules udev configuration file has been
6808 removed, so local configuration overriding this file should
6809 be adapted to override 99-default.link instead.
6810
6811 * When the User= switch is used in a unit file, also
6812 initialize $SHELL= based on the user database entry.
6813
6814 * systemd no longer depends on libdbus. All communication is
6815 now done with sd-bus, systemd's low-level bus library
6816 implementation.
6817
6818 * kdbus support has been added to PID 1 itself. When kdbus is
6819 enabled, this causes PID 1 to set up the system bus and
6820 enable support for a new ".busname" unit type that
6821 encapsulates bus name activation on kdbus. It works a little
6822 bit like ".socket" units, except for bus names. A new
6823 generator has been added that converts classic dbus1 service
6824 activation files automatically into native systemd .busname
6825 and .service units.
6826
6827 * sd-bus: add a light-weight vtable implementation that allows
6828 defining objects on the bus with a simple static const
6829 vtable array of its methods, signals and properties.
6830
6831 * systemd will not generate or install static dbus
6832 introspection data anymore to /usr/share/dbus-1/interfaces,
6833 as the precise format of these files is unclear, and
6834 nothing makes use of it.
6835
6836 * A proxy daemon is now provided to proxy clients connecting
6837 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6838 compatibility with classic D-Bus.
6839
6840 * A bus driver implementation has been added that supports the
6841 classic D-Bus bus driver calls on kdbus, also for
6842 compatibility purposes.
6843
6844 * A new API "sd-event.h" has been added that implements a
6845 minimal event loop API built around epoll. It provides a
6846 couple of features that direct epoll usage is lacking:
6847 prioritization of events, scales to large numbers of timer
6848 events, per-event timer slack (accuracy), system-wide
6849 coalescing of timer events, exit handlers, watchdog
6850 supervision support using systemd's sd_notify() API, child
6851 process handling.
6852
6853 * A new API "sd-rntl.h" has been added that provides an API
6854 around the route netlink interface of the kernel, similar in
6855 style to "sd-bus.h".
6856
6857 * A new API "sd-dhcp-client.h" has been added that provides a
6858 small DHCPv4 client-side implementation. This is used by
6859 "systemd-networkd".
6860
6861 * There is a new kernel command line option
6862 "systemd.restore_state=0|1". When set to "0", none of the
6863 systemd tools will restore saved runtime state to hardware
6864 devices. More specifically, the rfkill and backlight states
6865 are not restored.
6866
6867 * The FsckPassNo= compatibility option in mount/service units
6868 has been removed. The fstab generator will now add the
6869 necessary dependencies automatically, and does not require
6870 PID1's support for that anymore.
6871
6872 * journalctl gained a new switch, --list-boots, that lists
6873 recent boots with their times and boot IDs.
6874
6875 * The various tools like systemctl, loginctl, timedatectl,
6876 busctl, systemd-run, ... have gained a new switch "-M" to
6877 connect to a specific, local OS container (as direct
6878 connection, without requiring SSH). This works on any
6879 container that is registered with machined, such as those
6880 created by libvirt-lxc or nspawn.
6881
6882 * systemd-run and systemd-analyze also gained support for "-H"
6883 to connect to remote hosts via SSH. This is particularly
6884 useful for systemd-run because it enables queuing of jobs
6885 onto remote systems.
6886
6887 * machinectl gained a new command "login" to open a getty
6888 login in any local container. This works with any container
6889 that is registered with machined (such as those created by
6890 libvirt-lxc or nspawn), and which runs systemd inside.
6891
6892 * machinectl gained a new "reboot" command that may be used to
6893 trigger a reboot on a specific container that is registered
6894 with machined. This works on any container that runs an init
6895 system of some kind.
6896
6897 * systemctl gained a new "list-timers" command to print a nice
6898 listing of installed timer units with the times they elapse
6899 next.
6900
6901 * Alternative reboot() parameters may now be specified on the
6902 "systemctl reboot" command line and are passed to the
6903 reboot() system call.
6904
6905 * systemctl gained a new --job-mode= switch to configure the
6906 mode to queue a job with. This is a more generic version of
6907 --fail, --irreversible, and --ignore-dependencies, which are
6908 still available but not advertised anymore.
6909
6910 * /etc/systemd/system.conf gained new settings to configure
6911 various default timeouts of units, as well as the default
6912 start limit interval and burst. These may still be overridden
6913 within each Unit.
6914
6915 * PID1 will now export on the bus profile data of the security
6916 policy upload process (such as the SELinux policy upload to
6917 the kernel).
6918
6919 * journald: when forwarding logs to the console, include
6920 timestamps (following the setting in
6921 /sys/module/printk/parameters/time).
6922
6923 * OnCalendar= in timer units now understands the special
6924 strings "yearly" and "annually". (Both are equivalent)
6925
6926 * The accuracy of timer units is now configurable with the new
6927 AccuracySec= setting. It defaults to 1min.
6928
6929 * A new dependency type JoinsNamespaceOf= has been added that
6930 allows running two services within the same /tmp and network
6931 namespace, if PrivateNetwork= or PrivateTmp= are used.
6932
6933 * A new command "cat" has been added to systemctl. It outputs
6934 the original unit file of a unit, and concatenates the
6935 contents of additional "drop-in" unit file snippets, so that
6936 the full configuration is shown.
6937
6938 * systemctl now supports globbing on the various "list-xyz"
6939 commands, like "list-units" or "list-sockets", as well as on
6940 those commands which take multiple unit names.
6941
6942 * journalctl's --unit= switch gained support for globbing.
6943
6944 * All systemd daemons now make use of the watchdog logic so
6945 that systemd automatically notices when they hang.
6946
6947 * If the $container_ttys environment variable is set,
6948 getty-generator will automatically spawn a getty for each
6949 listed tty. This is useful for container managers to request
6950 login gettys to be spawned on as many ttys as needed.
6951
6952 * %h, %s, %U specifier support is not available anymore when
6953 used in unit files for PID 1. This is because NSS calls are
6954 not safe from PID 1. They stay available for --user
6955 instances of systemd, and as special case for the root user.
6956
6957 * loginctl gained a new "--no-legend" switch to turn off output
6958 of the legend text.
6959
6960 * The "sd-login.h" API gained three new calls:
6961 sd_session_is_remote(), sd_session_get_remote_user(),
6962 sd_session_get_remote_host() to query information about
6963 remote sessions.
6964
6965 * The udev hardware database now also carries vendor/product
6966 information of SDIO devices.
6967
6968 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6969 determine whether watchdog notifications are requested by
6970 the system manager.
6971
6972 * Socket-activated per-connection services now include a
6973 short description of the connection parameters in the
6974 description.
6975
6976 * tmpfiles gained a new "--boot" option. When this is not used,
6977 only lines where the command character is not suffixed with
6978 "!" are executed. When this option is specified, those
6979 options are executed too. This partitions tmpfiles
6980 directives into those that can be safely executed at any
6981 time, and those which should be run only at boot (for
6982 example, a line that creates /run/nologin).
6983
6984 * A new API "sd-resolve.h" has been added which provides a simple
6985 asynchronous wrapper around glibc NSS host name resolution
6986 calls, such as getaddrinfo(). In contrast to glibc's
6987 getaddrinfo_a(), it does not use signals. In contrast to most
6988 other asynchronous name resolution libraries, this one does
6989 not reimplement DNS, but reuses NSS, so that alternate
6990 host name resolution systems continue to work, such as mDNS,
6991 LDAP, etc. This API is based on libasyncns, but it has been
6992 cleaned up for inclusion in systemd.
6993
6994 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6995 "sd-daemon.h" are no longer found in individual libraries
6996 libsystemd-journal.so, libsystemd-login.so,
6997 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6998 merged them into a single library, libsystemd.so, which
6999 provides all symbols. The reason for this is cyclic
7000 dependencies, as these libraries tend to use each other's
7001 symbols. So far, we have managed to workaround that by linking
7002 a copy of a good part of our code into each of these
7003 libraries again and again, which, however, makes certain
7004 things hard to do, like sharing static variables. Also, it
7005 substantially increases footprint. With this change, there
7006 is only one library for the basic APIs systemd
7007 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7008 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7009 library as well, however are subject to the --enable-kdbus
7010 switch (see below). Note that "sd-dhcp-client.h" is not part
7011 of this library (this is because it only consumes, never
7012 provides, services of/to other APIs). To make the transition
7013 easy from the separate libraries to the unified one, we
7014 provide the --enable-compat-libs compile-time switch which
7015 will generate stub libraries that are compatible with the
7016 old ones but redirect all calls to the new one.
7017
7018 * All of the kdbus logic and the new APIs "sd-bus.h",
7019 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7020 and "sd-utf8.h" are compile-time optional via the
7021 "--enable-kdbus" switch, and they are not compiled in by
7022 default. To make use of kdbus, you have to explicitly enable
7023 the switch. Note however, that neither the kernel nor the
7024 userspace API for all of this is considered stable yet. We
7025 want to maintain the freedom to still change the APIs for
7026 now. By specifying this build-time switch, you acknowledge
7027 that you are aware of the instability of the current
7028 APIs.
7029
7030 * Also, note that while kdbus is pretty much complete,
7031 it lacks one thing: proper policy support. This means you
7032 can build a fully working system with all features; however,
7033 it will be highly insecure. Policy support will be added in
7034 one of the next releases, at the same time that we will
7035 declare the APIs stable.
7036
7037 * When the kernel command line argument "kdbus" is specified,
7038 systemd will automatically load the kdbus.ko kernel module. At
7039 this stage of development, it is only useful for testing kdbus
7040 and should not be used in production. Note: if "--enable-kdbus"
7041 is specified, and the kdbus.ko kernel module is available, and
7042 "kdbus" is added to the kernel command line, the entire system
7043 runs with kdbus instead of dbus-daemon, with the above mentioned
7044 problem of missing the system policy enforcement. Also a future
7045 version of kdbus.ko or a newer systemd will not be compatible with
7046 each other, and will unlikely be able to boot the machine if only
7047 one of them is updated.
7048
7049 * systemctl gained a new "import-environment" command which
7050 uploads the caller's environment (or parts thereof) into the
7051 service manager so that it is inherited by services started
7052 by the manager. This is useful to upload variables like
7053 $DISPLAY into the user service manager.
7054
7055 * A new PrivateDevices= switch has been added to service units
7056 which allows running a service with a namespaced /dev
7057 directory that does not contain any device nodes for
7058 physical devices. More specifically, it only includes devices
7059 such as /dev/null, /dev/urandom, and /dev/zero which are API
7060 entry points.
7061
7062 * logind has been extended to support behaviour like VT
7063 switching on seats that do not support a VT. This makes
7064 multi-session available on seats that are not the first seat
7065 (seat0), and on systems where kernel support for VTs has
7066 been disabled at compile-time.
7067
7068 * If a process holds a delay lock for system sleep or shutdown
7069 and fails to release it in time, we will now log its
7070 identity. This makes it easier to identify processes that
7071 cause slow suspends or power-offs.
7072
7073 * When parsing /etc/crypttab, support for a new key-slot=
7074 option as supported by Debian is added. It allows indicating
7075 which LUKS slot to use on disk, speeding up key loading.
7076
7077 * The sd_journal_sendv() API call has been checked and
7078 officially declared to be async-signal-safe so that it may
7079 be invoked from signal handlers for logging purposes.
7080
7081 * Boot-time status output is now enabled automatically after a
7082 short timeout if boot does not progress, in order to give
7083 the user an indication what she or he is waiting for.
7084
7085 * The boot-time output has been improved to show how much time
7086 remains until jobs expire.
7087
7088 * The KillMode= switch in service units gained a new possible
7089 value "mixed". If set, and the unit is shut down, then the
7090 initial SIGTERM signal is sent only to the main daemon
7091 process, while the following SIGKILL signal is sent to
7092 all remaining processes of the service.
7093
7094 * When a scope unit is registered, a new property "Controller"
7095 may be set. If set to a valid bus name, systemd will send a
7096 RequestStop() signal to this name when it would like to shut
7097 down the scope. This may be used to hook manager logic into
7098 the shutdown logic of scope units. Also, scope units may now
7099 be put in a special "abandoned" state, in which case the
7100 manager process which created them takes no further
7101 responsibilities for it.
7102
7103 * When reading unit files, systemd will now verify
7104 the access mode of these files, and warn about certain
7105 suspicious combinations. This has been added to make it
7106 easier to track down packaging bugs where unit files are
7107 marked executable or world-writable.
7108
7109 * systemd-nspawn gained a new "--setenv=" switch to set
7110 container-wide environment variables. The similar option in
7111 systemd-activate was renamed from "--environment=" to
7112 "--setenv=" for consistency.
7113
7114 * systemd-nspawn has been updated to create a new kdbus domain
7115 for each container that is invoked, thus allowing each
7116 container to have its own set of system and user buses,
7117 independent of the host.
7118
7119 * systemd-nspawn gained a new --drop-capability= switch to run
7120 the container with less capabilities than the default. Both
7121 --drop-capability= and --capability= now take the special
7122 string "all" for dropping or keeping all capabilities.
7123
7124 * systemd-nspawn gained new switches for executing containers
7125 with specific SELinux labels set.
7126
7127 * systemd-nspawn gained a new --quiet switch to not generate
7128 any additional output but the container's own console
7129 output.
7130
7131 * systemd-nspawn gained a new --share-system switch to run a
7132 container without PID namespacing enabled.
7133
7134 * systemd-nspawn gained a new --register= switch to control
7135 whether the container is registered with systemd-machined or
7136 not. This is useful for containers that do not run full
7137 OS images, but only specific apps.
7138
7139 * systemd-nspawn gained a new --keep-unit which may be used
7140 when invoked as the only program from a service unit, and
7141 results in registration of the unit service itself in
7142 systemd-machined, instead of a newly opened scope unit.
7143
7144 * systemd-nspawn gained a new --network-interface= switch for
7145 moving arbitrary interfaces to the container. The new
7146 --network-veth switch creates a virtual Ethernet connection
7147 between host and container. The new --network-bridge=
7148 switch then allows assigning the host side of this virtual
7149 Ethernet connection to a bridge device.
7150
7151 * systemd-nspawn gained a new --personality= switch for
7152 setting the kernel personality for the container. This is
7153 useful when running a 32-bit container on a 64-bit host. A
7154 similar option Personality= is now also available for service
7155 units to use.
7156
7157 * logind will now also track a "Desktop" identifier for each
7158 session which encodes the desktop environment of it. This is
7159 useful for desktop environments that want to identify
7160 multiple running sessions of itself easily.
7161
7162 * A new SELinuxContext= setting for service units has been
7163 added that allows setting a specific SELinux execution
7164 context for a service.
7165
7166 * Most systemd client tools will now honour $SYSTEMD_LESS for
7167 settings of the "less" pager. By default, these tools will
7168 override $LESS to allow certain operations to work, such as
7169 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7170 influence this logic.
7171
7172 * systemd's "seccomp" hook-up has been changed to make use of
7173 the libseccomp library instead of using its own
7174 implementation. This has benefits for portability among
7175 other things.
7176
7177 * For usage together with SystemCallFilter=, a new
7178 SystemCallErrorNumber= setting has been introduced that
7179 allows configuration of a system error number to be returned
7180 on filtered system calls, instead of immediately killing the
7181 process. Also, SystemCallArchitectures= has been added to
7182 limit access to system calls of a particular architecture
7183 (in order to turn off support for unused secondary
7184 architectures). There is also a global
7185 SystemCallArchitectures= setting in system.conf now to turn
7186 off support for non-native system calls system-wide.
7187
7188 * systemd requires a kernel with a working name_to_handle_at(),
7189 please see the kernel config requirements in the README file.
7190
7191 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7192 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7193 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7194 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7195 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7196 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7197 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7198 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7199 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7200 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7201 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7202 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7203 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7204 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7205 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7206 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7207 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7208 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7209 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7210 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7211 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7212 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7213 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7214 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7215
7216 — Berlin, 2014-02-20
7217
7218 CHANGES WITH 208:
7219
7220 * logind has gained support for facilitating privileged input
7221 and drm device access for unprivileged clients. This work is
7222 useful to allow Wayland display servers (and similar
7223 programs, such as kmscon) to run under the user's ID and
7224 access input and drm devices which are normally
7225 protected. When this is used (and the kernel is new enough)
7226 logind will "mute" IO on the file descriptors passed to
7227 Wayland as long as it is in the background and "unmute" it
7228 if it returns into the foreground. This allows secure
7229 session switching without allowing background sessions to
7230 eavesdrop on input and display data. This also introduces
7231 session switching support if VT support is turned off in the
7232 kernel, and on seats that are not seat0.
7233
7234 * A new kernel command line option luks.options= is understood
7235 now which allows specifying LUKS options for usage for LUKS
7236 encrypted partitions specified with luks.uuid=.
7237
7238 * tmpfiles.d(5) snippets may now use specifier expansion in
7239 path names. More specifically %m, %b, %H, %v, are now
7240 replaced by the local machine id, boot id, hostname, and
7241 kernel version number.
7242
7243 * A new tmpfiles.d(5) command "m" has been introduced which
7244 may be used to change the owner/group/access mode of a file
7245 or directory if it exists, but do nothing if it does not.
7246
7247 * This release removes high-level support for the
7248 MemorySoftLimit= cgroup setting. The underlying kernel
7249 cgroup attribute memory.soft_limit= is currently badly
7250 designed and likely to be removed from the kernel API in its
7251 current form, hence we should not expose it for now.
7252
7253 * The memory.use_hierarchy cgroup attribute is now enabled for
7254 all cgroups systemd creates in the memory cgroup
7255 hierarchy. This option is likely to be come the built-in
7256 default in the kernel anyway, and the non-hierarchical mode
7257 never made much sense in the intrinsically hierarchical
7258 cgroup system.
7259
7260 * A new field _SYSTEMD_SLICE= is logged along with all journal
7261 messages containing the slice a message was generated
7262 from. This is useful to allow easy per-customer filtering of
7263 logs among other things.
7264
7265 * systemd-journald will no longer adjust the group of journal
7266 files it creates to the "systemd-journal" group. Instead we
7267 rely on the journal directory to be owned by the
7268 "systemd-journal" group, and its setgid bit set, so that the
7269 kernel file system layer will automatically enforce that
7270 journal files inherit this group assignment. The reason for
7271 this change is that we cannot allow NSS look-ups from
7272 journald which would be necessary to resolve
7273 "systemd-journal" to a numeric GID, because this might
7274 create deadlocks if NSS involves synchronous queries to
7275 other daemons (such as nscd, or sssd) which in turn are
7276 logging clients of journald and might block on it, which
7277 would then dead lock. A tmpfiles.d(5) snippet included in
7278 systemd will make sure the setgid bit and group are
7279 properly set on the journal directory if it exists on every
7280 boot. However, we recommend adjusting it manually after
7281 upgrades too (or from RPM scriptlets), so that the change is
7282 not delayed until next reboot.
7283
7284 * Backlight and random seed files in /var/lib/ have moved into
7285 the /var/lib/systemd/ directory, in order to centralize all
7286 systemd generated files in one directory.
7287
7288 * Boot time performance measurements (as displayed by
7289 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7290 performance information if that's available to determine how
7291 much time BIOS and boot loader initialization required. With
7292 a sufficiently new BIOS you hence no longer need to boot
7293 with Gummiboot to get access to such information.
7294
7295 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7296 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7297 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7298 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7299 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7300 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7301 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7302
7303 — Berlin, 2013-10-02
7304
7305 CHANGES WITH 207:
7306
7307 * The Restart= option for services now understands a new
7308 on-watchdog setting, which will restart the service
7309 automatically if the service stops sending out watchdog keep
7310 alive messages (as configured with WatchdogSec=).
7311
7312 * The getty generator (which is responsible for bringing up a
7313 getty on configured serial consoles) will no longer only
7314 start a getty on the primary kernel console but on all
7315 others, too. This makes the order in which console= is
7316 specified on the kernel command line less important.
7317
7318 * libsystemd-logind gained a new sd_session_get_vt() call to
7319 retrieve the VT number of a session.
7320
7321 * If the option "tries=0" is set for an entry of /etc/crypttab
7322 its passphrase is queried indefinitely instead of any
7323 maximum number of tries.
7324
7325 * If a service with a configure PID file terminates its PID
7326 file will now be removed automatically if it still exists
7327 afterwards. This should put an end to stale PID files.
7328
7329 * systemd-run will now also take relative binary path names
7330 for execution and no longer insists on absolute paths.
7331
7332 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7333 paths that are optionally prefixed with "-" to indicate that
7334 it should not be considered a failure if they do not exist.
7335
7336 * journalctl -o (and similar commands) now understands a new
7337 output mode "short-precise", it is similar to "short" but
7338 shows timestamps with usec accuracy.
7339
7340 * The option "discard" (as known from Debian) is now
7341 synonymous to "allow-discards" in /etc/crypttab. In fact,
7342 "discard" is preferred now (since it is easier to remember
7343 and type).
7344
7345 * Some licensing clean-ups were made, so that more code is now
7346 LGPL-2.1 licensed than before.
7347
7348 * A minimal tool to save/restore the display backlight
7349 brightness across reboots has been added. It will store the
7350 backlight setting as late as possible at shutdown, and
7351 restore it as early as possible during reboot.
7352
7353 * A logic to automatically discover and enable home and swap
7354 partitions on GPT disks has been added. With this in place
7355 /etc/fstab becomes optional for many setups as systemd can
7356 discover certain partitions located on the root disk
7357 automatically. Home partitions are recognized under their
7358 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7359 partitions are recognized under their GPT type ID
7360 0657fd6da4ab43c484e50933c84b4f4f.
7361
7362 * systemd will no longer pass any environment from the kernel
7363 or initrd to system services. If you want to set an
7364 environment for all services, do so via the kernel command
7365 line systemd.setenv= assignment.
7366
7367 * The systemd-sysctl tool no longer natively reads the file
7368 /etc/sysctl.conf. If desired, the file should be symlinked
7369 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7370 legacy support by a symlink rather than built-in code, it
7371 also makes the otherwise hidden order of application of the
7372 different files visible. (Note that this partly reverts to a
7373 pre-198 application order of sysctl knobs!)
7374
7375 * The "systemctl set-log-level" and "systemctl dump" commands
7376 have been moved to systemd-analyze.
7377
7378 * systemd-run learned the new --remain-after-exit switch,
7379 which causes the scope unit not to be cleaned up
7380 automatically after the process terminated.
7381
7382 * tmpfiles learned a new --exclude-prefix= switch to exclude
7383 certain paths from operation.
7384
7385 * journald will now automatically flush all messages to disk
7386 as soon as a message at the log level CRIT, ALERT or EMERG
7387 is received.
7388
7389 Contributions from: Andrew Cook, Brandon Philips, Christian
7390 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7391 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7392 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7393 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7394 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7395 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7396 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7397 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7398 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7399 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7400 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7401 William Giokas, Zbigniew Jędrzejewski-Szmek
7402
7403 — Berlin, 2013-09-13
7404
7405 CHANGES WITH 206:
7406
7407 * The documentation has been updated to cover the various new
7408 concepts introduced with 205.
7409
7410 * Unit files now understand the new %v specifier which
7411 resolves to the kernel version string as returned by "uname
7412 -r".
7413
7414 * systemctl now supports filtering the unit list output by
7415 load state, active state and sub state, using the new
7416 --state= parameter.
7417
7418 * "systemctl status" will now show the results of the
7419 condition checks (like ConditionPathExists= and similar) of
7420 the last start attempts of the unit. They are also logged to
7421 the journal.
7422
7423 * "journalctl -b" may now be used to look for boot output of a
7424 specific boot. Try "journalctl -b -1" for the previous boot,
7425 but the syntax is substantially more powerful.
7426
7427 * "journalctl --show-cursor" has been added which prints the
7428 cursor string the last shown log line. This may then be used
7429 with the new "journalctl --after-cursor=" switch to continue
7430 browsing logs from that point on.
7431
7432 * "journalctl --force" may now be used to force regeneration
7433 of an FSS key.
7434
7435 * Creation of "dead" device nodes has been moved from udev
7436 into kmod and tmpfiles. Previously, udev would read the kmod
7437 databases to pre-generate dead device nodes based on meta
7438 information contained in kernel modules, so that these would
7439 be auto-loaded on access rather then at boot. As this
7440 does not really have much to do with the exposing actual
7441 kernel devices to userspace this has always been slightly
7442 alien in the udev codebase. Following the new scheme kmod
7443 will now generate a runtime snippet for tmpfiles from the
7444 module meta information and it now is tmpfiles' job to the
7445 create the nodes. This also allows overriding access and
7446 other parameters for the nodes using the usual tmpfiles
7447 facilities. As side effect this allows us to remove the
7448 CAP_SYS_MKNOD capability bit from udevd entirely.
7449
7450 * logind's device ACLs may now be applied to these "dead"
7451 devices nodes too, thus finally allowing managed access to
7452 devices such as /dev/snd/sequencer without loading the
7453 backing module right-away.
7454
7455 * A new RPM macro has been added that may be used to apply
7456 tmpfiles configuration during package installation.
7457
7458 * systemd-detect-virt and ConditionVirtualization= now can
7459 detect User-Mode-Linux machines (UML).
7460
7461 * journald will now implicitly log the effective capabilities
7462 set of processes in the message metadata.
7463
7464 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7465
7466 * The initrd interface has been simplified (more specifically,
7467 support for passing performance data via environment
7468 variables and fsck results via files in /run has been
7469 removed). These features were non-essential, and are
7470 nowadays available in a much nicer way by having systemd in
7471 the initrd serialize its state and have the hosts systemd
7472 deserialize it again.
7473
7474 * The udev "keymap" data files and tools to apply keyboard
7475 specific mappings of scan to key codes, and force-release
7476 scan code lists have been entirely replaced by a udev
7477 "keyboard" builtin and a hwdb data file.
7478
7479 * systemd will now honour the kernel's "quiet" command line
7480 argument also during late shutdown, resulting in a
7481 completely silent shutdown when used.
7482
7483 * There's now an option to control the SO_REUSEPORT socket
7484 option in .socket units.
7485
7486 * Instance units will now automatically get a per-template
7487 subslice of system.slice unless something else is explicitly
7488 configured. For example, instances of sshd@.service will now
7489 implicitly be placed in system-sshd.slice rather than
7490 system.slice as before.
7491
7492 * Test coverage support may now be enabled at build time.
7493
7494 Contributions from: Dave Reisner, Frederic Crozat, Harald
7495 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7496 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7497 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7498 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7499 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7500 Giokas, Zbigniew Jędrzejewski-Szmek
7501
7502 — Berlin, 2013-07-23
7503
7504 CHANGES WITH 205:
7505
7506 * Two new unit types have been introduced:
7507
7508 Scope units are very similar to service units, however, are
7509 created out of pre-existing processes — instead of PID 1
7510 forking off the processes. By using scope units it is
7511 possible for system services and applications to group their
7512 own child processes (worker processes) in a powerful way
7513 which then maybe used to organize them, or kill them
7514 together, or apply resource limits on them.
7515
7516 Slice units may be used to partition system resources in an
7517 hierarchical fashion and then assign other units to them. By
7518 default there are now three slices: system.slice (for all
7519 system services), user.slice (for all user sessions),
7520 machine.slice (for VMs and containers).
7521
7522 Slices and scopes have been introduced primarily in
7523 context of the work to move cgroup handling to a
7524 single-writer scheme, where only PID 1
7525 creates/removes/manages cgroups.
7526
7527 * There's a new concept of "transient" units. In contrast to
7528 normal units these units are created via an API at runtime,
7529 not from configuration from disk. More specifically this
7530 means it is now possible to run arbitrary programs as
7531 independent services, with all execution parameters passed
7532 in via bus APIs rather than read from disk. Transient units
7533 make systemd substantially more dynamic then it ever was,
7534 and useful as a general batch manager.
7535
7536 * logind has been updated to make use of scope and slice units
7537 for managing user sessions. As a user logs in he will get
7538 his own private slice unit, to which all sessions are added
7539 as scope units. We also added support for automatically
7540 adding an instance of user@.service for the user into the
7541 slice. Effectively logind will no longer create cgroup
7542 hierarchies on its own now, it will defer entirely to PID 1
7543 for this by means of scope, service and slice units. Since
7544 user sessions this way become entities managed by PID 1
7545 the output of "systemctl" is now a lot more comprehensive.
7546
7547 * A new mini-daemon "systemd-machined" has been added which
7548 may be used by virtualization managers to register local
7549 VMs/containers. nspawn has been updated accordingly, and
7550 libvirt will be updated shortly. machined will collect a bit
7551 of meta information about the VMs/containers, and assign
7552 them their own scope unit (see above). The collected
7553 meta-data is then made available via the "machinectl" tool,
7554 and exposed in "ps" and similar tools. machined/machinectl
7555 is compile-time optional.
7556
7557 * As discussed earlier, the low-level cgroup configuration
7558 options ControlGroup=, ControlGroupModify=,
7559 ControlGroupPersistent=, ControlGroupAttribute= have been
7560 removed. Please use high-level attribute settings instead as
7561 well as slice units.
7562
7563 * A new bus call SetUnitProperties() has been added to alter
7564 various runtime parameters of a unit. This is primarily
7565 useful to alter cgroup parameters dynamically in a nice way,
7566 but will be extended later on to make more properties
7567 modifiable at runtime. systemctl gained a new set-properties
7568 command that wraps this call.
7569
7570 * A new tool "systemd-run" has been added which can be used to
7571 run arbitrary command lines as transient services or scopes,
7572 while configuring a number of settings via the command
7573 line. This tool is currently very basic, however already
7574 very useful. We plan to extend this tool to even allow
7575 queuing of execution jobs with time triggers from the
7576 command line, similar in fashion to "at".
7577
7578 * nspawn will now inform the user explicitly that kernels with
7579 audit enabled break containers, and suggest the user to turn
7580 off audit.
7581
7582 * Support for detecting the IMA and AppArmor security
7583 frameworks with ConditionSecurity= has been added.
7584
7585 * journalctl gained a new "-k" switch for showing only kernel
7586 messages, mimicking dmesg output; in addition to "--user"
7587 and "--system" switches for showing only user's own logs
7588 and system logs.
7589
7590 * systemd-delta can now show information about drop-in
7591 snippets extending unit files.
7592
7593 * libsystemd-bus has been substantially updated but is still
7594 not available as public API.
7595
7596 * systemd will now look for the "debug" argument on the kernel
7597 command line and enable debug logging, similar to what
7598 "systemd.log_level=debug" already did before.
7599
7600 * "systemctl set-default", "systemctl get-default" has been
7601 added to configure the default.target symlink, which
7602 controls what to boot into by default.
7603
7604 * "systemctl set-log-level" has been added as a convenient
7605 way to raise and lower systemd logging threshold.
7606
7607 * "systemd-analyze plot" will now show the time the various
7608 generators needed for execution, as well as information
7609 about the unit file loading.
7610
7611 * libsystemd-journal gained a new sd_journal_open_files() call
7612 for opening specific journal files. journactl also gained a
7613 new switch to expose this new functionality. Previously we
7614 only supported opening all files from a directory, or all
7615 files from the system, as opening individual files only is
7616 racy due to journal file rotation.
7617
7618 * systemd gained the new DefaultEnvironment= setting in
7619 /etc/systemd/system.conf to set environment variables for
7620 all services.
7621
7622 * If a privileged process logs a journal message with the
7623 OBJECT_PID= field set, then journald will automatically
7624 augment this with additional OBJECT_UID=, OBJECT_GID=,
7625 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7626 system services want to log events about specific client
7627 processes. journactl/systemctl has been updated to make use
7628 of this information if all log messages regarding a specific
7629 unit is requested.
7630
7631 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7632 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7633 Reisner, David Coppa, David King, David Strauss, Eelco
7634 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7635 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7636 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7637 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7638 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7639 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7640 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7641 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7642 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7643 Łukasz Stelmach, 장동준
7644
7645 CHANGES WITH 204:
7646
7647 * The Python bindings gained some minimal support for the APIs
7648 exposed by libsystemd-logind.
7649
7650 * ConditionSecurity= gained support for detecting SMACK. Since
7651 this condition already supports SELinux and AppArmor we only
7652 miss IMA for this. Patches welcome!
7653
7654 Contributions from: Karol Lewandowski, Lennart Poettering,
7655 Zbigniew Jędrzejewski-Szmek
7656
7657 CHANGES WITH 203:
7658
7659 * systemd-nspawn will now create /etc/resolv.conf if
7660 necessary, before bind-mounting the host's file onto it.
7661
7662 * systemd-nspawn will now store meta information about a
7663 container on the container's cgroup as extended attribute
7664 fields, including the root directory.
7665
7666 * The cgroup hierarchy has been reworked in many ways. All
7667 objects any of the components systemd creates in the cgroup
7668 tree are now suffixed. More specifically, user sessions are
7669 now placed in cgroups suffixed with ".session", users in
7670 cgroups suffixed with ".user", and nspawn containers in
7671 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7672 names are now escaped in a simple scheme to avoid collision
7673 of userspace object names with kernel filenames. This work
7674 is preparation for making these objects relocatable in the
7675 cgroup tree, in order to allow easy resource partitioning of
7676 these objects without causing naming conflicts.
7677
7678 * systemctl list-dependencies gained the new switches
7679 --plain, --reverse, --after and --before.
7680
7681 * systemd-inhibit now shows the process name of processes that
7682 have taken an inhibitor lock.
7683
7684 * nss-myhostname will now also resolve "localhost"
7685 implicitly. This makes /etc/hosts an optional file and
7686 nicely handles that on IPv6 ::1 maps to both "localhost" and
7687 the local hostname.
7688
7689 * libsystemd-logind.so gained a new call
7690 sd_get_machine_names() to enumerate running containers and
7691 VMs (currently only supported by very new libvirt and
7692 nspawn). sd_login_monitor can now be used to watch
7693 VMs/containers coming and going.
7694
7695 * .include is not allowed recursively anymore, and only in
7696 unit files. Usually it is better to use drop-in snippets in
7697 .d/*.conf anyway, as introduced with systemd 198.
7698
7699 * systemd-analyze gained a new "critical-chain" command that
7700 determines the slowest chain of units run during system
7701 boot-up. It is very useful for tracking down where
7702 optimizing boot time is the most beneficial.
7703
7704 * systemd will no longer allow manipulating service paths in
7705 the name=systemd:/system cgroup tree using ControlGroup= in
7706 units. (But is still fine with it in all other dirs.)
7707
7708 * There's a new systemd-nspawn@.service service file that may
7709 be used to easily run nspawn containers as system
7710 services. With the container's root directory in
7711 /var/lib/container/foobar it is now sufficient to run
7712 "systemctl start systemd-nspawn@foobar.service" to boot it.
7713
7714 * systemd-cgls gained a new parameter "--machine" to list only
7715 the processes within a certain container.
7716
7717 * ConditionSecurity= now can check for "apparmor". We still
7718 are lacking checks for SMACK and IMA for this condition
7719 check though. Patches welcome!
7720
7721 * A new configuration file /etc/systemd/sleep.conf has been
7722 added that may be used to configure which kernel operation
7723 systemd is supposed to execute when "suspend", "hibernate"
7724 or "hybrid-sleep" is requested. This makes the new kernel
7725 "freeze" state accessible to the user.
7726
7727 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7728 the passed argument if applicable.
7729
7730 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7731 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7732 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7733 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7734 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7735 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7736 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7737 Jędrzejewski-Szmek
7738
7739 CHANGES WITH 202:
7740
7741 * The output of 'systemctl list-jobs' got some polishing. The
7742 '--type=' argument may now be passed more than once. A new
7743 command 'systemctl list-sockets' has been added which shows
7744 a list of kernel sockets systemd is listening on with the
7745 socket units they belong to, plus the units these socket
7746 units activate.
7747
7748 * The experimental libsystemd-bus library got substantial
7749 updates to work in conjunction with the (also experimental)
7750 kdbus kernel project. It works well enough to exchange
7751 messages with some sophistication. Note that kdbus is not
7752 ready yet, and the library is mostly an elaborate test case
7753 for now, and not installable.
7754
7755 * systemd gained a new unit 'systemd-static-nodes.service'
7756 that generates static device nodes earlier during boot, and
7757 can run in conjunction with udev.
7758
7759 * libsystemd-login gained a new call sd_pid_get_user_unit()
7760 to retrieve the user systemd unit a process is running
7761 in. This is useful for systems where systemd is used as
7762 session manager.
7763
7764 * systemd-nspawn now places all containers in the new /machine
7765 top-level cgroup directory in the name=systemd
7766 hierarchy. libvirt will soon do the same, so that we get a
7767 uniform separation of /system, /user and /machine for system
7768 services, user processes and containers/virtual
7769 machines. This new cgroup hierarchy is also useful to stick
7770 stable names to specific container instances, which can be
7771 recognized later this way (this name may be controlled
7772 via systemd-nspawn's new -M switch). libsystemd-login also
7773 gained a new call sd_pid_get_machine_name() to retrieve the
7774 name of the container/VM a specific process belongs to.
7775
7776 * bootchart can now store its data in the journal.
7777
7778 * libsystemd-journal gained a new call
7779 sd_journal_add_conjunction() for AND expressions to the
7780 matching logic. This can be used to express more complex
7781 logical expressions.
7782
7783 * journactl can now take multiple --unit= and --user-unit=
7784 switches.
7785
7786 * The cryptsetup logic now understands the "luks.key=" kernel
7787 command line switch for specifying a file to read the
7788 decryption key from. Also, if a configured key file is not
7789 found the tool will now automatically fall back to prompting
7790 the user.
7791
7792 * Python systemd.journal module was updated to wrap recently
7793 added functions from libsystemd-journal. The interface was
7794 changed to bring the low level interface in s.j._Reader
7795 closer to the C API, and the high level interface in
7796 s.j.Reader was updated to wrap and convert all data about
7797 an entry.
7798
7799 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7800 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7801 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7802 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7803 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7804 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7805
7806 CHANGES WITH 201:
7807
7808 * journalctl --update-catalog now understands a new --root=
7809 option to operate on catalogs found in a different root
7810 directory.
7811
7812 * During shutdown after systemd has terminated all running
7813 services a final killing loop kills all remaining left-over
7814 processes. We will now print the name of these processes
7815 when we send SIGKILL to them, since this usually indicates a
7816 problem.
7817
7818 * If /etc/crypttab refers to password files stored on
7819 configured mount points automatic dependencies will now be
7820 generated to ensure the specific mount is established first
7821 before the key file is attempted to be read.
7822
7823 * 'systemctl status' will now show information about the
7824 network sockets a socket unit is listening on.
7825
7826 * 'systemctl status' will also shown information about any
7827 drop-in configuration file for units. (Drop-In configuration
7828 files in this context are files such as
7829 /etc/systemd/systemd/foobar.service.d/*.conf)
7830
7831 * systemd-cgtop now optionally shows summed up CPU times of
7832 cgroups. Press '%' while running cgtop to switch between
7833 percentage and absolute mode. This is useful to determine
7834 which cgroups use up the most CPU time over the entire
7835 runtime of the system. systemd-cgtop has also been updated
7836 to be 'pipeable' for processing with further shell tools.
7837
7838 * 'hostnamectl set-hostname' will now allow setting of FQDN
7839 hostnames.
7840
7841 * The formatting and parsing of time span values has been
7842 changed. The parser now understands fractional expressions
7843 such as "5.5h". The formatter will now output fractional
7844 expressions for all time spans under 1min, i.e. "5.123456s"
7845 rather than "5s 123ms 456us". For time spans under 1s
7846 millisecond values are shown, for those under 1ms
7847 microsecond values are shown. This should greatly improve
7848 all time-related output of systemd.
7849
7850 * libsystemd-login and libsystemd-journal gained new
7851 functions for querying the poll() events mask and poll()
7852 timeout value for integration into arbitrary event
7853 loops.
7854
7855 * localectl gained the ability to list available X11 keymaps
7856 (models, layouts, variants, options).
7857
7858 * 'systemd-analyze dot' gained the ability to filter for
7859 specific units via shell-style globs, to create smaller,
7860 more useful graphs. I.e. it is now possible to create simple
7861 graphs of all the dependencies between only target units, or
7862 of all units that Avahi has dependencies with.
7863
7864 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7865 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7866 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7867 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7868 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7869 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7870 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7871
7872 CHANGES WITH 200:
7873
7874 * The boot-time readahead implementation for rotating media
7875 will now read the read-ahead data in multiple passes which
7876 consist of all read requests made in equidistant time
7877 intervals. This means instead of strictly reading read-ahead
7878 data in its physical order on disk we now try to find a
7879 middle ground between physical and access time order.
7880
7881 * /etc/os-release files gained a new BUILD_ID= field for usage
7882 on operating systems that provide continuous builds of OS
7883 images.
7884
7885 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7886 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7887 William Douglas, Zbigniew Jędrzejewski-Szmek
7888
7889 CHANGES WITH 199:
7890
7891 * systemd-python gained an API exposing libsystemd-daemon.
7892
7893 * The SMACK setup logic gained support for uploading CIPSO
7894 security policy.
7895
7896 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7897 ReadOnlyDirectories= and InaccessibleDirectories= has
7898 changed. The private /tmp and /var/tmp directories are now
7899 shared by all processes of a service (which means
7900 ExecStartPre= may now leave data in /tmp that ExecStart= of
7901 the same service can still access). When a service is
7902 stopped its temporary directories are immediately deleted
7903 (normal clean-up with tmpfiles is still done in addition to
7904 this though).
7905
7906 * By default, systemd will now set a couple of sysctl
7907 variables in the kernel: the safe sysrq options are turned
7908 on, IP route verification is turned on, and source routing
7909 disabled. The recently added hardlink and softlink
7910 protection of the kernel is turned on. These settings should
7911 be reasonably safe, and good defaults for all new systems.
7912
7913 * The predictable network naming logic may now be turned off
7914 with a new kernel command line switch: net.ifnames=0.
7915
7916 * A new libsystemd-bus module has been added that implements a
7917 pretty complete D-Bus client library. For details see:
7918
7919 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7920
7921 * journald will now explicitly flush the journal files to disk
7922 at the latest 5min after each write. The file will then also
7923 be marked offline until the next write. This should increase
7924 reliability in case of a crash. The synchronization delay
7925 can be configured via SyncIntervalSec= in journald.conf.
7926
7927 * There's a new remote-fs-setup.target unit that can be used
7928 to pull in specific services when at least one remote file
7929 system is to be mounted.
7930
7931 * There are new targets timers.target and paths.target as
7932 canonical targets to pull user timer and path units in
7933 from. This complements sockets.target with a similar
7934 purpose for socket units.
7935
7936 * libudev gained a new call udev_device_set_attribute_value()
7937 to set sysfs attributes of a device.
7938
7939 * The udev daemon now sets the default number of worker
7940 processes executed in parallel based on the number of available
7941 CPUs instead of the amount of available RAM. This is supposed
7942 to provide a more reliable default and limit a too aggressive
7943 parallelism for setups with 1000s of devices connected.
7944
7945 Contributions from: Auke Kok, Colin Walters, Cristian
7946 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7947 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7948 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7949 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7950 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7951 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7952 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7953 Zbigniew Jędrzejewski-Szmek
7954
7955 CHANGES WITH 198:
7956
7957 * Configuration of unit files may now be extended via drop-in
7958 files without having to edit/override the unit files
7959 themselves. More specifically, if the administrator wants to
7960 change one value for a service file foobar.service he can
7961 now do so by dropping in a configuration snippet into
7962 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7963 will load all these snippets and apply them on top of the
7964 main unit configuration file, possibly extending or
7965 overriding its settings. Using these drop-in snippets is
7966 generally nicer than the two earlier options for changing
7967 unit files locally: copying the files from
7968 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7969 them there; or creating a new file in /etc/systemd/system/
7970 that incorporates the original one via ".include". Drop-in
7971 snippets into these .d/ directories can be placed in any
7972 directory systemd looks for units in, and the usual
7973 overriding semantics between /usr/lib, /etc and /run apply
7974 for them too.
7975
7976 * Most unit file settings which take lists of items can now be
7977 reset by assigning the empty string to them. For example,
7978 normally, settings such as Environment=FOO=BAR append a new
7979 environment variable assignment to the environment block,
7980 each time they are used. By assigning Environment= the empty
7981 string the environment block can be reset to empty. This is
7982 particularly useful with the .d/*.conf drop-in snippets
7983 mentioned above, since this adds the ability to reset list
7984 settings from vendor unit files via these drop-ins.
7985
7986 * systemctl gained a new "list-dependencies" command for
7987 listing the dependencies of a unit recursively.
7988
7989 * Inhibitors are now honored and listed by "systemctl
7990 suspend", "systemctl poweroff" (and similar) too, not only
7991 GNOME. These commands will also list active sessions by
7992 other users.
7993
7994 * Resource limits (as exposed by the various control group
7995 controllers) can now be controlled dynamically at runtime
7996 for all units. More specifically, you can now use a command
7997 like "systemctl set-cgroup-attr foobar.service cpu.shares
7998 2000" to alter the CPU shares a specific service gets. These
7999 settings are stored persistently on disk, and thus allow the
8000 administrator to easily adjust the resource usage of
8001 services with a few simple commands. This dynamic resource
8002 management logic is also available to other programs via the
8003 bus. Almost any kernel cgroup attribute and controller is
8004 supported.
8005
8006 * systemd-vconsole-setup will now copy all font settings to
8007 all allocated VTs, where it previously applied them only to
8008 the foreground VT.
8009
8010 * libsystemd-login gained the new sd_session_get_tty() API
8011 call.
8012
8013 * This release drops support for a few legacy or
8014 distribution-specific LSB facility names when parsing init
8015 scripts: $x-display-manager, $mail-transfer-agent,
8016 $mail-transport-agent, $mail-transfer-agent, $smtp,
8017 $null. Also, the mail-transfer-agent.target unit backing
8018 this has been removed. Distributions which want to retain
8019 compatibility with this should carry the burden for
8020 supporting this themselves and patch support for these back
8021 in, if they really need to. Also, the facilities $syslog and
8022 $local_fs are now ignored, since systemd does not support
8023 early-boot LSB init scripts anymore, and these facilities
8024 are implied anyway for normal services. syslog.target has
8025 also been removed.
8026
8027 * There are new bus calls on PID1's Manager object for
8028 cancelling jobs, and removing snapshot units. Previously,
8029 both calls were only available on the Job and Snapshot
8030 objects themselves.
8031
8032 * systemd-journal-gatewayd gained SSL support.
8033
8034 * The various "environment" files, such as /etc/locale.conf
8035 now support continuation lines with a backslash ("\") as
8036 last character in the line, similarly in style (but different)
8037 to how this is supported in shells.
8038
8039 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8040 now implicitly appended to every log entry logged. systemctl
8041 has been updated to filter by this field when operating on a
8042 user systemd instance.
8043
8044 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8045 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8046 the container. This makes it easier to boot unmodified
8047 Fedora systems in a container, which however still requires
8048 audit=0 to be passed on the kernel command line. Auditing in
8049 kernel and userspace is unfortunately still too broken in
8050 context of containers, hence we recommend compiling it out
8051 of the kernel or using audit=0. Hopefully this will be fixed
8052 one day for good in the kernel.
8053
8054 * nspawn gained the new --bind= and --bind-ro= parameters to
8055 bind mount specific directories from the host into the
8056 container.
8057
8058 * nspawn will now mount its own devpts file system instance
8059 into the container, in order not to leak pty devices from
8060 the host into the container.
8061
8062 * systemd will now read the firmware boot time performance
8063 information from the EFI variables, if the used boot loader
8064 supports this, and takes it into account for boot performance
8065 analysis via "systemd-analyze". This is currently supported
8066 only in conjunction with Gummiboot, but could be supported
8067 by other boot loaders too. For details see:
8068
8069 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8070
8071 * A new generator has been added that automatically mounts the
8072 EFI System Partition (ESP) to /boot, if that directory
8073 exists, is empty, and no other file system has been
8074 configured to be mounted there.
8075
8076 * logind will now send out PrepareForSleep(false) out
8077 unconditionally, after coming back from suspend. This may be
8078 used by applications as asynchronous notification for
8079 system resume events.
8080
8081 * "systemctl unlock-sessions" has been added, that allows
8082 unlocking the screens of all user sessions at once, similar
8083 to how "systemctl lock-sessions" already locked all users
8084 sessions. This is backed by a new D-Bus call UnlockSessions().
8085
8086 * "loginctl seat-status" will now show the master device of a
8087 seat. (i.e. the device of a seat that needs to be around for
8088 the seat to be considered available, usually the graphics
8089 card).
8090
8091 * tmpfiles gained a new "X" line type, that allows
8092 configuration of files and directories (with wildcards) that
8093 shall be excluded from automatic cleanup ("aging").
8094
8095 * udev default rules set the device node permissions now only
8096 at "add" events, and do not change them any longer with a
8097 later "change" event.
8098
8099 * The log messages for lid events and power/sleep keypresses
8100 now carry a message ID.
8101
8102 * We now have a substantially larger unit test suite, but this
8103 continues to be work in progress.
8104
8105 * udevadm hwdb gained a new --root= parameter to change the
8106 root directory to operate relative to.
8107
8108 * logind will now issue a background sync() request to the kernel
8109 early at shutdown, so that dirty buffers are flushed to disk early
8110 instead of at the last moment, in order to optimize shutdown
8111 times a little.
8112
8113 * A new bootctl tool has been added that is an interface for
8114 certain boot loader operations. This is currently a preview
8115 and is likely to be extended into a small mechanism daemon
8116 like timedated, localed, hostnamed, and can be used by
8117 graphical UIs to enumerate available boot options, and
8118 request boot into firmware operations.
8119
8120 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8121 the rest of the package. It also has been updated to work
8122 correctly in initrds.
8123
8124 * polkit previously has been runtime optional, and is now also
8125 compile time optional via a configure switch.
8126
8127 * systemd-analyze has been reimplemented in C. Also "systemctl
8128 dot" has moved into systemd-analyze.
8129
8130 * "systemctl status" with no further parameters will now print
8131 the status of all active or failed units.
8132
8133 * Operations such as "systemctl start" can now be executed
8134 with a new mode "--irreversible" which may be used to queue
8135 operations that cannot accidentally be reversed by a later
8136 job queuing. This is by default used to make shutdown
8137 requests more robust.
8138
8139 * The Python API of systemd now gained a new module for
8140 reading journal files.
8141
8142 * A new tool kernel-install has been added that can install
8143 kernel images according to the Boot Loader Specification:
8144
8145 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8146
8147 * Boot time console output has been improved to provide
8148 animated boot time output for hanging jobs.
8149
8150 * A new tool systemd-activate has been added which can be used
8151 to test socket activation with, directly from the command
8152 line. This should make it much easier to test and debug
8153 socket activation in daemons.
8154
8155 * journalctl gained a new "--reverse" (or -r) option to show
8156 journal output in reverse order (i.e. newest line first).
8157
8158 * journalctl gained a new "--pager-end" (or -e) option to jump
8159 to immediately jump to the end of the journal in the
8160 pager. This is only supported in conjunction with "less".
8161
8162 * journalctl gained a new "--user-unit=" option, that works
8163 similarly to "--unit=" but filters for user units rather than
8164 system units.
8165
8166 * A number of unit files to ease adoption of systemd in
8167 initrds has been added. This moves some minimal logic from
8168 the various initrd implementations into systemd proper.
8169
8170 * The journal files are now owned by a new group
8171 "systemd-journal", which exists specifically to allow access
8172 to the journal, and nothing else. Previously, we used the
8173 "adm" group for that, which however possibly covers more
8174 than just journal/log file access. This new group is now
8175 already used by systemd-journal-gatewayd to ensure this
8176 daemon gets access to the journal files and as little else
8177 as possible. Note that "make install" will also set FS ACLs
8178 up for /var/log/journal to give "adm" and "wheel" read
8179 access to it, in addition to "systemd-journal" which owns
8180 the journal files. We recommend that packaging scripts also
8181 add read access to "adm" + "wheel" to /var/log/journal, and
8182 all existing/future journal files. To normal users and
8183 administrators little changes, however packagers need to
8184 ensure to create the "systemd-journal" system group at
8185 package installation time.
8186
8187 * The systemd-journal-gatewayd now runs as unprivileged user
8188 systemd-journal-gateway:systemd-journal-gateway. Packaging
8189 scripts need to create these system user/group at
8190 installation time.
8191
8192 * timedated now exposes a new boolean property CanNTP that
8193 indicates whether a local NTP service is available or not.
8194
8195 * systemd-detect-virt will now also detect xen PVs
8196
8197 * The pstore file system is now mounted by default, if it is
8198 available.
8199
8200 * In addition to the SELinux and IMA policies we will now also
8201 load SMACK policies at early boot.
8202
8203 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8204 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8205 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8206 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8207 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8208 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8209 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8210 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8211 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8212 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8213 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8214 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8215 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8216 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8217
8218 CHANGES WITH 197:
8219
8220 * Timer units now support calendar time events in addition to
8221 monotonic time events. That means you can now trigger a unit
8222 based on a calendar time specification such as "Thu,Fri
8223 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8224 or fifth day of any month of the year 2013, given that it is
8225 a thursday or friday. This brings timer event support
8226 considerably closer to cron's capabilities. For details on
8227 the supported calendar time specification language see
8228 systemd.time(7).
8229
8230 * udev now supports a number of different naming policies for
8231 network interfaces for predictable names, and a combination
8232 of these policies is now the default. Please see this wiki
8233 document for details:
8234
8235 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8236
8237 * Auke Kok's bootchart implementation has been added to the
8238 systemd tree. It is an optional component that can graph the
8239 boot in quite some detail. It is one of the best bootchart
8240 implementations around and minimal in its code and
8241 dependencies.
8242
8243 * nss-myhostname has been integrated into the systemd source
8244 tree. nss-myhostname guarantees that the local hostname
8245 always stays resolvable via NSS. It has been a weak
8246 requirement of systemd-hostnamed since a long time, and
8247 since its code is actually trivial we decided to just
8248 include it in systemd's source tree. It can be turned off
8249 with a configure switch.
8250
8251 * The read-ahead logic is now capable of properly detecting
8252 whether a btrfs file system is on SSD or rotating media, in
8253 order to optimize the read-ahead scheme. Previously, it was
8254 only capable of detecting this on traditional file systems
8255 such as ext4.
8256
8257 * In udev, additional device properties are now read from the
8258 IAB in addition to the OUI database. Also, Bluetooth company
8259 identities are attached to the devices as well.
8260
8261 * In service files %U may be used as specifier that is
8262 replaced by the configured user name of the service.
8263
8264 * nspawn may now be invoked without a controlling TTY. This
8265 makes it suitable for invocation as its own service. This
8266 may be used to set up a simple containerized server system
8267 using only core OS tools.
8268
8269 * systemd and nspawn can now accept socket file descriptors
8270 when they are started for socket activation. This enables
8271 implementation of socket activated nspawn
8272 containers. i.e. think about autospawning an entire OS image
8273 when the first SSH or HTTP connection is received. We expect
8274 that similar functionality will also be added to libvirt-lxc
8275 eventually.
8276
8277 * journalctl will now suppress ANSI color codes when
8278 presenting log data.
8279
8280 * systemctl will no longer show control group information for
8281 a unit if the control group is empty anyway.
8282
8283 * logind can now automatically suspend/hibernate/shutdown the
8284 system on idle.
8285
8286 * /etc/machine-info and hostnamed now also expose the chassis
8287 type of the system. This can be used to determine whether
8288 the local system is a laptop, desktop, handset or
8289 tablet. This information may either be configured by the
8290 user/vendor or is automatically determined from ACPI and DMI
8291 information if possible.
8292
8293 * A number of polkit actions are now bound together with "imply"
8294 rules. This should simplify creating UIs because many actions
8295 will now authenticate similar ones as well.
8296
8297 * Unit files learnt a new condition ConditionACPower= which
8298 may be used to conditionalize a unit depending on whether an
8299 AC power source is connected or not, of whether the system
8300 is running on battery power.
8301
8302 * systemctl gained a new "is-failed" verb that may be used in
8303 shell scripts and suchlike to check whether a specific unit
8304 is in the "failed" state.
8305
8306 * The EnvironmentFile= setting in unit files now supports file
8307 globbing, and can hence be used to easily read a number of
8308 environment files at once.
8309
8310 * systemd will no longer detect and recognize specific
8311 distributions. All distribution-specific #ifdeffery has been
8312 removed, systemd is now fully generic and
8313 distribution-agnostic. Effectively, not too much is lost as
8314 a lot of the code is still accessible via explicit configure
8315 switches. However, support for some distribution specific
8316 legacy configuration file formats has been dropped. We
8317 recommend distributions to simply adopt the configuration
8318 files everybody else uses now and convert the old
8319 configuration from packaging scripts. Most distributions
8320 already did that. If that's not possible or desirable,
8321 distributions are welcome to forward port the specific
8322 pieces of code locally from the git history.
8323
8324 * When logging a message about a unit systemd will now always
8325 log the unit name in the message meta data.
8326
8327 * localectl will now also discover system locale data that is
8328 not stored in locale archives, but directly unpacked.
8329
8330 * logind will no longer unconditionally use framebuffer
8331 devices as seat masters, i.e. as devices that are required
8332 to be existing before a seat is considered preset. Instead,
8333 it will now look for all devices that are tagged as
8334 "seat-master" in udev. By default, framebuffer devices will
8335 be marked as such, but depending on local systems, other
8336 devices might be marked as well. This may be used to
8337 integrate graphics cards using closed source drivers (such
8338 as NVidia ones) more nicely into logind. Note however, that
8339 we recommend using the open source NVidia drivers instead,
8340 and no udev rules for the closed-source drivers will be
8341 shipped from us upstream.
8342
8343 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8344 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8345 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8346 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8347 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8348 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8349 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8350 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8351 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8352 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8353 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8354 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8355 Jędrzejewski-Szmek
8356
8357 CHANGES WITH 196:
8358
8359 * udev gained support for loading additional device properties
8360 from an indexed database that is keyed by vendor/product IDs
8361 and similar device identifiers. For the beginning this
8362 "hwdb" is populated with data from the well-known PCI and
8363 USB database, but also includes PNP, ACPI and OID data. In
8364 the longer run this indexed database shall grow into
8365 becoming the one central database for non-essential
8366 userspace device metadata. Previously, data from the PCI/USB
8367 database was only attached to select devices, since the
8368 lookup was a relatively expensive operation due to O(n) time
8369 complexity (with n being the number of entries in the
8370 database). Since this is now O(1), we decided to add in this
8371 data for all devices where this is available, by
8372 default. Note that the indexed database needs to be rebuilt
8373 when new data files are installed. To achieve this you need
8374 to update your packaging scripts to invoke "udevadm hwdb
8375 --update" after installation of hwdb data files. For
8376 RPM-based distributions we introduced the new
8377 %udev_hwdb_update macro for this purpose.
8378
8379 * The Journal gained support for the "Message Catalog", an
8380 indexed database to link up additional information with
8381 journal entries. For further details please check:
8382
8383 https://www.freedesktop.org/wiki/Software/systemd/catalog
8384
8385 The indexed message catalog database also needs to be
8386 rebuilt after installation of message catalog files. Use
8387 "journalctl --update-catalog" for this. For RPM-based
8388 distributions we introduced the %journal_catalog_update
8389 macro for this purpose.
8390
8391 * The Python Journal bindings gained support for the standard
8392 Python logging framework.
8393
8394 * The Journal API gained new functions for checking whether
8395 the underlying file system of a journal file is capable of
8396 properly reporting file change notifications, or whether
8397 applications that want to reflect journal changes "live"
8398 need to recheck journal files continuously in appropriate
8399 time intervals.
8400
8401 * It is now possible to set the "age" field for tmpfiles
8402 entries to 0, indicating that files matching this entry
8403 shall always be removed when the directories are cleaned up.
8404
8405 * coredumpctl gained a new "gdb" verb which invokes gdb
8406 right-away on the selected coredump.
8407
8408 * There's now support for "hybrid sleep" on kernels that
8409 support this, in addition to "suspend" and "hibernate". Use
8410 "systemctl hybrid-sleep" to make use of this.
8411
8412 * logind's HandleSuspendKey= setting (and related settings)
8413 now gained support for a new "lock" setting to simply
8414 request the screen lock on all local sessions, instead of
8415 actually executing a suspend or hibernation.
8416
8417 * systemd will now mount the EFI variables file system by
8418 default.
8419
8420 * Socket units now gained support for configuration of the
8421 SMACK security label.
8422
8423 * timedatectl will now output the time of the last and next
8424 daylight saving change.
8425
8426 * We dropped support for various legacy and distro-specific
8427 concepts, such as insserv, early-boot SysV services
8428 (i.e. those for non-standard runlevels such as 'b' or 'S')
8429 or ArchLinux /etc/rc.conf support. We recommend the
8430 distributions who still need support this to either continue
8431 to maintain the necessary patches downstream, or find a
8432 different solution. (Talk to us if you have questions!)
8433
8434 * Various systemd components will now bypass polkit checks for
8435 root and otherwise handle properly if polkit is not found to
8436 be around. This should fix most issues for polkit-less
8437 systems. Quite frankly this should have been this way since
8438 day one. It is absolutely our intention to make systemd work
8439 fine on polkit-less systems, and we consider it a bug if
8440 something does not work as it should if polkit is not around.
8441
8442 * For embedded systems it is now possible to build udev and
8443 systemd without blkid and/or kmod support.
8444
8445 * "systemctl switch-root" is now capable of switching root
8446 more than once. I.e. in addition to transitions from the
8447 initrd to the host OS it is now possible to transition to
8448 further OS images from the host. This is useful to implement
8449 offline updating tools.
8450
8451 * Various other additions have been made to the RPM macros
8452 shipped with systemd. Use %udev_rules_update() after
8453 installing new udev rules files. %_udevhwdbdir,
8454 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8455 %_sysctldir are now available which resolve to the right
8456 directories for packages to place various data files in.
8457
8458 * journalctl gained the new --full switch (in addition to
8459 --all, to disable ellipsation for long messages.
8460
8461 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8462 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8463 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8464 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8465 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8466 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8467 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8468 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8469 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8470
8471 CHANGES WITH 195:
8472
8473 * journalctl gained new --since= and --until= switches to
8474 filter by time. It also now supports nice filtering for
8475 units via --unit=/-u.
8476
8477 * Type=oneshot services may use ExecReload= and do the
8478 right thing.
8479
8480 * The journal daemon now supports time-based rotation and
8481 vacuuming, in addition to the usual disk-space based
8482 rotation.
8483
8484 * The journal will now index the available field values for
8485 each field name. This enables clients to show pretty drop
8486 downs of available match values when filtering. The bash
8487 completion of journalctl has been updated
8488 accordingly. journalctl gained a new switch -F to list all
8489 values a certain field takes in the journal database.
8490
8491 * More service events are now written as structured messages
8492 to the journal, and made recognizable via message IDs.
8493
8494 * The timedated, localed and hostnamed mini-services which
8495 previously only provided support for changing time, locale
8496 and hostname settings from graphical DEs such as GNOME now
8497 also have a minimal (but very useful) text-based client
8498 utility each. This is probably the nicest way to changing
8499 these settings from the command line now, especially since
8500 it lists available options and is fully integrated with bash
8501 completion.
8502
8503 * There's now a new tool "systemd-coredumpctl" to list and
8504 extract coredumps from the journal.
8505
8506 * We now install a README each in /var/log/ and
8507 /etc/rc.d/init.d explaining where the system logs and init
8508 scripts went. This hopefully should help folks who go to
8509 that dirs and look into the otherwise now empty void and
8510 scratch their heads.
8511
8512 * When user-services are invoked (by systemd --user) the
8513 $MANAGERPID env var is set to the PID of systemd.
8514
8515 * SIGRTMIN+24 when sent to a --user instance will now result
8516 in immediate termination of systemd.
8517
8518 * gatewayd received numerous feature additions such as a
8519 "follow" mode, for live syncing and filtering.
8520
8521 * browse.html now allows filtering and showing detailed
8522 information on specific entries. Keyboard navigation and
8523 mouse screen support has been added.
8524
8525 * gatewayd/journalctl now supports HTML5/JSON
8526 Server-Sent-Events as output.
8527
8528 * The SysV init script compatibility logic will now
8529 heuristically determine whether a script supports the
8530 "reload" verb, and only then make this available as
8531 "systemctl reload".
8532
8533 * "systemctl status --follow" has been removed, use "journalctl
8534 -u" instead.
8535
8536 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8537 have been removed since they are hardly useful to be
8538 configured.
8539
8540 * And I'd like to take the opportunity to specifically mention
8541 Zbigniew for his great contributions. Zbigniew, you rock!
8542
8543 Contributions from: Andrew Eikum, Christian Hesse, Colin
8544 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8545 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8546 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8547 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8548 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8549 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8550
8551 CHANGES WITH 194:
8552
8553 * If /etc/vconsole.conf is non-existent or empty we will no
8554 longer load any console font or key map at boot by
8555 default. Instead the kernel defaults will be left
8556 intact. This is definitely the right thing to do, as no
8557 configuration should mean no configuration, and hard-coding
8558 font names that are different on all archs is probably a bad
8559 idea. Also, the kernel default key map and font should be
8560 good enough for most cases anyway, and mostly identical to
8561 the userspace fonts/key maps we previously overloaded them
8562 with. If distributions want to continue to default to a
8563 non-kernel font or key map they should ship a default
8564 /etc/vconsole.conf with the appropriate contents.
8565
8566 Contributions from: Colin Walters, Daniel J Walsh, Dave
8567 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8568 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8569
8570 CHANGES WITH 193:
8571
8572 * journalctl gained a new --cursor= switch to show entries
8573 starting from the specified location in the journal.
8574
8575 * We now enforce a size limit on journal entry fields exported
8576 with "-o json" in journalctl. Fields larger than 4K will be
8577 assigned null. This can be turned off with --all.
8578
8579 * An (optional) journal gateway daemon is now available as
8580 "systemd-journal-gatewayd.service". This service provides
8581 access to the journal via HTTP and JSON. This functionality
8582 will be used to implement live log synchronization in both
8583 pull and push modes, but has various other users too, such
8584 as easy log access for debugging of embedded devices. Right
8585 now it is already useful to retrieve the journal via HTTP:
8586
8587 # systemctl start systemd-journal-gatewayd.service
8588 # wget http://localhost:19531/entries
8589
8590 This will download the journal contents in a
8591 /var/log/messages compatible format. The same as JSON:
8592
8593 # curl -H"Accept: application/json" http://localhost:19531/entries
8594
8595 This service is also accessible via a web browser where a
8596 single static HTML5 app is served that uses the JSON logic
8597 to enable the user to do some basic browsing of the
8598 journal. This will be extended later on. Here's an example
8599 screenshot of this app in its current state:
8600
8601 http://0pointer.de/public/journal-gatewayd
8602
8603 Contributions from: Kay Sievers, Lennart Poettering, Robert
8604 Milasan, Tom Gundersen
8605
8606 CHANGES WITH 192:
8607
8608 * The bash completion logic is now available for journalctl
8609 too.
8610
8611 * We do not mount the "cpuset" controller anymore together with
8612 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8613 started if no parameters are assigned to it. "cpuset" hence
8614 broke code that assumed it could create "cpu" groups and
8615 just start them.
8616
8617 * journalctl -f will now subscribe to terminal size changes,
8618 and line break accordingly.
8619
8620 Contributions from: Dave Reisner, Kay Sievers, Lennart
8621 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8622
8623 CHANGES WITH 191:
8624
8625 * nspawn will now create a symlink /etc/localtime in the
8626 container environment, copying the host's timezone
8627 setting. Previously this has been done via a bind mount, but
8628 since symlinks cannot be bind mounted this has now been
8629 changed to create/update the appropriate symlink.
8630
8631 * journalctl -n's line number argument is now optional, and
8632 will default to 10 if omitted.
8633
8634 * journald will now log the maximum size the journal files may
8635 take up on disk. This is particularly useful if the default
8636 built-in logic of determining this parameter from the file
8637 system size is used. Use "systemctl status
8638 systemd-journald.service" to see this information.
8639
8640 * The multi-seat X wrapper tool has been stripped down. As X
8641 is now capable of enumerating graphics devices via udev in a
8642 seat-aware way the wrapper is not strictly necessary
8643 anymore. A stripped down temporary stop-gap is still shipped
8644 until the upstream display managers have been updated to
8645 fully support the new X logic. Expect this wrapper to be
8646 removed entirely in one of the next releases.
8647
8648 * HandleSleepKey= in logind.conf has been split up into
8649 HandleSuspendKey= and HandleHibernateKey=. The old setting
8650 is not available anymore. X11 and the kernel are
8651 distinguishing between these keys and we should too. This
8652 also means the inhibition lock for these keys has been split
8653 into two.
8654
8655 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8656 Poettering, Lukas Nykryn, Václav Pavlín
8657
8658 CHANGES WITH 190:
8659
8660 * Whenever a unit changes state we will now log this to the
8661 journal and show along the unit's own log output in
8662 "systemctl status".
8663
8664 * ConditionPathIsMountPoint= can now properly detect bind
8665 mount points too. (Previously, a bind mount of one file
8666 system to another place in the same file system could not be
8667 detected as mount, since they shared struct stat's st_dev
8668 field.)
8669
8670 * We will now mount the cgroup controllers cpu, cpuacct,
8671 cpuset and the controllers net_cls, net_prio together by
8672 default.
8673
8674 * nspawn containers will now have a virtualized boot
8675 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8676 over with a randomized ID at container initialization). This
8677 has the effect of making "journalctl -b" do the right thing
8678 in a container.
8679
8680 * The JSON output journal serialization has been updated not
8681 to generate "endless" list objects anymore, but rather one
8682 JSON object per line. This is more in line how most JSON
8683 parsers expect JSON objects. The new output mode
8684 "json-pretty" has been added to provide similar output, but
8685 neatly aligned for readability by humans.
8686
8687 * We dropped all explicit sync() invocations in the shutdown
8688 code. The kernel does this implicitly anyway in the kernel
8689 reboot() syscall. halt(8)'s -n option is now a compatibility
8690 no-op.
8691
8692 * We now support virtualized reboot() in containers, as
8693 supported by newer kernels. We will fall back to exit() if
8694 CAP_SYS_REBOOT is not available to the container. Also,
8695 nspawn makes use of this now and will actually reboot the
8696 container if the containerized OS asks for that.
8697
8698 * journalctl will only show local log output by default
8699 now. Use --merge (-m) to show remote log output, too.
8700
8701 * libsystemd-journal gained the new sd_journal_get_usage()
8702 call to determine the current disk usage of all journal
8703 files. This is exposed in the new "journalctl --disk-usage"
8704 command.
8705
8706 * journald gained a new configuration setting SplitMode= in
8707 journald.conf which may be used to control how user journals
8708 are split off. See journald.conf(5) for details.
8709
8710 * A new condition type ConditionFileNotEmpty= has been added.
8711
8712 * tmpfiles' "w" lines now support file globbing, to write
8713 multiple files at once.
8714
8715 * We added Python bindings for the journal submission
8716 APIs. More Python APIs for a number of selected APIs will
8717 likely follow. Note that we intend to add native bindings
8718 only for the Python language, as we consider it common
8719 enough to deserve bindings shipped within systemd. There are
8720 various projects outside of systemd that provide bindings
8721 for languages such as PHP or Lua.
8722
8723 * Many conditions will now resolve specifiers such as %i. In
8724 addition, PathChanged= and related directives of .path units
8725 now support specifiers as well.
8726
8727 * There's now a new RPM macro definition for the system preset
8728 dir: %_presetdir.
8729
8730 * journald will now warn if it ca not forward a message to the
8731 syslog daemon because its socket is full.
8732
8733 * timedated will no longer write or process /etc/timezone,
8734 except on Debian. As we do not support late mounted /usr
8735 anymore /etc/localtime always being a symlink is now safe,
8736 and hence the information in /etc/timezone is not necessary
8737 anymore.
8738
8739 * logind will now always reserve one VT for a text getty (VT6
8740 by default). Previously if more than 6 X sessions where
8741 started they took up all the VTs with auto-spawned gettys,
8742 so that no text gettys were available anymore.
8743
8744 * udev will now automatically inform the btrfs kernel logic
8745 about btrfs RAID components showing up. This should make
8746 simple hotplug based btrfs RAID assembly work.
8747
8748 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8749 (but not for its children which will stay at the kernel
8750 default). This should allow setups with a lot more listening
8751 sockets.
8752
8753 * systemd will now always pass the configured timezone to the
8754 kernel at boot. timedated will do the same when the timezone
8755 is changed.
8756
8757 * logind's inhibition logic has been updated. By default,
8758 logind will now handle the lid switch, the power and sleep
8759 keys all the time, even in graphical sessions. If DEs want
8760 to handle these events on their own they should take the new
8761 handle-power-key, handle-sleep-key and handle-lid-switch
8762 inhibitors during their runtime. A simple way to achieve
8763 that is to invoke the DE wrapped in an invocation of:
8764
8765 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8766
8767 * Access to unit operations is now checked via SELinux taking
8768 the unit file label and client process label into account.
8769
8770 * systemd will now notify the administrator in the journal
8771 when he over-mounts a non-empty directory.
8772
8773 * There are new specifiers that are resolved in unit files,
8774 for the host name (%H), the machine ID (%m) and the boot ID
8775 (%b).
8776
8777 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8778 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8779 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8780 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8781 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8782 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8783 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8784
8785 CHANGES WITH 189:
8786
8787 * Support for reading structured kernel messages from
8788 /dev/kmsg has now been added and is enabled by default.
8789
8790 * Support for reading kernel messages from /proc/kmsg has now
8791 been removed. If you want kernel messages in the journal
8792 make sure to run a recent kernel (>= 3.5) that supports
8793 reading structured messages from /dev/kmsg (see
8794 above). /proc/kmsg is now exclusive property of classic
8795 syslog daemons again.
8796
8797 * The libudev API gained the new
8798 udev_device_new_from_device_id() call.
8799
8800 * The logic for file system namespace (ReadOnlyDirectory=,
8801 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8802 require pivot_root() anymore. This means fewer temporary
8803 directories are created below /tmp for this feature.
8804
8805 * nspawn containers will now see and receive all submounts
8806 made on the host OS below the root file system of the
8807 container.
8808
8809 * Forward Secure Sealing is now supported for Journal files,
8810 which provide cryptographical sealing of journal files so
8811 that attackers cannot alter log history anymore without this
8812 being detectable. Lennart will soon post a blog story about
8813 this explaining it in more detail.
8814
8815 * There are two new service settings RestartPreventExitStatus=
8816 and SuccessExitStatus= which allow configuration of exit
8817 status (exit code or signal) which will be excepted from the
8818 restart logic, resp. consider successful.
8819
8820 * journalctl gained the new --verify switch that can be used
8821 to check the integrity of the structure of journal files and
8822 (if Forward Secure Sealing is enabled) the contents of
8823 journal files.
8824
8825 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8826 and similar symlinks pre-created. This makes running shells
8827 as container init process a lot more fun.
8828
8829 * The fstab support can now handle PARTUUID= and PARTLABEL=
8830 entries.
8831
8832 * A new ConditionHost= condition has been added to match
8833 against the hostname (with globs) and machine ID. This is
8834 useful for clusters where a single OS image is used to
8835 provision a large number of hosts which shall run slightly
8836 different sets of services.
8837
8838 * Services which hit the restart limit will now be placed in a
8839 failure state.
8840
8841 Contributions from: Bertram Poettering, Dave Reisner, Huang
8842 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8843 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8844
8845 CHANGES WITH 188:
8846
8847 * When running in --user mode systemd will now become a
8848 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8849 tree a lot more organized.
8850
8851 * A new PartOf= unit dependency type has been introduced that
8852 may be used to group services in a natural way.
8853
8854 * "systemctl enable" may now be used to enable instances of
8855 services.
8856
8857 * journalctl now prints error log levels in red, and
8858 warning/notice log levels in bright white. It also supports
8859 filtering by log level now.
8860
8861 * cgtop gained a new -n switch (similar to top), to configure
8862 the maximum number of iterations to run for. It also gained
8863 -b, to run in batch mode (accepting no input).
8864
8865 * The suffix ".service" may now be omitted on most systemctl
8866 command lines involving service unit names.
8867
8868 * There's a new bus call in logind to lock all sessions, as
8869 well as a loginctl verb for it "lock-sessions".
8870
8871 * libsystemd-logind.so gained a new call sd_journal_perror()
8872 that works similar to libc perror() but logs to the journal
8873 and encodes structured information about the error number.
8874
8875 * /etc/crypttab entries now understand the new keyfile-size=
8876 option.
8877
8878 * shutdown(8) now can send a (configurable) wall message when
8879 a shutdown is cancelled.
8880
8881 * The mount propagation mode for the root file system will now
8882 default to "shared", which is useful to make containers work
8883 nicely out-of-the-box so that they receive new mounts from
8884 the host. This can be undone locally by running "mount
8885 --make-rprivate /" if needed.
8886
8887 * The prefdm.service file has been removed. Distributions
8888 should maintain this unit downstream if they intend to keep
8889 it around. However, we recommend writing normal unit files
8890 for display managers instead.
8891
8892 * Since systemd is a crucial part of the OS we will now
8893 default to a number of compiler switches that improve
8894 security (hardening) such as read-only relocations, stack
8895 protection, and suchlike.
8896
8897 * The TimeoutSec= setting for services is now split into
8898 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8899 of individual time outs for the start and the stop phase of
8900 the service.
8901
8902 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8903 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8904 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8905 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8906 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8907 Gundersen, Zbigniew Jędrzejewski-Szmek
8908
8909 CHANGES WITH 187:
8910
8911 * The journal and id128 C APIs are now fully documented as man
8912 pages.
8913
8914 * Extra safety checks have been added when transitioning from
8915 the initial RAM disk to the main system to avoid accidental
8916 data loss.
8917
8918 * /etc/crypttab entries now understand the new keyfile-offset=
8919 option.
8920
8921 * systemctl -t can now be used to filter by unit load state.
8922
8923 * The journal C API gained the new sd_journal_wait() call to
8924 make writing synchronous journal clients easier.
8925
8926 * journalctl gained the new -D switch to show journals from a
8927 specific directory.
8928
8929 * journalctl now displays a special marker between log
8930 messages of two different boots.
8931
8932 * The journal is now explicitly flushed to /var via a service
8933 systemd-journal-flush.service, rather than implicitly simply
8934 by seeing /var/log/journal to be writable.
8935
8936 * journalctl (and the journal C APIs) can now match for much
8937 more complex expressions, with alternatives and
8938 disjunctions.
8939
8940 * When transitioning from the initial RAM disk to the main
8941 system we will now kill all processes in a killing spree to
8942 ensure no processes stay around by accident.
8943
8944 * Three new specifiers may be used in unit files: %u, %h, %s
8945 resolve to the user name, user home directory resp. user
8946 shell. This is useful for running systemd user instances.
8947
8948 * We now automatically rotate journal files if their data
8949 object hash table gets a fill level > 75%. We also size the
8950 hash table based on the configured maximum file size. This
8951 together should lower hash collisions drastically and thus
8952 speed things up a bit.
8953
8954 * journalctl gained the new "--header" switch to introspect
8955 header data of journal files.
8956
8957 * A new setting SystemCallFilters= has been added to services
8958 which may be used to apply blacklists or whitelists to
8959 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8960
8961 * nspawn gained a new --link-journal= switch (and quicker: -j)
8962 to link the container journal with the host. This makes it
8963 very easy to centralize log viewing on the host for all
8964 guests while still keeping the journal files separated.
8965
8966 * Many bugfixes and optimizations
8967
8968 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8969 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8970 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8971 Jędrzejewski-Szmek
8972
8973 CHANGES WITH 186:
8974
8975 * Several tools now understand kernel command line arguments,
8976 which are only read when run in an initial RAM disk. They
8977 usually follow closely their normal counterparts, but are
8978 prefixed with rd.
8979
8980 * There's a new tool to analyze the readahead files that are
8981 automatically generated at boot. Use:
8982
8983 /usr/lib/systemd/systemd-readahead analyze /.readahead
8984
8985 * We now provide an early debug shell on tty9 if this enabled. Use:
8986
8987 systemctl enable debug-shell.service
8988
8989 * All plymouth related units have been moved into the Plymouth
8990 package. Please make sure to upgrade your Plymouth version
8991 as well.
8992
8993 * systemd-tmpfiles now supports getting passed the basename of
8994 a configuration file only, in which case it will look for it
8995 in all appropriate directories automatically.
8996
8997 * udevadm info now takes a /dev or /sys path as argument, and
8998 does the right thing. Example:
8999
9000 udevadm info /dev/sda
9001 udevadm info /sys/class/block/sda
9002
9003 * systemctl now prints a warning if a unit is stopped but a
9004 unit that might trigger it continues to run. Example: a
9005 service is stopped but the socket that activates it is left
9006 running.
9007
9008 * "systemctl status" will now mention if the log output was
9009 shortened due to rotation since a service has been started.
9010
9011 * The journal API now exposes functions to determine the
9012 "cutoff" times due to rotation.
9013
9014 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9015 immediately flushing of runtime logs to /var if possible,
9016 resp. for triggering immediate rotation of the journal
9017 files.
9018
9019 * It is now considered an error if a service is attempted to
9020 be stopped that is not loaded.
9021
9022 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9023
9024 * systemd-analyze now supports Python 3
9025
9026 * tmpfiles now supports cleaning up directories via aging
9027 where the first level dirs are always kept around but
9028 directories beneath it automatically aged. This is enabled
9029 by prefixing the age field with '~'.
9030
9031 * Seat objects now expose CanGraphical, CanTTY properties
9032 which is required to deal with very fast bootups where the
9033 display manager might be running before the graphics drivers
9034 completed initialization.
9035
9036 * Seat objects now expose a State property.
9037
9038 * We now include RPM macros for service enabling/disabling
9039 based on the preset logic. We recommend RPM based
9040 distributions to make use of these macros if possible. This
9041 makes it simpler to reuse RPM spec files across
9042 distributions.
9043
9044 * We now make sure that the collected systemd unit name is
9045 always valid when services log to the journal via
9046 STDOUT/STDERR.
9047
9048 * There's a new man page kernel-command-line(7) detailing all
9049 command line options we understand.
9050
9051 * The fstab generator may now be disabled at boot by passing
9052 fstab=0 on the kernel command line.
9053
9054 * A new kernel command line option modules-load= is now understood
9055 to load a specific kernel module statically, early at boot.
9056
9057 * Unit names specified on the systemctl command line are now
9058 automatically escaped as needed. Also, if file system or
9059 device paths are specified they are automatically turned
9060 into the appropriate mount or device unit names. Example:
9061
9062 systemctl status /home
9063 systemctl status /dev/sda
9064
9065 * The SysVConsole= configuration option has been removed from
9066 system.conf parsing.
9067
9068 * The SysV search path is no longer exported on the D-Bus
9069 Manager object.
9070
9071 * The Names= option has been removed from unit file parsing.
9072
9073 * There's a new man page bootup(7) detailing the boot process.
9074
9075 * Every unit and every generator we ship with systemd now
9076 comes with full documentation. The self-explanatory boot is
9077 complete.
9078
9079 * A couple of services gained "systemd-" prefixes in their
9080 name if they wrap systemd code, rather than only external
9081 code. Among them fsck@.service which is now
9082 systemd-fsck@.service.
9083
9084 * The HaveWatchdog property has been removed from the D-Bus
9085 Manager object.
9086
9087 * systemd.confirm_spawn= on the kernel command line should now
9088 work sensibly.
9089
9090 * There's a new man page crypttab(5) which details all options
9091 we actually understand.
9092
9093 * systemd-nspawn gained a new --capability= switch to pass
9094 additional capabilities to the container.
9095
9096 * timedated will now read known NTP implementation unit names
9097 from /usr/lib/systemd/ntp-units.d/*.list,
9098 systemd-timedated-ntp.target has been removed.
9099
9100 * journalctl gained a new switch "-b" that lists log data of
9101 the current boot only.
9102
9103 * The notify socket is in the abstract namespace again, in
9104 order to support daemons which chroot() at start-up.
9105
9106 * There is a new Storage= configuration option for journald
9107 which allows configuration of where log data should go. This
9108 also provides a way to disable journal logging entirely, so
9109 that data collected is only forwarded to the console, the
9110 kernel log buffer or another syslog implementation.
9111
9112 * Many bugfixes and optimizations
9113
9114 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9115 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9116 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9117 Shawn Landden, Tom Gundersen
9118
9119 CHANGES WITH 185:
9120
9121 * "systemctl help <unit>" now shows the man page if one is
9122 available.
9123
9124 * Several new man pages have been added.
9125
9126 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9127 MaxLevelConsole= can now be specified in
9128 journald.conf. These options allow reducing the amount of
9129 data stored on disk or forwarded by the log level.
9130
9131 * TimerSlackNSec= can now be specified in system.conf for
9132 PID1. This allows system-wide power savings.
9133
9134 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9135 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9136 Matthias Clasen
9137
9138 CHANGES WITH 184:
9139
9140 * logind is now capable of (optionally) handling power and
9141 sleep keys as well as the lid switch.
9142
9143 * journalctl now understands the syntax "journalctl
9144 /usr/bin/avahi-daemon" to get all log output of a specific
9145 daemon.
9146
9147 * CapabilityBoundingSet= in system.conf now also influences
9148 the capability bound set of usermode helpers of the kernel.
9149
9150 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9151 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9152 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9153 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9154
9155 CHANGES WITH 183:
9156
9157 * Note that we skipped 139 releases here in order to set the
9158 new version to something that is greater than both udev's
9159 and systemd's most recent version number.
9160
9161 * udev: all udev sources are merged into the systemd source tree now.
9162 All future udev development will happen in the systemd tree. It
9163 is still fully supported to use the udev daemon and tools without
9164 systemd running, like in initramfs or other init systems. Building
9165 udev though, will require the *build* of the systemd tree, but
9166 udev can be properly *run* without systemd.
9167
9168 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9169 should be used to create dead device nodes as workarounds for broken
9170 subsystems.
9171
9172 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9173 no longer supported. udev_monitor_new_from_netlink() needs to be
9174 used to subscribe to events.
9175
9176 * udev: when udevd is started by systemd, processes which are left
9177 behind by forking them off of udev rules, are unconditionally cleaned
9178 up and killed now after the event handling has finished. Services or
9179 daemons must be started as systemd services. Services can be
9180 pulled-in by udev to get started, but they can no longer be directly
9181 forked by udev rules.
9182
9183 * udev: the daemon binary is called systemd-udevd now and installed
9184 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9185 to adapt to that, create symlink, or rename the binary after building
9186 it.
9187
9188 * libudev no longer provides these symbols:
9189 udev_monitor_from_socket()
9190 udev_queue_get_failed_list_entry()
9191 udev_get_{dev,sys,run}_path()
9192 The versions number was bumped and symbol versioning introduced.
9193
9194 * systemd-loginctl and systemd-journalctl have been renamed
9195 to loginctl and journalctl to match systemctl.
9196
9197 * The config files: /etc/systemd/systemd-logind.conf and
9198 /etc/systemd/systemd-journald.conf have been renamed to
9199 logind.conf and journald.conf. Package updates should rename
9200 the files to the new names on upgrade.
9201
9202 * For almost all files the license is now LGPL2.1+, changed
9203 from the previous GPL2.0+. Exceptions are some minor stuff
9204 of udev (which will be changed to LGPL2.1 eventually, too),
9205 and the MIT licensed sd-daemon.[ch] library that is suitable
9206 to be used as drop-in files.
9207
9208 * systemd and logind now handle system sleep states, in
9209 particular suspending and hibernating.
9210
9211 * logind now implements a sleep/shutdown/idle inhibiting logic
9212 suitable for a variety of uses. Soonishly Lennart will blog
9213 about this in more detail.
9214
9215 * var-run.mount and var-lock.mount are no longer provided
9216 (which previously bind mounted these directories to their new
9217 places). Distributions which have not converted these
9218 directories to symlinks should consider stealing these files
9219 from git history and add them downstream.
9220
9221 * We introduced the Documentation= field for units and added
9222 this to all our shipped units. This is useful to make it
9223 easier to explore the boot and the purpose of the various
9224 units.
9225
9226 * All smaller setup units (such as
9227 systemd-vconsole-setup.service) now detect properly if they
9228 are run in a container and are skipped when
9229 appropriate. This guarantees an entirely noise-free boot in
9230 Linux container environments such as systemd-nspawn.
9231
9232 * A framework for implementing offline system updates is now
9233 integrated, for details see:
9234 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9235
9236 * A new service type Type=idle is available now which helps us
9237 avoiding ugly interleaving of getty output and boot status
9238 messages.
9239
9240 * There's now a system-wide CapabilityBoundingSet= option to
9241 globally reduce the set of capabilities for the
9242 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9243 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9244 even CAP_NET_ADMIN system-wide for secure systems.
9245
9246 * There are now system-wide DefaultLimitXXX= options to
9247 globally change the defaults of the various resource limits
9248 for all units started by PID 1.
9249
9250 * Harald Hoyer's systemd test suite has been integrated into
9251 systemd which allows easy testing of systemd builds in qemu
9252 and nspawn. (This is really awesome! Ask us for details!)
9253
9254 * The fstab parser is now implemented as generator, not inside
9255 of PID 1 anymore.
9256
9257 * systemctl will now warn you if .mount units generated from
9258 /etc/fstab are out of date due to changes in fstab that
9259 have not been read by systemd yet.
9260
9261 * systemd is now suitable for usage in initrds. Dracut has
9262 already been updated to make use of this. With this in place
9263 initrds get a slight bit faster but primarily are much
9264 easier to introspect and debug since "systemctl status" in
9265 the host system can be used to introspect initrd services,
9266 and the journal from the initrd is kept around too.
9267
9268 * systemd-delta has been added, a tool to explore differences
9269 between user/admin configuration and vendor defaults.
9270
9271 * PrivateTmp= now affects both /tmp and /var/tmp.
9272
9273 * Boot time status messages are now much prettier and feature
9274 proper english language. Booting up systemd has never been
9275 so sexy.
9276
9277 * Read-ahead pack files now include the inode number of all
9278 files to pre-cache. When the inode changes the pre-caching
9279 is not attempted. This should be nicer to deal with updated
9280 packages which might result in changes of read-ahead
9281 patterns.
9282
9283 * We now temporaritly lower the kernel's read_ahead_kb variable
9284 when collecting read-ahead data to ensure the kernel's
9285 built-in read-ahead does not add noise to our measurements
9286 of necessary blocks to pre-cache.
9287
9288 * There's now RequiresMountsFor= to add automatic dependencies
9289 for all mounts necessary for a specific file system path.
9290
9291 * MountAuto= and SwapAuto= have been removed from
9292 system.conf. Mounting file systems at boot has to take place
9293 in systemd now.
9294
9295 * nspawn now learned a new switch --uuid= to set the machine
9296 ID on the command line.
9297
9298 * nspawn now learned the -b switch to automatically search
9299 for an init system.
9300
9301 * vt102 is now the default TERM for serial TTYs, upgraded from
9302 vt100.
9303
9304 * systemd-logind now works on VT-less systems.
9305
9306 * The build tree has been reorganized. The individual
9307 components now have directories of their own.
9308
9309 * A new condition type ConditionPathIsReadWrite= is now available.
9310
9311 * nspawn learned the new -C switch to create cgroups for the
9312 container in other hierarchies.
9313
9314 * We now have support for hardware watchdogs, configurable in
9315 system.conf.
9316
9317 * The scheduled shutdown logic now has a public API.
9318
9319 * We now mount /tmp as tmpfs by default, but this can be
9320 masked and /etc/fstab can override it.
9321
9322 * Since udisks does not make use of /media anymore we are not
9323 mounting a tmpfs on it anymore.
9324
9325 * journalctl gained a new --local switch to only interleave
9326 locally generated journal files.
9327
9328 * We can now load the IMA policy at boot automatically.
9329
9330 * The GTK tools have been split off into a systemd-ui.
9331
9332 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9333 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9334 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9335 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9336 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9337 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9338 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9339 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9340 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9341 Gundersen
9342
9343 CHANGES WITH 44:
9344
9345 * This is mostly a bugfix release
9346
9347 * Support optional initialization of the machine ID from the
9348 KVM or container configured UUID.
9349
9350 * Support immediate reboots with "systemctl reboot -ff"
9351
9352 * Show /etc/os-release data in systemd-analyze output
9353
9354 * Many bugfixes for the journal, including endianness fixes and
9355 ensuring that disk space enforcement works
9356
9357 * sd-login.h is C++ compatible again
9358
9359 * Extend the /etc/os-release format on request of the Debian
9360 folks
9361
9362 * We now refuse non-UTF8 strings used in various configuration
9363 and unit files. This is done to ensure we do not pass invalid
9364 data over D-Bus or expose it elsewhere.
9365
9366 * Register Mimo USB Screens as suitable for automatic seat
9367 configuration
9368
9369 * Read SELinux client context from journal clients in a race
9370 free fashion
9371
9372 * Reorder configuration file lookup order. /etc now always
9373 overrides /run in order to allow the administrator to always
9374 and unconditionally override vendor-supplied or
9375 automatically generated data.
9376
9377 * The various user visible bits of the journal now have man
9378 pages. We still lack man pages for the journal API calls
9379 however.
9380
9381 * We now ship all man pages in HTML format again in the
9382 tarball.
9383
9384 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9385 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9386 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9387 Reding
9388
9389 CHANGES WITH 43:
9390
9391 * This is mostly a bugfix release
9392
9393 * systems lacking /etc/os-release are no longer supported.
9394
9395 * Various functionality updates to libsystemd-login.so
9396
9397 * Track class of PAM logins to distinguish greeters from
9398 normal user logins.
9399
9400 Contributions from: Kay Sievers, Lennart Poettering, Michael
9401 Biebl
9402
9403 CHANGES WITH 42:
9404
9405 * This is an important bugfix release for v41.
9406
9407 * Building man pages is now optional which should be useful
9408 for those building systemd from git but unwilling to install
9409 xsltproc.
9410
9411 * Watchdog support for supervising services is now usable. In
9412 a future release support for hardware watchdogs
9413 (i.e. /dev/watchdog) will be added building on this.
9414
9415 * Service start rate limiting is now configurable and can be
9416 turned off per service. When a start rate limit is hit a
9417 reboot can automatically be triggered.
9418
9419 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9420
9421 Contributions from: Benjamin Franzke, Bill Nottingham,
9422 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9423 Schmidt, Michał Górny, Piotr Drąg
9424
9425 CHANGES WITH 41:
9426
9427 * The systemd binary is installed /usr/lib/systemd/systemd now;
9428 An existing /sbin/init symlink needs to be adapted with the
9429 package update.
9430
9431 * The code that loads kernel modules has been ported to invoke
9432 libkmod directly, instead of modprobe. This means we do not
9433 support systems with module-init-tools anymore.
9434
9435 * Watchdog support is now already useful, but still not
9436 complete.
9437
9438 * A new kernel command line option systemd.setenv= is
9439 understood to set system wide environment variables
9440 dynamically at boot.
9441
9442 * We now limit the set of capabilities of systemd-journald.
9443
9444 * We now set SIGPIPE to ignore by default, since it only is
9445 useful in shell pipelines, and has little use in general
9446 code. This can be disabled with IgnoreSIPIPE=no in unit
9447 files.
9448
9449 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9450 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9451 William Douglas
9452
9453 CHANGES WITH 40:
9454
9455 * This is mostly a bugfix release
9456
9457 * We now expose the reason why a service failed in the
9458 "Result" D-Bus property.
9459
9460 * Rudimentary service watchdog support (will be completed over
9461 the next few releases.)
9462
9463 * When systemd forks off in order execute some service we will
9464 now immediately changes its argv[0] to reflect which process
9465 it will execute. This is useful to minimize the time window
9466 with a generic argv[0], which makes bootcharts more useful
9467
9468 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9469 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9470 Mike Kazantsev, Ray Strode
9471
9472 CHANGES WITH 39:
9473
9474 * This is mostly a test release, but incorporates many
9475 bugfixes.
9476
9477 * New systemd-cgtop tool to show control groups by their
9478 resource usage.
9479
9480 * Linking against libacl for ACLs is optional again. If
9481 disabled, support tracking device access for active logins
9482 goes becomes unavailable, and so does access to the user
9483 journals by the respective users.
9484
9485 * If a group "adm" exists, journal files are automatically
9486 owned by them, thus allow members of this group full access
9487 to the system journal as well as all user journals.
9488
9489 * The journal now stores the SELinux context of the logging
9490 client for all entries.
9491
9492 * Add C++ inclusion guards to all public headers
9493
9494 * New output mode "cat" in the journal to print only text
9495 messages, without any meta data like date or time.
9496
9497 * Include tiny X server wrapper as a temporary stop-gap to
9498 teach XOrg udev display enumeration. This is used by display
9499 managers such as gdm, and will go away as soon as XOrg
9500 learned native udev hotplugging for display devices.
9501
9502 * Add new systemd-cat tool for executing arbitrary programs
9503 with STDERR/STDOUT connected to the journal. Can also act as
9504 BSD logger replacement, and does so by default.
9505
9506 * Optionally store all locally generated coredumps in the
9507 journal along with meta data.
9508
9509 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9510 writing short strings to files (for usage for /sys), and for
9511 creating symlinks, character and block device nodes.
9512
9513 * New unit file option ControlGroupPersistent= to make cgroups
9514 persistent, following the mechanisms outlined in
9515 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9516
9517 * Support multiple local RTCs in a sane way
9518
9519 * No longer monopolize IO when replaying readahead data on
9520 rotating disks, since we might starve non-file-system IO to
9521 death, since fanotify() will not see accesses done by blkid,
9522 or fsck.
9523
9524 * Do not show kernel threads in systemd-cgls anymore, unless
9525 requested with new -k switch.
9526
9527 Contributions from: Dan Horák, Kay Sievers, Lennart
9528 Poettering, Michal Schmidt
9529
9530 CHANGES WITH 38:
9531
9532 * This is mostly a test release, but incorporates many
9533 bugfixes.
9534
9535 * The git repository moved to:
9536 git://anongit.freedesktop.org/systemd/systemd
9537 ssh://git.freedesktop.org/git/systemd/systemd
9538
9539 * First release with the journal
9540 http://0pointer.de/blog/projects/the-journal.html
9541
9542 * The journal replaces both systemd-kmsg-syslogd and
9543 systemd-stdout-bridge.
9544
9545 * New sd_pid_get_unit() API call in libsystemd-logind
9546
9547 * Many systemadm clean-ups
9548
9549 * Introduce remote-fs-pre.target which is ordered before all
9550 remote mounts and may be used to start services before all
9551 remote mounts.
9552
9553 * Added Mageia support
9554
9555 * Add bash completion for systemd-loginctl
9556
9557 * Actively monitor PID file creation for daemons which exit in
9558 the parent process before having finished writing the PID
9559 file in the daemon process. Daemons which do this need to be
9560 fixed (i.e. PID file creation must have finished before the
9561 parent exits), but we now react a bit more gracefully to them.
9562
9563 * Add colourful boot output, mimicking the well-known output
9564 of existing distributions.
9565
9566 * New option PassCredentials= for socket units, for
9567 compatibility with a recent kernel ABI breakage.
9568
9569 * /etc/rc.local is now hooked in via a generator binary, and
9570 thus will no longer act as synchronization point during
9571 boot.
9572
9573 * systemctl list-unit-files now supports --root=.
9574
9575 * systemd-tmpfiles now understands two new commands: z, Z for
9576 relabelling files according to the SELinux database. This is
9577 useful to apply SELinux labels to specific files in /sys,
9578 among other things.
9579
9580 * Output of SysV services is now forwarded to both the console
9581 and the journal by default, not only just the console.
9582
9583 * New man pages for all APIs from libsystemd-login.
9584
9585 * The build tree got reorganized and the build system is a
9586 lot more modular allowing embedded setups to specifically
9587 select the components of systemd they are interested in.
9588
9589 * Support for Linux systems lacking the kernel VT subsystem is
9590 restored.
9591
9592 * configure's --with-rootdir= got renamed to
9593 --with-rootprefix= to follow the naming used by udev and
9594 kmod
9595
9596 * Unless specified otherwise we will now install to /usr instead
9597 of /usr/local by default.
9598
9599 * Processes with '@' in argv[0][0] are now excluded from the
9600 final shut-down killing spree, following the logic explained
9601 in:
9602 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9603
9604 * All processes remaining in a service cgroup when we enter
9605 the START or START_PRE states are now killed with
9606 SIGKILL. That means it is no longer possible to spawn
9607 background processes from ExecStart= lines (which was never
9608 supported anyway, and bad style).
9609
9610 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9611 reloading of units together.
9612
9613 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9614 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9615 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9616 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9617 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek