]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Revert "Revert "sysctl: Enable ping(8) inside rootless Podman containers""
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the net.ipv4.ping_group_range sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that an calling an offending system call would terminate the
16 calling thread. This behaviour never made much sense, since killing
17 individual threads of unsuspecting processes is likely to create more
18 problems than it solves. With this release the default action changed
19 from killing the thread to killing the whole process. For this to
20 work correctly both a kernel version (>= 4.14) and a libseccomp
21 version (>= 2.4.0) supporting this new seccomp action is required. If
22 an older kernel or libseccomp is used the old behaviour continues to
23 be used. This change does not affect any services that have no system
24 call filters defined, or that use SystemCallErrorNumber= (and thus
25 see EPERM or another error instead of being killed when calling an
26 offending system call). Note that systemd documentation always
27 claimed that the whole process is killed. With this change behaviour
28 is thus adjusted to match the documentation.
29
30 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
31 i.e. the full 22bit range the kernel allows, up from the old 16bit
32 range. This should improve security and robustness a bit, as PID
33 collisions are made less likely (though certainly still
34 possible). There are rumours this might create compatibility
35 problems, though at this moment no practical ones are known to
36 us. Downstream distributions are hence advised to undo this change in
37 their builds if they are concerned about maximum compatibility, but
38 for everybody else we recommend leaving the value bumped. Besides
39 improving security and robustness this should also simplify things as
40 the maximum number of allowed concurrent tasks was previously bounded
41 by both "kernel.pid_max" and "kernel.threads-max" and now only a
42 single knob is left ("kernel.threads-max"). There have been concerns
43 that usability is affected by this change because larger PID numbers
44 are harder to type, but we believe the change from 5 digit PIDs to 7
45 digit PIDs is not too hampering for usability.
46
47 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
48 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
49 hierarchically set default memory protection values for a particular
50 subtree of the unit hierarchy.
51
52 * Memory protection directives can now take a value of zero, allowing
53 explicit opting out of a default value propagated by an ancestor.
54
55 * A new setting DisableControllers= has been added that may be used to
56 explicitly disable one or more cgroups controllers for a unit and all
57 its children.
58
59 * systemd now defaults to the "unified" cgroup hierarchy setup during
60 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
61 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
62 change reflects the fact that cgroupsv2 support has matured
63 substantially in both systemd and in the kernel, and is clearly the
64 way forward. Downstream production distributions might want to
65 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
66 their builds as unfortunately the popular container managers have not
67 caught up with the kernel API changes.
68
69 * Man pages are not built by default anymore (html pages were already
70 disabled by default), to make development builds quicker. When
71 building systemd for a full installation with documentation, meson
72 should be called -Dman=true and/or -Dhtml=true as appropriate. The
73 default was changed based on the assumption that quick one-off or
74 repeated development builds are much more common than full optimized
75 builds for installation, and people need to pass various other
76 options to when doing "proper" builds anyway, so the gain from making
77 development builds quicker is bigger than the one time disruption for
78 packagers.
79
80 Two scripts are created in the *build* directory to generate and
81 preview man and html pages on demand, e.g.:
82
83 build/man/man systemctl
84 build/man/html systemd.index
85
86 * libidn2 is used by default if both libidn2 and libidn are installed.
87 Please use -Dlibidn=true when libidn is favorable.
88
89 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
90 big-endian machines. Before, bytes were written and read in native
91 machine order as exposed by the native libc __cpu_mask interface.
92 Now, little-endian order is always used (CPUs 0–7 are described by
93 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
94 This change fixes D-Bus calls that cross endianness boundary.
95
96 The presentation format used for CPUAffinity= by "systemctl show" and
97 "systemd-analyze dump" is changed to present CPU indices instead of
98 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
99 shown as CPUAffinity=03000000000000000000000000000… (on
100 little-endian) or CPUAffinity=00000000000000300000000000000… (on
101 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
102 input format. The maximum integer that will be printed in the new
103 format is 8191 (four digits), while the old format always used a very
104 long number (with the length varying by architecture), so they can be
105 unambiguously distinguished.
106
107 * /usr/sbin/halt.local is no longer supported. Implementation in
108 distributions was inconsistent and it seems this functionality was
109 very rarely used.
110
111 To replace this functionality, users should:
112 - either define a new unit and make it a dependency of final.target
113 (systemctl add-wants final.target my-halt-local.service)
114 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
115 and ensure that it accepts "halt", "poweroff", "reboot", and
116 "kexec" as an argument, see the description in systemd-shutdown(8).
117
118 * When a [Match] section in .link or .network file is empty (contains
119 no match patterns), a warning will be emitted. Please add any "match
120 all" pattern instead, e.g. OriginalName=* or Name=* in case all
121 interfaces should really be matched.
122
123 * A new setting NUMAPolicy= may be used to set process memory
124 allocation policy. Setting can be specified in system.conf and hence
125 will set the default policy for PID1. Default policy can be
126 overridden on per-service basis. Related setting NUMAMask= is used to
127 specify NUMA node mask that should be associated with the selected
128 policy.
129
130 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
131 generates when processes it manages are reaching their memory limits,
132 and will place their units in a special state, and optionally kill or
133 stop the whole unit.
134
135 * The service manager will now expose bus properties for the IO
136 resources used by units. This information is also shown in "systemctl
137 status" now (for services that have IOAccounting=yes set). Moreover,
138 the IO accounting data is included in the resource log message
139 generated whenever a unit stops.
140
141 * units may now configure an explicit time-out to apply to when killed
142 with SIGABRT, for example when a service watchdog is hit. Previously,
143 the regular TimeoutStopSec= time-out was applied in this case too —
144 now a separate time-out may be set using TimeoutAbortSec=.
145
146 * Services may now send a special WATCHDOG=trigger message with
147 sd_notify() to trigger an immediate "watchdog missed" event, and thus
148 request service take down. This is useful both for testing watchdog
149 handling, but also for defining error paths in services, that shall
150 be handled the same way as watchdog events.
151
152 * There are two new per-unit settings IPIngressFilterPath= and
153 IPEgressFilterPath= which allow configuration of a BPF program
154 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
155 to apply to the IP packet ingress/egress path of all processes of a
156 unit. This is useful to allow running systemd services with BPF
157 programs set up externally.
158
159 * systemctl gained a new "clean" verb for removing the state, cache,
160 runtime or logs directories of a service while it is terminated. The
161 new verb may also be used to remove the state maintained on disk for
162 timer units that have Persistent= configured.
163
164 * During the last phase of shutdown systemd will now automatically
165 increase the log level configured in the "kernel.printk" sysctl so
166 that any relevant loggable events happening during late shutdown are
167 made visible. Previously, loggable events happening so late during
168 shutdown were generally lost if the "kernel.printk" sysctl was set to
169 high thresholds, as regular logging daemons are terminated at that
170 time and thus nothing is written to disk.
171
172 * If processes terminated during the last phase of shutdown do not exit
173 quickly systemd will now show their names after a short time, to make
174 debugging easier. After a longer time-out they are forcibly killed,
175 as before.
176
177 * journalctl (and the other tools that display logs) will now highlight
178 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
179 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
180 are now shown in blue color, to separate them visually from regular
181 logs. References to configuration files are now turned into clickable
182 links on terminals that support that.
183
184 * systemd-journald will now stop logging to /var/log/journal during
185 shutdown when /var/ is on a separate mount, so that it can be
186 unmounted safely during shutdown.
187
188 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
189
190 * systemd-resolved "Cache=" configuration option in resolved.conf has
191 been extended to also accept the 'no-negative' value. Previously,
192 only a boolean option was allowed (yes/no), having yes as the
193 default. If this option is set to 'no-negative', negative answers
194 are skipped from being cached while keeping the same cache heuristics
195 for positive answers. The default remains as "yes" (i. e. caching is
196 enabled).
197
198 * The predictable naming scheme for network devices now supports
199 generating predictable names for "netdevsim" devices.
200
201 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
202 interfaces natively.
203
204 * systemd-networkd's bridge FDB support now allows configuration of a
205 destination address for each entry (Destination=), as well as the
206 VXLAN VNI (VNI=), as well as an option to declare what an entry is
207 associated with (AssociatedWith=).
208
209 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
210 option for configuring the maximum number of attempts to request a
211 DHCP lease. It also learnt a new BlackList= option for blacklisting
212 DHCP servers (a similar setting has also been added to the IPv6 RA
213 client), as well as a SendRelease= option for configuring whether to
214 send a DHCP RELEASE message when terminating.
215
216 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
217 separately in the [DHCPv4] and [DHCPv6] sections.
218
219 * systemd-networkd's DHCP support will now optionally create an
220 implicit host route to the DNS server specified in the DHCP lease, in
221 addition to the routes listed explicitly in the lease. This should
222 ensure that in multi-homed systems DNS traffic leaves the systems on
223 the interface that acquired the DNS server information even if other
224 routes such as default routes exist. This behaviour may be turned on
225 with the new RoutesToDNS= option.
226
227 * systemd-networkd's VXLAN support gained a new option
228 GenericProtocolExtension= for enabling VXLAN Generic Protocol
229 Extension support, as well as IPDoNotFragment= for setting the IP
230 "Don't fragment" bit on outgoing packets. A similar option has been
231 added to the GENEVE support.
232
233 * In systemd-networkd's [Route] section you may now configure
234 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
235 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
236 propagation. The Type= setting now supports local, broadcast,
237 anycast, multicast, any, xresolve routes, too.
238
239 * systemd-networkd's [Network] section learnt a new option
240 DefaultRouteOnDevice= for automatically configuring a default route
241 onto the network device.
242
243 * systemd-networkd's bridging support gained two new options ProxyARP=
244 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
245 MulticastRouter= for configuring multicast routing behaviour.
246
247 * systemd-networkd's FooOverUDP support gained the ability to configure
248 local and peer IP addresses via Local= and Peer=. A new option
249 PeerPort= may be used to configure the peer's IP port.
250
251 * systemd-networkd's TUN support gained a new setting VnetHeader= for
252 tweaking Generic Segment Offload support.
253
254 * networkctl gained a new "delete" command for removing virtual network
255 devices, as well as a new "--stats" switch for showing device
256 statistics.
257
258 * systemd-networkd's .network and .link files gained a new Property=
259 setting in the [Match] section, to match against devices with
260 specific udev properties.
261
262 * systemd-networkd's tunnel support gained a new option
263 AssignToLoopback= for selecting whether to use the loopback device
264 "lo" as underlying device.
265
266 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
267 been renamed to LinkLayerAddress=, and it now allows configuration of
268 IP addresses, too.
269
270 * A new tool systemd-network-generator has been added that may generate
271 .network, .netdev and .link files from IP configuration specified on
272 the kernel command line, compatible with the format Dracut expects.
273
274 * The CriticalConnection= setting in .network files is now deprecated,
275 and replaced by a new KeepConfiguration= setting which allows more
276 detailed configuration of the IP configuration to keep in place.
277
278 * systemd-analyze gained a new "timestamp" verb for parsing and
279 converting timestamps. It's similar to the existing "systemd-analyze
280 calendar" command which does the same for recurring calendar
281 events. It also gained a new "condition" verb for parsing and testing
282 ConditionXYZ= expressions.
283
284 * systemd-logind now exposes a per-session SetBrightness() bus call,
285 which may be used to securely change the brightness of a kernel
286 brightness device, if it belongs to the session's seat. By using this
287 call unprivileged clients can make changes to "backlight" and "leds"
288 devices securely with strict requirements on session
289 membership. Desktop environments may use this to generically make
290 brightness changes to such devices without shipping private SUID
291 binaries or specific udev rules for that purpose.
292
293 * "udevadm info" gained a --wait-for-initialization switch to wait for
294 a device to be initialized.
295
296 * systemd-hibernate-resume-generator will now look for resumeflags= on
297 the kernel command line, which is similar to rootflags= and may be
298 used to configure device timeouts for waiting for the hibernation
299 device to show up.
300
301 * sd-event learnt a new API call sd_event_source_disable_unref() for
302 disabling and unref'ing an event source in a single function. A
303 related call sd_event_source_disable_unrefp() has been added for use
304 with GCC's cleanup extension.
305
306 * The sd-id128.h public API gained a new definition
307 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
308 with printf().
309
310 * "busctl introspect" gained a new switch --xml-interface for dumping
311 XML introspection data unmodified.
312
313 * PID 1 may now show the unit name instead of the unit description
314 string in its status output during boot. This may be configured in
315 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
316 kernel command line option systemd.status_unit_format=.
317
318 * PID 1 now understands a new option KExecWatchdogSec= in
319 /etc/systemd/system.conf. It allows configuration of a watchdog
320 timeout to write to a hardware watchdog device on kexec-based
321 reboots. Previously this functionality was only available for regular
322 reboots. This option defaults to off, since it depends on drivers and
323 software setup whether the watchdog is correctly reset again after
324 the kexec completed, and thus for the general case not clear if safe
325 (since it might cause unwanted watchdog reboots after the kexec
326 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
327 has been renamed to RebootWatchdogSec= to more clearly communicate
328 what it is about. The old name of the setting is still accepted for
329 compatibility.
330
331 * The systemd.debug_shell kernel command line option now optionally
332 takes a tty name to spawn the debug shell on, which allows selecting
333 a different tty than the built-in default.
334
335 * Service units gained a new ExecCondition= setting which will run
336 before ExecStartPre= and either continue execution of the unit (for
337 clean exit codes), stop execution without marking the unit failed
338 (for exit codes 1 through 254), or stop execution and fail the unit
339 (for exit code 255 or cases of abnormal termination).
340
341 * A new service systemd-pstore.service has been added that pulls data
342 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
343 review.
344
345 * timedatectl gained new verbs for configuring per-interface NTP
346 service configuration for systemd-timesyncd.
347
348 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
349 2019. (You can set non-UTF-8 locales though, if you know there name.)
350
351 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
352 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
353 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
354 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
355 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
356 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
357 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
358 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
359 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
360 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
361 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
362 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
363 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
364 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
365 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
366 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
367 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
368 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
369 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
370 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
371 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
372 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
373 Jędrzejewski-Szmek, Zhang Xianwei
374
375 – Somewhere, SOME-TI-ME
376
377 CHANGES WITH 242:
378
379 * In .link files, MACAddressPolicy=persistent (the default) is changed
380 to cover more devices. For devices like bridges, tun, tap, bond, and
381 similar interfaces that do not have other identifying information,
382 the interface name is used as the basis for persistent seed for MAC
383 and IPv4LL addresses. The way that devices that were handled
384 previously is not changed, and this change is about covering more
385 devices then previously by the "persistent" policy.
386
387 MACAddressPolicy=random may be used to force randomized MACs and
388 IPv4LL addresses for a device if desired.
389
390 Hint: the log output from udev (at debug level) was enhanced to
391 clarify what policy is followed and which attributes are used.
392 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
393 may be used to view this.
394
395 Hint: if a bridge interface is created without any slaves, and gains
396 a slave later, then now the bridge does not inherit slave's MAC.
397 To inherit slave's MAC, for example, create the following file:
398 ```
399 # /etc/systemd/network/98-bridge-inherit-mac.link
400 [Match]
401 Type=bridge
402
403 [Link]
404 MACAddressPolicy=none
405 ```
406
407 * The .device units generated by systemd-fstab-generator and other
408 generators do not automatically pull in the corresponding .mount unit
409 as a Wants= dependency. This means that simply plugging in the device
410 will not cause the mount unit to be started automatically. But please
411 note that the mount unit may be started for other reasons, in
412 particular if it is part of local-fs.target, and any unit which
413 (transitively) depends on local-fs.target is started.
414
415 * networkctl list/status/lldp now accept globbing wildcards for network
416 interface names to match against all existing interfaces.
417
418 * The $PIDFILE environment variable is set to point the absolute path
419 configured with PIDFile= for processes of that service.
420
421 * The fallback DNS server list was augmented with Cloudflare public DNS
422 servers. Use `-Ddns-servers=` to set a different fallback.
423
424 * A new special target usb-gadget.target will be started automatically
425 when a USB Device Controller is detected (which means that the system
426 is a USB peripheral).
427
428 * A new unit setting CPUQuotaPeriodSec= assigns the time period
429 relatively to which the CPU time quota specified by CPUQuota= is
430 measured.
431
432 * A new unit setting ProtectHostname= may be used to prevent services
433 from modifying hostname information (even if they otherwise would
434 have privileges to do so).
435
436 * A new unit setting NetworkNamespacePath= may be used to specify a
437 namespace for service or socket units through a path referring to a
438 Linux network namespace pseudo-file.
439
440 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
441 have an effect on .socket units: when used the listening socket is
442 created within the configured network namespace instead of the host
443 namespace.
444
445 * ExecStart= command lines in unit files may now be prefixed with ':'
446 in which case environment variable substitution is
447 disabled. (Supported for the other ExecXYZ= settings, too.)
448
449 * .timer units gained two new boolean settings OnClockChange= and
450 OnTimezoneChange= which may be used to also trigger a unit when the
451 system clock is changed or the local timezone is
452 modified. systemd-run has been updated to make these options easily
453 accessible from the command line for transient timers.
454
455 * Two new conditions for units have been added: ConditionMemory= may be
456 used to conditionalize a unit based on installed system
457 RAM. ConditionCPUs= may be used to conditionalize a unit based on
458 installed CPU cores.
459
460 * The @default system call filter group understood by SystemCallFilter=
461 has been updated to include the new rseq() system call introduced in
462 kernel 4.15.
463
464 * A new time-set.target has been added that indicates that the system
465 time has been set from a local source (possibly imprecise). The
466 existing time-sync.target is stronger and indicates that the time has
467 been synchronized with a precise external source. Services where
468 approximate time is sufficient should use the new target.
469
470 * "systemctl start" (and related commands) learnt a new
471 --show-transaction option. If specified brief information about all
472 jobs queued because of the requested operation is shown.
473
474 * systemd-networkd recognizes a new operation state 'enslaved', used
475 (instead of 'degraded' or 'carrier') for interfaces which form a
476 bridge, bond, or similar, and an new 'degraded-carrier' operational
477 state used for the bond or bridge master interface when one of the
478 enslaved devices is not operational.
479
480 * .network files learnt the new IgnoreCarrierLoss= option for leaving
481 networks configured even if the carrier is lost.
482
483 * The RequiredForOnline= setting in .network files may now specify a
484 minimum operational state required for the interface to be considered
485 "online" by systemd-networkd-wait-online. Related to this
486 systemd-networkd-wait-online gained a new option --operational-state=
487 to configure the same, and its --interface= option was updated to
488 optionally also take an operational state specific for an interface.
489
490 * systemd-networkd-wait-online gained a new setting --any for waiting
491 for only one of the requested interfaces instead of all of them.
492
493 * systemd-networkd now implements L2TP tunnels.
494
495 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
496 may be used to cause autonomous and onlink prefixes received in IPv6
497 Router Advertisements to be ignored.
498
499 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
500 file settings may be used to tweak bridge behaviour.
501
502 * The new TripleSampling= option in .network files may be used to
503 configure CAN triple sampling.
504
505 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
506 used to point to private or preshared key for a WireGuard interface.
507
508 * /etc/crypttab now supports the same-cpu-crypt and
509 submit-from-crypt-cpus options to tweak encryption work scheduling
510 details.
511
512 * systemd-tmpfiles will now take a BSD file lock before operating on a
513 contents of directory. This may be used to temporarily exclude
514 directories from aging by taking the same lock (useful for example
515 when extracting a tarball into /tmp or /var/tmp as a privileged user,
516 which might create files with really old timestamps, which
517 nevertheless should not be deleted). For further details, see:
518
519 https://systemd.io/TEMPORARY_DIRECTORIES
520
521 * systemd-tmpfiles' h line type gained support for the
522 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
523 controlling project quota inheritance.
524
525 * sd-boot and bootctl now implement support for an Extended Boot Loader
526 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
527 addition to the ESP partition mounted to /efi or /boot/efi.
528 Configuration file fragments, kernels, initrds and other EFI images
529 to boot will be loaded from both the ESP and XBOOTLDR partitions.
530 The XBOOTLDR partition was previously described by the Boot Loader
531 Specification, but implementation was missing in sd-boot. Support for
532 this concept allows using the sd-boot boot loader in more
533 conservative scenarios where the boot loader itself is placed in the
534 ESP but the kernels to boot (and their metadata) in a separate
535 partition.
536
537 * A system may now be booted with systemd.volatile=overlay on the
538 kernel command line, which causes the root file system to be set up
539 an overlayfs mount combining the root-only root directory with a
540 writable tmpfs. In this setup, the underlying root device is not
541 modified, and any changes are lost at reboot.
542
543 * Similar, systemd-nspawn can now boot containers with a volatile
544 overlayfs root with the new --volatile=overlay switch.
545
546 * systemd-nspawn can now consume OCI runtime bundles using a new
547 --oci-bundle= option. This implementation is fully usable, with most
548 features in the specification implemented, but since this a lot of
549 new code and functionality, this feature should most likely not
550 be used in production yet.
551
552 * systemd-nspawn now supports various options described by the OCI
553 runtime specification on the command-line and in .nspawn files:
554 --inaccessible=/Inaccessible= may be used to mask parts of the file
555 system tree, --console=/--pipe may be used to configure how standard
556 input, output, and error are set up.
557
558 * busctl learned the `emit` verb to generate D-Bus signals.
559
560 * systemd-analyze cat-config may be used to gather and display
561 configuration spread over multiple files, for example system and user
562 presets, tmpfiles.d, sysusers.d, udev rules, etc.
563
564 * systemd-analyze calendar now takes an optional new parameter
565 --iterations= which may be used to show a maximum number of iterations
566 the specified expression will elapse next.
567
568 * The sd-bus C API gained support for naming method parameters in the
569 introspection data.
570
571 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
572 the reboot() system call expects.
573
574 * journalctl learnt a new --cursor-file= option that points to a file
575 from which a cursor should be loaded in the beginning and to which
576 the updated cursor should be stored at the end.
577
578 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
579 detected by systemd-detect-virt (and may also be used in
580 ConditionVirtualization=).
581
582 * The behaviour of systemd-logind may now be modified with environment
583 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
584 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
585 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
586 skip the relevant operation completely (when set to false), or to
587 create a flag file in /run/systemd (when set to true), instead of
588 actually commencing the real operation when requested. The presence
589 of /run/systemd/reboot-to-firmware-setup,
590 /run/systemd/reboot-to-boot-loader-menu, and
591 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
592 boot loader implementations to replace some steps logind performs
593 during reboot with their own operations.
594
595 * systemctl can be used to request a reboot into the boot loader menu
596 or a specific boot loader entry with the new --boot-load-menu= and
597 --boot-loader-entry= options to a reboot command. (This requires a
598 boot loader that supports this, for example sd-boot.)
599
600 * kernel-install will no longer unconditionally create the output
601 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
602 snippets, but will do only if the machine-specific parent directory
603 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
604 to create this parent directory during sd-boot installation.
605
606 This makes it easier to use kernel-install with plugins which support
607 a different layout of the bootloader partitions (for example grub2).
608
609 * During package installation (with `ninja install`), we would create
610 symlinks for getty@tty1.service, systemd-networkd.service,
611 systemd-networkd.socket, systemd-resolved.service,
612 remote-cryptsetup.target, remote-fs.target,
613 systemd-networkd-wait-online.service, and systemd-timesyncd.service
614 in /etc, as if `systemctl enable` was called for those units, to make
615 the system usable immediately after installation. Now this is not
616 done anymore, and instead calling `systemctl preset-all` is
617 recommended after the first installation of systemd.
618
619 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
620 is built on seccomp. When turned on creation of SUID/SGID files is
621 prohibited.
622
623 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
624 implied if DynamicUser= is turned on for a service. This hardens
625 these services, so that they neither can benefit from nor create
626 SUID/SGID executables. This is a minor compatibility breakage, given
627 that when DynamicUser= was first introduced SUID/SGID behaviour was
628 unaffected. However, the security benefit of these two options is
629 substantial, and the setting is still relatively new, hence we opted
630 to make it mandatory for services with dynamic users.
631
632 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
633 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
634 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
635 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
636 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
637 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
638 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
639 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
640 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
641 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
642 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
643 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
644 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
645 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
646 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
647 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
648 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
649 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
650
651 — Warsaw, 2019-04-11
652
653 CHANGES WITH 241:
654
655 * The default locale can now be configured at compile time. Otherwise,
656 a suitable default will be selected automatically (one of C.UTF-8,
657 en_US.UTF-8, and C).
658
659 * The version string shown by systemd and other tools now includes the
660 git commit hash when built from git. An override may be specified
661 during compilation, which is intended to be used by distributions to
662 include the package release information.
663
664 * systemd-cat can now filter standard input and standard error streams
665 for different syslog priorities using the new --stderr-priority=
666 option.
667
668 * systemd-journald and systemd-journal-remote reject entries which
669 contain too many fields (CVE-2018-16865) and set limits on the
670 process' command line length (CVE-2018-16864).
671
672 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
673 again.
674
675 * A new network device NamePolicy "keep" is implemented for link files,
676 and used by default in 99-default.link (the fallback configuration
677 provided by systemd). With this policy, if the network device name
678 was already set by userspace, the device will not be renamed again.
679 This matches the naming scheme that was implemented before
680 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
681 is also enabled by default, even if not specified. Effectively, this
682 means that if naming-scheme >= 240 is specified, network devices will
683 be renamed according to the configuration, even if they have been
684 renamed already, if "keep" is not specified as the naming policy in
685 the .link file. The 99-default.link file provided by systemd includes
686 "keep" for backwards compatibility, but it is recommended for user
687 installed .link files to *not* include it.
688
689 The "kernel" policy, which keeps kernel names declared to be
690 "persistent", now works again as documented.
691
692 * kernel-install script now optionally takes the paths to one or more
693 initrd files, and passes them to all plugins.
694
695 * The mincore() system call has been dropped from the @system-service
696 system call filter group, as it is pretty exotic and may potentially
697 used for side-channel attacks.
698
699 * -fPIE is dropped from compiler and linker options. Please specify
700 -Db_pie=true option to meson to build position-independent
701 executables. Note that the meson option is supported since meson-0.49.
702
703 * The fs.protected_regular and fs.protected_fifos sysctls, which were
704 added in Linux 4.19 to make some data spoofing attacks harder, are
705 now enabled by default. While this will hopefully improve the
706 security of most installations, it is technically a backwards
707 incompatible change; to disable these sysctls again, place the
708 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
709
710 fs.protected_regular = 0
711 fs.protected_fifos = 0
712
713 Note that the similar hardlink and symlink protection has been
714 enabled since v199, and may be disabled likewise.
715
716 * The files read from the EnvironmentFile= setting in unit files now
717 parse backslashes inside quotes literally, matching the behaviour of
718 POSIX shells.
719
720 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
721 now automatically become NOPs when run in a chroot() environment.
722
723 * The tmpfiles.d/ "C" line type will now copy directory trees not only
724 when the destination is so far missing, but also if it already exists
725 as a directory and is empty. This is useful to cater for systems
726 where directory trees are put together from multiple separate mount
727 points but otherwise empty.
728
729 * A new function sd_bus_close_unref() (and the associated
730 sd_bus_close_unrefp()) has been added to libsystemd, that combines
731 sd_bus_close() and sd_bus_unref() in one.
732
733 * udevadm control learnt a new option for --ping for testing whether a
734 systemd-udevd instance is running and reacting.
735
736 * udevadm trigger learnt a new option for --wait-daemon for waiting
737 systemd-udevd daemon to be initialized.
738
739 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
740 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
741 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
742 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
743 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
744 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
745 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
746 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
747 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
748 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
749 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
750 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
751 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
752 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
753 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
754 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
755 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
756
757 — Berlin, 2019-02-14
758
759 CHANGES WITH 240:
760
761 * NoNewPrivileges=yes has been set for all long-running services
762 implemented by systemd. Previously, this was problematic due to
763 SELinux (as this would also prohibit the transition from PID1's label
764 to the service's label). This restriction has since been lifted, but
765 an SELinux policy update is required.
766 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
767
768 * DynamicUser=yes is dropped from systemd-networkd.service,
769 systemd-resolved.service and systemd-timesyncd.service, which was
770 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
771 and since v236 for systemd-timesyncd.service. The users and groups
772 systemd-network, systemd-resolve and systemd-timesync are created
773 by systemd-sysusers again. Distributors or system administrators
774 may need to create these users and groups if they not exist (or need
775 to re-enable DynamicUser= for those units) while upgrading systemd.
776 Also, the clock file for systemd-timesyncd may need to move from
777 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
778
779 * When unit files are loaded from disk, previously systemd would
780 sometimes (depending on the unit loading order) load units from the
781 target path of symlinks in .wants/ or .requires/ directories of other
782 units. This meant that unit could be loaded from different paths
783 depending on whether the unit was requested explicitly or as a
784 dependency of another unit, not honouring the priority of directories
785 in search path. It also meant that it was possible to successfully
786 load and start units which are not found in the unit search path, as
787 long as they were requested as a dependency and linked to from
788 .wants/ or .requires/. The target paths of those symlinks are not
789 used for loading units anymore and the unit file must be found in
790 the search path.
791
792 * A new service type has been added: Type=exec. It's very similar to
793 Type=simple but ensures the service manager will wait for both fork()
794 and execve() of the main service binary to complete before proceeding
795 with follow-up units. This is primarily useful so that the manager
796 propagates any errors in the preparation phase of service execution
797 back to the job that requested the unit to be started. For example,
798 consider a service that has ExecStart= set to a file system binary
799 that doesn't exist. With Type=simple starting the unit would be
800 considered instantly successful, as only fork() has to complete
801 successfully and the manager does not wait for execve(), and hence
802 its failure is seen "too late". With the new Type=exec service type
803 starting the unit will fail, as the manager will wait for the
804 execve() and notice its failure, which is then propagated back to the
805 start job.
806
807 NOTE: with the next release 241 of systemd we intend to change the
808 systemd-run tool to default to Type=exec for transient services
809 started by it. This should be mostly safe, but in specific corner
810 cases might result in problems, as the systemd-run tool will then
811 block on NSS calls (such as user name look-ups due to User=) done
812 between the fork() and execve(), which under specific circumstances
813 might cause problems. It is recommended to specify "-p Type=simple"
814 explicitly in the few cases where this applies. For regular,
815 non-transient services (i.e. those defined with unit files on disk)
816 we will continue to default to Type=simple.
817
818 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
819 userspace processes is set to 1024 (soft) and 4096
820 (hard). Previously, systemd passed this on unmodified to all
821 processes it forked off. With this systemd release the hard limit
822 systemd passes on is increased to 512K, overriding the kernel's
823 defaults and substantially increasing the number of simultaneous file
824 descriptors unprivileged userspace processes can allocate. Note that
825 the soft limit remains at 1024 for compatibility reasons: the
826 traditional UNIX select() call cannot deal with file descriptors >=
827 1024 and increasing the soft limit globally might thus result in
828 programs unexpectedly allocating a high file descriptor and thus
829 failing abnormally when attempting to use it with select() (of
830 course, programs shouldn't use select() anymore, and prefer
831 poll()/epoll, but the call unfortunately remains undeservedly popular
832 at this time). This change reflects the fact that file descriptor
833 handling in the Linux kernel has been optimized in more recent
834 kernels and allocating large numbers of them should be much cheaper
835 both in memory and in performance than it used to be. Programs that
836 want to take benefit of the increased limit have to "opt-in" into
837 high file descriptors explicitly by raising their soft limit. Of
838 course, when they do that they must acknowledge that they cannot use
839 select() anymore (and neither can any shared library they use — or
840 any shared library used by any shared library they use and so on).
841 Which default hard limit is most appropriate is of course hard to
842 decide. However, given reports that ~300K file descriptors are used
843 in real-life applications we believe 512K is sufficiently high as new
844 default for now. Note that there are also reports that using very
845 high hard limits (e.g. 1G) is problematic: some software allocates
846 large arrays with one element for each potential file descriptor
847 (Java, …) — a high hard limit thus triggers excessively large memory
848 allocations in these applications. Hopefully, the new default of 512K
849 is a good middle ground: higher than what real-life applications
850 currently need, and low enough for avoid triggering excessively large
851 allocations in problematic software. (And yes, somebody should fix
852 Java.)
853
854 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
855 to the highest possible values, as separate accounting of file
856 descriptors is no longer necessary, as memcg tracks them correctly as
857 part of the memory accounting anyway. Thus, from the four limits on
858 file descriptors currently enforced (fs.file-max, fs.nr_open,
859 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
860 and keep only the latter two. A set of build-time options
861 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
862 has been added to revert this change in behaviour, which might be
863 an option for systems that turn off memcg in the kernel.
864
865 * When no /etc/locale.conf file exists (and hence no locale settings
866 are in place), systemd will now use the "C.UTF-8" locale by default,
867 and set LANG= to it. This locale is supported by various
868 distributions including Fedora, with clear indications that upstream
869 glibc is going to make it available too. This locale enables UTF-8
870 mode by default, which appears appropriate for 2018.
871
872 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
873 default. This effectively switches the RFC3704 Reverse Path filtering
874 from Strict mode to Loose mode. This is more appropriate for hosts
875 that have multiple links with routes to the same networks (e.g.
876 a client with a Wi-Fi and Ethernet both connected to the internet).
877
878 Consult the kernel documentation for details on this sysctl:
879 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
880
881 * CPUAccounting=yes no longer enables the CPU controller when using
882 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
883 statistics are now provided independently from the CPU controller.
884
885 * Support for disabling a particular cgroup controller within a sub-tree
886 has been added through the DisableControllers= directive.
887
888 * cgroup_no_v1=all on the kernel command line now also implies
889 using the unified cgroup hierarchy, unless one explicitly passes
890 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
891
892 * The new "MemoryMin=" unit file property may now be used to set the
893 memory usage protection limit of processes invoked by the unit. This
894 controls the cgroup v2 memory.min attribute. Similarly, the new
895 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
896 cgroup v2 io.latency cgroup property for configuring per-service I/O
897 latency.
898
899 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
900 to the cgroup v1 "devices" cgroup controller.
901
902 * systemd-escape now is able to combine --unescape with --template. It
903 also learnt a new option --instance for extracting and unescaping the
904 instance part of a unit name.
905
906 * sd-bus now provides the sd_bus_message_readv() which is similar to
907 sd_bus_message_read() but takes a va_list object. The pair
908 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
909 has been added for configuring the default method call timeout to
910 use. sd_bus_error_move() may be used to efficiently move the contents
911 from one sd_bus_error structure to another, invalidating the
912 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
913 be used to control whether a bus connection object is automatically
914 flushed when an sd-event loop is exited.
915
916 * When processing classic BSD syslog log messages, journald will now
917 save the original time-stamp string supplied in the new
918 SYSLOG_TIMESTAMP= journal field. This permits consumers to
919 reconstruct the original BSD syslog message more correctly.
920
921 * StandardOutput=/StandardError= in service files gained support for
922 new "append:…" parameters, for connecting STDOUT/STDERR of a service
923 to a file, and appending to it.
924
925 * The signal to use as last step of killing of unit processes is now
926 configurable. Previously it was hard-coded to SIGKILL, which may now
927 be overridden with the new KillSignal= setting. Note that this is the
928 signal used when regular termination (i.e. SIGTERM) does not suffice.
929 Similarly, the signal used when aborting a program in case of a
930 watchdog timeout may now be configured too (WatchdogSignal=).
931
932 * The XDG_SESSION_DESKTOP environment variable may now be configured in
933 the pam_systemd argument line, using the new desktop= switch. This is
934 useful to initialize it properly from a display manager without
935 having to touch C code.
936
937 * Most configuration options that previously accepted percentage values
938 now also accept permille values with the '‰' suffix (instead of '%').
939
940 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
941 DNS-over-TLS.
942
943 * systemd-resolved's configuration file resolved.conf gained a new
944 option ReadEtcHosts= which may be used to turn off processing and
945 honoring /etc/hosts entries.
946
947 * The "--wait" switch may now be passed to "systemctl
948 is-system-running", in which case the tool will synchronously wait
949 until the system finished start-up.
950
951 * hostnamed gained a new bus call to determine the DMI product UUID.
952
953 * On x86-64 systemd will now prefer using the RDRAND processor
954 instruction over /dev/urandom whenever it requires randomness that
955 neither has to be crypto-grade nor should be reproducible. This
956 should substantially reduce the amount of entropy systemd requests
957 from the kernel during initialization on such systems, though not
958 reduce it to zero. (Why not zero? systemd still needs to allocate
959 UUIDs and such uniquely, which require high-quality randomness.)
960
961 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
962 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
963 for forcing the "Other Information" bit in IPv6 RA messages. The
964 bonding logic gained four new options AdActorSystemPriority=,
965 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
966 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
967 shuffling of flows. The tunnel logic gained a new
968 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
969 Deployment. The policy rule logic gained four new options IPProtocol=,
970 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
971 support for the MulticastToUnicast= option. networkd also gained
972 support for configuring static IPv4 ARP or IPv6 neighbor entries.
973
974 * .preset files (as read by 'systemctl preset') may now be used to
975 instantiate services.
976
977 * /etc/crypttab now understands the sector-size= option to configure
978 the sector size for an encrypted partition.
979
980 * Key material for encrypted disks may now be placed on a formatted
981 medium, and referenced from /etc/crypttab by the UUID of the file
982 system, followed by "=" suffixed by the path to the key file.
983
984 * The "collect" udev component has been removed without replacement, as
985 it is neither used nor maintained.
986
987 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
988 LogsDirectory=, ConfigurationDirectory= settings are used in a
989 service the executed processes will now receive a set of environment
990 variables containing the full paths of these directories.
991 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
992 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
993 are used. Note that these options may be used multiple times per
994 service in which case the resulting paths will be concatenated and
995 separated by colons.
996
997 * Predictable interface naming has been extended to cover InfiniBand
998 NICs. They will be exposed with an "ib" prefix.
999
1000 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1001 which case the respective line failing is ignored.
1002
1003 * .link files may now be used to configure the equivalent to the
1004 "ethtool advertise" commands.
1005
1006 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1007 alternative to libudev.h. Previously, the latter was just an internal
1008 wrapper around the former, but now these two APIs are exposed
1009 directly.
1010
1011 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1012 which calculates an app-specific boot ID similar to how
1013 sd_id128_get_machine_app_specific() generates an app-specific machine
1014 ID.
1015
1016 * A new tool systemd-id128 has been added that can be used to determine
1017 and generate various 128bit IDs.
1018
1019 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1020 and LOGO=.
1021
1022 * systemd-hibernate-resume-generator will now honor the "noresume"
1023 kernel command line option, in which case it will bypass resuming
1024 from any hibernated image.
1025
1026 * The systemd-sleep.conf configuration file gained new options
1027 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1028 AllowHybridSleep= for prohibiting specific sleep modes even if the
1029 kernel exports them.
1030
1031 * portablectl is now officially supported and has thus moved to
1032 /usr/bin/.
1033
1034 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1035 for setting the default boot loader item to boot to (either
1036 persistently or only for the next boot). This is currently only
1037 compatible with sd-boot, but may be implemented on other boot loaders
1038 too, that follow the boot loader interface. The updated interface is
1039 now documented here:
1040
1041 https://systemd.io/BOOT_LOADER_INTERFACE
1042
1043 * A new kernel command line option systemd.early_core_pattern= is now
1044 understood which may be used to influence the core_pattern PID 1
1045 installs during early boot.
1046
1047 * busctl learnt two new options -j and --json= for outputting method
1048 call replies, properties and monitoring output in JSON.
1049
1050 * journalctl's JSON output now supports simple ANSI coloring as well as
1051 a new "json-seq" mode for generating RFC7464 output.
1052
1053 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1054 group/GID of the service manager runs as, similar to the existing
1055 %u/%U specifiers that resolve to the UNIX user/UID.
1056
1057 * systemd-logind learnt a new global configuration option
1058 UserStopDelaySec= that may be set in logind.conf. It specifies how
1059 long the systemd --user instance shall remain started after a user
1060 logs out. This is useful to speed up repetitive re-connections of the
1061 same user, as it means the user's service manager doesn't have to be
1062 stopped/restarted on each iteration, but can be reused between
1063 subsequent options. This setting defaults to 10s. systemd-logind also
1064 exports two new properties on its Manager D-Bus objects indicating
1065 whether the system's lid is currently closed, and whether the system
1066 is on AC power.
1067
1068 * systemd gained support for a generic boot counting logic, which
1069 generically permits automatic reverting to older boot loader entries
1070 if newer updated ones don't work. The boot loader side is implemented
1071 in sd-boot, but is kept open for other boot loaders too. For details
1072 see:
1073
1074 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1075
1076 * The SuccessAction=/FailureAction= unit file settings now learnt two
1077 new parameters: "exit" and "exit-force", which result in immediate
1078 exiting of the service manager, and are only useful in systemd --user
1079 and container environments.
1080
1081 * Unit files gained support for a pair of options
1082 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1083 exit status to use as service manager exit status when
1084 SuccessAction=/FailureAction= is set to exit or exit-force.
1085
1086 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1087 options may now be used to configure the log rate limiting applied by
1088 journald per-service.
1089
1090 * systemd-analyze gained a new verb "timespan" for parsing and
1091 normalizing time span values (i.e. strings like "5min 7s 8us").
1092
1093 * systemd-analyze also gained a new verb "security" for analyzing the
1094 security and sand-boxing settings of services in order to determine an
1095 "exposure level" for them, indicating whether a service would benefit
1096 from more sand-boxing options turned on for them.
1097
1098 * "systemd-analyze syscall-filter" will now also show system calls
1099 supported by the local kernel but not included in any of the defined
1100 groups.
1101
1102 * .nspawn files now understand the Ephemeral= setting, matching the
1103 --ephemeral command line switch.
1104
1105 * sd-event gained the new APIs sd_event_source_get_floating() and
1106 sd_event_source_set_floating() for controlling whether a specific
1107 event source is "floating", i.e. destroyed along with the even loop
1108 object itself.
1109
1110 * Unit objects on D-Bus gained a new "Refs" property that lists all
1111 clients that currently have a reference on the unit (to ensure it is
1112 not unloaded).
1113
1114 * The JoinControllers= option in system.conf is no longer supported, as
1115 it didn't work correctly, is hard to support properly, is legacy (as
1116 the concept only exists on cgroup v1) and apparently wasn't used.
1117
1118 * Journal messages that are generated whenever a unit enters the failed
1119 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1120 generated whenever a service process exits are now made recognizable,
1121 too. A tagged message is also emitted whenever a unit enters the
1122 "dead" state on success.
1123
1124 * systemd-run gained a new switch --working-directory= for configuring
1125 the working directory of the service to start. A shortcut -d is
1126 equivalent, setting the working directory of the service to the
1127 current working directory of the invoking program. The new --shell
1128 (or just -S) option has been added for invoking the $SHELL of the
1129 caller as a service, and implies --pty --same-dir --wait --collect
1130 --service-type=exec. Or in other words, "systemd-run -S" is now the
1131 quickest way to quickly get an interactive in a fully clean and
1132 well-defined system service context.
1133
1134 * machinectl gained a new verb "import-fs" for importing an OS tree
1135 from a directory. Moreover, when a directory or tarball is imported
1136 and single top-level directory found with the OS itself below the OS
1137 tree is automatically mangled and moved one level up.
1138
1139 * systemd-importd will no longer set up an implicit btrfs loop-back
1140 file system on /var/lib/machines. If one is already set up, it will
1141 continue to be used.
1142
1143 * A new generator "systemd-run-generator" has been added. It will
1144 synthesize a unit from one or more program command lines included in
1145 the kernel command line. This is very useful in container managers
1146 for example:
1147
1148 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1149
1150 This will run "systemd-nspawn" on an image, invoke the specified
1151 command line and immediately shut down the container again, returning
1152 the command line's exit code.
1153
1154 * The block device locking logic is now documented:
1155
1156 https://systemd.io/BLOCK_DEVICE_LOCKING
1157
1158 * loginctl and machinectl now optionally output the various tables in
1159 JSON using the --output= switch. It is our intention to add similar
1160 support to systemctl and all other commands.
1161
1162 * udevadm's query and trigger verb now optionally take a .device unit
1163 name as argument.
1164
1165 * systemd-udevd's network naming logic now understands a new
1166 net.naming-scheme= kernel command line switch, which may be used to
1167 pick a specific version of the naming scheme. This helps stabilizing
1168 interface names even as systemd/udev are updated and the naming logic
1169 is improved.
1170
1171 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1172 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1173 initialize one to all 0xFF.
1174
1175 * After loading the SELinux policy systemd will now recursively relabel
1176 all files and directories listed in
1177 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1178 newline separated lists of paths) in addition to the ones it already
1179 implicitly relabels in /run, /dev and /sys. After the relabelling is
1180 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1181 removed. This is useful to permit initrds (i.e. code running before
1182 the SELinux policy is in effect) to generate files in the host
1183 filesystem safely and ensure that the correct label is applied during
1184 the transition to the host OS.
1185
1186 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1187 mknod() handling in user namespaces. Previously mknod() would always
1188 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1189 but device nodes generated that way cannot be opened, and attempts to
1190 open them result in EPERM. This breaks the "graceful fallback" logic
1191 in systemd's PrivateDevices= sand-boxing option. This option is
1192 implemented defensively, so that when systemd detects it runs in a
1193 restricted environment (such as a user namespace, or an environment
1194 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1195 where device nodes cannot be created the effect of PrivateDevices= is
1196 bypassed (following the logic that 2nd-level sand-boxing is not
1197 essential if the system systemd runs in is itself already sand-boxed
1198 as a whole). This logic breaks with 4.18 in container managers where
1199 user namespacing is used: suddenly PrivateDevices= succeeds setting
1200 up a private /dev/ file system containing devices nodes — but when
1201 these are opened they don't work.
1202
1203 At this point it is recommended that container managers utilizing
1204 user namespaces that intend to run systemd in the payload explicitly
1205 block mknod() with seccomp or similar, so that the graceful fallback
1206 logic works again.
1207
1208 We are very sorry for the breakage and the requirement to change
1209 container configurations for newer kernels. It's purely caused by an
1210 incompatible kernel change. The relevant kernel developers have been
1211 notified about this userspace breakage quickly, but they chose to
1212 ignore it.
1213
1214 * PermissionsStartOnly= setting is deprecated (but is still supported
1215 for backwards compatibility). The same functionality is provided by
1216 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1217 commands.
1218
1219 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1220 pam_systemd anymore.
1221
1222 * The naming scheme for network devices was changed to always rename
1223 devices, even if they were already renamed by userspace. The "kernel"
1224 policy was changed to only apply as a fallback, if no other naming
1225 policy took effect.
1226
1227 * The requirements to build systemd is bumped to meson-0.46 and
1228 python-3.5.
1229
1230 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1231 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1232 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1233 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1234 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1235 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1236 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1237 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1238 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1239 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1240 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1241 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1242 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1243 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1244 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1245 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1246 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1247 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1248 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1249 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1250 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1251 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1252 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1253 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1254 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1255 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1256 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1257 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1258 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1259 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1260 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1261 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1262 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1263 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1264 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1265 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1266 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1267 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1268 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1269 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1270 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1271 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1272 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1273 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1274 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1275
1276 — Warsaw, 2018-12-21
1277
1278 CHANGES WITH 239:
1279
1280 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1281 builtin will name network interfaces differently than in previous
1282 versions for virtual network interfaces created with SR-IOV and NPAR
1283 and for devices where the PCI network controller device does not have
1284 a slot number associated.
1285
1286 SR-IOV virtual devices are now named based on the name of the parent
1287 interface, with a suffix of "v<N>", where <N> is the virtual device
1288 number. Previously those virtual devices were named as if completely
1289 independent.
1290
1291 The ninth and later NPAR virtual devices will be named following the
1292 scheme used for the first eight NPAR partitions. Previously those
1293 devices were not renamed and the kernel default (eth<n>) was used.
1294
1295 "net_id" will also generate names for PCI devices where the PCI
1296 network controller device does not have an associated slot number
1297 itself, but one of its parents does. Previously those devices were
1298 not renamed and the kernel default (eth<n>) was used.
1299
1300 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1301 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1302 the unit. So, it is expected that the default behavior of
1303 systemd-logind is not changed. However, if distribution packagers or
1304 administrators disabled or modified IPAddressDeny= setting by a
1305 drop-in config file, then it may be necessary to update the file to
1306 re-enable AF_INET and AF_INET6 to support network user name services,
1307 e.g. NIS.
1308
1309 * When the RestrictNamespaces= unit property is specified multiple
1310 times, then the specified types are merged now. Previously, only the
1311 last assignment was used. So, if distribution packagers or
1312 administrators modified the setting by a drop-in config file, then it
1313 may be necessary to update the file.
1314
1315 * When OnFailure= is used in combination with Restart= on a service
1316 unit, then the specified units will no longer be triggered on
1317 failures that result in restarting. Previously, the specified units
1318 would be activated each time the unit failed, even when the unit was
1319 going to be restarted automatically. This behaviour contradicted the
1320 documentation. With this release the code is adjusted to match the
1321 documentation.
1322
1323 * systemd-tmpfiles will now print a notice whenever it encounters
1324 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1325 recommend reworking them to use the /run/ directory instead (for
1326 which /var/run/ is simply a symlinked compatibility alias). This way
1327 systemd-tmpfiles can properly detect line conflicts and merge lines
1328 referencing the same file by two paths, without having to access
1329 them.
1330
1331 * systemctl disable/unmask/preset/preset-all cannot be used with
1332 --runtime. Previously this was allowed, but resulted in unintuitive
1333 behaviour that wasn't useful. systemctl disable/unmask will now undo
1334 both runtime and persistent enablement/masking, i.e. it will remove
1335 any relevant symlinks both in /run and /etc.
1336
1337 * Note that all long-running system services shipped with systemd will
1338 now default to a system call whitelist (rather than a blacklist, as
1339 before). In particular, systemd-udevd will now enforce one too. For
1340 most cases this should be safe, however downstream distributions
1341 which disabled sandboxing of systemd-udevd (specifically the
1342 MountFlags= setting), might want to disable this security feature
1343 too, as the default whitelisting will prohibit all mount, swap,
1344 reboot and clock changing operations from udev rules.
1345
1346 * sd-boot acquired new loader configuration settings to optionally turn
1347 off Windows and MacOS boot partition discovery as well as
1348 reboot-into-firmware menu items. It is also able to pick a better
1349 screen resolution for HiDPI systems, and now provides loader
1350 configuration settings to change the resolution explicitly.
1351
1352 * systemd-resolved now supports DNS-over-TLS. It's still
1353 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1354 resolved.conf. We intend to make this the default as soon as couple
1355 of additional techniques for optimizing the initial latency caused by
1356 establishing a TLS/TCP connection are implemented.
1357
1358 * systemd-resolved.service and systemd-networkd.service now set
1359 DynamicUser=yes. The users systemd-resolve and systemd-network are
1360 not created by systemd-sysusers anymore.
1361
1362 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1363 that embed a network facing module into any process using getpwuid()
1364 or related call: the dynamic allocation of the user ID for
1365 systemd-resolved.service means the service manager has to check NSS
1366 if the user name is already taken when forking off the service. Since
1367 the user in the common case won't be defined in /etc/passwd the
1368 lookup is likely to trigger nss-ldap which in turn might use NSS to
1369 ask systemd-resolved for hostname lookups. This will hence result in
1370 a deadlock: a user name lookup in order to start
1371 systemd-resolved.service will result in a host name lookup for which
1372 systemd-resolved.service needs to be started already. There are
1373 multiple ways to work around this problem: pre-allocate the
1374 "systemd-resolve" user on such systems, so that nss-ldap won't be
1375 triggered; or use a different NSS package that doesn't do networking
1376 in-process but provides a local asynchronous name cache; or configure
1377 the NSS package to avoid lookups for UIDs in the range `pkg-config
1378 systemd --variable=dynamicuidmin` … `pkg-config systemd
1379 --variable=dynamicuidmax`, so that it does not consider itself
1380 authoritative for the same UID range systemd allocates dynamic users
1381 from.
1382
1383 * The systemd-resolve tool has been renamed to resolvectl (it also
1384 remains available under the old name, for compatibility), and its
1385 interface is now verb-based, similar in style to the other <xyz>ctl
1386 tools, such as systemctl or loginctl.
1387
1388 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1389 compatibility. It may be symlinked under the 'resolvconf' name, in
1390 which case it will take arguments and input compatible with the
1391 Debian and FreeBSD resolvconf tool.
1392
1393 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1394 where the system initially suspends, and after a timeout resumes and
1395 hibernates again.
1396
1397 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1398 set the client will only send a DUID as client identifier.
1399
1400 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1401 groups in effect. Previously, it could resolve UIDs/GIDs to user
1402 names/groups and vice versa, but did not support enumeration.
1403
1404 * journald's Compress= configuration setting now optionally accepts a
1405 byte threshold value. All journal objects larger than this threshold
1406 will be compressed, smaller ones will not. Previously this threshold
1407 was not configurable and set to 512.
1408
1409 * A new system.conf setting NoNewPrivileges= is now available which may
1410 be used to turn off acquisition of new privileges system-wide
1411 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1412 for all its children). Note that turning this option on means setuid
1413 binaries and file system capabilities lose their special powers.
1414 While turning on this option is a big step towards a more secure
1415 system, doing so is likely to break numerous pre-existing UNIX tools,
1416 in particular su and sudo.
1417
1418 * A new service systemd-time-sync-wait.service has been added. If
1419 enabled it will delay the time-sync.target unit at boot until time
1420 synchronization has been received from the network. This
1421 functionality is useful on systems lacking a local RTC or where it is
1422 acceptable that the boot process shall be delayed by external network
1423 services.
1424
1425 * When hibernating, systemd will now inform the kernel of the image
1426 write offset, on kernels new enough to support this. This means swap
1427 files should work for hibernation now.
1428
1429 * When loading unit files, systemd will now look for drop-in unit files
1430 extensions in additional places. Previously, for a unit file name
1431 "foo-bar-baz.service" it would look for dropin files in
1432 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1433 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1434 service name truncated after all inner dashes. This scheme allows
1435 writing drop-ins easily that apply to a whole set of unit files at
1436 once. It's particularly useful for mount and slice units (as their
1437 naming is prefix based), but is also useful for service and other
1438 units, for packages that install multiple unit files at once,
1439 following a strict naming regime of beginning the unit file name with
1440 the package's name. Two new specifiers are now supported in unit
1441 files to match this: %j and %J are replaced by the part of the unit
1442 name following the last dash.
1443
1444 * Unit files and other configuration files that support specifier
1445 expansion now understand another three new specifiers: %T and %V will
1446 resolve to /tmp and /var/tmp respectively, or whatever temporary
1447 directory has been set for the calling user. %E will expand to either
1448 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1449
1450 * The ExecStart= lines of unit files are no longer required to
1451 reference absolute paths. If non-absolute paths are specified the
1452 specified binary name is searched within the service manager's
1453 built-in $PATH, which may be queried with 'systemd-path
1454 search-binaries-default'. It's generally recommended to continue to
1455 use absolute paths for all binaries specified in unit files.
1456
1457 * Units gained a new load state "bad-setting", which is used when a
1458 unit file was loaded, but contained fatal errors which prevent it
1459 from being started (for example, a service unit has been defined
1460 lacking both ExecStart= and ExecStop= lines).
1461
1462 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1463 support alternative debuggers, for example lldb. The old name
1464 continues to be available however, for compatibility reasons. Use the
1465 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1466 to pick an alternative debugger instead of the default gdb.
1467
1468 * systemctl and the other tools will now output escape sequences that
1469 generate proper clickable hyperlinks in various terminal emulators
1470 where useful (for example, in the "systemctl status" output you can
1471 now click on the unit file name to quickly open it in the
1472 editor/viewer of your choice). Note that not all terminal emulators
1473 support this functionality yet, but many do. Unfortunately, the
1474 "less" pager doesn't support this yet, hence this functionality is
1475 currently automatically turned off when a pager is started (which
1476 happens quite often due to auto-paging). We hope to remove this
1477 limitation as soon as "less" learns these escape sequences. This new
1478 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1479 environment variable. For details on these escape sequences see:
1480 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1481
1482 * networkd's .network files now support a new IPv6MTUBytes= option for
1483 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1484 option in the [Route] section to configure the MTU to use for
1485 specific routes. It also gained support for configuration of the DHCP
1486 "UserClass" option through the new UserClass= setting. It gained
1487 three new options in the new [CAN] section for configuring CAN
1488 networks. The MULTICAST and ALLMULTI interface flags may now be
1489 controlled explicitly with the new Multicast= and AllMulticast=
1490 settings.
1491
1492 * networkd will now automatically make use of the kernel's route
1493 expiration feature, if it is available.
1494
1495 * udevd's .link files now support setting the number of receive and
1496 transmit channels, using the RxChannels=, TxChannels=,
1497 OtherChannels=, CombinedChannels= settings.
1498
1499 * Support for UDPSegmentationOffload= has been removed, given its
1500 limited support in hardware, and waning software support.
1501
1502 * networkd's .netdev files now support creating "netdevsim" interfaces.
1503
1504 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1505 to query the unit belonging to a specific kernel control group.
1506
1507 * systemd-analyze gained a new verb "cat-config", which may be used to
1508 dump the contents of any configuration file, with all its matching
1509 drop-in files added in, and honouring the usual search and masking
1510 logic applied to systemd configuration files. For example use
1511 "systemd-analyze cat-config systemd/system.conf" to get the complete
1512 system configuration file of systemd how it would be loaded by PID 1
1513 itself. Similar to this, various tools such as systemd-tmpfiles or
1514 systemd-sysusers, gained a new option "--cat-config", which does the
1515 corresponding operation for their own configuration settings. For
1516 example, "systemd-tmpfiles --cat-config" will now output the full
1517 list of tmpfiles.d/ lines in place.
1518
1519 * timedatectl gained three new verbs: "show" shows bus properties of
1520 systemd-timedated, "timesync-status" shows the current NTP
1521 synchronization state of systemd-timesyncd, and "show-timesync"
1522 shows bus properties of systemd-timesyncd.
1523
1524 * systemd-timesyncd gained a bus interface on which it exposes details
1525 about its state.
1526
1527 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1528 understood by systemd-timedated. It takes a colon-separated list of
1529 unit names of NTP client services. The list is used by
1530 "timedatectl set-ntp".
1531
1532 * systemd-nspawn gained a new --rlimit= switch for setting initial
1533 resource limits for the container payload. There's a new switch
1534 --hostname= to explicitly override the container's hostname. A new
1535 --no-new-privileges= switch may be used to control the
1536 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1537 --oom-score-adjust= switch controls the OOM scoring adjustment value
1538 for the payload. The new --cpu-affinity= switch controls the CPU
1539 affinity of the container payload. The new --resolv-conf= switch
1540 allows more detailed control of /etc/resolv.conf handling of the
1541 container. Similarly, the new --timezone= switch allows more detailed
1542 control of /etc/localtime handling of the container.
1543
1544 * systemd-detect-virt gained a new --list switch, which will print a
1545 list of all currently known VM and container environments.
1546
1547 * Support for "Portable Services" has been added, see
1548 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1549 experimental, but this is expected to change soon. Reflecting this
1550 experimental state, the "portablectl" binary is not installed into
1551 /usr/bin yet. The binary has to be called with the full path
1552 /usr/lib/systemd/portablectl instead.
1553
1554 * journalctl's and systemctl's -o switch now knows a new log output
1555 mode "with-unit". The output it generates is very similar to the
1556 regular "short" mode, but displays the unit name instead of the
1557 syslog tag for each log line. Also, the date is shown with timezone
1558 information. This mode is probably more useful than the classic
1559 "short" output mode for most purposes, except where pixel-perfect
1560 compatibility with classic /var/log/messages formatting is required.
1561
1562 * A new --dump-bus-properties switch has been added to the systemd
1563 binary, which may be used to dump all supported D-Bus properties.
1564 (Options which are still supported, but are deprecated, are *not*
1565 shown.)
1566
1567 * sd-bus gained a set of new calls:
1568 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1569 enable/disable the "floating" state of a bus slot object,
1570 i.e. whether the slot object pins the bus it is allocated for into
1571 memory or if the bus slot object gets disconnected when the bus goes
1572 away. sd_bus_open_with_description(),
1573 sd_bus_open_user_with_description(),
1574 sd_bus_open_system_with_description() may be used to allocate bus
1575 objects and set their description string already during allocation.
1576
1577 * sd-event gained support for watching inotify events from the event
1578 loop, in an efficient way, sharing inotify handles between multiple
1579 users. For this a new function sd_event_add_inotify() has been added.
1580
1581 * sd-event and sd-bus gained support for calling special user-supplied
1582 destructor functions for userdata pointers associated with
1583 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1584 functions sd_bus_slot_set_destroy_callback,
1585 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1586 sd_bus_track_get_destroy_callback,
1587 sd_event_source_set_destroy_callback,
1588 sd_event_source_get_destroy_callback have been added.
1589
1590 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1591
1592 * PID 1 will now automatically reschedule .timer units whenever the
1593 local timezone changes. (They previously got rescheduled
1594 automatically when the system clock changed.)
1595
1596 * New documentation has been added to document cgroups delegation,
1597 portable services and the various code quality tools we have set up:
1598
1599 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1600 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1601 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1602
1603 * The Boot Loader Specification has been added to the source tree.
1604
1605 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1606
1607 While moving it into our source tree we have updated it and further
1608 changes are now accepted through the usual github PR workflow.
1609
1610 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1611 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1612 earlier PAM modules. The data in these fields is used to initialize
1613 the session scope's resource properties. Thus external PAM modules
1614 may now configure per-session limits, for example sourced from
1615 external user databases.
1616
1617 * socket units with Accept=yes will now maintain a "refused" counter in
1618 addition to the existing "accepted" counter, counting connections
1619 refused due to the enforced limits.
1620
1621 * The "systemd-path search-binaries-default" command may now be use to
1622 query the default, built-in $PATH PID 1 will pass to the services it
1623 manages.
1624
1625 * A new unit file setting PrivateMounts= has been added. It's a boolean
1626 option. If enabled the unit's processes are invoked in their own file
1627 system namespace. Note that this behaviour is also implied if any
1628 other file system namespacing options (such as PrivateTmp=,
1629 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1630 primarily useful for services that do not use any of the other file
1631 system namespacing options. One such service is systemd-udevd.service
1632 where this is now used by default.
1633
1634 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1635 when the system is booted in UEFI "secure mode".
1636
1637 * A new unit "system-update-pre.target" is added, which defines an
1638 optional synchronization point for offline system updates, as
1639 implemented by the pre-existing "system-update.target" unit. It
1640 allows ordering services before the service that executes the actual
1641 update process in a generic way.
1642
1643 * Systemd now emits warnings whenever .include syntax is used.
1644
1645 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1646 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1647 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1648 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1649 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1650 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1651 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1652 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1653 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1654 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1655 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1656 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1657 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1658 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1659 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1660 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1661 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1662 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1663 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1664 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1665 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1666 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1667 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1668 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1669 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1670 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1671 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1672 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1673 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1674
1675 — Berlin, 2018-06-22
1676
1677 CHANGES WITH 238:
1678
1679 * The MemoryAccounting= unit property now defaults to on. After
1680 discussions with the upstream control group maintainers we learnt
1681 that the negative impact of cgroup memory accounting on current
1682 kernels is finally relatively minimal, so that it should be safe to
1683 enable this by default without affecting system performance. Besides
1684 memory accounting only task accounting is turned on by default, all
1685 other forms of resource accounting (CPU, IO, IP) remain off for now,
1686 because it's not clear yet that their impact is small enough to move
1687 from opt-in to opt-out. We recommend downstreams to leave memory
1688 accounting on by default if kernel 4.14 or higher is primarily
1689 used. On very resource constrained systems or when support for old
1690 kernels is a necessity, -Dmemory-accounting-default=false can be used
1691 to revert this change.
1692
1693 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1694 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1695 from the upgrade scriptlets of individual packages now do nothing.
1696 Transfiletriggers have been added which will perform those updates
1697 once at the end of the transaction.
1698
1699 Similar transfiletriggers have been added to execute any sysctl.d
1700 and binfmt.d rules. Thus, it should be unnecessary to provide any
1701 scriptlets to execute this configuration from package installation
1702 scripts.
1703
1704 * systemd-sysusers gained a mode where the configuration to execute is
1705 specified on the command line, but this configuration is not executed
1706 directly, but instead it is merged with the configuration on disk,
1707 and the result is executed. This is useful for package installation
1708 scripts which want to create the user before installing any files on
1709 disk (in case some of those files are owned by that user), while
1710 still allowing local admin overrides.
1711
1712 This functionality is exposed to rpm scriptlets through a new
1713 %sysusers_create_package macro. Old %sysusers_create and
1714 %sysusers_create_inline macros are deprecated.
1715
1716 A transfiletrigger for sysusers.d configuration is now installed,
1717 which means that it should be unnecessary to call systemd-sysusers from
1718 package installation scripts, unless the package installs any files
1719 owned by those newly-created users, in which case
1720 %sysusers_create_package should be used.
1721
1722 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1723 where the command-line configuration is merged with the configuration
1724 on disk. This is exposed as the new %tmpfiles_create_package macro,
1725 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1726 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1727 from package installation scripts.
1728
1729 * sysusers.d configuration for a user may now also specify the group
1730 number, in addition to the user number ("u username 123:456"), or
1731 without the user number ("u username -:456").
1732
1733 * Configution items for systemd-sysusers can now be specified as
1734 positional arguments when the new --inline switch is used.
1735
1736 * The login shell of users created through sysusers.d may now be
1737 specified (previously, it was always /bin/sh for root and
1738 /sbin/nologin for other users).
1739
1740 * systemd-analyze gained a new --global switch to look at global user
1741 configuration. It also gained a unit-paths verb to list the unit load
1742 paths that are compiled into systemd (which can be used with
1743 --systemd, --user, or --global).
1744
1745 * udevadm trigger gained a new --settle/-w option to wait for any
1746 triggered events to finish (but just those, and not any other events
1747 which are triggered meanwhile).
1748
1749 * The action that systemd-logind takes when the lid is closed and the
1750 machine is connected to external power can now be configured using
1751 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1752 was determined by HandleLidSwitch=, and, for backwards compatibility,
1753 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1754
1755 * journalctl will periodically call sd_journal_process() to make it
1756 resilient against inotify queue overruns when journal files are
1757 rotated very quickly.
1758
1759 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1760 sd_bus_get_n_queued_write — may be used to check the number of
1761 pending bus messages.
1762
1763 * systemd gained a new
1764 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1765 which can be used to migrate foreign processes to scope and service
1766 units. The primary user for this new API is systemd itself: the
1767 systemd --user instance uses this call of the systemd --system
1768 instance to migrate processes if it itself gets the request to
1769 migrate processes and the kernel refuses this due to access
1770 restrictions. Thanks to this "systemd-run --scope --user …" works
1771 again in pure cgroup v2 environments when invoked from the user
1772 session scope.
1773
1774 * A new TemporaryFileSystem= setting can be used to mask out part of
1775 the real file system tree with tmpfs mounts. This may be combined
1776 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1777 not relevant to the unit, while still allowing some paths lower in
1778 the tree to be accessed.
1779
1780 ProtectHome=tmpfs may now be used to hide user home and runtime
1781 directories from units, in a way that is mostly equivalent to
1782 "TemporaryFileSystem=/home /run/user /root".
1783
1784 * Non-service units are now started with KeyringMode=shared by default.
1785 This means that mount and swapon and other mount tools have access
1786 to keys in the main keyring.
1787
1788 * /sys/fs/bpf is now mounted automatically.
1789
1790 * QNX virtualization is now detected by systemd-detect-virt and may
1791 be used in ConditionVirtualization=.
1792
1793 * IPAccounting= may now be enabled also for slice units.
1794
1795 * A new -Dsplit-bin= build configuration switch may be used to specify
1796 whether bin and sbin directories are merged, or if they should be
1797 included separately in $PATH and various listings of executable
1798 directories. The build configuration scripts will try to autodetect
1799 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1800 system, but distributions are encouraged to configure this
1801 explicitly.
1802
1803 * A new -Dok-color= build configuration switch may be used to change
1804 the colour of "OK" status messages.
1805
1806 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1807 PrivateNetwork=yes was buggy in previous versions of systemd. This
1808 means that after the upgrade and daemon-reexec, any such units must
1809 be restarted.
1810
1811 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1812 will not exclude read-only files owned by root from cleanup.
1813
1814 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1815 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1816 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1817 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1818 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1819 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1820 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1821 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1822 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1823 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1824 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1825 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1826 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1827 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1828 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1829 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1830
1831 — Warsaw, 2018-03-05
1832
1833 CHANGES WITH 237:
1834
1835 * Some keyboards come with a zoom see-saw or rocker which until now got
1836 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1837 keycodes are not recognized by any major desktop. They now produce
1838 Up/Down key events so that they can be used for scrolling.
1839
1840 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1841 slightly: previously, if an argument was specified for lines of this
1842 type (i.e. the right-most column was set) this string was appended to
1843 existing files each time systemd-tmpfiles was run. This behaviour was
1844 different from what the documentation said, and not particularly
1845 useful, as repeated systemd-tmpfiles invocations would not be
1846 idempotent and grow such files without bounds. With this release
1847 behaviour has been altered to match what the documentation says:
1848 lines of this type only have an effect if the indicated files don't
1849 exist yet, and only then the argument string is written to the file.
1850
1851 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1852 systemd-tmpfiles behaviour: previously, read-only files owned by root
1853 were always excluded from the file "aging" algorithm (i.e. the
1854 automatic clean-up of directories like /tmp based on
1855 atime/mtime/ctime). We intend to drop this restriction, and age files
1856 by default even when owned by root and read-only. This behaviour was
1857 inherited from older tools, but there have been requests to remove
1858 it, and it's not obvious why this restriction was made in the first
1859 place. Please speak up now, if you are aware of software that reqires
1860 this behaviour, otherwise we'll remove the restriction in v238.
1861
1862 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1863 systemctl. It takes a boolean argument. If on, systemctl assumes it
1864 operates on an "offline" OS tree, and will not attempt to talk to the
1865 service manager. Previously, this mode was implicitly enabled if a
1866 chroot() environment was detected, and this new environment variable
1867 now provides explicit control.
1868
1869 * .path and .socket units may now be created transiently, too.
1870 Previously only service, mount, automount and timer units were
1871 supported as transient units. The systemd-run tool has been updated
1872 to expose this new functionality, you may hence use it now to bind
1873 arbitrary commands to path or socket activation on-the-fly from the
1874 command line. Moreover, almost all properties are now exposed for the
1875 unit types that already supported transient operation.
1876
1877 * The systemd-mount command gained support for a new --owner= parameter
1878 which takes a user name, which is then resolved and included in uid=
1879 and gid= mount options string of the file system to mount.
1880
1881 * A new unit condition ConditionControlGroupController= has been added
1882 that checks whether a specific cgroup controller is available.
1883
1884 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1885 .network files all gained support for a new condition
1886 ConditionKernelVersion= for checking against specific kernel
1887 versions.
1888
1889 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1890 support for configuring device flags in the Flags= setting. In the
1891 same files, the [Tunnel] section gained support for configuring
1892 AllowLocalRemote=. The [Route] section in .network files gained
1893 support for configuring InitialCongestionWindow=,
1894 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1895 understands RapidCommit=.
1896
1897 * systemd-networkd's DHCPv6 support gained support for Prefix
1898 Delegation.
1899
1900 * sd-bus gained support for a new "watch-bind" feature. When this
1901 feature is enabled, an sd_bus connection may be set up to connect to
1902 an AF_UNIX socket in the file system as soon as it is created. This
1903 functionality is useful for writing early-boot services that
1904 automatically connect to the system bus as soon as it is started,
1905 without ugly time-based polling. systemd-networkd and
1906 systemd-resolved have been updated to make use of this
1907 functionality. busctl exposes this functionality in a new
1908 --watch-bind= command line switch.
1909
1910 * sd-bus will now optionally synthesize a local "Connected" signal as
1911 soon as a D-Bus connection is set up fully. This message mirrors the
1912 already existing "Disconnected" signal which is synthesized when the
1913 connection is terminated. This signal is generally useful but
1914 particularly handy in combination with the "watch-bind" feature
1915 described above. Synthesizing of this message has to be requested
1916 explicitly through the new API call sd_bus_set_connected_signal(). In
1917 addition a new call sd_bus_is_ready() has been added that checks
1918 whether a connection is fully set up (i.e. between the "Connected" and
1919 "Disconnected" signals).
1920
1921 * sd-bus gained two new calls sd_bus_request_name_async() and
1922 sd_bus_release_name_async() for asynchronously registering bus
1923 names. Similar, there is now sd_bus_add_match_async() for installing
1924 a signal match asynchronously. All of systemd's own services have
1925 been updated to make use of these calls. Doing these operations
1926 asynchronously has two benefits: it reduces the risk of deadlocks in
1927 case of cyclic dependencies between bus services, and it speeds up
1928 service initialization since synchronization points for bus
1929 round-trips are removed.
1930
1931 * sd-bus gained two new calls sd_bus_match_signal() and
1932 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1933 and sd_bus_add_match_async() but instead of taking a D-Bus match
1934 string take match fields as normal function parameters.
1935
1936 * sd-bus gained two new calls sd_bus_set_sender() and
1937 sd_bus_message_set_sender() for setting the sender name of outgoing
1938 messages (either for all outgoing messages or for just one specific
1939 one). These calls are only useful in direct connections as on
1940 brokered connections the broker fills in the sender anyway,
1941 overwriting whatever the client filled in.
1942
1943 * sd-event gained a new pseudo-handle that may be specified on all API
1944 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1945 used this refers to the default event loop object of the calling
1946 thread. Note however that this does not implicitly allocate one —
1947 which has to be done prior by using sd_event_default(). Similarly
1948 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1949 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1950 to the default bus of the specified type of the calling thread. Here
1951 too this does not implicitly allocate bus connection objects, this
1952 has to be done prior with sd_bus_default() and friends.
1953
1954 * sd-event gained a new call pair
1955 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1956 automatic closure of the file descriptor an IO event source watches
1957 when the event source is destroyed.
1958
1959 * systemd-networkd gained support for natively configuring WireGuard
1960 connections.
1961
1962 * In previous versions systemd synthesized user records both for the
1963 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1964 internally. In order to simplify distribution-wide renames of the
1965 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1966 new transitional flag file has been added: if
1967 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1968 user and group record within the systemd codebase is disabled.
1969
1970 * systemd-notify gained a new --uid= option for selecting the source
1971 user/UID to use for notification messages sent to the service
1972 manager.
1973
1974 * journalctl gained a new --grep= option to list only entries in which
1975 the message matches a certain pattern. By default matching is case
1976 insensitive if the pattern is lowercase, and case sensitive
1977 otherwise. Option --case-sensitive=yes|no can be used to override
1978 this an specify case sensitivity or case insensitivity.
1979
1980 * There's now a "systemd-analyze service-watchdogs" command for printing
1981 the current state of the service runtime watchdog, and optionally
1982 enabling or disabling the per-service watchdogs system-wide if given a
1983 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1984 debugging purposes. There's also a kernel command line option
1985 systemd.service_watchdogs= for controlling the same.
1986
1987 * Two new "log-level" and "log-target" options for systemd-analyze were
1988 added that merge the now deprecated get-log-level, set-log-level and
1989 get-log-target, set-log-target pairs. The deprecated options are still
1990 understood for backwards compatibility. The two new options print the
1991 current value when no arguments are given, and set them when a
1992 level/target is given as an argument.
1993
1994 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1995 specification, separated by a ":" character, in order to create users
1996 where UID and GID do not match.
1997
1998 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1999 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2000 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2001 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2002 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2003 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2004 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2005 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2006 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2007 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2008 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2009 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2010 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2011 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2012 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2013 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2014 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2015 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2016 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2017 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2018 Палаузов
2019
2020 — Brno, 2018-01-28
2021
2022 CHANGES WITH 236:
2023
2024 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2025 in v235 has been extended to also set the dummy.ko module option
2026 numdummies=0, preventing the kernel from automatically creating
2027 dummy0. All dummy interfaces must now be explicitly created.
2028
2029 * Unknown '%' specifiers in configuration files are now rejected. This
2030 applies to units and tmpfiles.d configuration. Any percent characters
2031 that are followed by a letter or digit that are not supposed to be
2032 interpreted as the beginning of a specifier should be escaped by
2033 doubling ("%%"). (So "size=5%" is still accepted, as well as
2034 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2035 valid specifiers today.)
2036
2037 * systemd-resolved now maintains a new dynamic
2038 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2039 recommended to make /etc/resolv.conf a symlink to it. This file
2040 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2041 includes dynamically acquired search domains, achieving more correct
2042 DNS resolution by software that bypasses local DNS APIs such as NSS.
2043
2044 * The "uaccess" udev tag has been dropped from /dev/kvm and
2045 /dev/dri/renderD*. These devices now have the 0666 permissions by
2046 default (but this may be changed at build-time). /dev/dri/renderD*
2047 will now be owned by the "render" group along with /dev/kfd.
2048
2049 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2050 systemd-journal-gatewayd.service and
2051 systemd-journal-upload.service. This means "nss-systemd" must be
2052 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2053 services are resolved properly.
2054
2055 * In /etc/fstab two new mount options are now understood:
2056 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2057 the configured file system is formatted before it is mounted, the
2058 latter that the file system is resized to the full block device size
2059 after it is mounted (i.e. if the file system is smaller than the
2060 partition it resides on, it's grown). This is similar to the fsck
2061 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2062 systemd-growfs@.service as necessary, similar to
2063 systemd-fsck@.service. Resizing is currently only supported on ext4
2064 and btrfs.
2065
2066 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2067 DNS server and domain information.
2068
2069 * Support for the LUKS2 on-disk format for encrypted partitions has
2070 been added. This requires libcryptsetup2 during compilation and
2071 runtime.
2072
2073 * The systemd --user instance will now signal "readiness" when its
2074 basic.target unit has been reached, instead of when the run queue ran
2075 empty for the first time.
2076
2077 * Tmpfiles.d with user configuration are now also supported.
2078 systemd-tmpfiles gained a new --user switch, and snippets placed in
2079 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2080 executed by systemd-tmpfiles --user running in the new
2081 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2082 running in the user session.
2083
2084 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2085 %S resolves to the top-level state directory (/var/lib for the system
2086 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2087 top-level cache directory (/var/cache for the system instance,
2088 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2089 logs directory (/var/log for the system instance,
2090 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2091 existing %t specifier, that resolves to the top-level runtime
2092 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2093 user instance).
2094
2095 * journalctl learnt a new parameter --output-fields= for limiting the
2096 set of journal fields to output in verbose and JSON output modes.
2097
2098 * systemd-timesyncd's configuration file gained a new option
2099 RootDistanceMaxSec= for setting the maximum root distance of servers
2100 it'll use, as well as the new options PollIntervalMinSec= and
2101 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2102
2103 * bootctl gained a new command "list" for listing all available boot
2104 menu items on systems that follow the boot loader specification.
2105
2106 * systemctl gained a new --dry-run switch that shows what would be done
2107 instead of doing it, and is currently supported by the shutdown and
2108 sleep verbs.
2109
2110 * ConditionSecurity= can now detect the TOMOYO security module.
2111
2112 * Unit file [Install] sections are now also respected in unit drop-in
2113 files. This is intended to be used by drop-ins under /usr/lib/.
2114
2115 * systemd-firstboot may now also set the initial keyboard mapping.
2116
2117 * Udev "changed" events for devices which are exposed as systemd
2118 .device units are now propagated to units specified in
2119 ReloadPropagatedFrom= as reload requests.
2120
2121 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2122 unit template name (i.e. a name in the form of 'foobar@.service',
2123 without the instance component between the '@' and - the '.'), then
2124 the escaped sysfs path of the device is automatically used as the
2125 instance.
2126
2127 * SystemCallFilter= in unit files has been extended so that an "errno"
2128 can be specified individually for each system call. Example:
2129 SystemCallFilter=~uname:EILSEQ.
2130
2131 * The cgroup delegation logic has been substantially updated. Delegate=
2132 now optionally takes a list of controllers (instead of a boolean, as
2133 before), which lists the controllers to delegate at least.
2134
2135 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2136
2137 * A new LogLevelMax= setting configures the maximum log level any
2138 process of the service may log at (i.e. anything with a lesser
2139 priority than what is specified is automatically dropped). A new
2140 LogExtraFields= setting allows configuration of additional journal
2141 fields to attach to all log records generated by any of the unit's
2142 processes.
2143
2144 * New StandardInputData= and StandardInputText= settings along with the
2145 new option StandardInput=data may be used to configure textual or
2146 binary data that shall be passed to the executed service process via
2147 standard input, encoded in-line in the unit file.
2148
2149 * StandardInput=, StandardOutput= and StandardError= may now be used to
2150 connect stdin/stdout/stderr of executed processes directly with a
2151 file or AF_UNIX socket in the file system, using the new "file:" option.
2152
2153 * A new unit file option CollectMode= has been added, that allows
2154 tweaking the garbage collection logic for units. It may be used to
2155 tell systemd to garbage collect units that have failed automatically
2156 (normally it only GCs units that exited successfully). systemd-run
2157 and systemd-mount expose this new functionality with a new -G option.
2158
2159 * "machinectl bind" may now be used to bind mount non-directories
2160 (i.e. regularfiles, devices, fifos, sockets).
2161
2162 * systemd-analyze gained a new verb "calendar" for validating and
2163 testing calendar time specifications to use for OnCalendar= in timer
2164 units. Besides validating the expression it will calculate the next
2165 time the specified expression would elapse.
2166
2167 * In addition to the pre-existing FailureAction= unit file setting
2168 there's now SuccessAction=, for configuring a shutdown action to
2169 execute when a unit completes successfully. This is useful in
2170 particular inside containers that shall terminate after some workload
2171 has been completed. Also, both options are now supported for all unit
2172 types, not just services.
2173
2174 * networkds's IP rule support gained two new options
2175 IncomingInterface= and OutgoingInterface= for configuring the incoming
2176 and outgoing interfaces of configured rules. systemd-networkd also
2177 gained support for "vxcan" network devices.
2178
2179 * networkd gained a new setting RequiredForOnline=, taking a
2180 boolean. If set, systemd-wait-online will take it into consideration
2181 when determining that the system is up, otherwise it will ignore the
2182 interface for this purpose.
2183
2184 * The sd_notify() protocol gained support for a new operation: with
2185 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2186 store again, ahead of POLLHUP or POLLERR when they are removed
2187 anyway.
2188
2189 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2190 that documents the UID/GID range and assignment assumptions and
2191 requirements of systemd.
2192
2193 * The watchdog device PID 1 will ping may now be configured through the
2194 WatchdogDevice= configuration file setting, or by setting the
2195 systemd.watchdog_service= kernel commandline option.
2196
2197 * systemd-resolved's gained support for registering DNS-SD services on
2198 the local network using MulticastDNS. Services may either be
2199 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2200 the same dir below /run, /usr/lib), or through its D-Bus API.
2201
2202 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2203 extend the effective start, runtime, and stop time. The service must
2204 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2205 prevent the service manager from making the service as timedout.
2206
2207 * systemd-resolved's DNSSEC support gained support for RFC 8080
2208 (Ed25519 keys and signatures).
2209
2210 * The systemd-resolve command line tool gained a new set of options
2211 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2212 --set-nta= and --revert to configure per-interface DNS configuration
2213 dynamically during runtime. It's useful for pushing DNS information
2214 into systemd-resolved from DNS hook scripts that various interface
2215 managing software supports (such as pppd).
2216
2217 * systemd-nspawn gained a new --network-namespace-path= command line
2218 option, which may be used to make a container join an existing
2219 network namespace, by specifying a path to a "netns" file.
2220
2221 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2222 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2223 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2224 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2225 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2226 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2227 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2228 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2229 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2230 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2231 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2232 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2233 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2234 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2235 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2236 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2237 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2238 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2239 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2240 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2241 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2242 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2243 Jędrzejewski-Szmek, Zeal Jagannatha
2244
2245 — Berlin, 2017-12-14
2246
2247 CHANGES WITH 235:
2248
2249 * INCOMPATIBILITY: systemd-logind.service and other long-running
2250 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2251 communication with the outside. This generally improves security of
2252 the system, and is in almost all cases a safe and good choice, as
2253 these services do not and should not provide any network-facing
2254 functionality. However, systemd-logind uses the glibc NSS API to
2255 query the user database. This creates problems on systems where NSS
2256 is set up to directly consult network services for user database
2257 lookups. In particular, this creates incompatibilities with the
2258 "nss-nis" module, which attempts to directly contact the NIS/YP
2259 network servers it is configured for, and will now consistently
2260 fail. In such cases, it is possible to turn off IP sandboxing for
2261 systemd-logind.service (set IPAddressDeny= in its [Service] section
2262 to the empty string, via a .d/ unit file drop-in). Downstream
2263 distributions might want to update their nss-nis packaging to include
2264 such a drop-in snippet, accordingly, to hide this incompatibility
2265 from the user. Another option is to make use of glibc's nscd service
2266 to proxy such network requests through a privilege-separated, minimal
2267 local caching daemon, or to switch to more modern technologies such
2268 sssd, whose NSS hook-ups generally do not involve direct network
2269 access. In general, we think it's definitely time to question the
2270 implementation choices of nss-nis, i.e. whether it's a good idea
2271 today to embed a network-facing loadable module into all local
2272 processes that need to query the user database, including the most
2273 trivial and benign ones, such as "ls". For more details about
2274 IPAddressDeny= see below.
2275
2276 * A new modprobe.d drop-in is now shipped by default that sets the
2277 bonding module option max_bonds=0. This overrides the kernel default,
2278 to avoid conflicts and ambiguity as to whether or not bond0 should be
2279 managed by systemd-networkd or not. This resolves multiple issues
2280 with bond0 properties not being applied, when bond0 is configured
2281 with systemd-networkd. Distributors may choose to not package this,
2282 however in that case users will be prevented from correctly managing
2283 bond0 interface using systemd-networkd.
2284
2285 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2286 which print the logging level and target of the system manager. They
2287 complement the existing "set-log-level" and "set-log-target" verbs
2288 used to change those values.
2289
2290 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2291 to on. If turned off kernel log messages will not be read by
2292 systemd-journald or included in the logs. It also gained a new
2293 setting LineMax= for configuring the maximum line length in
2294 STDOUT/STDERR log streams. The new default for this value is 48K, up
2295 from the previous hardcoded 2048.
2296
2297 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2298 allows more detailed control of what to do with a runtime directory
2299 configured with RuntimeDirectory= (i.e. a directory below /run or
2300 $XDG_RUNTIME_DIR) after a unit is stopped.
2301
2302 * The RuntimeDirectory= setting for units gained support for creating
2303 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2304 one top-level directory.
2305
2306 * Units gained new options StateDirectory=, CacheDirectory=,
2307 LogsDirectory= and ConfigurationDirectory= which are closely related
2308 to RuntimeDirectory= but manage per-service directories below
2309 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2310 possible to write unit files which when activated automatically gain
2311 properly owned service specific directories in these locations, thus
2312 making unit files self-contained and increasing compatibility with
2313 stateless systems and factory reset where /etc or /var are
2314 unpopulated at boot. Matching these new settings there's also
2315 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2316 ConfigurationDirectoryMode= for configuring the access mode of these
2317 directories. These settings are particularly useful in combination
2318 with DynamicUser=yes as they provide secure, properly-owned,
2319 writable, and stateful locations for storage, excluded from the
2320 sandbox that such services live in otherwise.
2321
2322 * Automake support has been removed from this release. systemd is now
2323 Meson-only.
2324
2325 * systemd-journald will now aggressively cache client metadata during
2326 runtime, speeding up log write performance under pressure. This comes
2327 at a small price though: as much of the metadata is read
2328 asynchronously from /proc/ (and isn't implicitly attached to log
2329 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2330 metadata stored alongside a log entry might be slightly
2331 out-of-date. Previously it could only be slightly newer than the log
2332 message. The time window is small however, and given that the kernel
2333 is unlikely to be improved anytime soon in this regard, this appears
2334 acceptable to us.
2335
2336 * nss-myhostname/systemd-resolved will now by default synthesize an
2337 A/AAAA resource record for the "_gateway" hostname, pointing to the
2338 current default IP gateway. Previously it did that for the "gateway"
2339 name, hampering adoption, as some distributions wanted to leave that
2340 host name open for local use. The old behaviour may still be
2341 requested at build time.
2342
2343 * systemd-networkd's [Address] section in .network files gained a new
2344 Scope= setting for configuring the IP address scope. The [Network]
2345 section gained a new boolean setting ConfigureWithoutCarrier= that
2346 tells systemd-networkd to ignore link sensing when configuring the
2347 device. The [DHCP] section gained a new Anonymize= boolean option for
2348 turning on a number of options suggested in RFC 7844. A new
2349 [RoutingPolicyRule] section has been added for configuring the IP
2350 routing policy. The [Route] section has gained support for a new
2351 Type= setting which permits configuring
2352 blackhole/unreachable/prohibit routes.
2353
2354 * The [VRF] section in .netdev files gained a new Table= setting for
2355 configuring the routing table to use. The [Tunnel] section gained a
2356 new Independent= boolean field for configuring tunnels independent of
2357 an underlying network interface. The [Bridge] section gained a new
2358 GroupForwardMask= option for configuration of propagation of link
2359 local frames between bridge ports.
2360
2361 * The WakeOnLan= setting in .link files gained support for a number of
2362 new modes. A new TCP6SegmentationOffload= setting has been added for
2363 configuring TCP/IPv6 hardware segmentation offload.
2364
2365 * The IPv6 RA sender implementation may now optionally send out RDNSS
2366 and RDNSSL records to supply DNS configuration to peers.
2367
2368 * systemd-nspawn gained support for a new --system-call-filter= command
2369 line option for adding and removing entries in the default system
2370 call filter it applies. Moreover systemd-nspawn has been changed to
2371 implement a system call whitelist instead of a blacklist.
2372
2373 * systemd-run gained support for a new --pipe command line option. If
2374 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2375 are directly passed on to the activated transient service
2376 executable. This allows invoking arbitrary processes as systemd
2377 services (for example to take benefit of dependency management,
2378 accounting management, resource management or log management that is
2379 done automatically for services) — while still allowing them to be
2380 integrated in a classic UNIX shell pipeline.
2381
2382 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2383 using ReloadPropagationTo= is configured, a reload is now propagated
2384 to configured units. (Previously this was only done on explicitly
2385 requested reloads, using "systemctl reload" or an equivalent
2386 command.)
2387
2388 * For each service unit a restart counter is now kept: it is increased
2389 each time the service is restarted due to Restart=, and may be
2390 queried using "systemctl show -p NRestarts …".
2391
2392 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2393 @signal and @timer have been added, for usage with SystemCallFilter=
2394 in unit files and the new --system-call-filter= command line option
2395 of systemd-nspawn (see above).
2396
2397 * ExecStart= lines in unit files gained two new modifiers: when a
2398 command line is prefixed with "!" the command will be executed as
2399 configured, except for the credentials applied by
2400 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2401 "+", but does still apply namespacing options unlike "+". There's
2402 also "!!" now, which is mostly identical, but becomes a NOP on
2403 systems that support ambient capabilities. This is useful to write
2404 unit files that work with ambient capabilities where possible but
2405 automatically fall back to traditional privilege dropping mechanisms
2406 on systems where this is not supported.
2407
2408 * ListenNetlink= settings in socket units now support RDMA netlink
2409 sockets.
2410
2411 * A new unit file setting LockPersonality= has been added which permits
2412 locking down the chosen execution domain ("personality") of a service
2413 during runtime.
2414
2415 * A new special target "getty-pre.target" has been added, which is
2416 ordered before all text logins, and may be used to order services
2417 before textual logins acquire access to the console.
2418
2419 * systemd will now attempt to load the virtio-rng.ko kernel module very
2420 early on if a VM environment supporting this is detected. This should
2421 improve entropy during early boot in virtualized environments.
2422
2423 * A _netdev option is now supported in /etc/crypttab that operates in a
2424 similar way as the same option in /etc/fstab: it permits configuring
2425 encrypted devices that need to be ordered after the network is up.
2426 Following this logic, two new special targets
2427 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2428 added that are to cryptsetup.target what remote-fs.target and
2429 remote-fs-pre.target are to local-fs.target.
2430
2431 * Service units gained a new UnsetEnvironment= setting which permits
2432 unsetting specific environment variables for services that are
2433 normally passed to it (for example in order to mask out locale
2434 settings for specific services that can't deal with it).
2435
2436 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2437 traffic accounting (packet count as well as byte count) is done for
2438 the service, and shown as part of "systemctl status" or "systemd-run
2439 --wait".
2440
2441 * Service units acquired two new options IPAddressAllow= and
2442 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2443 for configuring a simple IP access control list for all sockets of
2444 the unit. These options are available also on .slice and .socket
2445 units, permitting flexible access list configuration for individual
2446 services as well as groups of services (as defined by a slice unit),
2447 including system-wide. Note that IP ACLs configured this way are
2448 enforced on every single IPv4 and IPv6 socket created by any process
2449 of the service unit, and apply to ingress as well as egress traffic.
2450
2451 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2452 structured log message is generated each time the unit is stopped,
2453 containing information about the consumed resources of this
2454 invocation.
2455
2456 * A new setting KeyringMode= has been added to unit files, which may be
2457 used to control how the kernel keyring is set up for executed
2458 processes.
2459
2460 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2461 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2462 behaviour (that is: these commands return immediately after the
2463 operation was enqueued instead of waiting for the operation to
2464 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2465 were asynchronous on systems using systemd-logind (i.e. almost
2466 always, and like they were on sysvinit), and the other three commands
2467 were unconditionally synchronous. With this release this is cleaned
2468 up, and callers will see the same asynchronous behaviour on all
2469 systems for all five operations.
2470
2471 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2472 the system.
2473
2474 * .timer units now accept calendar specifications in other timezones
2475 than UTC or the local timezone.
2476
2477 * The tmpfiles snippet var.conf has been changed to create
2478 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2479 the "utmp" group already, and it appears to be generally understood
2480 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2481 databases. Previously this was implemented correctly for all these
2482 databases excepts btmp, which has been opened up like this now
2483 too. Note that while the other databases are world-readable
2484 (i.e. 0644), btmp is not and remains more restrictive.
2485
2486 * The systemd-resolve tool gained a new --reset-server-features
2487 switch. When invoked like this systemd-resolved will forget
2488 everything it learnt about the features supported by the configured
2489 upstream DNS servers, and restarts the feature probing logic on the
2490 next resolver look-up for them at the highest feature level
2491 again.
2492
2493 * The status dump systemd-resolved sends to the logs upon receiving
2494 SIGUSR1 now also includes information about all DNS servers it is
2495 configured to use, and the features levels it probed for them.
2496
2497 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2498 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2499 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2500 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2501 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2502 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2503 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2504 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2505 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2506 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2507 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2508 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2509 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2510 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2511 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2512 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2513 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2514 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2515 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2516 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2517
2518 — Berlin, 2017-10-06
2519
2520 CHANGES WITH 234:
2521
2522 * Meson is now supported as build system in addition to Automake. It is
2523 our plan to remove Automake in one of our next releases, so that
2524 Meson becomes our exclusive build system. Hence, please start using
2525 the Meson build system in your downstream packaging. There's plenty
2526 of documentation around how to use Meson, the extremely brief
2527 summary:
2528
2529 ./autogen.sh && ./configure && make && sudo make install
2530
2531 becomes:
2532
2533 meson build && ninja -C build && sudo ninja -C build install
2534
2535 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2536 which permits configuring a timeout on the time a job is
2537 running. This is particularly useful for setting timeouts on jobs for
2538 .device units.
2539
2540 * Unit files gained two new options ConditionUser= and ConditionGroup=
2541 for conditionalizing units based on the identity of the user/group
2542 running a systemd user instance.
2543
2544 * systemd-networkd now understands a new FlowLabel= setting in the
2545 [VXLAN] section of .network files, as well as a Priority= in
2546 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2547 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2548 gained support for configuration of GENEVE links, and IPv6 address
2549 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2550
2551 * .link files now understand a new Port= setting.
2552
2553 * systemd-networkd's DHCP support gained support for DHCP option 119
2554 (domain search list).
2555
2556 * systemd-networkd gained support for serving IPv6 address ranges using
2557 the Router Advertisement protocol. The new .network configuration
2558 section [IPv6Prefix] may be used to configure the ranges to
2559 serve. This is implemented based on a new, minimal, native server
2560 implementation of RA.
2561
2562 * journalctl's --output= switch gained support for a new parameter
2563 "short-iso-precise" for a mode where timestamps are shown as precise
2564 ISO date values.
2565
2566 * systemd-udevd's "net_id" builtin may now generate stable network
2567 interface names from IBM PowerVM VIO devices as well as ACPI platform
2568 devices.
2569
2570 * MulticastDNS support in systemd-resolved may now be explicitly
2571 enabled/disabled using the new MulticastDNS= configuration file
2572 option.
2573
2574 * systemd-resolved may now optionally use libidn2 instead of the libidn
2575 for processing internationalized domain names. Support for libidn2
2576 should be considered experimental and should not be enabled by
2577 default yet.
2578
2579 * "machinectl pull-tar" and related call may now do verification of
2580 downloaded images using SUSE-style .sha256 checksum files in addition
2581 to the already existing support for validating using Ubuntu-style
2582 SHA256SUMS files.
2583
2584 * sd-bus gained support for a new sd_bus_message_appendv() call which
2585 is va_list equivalent of sd_bus_message_append().
2586
2587 * sd-boot gained support for validating images using SHIM/MOK.
2588
2589 * The SMACK code learnt support for "onlycap".
2590
2591 * systemd-mount --umount is now much smarter in figuring out how to
2592 properly unmount a device given its mount or device path.
2593
2594 * The code to call libnss_dns as a fallback from libnss_resolve when
2595 the communication with systemd-resolved fails was removed. This
2596 fallback was redundant and interfered with the [!UNAVAIL=return]
2597 suffix. See nss-resolve(8) for the recommended configuration.
2598
2599 * systemd-logind may now be restarted without losing state. It stores
2600 the file descriptors for devices it manages in the system manager
2601 using the FDSTORE= mechanism. Please note that further changes in
2602 other components may be required to make use of this (for example
2603 Xorg has code to listen for stops of systemd-logind and terminate
2604 itself when logind is stopped or restarted, in order to avoid using
2605 stale file descriptors for graphical devices, which is now
2606 counterproductive and must be reverted in order for restarts of
2607 systemd-logind to be safe. See
2608 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2609
2610 * All kernel-install plugins are called with the environment variable
2611 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2612 /etc/machine-id. If the machine ID could not be determined,
2613 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2614 anything in the entry directory (passed as the second argument) if
2615 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2616 temporary directory is passed as the entry directory and removed
2617 after all the plugins exit.
2618
2619 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2620 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2621 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2622 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2623 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2624 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2625 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2626 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2627 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2628 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2629 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2630 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2631 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2632 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2633 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2634 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2635 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2636 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2637 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2638 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2639 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2640 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2641 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2642 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2643 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2644 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2645 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2646 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2647 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2648 Георгиевски
2649
2650 — Berlin, 2017-07-12
2651
2652 CHANGES WITH 233:
2653
2654 * The "hybrid" control group mode has been modified to improve
2655 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2656 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2657 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2658 cgroups-v1 hierarchy), the only externally visible change being that
2659 the cgroups-v2 hierarchy is also mounted, to
2660 /sys/fs/cgroup/unified. This should provide a large degree of
2661 compatibility with "legacy" cgroups-v1, while taking benefit of the
2662 better management capabilities of cgroups-v2.
2663
2664 * The default control group setup mode may be selected both a boot-time
2665 via a set of kernel command line parameters (specifically:
2666 systemd.unified_cgroup_hierarchy= and
2667 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2668 default selected on the configure command line
2669 (--with-default-hierarchy=). The upstream default is "hybrid"
2670 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2671 this will change in a future systemd version to be "unified" (pure
2672 cgroups-v2 mode). The third option for the compile time option is
2673 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2674 distributions to default to "hybrid" mode for release distributions,
2675 starting with v233. We recommend "unified" for development
2676 distributions (specifically: distributions such as Fedora's rawhide)
2677 as that's where things are headed in the long run. Use "legacy" for
2678 greatest stability and compatibility only.
2679
2680 * Note one current limitation of "unified" and "hybrid" control group
2681 setup modes: the kernel currently does not permit the systemd --user
2682 instance (i.e. unprivileged code) to migrate processes between two
2683 disconnected cgroup subtrees, even if both are managed and owned by
2684 the user. This effectively means "systemd-run --user --scope" doesn't
2685 work when invoked from outside of any "systemd --user" service or
2686 scope. Specifically, it is not supported from session scopes. We are
2687 working on fixing this in a future systemd version. (See #3388 for
2688 further details about this.)
2689
2690 * DBus policy files are now installed into /usr rather than /etc. Make
2691 sure your system has dbus >= 1.9.18 running before upgrading to this
2692 version, or override the install path with --with-dbuspolicydir= .
2693
2694 * All python scripts shipped with systemd (specifically: the various
2695 tests written in Python) now require Python 3.
2696
2697 * systemd unit tests can now run standalone (without the source or
2698 build directories), and can be installed into /usr/lib/systemd/tests/
2699 with 'make install-tests'.
2700
2701 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2702 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2703 kernel.
2704
2705 * Support for the %c, %r, %R specifiers in unit files has been
2706 removed. Specifiers are not supposed to be dependent on configuration
2707 in the unit file itself (so that they resolve the same regardless
2708 where used in the unit files), but these specifiers were influenced
2709 by the Slice= option.
2710
2711 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2712 all cases. If distributions want to use a different shell for this
2713 purpose (for example Fedora's /sbin/sushell) they need to specify
2714 this explicitly at configure time using --with-debug-shell=.
2715
2716 * The confirmation spawn prompt has been reworked to offer the
2717 following choices:
2718
2719 (c)ontinue, proceed without asking anymore
2720 (D)ump, show the state of the unit
2721 (f)ail, don't execute the command and pretend it failed
2722 (h)elp
2723 (i)nfo, show a short summary of the unit
2724 (j)obs, show jobs that are in progress
2725 (s)kip, don't execute the command and pretend it succeeded
2726 (y)es, execute the command
2727
2728 The 'n' choice for the confirmation spawn prompt has been removed,
2729 because its meaning was confusing.
2730
2731 The prompt may now also be redirected to an alternative console by
2732 specifying the console as parameter to systemd.confirm_spawn=.
2733
2734 * Services of Type=notify require a READY=1 notification to be sent
2735 during startup. If no such message is sent, the service now fails,
2736 even if the main process exited with a successful exit code.
2737
2738 * Services that fail to start up correctly now always have their
2739 ExecStopPost= commands executed. Previously, they'd enter "failed"
2740 state directly, without executing these commands.
2741
2742 * The option MulticastDNS= of network configuration files has acquired
2743 an actual implementation. With MulticastDNS=yes a host can resolve
2744 names of remote hosts and reply to mDNS A and AAAA requests.
2745
2746 * When units are about to be started an additional check is now done to
2747 ensure that all dependencies of type BindsTo= (when used in
2748 combination with After=) have been started.
2749
2750 * systemd-analyze gained a new verb "syscall-filter" which shows which
2751 system call groups are defined for the SystemCallFilter= unit file
2752 setting, and which system calls they contain.
2753
2754 * A new system call filter group "@filesystem" has been added,
2755 consisting of various file system related system calls. Group
2756 "@reboot" has been added, covering reboot, kexec and shutdown related
2757 calls. Finally, group "@swap" has been added covering swap
2758 configuration related calls.
2759
2760 * A new unit file option RestrictNamespaces= has been added that may be
2761 used to restrict access to the various process namespace types the
2762 Linux kernel provides. Specifically, it may be used to take away the
2763 right for a service unit to create additional file system, network,
2764 user, and other namespaces. This sandboxing option is particularly
2765 relevant due to the high amount of recently discovered namespacing
2766 related vulnerabilities in the kernel.
2767
2768 * systemd-udev's .link files gained support for a new AutoNegotiation=
2769 setting for configuring Ethernet auto-negotiation.
2770
2771 * systemd-networkd's .network files gained support for a new
2772 ListenPort= setting in the [DHCP] section to explicitly configure the
2773 UDP client port the DHCP client shall listen on.
2774
2775 * .network files gained a new Unmanaged= boolean setting for explicitly
2776 excluding one or more interfaces from management by systemd-networkd.
2777
2778 * The systemd-networkd ProxyARP= option has been renamed to
2779 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2780 renamed to ReduceARPProxy=. The old names continue to be available
2781 for compatibility.
2782
2783 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2784 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2785
2786 * systemd-networkd's bonding device support gained support for two new
2787 configuration options ActiveSlave= and PrimarySlave=.
2788
2789 * The various options in the [Match] section of .network files gained
2790 support for negative matching.
2791
2792 * New systemd-specific mount options are now understood in /etc/fstab:
2793
2794 x-systemd.mount-timeout= may be used to configure the maximum
2795 permitted runtime of the mount command.
2796
2797 x-systemd.device-bound may be set to bind a mount point to its
2798 backing device unit, in order to automatically remove a mount point
2799 if its backing device is unplugged. This option may also be
2800 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2801 on the block device, which is now automatically set for all CDROM
2802 drives, so that mounted CDs are automatically unmounted when they are
2803 removed from the drive.
2804
2805 x-systemd.after= and x-systemd.before= may be used to explicitly
2806 order a mount after or before another unit or mount point.
2807
2808 * Enqueued start jobs for device units are now automatically garbage
2809 collected if there are no jobs waiting for them anymore.
2810
2811 * systemctl list-jobs gained two new switches: with --after, for every
2812 queued job the jobs it's waiting for are shown; with --before the
2813 jobs which it's blocking are shown.
2814
2815 * systemd-nspawn gained support for ephemeral boots from disk images
2816 (or in other words: --ephemeral and --image= may now be
2817 combined). Moreover, ephemeral boots are now supported for normal
2818 directories, even if the backing file system is not btrfs. Of course,
2819 if the file system does not support file system snapshots or
2820 reflinks, the initial copy operation will be relatively expensive, but
2821 this should still be suitable for many use cases.
2822
2823 * Calendar time specifications in .timer units now support
2824 specifications relative to the end of a month by using "~" instead of
2825 "-" as separator between month and day. For example, "*-02~03" means
2826 "the third last day in February". In addition a new syntax for
2827 repeated events has been added using the "/" character. For example,
2828 "9..17/2:00" means "every two hours from 9am to 5pm".
2829
2830 * systemd-socket-proxyd gained a new parameter --connections-max= for
2831 configuring the maximum number of concurrent connections.
2832
2833 * sd-id128 gained a new API for generating unique IDs for the host in a
2834 way that does not leak the machine ID. Specifically,
2835 sd_id128_get_machine_app_specific() derives an ID based on the
2836 machine ID a in well-defined, non-reversible, stable way. This is
2837 useful whenever an identifier for the host is needed but where the
2838 identifier shall not be useful to identify the system beyond the
2839 scope of the application itself. (Internally this uses HMAC-SHA256 as
2840 keyed hash function using the machine ID as input.)
2841
2842 * NotifyAccess= gained a new supported value "exec". When set
2843 notifications are accepted from all processes systemd itself invoked,
2844 including all control processes.
2845
2846 * .nspawn files gained support for defining overlay mounts using the
2847 Overlay= and OverlayReadOnly= options. Previously this functionality
2848 was only available on the systemd-nspawn command line.
2849
2850 * systemd-nspawn's --bind= and --overlay= options gained support for
2851 bind/overlay mounts whose source lies within the container tree by
2852 prefixing the source path with "+".
2853
2854 * systemd-nspawn's --bind= and --overlay= options gained support for
2855 automatically allocating a temporary source directory in /var/tmp
2856 that is removed when the container dies. Specifically, if the source
2857 directory is specified as empty string this mechanism is selected. An
2858 example usage is --overlay=+/var::/var, which creates an overlay
2859 mount based on the original /var contained in the image, overlayed
2860 with a temporary directory in the host's /var/tmp. This way changes
2861 to /var are automatically flushed when the container shuts down.
2862
2863 * systemd-nspawn --image= option does now permit raw file system block
2864 devices (in addition to images containing partition tables, as
2865 before).
2866
2867 * The disk image dissection logic in systemd-nspawn gained support for
2868 automatically setting up LUKS encrypted as well as Verity protected
2869 partitions. When a container is booted from an encrypted image the
2870 passphrase is queried at start-up time. When a container with Verity
2871 data is started, the root hash is search in a ".roothash" file
2872 accompanying the disk image (alternatively, pass the root hash via
2873 the new --root-hash= command line option).
2874
2875 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2876 be used to dissect disk images the same way as systemd-nspawn does
2877 it, following the Bootable Partition Specification. It may even be
2878 used to mount disk images with complex partition setups (including
2879 LUKS and Verity partitions) to a local host directory, in order to
2880 inspect them. This tool is not considered public API (yet), and is
2881 thus not installed into /usr/bin. Please do not rely on its
2882 existence, since it might go away or be changed in later systemd
2883 versions.
2884
2885 * A new generator "systemd-verity-generator" has been added, similar in
2886 style to "systemd-cryptsetup-generator", permitting automatic setup of
2887 Verity root partitions when systemd boots up. In order to make use of
2888 this your partition setup should follow the Discoverable Partitions
2889 Specification, and the GPT partition ID of the root file system
2890 partition should be identical to the upper 128bit of the Verity root
2891 hash. The GPT partition ID of the Verity partition protecting it
2892 should be the lower 128bit of the Verity root hash. If the partition
2893 image follows this model it is sufficient to specify a single
2894 "roothash=" kernel command line argument to both configure which root
2895 image and verity partition to use as well as the root hash for
2896 it. Note that systemd-nspawn's Verity support follows the same
2897 semantics, meaning that disk images with proper Verity data in place
2898 may be booted in containers with systemd-nspawn as well as on
2899 physical systems via the verity generator. Also note that the "mkosi"
2900 tool available at https://github.com/systemd/mkosi has been updated
2901 to generate Verity protected disk images following this scheme. In
2902 fact, it has been updated to generate disk images that optionally
2903 implement a complete UEFI SecureBoot trust chain, involving a signed
2904 kernel and initrd image that incorporates such a root hash as well as
2905 a Verity-enabled root partition.
2906
2907 * The hardware database (hwdb) udev supports has been updated to carry
2908 accelerometer quirks.
2909
2910 * All system services are now run with a fresh kernel keyring set up
2911 for them. The invocation ID is stored by default in it, thus
2912 providing a safe, non-overridable way to determine the invocation
2913 ID of each service.
2914
2915 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2916 options for bind mounting arbitrary paths in a service-specific
2917 way. When these options are used, arbitrary host or service files and
2918 directories may be mounted to arbitrary locations in the service's
2919 view.
2920
2921 * Documentation has been added that lists all of systemd's low-level
2922 environment variables:
2923
2924 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2925
2926 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2927 whether a specific socket file descriptor matches a specified socket
2928 address.
2929
2930 * systemd-firstboot has been updated to check for the
2931 systemd.firstboot= kernel command line option. It accepts a boolean
2932 and when set to false the first boot questions are skipped.
2933
2934 * systemd-fstab-generator has been updated to check for the
2935 systemd.volatile= kernel command line option, which either takes an
2936 optional boolean parameter or the special value "state". If used the
2937 system may be booted in a "volatile" boot mode. Specifically,
2938 "systemd.volatile" is used, the root directory will be mounted as
2939 tmpfs, and only /usr is mounted from the actual root file system. If
2940 "systemd.volatile=state" is used, the root directory will be mounted
2941 as usual, but /var is mounted as tmpfs. This concept provides similar
2942 functionality as systemd-nspawn's --volatile= option, but provides it
2943 on physical boots. Use this option for implementing stateless
2944 systems, or testing systems with all state and/or configuration reset
2945 to the defaults. (Note though that many distributions are not
2946 prepared to boot up without a populated /etc or /var, though.)
2947
2948 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2949 partitions. Previously it only supported LUKS encrypted partitions
2950 for all other uses, except for the root partition itself.
2951
2952 * Socket units gained support for listening on AF_VSOCK sockets for
2953 communication in virtualized QEMU environments.
2954
2955 * The "configure" script gained a new option --with-fallback-hostname=
2956 for specifying the fallback hostname to use if none is configured in
2957 /etc/hostname. For example, by specifying
2958 --with-fallback-hostname=fedora it is possible to default to a
2959 hostname of "fedora" on pristine installations.
2960
2961 * systemd-cgls gained support for a new --unit= switch for listing only
2962 the control groups of a specific unit. Similar --user-unit= has been
2963 added for listing only the control groups of a specific user unit.
2964
2965 * systemd-mount gained a new --umount switch for unmounting a mount or
2966 automount point (and all mount/automount points below it).
2967
2968 * systemd will now refuse full configuration reloads (via systemctl
2969 daemon-reload and related calls) unless at least 16MiB of free space
2970 are available in /run. This is a safety precaution in order to ensure
2971 that generators can safely operate after the reload completed.
2972
2973 * A new unit file option RootImage= has been added, which has a similar
2974 effect as RootDirectory= but mounts the service's root directory from
2975 a disk image instead of plain directory. This logic reuses the same
2976 image dissection and mount logic that systemd-nspawn already uses,
2977 and hence supports any disk images systemd-nspawn supports, including
2978 those following the Discoverable Partition Specification, as well as
2979 Verity enabled images. This option enables systemd to run system
2980 services directly off disk images acting as resource bundles,
2981 possibly even including full integrity data.
2982
2983 * A new MountAPIVFS= unit file option has been added, taking a boolean
2984 argument. If enabled /proc, /sys and /dev (collectively called the
2985 "API VFS") will be mounted for the service. This is only relevant if
2986 RootDirectory= or RootImage= is used for the service, as these mounts
2987 are of course in place in the host mount namespace anyway.
2988
2989 * systemd-nspawn gained support for a new --pivot-root= switch. If
2990 specified the root directory within the container image is pivoted to
2991 the specified mount point, while the original root disk is moved to a
2992 different place. This option enables booting of ostree images
2993 directly with systemd-nspawn.
2994
2995 * The systemd build scripts will no longer complain if the NTP server
2996 addresses are not changed from the defaults. Google now supports
2997 these NTP servers officially. We still recommend downstreams to
2998 properly register an NTP pool with the NTP pool project though.
2999
3000 * coredumpctl gained a new "--reverse" option for printing the list
3001 of coredumps in reverse order.
3002
3003 * coredumpctl will now show additional information about truncated and
3004 inaccessible coredumps, as well as coredumps that are still being
3005 processed. It also gained a new --quiet switch for suppressing
3006 additional informational message in its output.
3007
3008 * coredumpctl gained support for only showing coredumps newer and/or
3009 older than specific timestamps, using the new --since= and --until=
3010 options, reminiscent of journalctl's options by the same name.
3011
3012 * The systemd-coredump logic has been improved so that it may be reused
3013 to collect backtraces in non-compiled languages, for example in
3014 scripting languages such as Python.
3015
3016 * machinectl will now show the UID shift of local containers, if user
3017 namespacing is enabled for them.
3018
3019 * systemd will now optionally run "environment generator" binaries at
3020 configuration load time. They may be used to add environment
3021 variables to the environment block passed to services invoked. One
3022 user environment generator is shipped by default that sets up
3023 environment variables based on files dropped into /etc/environment.d
3024 and ~/.config/environment.d/.
3025
3026 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3027 root key (KSK).
3028
3029 * hostnamed has been updated to report a new chassis type of
3030 "convertible" to cover "foldable" laptops that can both act as a
3031 tablet and as a laptop, such as various Lenovo Yoga devices.
3032
3033 Contributions from: Adrián López, Alexander Galanin, Alexander
3034 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3035 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3036 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3037 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3038 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3039 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3040 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3041 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3042 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3043 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3044 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3045 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3046 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3047 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3048 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3049 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3050 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3051 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3052 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3053 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3054 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3055 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3056 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3057 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3058 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3059 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3060 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3061 Тихонов
3062
3063 — Berlin, 2017-03-01
3064
3065 CHANGES WITH 232:
3066
3067 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3068 RestrictAddressFamilies= enabled. These sandboxing options should
3069 generally be compatible with the various external udev call-out
3070 binaries we are aware of, however there may be exceptions, in
3071 particular when exotic languages for these call-outs are used. In
3072 this case, consider turning off these settings locally.
3073
3074 * The new RemoveIPC= option can be used to remove IPC objects owned by
3075 the user or group of a service when that service exits.
3076
3077 * The new ProtectKernelModules= option can be used to disable explicit
3078 load and unload operations of kernel modules by a service. In
3079 addition access to /usr/lib/modules is removed if this option is set.
3080
3081 * ProtectSystem= option gained a new value "strict", which causes the
3082 whole file system tree with the exception of /dev, /proc, and /sys,
3083 to be remounted read-only for a service.
3084
3085 * The new ProtectKernelTunables= option can be used to disable
3086 modification of configuration files in /sys and /proc by a service.
3087 Various directories and files are remounted read-only, so access is
3088 restricted even if the file permissions would allow it.
3089
3090 * The new ProtectControlGroups= option can be used to disable write
3091 access by a service to /sys/fs/cgroup.
3092
3093 * Various systemd services have been hardened with
3094 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3095 RestrictAddressFamilies=.
3096
3097 * Support for dynamically creating users for the lifetime of a service
3098 has been added. If DynamicUser=yes is specified, user and group IDs
3099 will be allocated from the range 61184..65519 for the lifetime of the
3100 service. They can be resolved using the new nss-systemd.so NSS
3101 module. The module must be enabled in /etc/nsswitch.conf. Services
3102 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3103 any resources allocated by the service will be cleaned up when the
3104 service exits. They also have ProtectHome=read-only and
3105 ProtectSystem=strict enabled, so they are not able to make any
3106 permanent modifications to the system.
3107
3108 * The nss-systemd module also always resolves root and nobody, making
3109 it possible to have no /etc/passwd or /etc/group files in minimal
3110 container or chroot environments.
3111
3112 * Services may be started with their own user namespace using the new
3113 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3114 under which the service is running are mapped. All other users are
3115 mapped to nobody.
3116
3117 * Support for the cgroup namespace has been added to systemd-nspawn. If
3118 supported by kernel, the container system started by systemd-nspawn
3119 will have its own view of the cgroup hierarchy. This new behaviour
3120 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3121
3122 * The new MemorySwapMax= option can be used to limit the maximum swap
3123 usage under the unified cgroup hierarchy.
3124
3125 * Support for the CPU controller in the unified cgroup hierarchy has
3126 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3127 options. This controller requires out-of-tree patches for the kernel
3128 and the support is provisional.
3129
3130 * Mount and automount units may now be created transiently
3131 (i.e. dynamically at runtime via the bus API, instead of requiring
3132 unit files in the file system).
3133
3134 * systemd-mount is a new tool which may mount file systems – much like
3135 mount(8), optionally pulling in additional dependencies through
3136 transient .mount and .automount units. For example, this tool
3137 automatically runs fsck on a backing block device before mounting,
3138 and allows the automount logic to be used dynamically from the
3139 command line for establishing mount points. This tool is particularly
3140 useful when dealing with removable media, as it will ensure fsck is
3141 run – if necessary – before the first access and that the file system
3142 is quickly unmounted after each access by utilizing the automount
3143 logic. This maximizes the chance that the file system on the
3144 removable media stays in a clean state, and if it isn't in a clean
3145 state is fixed automatically.
3146
3147 * LazyUnmount=yes option for mount units has been added to expose the
3148 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3149 option.
3150
3151 * /efi will be used as the mount point of the EFI boot partition, if
3152 the directory is present, and the mount point was not configured
3153 through other means (e.g. fstab). If /efi directory does not exist,
3154 /boot will be used as before. This makes it easier to automatically
3155 mount the EFI partition on systems where /boot is used for something
3156 else.
3157
3158 * When operating on GPT disk images for containers, systemd-nspawn will
3159 now mount the ESP to /boot or /efi according to the same rules as PID
3160 1 running on a host. This allows tools like "bootctl" to operate
3161 correctly within such containers, in order to make container images
3162 bootable on physical systems.
3163
3164 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3165
3166 * Two new user session targets have been added to support running
3167 graphical sessions under the systemd --user instance:
3168 graphical-session.target and graphical-session-pre.target. See
3169 systemd.special(7) for a description of how those targets should be
3170 used.
3171
3172 * The vconsole initialization code has been significantly reworked to
3173 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3174 support unicode keymaps. Font and keymap configuration will now be
3175 copied to all allocated virtual consoles.
3176
3177 * FreeBSD's bhyve virtualization is now detected.
3178
3179 * Information recorded in the journal for core dumps now includes the
3180 contents of /proc/mountinfo and the command line of the process at
3181 the top of the process hierarchy (which is usually the init process
3182 of the container).
3183
3184 * systemd-journal-gatewayd learned the --directory= option to serve
3185 files from the specified location.
3186
3187 * journalctl --root=… can be used to peruse the journal in the
3188 /var/log/ directories inside of a container tree. This is similar to
3189 the existing --machine= option, but does not require the container to
3190 be active.
3191
3192 * The hardware database has been extended to support
3193 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3194 trackball devices.
3195
3196 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3197 specify the click rate for mice which include a horizontal wheel with
3198 a click rate that is different than the one for the vertical wheel.
3199
3200 * systemd-run gained a new --wait option that makes service execution
3201 synchronous. (Specifically, the command will not return until the
3202 specified service binary exited.)
3203
3204 * systemctl gained a new --wait option that causes the start command to
3205 wait until the units being started have terminated again.
3206
3207 * A new journal output mode "short-full" has been added which displays
3208 timestamps with abbreviated English day names and adds a timezone
3209 suffix. Those timestamps include more information than the default
3210 "short" output mode, and can be passed directly to journalctl's
3211 --since= and --until= options.
3212
3213 * /etc/resolv.conf will be bind-mounted into containers started by
3214 systemd-nspawn, if possible, so any changes to resolv.conf contents
3215 are automatically propagated to the container.
3216
3217 * The number of instances for socket-activated services originating
3218 from a single IP address can be limited with
3219 MaxConnectionsPerSource=, extending the existing setting of
3220 MaxConnections=.
3221
3222 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3223 configuration.
3224
3225 * .netdev and .network configuration can now be extended through
3226 drop-ins.
3227
3228 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3229 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3230 can be enabled and disabled using the new UDPSegmentationOffload=,
3231 TCPSegmentationOffload=, GenericSegmentationOffload=,
3232 GenericReceiveOffload=, LargeReceiveOffload= options in the
3233 [Link] section of .link files.
3234
3235 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3236 Port VLAN ID can be configured for bridge devices using the new STP=,
3237 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3238 section of .netdev files.
3239
3240 * The route table to which routes received over DHCP or RA should be
3241 added can be configured with the new RouteTable= option in the [DHCP]
3242 and [IPv6AcceptRA] sections of .network files.
3243
3244 * The Address Resolution Protocol can be disabled on links managed by
3245 systemd-networkd using the ARP=no setting in the [Link] section of
3246 .network files.
3247
3248 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3249 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3250 encode information about the result and exit codes of the current
3251 service runtime cycle.
3252
3253 * systemd-sysctl will now configure kernel parameters in the order
3254 they occur in the configuration files. This matches what sysctl
3255 has been traditionally doing.
3256
3257 * kernel-install "plugins" that are executed to perform various
3258 tasks after a new kernel is added and before an old one is removed
3259 can now return a special value to terminate the procedure and
3260 prevent any later plugins from running.
3261
3262 * Journald's SplitMode=login setting has been deprecated. It has been
3263 removed from documentation, and its use is discouraged. In a future
3264 release it will be completely removed, and made equivalent to current
3265 default of SplitMode=uid.
3266
3267 * Storage=both option setting in /etc/systemd/coredump.conf has been
3268 removed. With fast LZ4 compression storing the core dump twice is not
3269 useful.
3270
3271 * The --share-system systemd-nspawn option has been replaced with an
3272 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3273 this functionality is discouraged. In addition the variables
3274 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3275 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3276 individual namespaces.
3277
3278 * "machinectl list" now shows the IP address of running containers in
3279 the output, as well as OS release information.
3280
3281 * "loginctl list" now shows the TTY of each session in the output.
3282
3283 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3284 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3285 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3286 tracking objects in a "recursive" mode, where a single client can be
3287 counted multiple times, if it takes multiple references.
3288
3289 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3290 sd_bus_get_exit_on_disconnect(). They may be used to make a
3291 process using sd-bus automatically exit if the bus connection is
3292 severed.
3293
3294 * Bus clients of the service manager may now "pin" loaded units into
3295 memory, by taking an explicit reference on them. This is useful to
3296 ensure the client can retrieve runtime data about the service even
3297 after the service completed execution. Taking such a reference is
3298 available only for privileged clients and should be helpful to watch
3299 running services in a race-free manner, and in particular collect
3300 information about exit statuses and results.
3301
3302 * The nss-resolve module has been changed to strictly return UNAVAIL
3303 when communication via D-Bus with resolved failed, and NOTFOUND when
3304 a lookup completed but was negative. This means it is now possible to
3305 neatly configure fallbacks using nsswitch.conf result checking
3306 expressions. Taking benefit of this, the new recommended
3307 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3308
3309 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3310
3311 * A new setting CtrlAltDelBurstAction= has been added to
3312 /etc/systemd/system.conf which may be used to configure the precise
3313 behaviour if the user on the console presses Ctrl-Alt-Del more often
3314 than 7 times in 2s. Previously this would unconditionally result in
3315 an expedited, immediate reboot. With this new setting the precise
3316 operation may be configured in more detail, and also turned off
3317 entirely.
3318
3319 * In .netdev files two new settings RemoteChecksumTx= and
3320 RemoteChecksumRx= are now understood that permit configuring the
3321 remote checksumming logic for VXLAN networks.
3322
3323 * The service manager learnt a new "invocation ID" concept for invoked
3324 services. Each runtime cycle of a service will get a new invocation
3325 ID (a 128bit random UUID) assigned that identifies the current
3326 run of the service uniquely and globally. A new invocation ID
3327 is generated each time a service starts up. The journal will store
3328 the invocation ID of a service along with any logged messages, thus
3329 making the invocation ID useful for matching the online runtime of a
3330 service with the offline log data it generated in a safe way without
3331 relying on synchronized timestamps. In many ways this new service
3332 invocation ID concept is similar to the kernel's boot ID concept that
3333 uniquely and globally identifies the runtime of each boot. The
3334 invocation ID of a service is passed to the service itself via an
3335 environment variable ($INVOCATION_ID). A new bus call
3336 GetUnitByInvocationID() has been added that is similar to GetUnit()
3337 but instead of retrieving the bus path for a unit by its name
3338 retrieves it by its invocation ID. The returned path is valid only as
3339 long as the passed invocation ID is current.
3340
3341 * systemd-resolved gained a new "DNSStubListener" setting in
3342 resolved.conf. It either takes a boolean value or the special values
3343 "udp" and "tcp", and configures whether to enable the stub DNS
3344 listener on 127.0.0.53:53.
3345
3346 * IP addresses configured via networkd may now carry additional
3347 configuration settings supported by the kernel. New options include:
3348 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3349 PrefixRoute=, AutoJoin=.
3350
3351 * The PAM configuration fragment file for "user@.service" shipped with
3352 systemd (i.e. the --user instance of systemd) has been stripped to
3353 the minimum necessary to make the system boot. Previously, it
3354 contained Fedora-specific stanzas that did not apply to other
3355 distributions. It is expected that downstream distributions add
3356 additional configuration lines, matching their needs to this file,
3357 using it only as rough template of what systemd itself needs. Note
3358 that this reduced fragment does not even include an invocation of
3359 pam_limits which most distributions probably want to add, even though
3360 systemd itself does not need it. (There's also the new build time
3361 option --with-pamconfdir=no to disable installation of the PAM
3362 fragment entirely.)
3363
3364 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3365 capability is now also dropped from its set (in addition to
3366 CAP_SYS_MKNOD as before).
3367
3368 * In service unit files it is now possible to connect a specific named
3369 file descriptor with stdin/stdout/stdout of an executed service. The
3370 name may be specified in matching .socket units using the
3371 FileDescriptorName= setting.
3372
3373 * A number of journal settings may now be configured on the kernel
3374 command line. Specifically, the following options are now understood:
3375 systemd.journald.max_level_console=,
3376 systemd.journald.max_level_store=,
3377 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3378 systemd.journald.max_level_wall=.
3379
3380 * "systemctl is-enabled --full" will now show by which symlinks a unit
3381 file is enabled in the unit dependency tree.
3382
3383 * Support for VeraCrypt encrypted partitions has been added to the
3384 "cryptsetup" logic and /etc/crypttab.
3385
3386 * systemd-detect-virt gained support for a new --private-users switch
3387 that checks whether the invoking processes are running inside a user
3388 namespace. Similar, a new special value "private-users" for the
3389 existing ConditionVirtualization= setting has been added, permitting
3390 skipping of specific units in user namespace environments.
3391
3392 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3393 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3394 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3395 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3396 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3397 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3398 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3399 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3400 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3401 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3402 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3403 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3404 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3405 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3406 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3407 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3408 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3409 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3410 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3411 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3412 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3413 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3414 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3415 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3416 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3417 Jędrzejewski-Szmek, Zeal Jagannatha
3418
3419 — Santa Fe, 2016-11-03
3420
3421 CHANGES WITH 231:
3422
3423 * In service units the various ExecXYZ= settings have been extended
3424 with an additional special character as first argument of the
3425 assigned value: if the character '+' is used the specified command
3426 line it will be run with full privileges, regardless of User=,
3427 Group=, CapabilityBoundingSet= and similar options. The effect is
3428 similar to the existing PermissionsStartOnly= option, but allows
3429 configuration of this concept for each executed command line
3430 independently.
3431
3432 * Services may now alter the service watchdog timeout at runtime by
3433 sending a WATCHDOG_USEC= message via sd_notify().
3434
3435 * MemoryLimit= and related unit settings now optionally take percentage
3436 specifications. The percentage is taken relative to the amount of
3437 physical memory in the system (or in case of containers, the assigned
3438 amount of memory). This allows scaling service resources neatly with
3439 the amount of RAM available on the system. Similarly, systemd-logind's
3440 RuntimeDirectorySize= option now also optionally takes percentage
3441 values.
3442
3443 * In similar fashion TasksMax= takes percentage values now, too. The
3444 value is taken relative to the configured maximum number of processes
3445 on the system. The per-service task maximum has been changed to 15%
3446 using this functionality. (Effectively this is an increase of 512 →
3447 4915 for service units, given the kernel's default pid_max setting.)
3448
3449 * Calendar time specifications in .timer units now understand a ".."
3450 syntax for time ranges. Example: "4..7:10" may now be used for
3451 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3452 7:10am every day.
3453
3454 * The InaccessableDirectories=, ReadOnlyDirectories= and
3455 ReadWriteDirectories= unit file settings have been renamed to
3456 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3457 applied to all kinds of file nodes, and not just directories, with
3458 the exception of symlinks. Specifically these settings may now be
3459 used on block and character device nodes, UNIX sockets and FIFOS as
3460 well as regular files. The old names of these settings remain
3461 available for compatibility.
3462
3463 * systemd will now log about all service processes it kills forcibly
3464 (using SIGKILL) because they remained after the clean shutdown phase
3465 of the service completed. This should help identifying services that
3466 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3467 systemd-logind's configuration a similar log message is generated for
3468 processes killed at the end of each session due to this setting.
3469
3470 * systemd will now set the $JOURNAL_STREAM environment variable for all
3471 services whose stdout/stderr are connected to the Journal (which
3472 effectively means by default: all services). The variable contains
3473 the device and inode number of the file descriptor used for
3474 stdout/stderr. This may be used by invoked programs to detect whether
3475 their stdout/stderr is connected to the Journal, in which case they
3476 can switch over to direct Journal communication, thus being able to
3477 pass extended, structured metadata along with their log messages. As
3478 one example, this is now used by glib's logging primitives.
3479
3480 * When using systemd's default tmp.mount unit for /tmp, the mount point
3481 will now be established with the "nosuid" and "nodev" options. This
3482 avoids privilege escalation attacks that put traps and exploits into
3483 /tmp. However, this might cause problems if you e. g. put container
3484 images or overlays into /tmp; if you need this, override tmp.mount's
3485 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3486 desired options.
3487
3488 * systemd now supports the "memory" cgroup controller also on
3489 cgroup v2.
3490
3491 * The systemd-cgtop tool now optionally takes a control group path as
3492 command line argument. If specified, the control group list shown is
3493 limited to subgroups of that group.
3494
3495 * The SystemCallFilter= unit file setting gained support for
3496 pre-defined, named system call filter sets. For example
3497 SystemCallFilter=@clock is now an effective way to make all clock
3498 changing-related system calls unavailable to a service. A number of
3499 similar pre-defined groups are defined. Writing system call filters
3500 for system services is simplified substantially with this new
3501 concept. Accordingly, all of systemd's own, long-running services now
3502 enable system call filtering based on this, by default.
3503
3504 * A new service setting MemoryDenyWriteExecute= has been added, taking
3505 a boolean value. If turned on, a service may no longer create memory
3506 mappings that are writable and executable at the same time. This
3507 enhances security for services where this is enabled as it becomes
3508 harder to dynamically write and then execute memory in exploited
3509 service processes. This option has been enabled for all of systemd's
3510 own long-running services.
3511
3512 * A new RestrictRealtime= service setting has been added, taking a
3513 boolean argument. If set the service's processes may no longer
3514 acquire realtime scheduling. This improves security as realtime
3515 scheduling may otherwise be used to easily freeze the system.
3516
3517 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3518 value. This may be used for requesting that the system manager inside
3519 of the container reports start-up completion to nspawn which then
3520 propagates this notification further to the service manager
3521 supervising nspawn itself. A related option NotifyReady= in .nspawn
3522 files has been added too. This functionality allows ordering of the
3523 start-up of multiple containers using the usual systemd ordering
3524 primitives.
3525
3526 * machinectl gained a new command "stop" that is an alias for
3527 "terminate".
3528
3529 * systemd-resolved gained support for contacting DNS servers on
3530 link-local IPv6 addresses.
3531
3532 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3533 its caches. A method call for requesting the same operation has been
3534 added to the bus API too, and is made available via "systemd-resolve
3535 --flush-caches".
3536
3537 * systemd-resolve gained a new --status switch. If passed a brief
3538 summary of the used DNS configuration with per-interface information
3539 is shown.
3540
3541 * resolved.conf gained a new Cache= boolean option, defaulting to
3542 on. If turned off local DNS caching is disabled. This comes with a
3543 performance penalty in particular when DNSSEC is enabled. Note that
3544 resolved disables its internal caching implicitly anyway, when the
3545 configured DNS server is on a host-local IP address such as ::1 or
3546 127.0.0.1, thus automatically avoiding double local caching.
3547
3548 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3549 for DNS requests. This improves compatibility with local programs
3550 that do not use the libc NSS or systemd-resolved's bus APIs for name
3551 resolution. This minimal DNS service is only available to local
3552 programs and does not implement the full DNS protocol, but enough to
3553 cover local DNS clients. A new, static resolv.conf file, listing just
3554 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3555 now recommended to make /etc/resolv.conf a symlink to this file in
3556 order to route all DNS lookups to systemd-resolved, regardless if
3557 done via NSS, the bus API or raw DNS packets. Note that this local
3558 DNS service is not as fully featured as the libc NSS or
3559 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3560 used to deliver link-local address information (as this implies
3561 sending a local interface index along), LLMNR/mDNS support via this
3562 interface is severely restricted. It is thus strongly recommended for
3563 all applications to use the libc NSS API or native systemd-resolved
3564 bus API instead.
3565
3566 * systemd-networkd's bridge support learned a new setting
3567 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3568 in .network files has been added for configuring VLAN bridging in
3569 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3570
3571 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3572 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3573 now be acquired without relying on DHCPv6. Two new options
3574 UseDomains= and UseDNS= have been added to configure this behaviour.
3575
3576 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3577 renamed IPv6AcceptRA=, without altering its behaviour. The old
3578 setting name remains available for compatibility reasons.
3579
3580 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3581 Key=, InputKey= and OutputKey=.
3582
3583 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3584 interface configuration.
3585
3586 * "systemctl edit" may now be used to create new unit files by
3587 specifying the --force switch.
3588
3589 * sd-event gained a new function sd_event_get_iteration() for
3590 requesting the current iteration counter of the event loop. It starts
3591 at zero and is increased by one with each event loop iteration.
3592
3593 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3594 file. It can be used in lieu of %systemd_requires in packages which
3595 don't use any systemd functionality and are intended to be installed
3596 in minimal containers without systemd present. This macro provides
3597 ordering dependencies to ensure that if the package is installed in
3598 the same rpm transaction as systemd, systemd will be installed before
3599 the scriptlets for the package are executed, allowing unit presets
3600 to be handled.
3601
3602 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3603 been added to simplify packaging of generators.
3604
3605 * The os-release file gained VERSION_CODENAME field for the
3606 distribution nickname (e.g. VERSION_CODENAME=woody).
3607
3608 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3609 can be set to disable parsing of metadata and the creation
3610 of persistent symlinks for that device.
3611
3612 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3613 to make them available to logged-in users has been reverted.
3614
3615 * Much of the common code of the various systemd components is now
3616 built into an internal shared library libsystemd-shared-231.so
3617 (incorporating the systemd version number in the name, to be updated
3618 with future releases) that the components link to. This should
3619 decrease systemd footprint both in memory during runtime and on
3620 disk. Note that the shared library is not for public use, and is
3621 neither API nor ABI stable, but is likely to change with every new
3622 released update. Packagers need to make sure that binaries
3623 linking to libsystemd-shared.so are updated in step with the
3624 library.
3625
3626 * Configuration for "mkosi" is now part of the systemd
3627 repository. mkosi is a tool to easily build legacy-free OS images,
3628 and is available on github: https://github.com/systemd/mkosi. If
3629 "mkosi" is invoked in the build tree a new raw OS image is generated
3630 incorporating the systemd sources currently being worked on and a
3631 clean, fresh distribution installation. The generated OS image may be
3632 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3633 UEFI PC. This functionality is particularly useful to easily test
3634 local changes made to systemd in a pristine, defined environment. See
3635 doc/HACKING for details.
3636
3637 * configure learned the --with-support-url= option to specify the
3638 distribution's bugtracker.
3639
3640 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3641 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3642 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3643 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3644 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3645 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3646 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3647 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3648 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3649 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3650 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3651 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3652 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3653 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3654 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3655 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3656 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3657 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3658 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3659
3660 — Berlin, 2016-07-25
3661
3662 CHANGES WITH 230:
3663
3664 * DNSSEC is now turned on by default in systemd-resolved (in
3665 "allow-downgrade" mode), but may be turned off during compile time by
3666 passing "--with-default-dnssec=no" to "configure" (and of course,
3667 during runtime with DNSSEC= in resolved.conf). We recommend
3668 downstreams to leave this on at least during development cycles and
3669 report any issues with the DNSSEC logic upstream. We are very
3670 interested in collecting feedback about the DNSSEC validator and its
3671 limitations in the wild. Note however, that DNSSEC support is
3672 probably nothing downstreams should turn on in stable distros just
3673 yet, as it might create incompatibilities with a few DNS servers and
3674 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3675 automatically whenever we detect such incompatible setups, but there
3676 might be systems we do not cover yet. Hence: please help us testing
3677 the DNSSEC code, leave this on where you can, report back, but then
3678 again don't consider turning this on in your stable, LTS or
3679 production release just yet. (Note that you have to enable
3680 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3681 and its DNSSEC mode for host name resolution from local
3682 applications.)
3683
3684 * systemd-resolve conveniently resolves DANE records with the --tlsa
3685 option and OPENPGPKEY records with the --openpgp option. It also
3686 supports dumping raw DNS record data via the new --raw= switch.
3687
3688 * systemd-logind will now by default terminate user processes that are
3689 part of the user session scope unit (session-XX.scope) when the user
3690 logs out. This behavior is controlled by the KillUserProcesses=
3691 setting in logind.conf, and the previous default of "no" is now
3692 changed to "yes". This means that user sessions will be properly
3693 cleaned up after, but additional steps are necessary to allow
3694 intentionally long-running processes to survive logout.
3695
3696 While the user is logged in at least once, user@.service is running,
3697 and any service that should survive the end of any individual login
3698 session can be started at a user service or scope using systemd-run.
3699 systemd-run(1) man page has been extended with an example which shows
3700 how to run screen in a scope unit underneath user@.service. The same
3701 command works for tmux.
3702
3703 After the user logs out of all sessions, user@.service will be
3704 terminated too, by default, unless the user has "lingering" enabled.
3705 To effectively allow users to run long-term tasks even if they are
3706 logged out, lingering must be enabled for them. See loginctl(1) for
3707 details. The default polkit policy was modified to allow users to
3708 set lingering for themselves without authentication.
3709
3710 Previous defaults can be restored at compile time by the
3711 --without-kill-user-processes option to "configure".
3712
3713 * systemd-logind gained new configuration settings SessionsMax= and
3714 InhibitorsMax=, both with a default of 8192. It will not register new
3715 user sessions or inhibitors above this limit.
3716
3717 * systemd-logind will now reload configuration on SIGHUP.
3718
3719 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3720 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3721 enable. Also, support for the "io" cgroup controller in the unified
3722 hierarchy has been added, so that the "memory", "pids" and "io" are
3723 now the controllers that are supported on the unified hierarchy.
3724
3725 WARNING: it is not possible to use previous systemd versions with
3726 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3727 is necessary to also update systemd in the initramfs if using the
3728 unified hierarchy. An updated SELinux policy is also required.
3729
3730 * LLDP support has been extended, and both passive (receive-only) and
3731 active (sender) modes are supported. Passive mode ("routers-only") is
3732 enabled by default in systemd-networkd. Active LLDP mode is enabled
3733 by default for containers on the internal network. The "networkctl
3734 lldp" command may be used to list information gathered. "networkctl
3735 status" will also show basic LLDP information on connected peers now.
3736
3737 * The IAID and DUID unique identifier sent in DHCP requests may now be
3738 configured for the system and each .network file managed by
3739 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3740
3741 * systemd-networkd gained support for configuring proxy ARP support for
3742 each interface, via the ProxyArp= setting in .network files. It also
3743 gained support for configuring the multicast querier feature of
3744 bridge devices, via the new MulticastQuerier= setting in .netdev
3745 files. Similarly, snooping on the IGMP traffic can be controlled
3746 via the new setting MulticastSnooping=.
3747
3748 A new setting PreferredLifetime= has been added for addresses
3749 configured in .network file to configure the lifetime intended for an
3750 address.
3751
3752 The systemd-networkd DHCP server gained the option EmitRouter=, which
3753 defaults to yes, to configure whether the DHCP Option 3 (Router)
3754 should be emitted.
3755
3756 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3757 systemd-socket-activate and installed into /usr/bin. It is now fully
3758 supported.
3759
3760 * systemd-journald now uses separate threads to flush changes to disk
3761 when closing journal files, thus reducing impact of slow disk I/O on
3762 logging performance.
3763
3764 * The sd-journal API gained two new calls
3765 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3766 can be used to open journal files using file descriptors instead of
3767 file or directory paths. sd_journal_open_container() has been
3768 deprecated, sd_journal_open_directory_fd() should be used instead
3769 with the flag SD_JOURNAL_OS_ROOT.
3770
3771 * journalctl learned a new output mode "-o short-unix" that outputs log
3772 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3773 UTC). It also gained support for a new --no-hostname setting to
3774 suppress the hostname column in the family of "short" output modes.
3775
3776 * systemd-ask-password now optionally skips printing of the password to
3777 stdout with --no-output which can be useful in scripts.
3778
3779 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3780 (devices tagged with ID_MAKER_TOOL) are now tagged with
3781 "uaccess" and are available to logged in users.
3782
3783 * The DeviceAllow= unit setting now supports specifiers (with "%").
3784
3785 * "systemctl show" gained a new --value switch, which allows print a
3786 only the contents of a specific unit property, without also printing
3787 the property's name. Similar support was added to "show*" verbs
3788 of loginctl and machinectl that output "key=value" lists.
3789
3790 * A new unit type "generated" was added for files dynamically generated
3791 by generator tools. Similarly, a new unit type "transient" is used
3792 for unit files created using the runtime API. "systemctl enable" will
3793 refuse to operate on such files.
3794
3795 * A new command "systemctl revert" has been added that may be used to
3796 revert to the vendor version of a unit file, in case local changes
3797 have been made by adding drop-ins or overriding the unit file.
3798
3799 * "machinectl clean" gained a new verb to automatically remove all or
3800 just hidden container images.
3801
3802 * systemd-tmpfiles gained support for a new line type "e" for emptying
3803 directories, if they exist, without creating them if they don't.
3804
3805 * systemd-nspawn gained support for automatically patching the UID/GIDs
3806 of the owners and the ACLs of all files and directories in a
3807 container tree to match the UID/GID user namespacing range selected
3808 for the container invocation. This mode is enabled via the new
3809 --private-users-chown switch. It also gained support for
3810 automatically choosing a free, previously unused UID/GID range when
3811 starting a container, via the new --private-users=pick setting (which
3812 implies --private-users-chown). Together, these options for the first
3813 time make user namespacing for nspawn containers fully automatic and
3814 thus deployable. The systemd-nspawn@.service template unit file has
3815 been changed to use this functionality by default.
3816
3817 * systemd-nspawn gained a new --network-zone= switch, that allows
3818 creating ad-hoc virtual Ethernet links between multiple containers,
3819 that only exist as long as at least one container referencing them is
3820 running. This allows easy connecting of multiple containers with a
3821 common link that implements an Ethernet broadcast domain. Each of
3822 these network "zones" may be named relatively freely by the user, and
3823 may be referenced by any number of containers, but each container may
3824 only reference one of these "zones". On the lower level, this is
3825 implemented by an automatically managed bridge network interface for
3826 each zone, that is created when the first container referencing its
3827 zone is created and removed when the last one referencing its zone
3828 terminates.
3829
3830 * The default start timeout may now be configured on the kernel command
3831 line via systemd.default_timeout_start_sec=. It was already
3832 configurable via the DefaultTimeoutStartSec= option in
3833 /etc/systemd/system.conf.
3834
3835 * Socket units gained a new TriggerLimitIntervalSec= and
3836 TriggerLimitBurst= setting to configure a limit on the activation
3837 rate of the socket unit.
3838
3839 * The LimitNICE= setting now optionally takes normal UNIX nice values
3840 in addition to the raw integer limit value. If the specified
3841 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3842 value is understood as UNIX nice value. If not prefixed like this it
3843 is understood as raw RLIMIT_NICE limit.
3844
3845 * Note that the effect of the PrivateDevices= unit file setting changed
3846 slightly with this release: the per-device /dev file system will be
3847 mounted read-only from this version on, and will have "noexec"
3848 set. This (minor) change of behavior might cause some (exceptional)
3849 legacy software to break, when PrivateDevices=yes is set for its
3850 service. Please leave PrivateDevices= off if you run into problems
3851 with this.
3852
3853 * systemd-bootchart has been split out to a separate repository:
3854 https://github.com/systemd/systemd-bootchart
3855
3856 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3857 merged into the kernel in its current form.
3858
3859 * The compatibility libraries libsystemd-daemon.so,
3860 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3861 which have been deprecated since systemd-209 have been removed along
3862 with the corresponding pkg-config files. All symbols provided by
3863 those libraries are provided by libsystemd.so.
3864
3865 * The Capabilities= unit file setting has been removed (it is ignored
3866 for backwards compatibility). AmbientCapabilities= and
3867 CapabilityBoundingSet= should be used instead.
3868
3869 * A new special target has been added, initrd-root-device.target,
3870 which creates a synchronization point for dependencies of the root
3871 device in early userspace. Initramfs builders must ensure that this
3872 target is now included in early userspace.
3873
3874 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3875 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3876 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3877 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3878 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3879 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3880 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3881 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3882 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3883 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3884 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3885 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3886 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3887 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3888 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3889 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3890 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3891 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3892 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3893 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3894 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3895 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3896 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3897 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3898 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3899 Jędrzejewski-Szmek
3900
3901 — Fairfax, 2016-05-21
3902
3903 CHANGES WITH 229:
3904
3905 * The systemd-resolved DNS resolver service has gained a substantial
3906 set of new features, most prominently it may now act as a DNSSEC
3907 validating stub resolver. DNSSEC mode is currently turned off by
3908 default, but is expected to be turned on by default in one of the
3909 next releases. For now, we invite everybody to test the DNSSEC logic
3910 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3911 service also gained a full set of D-Bus interfaces, including calls
3912 to configure DNS and DNSSEC settings per link (for use by external
3913 network management software). systemd-resolved and systemd-networkd
3914 now distinguish between "search" and "routing" domains. The former
3915 are used to qualify single-label names, the latter are used purely
3916 for routing lookups within certain domains to specific links.
3917 resolved now also synthesizes RRs for all entries from /etc/hosts.
3918
3919 * The systemd-resolve tool (which is a client utility for
3920 systemd-resolved) has been improved considerably and is now fully
3921 supported and documented. Hence it has moved from /usr/lib/systemd to
3922 /usr/bin.
3923
3924 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3925 devices.
3926
3927 * The coredump collection logic has been reworked: when a coredump is
3928 collected it is now written to disk, compressed and processed
3929 (including stacktrace extraction) from a new instantiated service
3930 systemd-coredump@.service, instead of directly from the
3931 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3932 processing large coredumps can take up a substantial amount of
3933 resources and time, and this previously happened entirely outside of
3934 systemd's service supervision. With the new logic the core_pattern
3935 hook only does minimal metadata collection before passing off control
3936 to the new instantiated service, which is configured with a time
3937 limit, a nice level and other settings to minimize negative impact on
3938 the rest of the system. Also note that the new logic will honour the
3939 RLIMIT_CORE setting of the crashed process, which now allows users
3940 and processes to turn off coredumping for their processes by setting
3941 this limit.
3942
3943 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3944 and all forked processes by default. Previously, PID 1 would leave
3945 the setting at "0" for all processes, as set by the kernel. Note that
3946 the resource limit traditionally has no effect on the generated
3947 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3948 logic is used. Since the limit is now honoured (see above) its
3949 default has been changed so that the coredumping logic is enabled by
3950 default for all processes, while allowing specific opt-out.
3951
3952 * When the stacktrace is extracted from processes of system users, this
3953 is now done as "systemd-coredump" user, in order to sandbox this
3954 potentially security sensitive parsing operation. (Note that when
3955 processing coredumps of normal users this is done under the user ID
3956 of process that crashed, as before.) Packagers should take notice
3957 that it is now necessary to create the "systemd-coredump" system user
3958 and group at package installation time.
3959
3960 * The systemd-activate socket activation testing tool gained support
3961 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3962 and --seqpacket switches. It also has been extended to support both
3963 new-style and inetd-style file descriptor passing. Use the new
3964 --inetd switch to request inetd-style file descriptor passing.
3965
3966 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3967 variable, which takes a boolean value. If set to false, ANSI color
3968 output is disabled in the tools even when run on a terminal that
3969 supports it.
3970
3971 * The VXLAN support in networkd now supports two new settings
3972 DestinationPort= and PortRange=.
3973
3974 * A new systemd.machine_id= kernel command line switch has been added,
3975 that may be used to set the machine ID in /etc/machine-id if it is
3976 not initialized yet. This command line option has no effect if the
3977 file is already initialized.
3978
3979 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3980 specified command line as PID 2 rather than PID 1 in the
3981 container. In this mode PID 1 is a minimal stub init process that
3982 implements the special POSIX and Linux semantics of PID 1 regarding
3983 signal and child process management. Note that this stub init process
3984 is implemented in nspawn itself and requires no support from the
3985 container image. This new logic is useful to support running
3986 arbitrary commands in the container, as normal processes are
3987 generally not prepared to run as PID 1.
3988
3989 * systemd-nspawn gained a new --chdir= switch for setting the current
3990 working directory for the process started in the container.
3991
3992 * "journalctl /dev/sda" will now output all kernel log messages for
3993 specified device from the current boot, in addition to all devices
3994 that are parents of it. This should make log output about devices
3995 pretty useful, as long as kernel drivers attach enough metadata to
3996 the log messages. (The usual SATA drivers do.)
3997
3998 * The sd-journal API gained two new calls
3999 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4000 that report whether log data from /run or /var has been found.
4001
4002 * journalctl gained a new switch "--fields" that prints all journal
4003 record field names currently in use in the journal. This is backed
4004 by two new sd-journal API calls sd_journal_enumerate_fields() and
4005 sd_journal_restart_fields().
4006
4007 * Most configurable timeouts in systemd now expect an argument of
4008 "infinity" to turn them off, instead of "0" as before. The semantics
4009 from now on is that a timeout of "0" means "now", and "infinity"
4010 means "never". To maintain backwards compatibility, "0" continues to
4011 turn off previously existing timeout settings.
4012
4013 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4014 try-reload-or-restart" to clarify what it actually does: the "try"
4015 logic applies to both reloading and restarting, not just restarting.
4016 The old name continues to be accepted for compatibility.
4017
4018 * On boot-up, when PID 1 detects that the system clock is behind the
4019 release date of the systemd version in use, the clock is now set
4020 to the latter. Previously, this was already done in timesyncd, in order
4021 to avoid running with clocks set to the various clock epochs such as
4022 1902, 1938 or 1970. With this change the logic is now done in PID 1
4023 in addition to timesyncd during early boot-up, so that it is enforced
4024 before the first process is spawned by systemd. Note that the logic
4025 in timesyncd remains, as it is more comprehensive and ensures
4026 clock monotonicity by maintaining a persistent timestamp file in
4027 /var. Since /var is generally not available in earliest boot or the
4028 initrd, this part of the logic remains in timesyncd, and is not done
4029 by PID 1.
4030
4031 * Support for tweaking details in net_cls.class_id through the
4032 NetClass= configuration directive has been removed, as the kernel
4033 people have decided to deprecate that controller in cgroup v2.
4034 Userspace tools such as nftables are moving over to setting rules
4035 that are specific to the full cgroup path of a task, which obsoletes
4036 these controllers anyway. The NetClass= directive is kept around for
4037 legacy compatibility reasons. For a more in-depth description of the
4038 kernel change, please refer to the respective upstream commit:
4039
4040 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4041
4042 * A new service setting RuntimeMaxSec= has been added that may be used
4043 to specify a maximum runtime for a service. If the timeout is hit, the
4044 service is terminated and put into a failure state.
4045
4046 * A new service setting AmbientCapabilities= has been added. It allows
4047 configuration of additional Linux process capabilities that are
4048 passed to the activated processes. This is only available on very
4049 recent kernels.
4050
4051 * The process resource limit settings in service units may now be used
4052 to configure hard and soft limits individually.
4053
4054 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4055 expose support for gcc's __attribute__((cleanup())) C extension.
4056 Specifically, for many object destructor functions alternative
4057 versions have been added that have names suffixed with "p" and take a
4058 pointer to a pointer to the object to destroy, instead of just a
4059 pointer to the object itself. This is useful because these destructor
4060 functions may be used directly as parameters to the cleanup
4061 construct. Internally, systemd has been a heavy user of this GCC
4062 extension for a long time, and with this change similar support is
4063 now available to consumers of the library outside of systemd. Note
4064 that by using this extension in your sources compatibility with old
4065 and strictly ANSI compatible C compilers is lost. However, all gcc or
4066 LLVM versions of recent years support this extension.
4067
4068 * Timer units gained support for a new setting RandomizedDelaySec= that
4069 allows configuring some additional randomized delay to the configured
4070 time. This is useful to spread out timer events to avoid load peaks in
4071 clusters or larger setups.
4072
4073 * Calendar time specifications now support sub-second accuracy.
4074
4075 * Socket units now support listening on SCTP and UDP-lite protocol
4076 sockets.
4077
4078 * The sd-event API now comes with a full set of man pages.
4079
4080 * Older versions of systemd contained experimental support for
4081 compressing journal files and coredumps with the LZ4 compressor that
4082 was not compatible with the lz4 binary (due to API limitations of the
4083 lz4 library). This support has been removed; only support for files
4084 compatible with the lz4 binary remains. This LZ4 logic is now
4085 officially supported and no longer considered experimental.
4086
4087 * The dkr image import logic has been removed again from importd. dkr's
4088 micro-services focus doesn't fit into the machine image focus of
4089 importd, and quickly got out of date with the upstream dkr API.
4090
4091 * Creation of the /run/lock/lockdev/ directory was dropped from
4092 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4093 been available for many years. If you still need this, you need to
4094 create your own tmpfiles.d config file with:
4095
4096 d /run/lock/lockdev 0775 root lock -
4097
4098 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4099 and RebootArgument= have been moved from the [Service] section of
4100 unit files to [Unit], and they are now supported on all unit types,
4101 not just service units. Of course, systemd will continue to
4102 understand these settings also at the old location, in order to
4103 maintain compatibility.
4104
4105 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4106 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4107 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4108 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4109 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4110 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4111 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4112 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4113 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4114 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4115 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4116 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4117 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4118 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4119 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4120 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4121 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4122 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4123 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4124
4125 — Berlin, 2016-02-11
4126
4127 CHANGES WITH 228:
4128
4129 * A number of properties previously only settable in unit
4130 files are now also available as properties to set when
4131 creating transient units programmatically via the bus, as it
4132 is exposed with systemd-run's --property=
4133 setting. Specifically, these are: SyslogIdentifier=,
4134 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4135 EnvironmentFile=, ReadWriteDirectories=,
4136 ReadOnlyDirectories=, InaccessibleDirectories=,
4137 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4138
4139 * When creating transient services via the bus API it is now
4140 possible to pass in a set of file descriptors to use as
4141 STDIN/STDOUT/STDERR for the invoked process.
4142
4143 * Slice units may now be created transiently via the bus APIs,
4144 similar to the way service and scope units may already be
4145 created transiently.
4146
4147 * Wherever systemd expects a calendar timestamp specification
4148 (like in journalctl's --since= and --until= switches) UTC
4149 timestamps are now supported. Timestamps suffixed with "UTC"
4150 are now considered to be in Universal Time Coordinated
4151 instead of the local timezone. Also, timestamps may now
4152 optionally be specified with sub-second accuracy. Both of
4153 these additions also apply to recurring calendar event
4154 specification, such as OnCalendar= in timer units.
4155
4156 * journalctl gained a new "--sync" switch that asks the
4157 journal daemon to write all so far unwritten log messages to
4158 disk and sync the files, before returning.
4159
4160 * systemd-tmpfiles learned two new line types "q" and "Q" that
4161 operate like "v", but also set up a basic btrfs quota
4162 hierarchy when used on a btrfs file system with quota
4163 enabled.
4164
4165 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4166 instead of a subvolume (even on a btrfs file system) if the
4167 root directory is a plain directory, and not a
4168 subvolume. This should simplify things with certain chroot()
4169 environments which are not aware of the concept of btrfs
4170 subvolumes.
4171
4172 * systemd-detect-virt gained a new --chroot switch to detect
4173 whether execution takes place in a chroot() environment.
4174
4175 * CPUAffinity= now takes CPU index ranges in addition to
4176 individual indexes.
4177
4178 * The various memory-related resource limit settings (such as
4179 LimitAS=) now understand the usual K, M, G, ... suffixes to
4180 the base of 1024 (IEC). Similar, the time-related resource
4181 limit settings understand the usual min, h, day, ...
4182 suffixes now.
4183
4184 * There's a new system.conf setting DefaultTasksMax= to
4185 control the default TasksMax= setting for services and
4186 scopes running on the system. (TasksMax= is the primary
4187 setting that exposes the "pids" cgroup controller on systemd
4188 and was introduced in the previous systemd release.) The
4189 setting now defaults to 512, which means services that are
4190 not explicitly configured otherwise will only be able to
4191 create 512 processes or threads at maximum, from this
4192 version on. Note that this means that thread- or
4193 process-heavy services might need to be reconfigured to set
4194 TasksMax= to a higher value. It is sufficient to set
4195 TasksMax= in these specific unit files to a higher value, or
4196 even "infinity". Similar, there's now a logind.conf setting
4197 UserTasksMax= that defaults to 4096 and limits the total
4198 number of processes or tasks each user may own
4199 concurrently. nspawn containers also have the TasksMax=
4200 value set by default now, to 8192. Note that all of this
4201 only has an effect if the "pids" cgroup controller is
4202 enabled in the kernel. The general benefit of these changes
4203 should be a more robust and safer system, that provides a
4204 certain amount of per-service fork() bomb protection.
4205
4206 * systemd-nspawn gained the new --network-veth-extra= switch
4207 to define additional and arbitrarily-named virtual Ethernet
4208 links between the host and the container.
4209
4210 * A new service execution setting PassEnvironment= has been
4211 added that allows importing select environment variables
4212 from PID1's environment block into the environment block of
4213 the service.
4214
4215 * Timer units gained support for a new RemainAfterElapse=
4216 setting which takes a boolean argument. It defaults to on,
4217 exposing behaviour unchanged to previous releases. If set to
4218 off, timer units are unloaded after they elapsed if they
4219 cannot elapse again. This is particularly useful for
4220 transient timer units, which shall not stay around longer
4221 than until they first elapse.
4222
4223 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4224 default now (the kernel default is 16). This is beneficial
4225 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4226 allows substantially larger numbers of queued
4227 datagrams. This should increase the capability of systemd to
4228 parallelize boot-up, as logging and sd_notify() are unlikely
4229 to stall execution anymore. If you need to change the value
4230 from the new defaults, use the usual sysctl.d/ snippets.
4231
4232 * The compression framing format used by the journal or
4233 coredump processing has changed to be in line with what the
4234 official LZ4 tools generate. LZ4 compression support in
4235 systemd was considered unsupported previously, as the format
4236 was not compatible with the normal tools. With this release
4237 this has changed now, and it is hence safe for downstream
4238 distributions to turn it on. While not compressing as well
4239 as the XZ, LZ4 is substantially faster, which makes
4240 it a good default choice for the compression logic in the
4241 journal and in coredump handling.
4242
4243 * Any reference to /etc/mtab has been dropped from
4244 systemd. The file has been obsolete since a while, but
4245 systemd refused to work on systems where it was incorrectly
4246 set up (it should be a symlink or non-existent). Please make
4247 sure to update to util-linux 2.27.1 or newer in conjunction
4248 with this systemd release, which also drops any reference to
4249 /etc/mtab. If you maintain a distribution make sure that no
4250 software you package still references it, as this is a
4251 likely source of bugs. There's also a glibc bug pending,
4252 asking for removal of any reference to this obsolete file:
4253
4254 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4255
4256 Note that only util-linux versions built with
4257 --enable-libmount-force-mountinfo are supported.
4258
4259 * Support for the ".snapshot" unit type has been removed. This
4260 feature turned out to be little useful and little used, and
4261 has now been removed from the core and from systemctl.
4262
4263 * The dependency types RequiresOverridable= and
4264 RequisiteOverridable= have been removed from systemd. They
4265 have been used only very sparingly to our knowledge and
4266 other options that provide a similar effect (such as
4267 systemctl --mode=ignore-dependencies) are much more useful
4268 and commonly used. Moreover, they were only half-way
4269 implemented as the option to control behaviour regarding
4270 these dependencies was never added to systemctl. By removing
4271 these dependency types the execution engine becomes a bit
4272 simpler. Unit files that use these dependencies should be
4273 changed to use the non-Overridable dependency types
4274 instead. In fact, when parsing unit files with these
4275 options, that's what systemd will automatically convert them
4276 too, but it will also warn, asking users to fix the unit
4277 files accordingly. Removal of these dependency types should
4278 only affect a negligible number of unit files in the wild.
4279
4280 * Behaviour of networkd's IPForward= option changed
4281 (again). It will no longer maintain a per-interface setting,
4282 but propagate one way from interfaces where this is enabled
4283 to the global kernel setting. The global setting will be
4284 enabled when requested by a network that is set up, but
4285 never be disabled again. This change was made to make sure
4286 IPv4 and IPv6 behaviour regarding packet forwarding is
4287 similar (as the Linux IPv6 stack does not support
4288 per-interface control of this setting) and to minimize
4289 surprises.
4290
4291 * In unit files the behaviour of %u, %U, %h, %s has
4292 changed. These specifiers will now unconditionally resolve
4293 to the various user database fields of the user that the
4294 systemd instance is running as, instead of the user
4295 configured in the specific unit via User=. Note that this
4296 effectively doesn't change much, as resolving of these
4297 specifiers was already turned off in the --system instance
4298 of systemd, as we cannot do NSS lookups from PID 1. In the
4299 --user instance of systemd these specifiers where correctly
4300 resolved, but hardly made any sense, since the user instance
4301 lacks privileges to do user switches anyway, and User= is
4302 hence useless. Moreover, even in the --user instance of
4303 systemd behaviour was awkward as it would only take settings
4304 from User= assignment placed before the specifier into
4305 account. In order to unify and simplify the logic around
4306 this the specifiers will now always resolve to the
4307 credentials of the user invoking the manager (which in case
4308 of PID 1 is the root user).
4309
4310 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4311 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4312 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4313 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4314 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4315 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4316 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4317 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4318 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4319 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4320 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4321 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4322 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4323 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4324 Jędrzejewski-Szmek
4325
4326 — Berlin, 2015-11-18
4327
4328 CHANGES WITH 227:
4329
4330 * systemd now depends on util-linux v2.27. More specifically,
4331 the newly added mount monitor feature in libmount now
4332 replaces systemd's former own implementation.
4333
4334 * libmount mandates /etc/mtab not to be regular file, and
4335 systemd now enforces this condition at early boot.
4336 /etc/mtab has been deprecated and warned about for a very
4337 long time, so systems running systemd should already have
4338 stopped having this file around as anything else than a
4339 symlink to /proc/self/mounts.
4340
4341 * Support for the "pids" cgroup controller has been added. It
4342 allows accounting the number of tasks in a cgroup and
4343 enforcing limits on it. This adds two new setting
4344 TasksAccounting= and TasksMax= to each unit, as well as a
4345 global option DefaultTasksAccounting=.
4346
4347 * Support for the "net_cls" cgroup controller has been added.
4348 It allows assigning a net class ID to each task in the
4349 cgroup, which can then be used in firewall rules and traffic
4350 shaping configurations. Note that the kernel netfilter net
4351 class code does not currently work reliably for ingress
4352 packets on unestablished sockets.
4353
4354 This adds a new config directive called NetClass= to CGroup
4355 enabled units. Allowed values are positive numbers for fixed
4356 assignments and "auto" for picking a free value
4357 automatically.
4358
4359 * 'systemctl is-system-running' now returns 'offline' if the
4360 system is not booted with systemd. This command can now be
4361 used as a substitute for 'systemd-notify --booted'.
4362
4363 * Watchdog timeouts have been increased to 3 minutes for all
4364 in-tree service files. Apparently, disk IO issues are more
4365 frequent than we hoped, and user reported >1 minute waiting
4366 for disk IO.
4367
4368 * 'machine-id-commit' functionality has been merged into
4369 'machine-id-setup --commit'. The separate binary has been
4370 removed.
4371
4372 * The WorkingDirectory= directive in unit files may now be set
4373 to the special value '~'. In this case, the working
4374 directory is set to the home directory of the user
4375 configured in User=.
4376
4377 * "machinectl shell" will now open the shell in the home
4378 directory of the selected user by default.
4379
4380 * The CrashChVT= configuration file setting is renamed to
4381 CrashChangeVT=, following our usual logic of not
4382 abbreviating unnecessarily. The old directive is still
4383 supported for compat reasons. Also, this directive now takes
4384 an integer value between 1 and 63, or a boolean value. The
4385 formerly supported '-1' value for disabling stays around for
4386 compat reasons.
4387
4388 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4389 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4390 RootDirectory= properties can now be set for transient
4391 units.
4392
4393 * The systemd-analyze tool gained a new "set-log-target" verb
4394 to change the logging target the system manager logs to
4395 dynamically during runtime. This is similar to how
4396 "systemd-analyze set-log-level" already changes the log
4397 level.
4398
4399 * In nspawn /sys is now mounted as tmpfs, with only a selected
4400 set of subdirectories mounted in from the real sysfs. This
4401 enhances security slightly, and is useful for ensuring user
4402 namespaces work correctly.
4403
4404 * Support for USB FunctionFS activation has been added. This
4405 allows implementation of USB gadget services that are
4406 activated as soon as they are requested, so that they don't
4407 have to run continuously, similar to classic socket
4408 activation.
4409
4410 * The "systemctl exit" command now optionally takes an
4411 additional parameter that sets the exit code to return from
4412 the systemd manager when exiting. This is only relevant when
4413 running the systemd user instance, or when running the
4414 system instance in a container.
4415
4416 * sd-bus gained the new API calls sd_bus_path_encode_many()
4417 and sd_bus_path_decode_many() that allow easy encoding and
4418 decoding of multiple identifier strings inside a D-Bus
4419 object path. Another new call sd_bus_default_flush_close()
4420 has been added to flush and close per-thread default
4421 connections.
4422
4423 * systemd-cgtop gained support for a -M/--machine= switch to
4424 show the control groups within a certain container only.
4425
4426 * "systemctl kill" gained support for an optional --fail
4427 switch. If specified the requested operation will fail of no
4428 processes have been killed, because the unit had no
4429 processes attached, or similar.
4430
4431 * A new systemd.crash_reboot=1 kernel command line option has
4432 been added that triggers a reboot after crashing. This can
4433 also be set through CrashReboot= in systemd.conf.
4434
4435 * The RuntimeDirectory= setting now understands unit
4436 specifiers like %i or %f.
4437
4438 * A new (still internal) library API sd-ipv4acd has been added,
4439 that implements address conflict detection for IPv4. It's
4440 based on code from sd-ipv4ll, and will be useful for
4441 detecting DHCP address conflicts.
4442
4443 * File descriptors passed during socket activation may now be
4444 named. A new API sd_listen_fds_with_names() is added to
4445 access the names. The default names may be overridden,
4446 either in the .socket file using the FileDescriptorName=
4447 parameter, or by passing FDNAME= when storing the file
4448 descriptors using sd_notify().
4449
4450 * systemd-networkd gained support for:
4451
4452 - Setting the IPv6 Router Advertisement settings via
4453 IPv6AcceptRouterAdvertisements= in .network files.
4454
4455 - Configuring the HelloTimeSec=, MaxAgeSec= and
4456 ForwardDelaySec= bridge parameters in .netdev files.
4457
4458 - Configuring PreferredSource= for static routes in
4459 .network files.
4460
4461 * The "ask-password" framework used to query for LUKS harddisk
4462 passwords or SSL passwords during boot gained support for
4463 caching passwords in the kernel keyring, if it is
4464 available. This makes sure that the user only has to type in
4465 a passphrase once if there are multiple objects to unlock
4466 with the same one. Previously, such password caching was
4467 available only when Plymouth was used; this moves the
4468 caching logic into the systemd codebase itself. The
4469 "systemd-ask-password" utility gained a new --keyname=
4470 switch to control which kernel keyring key to use for
4471 caching a password in. This functionality is also useful for
4472 enabling display managers such as gdm to automatically
4473 unlock the user's GNOME keyring if its passphrase, the
4474 user's password and the harddisk password are the same, if
4475 gdm-autologin is used.
4476
4477 * When downloading tar or raw images using "machinectl
4478 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4479 file is now also downloaded, if it is available and stored
4480 next to the image file.
4481
4482 * Units of type ".socket" gained a new boolean setting
4483 Writable= which is only useful in conjunction with
4484 ListenSpecial=. If true, enables opening the specified
4485 special file in O_RDWR mode rather than O_RDONLY mode.
4486
4487 * systemd-rfkill has been reworked to become a singleton
4488 service that is activated through /dev/rfkill on each rfkill
4489 state change and saves the settings to disk. This way,
4490 systemd-rfkill is now compatible with devices that exist
4491 only intermittendly, and even restores state if the previous
4492 system shutdown was abrupt rather than clean.
4493
4494 * The journal daemon gained support for vacuuming old journal
4495 files controlled by the number of files that shall remain,
4496 in addition to the already existing control by size and by
4497 date. This is useful as journal interleaving performance
4498 degrades with too many separate journal files, and allows
4499 putting an effective limit on them. The new setting defaults
4500 to 100, but this may be changed by setting SystemMaxFiles=
4501 and RuntimeMaxFiles= in journald.conf. Also, the
4502 "journalctl" tool gained the new --vacuum-files= switch to
4503 manually vacuum journal files to leave only the specified
4504 number of files in place.
4505
4506 * udev will now create /dev/disk/by-path links for ATA devices
4507 on kernels where that is supported.
4508
4509 * Galician, Serbian, Turkish and Korean translations were added.
4510
4511 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4512 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4513 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4514 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4515 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4516 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4517 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4518 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4519 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4520 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4521 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4522 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4523 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4524 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4525 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4526 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4527 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4528 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4529
4530 — Berlin, 2015-10-07
4531
4532 CHANGES WITH 226:
4533
4534 * The DHCP implementation of systemd-networkd gained a set of
4535 new features:
4536
4537 - The DHCP server now supports emitting DNS and NTP
4538 information. It may be enabled and configured via
4539 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4540 and NTP information is enabled, but no servers are
4541 configured, the corresponding uplink information (if there
4542 is any) is propagated.
4543
4544 - Server and client now support transmission and reception
4545 of timezone information. It can be configured via the
4546 newly introduced network options UseTimezone=,
4547 EmitTimezone=, and Timezone=. Transmission of timezone
4548 information is enabled between host and containers by
4549 default now: the container will change its local timezone
4550 to what the host has set.
4551
4552 - Lease timeouts can now be configured via
4553 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4554
4555 - The DHCP server improved on the stability of
4556 leases. Clients are more likely to get the same lease
4557 information back, even if the server loses state.
4558
4559 - The DHCP server supports two new configuration options to
4560 control the lease address pool metrics, PoolOffset= and
4561 PoolSize=.
4562
4563 * The encapsulation limit of tunnels in systemd-networkd may
4564 now be configured via 'EncapsulationLimit='. It allows
4565 modifying the maximum additional levels of encapsulation
4566 that are permitted to be prepended to a packet.
4567
4568 * systemd now supports the concept of user buses replacing
4569 session buses, if used with dbus-1.10 (and enabled via dbus
4570 --enable-user-session). It previously only supported this on
4571 kdbus-enabled systems, and this release expands this to
4572 'dbus-daemon' systems.
4573
4574 * systemd-networkd now supports predictable interface names
4575 for virtio devices.
4576
4577 * systemd now optionally supports the new Linux kernel
4578 "unified" control group hierarchy. If enabled via the kernel
4579 command-line option 'systemd.unified_cgroup_hierarchy=1',
4580 systemd will try to mount the unified cgroup hierarchy
4581 directly on /sys/fs/cgroup. If not enabled, or not
4582 available, systemd will fall back to the legacy cgroup
4583 hierarchy setup, as before. Host system and containers can
4584 mix and match legacy and unified hierarchies as they
4585 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4586 environment variable to individually select the hierarchy to
4587 use for executed containers. By default, nspawn will use the
4588 unified hierarchy for the containers if the host uses the
4589 unified hierarchy, and the legacy hierarchy otherwise.
4590 Please note that at this point the unified hierarchy is an
4591 experimental kernel feature and is likely to change in one
4592 of the next kernel releases. Therefore, it should not be
4593 enabled by default in downstream distributions yet. The
4594 minimum required kernel version for the unified hierarchy to
4595 work is 4.2. Note that when the unified hierarchy is used
4596 for the first time delegated access to controllers is
4597 safe. Because of this systemd-nspawn containers will get
4598 access to controllers now, as will systemd user
4599 sessions. This means containers and user sessions may now
4600 manage their own resources, partitioning up what the system
4601 grants them.
4602
4603 * A new special scope unit "init.scope" has been introduced
4604 that encapsulates PID 1 of the system. It may be used to
4605 determine resource usage and enforce resource limits on PID
4606 1 itself. PID 1 hence moved out of the root of the control
4607 group tree.
4608
4609 * The cgtop tool gained support for filtering out kernel
4610 threads when counting tasks in a control group. Also, the
4611 count of processes is now recursively summed up by
4612 default. Two options -k and --recursive= have been added to
4613 revert to old behaviour. The tool has also been updated to
4614 work correctly in containers now.
4615
4616 * systemd-nspawn's --bind= and --bind-ro= options have been
4617 extended to allow creation of non-recursive bind mounts.
4618
4619 * libsystemd gained two new calls sd_pid_get_cgroup() and
4620 sd_peer_get_cgroup() which return the control group path of
4621 a process or peer of a connected AF_UNIX socket. This
4622 function call is particularly useful when implementing
4623 delegated subtrees support in the control group hierarchy.
4624
4625 * The "sd-event" event loop API of libsystemd now supports
4626 correct dequeuing of real-time signals, without losing
4627 signal events.
4628
4629 * When systemd requests a polkit decision when managing units it
4630 will now add additional fields to the request, including unit
4631 name and desired operation. This enables more powerful polkit
4632 policies, that make decisions depending on these parameters.
4633
4634 * nspawn learnt support for .nspawn settings files, that may
4635 accompany the image files or directories of containers, and
4636 may contain additional settings for the container. This is
4637 an alternative to configuring container parameters via the
4638 nspawn command line.
4639
4640 Contributions from: Cristian Rodríguez, Daniel Mack, David
4641 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4642 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4643 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4644 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4645 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4646 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4647 Andersen, Tom Gundersen, Torstein Husebø
4648
4649 — Berlin, 2015-09-08
4650
4651 CHANGES WITH 225:
4652
4653 * machinectl gained a new verb 'shell' which opens a fresh
4654 shell on the target container or the host. It is similar to
4655 the existing 'login' command of machinectl, but spawns the
4656 shell directly without prompting for username or
4657 password. The pseudo machine '.host' now refers to the local
4658 host and is used by default. Hence, 'machinectl shell' can
4659 be used as replacement for 'su -' which spawns a session as
4660 a fresh systemd unit in a way that is fully isolated from
4661 the originating session.
4662
4663 * systemd-networkd learned to cope with private-zone DHCP
4664 options and allows other programs to query the values.
4665
4666 * SELinux access control when enabling/disabling units is no
4667 longer enforced with this release. The previous implementation
4668 was incorrect, and a new corrected implementation is not yet
4669 available. As unit file operations are still protected via
4670 polkit and D-Bus policy this is not a security problem. Yet,
4671 distributions which care about optimal SELinux support should
4672 probably not stabilize on this release.
4673
4674 * sd-bus gained support for matches of type "arg0has=", that
4675 test for membership of strings in string arrays sent in bus
4676 messages.
4677
4678 * systemd-resolved now dumps the contents of its DNS and LLMNR
4679 caches to the logs on reception of the SIGUSR1 signal. This
4680 is useful to debug DNS behaviour.
4681
4682 * The coredumpctl tool gained a new --directory= option to
4683 operate on journal files in a specific directory.
4684
4685 * "systemctl reboot" and related commands gained a new
4686 "--message=" option which may be used to set a free-text
4687 wall message when shutting down or rebooting the
4688 system. This message is also logged, which is useful for
4689 figuring out the reason for a reboot or shutdown a
4690 posteriori.
4691
4692 * The "systemd-resolve-host" tool's -i switch now takes
4693 network interface numbers as alternative to interface names.
4694
4695 * A new unit file setting for services has been introduced:
4696 UtmpMode= allows configuration of how precisely systemd
4697 handles utmp and wtmp entries for the service if this is
4698 enabled. This allows writing services that appear similar to
4699 user sessions in the output of the "w", "who", "last" and
4700 "lastlog" tools.
4701
4702 * systemd-resolved will now locally synthesize DNS resource
4703 records for the "localhost" and "gateway" domains as well as
4704 the local hostname. This should ensure that clients querying
4705 RRs via resolved will get similar results as those going via
4706 NSS, if nss-myhostname is enabled.
4707
4708 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4709 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4710 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4711 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4712 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4713 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4714 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4715 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4716 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4717 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4718 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4719 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4720
4721 — Berlin, 2015-08-27
4722
4723 CHANGES WITH 224:
4724
4725 * The systemd-efi-boot-generator functionality was merged into
4726 systemd-gpt-auto-generator.
4727
4728 * systemd-networkd now supports Group Policy for vxlan
4729 devices. It can be enabled via the new boolean configuration
4730 option called 'GroupPolicyExtension='.
4731
4732 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4733 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4734 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4735
4736 — Berlin, 2015-07-31
4737
4738 CHANGES WITH 223:
4739
4740 * The python-systemd code has been removed from the systemd repository.
4741 A new repository has been created which accommodates the code from
4742 now on, and we kindly ask distributions to create a separate package
4743 for this: https://github.com/systemd/python-systemd
4744
4745 * The systemd daemon will now reload its main configuration
4746 (/etc/systemd/system.conf) on daemon-reload.
4747
4748 * sd-dhcp now exposes vendor specific extensions via
4749 sd_dhcp_lease_get_vendor_specific().
4750
4751 * systemd-networkd gained a number of new configuration options.
4752
4753 - A new boolean configuration option for TAP devices called
4754 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4755 device, thus allowing to send and receive GSO packets.
4756
4757 - A new tunnel configuration option called 'CopyDSCP='.
4758 If enabled, the DSCP field of ip6 tunnels is copied into the
4759 decapsulated packet.
4760
4761 - A set of boolean bridge configuration options were added.
4762 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4763 and 'UnicastFlood=' are now parsed by networkd and applied to the
4764 respective bridge link device via the respective IFLA_BRPORT_*
4765 netlink attribute.
4766
4767 - A new string configuration option to override the hostname sent
4768 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4769 is true, networkd will use the configured hostname instead of the
4770 system hostname when sending DHCP requests.
4771
4772 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4773 networkd will configure the IPv6 flow-label of the tunnel device
4774 according to RFC2460.
4775
4776 - The 'macvtap' virtual network devices are now supported, similar to
4777 the already supported 'macvlan' devices.
4778
4779 * systemd-resolved now implements RFC5452 to improve resilience against
4780 cache poisoning. Additionally, source port randomization is enabled
4781 by default to further protect against DNS spoofing attacks.
4782
4783 * nss-mymachines now supports translating UIDs and GIDs of running
4784 containers with user-namespaces enabled. If a container 'foo'
4785 translates a host uid 'UID' to the container uid 'TUID', then
4786 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4787 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4788 mapped as 'vg-foo-TGID'.
4789
4790 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4791 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4792 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4793 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4794 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4795 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4796 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4797 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4798 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4799 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4800
4801 — Berlin, 2015-07-29
4802
4803 CHANGES WITH 222:
4804
4805 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4806 There are no known issues with current sysfs, and udev does not need
4807 or should be used to work around such bugs.
4808
4809 * udev does no longer enable USB HID power management. Several reports
4810 indicate, that some devices cannot handle that setting.
4811
4812 * The udev accelerometer helper was removed. The functionality
4813 is now fully included in iio-sensor-proxy. But this means,
4814 older iio-sensor-proxy versions will no longer provide
4815 accelerometer/orientation data with this systemd version.
4816 Please upgrade iio-sensor-proxy to version 1.0.
4817
4818 * networkd gained a new configuration option IPv6PrivacyExtensions=
4819 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4820 for Stateless Address") on selected networks.
4821
4822 * For the sake of fewer build-time dependencies and less code in the
4823 main repository, the python bindings are about to be removed in the
4824 next release. A new repository has been created which accommodates
4825 the code from now on, and we kindly ask distributions to create a
4826 separate package for this. The removal will take place in v223.
4827
4828 https://github.com/systemd/python-systemd
4829
4830 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4831 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4832 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4833 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4834 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4835 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4836 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4837 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4838 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4839 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4840
4841 — Berlin, 2015-07-07
4842
4843 CHANGES WITH 221:
4844
4845 * The sd-bus.h and sd-event.h APIs have now been declared
4846 stable and have been added to the official interface of
4847 libsystemd.so. sd-bus implements an alternative D-Bus client
4848 library, that is relatively easy to use, very efficient and
4849 supports both classic D-Bus as well as kdbus as transport
4850 backend. sd-event is a generic event loop abstraction that
4851 is built around Linux epoll, but adds features such as event
4852 prioritization or efficient timer handling. Both APIs are good
4853 choices for C programs looking for a bus and/or event loop
4854 implementation that is minimal and does not have to be
4855 portable to other kernels.
4856
4857 * kdbus support is no longer compile-time optional. It is now
4858 always built-in. However, it can still be disabled at
4859 runtime using the kdbus=0 kernel command line setting, and
4860 that setting may be changed to default to off, by specifying
4861 --disable-kdbus at build-time. Note though that the kernel
4862 command line setting has no effect if the kdbus.ko kernel
4863 module is not installed, in which case kdbus is (obviously)
4864 also disabled. We encourage all downstream distributions to
4865 begin testing kdbus by adding it to the kernel images in the
4866 development distributions, and leaving kdbus support in
4867 systemd enabled.
4868
4869 * The minimal required util-linux version has been bumped to
4870 2.26.
4871
4872 * Support for chkconfig (--enable-chkconfig) was removed in
4873 favor of calling an abstraction tool
4874 /lib/systemd/systemd-sysv-install. This needs to be
4875 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4876 in README for details.
4877
4878 * If there's a systemd unit and a SysV init script for the
4879 same service name, and the user executes "systemctl enable"
4880 for it (or a related call), then this will now enable both
4881 (or execute the related operation on both), not just the
4882 unit.
4883
4884 * The libudev API documentation has been converted from gtkdoc
4885 into man pages.
4886
4887 * gudev has been removed from the systemd tree, it is now an
4888 external project.
4889
4890 * The systemd-cgtop tool learnt a new --raw switch to generate
4891 "raw" (machine parsable) output.
4892
4893 * networkd's IPForwarding= .network file setting learnt the
4894 new setting "kernel", which ensures that networkd does not
4895 change the IP forwarding sysctl from the default kernel
4896 state.
4897
4898 * The systemd-logind bus API now exposes a new boolean
4899 property "Docked" that reports whether logind considers the
4900 system "docked", i.e. connected to a docking station or not.
4901
4902 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4903 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4904 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4905 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4906 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4907 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4908 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4909 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4910 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4911 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4912 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4913 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4914 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4915 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4916 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4917 Fink, Zbigniew Jędrzejewski-Szmek
4918
4919 — Berlin, 2015-06-19
4920
4921 CHANGES WITH 220:
4922
4923 * The gudev library has been extracted into a separate repository
4924 available at: https://git.gnome.org/browse/libgudev/
4925 It is now managed as part of the Gnome project. Distributions
4926 are recommended to pass --disable-gudev to systemd and use
4927 gudev from the Gnome project instead. gudev is still included
4928 in systemd, for now. It will be removed soon, though. Please
4929 also see the announcement-thread on systemd-devel:
4930 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4931
4932 * systemd now exposes a CPUUsageNSec= property for each
4933 service unit on the bus, that contains the overall consumed
4934 CPU time of a service (the sum of what each process of the
4935 service consumed). This value is only available if
4936 CPUAccounting= is turned on for a service, and is then shown
4937 in the "systemctl status" output.
4938
4939 * Support for configuring alternative mappings of the old SysV
4940 runlevels to systemd targets has been removed. They are now
4941 hardcoded in a way that runlevels 2, 3, 4 all map to
4942 multi-user.target and 5 to graphical.target (which
4943 previously was already the default behaviour).
4944
4945 * The auto-mounter logic gained support for mount point
4946 expiry, using a new TimeoutIdleSec= setting in .automount
4947 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4948
4949 * The EFI System Partition (ESP) as mounted to /boot by
4950 systemd-efi-boot-generator will now be unmounted
4951 automatically after 2 minutes of not being used. This should
4952 minimize the risk of ESP corruptions.
4953
4954 * New /etc/fstab options x-systemd.requires= and
4955 x-systemd.requires-mounts-for= are now supported to express
4956 additional dependencies for mounts. This is useful for
4957 journalling file systems that support external journal
4958 devices or overlay file systems that require underlying file
4959 systems to be mounted.
4960
4961 * systemd does not support direct live-upgrades (via systemctl
4962 daemon-reexec) from versions older than v44 anymore. As no
4963 distribution we are aware of shipped such old versions in a
4964 stable release this should not be problematic.
4965
4966 * When systemd forks off a new per-connection service instance
4967 it will now set the $REMOTE_ADDR environment variable to the
4968 remote IP address, and $REMOTE_PORT environment variable to
4969 the remote IP port. This behaviour is similar to the
4970 corresponding environment variables defined by CGI.
4971
4972 * systemd-networkd gained support for uplink failure
4973 detection. The BindCarrier= option allows binding interface
4974 configuration dynamically to the link sense of other
4975 interfaces. This is useful to achieve behaviour like in
4976 network switches.
4977
4978 * systemd-networkd gained support for configuring the DHCP
4979 client identifier to use when requesting leases.
4980
4981 * systemd-networkd now has a per-network UseNTP= option to
4982 configure whether NTP server information acquired via DHCP
4983 is passed on to services like systemd-timesyncd.
4984
4985 * systemd-networkd gained support for vti6 tunnels.
4986
4987 * Note that systemd-networkd manages the sysctl variable
4988 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4989 it is configured for since v219. The variable controls IP
4990 forwarding, and is a per-interface alternative to the global
4991 /proc/sys/net/ipv[46]/ip_forward. This setting is
4992 configurable in the IPForward= option, which defaults to
4993 "no". This means if networkd is used for an interface it is
4994 no longer sufficient to set the global sysctl option to turn
4995 on IP forwarding! Instead, the .network file option
4996 IPForward= needs to be turned on! Note that the
4997 implementation of this behaviour was broken in v219 and has
4998 been fixed in v220.
4999
5000 * Many bonding and vxlan options are now configurable in
5001 systemd-networkd.
5002
5003 * systemd-nspawn gained a new --property= setting to set unit
5004 properties for the container scope. This is useful for
5005 setting resource parameters (e.g. "CPUShares=500") on
5006 containers started from the command line.
5007
5008 * systemd-nspawn gained a new --private-users= switch to make
5009 use of user namespacing available on recent Linux kernels.
5010
5011 * systemd-nspawn may now be called as part of a shell pipeline
5012 in which case the pipes used for stdin and stdout are passed
5013 directly to the process invoked in the container, without
5014 indirection via a pseudo tty.
5015
5016 * systemd-nspawn gained a new switch to control the UNIX
5017 signal to use when killing the init process of the container
5018 when shutting down.
5019
5020 * systemd-nspawn gained a new --overlay= switch for mounting
5021 overlay file systems into the container using the new kernel
5022 overlayfs support.
5023
5024 * When a container image is imported via systemd-importd and
5025 the host file system is not btrfs, a loopback block device
5026 file is created in /var/lib/machines.raw with a btrfs file
5027 system inside. It is then mounted to /var/lib/machines to
5028 enable btrfs features for container management. The loopback
5029 file and btrfs file system is grown as needed when container
5030 images are imported via systemd-importd.
5031
5032 * systemd-machined/systemd-importd gained support for btrfs
5033 quota, to enforce container disk space limits on disk. This
5034 is exposed in "machinectl set-limit".
5035
5036 * systemd-importd now can import containers from local .tar,
5037 .raw and .qcow2 images, and export them to .tar and .raw. It
5038 can also import dkr v2 images now from the network (on top
5039 of v1 as before).
5040
5041 * systemd-importd gained support for verifying downloaded
5042 images with gpg2 (previously only gpg1 was supported).
5043
5044 * systemd-machined, systemd-logind, systemd: most bus calls are
5045 now accessible to unprivileged processes via polkit. Also,
5046 systemd-logind will now allow users to kill their own sessions
5047 without further privileges or authorization.
5048
5049 * systemd-shutdownd has been removed. This service was
5050 previously responsible for implementing scheduled shutdowns
5051 as exposed in /usr/bin/shutdown's time parameter. This
5052 functionality has now been moved into systemd-logind and is
5053 accessible via a bus interface.
5054
5055 * "systemctl reboot" gained a new switch --firmware-setup that
5056 can be used to reboot into the EFI firmware setup, if that
5057 is available. systemd-logind now exposes an API on the bus
5058 to trigger such reboots, in case graphical desktop UIs want
5059 to cover this functionality.
5060
5061 * "systemctl enable", "systemctl disable" and "systemctl mask"
5062 now support a new "--now" switch. If specified the units
5063 that are enabled will also be started, and the ones
5064 disabled/masked also stopped.
5065
5066 * The Gummiboot EFI boot loader tool has been merged into
5067 systemd, and renamed to "systemd-boot". The bootctl tool has been
5068 updated to support systemd-boot.
5069
5070 * An EFI kernel stub has been added that may be used to create
5071 kernel EFI binaries that contain not only the actual kernel,
5072 but also an initrd, boot splash, command line and OS release
5073 information. This combined binary can then be signed as a
5074 single image, so that the firmware can verify it all in one
5075 step. systemd-boot has special support for EFI binaries created
5076 like this and can extract OS release information from them
5077 and show them in the boot menu. This functionality is useful
5078 to implement cryptographically verified boot schemes.
5079
5080 * Optional support has been added to systemd-fsck to pass
5081 fsck's progress report to an AF_UNIX socket in the file
5082 system.
5083
5084 * udev will no longer create device symlinks for all block
5085 devices by default. A blacklist for excluding special block
5086 devices from this logic has been turned into a whitelist
5087 that requires picking block devices explicitly that require
5088 device symlinks.
5089
5090 * A new (currently still internal) API sd-device.h has been
5091 added to libsystemd. This modernized API is supposed to
5092 replace libudev eventually. In fact, already much of libudev
5093 is now just a wrapper around sd-device.h.
5094
5095 * A new hwdb database for storing metadata about pointing
5096 stick devices has been added.
5097
5098 * systemd-tmpfiles gained support for setting file attributes
5099 similar to the "chattr" tool with new 'h' and 'H' lines.
5100
5101 * systemd-journald will no longer unconditionally set the
5102 btrfs NOCOW flag on new journal files. This is instead done
5103 with tmpfiles snippet using the new 'h' line type. This
5104 allows easy disabling of this logic, by masking the
5105 journal-nocow.conf tmpfiles file.
5106
5107 * systemd-journald will now translate audit message types to
5108 human readable identifiers when writing them to the
5109 journal. This should improve readability of audit messages.
5110
5111 * The LUKS logic gained support for the offset= and skip=
5112 options in /etc/crypttab, as previously implemented by
5113 Debian.
5114
5115 * /usr/lib/os-release gained a new optional field VARIANT= for
5116 distributions that support multiple variants (such as a
5117 desktop edition, a server edition, ...)
5118
5119 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5120 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5121 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5122 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5123 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5124 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5125 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5126 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5127 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5128 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5129 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5130 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5131 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5132 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5133 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5134 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5135 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5136 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5137 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5138 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5139 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5140 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5141 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5142 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5143 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5144 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5145 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5146
5147 — Berlin, 2015-05-22
5148
5149 CHANGES WITH 219:
5150
5151 * Introduce a new API "sd-hwdb.h" for querying the hardware
5152 metadata database. With this minimal interface one can query
5153 and enumerate the udev hwdb, decoupled from the old libudev
5154 library. libudev's interface for this is now only a wrapper
5155 around sd-hwdb. A new tool systemd-hwdb has been added to
5156 interface with and update the database.
5157
5158 * When any of systemd's tools copies files (for example due to
5159 tmpfiles' C lines) a btrfs reflink will attempted first,
5160 before bytewise copying is done.
5161
5162 * systemd-nspawn gained a new --ephemeral switch. When
5163 specified a btrfs snapshot is taken of the container's root
5164 directory, and immediately removed when the container
5165 terminates again. Thus, a container can be started whose
5166 changes never alter the container's root directory, and are
5167 lost on container termination. This switch can also be used
5168 for starting a container off the root file system of the
5169 host without affecting the host OS. This switch is only
5170 available on btrfs file systems.
5171
5172 * systemd-nspawn gained a new --template= switch. It takes the
5173 path to a container tree to use as template for the tree
5174 specified via --directory=, should that directory be
5175 missing. This allows instantiating containers dynamically,
5176 on first run. This switch is only available on btrfs file
5177 systems.
5178
5179 * When a .mount unit refers to a mount point on which multiple
5180 mounts are stacked, and the .mount unit is stopped all of
5181 the stacked mount points will now be unmounted until no
5182 mount point remains.
5183
5184 * systemd now has an explicit notion of supported and
5185 unsupported unit types. Jobs enqueued for unsupported unit
5186 types will now fail with an "unsupported" error code. More
5187 specifically .swap, .automount and .device units are not
5188 supported in containers, .busname units are not supported on
5189 non-kdbus systems. .swap and .automount are also not
5190 supported if their respective kernel compile time options
5191 are disabled.
5192
5193 * machinectl gained support for two new "copy-from" and
5194 "copy-to" commands for copying files from a running
5195 container to the host or vice versa.
5196
5197 * machinectl gained support for a new "bind" command to bind
5198 mount host directories into local containers. This is
5199 currently only supported for nspawn containers.
5200
5201 * networkd gained support for configuring bridge forwarding
5202 database entries (fdb) from .network files.
5203
5204 * A new tiny daemon "systemd-importd" has been added that can
5205 download container images in tar, raw, qcow2 or dkr formats,
5206 and make them available locally in /var/lib/machines, so
5207 that they can run as nspawn containers. The daemon can GPG
5208 verify the downloads (not supported for dkr, since it has no
5209 provisions for verifying downloads). It will transparently
5210 decompress bz2, xz, gzip compressed downloads if necessary,
5211 and restore sparse files on disk. The daemon uses privilege
5212 separation to ensure the actual download logic runs with
5213 fewer privileges than the daemon itself. machinectl has
5214 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5215 make the functionality of importd available to the
5216 user. With this in place the Fedora and Ubuntu "Cloud"
5217 images can be downloaded and booted as containers unmodified
5218 (the Fedora images lack the appropriate GPG signature files
5219 currently, so they cannot be verified, but this will change
5220 soon, hopefully). Note that downloading images is currently
5221 only fully supported on btrfs.
5222
5223 * machinectl is now able to list container images found in
5224 /var/lib/machines, along with some metadata about sizes of
5225 disk and similar. If the directory is located on btrfs and
5226 quota is enabled, this includes quota display. A new command
5227 "image-status" has been added that shows additional
5228 information about images.
5229
5230 * machinectl is now able to clone container images
5231 efficiently, if the underlying file system (btrfs) supports
5232 it, with the new "machinectl clone" command. It also
5233 gained commands for renaming and removing images, as well as
5234 marking them read-only or read-write (supported also on
5235 legacy file systems).
5236
5237 * networkd gained support for collecting LLDP network
5238 announcements, from hardware that supports this. This is
5239 shown in networkctl output.
5240
5241 * systemd-run gained support for a new -t (--pty) switch for
5242 invoking a binary on a pty whose input and output is
5243 connected to the invoking terminal. This allows executing
5244 processes as system services while interactively
5245 communicating with them via the terminal. Most interestingly
5246 this is supported across container boundaries. Invoking
5247 "systemd-run -t /bin/bash" is an alternative to running a
5248 full login session, the difference being that the former
5249 will not register a session, nor go through the PAM session
5250 setup.
5251
5252 * tmpfiles gained support for a new "v" line type for creating
5253 btrfs subvolumes. If the underlying file system is a legacy
5254 file system, this automatically degrades to creating a
5255 normal directory. Among others /var/lib/machines is now
5256 created like this at boot, should it be missing.
5257
5258 * The directory /var/lib/containers/ has been deprecated and
5259 been replaced by /var/lib/machines. The term "machines" has
5260 been used in the systemd context as generic term for both
5261 VMs and containers, and hence appears more appropriate for
5262 this, as the directory can also contain raw images bootable
5263 via qemu/kvm.
5264
5265 * systemd-nspawn when invoked with -M but without --directory=
5266 or --image= is now capable of searching for the container
5267 root directory, subvolume or disk image automatically, in
5268 /var/lib/machines. systemd-nspawn@.service has been updated
5269 to make use of this, thus allowing it to be used for raw
5270 disk images, too.
5271
5272 * A new machines.target unit has been introduced that is
5273 supposed to group all containers/VMs invoked as services on
5274 the system. systemd-nspawn@.service has been updated to
5275 integrate with that.
5276
5277 * machinectl gained a new "start" command, for invoking a
5278 container as a service. "machinectl start foo" is mostly
5279 equivalent to "systemctl start systemd-nspawn@foo.service",
5280 but handles escaping in a nicer way.
5281
5282 * systemd-nspawn will now mount most of the cgroupfs tree
5283 read-only into each container, with the exception of the
5284 container's own subtree in the name=systemd hierarchy.
5285
5286 * journald now sets the special FS_NOCOW file flag for its
5287 journal files. This should improve performance on btrfs, by
5288 avoiding heavy fragmentation when journald's write-pattern
5289 is used on COW file systems. It degrades btrfs' data
5290 integrity guarantees for the files to the same levels as for
5291 ext3/ext4 however. This should be OK though as journald does
5292 its own data integrity checks and all its objects are
5293 checksummed on disk. Also, journald should handle btrfs disk
5294 full events a lot more gracefully now, by processing SIGBUS
5295 errors, and not relying on fallocate() anymore.
5296
5297 * When journald detects that journal files it is writing to
5298 have been deleted it will immediately start new journal
5299 files.
5300
5301 * systemd now provides a way to store file descriptors
5302 per-service in PID 1. This is useful for daemons to ensure
5303 that fds they require are not lost during a daemon
5304 restart. The fds are passed to the daemon on the next
5305 invocation in the same way socket activation fds are
5306 passed. This is now used by journald to ensure that the
5307 various sockets connected to all the system's stdout/stderr
5308 are not lost when journald is restarted. File descriptors
5309 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5310 an extension to sd_notify(). Note that a limit is enforced
5311 on the number of fds a service can store in PID 1, and it
5312 defaults to 0, so that no fds may be stored, unless this is
5313 explicitly turned on.
5314
5315 * The default TERM variable to use for units connected to a
5316 terminal, when no other value is explicitly is set is now
5317 vt220 rather than vt102. This should be fairly safe still,
5318 but allows PgUp/PgDn work.
5319
5320 * The /etc/crypttab option header= as known from Debian is now
5321 supported.
5322
5323 * "loginctl user-status" and "loginctl session-status" will
5324 now show the last 10 lines of log messages of the
5325 user/session following the status output. Similar,
5326 "machinectl status" will show the last 10 log lines
5327 associated with a virtual machine or container
5328 service. (Note that this is usually not the log messages
5329 done in the VM/container itself, but simply what the
5330 container manager logs. For nspawn this includes all console
5331 output however.)
5332
5333 * "loginctl session-status" without further argument will now
5334 show the status of the session of the caller. Similar,
5335 "lock-session", "unlock-session", "activate",
5336 "enable-linger", "disable-linger" may now be called without
5337 session/user parameter in which case they apply to the
5338 caller's session/user.
5339
5340 * An X11 session scriptlet is now shipped that uploads
5341 $DISPLAY and $XAUTHORITY into the environment of the systemd
5342 --user daemon if a session begins. This should improve
5343 compatibility with X11 enabled applications run as systemd
5344 user services.
5345
5346 * Generators are now subject to masking via /etc and /run, the
5347 same way as unit files.
5348
5349 * networkd .network files gained support for configuring
5350 per-link IPv4/IPv6 packet forwarding as well as IPv4
5351 masquerading. This is by default turned on for veth links to
5352 containers, as registered by systemd-nspawn. This means that
5353 nspawn containers run with --network-veth will now get
5354 automatic routed access to the host's networks without any
5355 further configuration or setup, as long as networkd runs on
5356 the host.
5357
5358 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5359 or UDP posts of a container on the host. With this in place
5360 it is possible to run containers with private veth links
5361 (--network-veth), and have their functionality exposed on
5362 the host as if their services were running directly on the
5363 host.
5364
5365 * systemd-nspawn's --network-veth switch now gained a short
5366 version "-n", since with the changes above it is now truly
5367 useful out-of-the-box. The systemd-nspawn@.service has been
5368 updated to make use of it too by default.
5369
5370 * systemd-nspawn will now maintain a per-image R/W lock, to
5371 ensure that the same image is not started more than once
5372 writable. (It's OK to run an image multiple times
5373 simultaneously in read-only mode.)
5374
5375 * systemd-nspawn's --image= option is now capable of
5376 dissecting and booting MBR and GPT disk images that contain
5377 only a single active Linux partition. Previously it
5378 supported only GPT disk images with proper GPT type
5379 IDs. This allows running cloud images from major
5380 distributions directly with systemd-nspawn, without
5381 modification.
5382
5383 * In addition to collecting mouse dpi data in the udev
5384 hardware database, there's now support for collecting angle
5385 information for mouse scroll wheels. The database is
5386 supposed to guarantee similar scrolling behavior on mice
5387 that it knows about. There's also support for collecting
5388 information about Touchpad types.
5389
5390 * udev's input_id built-in will now also collect touch screen
5391 dimension data and attach it to probed devices.
5392
5393 * /etc/os-release gained support for a Distribution Privacy
5394 Policy link field.
5395
5396 * networkd gained support for creating "ipvlan", "gretap",
5397 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5398
5399 * systemd-tmpfiles gained support for "a" lines for setting
5400 ACLs on files.
5401
5402 * systemd-nspawn will now mount /tmp in the container to
5403 tmpfs, automatically.
5404
5405 * systemd now exposes the memory.usage_in_bytes cgroup
5406 attribute and shows it for each service in the "systemctl
5407 status" output, if available.
5408
5409 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5410 immediate reboot is triggered. This useful if shutdown is
5411 hung and is unable to complete, to expedite the
5412 operation. Note that this kind of reboot will still unmount
5413 all file systems, and hence should not result in fsck being
5414 run on next reboot.
5415
5416 * A .device unit for an optical block device will now be
5417 considered active only when a medium is in the drive. Also,
5418 mount units are now bound to their backing devices thus
5419 triggering automatic unmounting when devices become
5420 unavailable. With this in place systemd will now
5421 automatically unmount left-over mounts when a CD-ROM is
5422 ejected or an USB stick is yanked from the system.
5423
5424 * networkd-wait-online now has support for waiting for
5425 specific interfaces only (with globbing), and for giving up
5426 after a configurable timeout.
5427
5428 * networkd now exits when idle. It will be automatically
5429 restarted as soon as interfaces show up, are removed or
5430 change state. networkd will stay around as long as there is
5431 at least one DHCP state machine or similar around, that keep
5432 it non-idle.
5433
5434 * networkd may now configure IPv6 link-local addressing in
5435 addition to IPv4 link-local addressing.
5436
5437 * The IPv6 "token" for use in SLAAC may now be configured for
5438 each .network interface in networkd.
5439
5440 * Routes configured with networkd may now be assigned a scope
5441 in .network files.
5442
5443 * networkd's [Match] sections now support globbing and lists
5444 of multiple space-separated matches per item.
5445
5446 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5447 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5448 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5449 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5450 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5451 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5452 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5453 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5454 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5455 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5456 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5457 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5458 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5459 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5460 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5461 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5462 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5463 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5464 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5465 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5466 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5467 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5468 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5469 Hoffmann, Zbigniew Jędrzejewski-Szmek
5470
5471 — Berlin, 2015-02-16
5472
5473 CHANGES WITH 218:
5474
5475 * When querying unit file enablement status (for example via
5476 "systemctl is-enabled"), a new state "indirect" is now known
5477 which indicates that a unit might not be enabled itself, but
5478 another unit listed in its Also= setting might be.
5479
5480 * Similar to the various existing ConditionXYZ= settings for
5481 units, there are now matching AssertXYZ= settings. While
5482 failing conditions cause a unit to be skipped, but its job
5483 to succeed, failing assertions declared like this will cause
5484 a unit start operation and its job to fail.
5485
5486 * hostnamed now knows a new chassis type "embedded".
5487
5488 * systemctl gained a new "edit" command. When used on a unit
5489 file, this allows extending unit files with .d/ drop-in
5490 configuration snippets or editing the full file (after
5491 copying it from /usr/lib to /etc). This will invoke the
5492 user's editor (as configured with $EDITOR), and reload the
5493 modified configuration after editing.
5494
5495 * "systemctl status" now shows the suggested enablement state
5496 for a unit, as declared in the (usually vendor-supplied)
5497 system preset files.
5498
5499 * nss-myhostname will now resolve the single-label host name
5500 "gateway" to the locally configured default IP routing
5501 gateways, ordered by their metrics. This assigns a stable
5502 name to the used gateways, regardless which ones are
5503 currently configured. Note that the name will only be
5504 resolved after all other name sources (if nss-myhostname is
5505 configured properly) and should hence not negatively impact
5506 systems that use the single-label host name "gateway" in
5507 other contexts.
5508
5509 * systemd-inhibit now allows filtering by mode when listing
5510 inhibitors.
5511
5512 * Scope and service units gained a new "Delegate" boolean
5513 property, which, when set, allows processes running inside the
5514 unit to further partition resources. This is primarily
5515 useful for systemd user instances as well as container
5516 managers.
5517
5518 * journald will now pick up audit messages directly from
5519 the kernel, and log them like any other log message. The
5520 audit fields are split up and fully indexed. This means that
5521 journalctl in many ways is now a (nicer!) alternative to
5522 ausearch, the traditional audit client. Note that this
5523 implements only a minimal audit client. If you want the
5524 special audit modes like reboot-on-log-overflow, please use
5525 the traditional auditd instead, which can be used in
5526 parallel to journald.
5527
5528 * The ConditionSecurity= unit file option now understands the
5529 special string "audit" to check whether auditing is
5530 available.
5531
5532 * journalctl gained two new commands --vacuum-size= and
5533 --vacuum-time= to delete old journal files until the
5534 remaining ones take up no more than the specified size on disk,
5535 or are not older than the specified time.
5536
5537 * A new, native PPPoE library has been added to sd-network,
5538 systemd's library of light-weight networking protocols. This
5539 library will be used in a future version of networkd to
5540 enable PPPoE communication without an external pppd daemon.
5541
5542 * The busctl tool now understands a new "capture" verb that
5543 works similar to "monitor", but writes a packet capture
5544 trace to STDOUT that can be redirected to a file which is
5545 compatible with libcap's capture file format. This can then
5546 be loaded in Wireshark and similar tools to inspect bus
5547 communication.
5548
5549 * The busctl tool now understands a new "tree" verb that shows
5550 the object trees of a specific service on the bus, or of all
5551 services.
5552
5553 * The busctl tool now understands a new "introspect" verb that
5554 shows all interfaces and members of objects on the bus,
5555 including their signature and values. This is particularly
5556 useful to get more information about bus objects shown by
5557 the new "busctl tree" command.
5558
5559 * The busctl tool now understands new verbs "call",
5560 "set-property" and "get-property" for invoking bus method
5561 calls, setting and getting bus object properties in a
5562 friendly way.
5563
5564 * busctl gained a new --augment-creds= argument that controls
5565 whether the tool shall augment credential information it
5566 gets from the bus with data from /proc, in a possibly
5567 race-ful way.
5568
5569 * nspawn's --link-journal= switch gained two new values
5570 "try-guest" and "try-host" that work like "guest" and
5571 "host", but do not fail if the host has no persistent
5572 journalling enabled. -j is now equivalent to
5573 --link-journal=try-guest.
5574
5575 * macvlan network devices created by nspawn will now have
5576 stable MAC addresses.
5577
5578 * A new SmackProcessLabel= unit setting has been added, which
5579 controls the SMACK security label processes forked off by
5580 the respective unit shall use.
5581
5582 * If compiled with --enable-xkbcommon, systemd-localed will
5583 verify x11 keymap settings by compiling the given keymap. It
5584 will spew out warnings if the compilation fails. This
5585 requires libxkbcommon to be installed.
5586
5587 * When a coredump is collected, a larger number of metadata
5588 fields is now collected and included in the journal records
5589 created for it. More specifically, control group membership,
5590 environment variables, memory maps, working directory,
5591 chroot directory, /proc/$PID/status, and a list of open file
5592 descriptors is now stored in the log entry.
5593
5594 * The udev hwdb now contains DPI information for mice. For
5595 details see:
5596
5597 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5598
5599 * All systemd programs that read standalone configuration
5600 files in /etc now also support a corresponding series of
5601 .conf.d configuration directories in /etc/, /run/,
5602 /usr/local/lib/, /usr/lib/, and (if configured with
5603 --enable-split-usr) /lib/. In particular, the following
5604 configuration files now have corresponding configuration
5605 directories: system.conf user.conf, logind.conf,
5606 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5607 resolved.conf, timesyncd.conf, journal-remote.conf, and
5608 journal-upload.conf. Note that distributions should use the
5609 configuration directories in /usr/lib/; the directories in
5610 /etc/ are reserved for the system administrator.
5611
5612 * systemd-rfkill will no longer take the rfkill device name
5613 into account when storing rfkill state on disk, as the name
5614 might be dynamically assigned and not stable. Instead, the
5615 ID_PATH udev variable combined with the rfkill type (wlan,
5616 bluetooth, ...) is used.
5617
5618 * A new service systemd-machine-id-commit.service has been
5619 added. When used on systems where /etc is read-only during
5620 boot, and /etc/machine-id is not initialized (but an empty
5621 file), this service will copy the temporary machine ID
5622 created as replacement into /etc after the system is fully
5623 booted up. This is useful for systems that are freshly
5624 installed with a non-initialized machine ID, but should get
5625 a fixed machine ID for subsequent boots.
5626
5627 * networkd's .netdev files now provide a large set of
5628 configuration parameters for VXLAN devices. Similarly, the
5629 bridge port cost parameter is now configurable in .network
5630 files. There's also new support for configuring IP source
5631 routing. networkd .link files gained support for a new
5632 OriginalName= match that is useful to match against the
5633 original interface name the kernel assigned. .network files
5634 may include MTU= and MACAddress= fields for altering the MTU
5635 and MAC address while being connected to a specific network
5636 interface.
5637
5638 * The LUKS logic gained supported for configuring
5639 UUID-specific key files. There's also new support for naming
5640 LUKS device from the kernel command line, using the new
5641 luks.name= argument.
5642
5643 * Timer units may now be transiently created via the bus API
5644 (this was previously already available for scope and service
5645 units). In addition it is now possible to create multiple
5646 transient units at the same time with a single bus call. The
5647 "systemd-run" tool has been updated to make use of this for
5648 running commands on a specified time, in at(1)-style.
5649
5650 * tmpfiles gained support for "t" lines, for assigning
5651 extended attributes to files. Among other uses this may be
5652 used to assign SMACK labels to files.
5653
5654 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5655 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5656 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5657 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5658 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5659 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5660 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5661 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5662 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5663 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5664 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5665 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5666 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5667 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5668 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5669 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5670 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5671 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5672
5673 — Berlin, 2014-12-10
5674
5675 CHANGES WITH 217:
5676
5677 * journalctl gained the new options -t/--identifier= to match
5678 on the syslog identifier (aka "tag"), as well as --utc to
5679 show log timestamps in the UTC timezone. journalctl now also
5680 accepts -n/--lines=all to disable line capping in a pager.
5681
5682 * journalctl gained a new switch, --flush, that synchronously
5683 flushes logs from /run/log/journal to /var/log/journal if
5684 persistent storage is enabled. systemd-journal-flush.service
5685 now waits until the operation is complete.
5686
5687 * Services can notify the manager before they start a reload
5688 (by sending RELOADING=1) or shutdown (by sending
5689 STOPPING=1). This allows the manager to track and show the
5690 internal state of daemons and closes a race condition when
5691 the process is still running but has closed its D-Bus
5692 connection.
5693
5694 * Services with Type=oneshot do not have to have any ExecStart
5695 commands anymore.
5696
5697 * User units are now loaded also from
5698 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5699 /run/systemd/user directory that was already previously
5700 supported, but is under the control of the user.
5701
5702 * Job timeouts (i.e. timeouts on the time a job that is
5703 queued stays in the run queue) can now optionally result in
5704 immediate reboot or power-off actions (JobTimeoutAction= and
5705 JobTimeoutRebootArgument=). This is useful on ".target"
5706 units, to limit the maximum time a target remains
5707 undispatched in the run queue, and to trigger an emergency
5708 operation in such a case. This is now used by default to
5709 turn off the system if boot-up (as defined by everything in
5710 basic.target) hangs and does not complete for at least
5711 15min. Also, if power-off or reboot hang for at least 30min
5712 an immediate power-off/reboot operation is triggered. This
5713 functionality is particularly useful to increase reliability
5714 on embedded devices, but also on laptops which might
5715 accidentally get powered on when carried in a backpack and
5716 whose boot stays stuck in a hard disk encryption passphrase
5717 question.
5718
5719 * systemd-logind can be configured to also handle lid switch
5720 events even when the machine is docked or multiple displays
5721 are attached (HandleLidSwitchDocked= option).
5722
5723 * A helper binary and a service have been added which can be
5724 used to resume from hibernation in the initramfs. A
5725 generator will parse the resume= option on the kernel
5726 command line to trigger resume.
5727
5728 * A user console daemon systemd-consoled has been
5729 added. Currently, it is a preview, and will so far open a
5730 single terminal on each session of the user marked as
5731 Desktop=systemd-console.
5732
5733 * Route metrics can be specified for DHCP routes added by
5734 systemd-networkd.
5735
5736 * The SELinux context of socket-activated services can be set
5737 from the information provided by the networking stack
5738 (SELinuxContextFromNet= option).
5739
5740 * Userspace firmware loading support has been removed and
5741 the minimum supported kernel version is thus bumped to 3.7.
5742
5743 * Timeout for udev workers has been increased from 1 to 3
5744 minutes, but a warning will be printed after 1 minute to
5745 help diagnose kernel modules that take a long time to load.
5746
5747 * Udev rules can now remove tags on devices with TAG-="foobar".
5748
5749 * systemd's readahead implementation has been removed. In many
5750 circumstances it didn't give expected benefits even for
5751 rotational disk drives and was becoming less relevant in the
5752 age of SSDs. As none of the developers has been using
5753 rotating media anymore, and nobody stepped up to actively
5754 maintain this component of systemd it has now been removed.
5755
5756 * Swap units can use Options= to specify discard options.
5757 Discard options specified for swaps in /etc/fstab are now
5758 respected.
5759
5760 * Docker containers are now detected as a separate type of
5761 virtualization.
5762
5763 * The Password Agent protocol gained support for queries where
5764 the user input is shown, useful e.g. for user names.
5765 systemd-ask-password gained a new --echo option to turn that
5766 on.
5767
5768 * The default sysctl.d/ snippets will now set:
5769
5770 net.core.default_qdisc = fq_codel
5771
5772 This selects Fair Queuing Controlled Delay as the default
5773 queuing discipline for network interfaces. fq_codel helps
5774 fight the network bufferbloat problem. It is believed to be
5775 a good default with no tuning required for most workloads.
5776 Downstream distributions may override this choice. On 10Gbit
5777 servers that do not do forwarding, "fq" may perform better.
5778 Systems without a good clocksource should use "pfifo_fast".
5779
5780 * If kdbus is enabled during build a new option BusPolicy= is
5781 available for service units, that allows locking all service
5782 processes into a stricter bus policy, in order to limit
5783 access to various bus services, or even hide most of them
5784 from the service's view entirely.
5785
5786 * networkctl will now show the .network and .link file
5787 networkd has applied to a specific interface.
5788
5789 * sd-login gained a new API call sd_session_get_desktop() to
5790 query which desktop environment has been selected for a
5791 session.
5792
5793 * UNIX utmp support is now compile-time optional to support
5794 legacy-free systems.
5795
5796 * systemctl gained two new commands "add-wants" and
5797 "add-requires" for pulling in units from specific targets
5798 easily.
5799
5800 * If the word "rescue" is specified on the kernel command line
5801 the system will now boot into rescue mode (aka
5802 rescue.target), which was previously available only by
5803 specifying "1" or "systemd.unit=rescue.target" on the kernel
5804 command line. This new kernel command line option nicely
5805 mirrors the already existing "emergency" kernel command line
5806 option.
5807
5808 * New kernel command line options mount.usr=, mount.usrflags=,
5809 mount.usrfstype= have been added that match root=, rootflags=,
5810 rootfstype= but allow mounting a specific file system to
5811 /usr.
5812
5813 * The $NOTIFY_SOCKET is now also passed to control processes of
5814 services, not only the main process.
5815
5816 * This version reenables support for fsck's -l switch. This
5817 means at least version v2.25 of util-linux is required for
5818 operation, otherwise dead-locks on device nodes may
5819 occur. Again: you need to update util-linux to at least
5820 v2.25 when updating systemd to v217.
5821
5822 * The "multi-seat-x" tool has been removed from systemd, as
5823 its functionality has been integrated into X servers 1.16,
5824 and the tool is hence redundant. It is recommended to update
5825 display managers invoking this tool to simply invoke X
5826 directly from now on, again.
5827
5828 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5829 message flag has been added for all of systemd's polkit
5830 authenticated method calls has been added. In particular this
5831 now allows optional interactive authorization via polkit for
5832 many of PID1's privileged operations such as unit file
5833 enabling and disabling.
5834
5835 * "udevadm hwdb --update" learnt a new switch "--usr" for
5836 placing the rebuilt hardware database in /usr instead of
5837 /etc. When used only hardware database entries stored in
5838 /usr will be used, and any user database entries in /etc are
5839 ignored. This functionality is useful for vendors to ship a
5840 pre-built database on systems where local configuration is
5841 unnecessary or unlikely.
5842
5843 * Calendar time specifications in .timer units now also
5844 understand the strings "semi-annually", "quarterly" and
5845 "minutely" as shortcuts (in addition to the preexisting
5846 "anually", "hourly", ...).
5847
5848 * systemd-tmpfiles will now correctly create files in /dev
5849 at boot which are marked for creation only at boot. It is
5850 recommended to always create static device nodes with 'c!'
5851 and 'b!', so that they are created only at boot and not
5852 overwritten at runtime.
5853
5854 * When the watchdog logic is used for a service (WatchdogSec=)
5855 and the watchdog timeout is hit the service will now be
5856 terminated with SIGABRT (instead of just SIGTERM), in order
5857 to make sure a proper coredump and backtrace is
5858 generated. This ensures that hanging services will result in
5859 similar coredump/backtrace behaviour as services that hit a
5860 segmentation fault.
5861
5862 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5863 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5864 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5865 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5866 Herrmann, David Sommerseth, David Strauss, Emil Renner
5867 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5868 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5869 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5870 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5871 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5872 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5873 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5874 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5875 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5876 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5877 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5878 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5879 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5880 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5881 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5882 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5883 Jędrzejewski-Szmek
5884
5885 — Berlin, 2014-10-28
5886
5887 CHANGES WITH 216:
5888
5889 * timedated no longer reads NTP implementation unit names from
5890 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5891 implementations should add a
5892
5893 Conflicts=systemd-timesyncd.service
5894
5895 to their unit files to take over and replace systemd's NTP
5896 default functionality.
5897
5898 * systemd-sysusers gained a new line type "r" for configuring
5899 which UID/GID ranges to allocate system users/groups
5900 from. Lines of type "u" may now add an additional column
5901 that specifies the home directory for the system user to be
5902 created. Also, systemd-sysusers may now optionally read user
5903 information from STDIN instead of a file. This is useful for
5904 invoking it from RPM preinst scriptlets that need to create
5905 users before the first RPM file is installed since these
5906 files might need to be owned by them. A new
5907 %sysusers_create_inline RPM macro has been introduced to do
5908 just that. systemd-sysusers now updates the shadow files as
5909 well as the user/group databases, which should enhance
5910 compatibility with certain tools like grpck.
5911
5912 * A number of bus APIs of PID 1 now optionally consult polkit to
5913 permit access for otherwise unprivileged clients under certain
5914 conditions. Note that this currently doesn't support
5915 interactive authentication yet, but this is expected to be
5916 added eventually, too.
5917
5918 * /etc/machine-info now has new fields for configuring the
5919 deployment environment of the machine, as well as the
5920 location of the machine. hostnamectl has been updated with
5921 new command to update these fields.
5922
5923 * systemd-timesyncd has been updated to automatically acquire
5924 NTP server information from systemd-networkd, which might
5925 have been discovered via DHCP.
5926
5927 * systemd-resolved now includes a caching DNS stub resolver
5928 and a complete LLMNR name resolution implementation. A new
5929 NSS module "nss-resolve" has been added which can be used
5930 instead of glibc's own "nss-dns" to resolve hostnames via
5931 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5932 be resolved via systemd-resolved D-Bus APIs. In contrast to
5933 the glibc internal resolver systemd-resolved is aware of
5934 multi-homed system, and keeps DNS server and caches separate
5935 and per-interface. Queries are sent simultaneously on all
5936 interfaces that have DNS servers configured, in order to
5937 properly handle VPNs and local LANs which might resolve
5938 separate sets of domain names. systemd-resolved may acquire
5939 DNS server information from systemd-networkd automatically,
5940 which in turn might have discovered them via DHCP. A tool
5941 "systemd-resolve-host" has been added that may be used to
5942 query the DNS logic in resolved. systemd-resolved implements
5943 IDNA and automatically uses IDNA or UTF-8 encoding depending
5944 on whether classic DNS or LLMNR is used as transport. In the
5945 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5946 implementation to systemd-resolved.
5947
5948 * A new NSS module nss-mymachines has been added, that
5949 automatically resolves the names of all local registered
5950 containers to their respective IP addresses.
5951
5952 * A new client tool "networkctl" for systemd-networkd has been
5953 added. It currently is entirely passive and will query
5954 networking configuration from udev, rtnetlink and networkd,
5955 and present it to the user in a very friendly
5956 way. Eventually, we hope to extend it to become a full
5957 control utility for networkd.
5958
5959 * .socket units gained a new DeferAcceptSec= setting that
5960 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5961 TCP. Similarly, support for controlling TCP keep-alive
5962 settings has been added (KeepAliveTimeSec=,
5963 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5964 turning off Nagle's algorithm on TCP has been added
5965 (NoDelay=).
5966
5967 * logind learned a new session type "web", for use in projects
5968 like Cockpit which register web clients as PAM sessions.
5969
5970 * timer units with at least one OnCalendar= setting will now
5971 be started only after time-sync.target has been
5972 reached. This way they will not elapse before the system
5973 clock has been corrected by a local NTP client or
5974 similar. This is particular useful on RTC-less embedded
5975 machines, that come up with an invalid system clock.
5976
5977 * systemd-nspawn's --network-veth= switch should now result in
5978 stable MAC addresses for both the outer and the inner side
5979 of the link.
5980
5981 * systemd-nspawn gained a new --volatile= switch for running
5982 container instances with /etc or /var unpopulated.
5983
5984 * The kdbus client code has been updated to use the new Linux
5985 3.17 memfd subsystem instead of the old kdbus-specific one.
5986
5987 * systemd-networkd's DHCP client and server now support
5988 FORCERENEW. There are also new configuration options to
5989 configure the vendor client identifier and broadcast mode
5990 for DHCP.
5991
5992 * systemd will no longer inform the kernel about the current
5993 timezone, as this is necessarily incorrect and racy as the
5994 kernel has no understanding of DST and similar
5995 concepts. This hence means FAT timestamps will be always
5996 considered UTC, similar to what Android is already
5997 doing. Also, when the RTC is configured to the local time
5998 (rather than UTC) systemd will never synchronize back to it,
5999 as this might confuse Windows at a later boot.
6000
6001 * systemd-analyze gained a new command "verify" for offline
6002 validation of unit files.
6003
6004 * systemd-networkd gained support for a couple of additional
6005 settings for bonding networking setups. Also, the metric for
6006 statically configured routes may now be configured. For
6007 network interfaces where this is appropriate the peer IP
6008 address may now be configured.
6009
6010 * systemd-networkd's DHCP client will no longer request
6011 broadcasting by default, as this tripped up some networks.
6012 For hardware where broadcast is required the feature should
6013 be switched back on using RequestBroadcast=yes.
6014
6015 * systemd-networkd will now set up IPv4LL addresses (when
6016 enabled) even if DHCP is configured successfully.
6017
6018 * udev will now default to respect network device names given
6019 by the kernel when the kernel indicates that these are
6020 predictable. This behavior can be tweaked by changing
6021 NamePolicy= in the relevant .link file.
6022
6023 * A new library systemd-terminal has been added that
6024 implements full TTY stream parsing and rendering. This
6025 library is supposed to be used later on for implementing a
6026 full userspace VT subsystem, replacing the current kernel
6027 implementation.
6028
6029 * A new tool systemd-journal-upload has been added to push
6030 journal data to a remote system running
6031 systemd-journal-remote.
6032
6033 * journald will no longer forward all local data to another
6034 running syslog daemon. This change has been made because
6035 rsyslog (which appears to be the most commonly used syslog
6036 implementation these days) no longer makes use of this, and
6037 instead pulls the data out of the journal on its own. Since
6038 forwarding the messages to a non-existent syslog server is
6039 more expensive than we assumed we have now turned this
6040 off. If you run a syslog server that is not a recent rsyslog
6041 version, you have to turn this option on again
6042 (ForwardToSyslog= in journald.conf).
6043
6044 * journald now optionally supports the LZ4 compressor for
6045 larger journal fields. This compressor should perform much
6046 better than XZ which was the previous default.
6047
6048 * machinectl now shows the IP addresses of local containers,
6049 if it knows them, plus the interface name of the container.
6050
6051 * A new tool "systemd-escape" has been added that makes it
6052 easy to escape strings to build unit names and similar.
6053
6054 * sd_notify() messages may now include a new ERRNO= field
6055 which is parsed and collected by systemd and shown among the
6056 "systemctl status" output for a service.
6057
6058 * A new component "systemd-firstboot" has been added that
6059 queries the most basic systemd information (timezone,
6060 hostname, root password) interactively on first
6061 boot. Alternatively it may also be used to provision these
6062 things offline on OS images installed into directories.
6063
6064 * The default sysctl.d/ snippets will now set
6065
6066 net.ipv4.conf.default.promote_secondaries=1
6067
6068 This has the benefit of no flushing secondary IP addresses
6069 when primary addresses are removed.
6070
6071 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6072 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6073 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6074 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6075 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6076 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6077 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6078 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6079 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6080 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6081 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6082 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6083 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6084 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6085 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6086
6087 — Berlin, 2014-08-19
6088
6089 CHANGES WITH 215:
6090
6091 * A new tool systemd-sysusers has been added. This tool
6092 creates system users and groups in /etc/passwd and
6093 /etc/group, based on static declarative system user/group
6094 definitions in /usr/lib/sysusers.d/. This is useful to
6095 enable factory resets and volatile systems that boot up with
6096 an empty /etc directory, and thus need system users and
6097 groups created during early boot. systemd now also ships
6098 with two default sysusers.d/ files for the most basic
6099 users and groups systemd and the core operating system
6100 require.
6101
6102 * A new tmpfiles snippet has been added that rebuilds the
6103 essential files in /etc on boot, should they be missing.
6104
6105 * A directive for ensuring automatic clean-up of
6106 /var/cache/man/ has been removed from the default
6107 configuration. This line should now be shipped by the man
6108 implementation. The necessary change has been made to the
6109 man-db implementation. Note that you need to update your man
6110 implementation to one that ships this line, otherwise no
6111 automatic clean-up of /var/cache/man will take place.
6112
6113 * A new condition ConditionNeedsUpdate= has been added that
6114 may conditionalize services to only run when /etc or /var
6115 are "older" than the vendor operating system resources in
6116 /usr. This is useful for reconstructing or updating /etc
6117 after an offline update of /usr or a factory reset, on the
6118 next reboot. Services that want to run once after such an
6119 update or reset should use this condition and order
6120 themselves before the new systemd-update-done.service, which
6121 will mark the two directories as fully updated. A number of
6122 service files have been added making use of this, to rebuild
6123 the udev hardware database, the journald message catalog and
6124 dynamic loader cache (ldconfig). The systemd-sysusers tool
6125 described above also makes use of this now. With this in
6126 place it is now possible to start up a minimal operating
6127 system with /etc empty cleanly. For more information on the
6128 concepts involved see this recent blog story:
6129
6130 http://0pointer.de/blog/projects/stateless.html
6131
6132 * A new system group "input" has been introduced, and all
6133 input device nodes get this group assigned. This is useful
6134 for system-level software to get access to input devices. It
6135 complements what is already done for "audio" and "video".
6136
6137 * systemd-networkd learnt minimal DHCPv4 server support in
6138 addition to the existing DHCPv4 client support. It also
6139 learnt DHCPv6 client and IPv6 Router Solicitation client
6140 support. The DHCPv4 client gained support for static routes
6141 passed in from the server. Note that the [DHCPv4] section
6142 known in older systemd-networkd versions has been renamed to
6143 [DHCP] and is now also used by the DHCPv6 client. Existing
6144 .network files using settings of this section should be
6145 updated, though compatibility is maintained. Optionally, the
6146 client hostname may now be sent to the DHCP server.
6147
6148 * networkd gained support for vxlan virtual networks as well
6149 as tun/tap and dummy devices.
6150
6151 * networkd gained support for automatic allocation of address
6152 ranges for interfaces from a system-wide pool of
6153 addresses. This is useful for dynamically managing a large
6154 number of interfaces with a single network configuration
6155 file. In particular this is useful to easily assign
6156 appropriate IP addresses to the veth links of a large number
6157 of nspawn instances.
6158
6159 * RPM macros for processing sysusers, sysctl and binfmt
6160 drop-in snippets at package installation time have been
6161 added.
6162
6163 * The /etc/os-release file should now be placed in
6164 /usr/lib/os-release. The old location is automatically
6165 created as symlink. /usr/lib is the more appropriate
6166 location of this file, since it shall actually describe the
6167 vendor operating system shipped in /usr, and not the
6168 configuration stored in /etc.
6169
6170 * .mount units gained a new boolean SloppyOptions= setting
6171 that maps to mount(8)'s -s option which enables permissive
6172 parsing of unknown mount options.
6173
6174 * tmpfiles learnt a new "L+" directive which creates a symlink
6175 but (unlike "L") deletes a pre-existing file first, should
6176 it already exist and not already be the correct
6177 symlink. Similarly, "b+", "c+" and "p+" directives have been
6178 added as well, which create block and character devices, as
6179 well as fifos in the filesystem, possibly removing any
6180 pre-existing files of different types.
6181
6182 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6183 'argument' field (which so far specified the source to
6184 symlink/copy the files from) is now optional. If omitted the
6185 same file os copied from /usr/share/factory/ suffixed by the
6186 full destination path. This is useful for populating /etc
6187 with essential files, by copying them from vendor defaults
6188 shipped in /usr/share/factory/etc.
6189
6190 * A new command "systemctl preset-all" has been added that
6191 applies the service preset settings to all installed unit
6192 files. A new switch --preset-mode= has been added that
6193 controls whether only enable or only disable operations
6194 shall be executed.
6195
6196 * A new command "systemctl is-system-running" has been added
6197 that allows checking the overall state of the system, for
6198 example whether it is fully up and running.
6199
6200 * When the system boots up with an empty /etc, the equivalent
6201 to "systemctl preset-all" is executed during early boot, to
6202 make sure all default services are enabled after a factory
6203 reset.
6204
6205 * systemd now contains a minimal preset file that enables the
6206 most basic services systemd ships by default.
6207
6208 * Unit files' [Install] section gained a new DefaultInstance=
6209 field for defining the default instance to create if a
6210 template unit is enabled with no instance specified.
6211
6212 * A new passive target cryptsetup-pre.target has been added
6213 that may be used by services that need to make they run and
6214 finish before the first LUKS cryptographic device is set up.
6215
6216 * The /dev/loop-control and /dev/btrfs-control device nodes
6217 are now owned by the "disk" group by default, opening up
6218 access to this group.
6219
6220 * systemd-coredump will now automatically generate a
6221 stack trace of all core dumps taking place on the system,
6222 based on elfutils' libdw library. This stack trace is logged
6223 to the journal.
6224
6225 * systemd-coredump may now optionally store coredumps directly
6226 on disk (in /var/lib/systemd/coredump, possibly compressed),
6227 instead of storing them unconditionally in the journal. This
6228 mode is the new default. A new configuration file
6229 /etc/systemd/coredump.conf has been added to configure this
6230 and other parameters of systemd-coredump.
6231
6232 * coredumpctl gained a new "info" verb to show details about a
6233 specific coredump. A new switch "-1" has also been added
6234 that makes sure to only show information about the most
6235 recent entry instead of all entries. Also, as the tool is
6236 generally useful now the "systemd-" prefix of the binary
6237 name has been removed. Distributions that want to maintain
6238 compatibility with the old name should add a symlink from
6239 the old name to the new name.
6240
6241 * journald's SplitMode= now defaults to "uid". This makes sure
6242 that unprivileged users can access their own coredumps with
6243 coredumpctl without restrictions.
6244
6245 * New kernel command line options "systemd.wants=" (for
6246 pulling an additional unit during boot), "systemd.mask="
6247 (for masking a specific unit for the boot), and
6248 "systemd.debug-shell" (for enabling the debug shell on tty9)
6249 have been added. This is implemented in the new generator
6250 "systemd-debug-generator".
6251
6252 * systemd-nspawn will now by default filter a couple of
6253 syscalls for containers, among them those required for
6254 kernel module loading, direct x86 IO port access, swap
6255 management, and kexec. Most importantly though
6256 open_by_handle_at() is now prohibited for containers,
6257 closing a hole similar to a recently discussed vulnerability
6258 in docker regarding access to files on file hierarchies the
6259 container should normally not have access to. Note that, for
6260 nspawn, we generally make no security claims anyway (and
6261 this is explicitly documented in the man page), so this is
6262 just a fix for one of the most obvious problems.
6263
6264 * A new man page file-hierarchy(7) has been added that
6265 contains a minimized, modernized version of the file system
6266 layout systemd expects, similar in style to the FHS
6267 specification or hier(5). A new tool systemd-path(1) has
6268 been added to query many of these paths for the local
6269 machine and user.
6270
6271 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6272 longer done. Since the directory now has a per-user size
6273 limit, and is cleaned on logout this appears unnecessary,
6274 in particular since this now brings the lifecycle of this
6275 directory closer in line with how IPC objects are handled.
6276
6277 * systemd.pc now exports a number of additional directories,
6278 including $libdir (which is useful to identify the library
6279 path for the primary architecture of the system), and a
6280 couple of drop-in directories.
6281
6282 * udev's predictable network interface names now use the dev_port
6283 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6284 distinguish between ports of the same PCI function. dev_id should
6285 only be used for ports using the same HW address, hence the need
6286 for dev_port.
6287
6288 * machined has been updated to export the OS version of a
6289 container (read from /etc/os-release and
6290 /usr/lib/os-release) on the bus. This is now shown in
6291 "machinectl status" for a machine.
6292
6293 * A new service setting RestartForceExitStatus= has been
6294 added. If configured to a set of exit signals or process
6295 return values, the service will be restarted when the main
6296 daemon process exits with any of them, regardless of the
6297 Restart= setting.
6298
6299 * systemctl's -H switch for connecting to remote systemd
6300 machines has been extended so that it may be used to
6301 directly connect to a specific container on the
6302 host. "systemctl -H root@foobar:waldi" will now connect as
6303 user "root" to host "foobar", and then proceed directly to
6304 the container named "waldi". Note that currently you have to
6305 authenticate as user "root" for this to work, as entering
6306 containers is a privileged operation.
6307
6308 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6309 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6310 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6311 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6312 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6313 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6314 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6315 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6316 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6317 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6318 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6319 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6320
6321 — Berlin, 2014-07-03
6322
6323 CHANGES WITH 214:
6324
6325 * As an experimental feature, udev now tries to lock the
6326 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6327 executes events for the disk or any of its partitions.
6328 Applications like partitioning programs can lock the
6329 disk device node (flock(LOCK_EX)) and claim temporary
6330 device ownership that way; udev will entirely skip all event
6331 handling for this disk and its partitions. If the disk
6332 was opened for writing, the close will trigger a partition
6333 table rescan in udev's "watch" facility, and if needed
6334 synthesize "change" events for the disk and all its partitions.
6335 This is now unconditionally enabled, and if it turns out to
6336 cause major problems, we might turn it on only for specific
6337 devices, or might need to disable it entirely. Device Mapper
6338 devices are excluded from this logic.
6339
6340 * We temporarily dropped the "-l" switch for fsck invocations,
6341 since they collide with the flock() logic above. util-linux
6342 upstream has been changed already to avoid this conflict,
6343 and we will re-add "-l" as soon as util-linux with this
6344 change has been released.
6345
6346 * The dependency on libattr has been removed. Since a long
6347 time, the extended attribute calls have moved to glibc, and
6348 libattr is thus unnecessary.
6349
6350 * Virtualization detection works without privileges now. This
6351 means the systemd-detect-virt binary no longer requires
6352 CAP_SYS_PTRACE file capabilities, and our daemons can run
6353 with fewer privileges.
6354
6355 * systemd-networkd now runs under its own "systemd-network"
6356 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6357 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6358 loses the ability to write to files owned by root this way.
6359
6360 * Similarly, systemd-resolved now runs under its own
6361 "systemd-resolve" user with no capabilities remaining.
6362
6363 * Similarly, systemd-bus-proxyd now runs under its own
6364 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6365
6366 * systemd-networkd gained support for setting up "veth"
6367 virtual Ethernet devices for container connectivity, as well
6368 as GRE and VTI tunnels.
6369
6370 * systemd-networkd will no longer automatically attempt to
6371 manually load kernel modules necessary for certain tunnel
6372 transports. Instead, it is assumed the kernel loads them
6373 automatically when required. This only works correctly on
6374 very new kernels. On older kernels, please consider adding
6375 the kernel modules to /etc/modules-load.d/ as a work-around.
6376
6377 * The resolv.conf file systemd-resolved generates has been
6378 moved to /run/systemd/resolve/. If you have a symlink from
6379 /etc/resolv.conf, it might be necessary to correct it.
6380
6381 * Two new service settings, ProtectHome= and ProtectSystem=,
6382 have been added. When enabled, they will make the user data
6383 (such as /home) inaccessible or read-only and the system
6384 (such as /usr) read-only, for specific services. This allows
6385 very light-weight per-service sandboxing to avoid
6386 modifications of user data or system files from
6387 services. These two new switches have been enabled for all
6388 of systemd's long-running services, where appropriate.
6389
6390 * Socket units gained new SocketUser= and SocketGroup=
6391 settings to set the owner user and group of AF_UNIX sockets
6392 and FIFOs in the file system.
6393
6394 * Socket units gained a new RemoveOnStop= setting. If enabled,
6395 all FIFOS and sockets in the file system will be removed
6396 when the specific socket unit is stopped.
6397
6398 * Socket units gained a new Symlinks= setting. It takes a list
6399 of symlinks to create to file system sockets or FIFOs
6400 created by the specific Unix sockets. This is useful to
6401 manage symlinks to socket nodes with the same lifecycle as
6402 the socket itself.
6403
6404 * The /dev/log socket and /dev/initctl FIFO have been moved to
6405 /run, and have been replaced by symlinks. This allows
6406 connecting to these facilities even if PrivateDevices=yes is
6407 used for a service (which makes /dev/log itself unavailable,
6408 but /run is left). This also has the benefit of ensuring
6409 that /dev only contains device nodes, directories and
6410 symlinks, and nothing else.
6411
6412 * sd-daemon gained two new calls sd_pid_notify() and
6413 sd_pid_notifyf(). They are similar to sd_notify() and
6414 sd_notifyf(), but allow overriding of the source PID of
6415 notification messages if permissions permit this. This is
6416 useful to send notify messages on behalf of a different
6417 process (for example, the parent process). The
6418 systemd-notify tool has been updated to make use of this
6419 when sending messages (so that notification messages now
6420 originate from the shell script invoking systemd-notify and
6421 not the systemd-notify process itself. This should minimize
6422 a race where systemd fails to associate notification
6423 messages to services when the originating process already
6424 vanished.
6425
6426 * A new "on-abnormal" setting for Restart= has been added. If
6427 set, it will result in automatic restarts on all "abnormal"
6428 reasons for a process to exit, which includes unclean
6429 signals, core dumps, timeouts and watchdog timeouts, but
6430 does not include clean and unclean exit codes or clean
6431 signals. Restart=on-abnormal is an alternative for
6432 Restart=on-failure for services that shall be able to
6433 terminate and avoid restarts on certain errors, by
6434 indicating so with an unclean exit code. Restart=on-failure
6435 or Restart=on-abnormal is now the recommended setting for
6436 all long-running services.
6437
6438 * If the InaccessibleDirectories= service setting points to a
6439 mount point (or if there are any submounts contained within
6440 it), it is now attempted to completely unmount it, to make
6441 the file systems truly unavailable for the respective
6442 service.
6443
6444 * The ReadOnlyDirectories= service setting and
6445 systemd-nspawn's --read-only parameter are now recursively
6446 applied to all submounts, too.
6447
6448 * Mount units may now be created transiently via the bus APIs.
6449
6450 * The support for SysV and LSB init scripts has been removed
6451 from the systemd daemon itself. Instead, it is now
6452 implemented as a generator that creates native systemd units
6453 from these scripts when needed. This enables us to remove a
6454 substantial amount of legacy code from PID 1, following the
6455 fact that many distributions only ship a very small number
6456 of LSB/SysV init scripts nowadays.
6457
6458 * Privileged Xen (dom0) domains are not considered
6459 virtualization anymore by the virtualization detection
6460 logic. After all, they generally have unrestricted access to
6461 the hardware and usually are used to manage the unprivileged
6462 (domU) domains.
6463
6464 * systemd-tmpfiles gained a new "C" line type, for copying
6465 files or entire directories.
6466
6467 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6468 lines. So far, they have been non-globbing versions of the
6469 latter, and have thus been redundant. In future, it is
6470 recommended to only use "z". "m" has hence been removed
6471 from the documentation, even though it stays supported.
6472
6473 * A tmpfiles snippet to recreate the most basic structure in
6474 /var has been added. This is enough to create the /var/run →
6475 /run symlink and create a couple of structural
6476 directories. This allows systems to boot up with an empty or
6477 volatile /var. Of course, while with this change, the core OS
6478 now is capable with dealing with a volatile /var, not all
6479 user services are ready for it. However, we hope that sooner
6480 or later, many service daemons will be changed upstream so
6481 that they are able to automatically create their necessary
6482 directories in /var at boot, should they be missing. This is
6483 the first step to allow state-less systems that only require
6484 the vendor image for /usr to boot.
6485
6486 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6487 empty tmpfs instance to a specific directory. This is
6488 particularly useful for making use of the automatic
6489 reconstruction of /var (see above), by passing --tmpfs=/var.
6490
6491 * Access modes specified in tmpfiles snippets may now be
6492 prefixed with "~", which indicates that they shall be masked
6493 by whether the existing file or directory is currently
6494 writable, readable or executable at all. Also, if specified,
6495 the sgid/suid/sticky bits will be masked for all
6496 non-directories.
6497
6498 * A new passive target unit "network-pre.target" has been
6499 added which is useful for services that shall run before any
6500 network is configured, for example firewall scripts.
6501
6502 * The "floppy" group that previously owned the /dev/fd*
6503 devices is no longer used. The "disk" group is now used
6504 instead. Distributions should probably deprecate usage of
6505 this group.
6506
6507 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6508 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6509 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6510 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6511 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6512 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6513 Jędrzejewski-Szmek
6514
6515 — Berlin, 2014-06-11
6516
6517 CHANGES WITH 213:
6518
6519 * A new "systemd-timesyncd" daemon has been added for
6520 synchronizing the system clock across the network. It
6521 implements an SNTP client. In contrast to NTP
6522 implementations such as chrony or the NTP reference server,
6523 this only implements a client side, and does not bother with
6524 the full NTP complexity, focusing only on querying time from
6525 one remote server and synchronizing the local clock to
6526 it. Unless you intend to serve NTP to networked clients or
6527 want to connect to local hardware clocks, this simple NTP
6528 client should be more than appropriate for most
6529 installations. The daemon runs with minimal privileges, and
6530 has been hooked up with networkd to only operate when
6531 network connectivity is available. The daemon saves the
6532 current clock to disk every time a new NTP sync has been
6533 acquired, and uses this to possibly correct the system clock
6534 early at bootup, in order to accommodate for systems that
6535 lack an RTC such as the Raspberry Pi and embedded devices,
6536 and to make sure that time monotonically progresses on these
6537 systems, even if it is not always correct. To make use of
6538 this daemon, a new system user and group "systemd-timesync"
6539 needs to be created on installation of systemd.
6540
6541 * The queue "seqnum" interface of libudev has been disabled, as
6542 it was generally incompatible with device namespacing as
6543 sequence numbers of devices go "missing" if the devices are
6544 part of a different namespace.
6545
6546 * "systemctl list-timers" and "systemctl list-sockets" gained
6547 a --recursive switch for showing units of these types also
6548 for all local containers, similar in style to the already
6549 supported --recursive switch for "systemctl list-units".
6550
6551 * A new RebootArgument= setting has been added for service
6552 units, which may be used to specify a kernel reboot argument
6553 to use when triggering reboots with StartLimitAction=.
6554
6555 * A new FailureAction= setting has been added for service
6556 units which may be used to specify an operation to trigger
6557 when a service fails. This works similarly to
6558 StartLimitAction=, but unlike it, controls what is done
6559 immediately rather than only after several attempts to
6560 restart the service in question.
6561
6562 * hostnamed got updated to also expose the kernel name,
6563 release, and version on the bus. This is useful for
6564 executing commands like hostnamectl with the -H switch.
6565 systemd-analyze makes use of this to properly display
6566 details when running non-locally.
6567
6568 * The bootchart tool can now show cgroup information in the
6569 graphs it generates.
6570
6571 * The CFS CPU quota cgroup attribute is now exposed for
6572 services. The new CPUQuota= switch has been added for this
6573 which takes a percentage value. Setting this will have the
6574 result that a service may never get more CPU time than the
6575 specified percentage, even if the machine is otherwise idle.
6576
6577 * systemd-networkd learned IPIP and SIT tunnel support.
6578
6579 * LSB init scripts exposing a dependency on $network will now
6580 get a dependency on network-online.target rather than simply
6581 network.target. This should bring LSB handling closer to
6582 what it was on SysV systems.
6583
6584 * A new fsck.repair= kernel option has been added to control
6585 how fsck shall deal with unclean file systems at boot.
6586
6587 * The (.ini) configuration file parser will now silently
6588 ignore sections whose name begins with "X-". This may be
6589 used to maintain application-specific extension sections in unit
6590 files.
6591
6592 * machined gained a new API to query the IP addresses of
6593 registered containers. "machinectl status" has been updated
6594 to show these addresses in its output.
6595
6596 * A new call sd_uid_get_display() has been added to the
6597 sd-login APIs for querying the "primary" session of a
6598 user. The "primary" session of the user is elected from the
6599 user's sessions and generally a graphical session is
6600 preferred over a text one.
6601
6602 * A minimal systemd-resolved daemon has been added. It
6603 currently simply acts as a companion to systemd-networkd and
6604 manages resolv.conf based on per-interface DNS
6605 configuration, possibly supplied via DHCP. In the long run
6606 we hope to extend this into a local DNSSEC enabled DNS and
6607 mDNS cache.
6608
6609 * The systemd-networkd-wait-online tool is now enabled by
6610 default. It will delay network-online.target until a network
6611 connection has been configured. The tool primarily integrates
6612 with networkd, but will also make a best effort to make sense
6613 of network configuration performed in some other way.
6614
6615 * Two new service options StartupCPUShares= and
6616 StartupBlockIOWeight= have been added that work similarly to
6617 CPUShares= and BlockIOWeight= however only apply during
6618 system startup. This is useful to prioritize certain services
6619 differently during bootup than during normal runtime.
6620
6621 * hostnamed has been changed to prefer the statically
6622 configured hostname in /etc/hostname (unless set to
6623 'localhost' or empty) over any dynamic one supplied by
6624 dhcp. With this change, the rules for picking the hostname
6625 match more closely the rules of other configuration settings
6626 where the local administrator's configuration in /etc always
6627 overrides any other settings.
6628
6629 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6630 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6631 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6632 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6633 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6634 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6635 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6636 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6637 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6638 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6639 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6640 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6641 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6642 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6643 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6644 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6645 Jędrzejewski-Szmek
6646
6647 — Beijing, 2014-05-28
6648
6649 CHANGES WITH 212:
6650
6651 * When restoring the screen brightness at boot, stay away from
6652 the darkest setting or from the lowest 5% of the available
6653 range, depending on which is the larger value of both. This
6654 should effectively protect the user from rebooting into a
6655 black screen, should the brightness have been set to minimum
6656 by accident.
6657
6658 * sd-login gained a new sd_machine_get_class() call to
6659 determine the class ("vm" or "container") of a machine
6660 registered with machined.
6661
6662 * sd-login gained new calls
6663 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6664 to query the identity of the peer of a local AF_UNIX
6665 connection. They operate similarly to their sd_pid_get_xyz()
6666 counterparts.
6667
6668 * PID 1 will now maintain a system-wide system state engine
6669 with the states "starting", "running", "degraded",
6670 "maintenance", "stopping". These states are bound to system
6671 startup, normal runtime, runtime with at least one failed
6672 service, rescue/emergency mode and system shutdown. This
6673 state is shown in the "systemctl status" output when no unit
6674 name is passed. It is useful to determine system state, in
6675 particularly when doing so for many systems or containers at
6676 once.
6677
6678 * A new command "list-machines" has been added to "systemctl"
6679 that lists all local OS containers and shows their system
6680 state (see above), if systemd runs inside of them.
6681
6682 * systemctl gained a new "-r" switch to recursively enumerate
6683 units on all local containers, when used with the
6684 "list-unit" command (which is the default one that is
6685 executed when no parameters are specified).
6686
6687 * The GPT automatic partition discovery logic will now honour
6688 two GPT partition flags: one may be set on a partition to
6689 cause it to be mounted read-only, and the other may be set
6690 on a partition to ignore it during automatic discovery.
6691
6692 * Two new GPT type UUIDs have been added for automatic root
6693 partition discovery, for 32-bit and 64-bit ARM. This is not
6694 particularly useful for discovering the root directory on
6695 these architectures during bare-metal boots (since UEFI is
6696 not common there), but still very useful to allow booting of
6697 ARM disk images in nspawn with the -i option.
6698
6699 * MAC addresses of interfaces created with nspawn's
6700 --network-interface= switch will now be generated from the
6701 machine name, and thus be stable between multiple invocations
6702 of the container.
6703
6704 * logind will now automatically remove all IPC objects owned
6705 by a user if she or he fully logs out. This makes sure that
6706 users who are logged out cannot continue to consume IPC
6707 resources. This covers SysV memory, semaphores and message
6708 queues as well as POSIX shared memory and message
6709 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6710 limits. With this functionality, that is corrected. This may
6711 be turned off by using the RemoveIPC= switch of logind.conf.
6712
6713 * The systemd-machine-id-setup and tmpfiles tools gained a
6714 --root= switch to operate on a specific root directory,
6715 instead of /.
6716
6717 * journald can now forward logged messages to the TTYs of all
6718 logged in users ("wall"). This is the default for all
6719 emergency messages now.
6720
6721 * A new tool systemd-journal-remote has been added to stream
6722 journal log messages across the network.
6723
6724 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6725 controller trees are mounted into it. Note that the
6726 directories mounted beneath it are not read-only. This is a
6727 security measure and is particularly useful because glibc
6728 actually includes a search logic to pick any tmpfs it can
6729 find to implement shm_open() if /dev/shm is not available
6730 (which it might very well be in namespaced setups).
6731
6732 * machinectl gained a new "poweroff" command to cleanly power
6733 down a local OS container.
6734
6735 * The PrivateDevices= unit file setting will now also drop the
6736 CAP_MKNOD capability from the capability bound set, and
6737 imply DevicePolicy=closed.
6738
6739 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6740 comprehensively on all long-running systemd services where
6741 this is appropriate.
6742
6743 * systemd-udevd will now run in a disassociated mount
6744 namespace. To mount directories from udev rules, make sure to
6745 pull in mount units via SYSTEMD_WANTS properties.
6746
6747 * The kdbus support gained support for uploading policy into
6748 the kernel. sd-bus gained support for creating "monitoring"
6749 connections that can eavesdrop into all bus communication
6750 for debugging purposes.
6751
6752 * Timestamps may now be specified in seconds since the UNIX
6753 epoch Jan 1st, 1970 by specifying "@" followed by the value
6754 in seconds.
6755
6756 * Native tcpwrap support in systemd has been removed. tcpwrap
6757 is old code, not really maintained anymore and has serious
6758 shortcomings, and better options such as firewalls
6759 exist. For setups that require tcpwrap usage, please
6760 consider invoking your socket-activated service via tcpd,
6761 like on traditional inetd.
6762
6763 * A new system.conf configuration option
6764 DefaultTimerAccuracySec= has been added that controls the
6765 default AccuracySec= setting of .timer units.
6766
6767 * Timer units gained a new WakeSystem= switch. If enabled,
6768 timers configured this way will cause the system to resume
6769 from system suspend (if the system supports that, which most
6770 do these days).
6771
6772 * Timer units gained a new Persistent= switch. If enabled,
6773 timers configured this way will save to disk when they have
6774 been last triggered. This information is then used on next
6775 reboot to possible execute overdue timer events, that
6776 could not take place because the system was powered off.
6777 This enables simple anacron-like behaviour for timer units.
6778
6779 * systemctl's "list-timers" will now also list the time a
6780 timer unit was last triggered in addition to the next time
6781 it will be triggered.
6782
6783 * systemd-networkd will now assign predictable IPv4LL
6784 addresses to its local interfaces.
6785
6786 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6787 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6788 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6789 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6790 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6791 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6792 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6793 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6794 Jędrzejewski-Szmek
6795
6796 — Berlin, 2014-03-25
6797
6798 CHANGES WITH 211:
6799
6800 * A new unit file setting RestrictAddressFamilies= has been
6801 added to restrict which socket address families unit
6802 processes gain access to. This takes address family names
6803 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6804 attack surface of services via exotic protocol stacks. This
6805 is built on seccomp system call filters.
6806
6807 * Two new unit file settings RuntimeDirectory= and
6808 RuntimeDirectoryMode= have been added that may be used to
6809 manage a per-daemon runtime directories below /run. This is
6810 an alternative for setting up directory permissions with
6811 tmpfiles snippets, and has the advantage that the runtime
6812 directory's lifetime is bound to the daemon runtime and that
6813 the daemon starts up with an empty directory each time. This
6814 is particularly useful when writing services that drop
6815 privileges using the User= or Group= setting.
6816
6817 * The DeviceAllow= unit setting now supports globbing for
6818 matching against device group names.
6819
6820 * The systemd configuration file system.conf gained new
6821 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6822 DefaultMemoryAccounting= to globally turn on/off accounting
6823 for specific resources (cgroups) for all units. These
6824 settings may still be overridden individually in each unit
6825 though.
6826
6827 * systemd-gpt-auto-generator is now able to discover /srv and
6828 root partitions in addition to /home and swap partitions. It
6829 also supports LUKS-encrypted partitions now. With this in
6830 place, automatic discovery of partitions to mount following
6831 the Discoverable Partitions Specification
6832 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6833 is now a lot more complete. This allows booting without
6834 /etc/fstab and without root= on the kernel command line on
6835 systems prepared appropriately.
6836
6837 * systemd-nspawn gained a new --image= switch which allows
6838 booting up disk images and Linux installations on any block
6839 device that follow the Discoverable Partitions Specification
6840 (see above). This means that installations made with
6841 appropriately updated installers may now be started and
6842 deployed using container managers, completely
6843 unmodified. (We hope that libvirt-lxc will add support for
6844 this feature soon, too.)
6845
6846 * systemd-nspawn gained a new --network-macvlan= setting to
6847 set up a private macvlan interface for the
6848 container. Similarly, systemd-networkd gained a new
6849 Kind=macvlan setting in .netdev files.
6850
6851 * systemd-networkd now supports configuring local addresses
6852 using IPv4LL.
6853
6854 * A new tool systemd-network-wait-online has been added to
6855 synchronously wait for network connectivity using
6856 systemd-networkd.
6857
6858 * The sd-bus.h bus API gained a new sd_bus_track object for
6859 tracking the lifecycle of bus peers. Note that sd-bus.h is
6860 still not a public API though (unless you specify
6861 --enable-kdbus on the configure command line, which however
6862 voids your warranty and you get no API stability guarantee).
6863
6864 * The $XDG_RUNTIME_DIR runtime directories for each user are
6865 now individual tmpfs instances, which has the benefit of
6866 introducing separate pools for each user, with individual
6867 size limits, and thus making sure that unprivileged clients
6868 can no longer negatively impact the system or other users by
6869 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6870 RuntimeDirectorySize= has been introduced that allows
6871 controlling the default size limit for all users. It
6872 defaults to 10% of the available physical memory. This is no
6873 replacement for quotas on tmpfs though (which the kernel
6874 still does not support), as /dev/shm and /tmp are still
6875 shared resources used by both the system and unprivileged
6876 users.
6877
6878 * logind will now automatically turn off automatic suspending
6879 on laptop lid close when more than one display is
6880 connected. This was previously expected to be implemented
6881 individually in desktop environments (such as GNOME),
6882 however has been added to logind now, in order to fix a
6883 boot-time race where a desktop environment might not have
6884 been started yet and thus not been able to take an inhibitor
6885 lock at the time where logind already suspends the system
6886 due to a closed lid.
6887
6888 * logind will now wait at least 30s after each system
6889 suspend/resume cycle, and 3min after system boot before
6890 suspending the system due to a closed laptop lid. This
6891 should give USB docking stations and similar enough time to
6892 be probed and configured after system resume and boot in
6893 order to then act as suspend blocker.
6894
6895 * systemd-run gained a new --property= setting which allows
6896 initialization of resource control properties (and others)
6897 for the created scope or service unit. Example: "systemd-run
6898 --property=BlockIOWeight=10 updatedb" may be used to run
6899 updatedb at a low block IO scheduling weight.
6900
6901 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6902 now also work in --scope mode.
6903
6904 * When systemd is compiled with kdbus support, basic support
6905 for enforced policies is now in place. (Note that enabling
6906 kdbus still voids your warranty and no API compatibility
6907 promises are made.)
6908
6909 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6910 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6911 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6912 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6913 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6914 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6915 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6916 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6917 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6918 Zbigniew Jędrzejewski-Szmek
6919
6920 — Berlin, 2014-03-12
6921
6922 CHANGES WITH 210:
6923
6924 * systemd will now relabel /dev after loading the SMACK policy
6925 according to SMACK rules.
6926
6927 * A new unit file option AppArmorProfile= has been added to
6928 set the AppArmor profile for the processes of a unit.
6929
6930 * A new condition check ConditionArchitecture= has been added
6931 to conditionalize units based on the system architecture, as
6932 reported by uname()'s "machine" field.
6933
6934 * systemd-networkd now supports matching on the system
6935 virtualization, architecture, kernel command line, host name
6936 and machine ID.
6937
6938 * logind is now a lot more aggressive when suspending the
6939 machine due to a closed laptop lid. Instead of acting only
6940 on the lid close action, it will continuously watch the lid
6941 status and act on it. This is useful for laptops where the
6942 power button is on the outside of the chassis so that it can
6943 be reached without opening the lid (such as the Lenovo
6944 Yoga). On those machines, logind will now immediately
6945 re-suspend the machine if the power button has been
6946 accidentally pressed while the laptop was suspended and in a
6947 backpack or similar.
6948
6949 * logind will now watch SW_DOCK switches and inhibit reaction
6950 to the lid switch if it is pressed. This means that logind
6951 will not suspend the machine anymore if the lid is closed
6952 and the system is docked, if the laptop supports SW_DOCK
6953 notifications via the input layer. Note that ACPI docking
6954 stations do not generate this currently. Also note that this
6955 logic is usually not fully sufficient and Desktop
6956 Environments should take a lid switch inhibitor lock when an
6957 external display is connected, as systemd will not watch
6958 this on its own.
6959
6960 * nspawn will now make use of the devices cgroup controller by
6961 default, and only permit creation of and access to the usual
6962 API device nodes like /dev/null or /dev/random, as well as
6963 access to (but not creation of) the pty devices.
6964
6965 * We will now ship a default .network file for
6966 systemd-networkd that automatically configures DHCP for
6967 network interfaces created by nspawn's --network-veth or
6968 --network-bridge= switches.
6969
6970 * systemd will now understand the usual M, K, G, T suffixes
6971 according to SI conventions (i.e. to the base 1000) when
6972 referring to throughput and hardware metrics. It will stay
6973 with IEC conventions (i.e. to the base 1024) for software
6974 metrics, according to what is customary according to
6975 Wikipedia. We explicitly document which base applies for
6976 each configuration option.
6977
6978 * The DeviceAllow= setting in unit files now supports a syntax
6979 to whitelist an entire group of devices node majors at once,
6980 based on the /proc/devices listing. For example, with the
6981 string "char-pts", it is now possible to whitelist all
6982 current and future pseudo-TTYs at once.
6983
6984 * sd-event learned a new "post" event source. Event sources of
6985 this type are triggered by the dispatching of any event
6986 source of a type that is not "post". This is useful for
6987 implementing clean-up and check event sources that are
6988 triggered by other work being done in the program.
6989
6990 * systemd-networkd is no longer statically enabled, but uses
6991 the usual [Install] sections so that it can be
6992 enabled/disabled using systemctl. It still is enabled by
6993 default however.
6994
6995 * When creating a veth interface pair with systemd-nspawn, the
6996 host side will now be prefixed with "vb-" if
6997 --network-bridge= is used, and with "ve-" if --network-veth
6998 is used. This way, it is easy to distinguish these cases on
6999 the host, for example to apply different configuration to
7000 them with systemd-networkd.
7001
7002 * The compatibility libraries for libsystemd-journal.so,
7003 libsystem-id128.so, libsystemd-login.so and
7004 libsystemd-daemon.so do not make use of IFUNC
7005 anymore. Instead, we now build libsystemd.so multiple times
7006 under these alternative names. This means that the footprint
7007 is drastically increased, but given that these are
7008 transitional compatibility libraries, this should not matter
7009 much. This change has been made necessary to support the ARM
7010 platform for these compatibility libraries, as the ARM
7011 toolchain is not really at the same level as the toolchain
7012 for other architectures like x86 and does not support
7013 IFUNC. Please make sure to use --enable-compat-libs only
7014 during a transitional period!
7015
7016 * The .include syntax has been deprecated and is not documented
7017 anymore. Drop-in files in .d directories should be used instead.
7018
7019 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7020 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7021 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7022 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7023 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7024 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7025 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7026 Zbigniew Jędrzejewski-Szmek
7027
7028 — Berlin, 2014-02-24
7029
7030 CHANGES WITH 209:
7031
7032 * A new component "systemd-networkd" has been added that can
7033 be used to configure local network interfaces statically or
7034 via DHCP. It is capable of bringing up bridges, VLANs, and
7035 bonding. Currently, no hook-ups for interactive network
7036 configuration are provided. Use this for your initrd,
7037 container, embedded, or server setup if you need a simple,
7038 yet powerful, network configuration solution. This
7039 configuration subsystem is quite nifty, as it allows wildcard
7040 hotplug matching in interfaces. For example, with a single
7041 configuration snippet, you can configure that all Ethernet
7042 interfaces showing up are automatically added to a bridge,
7043 or similar. It supports link-sensing and more.
7044
7045 * A new tool "systemd-socket-proxyd" has been added which can
7046 act as a bidirectional proxy for TCP sockets. This is
7047 useful for adding socket activation support to services that
7048 do not actually support socket activation, including virtual
7049 machines and the like.
7050
7051 * Add a new tool to save/restore rfkill state on
7052 shutdown/boot.
7053
7054 * Save/restore state of keyboard backlights in addition to
7055 display backlights on shutdown/boot.
7056
7057 * udev learned a new SECLABEL{} construct to label device
7058 nodes with a specific security label when they appear. For
7059 now, only SECLABEL{selinux} is supported, but the syntax is
7060 prepared for additional security frameworks.
7061
7062 * udev gained a new scheme to configure link-level attributes
7063 from files in /etc/systemd/network/*.link. These files can
7064 match against MAC address, device path, driver name and type,
7065 and will apply attributes like the naming policy, link speed,
7066 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7067 address assignment policy (randomized, ...).
7068
7069 * The configuration of network interface naming rules for
7070 "permanent interface names" has changed: a new NamePolicy=
7071 setting in the [Link] section of .link files determines the
7072 priority of possible naming schemes (onboard, slot, MAC,
7073 path). The default value of this setting is determined by
7074 /usr/lib/net/links/99-default.link. Old
7075 80-net-name-slot.rules udev configuration file has been
7076 removed, so local configuration overriding this file should
7077 be adapted to override 99-default.link instead.
7078
7079 * When the User= switch is used in a unit file, also
7080 initialize $SHELL= based on the user database entry.
7081
7082 * systemd no longer depends on libdbus. All communication is
7083 now done with sd-bus, systemd's low-level bus library
7084 implementation.
7085
7086 * kdbus support has been added to PID 1 itself. When kdbus is
7087 enabled, this causes PID 1 to set up the system bus and
7088 enable support for a new ".busname" unit type that
7089 encapsulates bus name activation on kdbus. It works a little
7090 bit like ".socket" units, except for bus names. A new
7091 generator has been added that converts classic dbus1 service
7092 activation files automatically into native systemd .busname
7093 and .service units.
7094
7095 * sd-bus: add a light-weight vtable implementation that allows
7096 defining objects on the bus with a simple static const
7097 vtable array of its methods, signals and properties.
7098
7099 * systemd will not generate or install static dbus
7100 introspection data anymore to /usr/share/dbus-1/interfaces,
7101 as the precise format of these files is unclear, and
7102 nothing makes use of it.
7103
7104 * A proxy daemon is now provided to proxy clients connecting
7105 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7106 compatibility with classic D-Bus.
7107
7108 * A bus driver implementation has been added that supports the
7109 classic D-Bus bus driver calls on kdbus, also for
7110 compatibility purposes.
7111
7112 * A new API "sd-event.h" has been added that implements a
7113 minimal event loop API built around epoll. It provides a
7114 couple of features that direct epoll usage is lacking:
7115 prioritization of events, scales to large numbers of timer
7116 events, per-event timer slack (accuracy), system-wide
7117 coalescing of timer events, exit handlers, watchdog
7118 supervision support using systemd's sd_notify() API, child
7119 process handling.
7120
7121 * A new API "sd-rntl.h" has been added that provides an API
7122 around the route netlink interface of the kernel, similar in
7123 style to "sd-bus.h".
7124
7125 * A new API "sd-dhcp-client.h" has been added that provides a
7126 small DHCPv4 client-side implementation. This is used by
7127 "systemd-networkd".
7128
7129 * There is a new kernel command line option
7130 "systemd.restore_state=0|1". When set to "0", none of the
7131 systemd tools will restore saved runtime state to hardware
7132 devices. More specifically, the rfkill and backlight states
7133 are not restored.
7134
7135 * The FsckPassNo= compatibility option in mount/service units
7136 has been removed. The fstab generator will now add the
7137 necessary dependencies automatically, and does not require
7138 PID1's support for that anymore.
7139
7140 * journalctl gained a new switch, --list-boots, that lists
7141 recent boots with their times and boot IDs.
7142
7143 * The various tools like systemctl, loginctl, timedatectl,
7144 busctl, systemd-run, ... have gained a new switch "-M" to
7145 connect to a specific, local OS container (as direct
7146 connection, without requiring SSH). This works on any
7147 container that is registered with machined, such as those
7148 created by libvirt-lxc or nspawn.
7149
7150 * systemd-run and systemd-analyze also gained support for "-H"
7151 to connect to remote hosts via SSH. This is particularly
7152 useful for systemd-run because it enables queuing of jobs
7153 onto remote systems.
7154
7155 * machinectl gained a new command "login" to open a getty
7156 login in any local container. This works with any container
7157 that is registered with machined (such as those created by
7158 libvirt-lxc or nspawn), and which runs systemd inside.
7159
7160 * machinectl gained a new "reboot" command that may be used to
7161 trigger a reboot on a specific container that is registered
7162 with machined. This works on any container that runs an init
7163 system of some kind.
7164
7165 * systemctl gained a new "list-timers" command to print a nice
7166 listing of installed timer units with the times they elapse
7167 next.
7168
7169 * Alternative reboot() parameters may now be specified on the
7170 "systemctl reboot" command line and are passed to the
7171 reboot() system call.
7172
7173 * systemctl gained a new --job-mode= switch to configure the
7174 mode to queue a job with. This is a more generic version of
7175 --fail, --irreversible, and --ignore-dependencies, which are
7176 still available but not advertised anymore.
7177
7178 * /etc/systemd/system.conf gained new settings to configure
7179 various default timeouts of units, as well as the default
7180 start limit interval and burst. These may still be overridden
7181 within each Unit.
7182
7183 * PID1 will now export on the bus profile data of the security
7184 policy upload process (such as the SELinux policy upload to
7185 the kernel).
7186
7187 * journald: when forwarding logs to the console, include
7188 timestamps (following the setting in
7189 /sys/module/printk/parameters/time).
7190
7191 * OnCalendar= in timer units now understands the special
7192 strings "yearly" and "annually". (Both are equivalent)
7193
7194 * The accuracy of timer units is now configurable with the new
7195 AccuracySec= setting. It defaults to 1min.
7196
7197 * A new dependency type JoinsNamespaceOf= has been added that
7198 allows running two services within the same /tmp and network
7199 namespace, if PrivateNetwork= or PrivateTmp= are used.
7200
7201 * A new command "cat" has been added to systemctl. It outputs
7202 the original unit file of a unit, and concatenates the
7203 contents of additional "drop-in" unit file snippets, so that
7204 the full configuration is shown.
7205
7206 * systemctl now supports globbing on the various "list-xyz"
7207 commands, like "list-units" or "list-sockets", as well as on
7208 those commands which take multiple unit names.
7209
7210 * journalctl's --unit= switch gained support for globbing.
7211
7212 * All systemd daemons now make use of the watchdog logic so
7213 that systemd automatically notices when they hang.
7214
7215 * If the $container_ttys environment variable is set,
7216 getty-generator will automatically spawn a getty for each
7217 listed tty. This is useful for container managers to request
7218 login gettys to be spawned on as many ttys as needed.
7219
7220 * %h, %s, %U specifier support is not available anymore when
7221 used in unit files for PID 1. This is because NSS calls are
7222 not safe from PID 1. They stay available for --user
7223 instances of systemd, and as special case for the root user.
7224
7225 * loginctl gained a new "--no-legend" switch to turn off output
7226 of the legend text.
7227
7228 * The "sd-login.h" API gained three new calls:
7229 sd_session_is_remote(), sd_session_get_remote_user(),
7230 sd_session_get_remote_host() to query information about
7231 remote sessions.
7232
7233 * The udev hardware database now also carries vendor/product
7234 information of SDIO devices.
7235
7236 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7237 determine whether watchdog notifications are requested by
7238 the system manager.
7239
7240 * Socket-activated per-connection services now include a
7241 short description of the connection parameters in the
7242 description.
7243
7244 * tmpfiles gained a new "--boot" option. When this is not used,
7245 only lines where the command character is not suffixed with
7246 "!" are executed. When this option is specified, those
7247 options are executed too. This partitions tmpfiles
7248 directives into those that can be safely executed at any
7249 time, and those which should be run only at boot (for
7250 example, a line that creates /run/nologin).
7251
7252 * A new API "sd-resolve.h" has been added which provides a simple
7253 asynchronous wrapper around glibc NSS host name resolution
7254 calls, such as getaddrinfo(). In contrast to glibc's
7255 getaddrinfo_a(), it does not use signals. In contrast to most
7256 other asynchronous name resolution libraries, this one does
7257 not reimplement DNS, but reuses NSS, so that alternate
7258 host name resolution systems continue to work, such as mDNS,
7259 LDAP, etc. This API is based on libasyncns, but it has been
7260 cleaned up for inclusion in systemd.
7261
7262 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7263 "sd-daemon.h" are no longer found in individual libraries
7264 libsystemd-journal.so, libsystemd-login.so,
7265 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7266 merged them into a single library, libsystemd.so, which
7267 provides all symbols. The reason for this is cyclic
7268 dependencies, as these libraries tend to use each other's
7269 symbols. So far, we have managed to workaround that by linking
7270 a copy of a good part of our code into each of these
7271 libraries again and again, which, however, makes certain
7272 things hard to do, like sharing static variables. Also, it
7273 substantially increases footprint. With this change, there
7274 is only one library for the basic APIs systemd
7275 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7276 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7277 library as well, however are subject to the --enable-kdbus
7278 switch (see below). Note that "sd-dhcp-client.h" is not part
7279 of this library (this is because it only consumes, never
7280 provides, services of/to other APIs). To make the transition
7281 easy from the separate libraries to the unified one, we
7282 provide the --enable-compat-libs compile-time switch which
7283 will generate stub libraries that are compatible with the
7284 old ones but redirect all calls to the new one.
7285
7286 * All of the kdbus logic and the new APIs "sd-bus.h",
7287 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7288 and "sd-utf8.h" are compile-time optional via the
7289 "--enable-kdbus" switch, and they are not compiled in by
7290 default. To make use of kdbus, you have to explicitly enable
7291 the switch. Note however, that neither the kernel nor the
7292 userspace API for all of this is considered stable yet. We
7293 want to maintain the freedom to still change the APIs for
7294 now. By specifying this build-time switch, you acknowledge
7295 that you are aware of the instability of the current
7296 APIs.
7297
7298 * Also, note that while kdbus is pretty much complete,
7299 it lacks one thing: proper policy support. This means you
7300 can build a fully working system with all features; however,
7301 it will be highly insecure. Policy support will be added in
7302 one of the next releases, at the same time that we will
7303 declare the APIs stable.
7304
7305 * When the kernel command line argument "kdbus" is specified,
7306 systemd will automatically load the kdbus.ko kernel module. At
7307 this stage of development, it is only useful for testing kdbus
7308 and should not be used in production. Note: if "--enable-kdbus"
7309 is specified, and the kdbus.ko kernel module is available, and
7310 "kdbus" is added to the kernel command line, the entire system
7311 runs with kdbus instead of dbus-daemon, with the above mentioned
7312 problem of missing the system policy enforcement. Also a future
7313 version of kdbus.ko or a newer systemd will not be compatible with
7314 each other, and will unlikely be able to boot the machine if only
7315 one of them is updated.
7316
7317 * systemctl gained a new "import-environment" command which
7318 uploads the caller's environment (or parts thereof) into the
7319 service manager so that it is inherited by services started
7320 by the manager. This is useful to upload variables like
7321 $DISPLAY into the user service manager.
7322
7323 * A new PrivateDevices= switch has been added to service units
7324 which allows running a service with a namespaced /dev
7325 directory that does not contain any device nodes for
7326 physical devices. More specifically, it only includes devices
7327 such as /dev/null, /dev/urandom, and /dev/zero which are API
7328 entry points.
7329
7330 * logind has been extended to support behaviour like VT
7331 switching on seats that do not support a VT. This makes
7332 multi-session available on seats that are not the first seat
7333 (seat0), and on systems where kernel support for VTs has
7334 been disabled at compile-time.
7335
7336 * If a process holds a delay lock for system sleep or shutdown
7337 and fails to release it in time, we will now log its
7338 identity. This makes it easier to identify processes that
7339 cause slow suspends or power-offs.
7340
7341 * When parsing /etc/crypttab, support for a new key-slot=
7342 option as supported by Debian is added. It allows indicating
7343 which LUKS slot to use on disk, speeding up key loading.
7344
7345 * The sd_journal_sendv() API call has been checked and
7346 officially declared to be async-signal-safe so that it may
7347 be invoked from signal handlers for logging purposes.
7348
7349 * Boot-time status output is now enabled automatically after a
7350 short timeout if boot does not progress, in order to give
7351 the user an indication what she or he is waiting for.
7352
7353 * The boot-time output has been improved to show how much time
7354 remains until jobs expire.
7355
7356 * The KillMode= switch in service units gained a new possible
7357 value "mixed". If set, and the unit is shut down, then the
7358 initial SIGTERM signal is sent only to the main daemon
7359 process, while the following SIGKILL signal is sent to
7360 all remaining processes of the service.
7361
7362 * When a scope unit is registered, a new property "Controller"
7363 may be set. If set to a valid bus name, systemd will send a
7364 RequestStop() signal to this name when it would like to shut
7365 down the scope. This may be used to hook manager logic into
7366 the shutdown logic of scope units. Also, scope units may now
7367 be put in a special "abandoned" state, in which case the
7368 manager process which created them takes no further
7369 responsibilities for it.
7370
7371 * When reading unit files, systemd will now verify
7372 the access mode of these files, and warn about certain
7373 suspicious combinations. This has been added to make it
7374 easier to track down packaging bugs where unit files are
7375 marked executable or world-writable.
7376
7377 * systemd-nspawn gained a new "--setenv=" switch to set
7378 container-wide environment variables. The similar option in
7379 systemd-activate was renamed from "--environment=" to
7380 "--setenv=" for consistency.
7381
7382 * systemd-nspawn has been updated to create a new kdbus domain
7383 for each container that is invoked, thus allowing each
7384 container to have its own set of system and user buses,
7385 independent of the host.
7386
7387 * systemd-nspawn gained a new --drop-capability= switch to run
7388 the container with less capabilities than the default. Both
7389 --drop-capability= and --capability= now take the special
7390 string "all" for dropping or keeping all capabilities.
7391
7392 * systemd-nspawn gained new switches for executing containers
7393 with specific SELinux labels set.
7394
7395 * systemd-nspawn gained a new --quiet switch to not generate
7396 any additional output but the container's own console
7397 output.
7398
7399 * systemd-nspawn gained a new --share-system switch to run a
7400 container without PID namespacing enabled.
7401
7402 * systemd-nspawn gained a new --register= switch to control
7403 whether the container is registered with systemd-machined or
7404 not. This is useful for containers that do not run full
7405 OS images, but only specific apps.
7406
7407 * systemd-nspawn gained a new --keep-unit which may be used
7408 when invoked as the only program from a service unit, and
7409 results in registration of the unit service itself in
7410 systemd-machined, instead of a newly opened scope unit.
7411
7412 * systemd-nspawn gained a new --network-interface= switch for
7413 moving arbitrary interfaces to the container. The new
7414 --network-veth switch creates a virtual Ethernet connection
7415 between host and container. The new --network-bridge=
7416 switch then allows assigning the host side of this virtual
7417 Ethernet connection to a bridge device.
7418
7419 * systemd-nspawn gained a new --personality= switch for
7420 setting the kernel personality for the container. This is
7421 useful when running a 32-bit container on a 64-bit host. A
7422 similar option Personality= is now also available for service
7423 units to use.
7424
7425 * logind will now also track a "Desktop" identifier for each
7426 session which encodes the desktop environment of it. This is
7427 useful for desktop environments that want to identify
7428 multiple running sessions of itself easily.
7429
7430 * A new SELinuxContext= setting for service units has been
7431 added that allows setting a specific SELinux execution
7432 context for a service.
7433
7434 * Most systemd client tools will now honour $SYSTEMD_LESS for
7435 settings of the "less" pager. By default, these tools will
7436 override $LESS to allow certain operations to work, such as
7437 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7438 influence this logic.
7439
7440 * systemd's "seccomp" hook-up has been changed to make use of
7441 the libseccomp library instead of using its own
7442 implementation. This has benefits for portability among
7443 other things.
7444
7445 * For usage together with SystemCallFilter=, a new
7446 SystemCallErrorNumber= setting has been introduced that
7447 allows configuration of a system error number to be returned
7448 on filtered system calls, instead of immediately killing the
7449 process. Also, SystemCallArchitectures= has been added to
7450 limit access to system calls of a particular architecture
7451 (in order to turn off support for unused secondary
7452 architectures). There is also a global
7453 SystemCallArchitectures= setting in system.conf now to turn
7454 off support for non-native system calls system-wide.
7455
7456 * systemd requires a kernel with a working name_to_handle_at(),
7457 please see the kernel config requirements in the README file.
7458
7459 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7460 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7461 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7462 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7463 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7464 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7465 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7466 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7467 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7468 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7469 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7470 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7471 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7472 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7473 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7474 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7475 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7476 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7477 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7478 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7479 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7480 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7481 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7482 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7483
7484 — Berlin, 2014-02-20
7485
7486 CHANGES WITH 208:
7487
7488 * logind has gained support for facilitating privileged input
7489 and drm device access for unprivileged clients. This work is
7490 useful to allow Wayland display servers (and similar
7491 programs, such as kmscon) to run under the user's ID and
7492 access input and drm devices which are normally
7493 protected. When this is used (and the kernel is new enough)
7494 logind will "mute" IO on the file descriptors passed to
7495 Wayland as long as it is in the background and "unmute" it
7496 if it returns into the foreground. This allows secure
7497 session switching without allowing background sessions to
7498 eavesdrop on input and display data. This also introduces
7499 session switching support if VT support is turned off in the
7500 kernel, and on seats that are not seat0.
7501
7502 * A new kernel command line option luks.options= is understood
7503 now which allows specifying LUKS options for usage for LUKS
7504 encrypted partitions specified with luks.uuid=.
7505
7506 * tmpfiles.d(5) snippets may now use specifier expansion in
7507 path names. More specifically %m, %b, %H, %v, are now
7508 replaced by the local machine id, boot id, hostname, and
7509 kernel version number.
7510
7511 * A new tmpfiles.d(5) command "m" has been introduced which
7512 may be used to change the owner/group/access mode of a file
7513 or directory if it exists, but do nothing if it does not.
7514
7515 * This release removes high-level support for the
7516 MemorySoftLimit= cgroup setting. The underlying kernel
7517 cgroup attribute memory.soft_limit= is currently badly
7518 designed and likely to be removed from the kernel API in its
7519 current form, hence we should not expose it for now.
7520
7521 * The memory.use_hierarchy cgroup attribute is now enabled for
7522 all cgroups systemd creates in the memory cgroup
7523 hierarchy. This option is likely to be come the built-in
7524 default in the kernel anyway, and the non-hierarchical mode
7525 never made much sense in the intrinsically hierarchical
7526 cgroup system.
7527
7528 * A new field _SYSTEMD_SLICE= is logged along with all journal
7529 messages containing the slice a message was generated
7530 from. This is useful to allow easy per-customer filtering of
7531 logs among other things.
7532
7533 * systemd-journald will no longer adjust the group of journal
7534 files it creates to the "systemd-journal" group. Instead we
7535 rely on the journal directory to be owned by the
7536 "systemd-journal" group, and its setgid bit set, so that the
7537 kernel file system layer will automatically enforce that
7538 journal files inherit this group assignment. The reason for
7539 this change is that we cannot allow NSS look-ups from
7540 journald which would be necessary to resolve
7541 "systemd-journal" to a numeric GID, because this might
7542 create deadlocks if NSS involves synchronous queries to
7543 other daemons (such as nscd, or sssd) which in turn are
7544 logging clients of journald and might block on it, which
7545 would then dead lock. A tmpfiles.d(5) snippet included in
7546 systemd will make sure the setgid bit and group are
7547 properly set on the journal directory if it exists on every
7548 boot. However, we recommend adjusting it manually after
7549 upgrades too (or from RPM scriptlets), so that the change is
7550 not delayed until next reboot.
7551
7552 * Backlight and random seed files in /var/lib/ have moved into
7553 the /var/lib/systemd/ directory, in order to centralize all
7554 systemd generated files in one directory.
7555
7556 * Boot time performance measurements (as displayed by
7557 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7558 performance information if that's available to determine how
7559 much time BIOS and boot loader initialization required. With
7560 a sufficiently new BIOS you hence no longer need to boot
7561 with Gummiboot to get access to such information.
7562
7563 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7564 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7565 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7566 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7567 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7568 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7569 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7570
7571 — Berlin, 2013-10-02
7572
7573 CHANGES WITH 207:
7574
7575 * The Restart= option for services now understands a new
7576 on-watchdog setting, which will restart the service
7577 automatically if the service stops sending out watchdog keep
7578 alive messages (as configured with WatchdogSec=).
7579
7580 * The getty generator (which is responsible for bringing up a
7581 getty on configured serial consoles) will no longer only
7582 start a getty on the primary kernel console but on all
7583 others, too. This makes the order in which console= is
7584 specified on the kernel command line less important.
7585
7586 * libsystemd-logind gained a new sd_session_get_vt() call to
7587 retrieve the VT number of a session.
7588
7589 * If the option "tries=0" is set for an entry of /etc/crypttab
7590 its passphrase is queried indefinitely instead of any
7591 maximum number of tries.
7592
7593 * If a service with a configure PID file terminates its PID
7594 file will now be removed automatically if it still exists
7595 afterwards. This should put an end to stale PID files.
7596
7597 * systemd-run will now also take relative binary path names
7598 for execution and no longer insists on absolute paths.
7599
7600 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7601 paths that are optionally prefixed with "-" to indicate that
7602 it should not be considered a failure if they do not exist.
7603
7604 * journalctl -o (and similar commands) now understands a new
7605 output mode "short-precise", it is similar to "short" but
7606 shows timestamps with usec accuracy.
7607
7608 * The option "discard" (as known from Debian) is now
7609 synonymous to "allow-discards" in /etc/crypttab. In fact,
7610 "discard" is preferred now (since it is easier to remember
7611 and type).
7612
7613 * Some licensing clean-ups were made, so that more code is now
7614 LGPL-2.1 licensed than before.
7615
7616 * A minimal tool to save/restore the display backlight
7617 brightness across reboots has been added. It will store the
7618 backlight setting as late as possible at shutdown, and
7619 restore it as early as possible during reboot.
7620
7621 * A logic to automatically discover and enable home and swap
7622 partitions on GPT disks has been added. With this in place
7623 /etc/fstab becomes optional for many setups as systemd can
7624 discover certain partitions located on the root disk
7625 automatically. Home partitions are recognized under their
7626 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7627 partitions are recognized under their GPT type ID
7628 0657fd6da4ab43c484e50933c84b4f4f.
7629
7630 * systemd will no longer pass any environment from the kernel
7631 or initrd to system services. If you want to set an
7632 environment for all services, do so via the kernel command
7633 line systemd.setenv= assignment.
7634
7635 * The systemd-sysctl tool no longer natively reads the file
7636 /etc/sysctl.conf. If desired, the file should be symlinked
7637 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7638 legacy support by a symlink rather than built-in code, it
7639 also makes the otherwise hidden order of application of the
7640 different files visible. (Note that this partly reverts to a
7641 pre-198 application order of sysctl knobs!)
7642
7643 * The "systemctl set-log-level" and "systemctl dump" commands
7644 have been moved to systemd-analyze.
7645
7646 * systemd-run learned the new --remain-after-exit switch,
7647 which causes the scope unit not to be cleaned up
7648 automatically after the process terminated.
7649
7650 * tmpfiles learned a new --exclude-prefix= switch to exclude
7651 certain paths from operation.
7652
7653 * journald will now automatically flush all messages to disk
7654 as soon as a message at the log level CRIT, ALERT or EMERG
7655 is received.
7656
7657 Contributions from: Andrew Cook, Brandon Philips, Christian
7658 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7659 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7660 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7661 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7662 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7663 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7664 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7665 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7666 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7667 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7668 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7669 William Giokas, Zbigniew Jędrzejewski-Szmek
7670
7671 — Berlin, 2013-09-13
7672
7673 CHANGES WITH 206:
7674
7675 * The documentation has been updated to cover the various new
7676 concepts introduced with 205.
7677
7678 * Unit files now understand the new %v specifier which
7679 resolves to the kernel version string as returned by "uname
7680 -r".
7681
7682 * systemctl now supports filtering the unit list output by
7683 load state, active state and sub state, using the new
7684 --state= parameter.
7685
7686 * "systemctl status" will now show the results of the
7687 condition checks (like ConditionPathExists= and similar) of
7688 the last start attempts of the unit. They are also logged to
7689 the journal.
7690
7691 * "journalctl -b" may now be used to look for boot output of a
7692 specific boot. Try "journalctl -b -1" for the previous boot,
7693 but the syntax is substantially more powerful.
7694
7695 * "journalctl --show-cursor" has been added which prints the
7696 cursor string the last shown log line. This may then be used
7697 with the new "journalctl --after-cursor=" switch to continue
7698 browsing logs from that point on.
7699
7700 * "journalctl --force" may now be used to force regeneration
7701 of an FSS key.
7702
7703 * Creation of "dead" device nodes has been moved from udev
7704 into kmod and tmpfiles. Previously, udev would read the kmod
7705 databases to pre-generate dead device nodes based on meta
7706 information contained in kernel modules, so that these would
7707 be auto-loaded on access rather then at boot. As this
7708 does not really have much to do with the exposing actual
7709 kernel devices to userspace this has always been slightly
7710 alien in the udev codebase. Following the new scheme kmod
7711 will now generate a runtime snippet for tmpfiles from the
7712 module meta information and it now is tmpfiles' job to the
7713 create the nodes. This also allows overriding access and
7714 other parameters for the nodes using the usual tmpfiles
7715 facilities. As side effect this allows us to remove the
7716 CAP_SYS_MKNOD capability bit from udevd entirely.
7717
7718 * logind's device ACLs may now be applied to these "dead"
7719 devices nodes too, thus finally allowing managed access to
7720 devices such as /dev/snd/sequencer without loading the
7721 backing module right-away.
7722
7723 * A new RPM macro has been added that may be used to apply
7724 tmpfiles configuration during package installation.
7725
7726 * systemd-detect-virt and ConditionVirtualization= now can
7727 detect User-Mode-Linux machines (UML).
7728
7729 * journald will now implicitly log the effective capabilities
7730 set of processes in the message metadata.
7731
7732 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7733
7734 * The initrd interface has been simplified (more specifically,
7735 support for passing performance data via environment
7736 variables and fsck results via files in /run has been
7737 removed). These features were non-essential, and are
7738 nowadays available in a much nicer way by having systemd in
7739 the initrd serialize its state and have the hosts systemd
7740 deserialize it again.
7741
7742 * The udev "keymap" data files and tools to apply keyboard
7743 specific mappings of scan to key codes, and force-release
7744 scan code lists have been entirely replaced by a udev
7745 "keyboard" builtin and a hwdb data file.
7746
7747 * systemd will now honour the kernel's "quiet" command line
7748 argument also during late shutdown, resulting in a
7749 completely silent shutdown when used.
7750
7751 * There's now an option to control the SO_REUSEPORT socket
7752 option in .socket units.
7753
7754 * Instance units will now automatically get a per-template
7755 subslice of system.slice unless something else is explicitly
7756 configured. For example, instances of sshd@.service will now
7757 implicitly be placed in system-sshd.slice rather than
7758 system.slice as before.
7759
7760 * Test coverage support may now be enabled at build time.
7761
7762 Contributions from: Dave Reisner, Frederic Crozat, Harald
7763 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7764 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7765 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7766 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7767 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7768 Giokas, Zbigniew Jędrzejewski-Szmek
7769
7770 — Berlin, 2013-07-23
7771
7772 CHANGES WITH 205:
7773
7774 * Two new unit types have been introduced:
7775
7776 Scope units are very similar to service units, however, are
7777 created out of pre-existing processes — instead of PID 1
7778 forking off the processes. By using scope units it is
7779 possible for system services and applications to group their
7780 own child processes (worker processes) in a powerful way
7781 which then maybe used to organize them, or kill them
7782 together, or apply resource limits on them.
7783
7784 Slice units may be used to partition system resources in an
7785 hierarchical fashion and then assign other units to them. By
7786 default there are now three slices: system.slice (for all
7787 system services), user.slice (for all user sessions),
7788 machine.slice (for VMs and containers).
7789
7790 Slices and scopes have been introduced primarily in
7791 context of the work to move cgroup handling to a
7792 single-writer scheme, where only PID 1
7793 creates/removes/manages cgroups.
7794
7795 * There's a new concept of "transient" units. In contrast to
7796 normal units these units are created via an API at runtime,
7797 not from configuration from disk. More specifically this
7798 means it is now possible to run arbitrary programs as
7799 independent services, with all execution parameters passed
7800 in via bus APIs rather than read from disk. Transient units
7801 make systemd substantially more dynamic then it ever was,
7802 and useful as a general batch manager.
7803
7804 * logind has been updated to make use of scope and slice units
7805 for managing user sessions. As a user logs in he will get
7806 his own private slice unit, to which all sessions are added
7807 as scope units. We also added support for automatically
7808 adding an instance of user@.service for the user into the
7809 slice. Effectively logind will no longer create cgroup
7810 hierarchies on its own now, it will defer entirely to PID 1
7811 for this by means of scope, service and slice units. Since
7812 user sessions this way become entities managed by PID 1
7813 the output of "systemctl" is now a lot more comprehensive.
7814
7815 * A new mini-daemon "systemd-machined" has been added which
7816 may be used by virtualization managers to register local
7817 VMs/containers. nspawn has been updated accordingly, and
7818 libvirt will be updated shortly. machined will collect a bit
7819 of meta information about the VMs/containers, and assign
7820 them their own scope unit (see above). The collected
7821 meta-data is then made available via the "machinectl" tool,
7822 and exposed in "ps" and similar tools. machined/machinectl
7823 is compile-time optional.
7824
7825 * As discussed earlier, the low-level cgroup configuration
7826 options ControlGroup=, ControlGroupModify=,
7827 ControlGroupPersistent=, ControlGroupAttribute= have been
7828 removed. Please use high-level attribute settings instead as
7829 well as slice units.
7830
7831 * A new bus call SetUnitProperties() has been added to alter
7832 various runtime parameters of a unit. This is primarily
7833 useful to alter cgroup parameters dynamically in a nice way,
7834 but will be extended later on to make more properties
7835 modifiable at runtime. systemctl gained a new set-properties
7836 command that wraps this call.
7837
7838 * A new tool "systemd-run" has been added which can be used to
7839 run arbitrary command lines as transient services or scopes,
7840 while configuring a number of settings via the command
7841 line. This tool is currently very basic, however already
7842 very useful. We plan to extend this tool to even allow
7843 queuing of execution jobs with time triggers from the
7844 command line, similar in fashion to "at".
7845
7846 * nspawn will now inform the user explicitly that kernels with
7847 audit enabled break containers, and suggest the user to turn
7848 off audit.
7849
7850 * Support for detecting the IMA and AppArmor security
7851 frameworks with ConditionSecurity= has been added.
7852
7853 * journalctl gained a new "-k" switch for showing only kernel
7854 messages, mimicking dmesg output; in addition to "--user"
7855 and "--system" switches for showing only user's own logs
7856 and system logs.
7857
7858 * systemd-delta can now show information about drop-in
7859 snippets extending unit files.
7860
7861 * libsystemd-bus has been substantially updated but is still
7862 not available as public API.
7863
7864 * systemd will now look for the "debug" argument on the kernel
7865 command line and enable debug logging, similar to what
7866 "systemd.log_level=debug" already did before.
7867
7868 * "systemctl set-default", "systemctl get-default" has been
7869 added to configure the default.target symlink, which
7870 controls what to boot into by default.
7871
7872 * "systemctl set-log-level" has been added as a convenient
7873 way to raise and lower systemd logging threshold.
7874
7875 * "systemd-analyze plot" will now show the time the various
7876 generators needed for execution, as well as information
7877 about the unit file loading.
7878
7879 * libsystemd-journal gained a new sd_journal_open_files() call
7880 for opening specific journal files. journactl also gained a
7881 new switch to expose this new functionality. Previously we
7882 only supported opening all files from a directory, or all
7883 files from the system, as opening individual files only is
7884 racy due to journal file rotation.
7885
7886 * systemd gained the new DefaultEnvironment= setting in
7887 /etc/systemd/system.conf to set environment variables for
7888 all services.
7889
7890 * If a privileged process logs a journal message with the
7891 OBJECT_PID= field set, then journald will automatically
7892 augment this with additional OBJECT_UID=, OBJECT_GID=,
7893 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7894 system services want to log events about specific client
7895 processes. journactl/systemctl has been updated to make use
7896 of this information if all log messages regarding a specific
7897 unit is requested.
7898
7899 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7900 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7901 Reisner, David Coppa, David King, David Strauss, Eelco
7902 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7903 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7904 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7905 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7906 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7907 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7908 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7909 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7910 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7911 Łukasz Stelmach, 장동준
7912
7913 CHANGES WITH 204:
7914
7915 * The Python bindings gained some minimal support for the APIs
7916 exposed by libsystemd-logind.
7917
7918 * ConditionSecurity= gained support for detecting SMACK. Since
7919 this condition already supports SELinux and AppArmor we only
7920 miss IMA for this. Patches welcome!
7921
7922 Contributions from: Karol Lewandowski, Lennart Poettering,
7923 Zbigniew Jędrzejewski-Szmek
7924
7925 CHANGES WITH 203:
7926
7927 * systemd-nspawn will now create /etc/resolv.conf if
7928 necessary, before bind-mounting the host's file onto it.
7929
7930 * systemd-nspawn will now store meta information about a
7931 container on the container's cgroup as extended attribute
7932 fields, including the root directory.
7933
7934 * The cgroup hierarchy has been reworked in many ways. All
7935 objects any of the components systemd creates in the cgroup
7936 tree are now suffixed. More specifically, user sessions are
7937 now placed in cgroups suffixed with ".session", users in
7938 cgroups suffixed with ".user", and nspawn containers in
7939 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7940 names are now escaped in a simple scheme to avoid collision
7941 of userspace object names with kernel filenames. This work
7942 is preparation for making these objects relocatable in the
7943 cgroup tree, in order to allow easy resource partitioning of
7944 these objects without causing naming conflicts.
7945
7946 * systemctl list-dependencies gained the new switches
7947 --plain, --reverse, --after and --before.
7948
7949 * systemd-inhibit now shows the process name of processes that
7950 have taken an inhibitor lock.
7951
7952 * nss-myhostname will now also resolve "localhost"
7953 implicitly. This makes /etc/hosts an optional file and
7954 nicely handles that on IPv6 ::1 maps to both "localhost" and
7955 the local hostname.
7956
7957 * libsystemd-logind.so gained a new call
7958 sd_get_machine_names() to enumerate running containers and
7959 VMs (currently only supported by very new libvirt and
7960 nspawn). sd_login_monitor can now be used to watch
7961 VMs/containers coming and going.
7962
7963 * .include is not allowed recursively anymore, and only in
7964 unit files. Usually it is better to use drop-in snippets in
7965 .d/*.conf anyway, as introduced with systemd 198.
7966
7967 * systemd-analyze gained a new "critical-chain" command that
7968 determines the slowest chain of units run during system
7969 boot-up. It is very useful for tracking down where
7970 optimizing boot time is the most beneficial.
7971
7972 * systemd will no longer allow manipulating service paths in
7973 the name=systemd:/system cgroup tree using ControlGroup= in
7974 units. (But is still fine with it in all other dirs.)
7975
7976 * There's a new systemd-nspawn@.service service file that may
7977 be used to easily run nspawn containers as system
7978 services. With the container's root directory in
7979 /var/lib/container/foobar it is now sufficient to run
7980 "systemctl start systemd-nspawn@foobar.service" to boot it.
7981
7982 * systemd-cgls gained a new parameter "--machine" to list only
7983 the processes within a certain container.
7984
7985 * ConditionSecurity= now can check for "apparmor". We still
7986 are lacking checks for SMACK and IMA for this condition
7987 check though. Patches welcome!
7988
7989 * A new configuration file /etc/systemd/sleep.conf has been
7990 added that may be used to configure which kernel operation
7991 systemd is supposed to execute when "suspend", "hibernate"
7992 or "hybrid-sleep" is requested. This makes the new kernel
7993 "freeze" state accessible to the user.
7994
7995 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7996 the passed argument if applicable.
7997
7998 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7999 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8000 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8001 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8002 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8003 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8004 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8005 Jędrzejewski-Szmek
8006
8007 CHANGES WITH 202:
8008
8009 * The output of 'systemctl list-jobs' got some polishing. The
8010 '--type=' argument may now be passed more than once. A new
8011 command 'systemctl list-sockets' has been added which shows
8012 a list of kernel sockets systemd is listening on with the
8013 socket units they belong to, plus the units these socket
8014 units activate.
8015
8016 * The experimental libsystemd-bus library got substantial
8017 updates to work in conjunction with the (also experimental)
8018 kdbus kernel project. It works well enough to exchange
8019 messages with some sophistication. Note that kdbus is not
8020 ready yet, and the library is mostly an elaborate test case
8021 for now, and not installable.
8022
8023 * systemd gained a new unit 'systemd-static-nodes.service'
8024 that generates static device nodes earlier during boot, and
8025 can run in conjunction with udev.
8026
8027 * libsystemd-login gained a new call sd_pid_get_user_unit()
8028 to retrieve the user systemd unit a process is running
8029 in. This is useful for systems where systemd is used as
8030 session manager.
8031
8032 * systemd-nspawn now places all containers in the new /machine
8033 top-level cgroup directory in the name=systemd
8034 hierarchy. libvirt will soon do the same, so that we get a
8035 uniform separation of /system, /user and /machine for system
8036 services, user processes and containers/virtual
8037 machines. This new cgroup hierarchy is also useful to stick
8038 stable names to specific container instances, which can be
8039 recognized later this way (this name may be controlled
8040 via systemd-nspawn's new -M switch). libsystemd-login also
8041 gained a new call sd_pid_get_machine_name() to retrieve the
8042 name of the container/VM a specific process belongs to.
8043
8044 * bootchart can now store its data in the journal.
8045
8046 * libsystemd-journal gained a new call
8047 sd_journal_add_conjunction() for AND expressions to the
8048 matching logic. This can be used to express more complex
8049 logical expressions.
8050
8051 * journactl can now take multiple --unit= and --user-unit=
8052 switches.
8053
8054 * The cryptsetup logic now understands the "luks.key=" kernel
8055 command line switch for specifying a file to read the
8056 decryption key from. Also, if a configured key file is not
8057 found the tool will now automatically fall back to prompting
8058 the user.
8059
8060 * Python systemd.journal module was updated to wrap recently
8061 added functions from libsystemd-journal. The interface was
8062 changed to bring the low level interface in s.j._Reader
8063 closer to the C API, and the high level interface in
8064 s.j.Reader was updated to wrap and convert all data about
8065 an entry.
8066
8067 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8068 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8069 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8070 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8071 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8072 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8073
8074 CHANGES WITH 201:
8075
8076 * journalctl --update-catalog now understands a new --root=
8077 option to operate on catalogs found in a different root
8078 directory.
8079
8080 * During shutdown after systemd has terminated all running
8081 services a final killing loop kills all remaining left-over
8082 processes. We will now print the name of these processes
8083 when we send SIGKILL to them, since this usually indicates a
8084 problem.
8085
8086 * If /etc/crypttab refers to password files stored on
8087 configured mount points automatic dependencies will now be
8088 generated to ensure the specific mount is established first
8089 before the key file is attempted to be read.
8090
8091 * 'systemctl status' will now show information about the
8092 network sockets a socket unit is listening on.
8093
8094 * 'systemctl status' will also shown information about any
8095 drop-in configuration file for units. (Drop-In configuration
8096 files in this context are files such as
8097 /etc/systemd/systemd/foobar.service.d/*.conf)
8098
8099 * systemd-cgtop now optionally shows summed up CPU times of
8100 cgroups. Press '%' while running cgtop to switch between
8101 percentage and absolute mode. This is useful to determine
8102 which cgroups use up the most CPU time over the entire
8103 runtime of the system. systemd-cgtop has also been updated
8104 to be 'pipeable' for processing with further shell tools.
8105
8106 * 'hostnamectl set-hostname' will now allow setting of FQDN
8107 hostnames.
8108
8109 * The formatting and parsing of time span values has been
8110 changed. The parser now understands fractional expressions
8111 such as "5.5h". The formatter will now output fractional
8112 expressions for all time spans under 1min, i.e. "5.123456s"
8113 rather than "5s 123ms 456us". For time spans under 1s
8114 millisecond values are shown, for those under 1ms
8115 microsecond values are shown. This should greatly improve
8116 all time-related output of systemd.
8117
8118 * libsystemd-login and libsystemd-journal gained new
8119 functions for querying the poll() events mask and poll()
8120 timeout value for integration into arbitrary event
8121 loops.
8122
8123 * localectl gained the ability to list available X11 keymaps
8124 (models, layouts, variants, options).
8125
8126 * 'systemd-analyze dot' gained the ability to filter for
8127 specific units via shell-style globs, to create smaller,
8128 more useful graphs. I.e. it is now possible to create simple
8129 graphs of all the dependencies between only target units, or
8130 of all units that Avahi has dependencies with.
8131
8132 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8133 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8134 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8135 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8136 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8137 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8138 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8139
8140 CHANGES WITH 200:
8141
8142 * The boot-time readahead implementation for rotating media
8143 will now read the read-ahead data in multiple passes which
8144 consist of all read requests made in equidistant time
8145 intervals. This means instead of strictly reading read-ahead
8146 data in its physical order on disk we now try to find a
8147 middle ground between physical and access time order.
8148
8149 * /etc/os-release files gained a new BUILD_ID= field for usage
8150 on operating systems that provide continuous builds of OS
8151 images.
8152
8153 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8154 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8155 William Douglas, Zbigniew Jędrzejewski-Szmek
8156
8157 CHANGES WITH 199:
8158
8159 * systemd-python gained an API exposing libsystemd-daemon.
8160
8161 * The SMACK setup logic gained support for uploading CIPSO
8162 security policy.
8163
8164 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8165 ReadOnlyDirectories= and InaccessibleDirectories= has
8166 changed. The private /tmp and /var/tmp directories are now
8167 shared by all processes of a service (which means
8168 ExecStartPre= may now leave data in /tmp that ExecStart= of
8169 the same service can still access). When a service is
8170 stopped its temporary directories are immediately deleted
8171 (normal clean-up with tmpfiles is still done in addition to
8172 this though).
8173
8174 * By default, systemd will now set a couple of sysctl
8175 variables in the kernel: the safe sysrq options are turned
8176 on, IP route verification is turned on, and source routing
8177 disabled. The recently added hardlink and softlink
8178 protection of the kernel is turned on. These settings should
8179 be reasonably safe, and good defaults for all new systems.
8180
8181 * The predictable network naming logic may now be turned off
8182 with a new kernel command line switch: net.ifnames=0.
8183
8184 * A new libsystemd-bus module has been added that implements a
8185 pretty complete D-Bus client library. For details see:
8186
8187 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8188
8189 * journald will now explicitly flush the journal files to disk
8190 at the latest 5min after each write. The file will then also
8191 be marked offline until the next write. This should increase
8192 reliability in case of a crash. The synchronization delay
8193 can be configured via SyncIntervalSec= in journald.conf.
8194
8195 * There's a new remote-fs-setup.target unit that can be used
8196 to pull in specific services when at least one remote file
8197 system is to be mounted.
8198
8199 * There are new targets timers.target and paths.target as
8200 canonical targets to pull user timer and path units in
8201 from. This complements sockets.target with a similar
8202 purpose for socket units.
8203
8204 * libudev gained a new call udev_device_set_attribute_value()
8205 to set sysfs attributes of a device.
8206
8207 * The udev daemon now sets the default number of worker
8208 processes executed in parallel based on the number of available
8209 CPUs instead of the amount of available RAM. This is supposed
8210 to provide a more reliable default and limit a too aggressive
8211 parallelism for setups with 1000s of devices connected.
8212
8213 Contributions from: Auke Kok, Colin Walters, Cristian
8214 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8215 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8216 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8217 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8218 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8219 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8220 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8221 Zbigniew Jędrzejewski-Szmek
8222
8223 CHANGES WITH 198:
8224
8225 * Configuration of unit files may now be extended via drop-in
8226 files without having to edit/override the unit files
8227 themselves. More specifically, if the administrator wants to
8228 change one value for a service file foobar.service he can
8229 now do so by dropping in a configuration snippet into
8230 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8231 will load all these snippets and apply them on top of the
8232 main unit configuration file, possibly extending or
8233 overriding its settings. Using these drop-in snippets is
8234 generally nicer than the two earlier options for changing
8235 unit files locally: copying the files from
8236 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8237 them there; or creating a new file in /etc/systemd/system/
8238 that incorporates the original one via ".include". Drop-in
8239 snippets into these .d/ directories can be placed in any
8240 directory systemd looks for units in, and the usual
8241 overriding semantics between /usr/lib, /etc and /run apply
8242 for them too.
8243
8244 * Most unit file settings which take lists of items can now be
8245 reset by assigning the empty string to them. For example,
8246 normally, settings such as Environment=FOO=BAR append a new
8247 environment variable assignment to the environment block,
8248 each time they are used. By assigning Environment= the empty
8249 string the environment block can be reset to empty. This is
8250 particularly useful with the .d/*.conf drop-in snippets
8251 mentioned above, since this adds the ability to reset list
8252 settings from vendor unit files via these drop-ins.
8253
8254 * systemctl gained a new "list-dependencies" command for
8255 listing the dependencies of a unit recursively.
8256
8257 * Inhibitors are now honored and listed by "systemctl
8258 suspend", "systemctl poweroff" (and similar) too, not only
8259 GNOME. These commands will also list active sessions by
8260 other users.
8261
8262 * Resource limits (as exposed by the various control group
8263 controllers) can now be controlled dynamically at runtime
8264 for all units. More specifically, you can now use a command
8265 like "systemctl set-cgroup-attr foobar.service cpu.shares
8266 2000" to alter the CPU shares a specific service gets. These
8267 settings are stored persistently on disk, and thus allow the
8268 administrator to easily adjust the resource usage of
8269 services with a few simple commands. This dynamic resource
8270 management logic is also available to other programs via the
8271 bus. Almost any kernel cgroup attribute and controller is
8272 supported.
8273
8274 * systemd-vconsole-setup will now copy all font settings to
8275 all allocated VTs, where it previously applied them only to
8276 the foreground VT.
8277
8278 * libsystemd-login gained the new sd_session_get_tty() API
8279 call.
8280
8281 * This release drops support for a few legacy or
8282 distribution-specific LSB facility names when parsing init
8283 scripts: $x-display-manager, $mail-transfer-agent,
8284 $mail-transport-agent, $mail-transfer-agent, $smtp,
8285 $null. Also, the mail-transfer-agent.target unit backing
8286 this has been removed. Distributions which want to retain
8287 compatibility with this should carry the burden for
8288 supporting this themselves and patch support for these back
8289 in, if they really need to. Also, the facilities $syslog and
8290 $local_fs are now ignored, since systemd does not support
8291 early-boot LSB init scripts anymore, and these facilities
8292 are implied anyway for normal services. syslog.target has
8293 also been removed.
8294
8295 * There are new bus calls on PID1's Manager object for
8296 cancelling jobs, and removing snapshot units. Previously,
8297 both calls were only available on the Job and Snapshot
8298 objects themselves.
8299
8300 * systemd-journal-gatewayd gained SSL support.
8301
8302 * The various "environment" files, such as /etc/locale.conf
8303 now support continuation lines with a backslash ("\") as
8304 last character in the line, similarly in style (but different)
8305 to how this is supported in shells.
8306
8307 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8308 now implicitly appended to every log entry logged. systemctl
8309 has been updated to filter by this field when operating on a
8310 user systemd instance.
8311
8312 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8313 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8314 the container. This makes it easier to boot unmodified
8315 Fedora systems in a container, which however still requires
8316 audit=0 to be passed on the kernel command line. Auditing in
8317 kernel and userspace is unfortunately still too broken in
8318 context of containers, hence we recommend compiling it out
8319 of the kernel or using audit=0. Hopefully this will be fixed
8320 one day for good in the kernel.
8321
8322 * nspawn gained the new --bind= and --bind-ro= parameters to
8323 bind mount specific directories from the host into the
8324 container.
8325
8326 * nspawn will now mount its own devpts file system instance
8327 into the container, in order not to leak pty devices from
8328 the host into the container.
8329
8330 * systemd will now read the firmware boot time performance
8331 information from the EFI variables, if the used boot loader
8332 supports this, and takes it into account for boot performance
8333 analysis via "systemd-analyze". This is currently supported
8334 only in conjunction with Gummiboot, but could be supported
8335 by other boot loaders too. For details see:
8336
8337 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8338
8339 * A new generator has been added that automatically mounts the
8340 EFI System Partition (ESP) to /boot, if that directory
8341 exists, is empty, and no other file system has been
8342 configured to be mounted there.
8343
8344 * logind will now send out PrepareForSleep(false) out
8345 unconditionally, after coming back from suspend. This may be
8346 used by applications as asynchronous notification for
8347 system resume events.
8348
8349 * "systemctl unlock-sessions" has been added, that allows
8350 unlocking the screens of all user sessions at once, similar
8351 to how "systemctl lock-sessions" already locked all users
8352 sessions. This is backed by a new D-Bus call UnlockSessions().
8353
8354 * "loginctl seat-status" will now show the master device of a
8355 seat. (i.e. the device of a seat that needs to be around for
8356 the seat to be considered available, usually the graphics
8357 card).
8358
8359 * tmpfiles gained a new "X" line type, that allows
8360 configuration of files and directories (with wildcards) that
8361 shall be excluded from automatic cleanup ("aging").
8362
8363 * udev default rules set the device node permissions now only
8364 at "add" events, and do not change them any longer with a
8365 later "change" event.
8366
8367 * The log messages for lid events and power/sleep keypresses
8368 now carry a message ID.
8369
8370 * We now have a substantially larger unit test suite, but this
8371 continues to be work in progress.
8372
8373 * udevadm hwdb gained a new --root= parameter to change the
8374 root directory to operate relative to.
8375
8376 * logind will now issue a background sync() request to the kernel
8377 early at shutdown, so that dirty buffers are flushed to disk early
8378 instead of at the last moment, in order to optimize shutdown
8379 times a little.
8380
8381 * A new bootctl tool has been added that is an interface for
8382 certain boot loader operations. This is currently a preview
8383 and is likely to be extended into a small mechanism daemon
8384 like timedated, localed, hostnamed, and can be used by
8385 graphical UIs to enumerate available boot options, and
8386 request boot into firmware operations.
8387
8388 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8389 the rest of the package. It also has been updated to work
8390 correctly in initrds.
8391
8392 * polkit previously has been runtime optional, and is now also
8393 compile time optional via a configure switch.
8394
8395 * systemd-analyze has been reimplemented in C. Also "systemctl
8396 dot" has moved into systemd-analyze.
8397
8398 * "systemctl status" with no further parameters will now print
8399 the status of all active or failed units.
8400
8401 * Operations such as "systemctl start" can now be executed
8402 with a new mode "--irreversible" which may be used to queue
8403 operations that cannot accidentally be reversed by a later
8404 job queuing. This is by default used to make shutdown
8405 requests more robust.
8406
8407 * The Python API of systemd now gained a new module for
8408 reading journal files.
8409
8410 * A new tool kernel-install has been added that can install
8411 kernel images according to the Boot Loader Specification:
8412
8413 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8414
8415 * Boot time console output has been improved to provide
8416 animated boot time output for hanging jobs.
8417
8418 * A new tool systemd-activate has been added which can be used
8419 to test socket activation with, directly from the command
8420 line. This should make it much easier to test and debug
8421 socket activation in daemons.
8422
8423 * journalctl gained a new "--reverse" (or -r) option to show
8424 journal output in reverse order (i.e. newest line first).
8425
8426 * journalctl gained a new "--pager-end" (or -e) option to jump
8427 to immediately jump to the end of the journal in the
8428 pager. This is only supported in conjunction with "less".
8429
8430 * journalctl gained a new "--user-unit=" option, that works
8431 similarly to "--unit=" but filters for user units rather than
8432 system units.
8433
8434 * A number of unit files to ease adoption of systemd in
8435 initrds has been added. This moves some minimal logic from
8436 the various initrd implementations into systemd proper.
8437
8438 * The journal files are now owned by a new group
8439 "systemd-journal", which exists specifically to allow access
8440 to the journal, and nothing else. Previously, we used the
8441 "adm" group for that, which however possibly covers more
8442 than just journal/log file access. This new group is now
8443 already used by systemd-journal-gatewayd to ensure this
8444 daemon gets access to the journal files and as little else
8445 as possible. Note that "make install" will also set FS ACLs
8446 up for /var/log/journal to give "adm" and "wheel" read
8447 access to it, in addition to "systemd-journal" which owns
8448 the journal files. We recommend that packaging scripts also
8449 add read access to "adm" + "wheel" to /var/log/journal, and
8450 all existing/future journal files. To normal users and
8451 administrators little changes, however packagers need to
8452 ensure to create the "systemd-journal" system group at
8453 package installation time.
8454
8455 * The systemd-journal-gatewayd now runs as unprivileged user
8456 systemd-journal-gateway:systemd-journal-gateway. Packaging
8457 scripts need to create these system user/group at
8458 installation time.
8459
8460 * timedated now exposes a new boolean property CanNTP that
8461 indicates whether a local NTP service is available or not.
8462
8463 * systemd-detect-virt will now also detect xen PVs
8464
8465 * The pstore file system is now mounted by default, if it is
8466 available.
8467
8468 * In addition to the SELinux and IMA policies we will now also
8469 load SMACK policies at early boot.
8470
8471 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8472 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8473 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8474 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8475 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8476 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8477 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8478 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8479 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8480 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8481 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8482 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8483 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8484 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8485
8486 CHANGES WITH 197:
8487
8488 * Timer units now support calendar time events in addition to
8489 monotonic time events. That means you can now trigger a unit
8490 based on a calendar time specification such as "Thu,Fri
8491 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8492 or fifth day of any month of the year 2013, given that it is
8493 a thursday or friday. This brings timer event support
8494 considerably closer to cron's capabilities. For details on
8495 the supported calendar time specification language see
8496 systemd.time(7).
8497
8498 * udev now supports a number of different naming policies for
8499 network interfaces for predictable names, and a combination
8500 of these policies is now the default. Please see this wiki
8501 document for details:
8502
8503 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8504
8505 * Auke Kok's bootchart implementation has been added to the
8506 systemd tree. It is an optional component that can graph the
8507 boot in quite some detail. It is one of the best bootchart
8508 implementations around and minimal in its code and
8509 dependencies.
8510
8511 * nss-myhostname has been integrated into the systemd source
8512 tree. nss-myhostname guarantees that the local hostname
8513 always stays resolvable via NSS. It has been a weak
8514 requirement of systemd-hostnamed since a long time, and
8515 since its code is actually trivial we decided to just
8516 include it in systemd's source tree. It can be turned off
8517 with a configure switch.
8518
8519 * The read-ahead logic is now capable of properly detecting
8520 whether a btrfs file system is on SSD or rotating media, in
8521 order to optimize the read-ahead scheme. Previously, it was
8522 only capable of detecting this on traditional file systems
8523 such as ext4.
8524
8525 * In udev, additional device properties are now read from the
8526 IAB in addition to the OUI database. Also, Bluetooth company
8527 identities are attached to the devices as well.
8528
8529 * In service files %U may be used as specifier that is
8530 replaced by the configured user name of the service.
8531
8532 * nspawn may now be invoked without a controlling TTY. This
8533 makes it suitable for invocation as its own service. This
8534 may be used to set up a simple containerized server system
8535 using only core OS tools.
8536
8537 * systemd and nspawn can now accept socket file descriptors
8538 when they are started for socket activation. This enables
8539 implementation of socket activated nspawn
8540 containers. i.e. think about autospawning an entire OS image
8541 when the first SSH or HTTP connection is received. We expect
8542 that similar functionality will also be added to libvirt-lxc
8543 eventually.
8544
8545 * journalctl will now suppress ANSI color codes when
8546 presenting log data.
8547
8548 * systemctl will no longer show control group information for
8549 a unit if the control group is empty anyway.
8550
8551 * logind can now automatically suspend/hibernate/shutdown the
8552 system on idle.
8553
8554 * /etc/machine-info and hostnamed now also expose the chassis
8555 type of the system. This can be used to determine whether
8556 the local system is a laptop, desktop, handset or
8557 tablet. This information may either be configured by the
8558 user/vendor or is automatically determined from ACPI and DMI
8559 information if possible.
8560
8561 * A number of polkit actions are now bound together with "imply"
8562 rules. This should simplify creating UIs because many actions
8563 will now authenticate similar ones as well.
8564
8565 * Unit files learnt a new condition ConditionACPower= which
8566 may be used to conditionalize a unit depending on whether an
8567 AC power source is connected or not, of whether the system
8568 is running on battery power.
8569
8570 * systemctl gained a new "is-failed" verb that may be used in
8571 shell scripts and suchlike to check whether a specific unit
8572 is in the "failed" state.
8573
8574 * The EnvironmentFile= setting in unit files now supports file
8575 globbing, and can hence be used to easily read a number of
8576 environment files at once.
8577
8578 * systemd will no longer detect and recognize specific
8579 distributions. All distribution-specific #ifdeffery has been
8580 removed, systemd is now fully generic and
8581 distribution-agnostic. Effectively, not too much is lost as
8582 a lot of the code is still accessible via explicit configure
8583 switches. However, support for some distribution specific
8584 legacy configuration file formats has been dropped. We
8585 recommend distributions to simply adopt the configuration
8586 files everybody else uses now and convert the old
8587 configuration from packaging scripts. Most distributions
8588 already did that. If that's not possible or desirable,
8589 distributions are welcome to forward port the specific
8590 pieces of code locally from the git history.
8591
8592 * When logging a message about a unit systemd will now always
8593 log the unit name in the message meta data.
8594
8595 * localectl will now also discover system locale data that is
8596 not stored in locale archives, but directly unpacked.
8597
8598 * logind will no longer unconditionally use framebuffer
8599 devices as seat masters, i.e. as devices that are required
8600 to be existing before a seat is considered preset. Instead,
8601 it will now look for all devices that are tagged as
8602 "seat-master" in udev. By default, framebuffer devices will
8603 be marked as such, but depending on local systems, other
8604 devices might be marked as well. This may be used to
8605 integrate graphics cards using closed source drivers (such
8606 as NVidia ones) more nicely into logind. Note however, that
8607 we recommend using the open source NVidia drivers instead,
8608 and no udev rules for the closed-source drivers will be
8609 shipped from us upstream.
8610
8611 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8612 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8613 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8614 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8615 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8616 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8617 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8618 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8619 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8620 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8621 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8622 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8623 Jędrzejewski-Szmek
8624
8625 CHANGES WITH 196:
8626
8627 * udev gained support for loading additional device properties
8628 from an indexed database that is keyed by vendor/product IDs
8629 and similar device identifiers. For the beginning this
8630 "hwdb" is populated with data from the well-known PCI and
8631 USB database, but also includes PNP, ACPI and OID data. In
8632 the longer run this indexed database shall grow into
8633 becoming the one central database for non-essential
8634 userspace device metadata. Previously, data from the PCI/USB
8635 database was only attached to select devices, since the
8636 lookup was a relatively expensive operation due to O(n) time
8637 complexity (with n being the number of entries in the
8638 database). Since this is now O(1), we decided to add in this
8639 data for all devices where this is available, by
8640 default. Note that the indexed database needs to be rebuilt
8641 when new data files are installed. To achieve this you need
8642 to update your packaging scripts to invoke "udevadm hwdb
8643 --update" after installation of hwdb data files. For
8644 RPM-based distributions we introduced the new
8645 %udev_hwdb_update macro for this purpose.
8646
8647 * The Journal gained support for the "Message Catalog", an
8648 indexed database to link up additional information with
8649 journal entries. For further details please check:
8650
8651 https://www.freedesktop.org/wiki/Software/systemd/catalog
8652
8653 The indexed message catalog database also needs to be
8654 rebuilt after installation of message catalog files. Use
8655 "journalctl --update-catalog" for this. For RPM-based
8656 distributions we introduced the %journal_catalog_update
8657 macro for this purpose.
8658
8659 * The Python Journal bindings gained support for the standard
8660 Python logging framework.
8661
8662 * The Journal API gained new functions for checking whether
8663 the underlying file system of a journal file is capable of
8664 properly reporting file change notifications, or whether
8665 applications that want to reflect journal changes "live"
8666 need to recheck journal files continuously in appropriate
8667 time intervals.
8668
8669 * It is now possible to set the "age" field for tmpfiles
8670 entries to 0, indicating that files matching this entry
8671 shall always be removed when the directories are cleaned up.
8672
8673 * coredumpctl gained a new "gdb" verb which invokes gdb
8674 right-away on the selected coredump.
8675
8676 * There's now support for "hybrid sleep" on kernels that
8677 support this, in addition to "suspend" and "hibernate". Use
8678 "systemctl hybrid-sleep" to make use of this.
8679
8680 * logind's HandleSuspendKey= setting (and related settings)
8681 now gained support for a new "lock" setting to simply
8682 request the screen lock on all local sessions, instead of
8683 actually executing a suspend or hibernation.
8684
8685 * systemd will now mount the EFI variables file system by
8686 default.
8687
8688 * Socket units now gained support for configuration of the
8689 SMACK security label.
8690
8691 * timedatectl will now output the time of the last and next
8692 daylight saving change.
8693
8694 * We dropped support for various legacy and distro-specific
8695 concepts, such as insserv, early-boot SysV services
8696 (i.e. those for non-standard runlevels such as 'b' or 'S')
8697 or ArchLinux /etc/rc.conf support. We recommend the
8698 distributions who still need support this to either continue
8699 to maintain the necessary patches downstream, or find a
8700 different solution. (Talk to us if you have questions!)
8701
8702 * Various systemd components will now bypass polkit checks for
8703 root and otherwise handle properly if polkit is not found to
8704 be around. This should fix most issues for polkit-less
8705 systems. Quite frankly this should have been this way since
8706 day one. It is absolutely our intention to make systemd work
8707 fine on polkit-less systems, and we consider it a bug if
8708 something does not work as it should if polkit is not around.
8709
8710 * For embedded systems it is now possible to build udev and
8711 systemd without blkid and/or kmod support.
8712
8713 * "systemctl switch-root" is now capable of switching root
8714 more than once. I.e. in addition to transitions from the
8715 initrd to the host OS it is now possible to transition to
8716 further OS images from the host. This is useful to implement
8717 offline updating tools.
8718
8719 * Various other additions have been made to the RPM macros
8720 shipped with systemd. Use %udev_rules_update() after
8721 installing new udev rules files. %_udevhwdbdir,
8722 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8723 %_sysctldir are now available which resolve to the right
8724 directories for packages to place various data files in.
8725
8726 * journalctl gained the new --full switch (in addition to
8727 --all, to disable ellipsation for long messages.
8728
8729 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8730 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8731 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8732 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8733 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8734 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8735 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8736 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8737 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8738
8739 CHANGES WITH 195:
8740
8741 * journalctl gained new --since= and --until= switches to
8742 filter by time. It also now supports nice filtering for
8743 units via --unit=/-u.
8744
8745 * Type=oneshot services may use ExecReload= and do the
8746 right thing.
8747
8748 * The journal daemon now supports time-based rotation and
8749 vacuuming, in addition to the usual disk-space based
8750 rotation.
8751
8752 * The journal will now index the available field values for
8753 each field name. This enables clients to show pretty drop
8754 downs of available match values when filtering. The bash
8755 completion of journalctl has been updated
8756 accordingly. journalctl gained a new switch -F to list all
8757 values a certain field takes in the journal database.
8758
8759 * More service events are now written as structured messages
8760 to the journal, and made recognizable via message IDs.
8761
8762 * The timedated, localed and hostnamed mini-services which
8763 previously only provided support for changing time, locale
8764 and hostname settings from graphical DEs such as GNOME now
8765 also have a minimal (but very useful) text-based client
8766 utility each. This is probably the nicest way to changing
8767 these settings from the command line now, especially since
8768 it lists available options and is fully integrated with bash
8769 completion.
8770
8771 * There's now a new tool "systemd-coredumpctl" to list and
8772 extract coredumps from the journal.
8773
8774 * We now install a README each in /var/log/ and
8775 /etc/rc.d/init.d explaining where the system logs and init
8776 scripts went. This hopefully should help folks who go to
8777 that dirs and look into the otherwise now empty void and
8778 scratch their heads.
8779
8780 * When user-services are invoked (by systemd --user) the
8781 $MANAGERPID env var is set to the PID of systemd.
8782
8783 * SIGRTMIN+24 when sent to a --user instance will now result
8784 in immediate termination of systemd.
8785
8786 * gatewayd received numerous feature additions such as a
8787 "follow" mode, for live syncing and filtering.
8788
8789 * browse.html now allows filtering and showing detailed
8790 information on specific entries. Keyboard navigation and
8791 mouse screen support has been added.
8792
8793 * gatewayd/journalctl now supports HTML5/JSON
8794 Server-Sent-Events as output.
8795
8796 * The SysV init script compatibility logic will now
8797 heuristically determine whether a script supports the
8798 "reload" verb, and only then make this available as
8799 "systemctl reload".
8800
8801 * "systemctl status --follow" has been removed, use "journalctl
8802 -u" instead.
8803
8804 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8805 have been removed since they are hardly useful to be
8806 configured.
8807
8808 * And I'd like to take the opportunity to specifically mention
8809 Zbigniew for his great contributions. Zbigniew, you rock!
8810
8811 Contributions from: Andrew Eikum, Christian Hesse, Colin
8812 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8813 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8814 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8815 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8816 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8817 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8818
8819 CHANGES WITH 194:
8820
8821 * If /etc/vconsole.conf is non-existent or empty we will no
8822 longer load any console font or key map at boot by
8823 default. Instead the kernel defaults will be left
8824 intact. This is definitely the right thing to do, as no
8825 configuration should mean no configuration, and hard-coding
8826 font names that are different on all archs is probably a bad
8827 idea. Also, the kernel default key map and font should be
8828 good enough for most cases anyway, and mostly identical to
8829 the userspace fonts/key maps we previously overloaded them
8830 with. If distributions want to continue to default to a
8831 non-kernel font or key map they should ship a default
8832 /etc/vconsole.conf with the appropriate contents.
8833
8834 Contributions from: Colin Walters, Daniel J Walsh, Dave
8835 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8836 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8837
8838 CHANGES WITH 193:
8839
8840 * journalctl gained a new --cursor= switch to show entries
8841 starting from the specified location in the journal.
8842
8843 * We now enforce a size limit on journal entry fields exported
8844 with "-o json" in journalctl. Fields larger than 4K will be
8845 assigned null. This can be turned off with --all.
8846
8847 * An (optional) journal gateway daemon is now available as
8848 "systemd-journal-gatewayd.service". This service provides
8849 access to the journal via HTTP and JSON. This functionality
8850 will be used to implement live log synchronization in both
8851 pull and push modes, but has various other users too, such
8852 as easy log access for debugging of embedded devices. Right
8853 now it is already useful to retrieve the journal via HTTP:
8854
8855 # systemctl start systemd-journal-gatewayd.service
8856 # wget http://localhost:19531/entries
8857
8858 This will download the journal contents in a
8859 /var/log/messages compatible format. The same as JSON:
8860
8861 # curl -H"Accept: application/json" http://localhost:19531/entries
8862
8863 This service is also accessible via a web browser where a
8864 single static HTML5 app is served that uses the JSON logic
8865 to enable the user to do some basic browsing of the
8866 journal. This will be extended later on. Here's an example
8867 screenshot of this app in its current state:
8868
8869 http://0pointer.de/public/journal-gatewayd
8870
8871 Contributions from: Kay Sievers, Lennart Poettering, Robert
8872 Milasan, Tom Gundersen
8873
8874 CHANGES WITH 192:
8875
8876 * The bash completion logic is now available for journalctl
8877 too.
8878
8879 * We do not mount the "cpuset" controller anymore together with
8880 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8881 started if no parameters are assigned to it. "cpuset" hence
8882 broke code that assumed it could create "cpu" groups and
8883 just start them.
8884
8885 * journalctl -f will now subscribe to terminal size changes,
8886 and line break accordingly.
8887
8888 Contributions from: Dave Reisner, Kay Sievers, Lennart
8889 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8890
8891 CHANGES WITH 191:
8892
8893 * nspawn will now create a symlink /etc/localtime in the
8894 container environment, copying the host's timezone
8895 setting. Previously this has been done via a bind mount, but
8896 since symlinks cannot be bind mounted this has now been
8897 changed to create/update the appropriate symlink.
8898
8899 * journalctl -n's line number argument is now optional, and
8900 will default to 10 if omitted.
8901
8902 * journald will now log the maximum size the journal files may
8903 take up on disk. This is particularly useful if the default
8904 built-in logic of determining this parameter from the file
8905 system size is used. Use "systemctl status
8906 systemd-journald.service" to see this information.
8907
8908 * The multi-seat X wrapper tool has been stripped down. As X
8909 is now capable of enumerating graphics devices via udev in a
8910 seat-aware way the wrapper is not strictly necessary
8911 anymore. A stripped down temporary stop-gap is still shipped
8912 until the upstream display managers have been updated to
8913 fully support the new X logic. Expect this wrapper to be
8914 removed entirely in one of the next releases.
8915
8916 * HandleSleepKey= in logind.conf has been split up into
8917 HandleSuspendKey= and HandleHibernateKey=. The old setting
8918 is not available anymore. X11 and the kernel are
8919 distinguishing between these keys and we should too. This
8920 also means the inhibition lock for these keys has been split
8921 into two.
8922
8923 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8924 Poettering, Lukas Nykryn, Václav Pavlín
8925
8926 CHANGES WITH 190:
8927
8928 * Whenever a unit changes state we will now log this to the
8929 journal and show along the unit's own log output in
8930 "systemctl status".
8931
8932 * ConditionPathIsMountPoint= can now properly detect bind
8933 mount points too. (Previously, a bind mount of one file
8934 system to another place in the same file system could not be
8935 detected as mount, since they shared struct stat's st_dev
8936 field.)
8937
8938 * We will now mount the cgroup controllers cpu, cpuacct,
8939 cpuset and the controllers net_cls, net_prio together by
8940 default.
8941
8942 * nspawn containers will now have a virtualized boot
8943 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8944 over with a randomized ID at container initialization). This
8945 has the effect of making "journalctl -b" do the right thing
8946 in a container.
8947
8948 * The JSON output journal serialization has been updated not
8949 to generate "endless" list objects anymore, but rather one
8950 JSON object per line. This is more in line how most JSON
8951 parsers expect JSON objects. The new output mode
8952 "json-pretty" has been added to provide similar output, but
8953 neatly aligned for readability by humans.
8954
8955 * We dropped all explicit sync() invocations in the shutdown
8956 code. The kernel does this implicitly anyway in the kernel
8957 reboot() syscall. halt(8)'s -n option is now a compatibility
8958 no-op.
8959
8960 * We now support virtualized reboot() in containers, as
8961 supported by newer kernels. We will fall back to exit() if
8962 CAP_SYS_REBOOT is not available to the container. Also,
8963 nspawn makes use of this now and will actually reboot the
8964 container if the containerized OS asks for that.
8965
8966 * journalctl will only show local log output by default
8967 now. Use --merge (-m) to show remote log output, too.
8968
8969 * libsystemd-journal gained the new sd_journal_get_usage()
8970 call to determine the current disk usage of all journal
8971 files. This is exposed in the new "journalctl --disk-usage"
8972 command.
8973
8974 * journald gained a new configuration setting SplitMode= in
8975 journald.conf which may be used to control how user journals
8976 are split off. See journald.conf(5) for details.
8977
8978 * A new condition type ConditionFileNotEmpty= has been added.
8979
8980 * tmpfiles' "w" lines now support file globbing, to write
8981 multiple files at once.
8982
8983 * We added Python bindings for the journal submission
8984 APIs. More Python APIs for a number of selected APIs will
8985 likely follow. Note that we intend to add native bindings
8986 only for the Python language, as we consider it common
8987 enough to deserve bindings shipped within systemd. There are
8988 various projects outside of systemd that provide bindings
8989 for languages such as PHP or Lua.
8990
8991 * Many conditions will now resolve specifiers such as %i. In
8992 addition, PathChanged= and related directives of .path units
8993 now support specifiers as well.
8994
8995 * There's now a new RPM macro definition for the system preset
8996 dir: %_presetdir.
8997
8998 * journald will now warn if it ca not forward a message to the
8999 syslog daemon because its socket is full.
9000
9001 * timedated will no longer write or process /etc/timezone,
9002 except on Debian. As we do not support late mounted /usr
9003 anymore /etc/localtime always being a symlink is now safe,
9004 and hence the information in /etc/timezone is not necessary
9005 anymore.
9006
9007 * logind will now always reserve one VT for a text getty (VT6
9008 by default). Previously if more than 6 X sessions where
9009 started they took up all the VTs with auto-spawned gettys,
9010 so that no text gettys were available anymore.
9011
9012 * udev will now automatically inform the btrfs kernel logic
9013 about btrfs RAID components showing up. This should make
9014 simple hotplug based btrfs RAID assembly work.
9015
9016 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9017 (but not for its children which will stay at the kernel
9018 default). This should allow setups with a lot more listening
9019 sockets.
9020
9021 * systemd will now always pass the configured timezone to the
9022 kernel at boot. timedated will do the same when the timezone
9023 is changed.
9024
9025 * logind's inhibition logic has been updated. By default,
9026 logind will now handle the lid switch, the power and sleep
9027 keys all the time, even in graphical sessions. If DEs want
9028 to handle these events on their own they should take the new
9029 handle-power-key, handle-sleep-key and handle-lid-switch
9030 inhibitors during their runtime. A simple way to achieve
9031 that is to invoke the DE wrapped in an invocation of:
9032
9033 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9034
9035 * Access to unit operations is now checked via SELinux taking
9036 the unit file label and client process label into account.
9037
9038 * systemd will now notify the administrator in the journal
9039 when he over-mounts a non-empty directory.
9040
9041 * There are new specifiers that are resolved in unit files,
9042 for the host name (%H), the machine ID (%m) and the boot ID
9043 (%b).
9044
9045 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9046 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9047 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9048 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9049 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9050 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9051 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9052
9053 CHANGES WITH 189:
9054
9055 * Support for reading structured kernel messages from
9056 /dev/kmsg has now been added and is enabled by default.
9057
9058 * Support for reading kernel messages from /proc/kmsg has now
9059 been removed. If you want kernel messages in the journal
9060 make sure to run a recent kernel (>= 3.5) that supports
9061 reading structured messages from /dev/kmsg (see
9062 above). /proc/kmsg is now exclusive property of classic
9063 syslog daemons again.
9064
9065 * The libudev API gained the new
9066 udev_device_new_from_device_id() call.
9067
9068 * The logic for file system namespace (ReadOnlyDirectory=,
9069 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9070 require pivot_root() anymore. This means fewer temporary
9071 directories are created below /tmp for this feature.
9072
9073 * nspawn containers will now see and receive all submounts
9074 made on the host OS below the root file system of the
9075 container.
9076
9077 * Forward Secure Sealing is now supported for Journal files,
9078 which provide cryptographical sealing of journal files so
9079 that attackers cannot alter log history anymore without this
9080 being detectable. Lennart will soon post a blog story about
9081 this explaining it in more detail.
9082
9083 * There are two new service settings RestartPreventExitStatus=
9084 and SuccessExitStatus= which allow configuration of exit
9085 status (exit code or signal) which will be excepted from the
9086 restart logic, resp. consider successful.
9087
9088 * journalctl gained the new --verify switch that can be used
9089 to check the integrity of the structure of journal files and
9090 (if Forward Secure Sealing is enabled) the contents of
9091 journal files.
9092
9093 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9094 and similar symlinks pre-created. This makes running shells
9095 as container init process a lot more fun.
9096
9097 * The fstab support can now handle PARTUUID= and PARTLABEL=
9098 entries.
9099
9100 * A new ConditionHost= condition has been added to match
9101 against the hostname (with globs) and machine ID. This is
9102 useful for clusters where a single OS image is used to
9103 provision a large number of hosts which shall run slightly
9104 different sets of services.
9105
9106 * Services which hit the restart limit will now be placed in a
9107 failure state.
9108
9109 Contributions from: Bertram Poettering, Dave Reisner, Huang
9110 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9111 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9112
9113 CHANGES WITH 188:
9114
9115 * When running in --user mode systemd will now become a
9116 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9117 tree a lot more organized.
9118
9119 * A new PartOf= unit dependency type has been introduced that
9120 may be used to group services in a natural way.
9121
9122 * "systemctl enable" may now be used to enable instances of
9123 services.
9124
9125 * journalctl now prints error log levels in red, and
9126 warning/notice log levels in bright white. It also supports
9127 filtering by log level now.
9128
9129 * cgtop gained a new -n switch (similar to top), to configure
9130 the maximum number of iterations to run for. It also gained
9131 -b, to run in batch mode (accepting no input).
9132
9133 * The suffix ".service" may now be omitted on most systemctl
9134 command lines involving service unit names.
9135
9136 * There's a new bus call in logind to lock all sessions, as
9137 well as a loginctl verb for it "lock-sessions".
9138
9139 * libsystemd-logind.so gained a new call sd_journal_perror()
9140 that works similar to libc perror() but logs to the journal
9141 and encodes structured information about the error number.
9142
9143 * /etc/crypttab entries now understand the new keyfile-size=
9144 option.
9145
9146 * shutdown(8) now can send a (configurable) wall message when
9147 a shutdown is cancelled.
9148
9149 * The mount propagation mode for the root file system will now
9150 default to "shared", which is useful to make containers work
9151 nicely out-of-the-box so that they receive new mounts from
9152 the host. This can be undone locally by running "mount
9153 --make-rprivate /" if needed.
9154
9155 * The prefdm.service file has been removed. Distributions
9156 should maintain this unit downstream if they intend to keep
9157 it around. However, we recommend writing normal unit files
9158 for display managers instead.
9159
9160 * Since systemd is a crucial part of the OS we will now
9161 default to a number of compiler switches that improve
9162 security (hardening) such as read-only relocations, stack
9163 protection, and suchlike.
9164
9165 * The TimeoutSec= setting for services is now split into
9166 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9167 of individual time outs for the start and the stop phase of
9168 the service.
9169
9170 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9171 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9172 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9173 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9174 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9175 Gundersen, Zbigniew Jędrzejewski-Szmek
9176
9177 CHANGES WITH 187:
9178
9179 * The journal and id128 C APIs are now fully documented as man
9180 pages.
9181
9182 * Extra safety checks have been added when transitioning from
9183 the initial RAM disk to the main system to avoid accidental
9184 data loss.
9185
9186 * /etc/crypttab entries now understand the new keyfile-offset=
9187 option.
9188
9189 * systemctl -t can now be used to filter by unit load state.
9190
9191 * The journal C API gained the new sd_journal_wait() call to
9192 make writing synchronous journal clients easier.
9193
9194 * journalctl gained the new -D switch to show journals from a
9195 specific directory.
9196
9197 * journalctl now displays a special marker between log
9198 messages of two different boots.
9199
9200 * The journal is now explicitly flushed to /var via a service
9201 systemd-journal-flush.service, rather than implicitly simply
9202 by seeing /var/log/journal to be writable.
9203
9204 * journalctl (and the journal C APIs) can now match for much
9205 more complex expressions, with alternatives and
9206 disjunctions.
9207
9208 * When transitioning from the initial RAM disk to the main
9209 system we will now kill all processes in a killing spree to
9210 ensure no processes stay around by accident.
9211
9212 * Three new specifiers may be used in unit files: %u, %h, %s
9213 resolve to the user name, user home directory resp. user
9214 shell. This is useful for running systemd user instances.
9215
9216 * We now automatically rotate journal files if their data
9217 object hash table gets a fill level > 75%. We also size the
9218 hash table based on the configured maximum file size. This
9219 together should lower hash collisions drastically and thus
9220 speed things up a bit.
9221
9222 * journalctl gained the new "--header" switch to introspect
9223 header data of journal files.
9224
9225 * A new setting SystemCallFilters= has been added to services
9226 which may be used to apply blacklists or whitelists to
9227 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9228
9229 * nspawn gained a new --link-journal= switch (and quicker: -j)
9230 to link the container journal with the host. This makes it
9231 very easy to centralize log viewing on the host for all
9232 guests while still keeping the journal files separated.
9233
9234 * Many bugfixes and optimizations
9235
9236 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9237 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9238 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9239 Jędrzejewski-Szmek
9240
9241 CHANGES WITH 186:
9242
9243 * Several tools now understand kernel command line arguments,
9244 which are only read when run in an initial RAM disk. They
9245 usually follow closely their normal counterparts, but are
9246 prefixed with rd.
9247
9248 * There's a new tool to analyze the readahead files that are
9249 automatically generated at boot. Use:
9250
9251 /usr/lib/systemd/systemd-readahead analyze /.readahead
9252
9253 * We now provide an early debug shell on tty9 if this enabled. Use:
9254
9255 systemctl enable debug-shell.service
9256
9257 * All plymouth related units have been moved into the Plymouth
9258 package. Please make sure to upgrade your Plymouth version
9259 as well.
9260
9261 * systemd-tmpfiles now supports getting passed the basename of
9262 a configuration file only, in which case it will look for it
9263 in all appropriate directories automatically.
9264
9265 * udevadm info now takes a /dev or /sys path as argument, and
9266 does the right thing. Example:
9267
9268 udevadm info /dev/sda
9269 udevadm info /sys/class/block/sda
9270
9271 * systemctl now prints a warning if a unit is stopped but a
9272 unit that might trigger it continues to run. Example: a
9273 service is stopped but the socket that activates it is left
9274 running.
9275
9276 * "systemctl status" will now mention if the log output was
9277 shortened due to rotation since a service has been started.
9278
9279 * The journal API now exposes functions to determine the
9280 "cutoff" times due to rotation.
9281
9282 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9283 immediately flushing of runtime logs to /var if possible,
9284 resp. for triggering immediate rotation of the journal
9285 files.
9286
9287 * It is now considered an error if a service is attempted to
9288 be stopped that is not loaded.
9289
9290 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9291
9292 * systemd-analyze now supports Python 3
9293
9294 * tmpfiles now supports cleaning up directories via aging
9295 where the first level dirs are always kept around but
9296 directories beneath it automatically aged. This is enabled
9297 by prefixing the age field with '~'.
9298
9299 * Seat objects now expose CanGraphical, CanTTY properties
9300 which is required to deal with very fast bootups where the
9301 display manager might be running before the graphics drivers
9302 completed initialization.
9303
9304 * Seat objects now expose a State property.
9305
9306 * We now include RPM macros for service enabling/disabling
9307 based on the preset logic. We recommend RPM based
9308 distributions to make use of these macros if possible. This
9309 makes it simpler to reuse RPM spec files across
9310 distributions.
9311
9312 * We now make sure that the collected systemd unit name is
9313 always valid when services log to the journal via
9314 STDOUT/STDERR.
9315
9316 * There's a new man page kernel-command-line(7) detailing all
9317 command line options we understand.
9318
9319 * The fstab generator may now be disabled at boot by passing
9320 fstab=0 on the kernel command line.
9321
9322 * A new kernel command line option modules-load= is now understood
9323 to load a specific kernel module statically, early at boot.
9324
9325 * Unit names specified on the systemctl command line are now
9326 automatically escaped as needed. Also, if file system or
9327 device paths are specified they are automatically turned
9328 into the appropriate mount or device unit names. Example:
9329
9330 systemctl status /home
9331 systemctl status /dev/sda
9332
9333 * The SysVConsole= configuration option has been removed from
9334 system.conf parsing.
9335
9336 * The SysV search path is no longer exported on the D-Bus
9337 Manager object.
9338
9339 * The Names= option has been removed from unit file parsing.
9340
9341 * There's a new man page bootup(7) detailing the boot process.
9342
9343 * Every unit and every generator we ship with systemd now
9344 comes with full documentation. The self-explanatory boot is
9345 complete.
9346
9347 * A couple of services gained "systemd-" prefixes in their
9348 name if they wrap systemd code, rather than only external
9349 code. Among them fsck@.service which is now
9350 systemd-fsck@.service.
9351
9352 * The HaveWatchdog property has been removed from the D-Bus
9353 Manager object.
9354
9355 * systemd.confirm_spawn= on the kernel command line should now
9356 work sensibly.
9357
9358 * There's a new man page crypttab(5) which details all options
9359 we actually understand.
9360
9361 * systemd-nspawn gained a new --capability= switch to pass
9362 additional capabilities to the container.
9363
9364 * timedated will now read known NTP implementation unit names
9365 from /usr/lib/systemd/ntp-units.d/*.list,
9366 systemd-timedated-ntp.target has been removed.
9367
9368 * journalctl gained a new switch "-b" that lists log data of
9369 the current boot only.
9370
9371 * The notify socket is in the abstract namespace again, in
9372 order to support daemons which chroot() at start-up.
9373
9374 * There is a new Storage= configuration option for journald
9375 which allows configuration of where log data should go. This
9376 also provides a way to disable journal logging entirely, so
9377 that data collected is only forwarded to the console, the
9378 kernel log buffer or another syslog implementation.
9379
9380 * Many bugfixes and optimizations
9381
9382 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9383 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9384 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9385 Shawn Landden, Tom Gundersen
9386
9387 CHANGES WITH 185:
9388
9389 * "systemctl help <unit>" now shows the man page if one is
9390 available.
9391
9392 * Several new man pages have been added.
9393
9394 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9395 MaxLevelConsole= can now be specified in
9396 journald.conf. These options allow reducing the amount of
9397 data stored on disk or forwarded by the log level.
9398
9399 * TimerSlackNSec= can now be specified in system.conf for
9400 PID1. This allows system-wide power savings.
9401
9402 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9403 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9404 Matthias Clasen
9405
9406 CHANGES WITH 184:
9407
9408 * logind is now capable of (optionally) handling power and
9409 sleep keys as well as the lid switch.
9410
9411 * journalctl now understands the syntax "journalctl
9412 /usr/bin/avahi-daemon" to get all log output of a specific
9413 daemon.
9414
9415 * CapabilityBoundingSet= in system.conf now also influences
9416 the capability bound set of usermode helpers of the kernel.
9417
9418 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9419 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9420 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9421 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9422
9423 CHANGES WITH 183:
9424
9425 * Note that we skipped 139 releases here in order to set the
9426 new version to something that is greater than both udev's
9427 and systemd's most recent version number.
9428
9429 * udev: all udev sources are merged into the systemd source tree now.
9430 All future udev development will happen in the systemd tree. It
9431 is still fully supported to use the udev daemon and tools without
9432 systemd running, like in initramfs or other init systems. Building
9433 udev though, will require the *build* of the systemd tree, but
9434 udev can be properly *run* without systemd.
9435
9436 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9437 should be used to create dead device nodes as workarounds for broken
9438 subsystems.
9439
9440 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9441 no longer supported. udev_monitor_new_from_netlink() needs to be
9442 used to subscribe to events.
9443
9444 * udev: when udevd is started by systemd, processes which are left
9445 behind by forking them off of udev rules, are unconditionally cleaned
9446 up and killed now after the event handling has finished. Services or
9447 daemons must be started as systemd services. Services can be
9448 pulled-in by udev to get started, but they can no longer be directly
9449 forked by udev rules.
9450
9451 * udev: the daemon binary is called systemd-udevd now and installed
9452 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9453 to adapt to that, create symlink, or rename the binary after building
9454 it.
9455
9456 * libudev no longer provides these symbols:
9457 udev_monitor_from_socket()
9458 udev_queue_get_failed_list_entry()
9459 udev_get_{dev,sys,run}_path()
9460 The versions number was bumped and symbol versioning introduced.
9461
9462 * systemd-loginctl and systemd-journalctl have been renamed
9463 to loginctl and journalctl to match systemctl.
9464
9465 * The config files: /etc/systemd/systemd-logind.conf and
9466 /etc/systemd/systemd-journald.conf have been renamed to
9467 logind.conf and journald.conf. Package updates should rename
9468 the files to the new names on upgrade.
9469
9470 * For almost all files the license is now LGPL2.1+, changed
9471 from the previous GPL2.0+. Exceptions are some minor stuff
9472 of udev (which will be changed to LGPL2.1 eventually, too),
9473 and the MIT licensed sd-daemon.[ch] library that is suitable
9474 to be used as drop-in files.
9475
9476 * systemd and logind now handle system sleep states, in
9477 particular suspending and hibernating.
9478
9479 * logind now implements a sleep/shutdown/idle inhibiting logic
9480 suitable for a variety of uses. Soonishly Lennart will blog
9481 about this in more detail.
9482
9483 * var-run.mount and var-lock.mount are no longer provided
9484 (which previously bind mounted these directories to their new
9485 places). Distributions which have not converted these
9486 directories to symlinks should consider stealing these files
9487 from git history and add them downstream.
9488
9489 * We introduced the Documentation= field for units and added
9490 this to all our shipped units. This is useful to make it
9491 easier to explore the boot and the purpose of the various
9492 units.
9493
9494 * All smaller setup units (such as
9495 systemd-vconsole-setup.service) now detect properly if they
9496 are run in a container and are skipped when
9497 appropriate. This guarantees an entirely noise-free boot in
9498 Linux container environments such as systemd-nspawn.
9499
9500 * A framework for implementing offline system updates is now
9501 integrated, for details see:
9502 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9503
9504 * A new service type Type=idle is available now which helps us
9505 avoiding ugly interleaving of getty output and boot status
9506 messages.
9507
9508 * There's now a system-wide CapabilityBoundingSet= option to
9509 globally reduce the set of capabilities for the
9510 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9511 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9512 even CAP_NET_ADMIN system-wide for secure systems.
9513
9514 * There are now system-wide DefaultLimitXXX= options to
9515 globally change the defaults of the various resource limits
9516 for all units started by PID 1.
9517
9518 * Harald Hoyer's systemd test suite has been integrated into
9519 systemd which allows easy testing of systemd builds in qemu
9520 and nspawn. (This is really awesome! Ask us for details!)
9521
9522 * The fstab parser is now implemented as generator, not inside
9523 of PID 1 anymore.
9524
9525 * systemctl will now warn you if .mount units generated from
9526 /etc/fstab are out of date due to changes in fstab that
9527 have not been read by systemd yet.
9528
9529 * systemd is now suitable for usage in initrds. Dracut has
9530 already been updated to make use of this. With this in place
9531 initrds get a slight bit faster but primarily are much
9532 easier to introspect and debug since "systemctl status" in
9533 the host system can be used to introspect initrd services,
9534 and the journal from the initrd is kept around too.
9535
9536 * systemd-delta has been added, a tool to explore differences
9537 between user/admin configuration and vendor defaults.
9538
9539 * PrivateTmp= now affects both /tmp and /var/tmp.
9540
9541 * Boot time status messages are now much prettier and feature
9542 proper english language. Booting up systemd has never been
9543 so sexy.
9544
9545 * Read-ahead pack files now include the inode number of all
9546 files to pre-cache. When the inode changes the pre-caching
9547 is not attempted. This should be nicer to deal with updated
9548 packages which might result in changes of read-ahead
9549 patterns.
9550
9551 * We now temporaritly lower the kernel's read_ahead_kb variable
9552 when collecting read-ahead data to ensure the kernel's
9553 built-in read-ahead does not add noise to our measurements
9554 of necessary blocks to pre-cache.
9555
9556 * There's now RequiresMountsFor= to add automatic dependencies
9557 for all mounts necessary for a specific file system path.
9558
9559 * MountAuto= and SwapAuto= have been removed from
9560 system.conf. Mounting file systems at boot has to take place
9561 in systemd now.
9562
9563 * nspawn now learned a new switch --uuid= to set the machine
9564 ID on the command line.
9565
9566 * nspawn now learned the -b switch to automatically search
9567 for an init system.
9568
9569 * vt102 is now the default TERM for serial TTYs, upgraded from
9570 vt100.
9571
9572 * systemd-logind now works on VT-less systems.
9573
9574 * The build tree has been reorganized. The individual
9575 components now have directories of their own.
9576
9577 * A new condition type ConditionPathIsReadWrite= is now available.
9578
9579 * nspawn learned the new -C switch to create cgroups for the
9580 container in other hierarchies.
9581
9582 * We now have support for hardware watchdogs, configurable in
9583 system.conf.
9584
9585 * The scheduled shutdown logic now has a public API.
9586
9587 * We now mount /tmp as tmpfs by default, but this can be
9588 masked and /etc/fstab can override it.
9589
9590 * Since udisks does not make use of /media anymore we are not
9591 mounting a tmpfs on it anymore.
9592
9593 * journalctl gained a new --local switch to only interleave
9594 locally generated journal files.
9595
9596 * We can now load the IMA policy at boot automatically.
9597
9598 * The GTK tools have been split off into a systemd-ui.
9599
9600 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9601 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9602 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9603 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9604 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9605 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9606 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9607 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9608 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9609 Gundersen
9610
9611 CHANGES WITH 44:
9612
9613 * This is mostly a bugfix release
9614
9615 * Support optional initialization of the machine ID from the
9616 KVM or container configured UUID.
9617
9618 * Support immediate reboots with "systemctl reboot -ff"
9619
9620 * Show /etc/os-release data in systemd-analyze output
9621
9622 * Many bugfixes for the journal, including endianness fixes and
9623 ensuring that disk space enforcement works
9624
9625 * sd-login.h is C++ compatible again
9626
9627 * Extend the /etc/os-release format on request of the Debian
9628 folks
9629
9630 * We now refuse non-UTF8 strings used in various configuration
9631 and unit files. This is done to ensure we do not pass invalid
9632 data over D-Bus or expose it elsewhere.
9633
9634 * Register Mimo USB Screens as suitable for automatic seat
9635 configuration
9636
9637 * Read SELinux client context from journal clients in a race
9638 free fashion
9639
9640 * Reorder configuration file lookup order. /etc now always
9641 overrides /run in order to allow the administrator to always
9642 and unconditionally override vendor-supplied or
9643 automatically generated data.
9644
9645 * The various user visible bits of the journal now have man
9646 pages. We still lack man pages for the journal API calls
9647 however.
9648
9649 * We now ship all man pages in HTML format again in the
9650 tarball.
9651
9652 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9653 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9654 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9655 Reding
9656
9657 CHANGES WITH 43:
9658
9659 * This is mostly a bugfix release
9660
9661 * systems lacking /etc/os-release are no longer supported.
9662
9663 * Various functionality updates to libsystemd-login.so
9664
9665 * Track class of PAM logins to distinguish greeters from
9666 normal user logins.
9667
9668 Contributions from: Kay Sievers, Lennart Poettering, Michael
9669 Biebl
9670
9671 CHANGES WITH 42:
9672
9673 * This is an important bugfix release for v41.
9674
9675 * Building man pages is now optional which should be useful
9676 for those building systemd from git but unwilling to install
9677 xsltproc.
9678
9679 * Watchdog support for supervising services is now usable. In
9680 a future release support for hardware watchdogs
9681 (i.e. /dev/watchdog) will be added building on this.
9682
9683 * Service start rate limiting is now configurable and can be
9684 turned off per service. When a start rate limit is hit a
9685 reboot can automatically be triggered.
9686
9687 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9688
9689 Contributions from: Benjamin Franzke, Bill Nottingham,
9690 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9691 Schmidt, Michał Górny, Piotr Drąg
9692
9693 CHANGES WITH 41:
9694
9695 * The systemd binary is installed /usr/lib/systemd/systemd now;
9696 An existing /sbin/init symlink needs to be adapted with the
9697 package update.
9698
9699 * The code that loads kernel modules has been ported to invoke
9700 libkmod directly, instead of modprobe. This means we do not
9701 support systems with module-init-tools anymore.
9702
9703 * Watchdog support is now already useful, but still not
9704 complete.
9705
9706 * A new kernel command line option systemd.setenv= is
9707 understood to set system wide environment variables
9708 dynamically at boot.
9709
9710 * We now limit the set of capabilities of systemd-journald.
9711
9712 * We now set SIGPIPE to ignore by default, since it only is
9713 useful in shell pipelines, and has little use in general
9714 code. This can be disabled with IgnoreSIPIPE=no in unit
9715 files.
9716
9717 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9718 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9719 William Douglas
9720
9721 CHANGES WITH 40:
9722
9723 * This is mostly a bugfix release
9724
9725 * We now expose the reason why a service failed in the
9726 "Result" D-Bus property.
9727
9728 * Rudimentary service watchdog support (will be completed over
9729 the next few releases.)
9730
9731 * When systemd forks off in order execute some service we will
9732 now immediately changes its argv[0] to reflect which process
9733 it will execute. This is useful to minimize the time window
9734 with a generic argv[0], which makes bootcharts more useful
9735
9736 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9737 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9738 Mike Kazantsev, Ray Strode
9739
9740 CHANGES WITH 39:
9741
9742 * This is mostly a test release, but incorporates many
9743 bugfixes.
9744
9745 * New systemd-cgtop tool to show control groups by their
9746 resource usage.
9747
9748 * Linking against libacl for ACLs is optional again. If
9749 disabled, support tracking device access for active logins
9750 goes becomes unavailable, and so does access to the user
9751 journals by the respective users.
9752
9753 * If a group "adm" exists, journal files are automatically
9754 owned by them, thus allow members of this group full access
9755 to the system journal as well as all user journals.
9756
9757 * The journal now stores the SELinux context of the logging
9758 client for all entries.
9759
9760 * Add C++ inclusion guards to all public headers
9761
9762 * New output mode "cat" in the journal to print only text
9763 messages, without any meta data like date or time.
9764
9765 * Include tiny X server wrapper as a temporary stop-gap to
9766 teach XOrg udev display enumeration. This is used by display
9767 managers such as gdm, and will go away as soon as XOrg
9768 learned native udev hotplugging for display devices.
9769
9770 * Add new systemd-cat tool for executing arbitrary programs
9771 with STDERR/STDOUT connected to the journal. Can also act as
9772 BSD logger replacement, and does so by default.
9773
9774 * Optionally store all locally generated coredumps in the
9775 journal along with meta data.
9776
9777 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9778 writing short strings to files (for usage for /sys), and for
9779 creating symlinks, character and block device nodes.
9780
9781 * New unit file option ControlGroupPersistent= to make cgroups
9782 persistent, following the mechanisms outlined in
9783 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9784
9785 * Support multiple local RTCs in a sane way
9786
9787 * No longer monopolize IO when replaying readahead data on
9788 rotating disks, since we might starve non-file-system IO to
9789 death, since fanotify() will not see accesses done by blkid,
9790 or fsck.
9791
9792 * Do not show kernel threads in systemd-cgls anymore, unless
9793 requested with new -k switch.
9794
9795 Contributions from: Dan Horák, Kay Sievers, Lennart
9796 Poettering, Michal Schmidt
9797
9798 CHANGES WITH 38:
9799
9800 * This is mostly a test release, but incorporates many
9801 bugfixes.
9802
9803 * The git repository moved to:
9804 git://anongit.freedesktop.org/systemd/systemd
9805 ssh://git.freedesktop.org/git/systemd/systemd
9806
9807 * First release with the journal
9808 http://0pointer.de/blog/projects/the-journal.html
9809
9810 * The journal replaces both systemd-kmsg-syslogd and
9811 systemd-stdout-bridge.
9812
9813 * New sd_pid_get_unit() API call in libsystemd-logind
9814
9815 * Many systemadm clean-ups
9816
9817 * Introduce remote-fs-pre.target which is ordered before all
9818 remote mounts and may be used to start services before all
9819 remote mounts.
9820
9821 * Added Mageia support
9822
9823 * Add bash completion for systemd-loginctl
9824
9825 * Actively monitor PID file creation for daemons which exit in
9826 the parent process before having finished writing the PID
9827 file in the daemon process. Daemons which do this need to be
9828 fixed (i.e. PID file creation must have finished before the
9829 parent exits), but we now react a bit more gracefully to them.
9830
9831 * Add colourful boot output, mimicking the well-known output
9832 of existing distributions.
9833
9834 * New option PassCredentials= for socket units, for
9835 compatibility with a recent kernel ABI breakage.
9836
9837 * /etc/rc.local is now hooked in via a generator binary, and
9838 thus will no longer act as synchronization point during
9839 boot.
9840
9841 * systemctl list-unit-files now supports --root=.
9842
9843 * systemd-tmpfiles now understands two new commands: z, Z for
9844 relabelling files according to the SELinux database. This is
9845 useful to apply SELinux labels to specific files in /sys,
9846 among other things.
9847
9848 * Output of SysV services is now forwarded to both the console
9849 and the journal by default, not only just the console.
9850
9851 * New man pages for all APIs from libsystemd-login.
9852
9853 * The build tree got reorganized and the build system is a
9854 lot more modular allowing embedded setups to specifically
9855 select the components of systemd they are interested in.
9856
9857 * Support for Linux systems lacking the kernel VT subsystem is
9858 restored.
9859
9860 * configure's --with-rootdir= got renamed to
9861 --with-rootprefix= to follow the naming used by udev and
9862 kmod
9863
9864 * Unless specified otherwise we will now install to /usr instead
9865 of /usr/local by default.
9866
9867 * Processes with '@' in argv[0][0] are now excluded from the
9868 final shut-down killing spree, following the logic explained
9869 in:
9870 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9871
9872 * All processes remaining in a service cgroup when we enter
9873 the START or START_PRE states are now killed with
9874 SIGKILL. That means it is no longer possible to spawn
9875 background processes from ExecStart= lines (which was never
9876 supported anyway, and bad style).
9877
9878 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9879 reloading of units together.
9880
9881 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9882 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9883 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9884 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9885 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek