]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #16343 from jirislaby/master
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 246 in spe:
4
5 * The service manager gained basic support for cgroup v2 freezer. Units
6 can now be suspended or resumed either using new systemctl verbs,
7 freeze and thaw respectively, or via D-Bus.
8
9 * PID 1 may now automatically load pre-compiled AppArmor policies from
10 /etc/apparmor/earlypolicy during early boot.
11
12 * The CPUAffinity= setting in service unit files now supports a new
13 special value "numa" that causes the CPU affinity masked to be set
14 based on the NUMA mask.
15
16 * systemd will now log about all left-over processes remaining in a
17 unit when the unit is stopped. It will now warn about services using
18 KillMode=none, as this is generally an unsafe thing to make use of.
19
20 * Two new unit file settings
21 ConditionPathIsEncrypted=/AssertPathIsEncrypted= have been
22 added. They may be used to check whether a specific file system path
23 resides on a block device that is encrypted on the block level
24 (i.e. using dm-crypt/LUKS).
25
26 * Another pair of new settings ConditionEnvironment=/AssertEnvironment=
27 has been added that may be used for simple environment checks. This
28 is particularly useful when passing in environment variables from a
29 container manager (or from PAM in case of the systemd --user
30 instance).
31
32 * .service unit files now accept a new setting CoredumpFilter= which
33 allows configuration of the memory sections coredumps of the
34 service's processes shall include.
35
36 * .mount units gained a new ReadWriteOnly= boolean option. If set
37 it will not be attempted to mount a file system read-only if mounting
38 in read-write mode doesn't succeed. An option x-systemd.rw-only is
39 available in /etc/fstab to control the same.
40
41 * .socket units gained a new boolean setting PassPacketInfo=. If
42 enabled, the kernel will attach additional per-packet metadata to all
43 packets read from the socket, as ancillary message. This controls the
44 IP_PKTINFO, IPV6_RECVPKTINFO, NETLINK_PKTINFO socket options,
45 depending on socket type.
46
47 * .service units gained a new setting RootHash= which may be used to
48 specify the root hash for verity enabled disk images which are
49 specified in RootImage=. RootVerity= may be used to specify a path to
50 the Verity data matching a RootImage= file system. (The latter is
51 only useful for images that do not contain the Verity data embedded
52 into the same image that carries a GPT partition table following the
53 Discoverable Partition Specification). Similarly, systemd-nspawn
54 gained a new switch --verity-data= that takes a path to a file with
55 the verity data of the disk image supplied in --image=, if the image
56 doesn't contain the verity data itself.
57
58 * .service units gained a new setting RootHashSignature= which takes
59 either a base64 encoded PKCS#7 signature of the root hash specified
60 with RootHash=, or a path to a file to read the signature from. This
61 allows validation of the root hash against public keys available in
62 the kernel keyring, and is only supported on recent kernels
63 (>= 5.4)/libcryptsetup (>= 2.30). A similar switch has been added to
64 systemd-nspawn and systemd-dissect (--root-hash-sig=). Support for
65 this mechanism has also been added to systemd-veritysetup.
66
67 * .service unit files gained two new options
68 TimeoutStartFailureMode=/TimeoutStopFailureMode= that may be used to
69 tune behaviour if a start or stop timeout is hit, i.e. whether to
70 terminate the service with SIGTERM, SIGABRT or SIGKILL.
71
72 * Most options in systemd that accept hexadecimal values prefixed with
73 0x in additional to the usual decimal notation now also support octal
74 notation when the 0o prefix is used and binary notation if the 0b
75 prefix is used.
76
77 * Unit files, tmpfiles.d/ snippets, sysusers.d/ snippets and other
78 configuration files that support specifier expansion learnt six new
79 specifiers: %a resolves to the current architecture, %o/%w/%B/%W
80 resolve to the various ID fields from /etc/os-release, %l resolves to
81 the "short" hostname of the system, i.e. the hostname configured in
82 the kernel truncated at the first dot.
83
84 * Support for the .include syntax in unit files has been removed. The
85 concept has been obsolete for 6 years and we started warning about
86 its pending removal 2 years ago (also see NEWS file below). It's
87 finally gone now.
88
89 * StandardError= and StandardOutput= in unit files no longer support
90 the "syslog" and "syslog-console" switches. They were long removed
91 from the documentation, but will now result in warnings when used,
92 and be converted to "journal" and "journal+console" automatically.
93
94 * A new kernel command line option systemd.hostname= has been added
95 that allows controlling the hostname that is initialized early during
96 boot.
97
98 * A kernel command line option "udev.blockdev_read_only" has been
99 added. If specified all hardware block devices that show up are
100 immediately marked as read-only by udev. This option is useful for
101 making sure that a specific boot under no circumstances modifies data
102 on disk. Use "blockdev --setrw" to undo the effect of this, per
103 device.
104
105 * A new boolean kernel command line option systemd.swap= has been
106 added, which may be used to turn off automatic activation of swap
107 devices listed in /etc/fstab.
108
109 * New kernel command line options systemd.condition-needs-update= and
110 systemd.condition-first-boot= have been added, which override the
111 result of the ConditionNeedsUpdate= and ConditionFirstBoot=
112 conditions.
113
114 * A new kernel command line option systemd.clock-usec= has been added
115 that allows setting the system clock to the specified time in µs
116 since Jan 1st, 1970 early during boot. This is in particular useful
117 in order to make test cases more reliable.
118
119 * The fs.suid_dumpable sysctl is set to 2 / "suidsafe". This allows
120 systemd-coredump to save core files for suid processes. When saving
121 the core file, systemd-coredump will use the effective uid and gid of
122 the process that faulted.
123
124 * The /sys/module/kernel/parameters/crash_kexec_post_notifiers file is
125 now automatically set to "Y" at boot, in order to enable pstore
126 generation for collection with systemd-pstore.
127
128 * A new 'hwdb' file has been added that collects information about PCI
129 and USB devices that correctly support auto-suspend, on top of the
130 databases for this we import from the ChromiumOS project. If you have
131 a device that supports auto-suspend correctly and where it should be
132 enabled by default, please submit a patch that adds it to the
133 database (see /usr/lib/udev/hwdb.d/60-autosuspend.hwdb).
134
135 * systemd-udevd gained new configuration option timeout_signal= as well
136 as corresponding kernel command line option udev.timeout_signal=.
137 The option can be used to configure the UNIX signal that the main
138 daemon sends to the worker processes on timeout. Setting the signal
139 to SIGABRT is useful for debugging.
140
141 * .link files managed by systemd-udevd gained options RxFlowControl=,
142 TxFlowControl=, AutoNegotiationFlowControl= in the [Link] section, in
143 order to configure various flow control parameters. They also gained
144 RxMiniBufferSize= and RxJumboBufferSize= in order to configure jumbo
145 frame ring buffer sizes.
146
147 * networkd.conf gained a new boolean setting ManageForeignRoutes=. If
148 enabled systemd-networkd manages all routes configured by other tools.
149
150 * systemd-networkd's [IPv6Prefix] section in .network files gained a
151 new boolean setting Assign=. If enabled an address from the prefix is
152 automatically assigned to the interface.
153
154 * systemd-networkd's [Network] section gained a new setting
155 IPv6PDSubnetId= that allows explicit configuration of the preferred
156 subnet that networkd's Prefix Delegation logic assigns to interfaces.
157
158 * systemd-networkd's [Network] section gained a new setting
159 IPv4AcceptLocal=. If enabled the interface accepts packets with local
160 source addresses.
161
162 * systemd-networkd gained support for configuring the HTB queuing
163 discipline in the [HierarchyTokenBucket] and
164 [HierarchyTokenBucketClass] sections. Similar the "pfifo" qdisc may
165 be configured in the [PFIFO] section, "GRED" in
166 [GenericRandomEarlyDetection], "SFB" in [StochasticFairBlue], "cake"
167 in [CAKE], "PIE" in [PIE], "DRR" in [DeficitRoundRobinScheduler] and
168 [DeficitRoundRobinSchedulerClass], "BFIFO" in [BFIFO],
169 "PFIFOHeadDrop" in [PFIFOHeadDrop], "PFIFOFast" in [PFIFOFast], "HHF"
170 in [HeavyHitterFilter], "ETS" in [EnhancedTransmissionSelection] and
171 "QFQ" in [QuickFairQueueing] and [QuickFairQueueingClass].
172
173 * systemd-networkd gained support for a new Termination= setting in the
174 [CAN] section for configuring the termination resistor. It also
175 gained a new ListenOnly= setting for controlling whether to only
176 listen on CAN interfaces, without interfering with traffic otherwise
177 (which is useful for debugging/monitoring CAN network
178 traffic). DataBitRate=, DataSamplePoint=, FDMode=, FDNonISO= have
179 been added to configure various CAN-FD aspects.
180
181 * systemd-networkd's [DHCPv6] section gained a new WithoutRA= setting.
182 If enabled, DHCPv6 will be attempted right-away without requiring an
183 Router Advertisement packet suggesting it first. Conversely, the
184 [IPv6AcceptRA] section gained a boolean option DHCPv6Client= that may
185 be used to turn off the DHCPv6 client even if the RA packets suggest
186 it.
187
188 * systemd-networkd's [DHCPv4] section gained a new setting UseGateway=
189 which may be used to turn off use of the gateway information provided
190 by the DHCP lease. A new FallbackLeaseLifetimeSec= setting may be
191 used to configure how to process leases that lack a lifetime option.
192
193 * systemd-networkd's [DHCPv4] and [DHCPServer] sections gained a new
194 setting SendVendorOption= allowing configuration of additional vendor
195 options to send in the DHCP requests/responses. The [DHCPv6] section
196 gained a new SendOption= setting for sending arbitrary DHCP
197 options. RequestOptions= has been added to request arbitrary options
198 from the server. UserClass= has been added to set the DHCP user class
199 field.
200
201 * systemd-networkd's [DHCPServer] section gained a new set of options
202 EmitPOP3=/POP3=, EmitSMTP=/SMTP=, EmitLPR=/LPR= for including server
203 information about these three protocols in the DHCP lease. It also
204 gained support for including "MUD" URLs ("Manufacturer Usage
205 Description"). Support for "MUD" URLs was also added to the LLDP
206 stack, configurable in the [LLDP] section in .network files.
207
208 * systemd-networkd's .netdev files now support a new setting
209 VLANProtocol= in the [Bridge] section that allows configuration of
210 the VLAN protocol to use.
211
212 * systemd-networkd supports a new Group= setting in the [Link] section
213 of the .network files, to control the link group.
214
215 * systemd-networkd's [Network] section gained a new
216 IPv6LinkLocalAddressGenerationMode= setting, which specifies how IPv6
217 link local address is generated.
218
219 * A new default .network file is now shipped that matches TUN/TAP
220 devices that begin with "vt-" in their name. Such interfaces will
221 have IP routing onto the host links set up automatically. This is
222 supposed to be used by VM managers to trivially acquire a network
223 interface which is fully set up for host communication, simply by
224 carefully picking an interface name to use.
225
226 * A new boolean option AssignAcquiredDelegatedPrefixAddress= has been
227 added to the [DHCPv6] section of .network files. If enabled (which is
228 the default) an address from any acquired delegated prefix is
229 automatically chosen and assigned to the interface.
230
231 * systemd-networkd's [DHCPv6] section gained a new setting RouteMetric=
232 which sets the route priority for routes specified by the DHCP server.
233
234 * systemd-networkd's [DHCPv6] section gained a new setting VendorClass=
235 which configures the vendor class information sent to DHCP server.
236
237 * The BlackList= settings in .network files' [DHCPv4] and
238 [IPv6AcceptRA] sections have been renamed DenyList=. The old names
239 are still understood to provide compatibility.
240
241 * networkctl gained the new "forcerenew" command for forcing all DHCP
242 server clients to renew their lease. The interface "status" output
243 will now show numerous additional fields of information about an
244 interface. There are new "up" and "down" commands to bring specific
245 interfaces up or down.
246
247 * systemd-resolved's DNS= configuration option now optionally accepts
248 DNS server addresses suffixed by "#" followed by a host name. If
249 used, the DNS-over-TLS certificate is validated to match the
250 specified hostname.
251
252 * systemd-resolved may be configured to forward single-label DNS names.
253 This is not standard-conformant, but may make sense in setups where
254 public DNS servers are not used.
255
256 * systemd-resolved's DNS-over-TLS support gained SNI validation.
257
258 * systemd-nspawn's --resolv-conf= switch gained a number of new
259 supported values. Specifically, options starting with "replace-" are
260 like those prefixed "copy-" but replace any existing resolv.conf
261 file. And options ending in "-uplink" and "-stub" can now be used to
262 propagate other flavours of resolv.conf into the container (as
263 defined by systemd-resolved).
264
265 * The various programs included in systemd can now optionally output
266 their log messages on stderr prefixed with a timestamp, controlled by
267 the $SYSTEMD_LOG_TIME environment variable.
268
269 * systemctl gained a new "-P" switch that is a shortcut for "--value
270 --property=…".
271
272 * "systemctl list-units" and "systemctl list-machines" no longer hide
273 their first output column with --no-legend. To hide the first column,
274 use --plain.
275
276 * "systemctl reboot" takes the option "--reboot-argument=".
277 The optional positional argument to "systemctl reboot" is now
278 being deprecated in favor of this option.
279
280 * systemd-run gained a new switch --slice-inherit. If specified the
281 unit it generates is placed in the same slice as the systemd-run
282 process itself.
283
284 * systemd-journald gained support for zstd compression of large fields
285 in journal files. The hash tables in journal files have been hardened
286 against hash collisions. This is an incompatible change and means
287 that journal files created with new systemd versions are not readable
288 with old versions. If the $SYSTEMD_JOURNAL_KEYED_HASH boolean
289 environment variable for systemd-journald.service is set to 0 this
290 new hardening functionality may be turned off, so that generated
291 journal files remain compatible with older journalctl
292 implementations.
293
294 * journalctl will now include a clickable link in the default output for
295 each log message for which an URL with further documentation is
296 known. This is only supported on terminal emulators that support
297 clickable hyperlinks, and is turned off if a pager is used (since
298 "less" still doesn't support hyperlinks,
299 unfortunately). Documentation URLs may be included in log messages
300 either by including a DOCUMENTATION= journal field in it, or by
301 associating a journal message catalog entry with the log message's
302 MESSAGE_ID, which then carries a "Documentation:" tag.
303
304 * journald.conf gained a new boolean setting Audit= that may be used to
305 control whether systemd-journald will enable audit during
306 initialization.
307
308 * when systemd-journald's log stream is broken up into multiple lines
309 because the PID of the sender changed this is indicated in the
310 generated log records via the _LINE_BREAK=pid-change field.
311
312 * journalctl's "-o cat" output mode will now show one or more journal
313 fields specified with --output-fields= instead of unconditionally
314 MESSAGE=. This is useful to retrieve a very specific set of fields
315 without any decoration.
316
317 * coredumpctl gained a new --file= switch, matching the same one in
318 journalctl: a specific journal file may be specified to read the
319 coredump data from.
320
321 * coredumps collected by systemd-coredump may now be compressed using
322 the zstd algorithm.
323
324 * systemd-binfmt gained a new switch --unregister for unregistering all
325 registered entries at once. This is now invoked automatically at
326 shutdown, so that binary formats registered with the "F" flag will
327 not block clean file system unmounting.
328
329 * systemd-notify's --pid= switch gained new values: "parent", "self",
330 "auto" for controlling which PID to send to the service manager: the
331 systemd-notify process' PID, or the one of the process invoking it.
332
333 * systemd-logind's Session bus object learnt a new method call
334 SetType() for temporarily updating the session type of an already
335 allocated session. This is useful for upgrading tty sessions to
336 graphical ones once a compositor is invoked.
337
338 * systemd-socket-proxy gained a new switch --exit-idle-time= for
339 configuring an exit-on-idle time.
340
341 * systemd-repart's --empty= setting gained a new value "create". If
342 specified a new empty regular disk image file is created under the
343 specified name. Its size may be specified with the new --size=
344 option. The latter is also supported without the "create" mode, in
345 order to grow existing disk image files to the specified size. These
346 two new options are useful when creating or manipulating disk images
347 instead of operating on actual block devices.
348
349 * systemd-repart drop-ins now support a new UUID= setting to control
350 the UUID to assign to a newly created partition.
351
352 * systemd-repart's SizeMin= per-partition parameter now defaults to 10M
353 instead of 0.
354
355 * systemd-repart's Label= setting now support the usual, simple
356 specifier expansion.
357
358 * systemd-homed's LUKS backend gained the ability to discard empty file
359 system blocks automatically when the user logs out. This is enabled
360 by default to ensure that home directories take minimal space when
361 logged out but get full size guarantees when logged in. This may be
362 controlled with the new --luks-offline-discard= switch to homectl.
363
364 * If systemd-homed detects that /home/ is encrypted as a whole it will
365 now default to the directory or subvolume backends instead of the
366 LUKS backend, in order to avoid double encryption. The default
367 storage and file system may now be configured explicitly, too, via
368 the new /etc/systemd/homed.conf configuration file.
369
370 * The /etc/crypttab tmp option now optionally takes an argument
371 selecting the file system to use. Moreover, the default is now
372 changed from ext2 to ext4.
373
374 * There's a new /etc/crypttab option "keyfile-erase". If specified the
375 key file listed in the same line is removed after use, regardless if
376 volume activation was successful or not. This is useful if the key
377 file is only acquired transiently at runtime and shall be erased
378 before the system continues to boot.
379
380 * There's also a new /etc/crypttab option "try-empty-password". If
381 specified, before asking the user for a password it is attempted to
382 unlock the volume with an empty password. This is useful for
383 installing encrypted images whose password shall be set on first boot
384 instead of at installation time.
385
386 * systemd-cryptsetup will now attempt to load the keys to unlock
387 volumes with automatically from files in
388 /etc/cryptsetup-keys.d/<volume>.key and
389 /run/cryptsetup-keys.d/<volume>.key, if any of these files exist.
390
391 * systemd-cryptsetup may now activate Microsoft BitLocker volumes via
392 /etc/crypttab, during boot.
393
394 * logind.conf gained a new RuntimeDirectoryInodesMax= setting to
395 control the inode limit for the per-user $XDG_RUNTIME_DIR tmpfs
396 instance.
397
398 * systemd-firstboot gained a new --root-password-hashed= parameter for
399 setting the root user's password as UNIX password hash. There's a new
400 --delete-root-password switch which instead of setting a password for
401 the root user, removes it so that log-in without a password is
402 permitted. There's now --force which if specified means any existing
403 configuration is overwritten by the specified settings. It also
404 gained a new --kernel-command-line= parameter which may be used to
405 set the /etc/kernel/cmdline file of an OS image.
406
407 * A new generator systemd-xdg-autostart-generator has been added. It
408 generates systemd unit files from XDG autostart .desktop files, and
409 may be used to let the systemd user instance manage services that are
410 started automatically as part of the desktop session.
411
412 * "bootctl" gained a new verb "reboot-to-firmware" that may be used
413 to query and change the firmware's 'reboot into firmware' setup flag.
414
415 * systemd-firstboot gained a new switch --kernel-command-line= that may
416 be used to initialize the /etc/kernel/cmdline file of the image. It
417 also gained a new switch --root-password-hashed= which is like
418 --root-password= but accepts a pre-hashed UNIX password as
419 argument. The new option --delete-root-password may be used to unset
420 any password for the root user (dangerous!). A new --force option may
421 be used to override any already set settings with the parameters
422 specified on the command line (by default, the tool will not override
423 what has already been set before, i.e. is purely incremental).
424
425 * A new sd-path.h API has been added to libsystemd. It provides a
426 simple API for retrieving various search paths and primary
427 directories for various resources.
428
429 * A new call sd_notify_barrier() has been added to the sd-daemon.h
430 API. The call will block until all previously sent sd_notify()
431 messages have been processed by the service manager. This is useful
432 to remove races caused by a process already having disappeared at the
433 time a notification message is processed by the service manager,
434 making correct attribution impossible. The systemd-notify tool will
435 now make use of this call implicitly, but this can be turned off again
436 via the new --no-block switch.
437
438 * When sending a file descriptor (fd) to the service manager to keep
439 track of, using the sd_notify() mechanism, a new parameter FDPOLL=0
440 may be specified. If passed the service manager will refrain from
441 poll()ing on the file descriptor. Traditionally (and when the
442 parameter is not specified), the service manager will poll it for
443 POLLHUP or POLLERR events, and immediately close the fds in that
444 case.
445
446 * The service manager (PID1) gained a new D-Bus method call
447 SetShowStatus() which may be used to control whether it shall show
448 boot-time status output on the console. This method has a similar
449 effect to sending SIGRTMIN+20/SIGRTMIN+21 to PID 1.
450
451 * The sd-bus API gained a number of convenience functions that take
452 va_list arguments rather than "...". For example, there's now
453 sd_bus_call_methodv() to match sd_bus_call_method(). Those calls make
454 it easier to build wrappers that accept variadic arguments and want
455 to pass a ready va_list structure to sd-bus.
456
457 * sd-bus vtable entries can have a new SD_BUS_VTABLE_ABSOLUTE_OFFSET
458 flag which alters how the userdata pointer to pass to the callbacks
459 is determined. When the flag is set, the offset field is converted
460 as-is into a pointer, without adding it to the object pointer the
461 vtable is associated with.
462
463 * sd-bus now exposes four new functions:
464 sd_bus_interface_name_is_valid() + sd_bus_service_name_is_valid() +
465 sd_bus_member_name_is_valid() + sd_bus_object_path_is_valid() will
466 validate strings to check if they qualify as various D-Bus concepts.
467
468 * The sd-bus API gained the SD_BUS_METHOD_WITH_ARGS(),
469 SD_BUS_METHOD_WITH_ARGS_OFFSET() and SD_BUS_SIGNAL_WITH_ARGS() macros
470 that simplify adding argument names to D-Bus methods and signals.
471
472 * The man pages for the sd-bus and sd-hwdb APIs have been completed.
473
474 * Various D-Bus APIs of systemd daemons now have man pages that
475 document the methods, signals and properties.
476
477 * The expectations on user/group name syntax are now documented in
478 detail; documentation how classic home directories may be converted
479 into home directories managed by homed has been added; documentation
480 regarding integration of homed/userdb functionality in desktops has
481 been added:
482
483 https://systemd.io/USER_NAMES
484 https://systemd.io/CONVERTING_TO_HOMED
485 https://systemd.io/USERDB_AND_DESKTOPS
486
487 * Documentation for the on-disk Journal file format has been updated
488 and has now moved to:
489
490 https://systemd.io/JOURNAL_FILE_FORMAT
491
492 * All D-Bus services shipped in systemd now implement the generic
493 LogControl1 D-Bus API which allows clients to change log level +
494 target of the service during runtime.
495
496
497 CHANGES WITH 245:
498
499 * A new tool "systemd-repart" has been added, that operates as an
500 idempotent declarative repartitioner for GPT partition tables.
501 Specifically, a set of partitions that must or may exist can be
502 configured via drop-in files, and during every boot the partition
503 table on disk is compared with these files, creating missing
504 partitions or growing existing ones based on configurable relative
505 and absolute size constraints. The tool is strictly incremental,
506 i.e. does not delete, shrink or move partitions, but only adds and
507 grows them. The primary use-case is OS images that ship in minimized
508 form, that on first boot are grown to the size of the underlying
509 block device or augmented with additional partitions. For example,
510 the root partition could be extended to cover the whole disk, or a
511 swap or /home partitions could be added on first boot. It can also be
512 used for systems that use an A/B update scheme but ship images with
513 just the A partition, with B added on first boot. The tool is
514 primarily intended to be run in the initrd, shortly before
515 transitioning into the host OS, but can also be run after the
516 transition took place. It automatically discovers the disk backing
517 the root file system, and should hence not require any additional
518 configuration besides the partition definition drop-ins. If no
519 configuration drop-ins are present, no action is taken.
520
521 * A new component "userdb" has been added, along with a small daemon
522 "systemd-userdb.service" and a client tool "userdbctl". The framework
523 allows defining rich user and group records in a JSON format,
524 extending on the classic "struct passwd" and "struct group"
525 structures. Various components in systemd have been updated to
526 process records in this format, including systemd-logind and
527 pam-systemd. The user records are intended to be extensible, and
528 allow setting various resource management, security and runtime
529 parameters that shall be applied to processes and sessions of the
530 user as they log in. This facility is intended to allow associating
531 such metadata directly with user/group records so that they can be
532 produced, extended and consumed in unified form. We hope that
533 eventually frameworks such as sssd will generate records this way, so
534 that for the first time resource management and various other
535 per-user settings can be configured in LDAP directories and then
536 provided to systemd (specifically to systemd-logind and pam-system)
537 to apply on login. For further details see:
538
539 https://systemd.io/USER_RECORD
540 https://systemd.io/GROUP_RECORD
541 https://systemd.io/USER_GROUP_API
542
543 * A small new service systemd-homed.service has been added, that may be
544 used to securely manage home directories with built-in encryption.
545 The complete user record data is unified with the home directory,
546 thus making home directories naturally migratable. Its primary
547 back-end is based on LUKS volumes, but fscrypt, plain directories,
548 and other storage schemes are also supported. This solves a couple of
549 problems we saw with traditional ways to manage home directories, in
550 particular when it comes to encryption. For further discussion of
551 this, see the video of Lennart's talk at AllSystemsGo! 2019:
552
553 https://media.ccc.de/v/ASG2019-164-reinventing-home-directories
554
555 For further details about the format and expectations on home
556 directories this new daemon makes, see:
557
558 https://systemd.io/HOME_DIRECTORY
559
560 * systemd-journald is now multi-instantiable. In addition to the main
561 instance systemd-journald.service there's now a template unit
562 systemd-journald@.service, with each instance defining a new named
563 log 'namespace' (whose name is specified via the instance part of the
564 unit name). A new unit file setting LogNamespace= has been added,
565 taking such a namespace name, that assigns services to the specified
566 log namespaces. As each log namespace is serviced by its own
567 independent journal daemon, this functionality may be used to improve
568 performance and increase isolation of applications, at the price of
569 losing global message ordering. Each instance of journald has a
570 separate set of configuration files, with possibly different disk
571 usage limitations and other settings.
572
573 journalctl now takes a new option --namespace= to show logs from a
574 specific log namespace. The sd-journal.h API gained
575 sd_journal_open_namespace() for opening the log stream of a specific
576 log namespace. systemd-journald also gained the ability to exit on
577 idle, which is useful in the context of log namespaces, as this means
578 log daemons for log namespaces can be activated automatically on
579 demand and will stop automatically when no longer used, minimizing
580 resource usage.
581
582 * When systemd-tmpfiles copies a file tree using the 'C' line type it
583 will now label every copied file according to the SELinux database.
584
585 * When systemd/PID 1 detects it is used in the initrd it will now boot
586 into initrd.target rather than default.target by default. This should
587 make it simpler to build initrds with systemd as for many cases the
588 only difference between a host OS image and an initrd image now is
589 the presence of the /etc/initrd-release file.
590
591 * A new kernel command line option systemd.cpu_affinity= is now
592 understood. It's equivalent to the CPUAffinity= option in
593 /etc/systemd/system.conf and allows setting the CPU mask for PID 1
594 itself and the default for all other processes.
595
596 * When systemd/PID 1 is reloaded (with systemctl daemon-reload or
597 equivalent), the SELinux database is now reloaded, ensuring that
598 sockets and other file system objects are generated taking the new
599 database into account.
600
601 * systemd/PID 1 accepts a new "systemd.show-status=error" setting, and
602 "quiet" has been changed to imply that instead of
603 "systemd.show-status=auto". In this mode, only messages about errors
604 and significant delays in boot are shown on the console.
605
606 * The sd-event.h API gained native support for the new Linux "pidfd"
607 concept. This permits watching processes using file descriptors
608 instead of PID numbers, which fixes a number of races and makes
609 process supervision more robust and efficient. All of systemd's
610 components will now use pidfds if the kernel supports it for process
611 watching, with the exception of PID 1 itself, unfortunately. We hope
612 to move PID 1 to exclusively using pidfds too eventually, but this
613 requires some more kernel work first. (Background: PID 1 watches
614 processes using waitid() with the P_ALL flag, and that does not play
615 together nicely with pidfds yet.)
616
617 * Closely related to this, the sd-event.h API gained two new calls
618 sd_event_source_send_child_signal() (for sending a signal to a
619 watched process) and sd_event_source_get_child_process_own() (for
620 marking a process so that it is killed automatically whenever the
621 event source watching it is freed).
622
623 * systemd-networkd gained support for configuring Token Bucket Filter
624 (TBF) parameters in its qdisc configuration support. Similarly,
625 support for Stochastic Fairness Queuing (SFQ), Controlled-Delay
626 Active Queue Management (CoDel), and Fair Queue (FQ) has been added.
627
628 * systemd-networkd gained support for Intermediate Functional Block
629 (IFB) network devices.
630
631 * systemd-networkd gained support for configuring multi-path IP routes,
632 using the new MultiPathRoute= setting in the [Route] section.
633
634 * systemd-networkd's DHCPv4 client has been updated to support a new
635 SendDecline= option. If enabled, duplicate address detection is done
636 after a DHCP offer is received from the server. If a conflict is
637 detected, the address is declined. The DHCPv4 client also gained
638 support for a new RouteMTUBytes= setting that allows to configure the
639 MTU size to be used for routes generated from DHCPv4 leases.
640
641 * The PrefixRoute= setting in systemd-networkd's [Address] section of
642 .network files has been deprecated, and replaced by AddPrefixRoute=,
643 with its sense inverted.
644
645 * The Gateway= setting of [Route] sections of .network files gained
646 support for a special new value "_dhcp". If set, the configured
647 static route uses the gateway host configured via DHCP.
648
649 * New User= and SuppressPrefixLength= settings have been implemented
650 for the [RoutingPolicyRule] section of .network files to configure
651 source routing based on UID ranges and prefix length, respectively.
652
653 * sd-bus gained a new API call sd_bus_message_sensitive() that marks a
654 D-Bus message object as "sensitive". Those objects are erased from
655 memory when they are freed. This concept is intended to be used for
656 messages that contain security sensitive data. A new flag
657 SD_BUS_VTABLE_SENSITIVE has been introduced as well to mark methods
658 in sd-bus vtables, causing any incoming and outgoing messages of
659 those methods to be implicitly marked as "sensitive".
660
661 * sd-bus gained a new API call sd_bus_message_dump() for dumping the
662 contents of a message (or parts thereof) to standard output for
663 debugging purposes.
664
665 * systemd-sysusers gained support for creating users with the primary
666 group named differently than the user.
667
668 * systemd-growfs (i.e. the x-systemd.growfs mount option in /etc/fstab)
669 gained support for growing XFS partitions. Previously it supported
670 only ext4 and btrfs partitions.
671
672 * The support for /etc/crypttab gained a new x-initrd.attach option. If
673 set, the specified encrypted volume is unlocked already in the
674 initrd. This concept corresponds to the x-initrd.mount option in
675 /etc/fstab.
676
677 * systemd-cryptsetup gained native support for unlocking encrypted
678 volumes utilizing PKCS#11 smartcards, i.e. for example to bind
679 encryption of volumes to YubiKeys. This is exposed in the new
680 pkcs11-uri= option in /etc/crypttab.
681
682 * The /etc/fstab support in systemd now supports two new mount options
683 x-systemd.{required,wanted}-by=, for explicitly configuring the units
684 that the specified mount shall be pulled in by, in place of
685 the usual local-fs.target/remote-fs.target.
686
687 * The https://systemd.io/ web site has been relaunched, directly
688 populated with most of the documentation included in the systemd
689 repository. systemd also acquired a new logo, thanks to Tobias
690 Bernard.
691
692 * systemd-udevd gained support for managing "alternative" network
693 interface names, as supported by new Linux kernels. For the first
694 time this permits assigning multiple (and longer!) names to a network
695 interface. systemd-udevd will now by default assign the names
696 generated via all supported naming schemes to each interface. This
697 may be further tweaked with .link files and the AlternativeName= and
698 AlternativeNamesPolicy= settings. Other components of systemd have
699 been updated to support the new alternative names wherever
700 appropriate. For example, systemd-nspawn will now generate
701 alternative interface names for the host-facing side of container
702 veth links based on the full container name without truncation.
703
704 * systemd-nspawn interface naming logic has been updated in another way
705 too: if the main interface name (i.e. as opposed to new-style
706 "alternative" names) based on the container name is truncated, a
707 simple hashing scheme is used to give different interface names to
708 multiple containers whose names all begin with the same prefix. Since
709 this changes the primary interface names pointing to containers if
710 truncation happens, the old scheme may still be requested by
711 selecting an older naming scheme, via the net.naming-scheme= kernel
712 command line option.
713
714 * PrivateUsers= in service files now works in services run by the
715 systemd --user per-user instance of the service manager.
716
717 * A new per-service sandboxing option ProtectClock= has been added that
718 locks down write access to the system clock. It takes away device
719 node access to /dev/rtc as well as the system calls that set the
720 system clock and the CAP_SYS_TIME and CAP_WAKE_ALARM capabilities.
721 Note that this option does not affect access to auxiliary services
722 that allow changing the clock, for example access to
723 systemd-timedated.
724
725 * The systemd-id128 tool gained a new "show" verb for listing or
726 resolving a number of well-known UUIDs/128bit IDs, currently mostly
727 GPT partition table types.
728
729 * The Discoverable Partitions Specification has been updated to support
730 /var and /var/tmp partition discovery. Support for this has been
731 added to systemd-gpt-auto-generator. For details see:
732
733 https://systemd.io/DISCOVERABLE_PARTITIONS
734
735 * "systemctl list-unit-files" has been updated to show a new column
736 with the suggested enablement state based on the vendor preset files
737 for the respective units.
738
739 * "systemctl" gained a new option "--with-dependencies". If specified
740 commands such as "systemctl status" or "systemctl cat" will now show
741 all specified units along with all units they depend on.
742
743 * networkctl gained support for showing per-interface logs in its
744 "status" output.
745
746 * systemd-networkd-wait-online gained support for specifying the maximum
747 operational state to wait for, and to wait for interfaces to
748 disappear.
749
750 * The [Match] section of .link and .network files now supports a new
751 option PermanentMACAddress= which may be used to check against the
752 permanent MAC address of a network device even if a randomized MAC
753 address is used.
754
755 * The [TrafficControlQueueingDiscipline] section in .network files has
756 been renamed to [NetworkEmulator] with the "NetworkEmulator" prefix
757 dropped from the individual setting names.
758
759 * Any .link and .network files that have an empty [Match] section (this
760 also includes empty and commented-out files) will now be
761 rejected. systemd-udev and systemd-networkd started warning about
762 such files in version 243.
763
764 * systemd-logind will now validate access to the operation of changing
765 the virtual terminal via a polkit action. By default, only users
766 with at least one session on a local VT are granted permission.
767
768 * When systemd sets up PAM sessions that invoked service processes
769 shall run in, the pam_setcred() API is now invoked, thus permitting
770 PAM modules to set additional credentials for the processes.
771
772 * portablectl attach/detach verbs now accept --now and --enable options
773 to combine attachment with enablement and invocation, or detachment
774 with stopping and disablement.
775
776 * UPGRADE ISSUE: a bug where some jobs were trimmed as redundant was
777 fixed, which in turn exposed bugs in unit configuration of services
778 which have Type=oneshot and should only run once, but do not have
779 RemainAfterExit=yes set. Without RemainAfterExit=yes, a one-shot
780 service may be started again after exiting successfully, for example
781 as a dependency in another transaction. Affected services included
782 some internal systemd services (most notably
783 systemd-vconsole-setup.service, which was updated to have
784 RemainAfterExit=yes), and plymouth-start.service. Please ensure that
785 plymouth has been suitably updated or patched before upgrading to
786 this systemd release. See
787 https://bugzilla.redhat.com/show_bug.cgi?id=1807771 for some
788 additional discussion.
789
790 Contributions from: AJ Bagwell, Alin Popa, Andreas Rammhold, Anita
791 Zhang, Ansgar Burchardt, Antonio Russo, Arian van Putten, Ashley Davis,
792 Balint Reczey, Bart Willems, Bastien Nocera, Benjamin Dahlhoff, Charles
793 (Chas) Williams, cheese1, Chris Down, Chris Murphy, Christian Ehrhardt,
794 Christian Göttsche, cvoinf, Daan De Meyer, Daniele Medri, Daniel Rusek,
795 Daniel Shahaf, Dann Frazier, Dan Streetman, Dariusz Gadomski, David
796 Michael, Dimitri John Ledkov, Emmanuel Bourg, Evgeny Vereshchagin,
797 ezst036, Felipe Sateler, Filipe Brandenburger, Florian Klink, Franck
798 Bui, Fran Dieguez, Frantisek Sumsal, Greg "GothAck" Miell, Guilhem
799 Lettron, Guillaume Douézan-Grard, Hans de Goede, HATAYAMA Daisuke, Iain
800 Lane, James Buren, Jan Alexander Steffens (heftig), Jérémy Rosen, Jin
801 Park, Jun'ichi Nomura, Kai Krakow, Kevin Kuehler, Kevin P. Fleming,
802 Lennart Poettering, Leonid Bloch, Leonid Evdokimov, lothrond, Luca
803 Boccassi, Lukas K, Lynn Kirby, Mario Limonciello, Mark Deneen, Matthew
804 Leeds, Michael Biebl, Michal Koutný, Michal Sekletár, Mike Auty, Mike
805 Gilbert, mtron, nabijaczleweli, Naïm Favier, Nate Jones, Norbert Lange,
806 Oliver Giles, Paul Davey, Paul Menzel, Peter Hutterer, Piotr Drąg, Rafa
807 Couto, Raphael, rhn, Robert Scheck, Rocka, Romain Naour, Ryan Attard,
808 Sascha Dewald, Shengjing Zhu, Slava Kardakov, Spencer Michaels, Sylvain
809 Plantefeve, Stanislav Angelovič, Susant Sahani, Thomas Haller, Thomas
810 Schmitt, Timo Schlüßler, Timo Wilken, Tobias Bernard, Tobias Klauser,
811 Tobias Stoeckmann, Topi Miettinen, tsia, WataruMatsuoka, Wieland
812 Hoffmann, Wilhelm Schuster, Will Fleming, xduugu, Yong Cong Sin, Yuri
813 Chornoivan, Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zeyu
814 DONG
815
816 – Warsaw, 2020-03-06
817
818 CHANGES WITH 244:
819
820 * Support for the cpuset cgroups v2 controller has been added.
821 Processes may be restricted to specific CPUs using the new
822 AllowedCPUs= setting, and to specific memory NUMA nodes using the new
823 AllowedMemoryNodes= setting.
824
825 * The signal used in restart jobs (as opposed to e.g. stop jobs) may
826 now be configured using a new RestartKillSignal= setting. This
827 allows units which signals to request termination to implement
828 different behaviour when stopping in preparation for a restart.
829
830 * "systemctl clean" may now be used also for socket, mount, and swap
831 units.
832
833 * systemd will also read configuration options from the EFI variable
834 SystemdOptions. This may be used to configure systemd behaviour when
835 modifying the kernel command line is inconvenient, but configuration
836 on disk is read too late, for example for the options related to
837 cgroup hierarchy setup. 'bootctl systemd-efi-options' may be used to
838 set the EFI variable.
839
840 * systemd will now disable printk ratelimits in early boot. This should
841 allow us to capture more logs from the early boot phase where normal
842 storage is not available and the kernel ring buffer is used for
843 logging. Configuration on the kernel command line has higher priority
844 and overrides the systemd setting.
845
846 systemd programs which log to /dev/kmsg directly use internal
847 ratelimits to prevent runaway logging. (Normally this is only used
848 during early boot, so in practice this change has very little
849 effect.)
850
851 * Unit files now support top level dropin directories of the form
852 <unit_type>.d/ (e.g. service.d/) that may be used to add configuration
853 that affects all corresponding unit files.
854
855 * systemctl gained support for 'stop --job-mode=triggering' which will
856 stop the specified unit and any units which could trigger it.
857
858 * Unit status display now includes units triggering and triggered by
859 the unit being shown.
860
861 * The RuntimeMaxSec= setting is now supported by scopes, not just
862 .service units. This is particularly useful for PAM sessions which
863 create a scope unit for the user login. systemd.runtime_max_sec=
864 setting may used with the pam_systemd module to limit the duration
865 of the PAM session, for example for time-limited logins.
866
867 * A new @pkey system call group is now defined to make it easier to
868 allow-list memory protection syscalls for containers and services
869 which need to use them.
870
871 * systemd-udevd: removed the 30s timeout for killing stale workers on
872 exit. systemd-udevd now waits for workers to finish. The hard-coded
873 exit timeout of 30s was too short for some large installations, where
874 driver initialization could be prematurely interrupted during initrd
875 processing if the root file system had been mounted and init was
876 preparing to switch root. If udevd is run without systemd and workers
877 are hanging while udevd receives an exit signal, udevd will now exit
878 when udev.event_timeout is reached for the last hanging worker. With
879 systemd, the exit timeout can additionally be configured using
880 TimeoutStopSec= in systemd-udevd.service.
881
882 * udev now provides a program (fido_id) that identifies FIDO CTAP1
883 ("U2F")/CTAP2 security tokens based on the usage declared in their
884 report and descriptor and outputs suitable environment variables.
885 This replaces the externally maintained allow lists of all known
886 security tokens that were used previously.
887
888 * Automatically generated autosuspend udev rules for allow-listed
889 devices have been imported from the Chromium OS project. This should
890 improve power saving with many more devices.
891
892 * udev gained a new "CONST{key}=value" setting that allows matching
893 against system-wide constants without forking a helper binary.
894 Currently "arch" and "virt" keys are supported.
895
896 * udev now opens CDROMs in non-exclusive mode when querying their
897 capabilities. This should fix issues where other programs trying to
898 use the CDROM cannot gain access to it, but carries a risk of
899 interfering with programs writing to the disk, if they did not open
900 the device in exclusive mode as they should.
901
902 * systemd-networkd does not create a default route for IPv4 link local
903 addressing anymore. The creation of the route was unexpected and was
904 breaking routing in various cases, but people who rely on it being
905 created implicitly will need to adjust. Such a route may be requested
906 with DefaultRouteOnDevice=yes.
907
908 Similarly, systemd-networkd will not assign a link-local IPv6 address
909 when IPv6 link-local routing is not enabled.
910
911 * Receive and transmit buffers may now be configured on links with
912 the new RxBufferSize= and TxBufferSize= settings.
913
914 * systemd-networkd may now advertise additional IPv6 routes. A new
915 [IPv6RoutePrefix] section with Route= and LifetimeSec= options is
916 now supported.
917
918 * systemd-networkd may now configure "next hop" routes using the
919 [NextHop] section and Gateway= and Id= settings.
920
921 * systemd-networkd will now retain DHCP config on restarts by default
922 (but this may be overridden using the KeepConfiguration= setting).
923 The default for SendRelease= has been changed to true.
924
925 * The DHCPv4 client now uses the OPTION_INFORMATION_REFRESH_TIME option
926 received from the server.
927
928 The client will use the received SIP server list if UseSIP=yes is
929 set.
930
931 The client may be configured to request specific options from the
932 server using a new RequestOptions= setting.
933
934 The client may be configured to send arbitrary options to the server
935 using a new SendOption= setting.
936
937 A new IPServiceType= setting has been added to configure the "IP
938 service type" value used by the client.
939
940 * The DHCPv6 client learnt a new PrefixDelegationHint= option to
941 request prefix hints in the DHCPv6 solicitation.
942
943 * The DHCPv4 server may be configured to send arbitrary options using
944 a new SendOption= setting.
945
946 * The DHCPv4 server may now be configured to emit SIP server list using
947 the new EmitSIP= and SIP= settings.
948
949 * systemd-networkd and networkctl may now renew DHCP leases on demand.
950 networkctl has a new 'networkctl renew' verb.
951
952 * systemd-networkd may now reconfigure links on demand. networkctl
953 gained two new verbs: "reload" will reload the configuration, and
954 "reconfigure DEVICE…" will reconfigure one or more devices.
955
956 * .network files may now match on SSID and BSSID of a wireless network,
957 i.e. the access point name and hardware address using the new SSID=
958 and BSSID= options. networkctl will display the current SSID and
959 BSSID for wireless links.
960
961 .network files may also match on the wireless network type using the
962 new WLANInterfaceType= option.
963
964 * systemd-networkd now includes default configuration that enables
965 link-local addressing when connected to an ad-hoc wireless network.
966
967 * systemd-networkd may configure the Traffic Control queueing
968 disciplines in the kernel using the new
969 [TrafficControlQueueingDiscipline] section and Parent=,
970 NetworkEmulatorDelaySec=, NetworkEmulatorDelayJitterSec=,
971 NetworkEmulatorPacketLimit=, NetworkEmulatorLossRate=,
972 NetworkEmulatorDuplicateRate= settings.
973
974 * systemd-tmpfiles gained a new w+ setting to append to files.
975
976 * systemd-analyze dump will now report when the memory configuration in
977 the kernel does not match what systemd has configured (usually,
978 because some external program has modified the kernel configuration
979 on its own).
980
981 * systemd-analyze gained a new --base-time= switch instructs the
982 'calendar' verb to resolve times relative to that timestamp instead
983 of the present time.
984
985 * journalctl --update-catalog now produces deterministic output (making
986 reproducible image builds easier).
987
988 * A new devicetree-overlay setting is now documented in the Boot Loader
989 Specification.
990
991 * The default value of the WatchdogSec= setting used in systemd
992 services (the ones bundled with the project itself) may be set at
993 configuration time using the -Dservice-watchdog= setting. If set to
994 empty, the watchdogs will be disabled.
995
996 * systemd-resolved validates IP addresses in certificates now when GnuTLS
997 is being used.
998
999 * libcryptsetup >= 2.0.1 is now required.
1000
1001 * A configuration option -Duser-path= may be used to override the $PATH
1002 used by the user service manager. The default is again to use the same
1003 path as the system manager.
1004
1005 * The systemd-id128 tool gained a new switch "-u" (or "--uuid") for
1006 outputting the 128bit IDs in UUID format (i.e. in the "canonical
1007 representation").
1008
1009 * Service units gained a new sandboxing option ProtectKernelLogs= which
1010 makes sure the program cannot get direct access to the kernel log
1011 buffer anymore, i.e. the syslog() system call (not to be confused
1012 with the API of the same name in libc, which is not affected), the
1013 /proc/kmsg and /dev/kmsg nodes and the CAP_SYSLOG capability are made
1014 inaccessible to the service. It's recommended to enable this setting
1015 for all services that should not be able to read from or write to the
1016 kernel log buffer, which are probably almost all.
1017
1018 Contributions from: Aaron Plattner, Alcaro, Anita Zhang, Balint Reczey,
1019 Bastien Nocera, Baybal Ni, Benjamin Bouvier, Benjamin Gilbert, Carlo
1020 Teubner, cbzxt, Chen Qi, Chris Down, Christian Rebischke, Claudio
1021 Zumbo, ClydeByrdIII, crashfistfight, Cyprien Laplace, Daniel Edgecumbe,
1022 Daniel Gorbea, Daniel Rusek, Daniel Stuart, Dan Streetman, David
1023 Pedersen, David Tardon, Dimitri John Ledkov, Dominique Martinet, Donald
1024 A. Cupp Jr, Evgeny Vereshchagin, Fabian Henneke, Filipe Brandenburger,
1025 Franck Bui, Frantisek Sumsal, Georg Müller, Hans de Goede, Haochen
1026 Tong, HATAYAMA Daisuke, Iwan Timmer, Jan Janssen, Jan Kundrát, Jan
1027 Synacek, Jan Tojnar, Jay Strict, Jérémy Rosen, Jóhann B. Guðmundsson,
1028 Jonas Jelten, Jonas Thelemann, Justin Trudell, J. Xing, Kai-Heng Feng,
1029 Kenneth D'souza, Kevin Becker, Kevin Kuehler, Lennart Poettering,
1030 Léonard Gérard, Lorenz Bauer, Luca Boccassi, Maciej Stanczew, Mario
1031 Limonciello, Marko Myllynen, Mark Stosberg, Martin Wilck, matthiasroos,
1032 Michael Biebl, Michael Olbrich, Michael Tretter, Michal Sekletar,
1033 Michal Sekletár, Michal Suchanek, Mike Gilbert, Mike Kazantsev, Nicolas
1034 Douma, nikolas, Norbert Lange, pan93412, Pascal de Bruijn, Paul Menzel,
1035 Pavel Hrdina, Peter Wu, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
1036 Renaud Métrich, Riccardo Schirone, RoadrunnerWMC, Ronan Pigott, Ryan
1037 Attard, Sebastian Wick, Serge, Siddharth Chandrasekara, Steve Ramage,
1038 Steve Traylen, Susant Sahani, Thibault Nélis, Tim Teichmann, Tom
1039 Fitzhenry, Tommy J, Torsten Hilbrich, Vito Caputo, ypf791, Yu Watanabe,
1040 Zach Smith, Zbigniew Jędrzejewski-Szmek
1041
1042 – Warsaw, 2019-11-29
1043
1044 CHANGES WITH 243:
1045
1046 * This release enables unprivileged programs (i.e. requiring neither
1047 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
1048 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
1049 kernel for the whole UNIX group range, i.e. all processes. This
1050 change should be reasonably safe, as the kernel support for it was
1051 specifically implemented to allow safe access to ICMP Echo for
1052 processes lacking any privileges. If this is not desirable, it can be
1053 disabled again by setting the parameter to "1 0".
1054
1055 * Previously, filters defined with SystemCallFilter= would have the
1056 effect that any calling of an offending system call would terminate
1057 the calling thread. This behaviour never made much sense, since
1058 killing individual threads of unsuspecting processes is likely to
1059 create more problems than it solves. With this release the default
1060 action changed from killing the thread to killing the whole
1061 process. For this to work correctly both a kernel version (>= 4.14)
1062 and a libseccomp version (>= 2.4.0) supporting this new seccomp
1063 action is required. If an older kernel or libseccomp is used the old
1064 behaviour continues to be used. This change does not affect any
1065 services that have no system call filters defined, or that use
1066 SystemCallErrorNumber= (and thus see EPERM or another error instead
1067 of being killed when calling an offending system call). Note that
1068 systemd documentation always claimed that the whole process is
1069 killed. With this change behaviour is thus adjusted to match the
1070 documentation.
1071
1072 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
1073 4194304 by default, i.e. the full 22bit range the kernel allows, up
1074 from the old 16bit range. This should improve security and
1075 robustness, as PID collisions are made less likely (though certainly
1076 still possible). There are rumours this might create compatibility
1077 problems, though at this moment no practical ones are known to
1078 us. Downstream distributions are hence advised to undo this change in
1079 their builds if they are concerned about maximum compatibility, but
1080 for everybody else we recommend leaving the value bumped. Besides
1081 improving security and robustness this should also simplify things as
1082 the maximum number of allowed concurrent tasks was previously bounded
1083 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
1084 only a single knob is left ("kernel.threads-max"). There have been
1085 concerns that usability is affected by this change because larger PID
1086 numbers are harder to type, but we believe the change from 5 digits
1087 to 7 digits doesn't hamper usability.
1088
1089 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
1090 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
1091 hierarchically set default memory protection values for a particular
1092 subtree of the unit hierarchy.
1093
1094 * Memory protection directives can now take a value of zero, allowing
1095 explicit opting out of a default value propagated by an ancestor.
1096
1097 * systemd now defaults to the "unified" cgroup hierarchy setup during
1098 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
1099 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
1100 change reflects the fact that cgroupsv2 support has matured
1101 substantially in both systemd and in the kernel, and is clearly the
1102 way forward. Downstream production distributions might want to
1103 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
1104 their builds as unfortunately the popular container managers have not
1105 caught up with the kernel API changes.
1106
1107 * Man pages are not built by default anymore (html pages were already
1108 disabled by default), to make development builds quicker. When
1109 building systemd for a full installation with documentation, meson
1110 should be called with -Dman=true and/or -Dhtml=true as appropriate.
1111 The default was changed based on the assumption that quick one-off or
1112 repeated development builds are much more common than full optimized
1113 builds for installation, and people need to pass various other
1114 options to when doing "proper" builds anyway, so the gain from making
1115 development builds quicker is bigger than the one time disruption for
1116 packagers.
1117
1118 Two scripts are created in the *build* directory to generate and
1119 preview man and html pages on demand, e.g.:
1120
1121 build/man/man systemctl
1122 build/man/html systemd.index
1123
1124 * libidn2 is used by default if both libidn2 and libidn are installed.
1125 Please use -Dlibidn=true if libidn is preferred.
1126
1127 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
1128 big-endian machines. Before, bytes were written and read in native
1129 machine order as exposed by the native libc __cpu_mask interface.
1130 Now, little-endian order is always used (CPUs 0–7 are described by
1131 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
1132 This change fixes D-Bus calls that cross endianness boundary.
1133
1134 The presentation format used for CPUAffinity= by "systemctl show" and
1135 "systemd-analyze dump" is changed to present CPU indices instead of
1136 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
1137 shown as CPUAffinity=03000000000000000000000000000… (on
1138 little-endian) or CPUAffinity=00000000000000300000000000000… (on
1139 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
1140 input format. The maximum integer that will be printed in the new
1141 format is 8191 (four digits), while the old format always used a very
1142 long number (with the length varying by architecture), so they can be
1143 unambiguously distinguished.
1144
1145 * /usr/sbin/halt.local is no longer supported. Implementation in
1146 distributions was inconsistent and it seems this functionality was
1147 very rarely used.
1148
1149 To replace this functionality, users should:
1150 - either define a new unit and make it a dependency of final.target
1151 (systemctl add-wants final.target my-halt-local.service)
1152 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
1153 and ensure that it accepts "halt", "poweroff", "reboot", and
1154 "kexec" as an argument, see the description in systemd-shutdown(8).
1155
1156 * When a [Match] section in .link or .network file is empty (contains
1157 no match patterns), a warning will be emitted. Please add any "match
1158 all" pattern instead, e.g. OriginalName=* or Name=* in case all
1159 interfaces should really be matched.
1160
1161 * A new setting NUMAPolicy= may be used to set process memory
1162 allocation policy. This setting can be specified in
1163 /etc/systemd/system.conf and hence will set the default policy for
1164 PID1. The default policy can be overridden on a per-service
1165 basis. The related setting NUMAMask= is used to specify NUMA node
1166 mask that should be associated with the selected policy.
1167
1168 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
1169 generates when processes it manages are reaching their memory limits,
1170 and will place their units in a special state, and optionally kill or
1171 stop the whole unit.
1172
1173 * The service manager will now expose bus properties for the IO
1174 resources used by units. This information is also shown in "systemctl
1175 status" now (for services that have IOAccounting=yes set). Moreover,
1176 the IO accounting data is included in the resource log message
1177 generated whenever a unit stops.
1178
1179 * Units may now configure an explicit timeout to wait for when killed
1180 with SIGABRT, for example when a service watchdog is hit. Previously,
1181 the regular TimeoutStopSec= timeout was applied in this case too —
1182 now a separate timeout may be set using TimeoutAbortSec=.
1183
1184 * Services may now send a special WATCHDOG=trigger message with
1185 sd_notify() to trigger an immediate "watchdog missed" event, and thus
1186 trigger service termination. This is useful both for testing watchdog
1187 handling, but also for defining error paths in services, that shall
1188 be handled the same way as watchdog events.
1189
1190 * There are two new per-unit settings IPIngressFilterPath= and
1191 IPEgressFilterPath= which allow configuration of a BPF program
1192 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
1193 to apply to the IP packet ingress/egress path of all processes of a
1194 unit. This is useful to allow running systemd services with BPF
1195 programs set up externally.
1196
1197 * systemctl gained a new "clean" verb for removing the state, cache,
1198 runtime or logs directories of a service while it is terminated. The
1199 new verb may also be used to remove the state maintained on disk for
1200 timer units that have Persistent= configured.
1201
1202 * During the last phase of shutdown systemd will now automatically
1203 increase the log level configured in the "kernel.printk" sysctl so
1204 that any relevant loggable events happening during late shutdown are
1205 made visible. Previously, loggable events happening so late during
1206 shutdown were generally lost if the "kernel.printk" sysctl was set to
1207 high thresholds, as regular logging daemons are terminated at that
1208 time and thus nothing is written to disk.
1209
1210 * If processes terminated during the last phase of shutdown do not exit
1211 quickly systemd will now show their names after a short time, to make
1212 debugging easier. After a longer timeout they are forcibly killed,
1213 as before.
1214
1215 * journalctl (and the other tools that display logs) will now highlight
1216 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
1217 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
1218 are now shown in blue color, to separate them visually from regular
1219 logs. References to configuration files are now turned into clickable
1220 links on terminals that support that.
1221
1222 * systemd-journald will now stop logging to /var/log/journal during
1223 shutdown when /var/ is on a separate mount, so that it can be
1224 unmounted safely during shutdown.
1225
1226 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
1227
1228 * systemd-resolved "Cache=" configuration option in resolved.conf has
1229 been extended to also accept the 'no-negative' value. Previously,
1230 only a boolean option was allowed (yes/no), having yes as the
1231 default. If this option is set to 'no-negative', negative answers are
1232 not cached while the old cache heuristics are used positive answers.
1233 The default remains unchanged.
1234
1235 * The predictable naming scheme for network devices now supports
1236 generating predictable names for "netdevsim" devices.
1237
1238 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
1239 udev property.
1240
1241 Those two changes form a new net.naming-policy-scheme= entry.
1242 Distributions which want to preserve naming stability may want to set
1243 the -Ddefault-net-naming-scheme= configuration option.
1244
1245 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
1246 interfaces natively.
1247
1248 * systemd-networkd's bridge FDB support now allows configuration of a
1249 destination address for each entry (Destination=), as well as the
1250 VXLAN VNI (VNI=), as well as an option to declare what an entry is
1251 associated with (AssociatedWith=).
1252
1253 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
1254 option for configuring the maximum number of DHCP lease requests. It
1255 also learnt a new BlackList= option for deny-listing DHCP servers (a
1256 similar setting has also been added to the IPv6 RA client), as well
1257 as a SendRelease= option for configuring whether to send a DHCP
1258 RELEASE message when terminating.
1259
1260 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
1261 separately in the [DHCPv4] and [DHCPv6] sections.
1262
1263 * systemd-networkd's DHCP support will now optionally create an
1264 implicit host route to the DNS server specified in the DHCP lease, in
1265 addition to the routes listed explicitly in the lease. This should
1266 ensure that in multi-homed systems DNS traffic leaves the systems on
1267 the interface that acquired the DNS server information even if other
1268 routes such as default routes exist. This behaviour may be turned on
1269 with the new RoutesToDNS= option.
1270
1271 * systemd-networkd's VXLAN support gained a new option
1272 GenericProtocolExtension= for enabling VXLAN Generic Protocol
1273 Extension support, as well as IPDoNotFragment= for setting the IP
1274 "Don't fragment" bit on outgoing packets. A similar option has been
1275 added to the GENEVE support.
1276
1277 * In systemd-networkd's [Route] section you may now configure
1278 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
1279 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
1280 propagation. The Type= setting now supports local, broadcast,
1281 anycast, multicast, any, xresolve routes, too.
1282
1283 * systemd-networkd's [Network] section learnt a new option
1284 DefaultRouteOnDevice= for automatically configuring a default route
1285 onto the network device.
1286
1287 * systemd-networkd's bridging support gained two new options ProxyARP=
1288 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
1289 MulticastRouter= for configuring multicast routing behaviour. A new
1290 option MulticastIGMPVersion= may be used to change bridge's multicast
1291 Internet Group Management Protocol (IGMP) version.
1292
1293 * systemd-networkd's FooOverUDP support gained the ability to configure
1294 local and peer IP addresses via Local= and Peer=. A new option
1295 PeerPort= may be used to configure the peer's IP port.
1296
1297 * systemd-networkd's TUN support gained a new setting VnetHeader= for
1298 tweaking Generic Segment Offload support.
1299
1300 * The address family for policy rules may be specified using the new
1301 Family= option in the [RoutingPolicyRule] section.
1302
1303 * networkctl gained a new "delete" command for removing virtual network
1304 devices, as well as a new "--stats" switch for showing device
1305 statistics.
1306
1307 * networkd.conf gained a new setting SpeedMeter= and
1308 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
1309 measured speed may be shown by 'networkctl status'.
1310
1311 * "networkctl status" now displays MTU and queue lengths, and more
1312 detailed information about VXLAN and bridge devices.
1313
1314 * systemd-networkd's .network and .link files gained a new Property=
1315 setting in the [Match] section, to match against devices with
1316 specific udev properties.
1317
1318 * systemd-networkd's tunnel support gained a new option
1319 AssignToLoopback= for selecting whether to use the loopback device
1320 "lo" as underlying device.
1321
1322 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
1323 been renamed to LinkLayerAddress=, and it now allows configuration of
1324 IP addresses, too.
1325
1326 * systemd-networkd's handling of the kernel's disable_ipv6 sysctl is
1327 simplified: systemd-networkd will disable the sysctl (enable IPv6) if
1328 IPv6 configuration (static or DHCPv6) was found for a given
1329 interface. It will not touch the sysctl otherwise.
1330
1331 * The order of entries is $PATH used by the user manager instance was
1332 changed to put bin/ entries before the corresponding sbin/ entries.
1333 It is recommended to not rely on this order, and only ever have one
1334 binary with a given name in the system paths under /usr.
1335
1336 * A new tool systemd-network-generator has been added that may generate
1337 .network, .netdev and .link files from IP configuration specified on
1338 the kernel command line in the format used by Dracut.
1339
1340 * The CriticalConnection= setting in .network files is now deprecated,
1341 and replaced by a new KeepConfiguration= setting which allows more
1342 detailed configuration of the IP configuration to keep in place.
1343
1344 * systemd-analyze gained a few new verbs:
1345
1346 - "systemd-analyze timestamp" parses and converts timestamps. This is
1347 similar to the existing "systemd-analyze calendar" command which
1348 does the same for recurring calendar events.
1349
1350 - "systemd-analyze timespan" parses and converts timespans (i.e.
1351 durations as opposed to points in time).
1352
1353 - "systemd-analyze condition" will parse and test ConditionXYZ=
1354 expressions.
1355
1356 - "systemd-analyze exit-status" will parse and convert exit status
1357 codes to their names and back.
1358
1359 - "systemd-analyze unit-files" will print a list of all unit
1360 file paths and unit aliases.
1361
1362 * SuccessExitStatus=, RestartPreventExitStatus=, and
1363 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
1364 is equivalent to "65"). Those exit status name mappings may be
1365 displayed with the systemd-analyze exit-status verb describe above.
1366
1367 * systemd-logind now exposes a per-session SetBrightness() bus call,
1368 which may be used to securely change the brightness of a kernel
1369 brightness device, if it belongs to the session's seat. By using this
1370 call unprivileged clients can make changes to "backlight" and "leds"
1371 devices securely with strict requirements on session membership.
1372 Desktop environments may use this to generically make brightness
1373 changes to such devices without shipping private SUID binaries or
1374 udev rules for that purpose.
1375
1376 * "udevadm info" gained a --wait-for-initialization switch to wait for
1377 a device to be initialized.
1378
1379 * systemd-hibernate-resume-generator will now look for resumeflags= on
1380 the kernel command line, which is similar to rootflags= and may be
1381 used to configure device timeout for the hibernation device.
1382
1383 * sd-event learnt a new API call sd_event_source_disable_unref() for
1384 disabling and unref'ing an event source in a single function. A
1385 related call sd_event_source_disable_unrefp() has been added for use
1386 with gcc's cleanup extension.
1387
1388 * The sd-id128.h public API gained a new definition
1389 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
1390 with printf().
1391
1392 * "busctl introspect" gained a new switch --xml-interface for dumping
1393 XML introspection data unmodified.
1394
1395 * PID 1 may now show the unit name instead of the unit description
1396 string in its status output during boot. This may be configured in
1397 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
1398 kernel command line option systemd.status_unit_format=.
1399
1400 * PID 1 now understands a new option KExecWatchdogSec= in
1401 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
1402 Previously watchdog functionality was only available for regular
1403 reboots. The new setting defaults to off, because we don't know in
1404 the general case if the watchdog will be reset after kexec (some
1405 drivers do reset it, but not all), and the new userspace might not be
1406 configured to handle the watchdog.
1407
1408 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
1409 RebootWatchdogSec= to more clearly communicate what it is about. The
1410 old name is still accepted for compatibility.
1411
1412 * The systemd.debug_shell kernel command line option now optionally
1413 takes a tty name to spawn the debug shell on, which allows a
1414 different tty to be selected than the built-in default.
1415
1416 * Service units gained a new ExecCondition= setting which will run
1417 before ExecStartPre= and either continue execution of the unit (for
1418 clean exit codes), stop execution without marking the unit failed
1419 (for exit codes 1 through 254), or stop execution and fail the unit
1420 (for exit code 255 or abnormal termination).
1421
1422 * A new service systemd-pstore.service has been added that pulls data
1423 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
1424 review.
1425
1426 * timedatectl gained new verbs for configuring per-interface NTP
1427 service configuration for systemd-timesyncd.
1428
1429 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
1430 2019. (You can set non-UTF-8 locales though, if you know their name.)
1431
1432 * If variable assignments in sysctl.d/ files are prefixed with "-" any
1433 failures to apply them are now ignored.
1434
1435 * systemd-random-seed.service now optionally credits entropy when
1436 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
1437 true for the service to enable this behaviour, but please consult the
1438 documentation first, since this comes with a couple of caveats.
1439
1440 * systemd-random-seed.service is now a synchronization point for full
1441 initialization of the kernel's entropy pool. Services that require
1442 /dev/urandom to be correctly initialized should be ordered after this
1443 service.
1444
1445 * The systemd-boot boot loader has been updated to optionally maintain
1446 a random seed file in the EFI System Partition (ESP). During the boot
1447 phase, this random seed is read and updated with a new seed
1448 cryptographically derived from it. Another derived seed is passed to
1449 the OS. The latter seed is then credited to the kernel's entropy pool
1450 very early during userspace initialization (from PID 1). This allows
1451 systems to boot up with a fully initialized kernel entropy pool from
1452 earliest boot on, and thus entirely removes all entropy pool
1453 initialization delays from systems using systemd-boot. Special care
1454 is taken to ensure different seeds are derived on system images
1455 replicated to multiple systems. "bootctl status" will show whether
1456 a seed was received from the boot loader.
1457
1458 * bootctl gained two new verbs:
1459
1460 - "bootctl random-seed" will generate the file in ESP and an EFI
1461 variable to allow a random seed to be passed to the OS as described
1462 above.
1463
1464 - "bootctl is-installed" checks whether systemd-boot is currently
1465 installed.
1466
1467 * bootctl will warn if it detects that boot entries are misconfigured
1468 (for example if the kernel image was removed without purging the
1469 bootloader entry).
1470
1471 * A new document has been added describing systemd's use and support
1472 for the kernel's entropy pool subsystem:
1473
1474 https://systemd.io/RANDOM_SEEDS
1475
1476 * When the system is hibernated the swap device to write the
1477 hibernation image to is now automatically picked from all available
1478 swap devices, preferring the swap device with the highest configured
1479 priority over all others, and picking the device with the most free
1480 space if there are multiple devices with the highest priority.
1481
1482 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
1483 option that permits selecting the timeout how long to wait for a
1484 device with an encryption key before asking for the password.
1485
1486 * IOWeight= has learnt to properly set the IO weight when using the
1487 BFQ scheduler officially found in kernels 5.0+.
1488
1489 * A new mailing list has been created for reporting of security issues:
1490 systemd-security@redhat.com. For mode details, see
1491 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
1492
1493 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
1494 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
1495 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
1496 Chiu, Chris Down, Christian Göttsche, Christian Kellner, Clinton Roy,
1497 Connor Reeder, Daniel Black, Daniel Lublin, Daniele Medri, Dan
1498 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
1499 Ray, Dimitri John Ledkov, Dominick Grift, Donald Buczek, Douglas
1500 Christman, Eric DeVolder, EtherGraf, Evgeny Vereshchagin, Feldwor,
1501 Felix Riemann, Florian Dollinger, Francesco Pennica, Franck Bui,
1502 Frantisek Sumsal, Franz Pletz, frederik, Hans de Goede, Iago López
1503 Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob
1504 Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan Pokorný, Jan
1505 Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller, Jérémy Rosen,
1506 Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
1507 Johannes Christ, Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski,
1508 Jörg Thalheim, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
1509 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
1510 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
1511 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
1512 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
1513 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
1514 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
1515 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Robert
1516 Scheck, Roberto Santalla, Ronan Pigott, root, RussianNeuroMancer,
1517 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
1518 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
1519 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Tommi Rantala,
1520 Topi Miettinen, VD-Lycos, ven, Vladimir Yerilov, Wieland Hoffmann,
1521 William A. Kennington III, William Wold, Xi Ruoyao, Yuri Chornoivan,
1522 Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
1523
1524 – Camerino, 2019-09-03
1525
1526 CHANGES WITH 242:
1527
1528 * In .link files, MACAddressPolicy=persistent (the default) is changed
1529 to cover more devices. For devices like bridges, tun, tap, bond, and
1530 similar interfaces that do not have other identifying information,
1531 the interface name is used as the basis for persistent seed for MAC
1532 and IPv4LL addresses. The way that devices that were handled
1533 previously is not changed, and this change is about covering more
1534 devices then previously by the "persistent" policy.
1535
1536 MACAddressPolicy=random may be used to force randomized MACs and
1537 IPv4LL addresses for a device if desired.
1538
1539 Hint: the log output from udev (at debug level) was enhanced to
1540 clarify what policy is followed and which attributes are used.
1541 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
1542 may be used to view this.
1543
1544 Hint: if a bridge interface is created without any slaves, and gains
1545 a slave later, then now the bridge does not inherit slave's MAC.
1546 To inherit slave's MAC, for example, create the following file:
1547 ```
1548 # /etc/systemd/network/98-bridge-inherit-mac.link
1549 [Match]
1550 Type=bridge
1551
1552 [Link]
1553 MACAddressPolicy=none
1554 ```
1555
1556 * The .device units generated by systemd-fstab-generator and other
1557 generators do not automatically pull in the corresponding .mount unit
1558 as a Wants= dependency. This means that simply plugging in the device
1559 will not cause the mount unit to be started automatically. But please
1560 note that the mount unit may be started for other reasons, in
1561 particular if it is part of local-fs.target, and any unit which
1562 (transitively) depends on local-fs.target is started.
1563
1564 * networkctl list/status/lldp now accept globbing wildcards for network
1565 interface names to match against all existing interfaces.
1566
1567 * The $PIDFILE environment variable is set to point the absolute path
1568 configured with PIDFile= for processes of that service.
1569
1570 * The fallback DNS server list was augmented with Cloudflare public DNS
1571 servers. Use `-Ddns-servers=` to set a different fallback.
1572
1573 * A new special target usb-gadget.target will be started automatically
1574 when a USB Device Controller is detected (which means that the system
1575 is a USB peripheral).
1576
1577 * A new unit setting CPUQuotaPeriodSec= assigns the time period
1578 relatively to which the CPU time quota specified by CPUQuota= is
1579 measured.
1580
1581 * A new unit setting ProtectHostname= may be used to prevent services
1582 from modifying hostname information (even if they otherwise would
1583 have privileges to do so).
1584
1585 * A new unit setting NetworkNamespacePath= may be used to specify a
1586 namespace for service or socket units through a path referring to a
1587 Linux network namespace pseudo-file.
1588
1589 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
1590 have an effect on .socket units: when used the listening socket is
1591 created within the configured network namespace instead of the host
1592 namespace.
1593
1594 * ExecStart= command lines in unit files may now be prefixed with ':'
1595 in which case environment variable substitution is
1596 disabled. (Supported for the other ExecXYZ= settings, too.)
1597
1598 * .timer units gained two new boolean settings OnClockChange= and
1599 OnTimezoneChange= which may be used to also trigger a unit when the
1600 system clock is changed or the local timezone is
1601 modified. systemd-run has been updated to make these options easily
1602 accessible from the command line for transient timers.
1603
1604 * Two new conditions for units have been added: ConditionMemory= may be
1605 used to conditionalize a unit based on installed system
1606 RAM. ConditionCPUs= may be used to conditionalize a unit based on
1607 installed CPU cores.
1608
1609 * The @default system call filter group understood by SystemCallFilter=
1610 has been updated to include the new rseq() system call introduced in
1611 kernel 4.15.
1612
1613 * A new time-set.target has been added that indicates that the system
1614 time has been set from a local source (possibly imprecise). The
1615 existing time-sync.target is stronger and indicates that the time has
1616 been synchronized with a precise external source. Services where
1617 approximate time is sufficient should use the new target.
1618
1619 * "systemctl start" (and related commands) learnt a new
1620 --show-transaction option. If specified brief information about all
1621 jobs queued because of the requested operation is shown.
1622
1623 * systemd-networkd recognizes a new operation state 'enslaved', used
1624 (instead of 'degraded' or 'carrier') for interfaces which form a
1625 bridge, bond, or similar, and an new 'degraded-carrier' operational
1626 state used for the bond or bridge master interface when one of the
1627 enslaved devices is not operational.
1628
1629 * .network files learnt the new IgnoreCarrierLoss= option for leaving
1630 networks configured even if the carrier is lost.
1631
1632 * The RequiredForOnline= setting in .network files may now specify a
1633 minimum operational state required for the interface to be considered
1634 "online" by systemd-networkd-wait-online. Related to this
1635 systemd-networkd-wait-online gained a new option --operational-state=
1636 to configure the same, and its --interface= option was updated to
1637 optionally also take an operational state specific for an interface.
1638
1639 * systemd-networkd-wait-online gained a new setting --any for waiting
1640 for only one of the requested interfaces instead of all of them.
1641
1642 * systemd-networkd now implements L2TP tunnels.
1643
1644 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
1645 may be used to cause autonomous and onlink prefixes received in IPv6
1646 Router Advertisements to be ignored.
1647
1648 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
1649 file settings may be used to tweak bridge behaviour.
1650
1651 * The new TripleSampling= option in .network files may be used to
1652 configure CAN triple sampling.
1653
1654 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
1655 used to point to private or preshared key for a WireGuard interface.
1656
1657 * /etc/crypttab now supports the same-cpu-crypt and
1658 submit-from-crypt-cpus options to tweak encryption work scheduling
1659 details.
1660
1661 * systemd-tmpfiles will now take a BSD file lock before operating on a
1662 contents of directory. This may be used to temporarily exclude
1663 directories from aging by taking the same lock (useful for example
1664 when extracting a tarball into /tmp or /var/tmp as a privileged user,
1665 which might create files with really old timestamps, which
1666 nevertheless should not be deleted). For further details, see:
1667
1668 https://systemd.io/TEMPORARY_DIRECTORIES
1669
1670 * systemd-tmpfiles' h line type gained support for the
1671 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
1672 controlling project quota inheritance.
1673
1674 * sd-boot and bootctl now implement support for an Extended Boot Loader
1675 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
1676 addition to the ESP partition mounted to /efi or /boot/efi.
1677 Configuration file fragments, kernels, initrds and other EFI images
1678 to boot will be loaded from both the ESP and XBOOTLDR partitions.
1679 The XBOOTLDR partition was previously described by the Boot Loader
1680 Specification, but implementation was missing in sd-boot. Support for
1681 this concept allows using the sd-boot boot loader in more
1682 conservative scenarios where the boot loader itself is placed in the
1683 ESP but the kernels to boot (and their metadata) in a separate
1684 partition.
1685
1686 * A system may now be booted with systemd.volatile=overlay on the
1687 kernel command line, which causes the root file system to be set up
1688 an overlayfs mount combining the root-only root directory with a
1689 writable tmpfs. In this setup, the underlying root device is not
1690 modified, and any changes are lost at reboot.
1691
1692 * Similar, systemd-nspawn can now boot containers with a volatile
1693 overlayfs root with the new --volatile=overlay switch.
1694
1695 * systemd-nspawn can now consume OCI runtime bundles using a new
1696 --oci-bundle= option. This implementation is fully usable, with most
1697 features in the specification implemented, but since this a lot of
1698 new code and functionality, this feature should most likely not
1699 be used in production yet.
1700
1701 * systemd-nspawn now supports various options described by the OCI
1702 runtime specification on the command-line and in .nspawn files:
1703 --inaccessible=/Inaccessible= may be used to mask parts of the file
1704 system tree, --console=/--pipe may be used to configure how standard
1705 input, output, and error are set up.
1706
1707 * busctl learned the `emit` verb to generate D-Bus signals.
1708
1709 * systemd-analyze cat-config may be used to gather and display
1710 configuration spread over multiple files, for example system and user
1711 presets, tmpfiles.d, sysusers.d, udev rules, etc.
1712
1713 * systemd-analyze calendar now takes an optional new parameter
1714 --iterations= which may be used to show a maximum number of iterations
1715 the specified expression will elapse next.
1716
1717 * The sd-bus C API gained support for naming method parameters in the
1718 introspection data.
1719
1720 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
1721 the reboot() system call expects.
1722
1723 * journalctl learnt a new --cursor-file= option that points to a file
1724 from which a cursor should be loaded in the beginning and to which
1725 the updated cursor should be stored at the end.
1726
1727 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
1728 detected by systemd-detect-virt (and may also be used in
1729 ConditionVirtualization=).
1730
1731 * The behaviour of systemd-logind may now be modified with environment
1732 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
1733 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
1734 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
1735 skip the relevant operation completely (when set to false), or to
1736 create a flag file in /run/systemd (when set to true), instead of
1737 actually commencing the real operation when requested. The presence
1738 of /run/systemd/reboot-to-firmware-setup,
1739 /run/systemd/reboot-to-boot-loader-menu, and
1740 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
1741 boot loader implementations to replace some steps logind performs
1742 during reboot with their own operations.
1743
1744 * systemctl can be used to request a reboot into the boot loader menu
1745 or a specific boot loader entry with the new --boot-load-menu= and
1746 --boot-loader-entry= options to a reboot command. (This requires a
1747 boot loader that supports this, for example sd-boot.)
1748
1749 * kernel-install will no longer unconditionally create the output
1750 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
1751 snippets, but will do only if the machine-specific parent directory
1752 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
1753 to create this parent directory during sd-boot installation.
1754
1755 This makes it easier to use kernel-install with plugins which support
1756 a different layout of the bootloader partitions (for example grub2).
1757
1758 * During package installation (with `ninja install`), we would create
1759 symlinks for getty@tty1.service, systemd-networkd.service,
1760 systemd-networkd.socket, systemd-resolved.service,
1761 remote-cryptsetup.target, remote-fs.target,
1762 systemd-networkd-wait-online.service, and systemd-timesyncd.service
1763 in /etc, as if `systemctl enable` was called for those units, to make
1764 the system usable immediately after installation. Now this is not
1765 done anymore, and instead calling `systemctl preset-all` is
1766 recommended after the first installation of systemd.
1767
1768 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
1769 is built on seccomp. When turned on creation of SUID/SGID files is
1770 prohibited.
1771
1772 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
1773 implied if DynamicUser= is turned on for a service. This hardens
1774 these services, so that they neither can benefit from nor create
1775 SUID/SGID executables. This is a minor compatibility breakage, given
1776 that when DynamicUser= was first introduced SUID/SGID behaviour was
1777 unaffected. However, the security benefit of these two options is
1778 substantial, and the setting is still relatively new, hence we opted
1779 to make it mandatory for services with dynamic users.
1780
1781 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
1782 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
1783 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
1784 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
1785 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
1786 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
1787 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
1788 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
1789 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
1790 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
1791 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
1792 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
1793 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1794 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
1795 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
1796 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
1797 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
1798 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1799
1800 — Warsaw, 2019-04-11
1801
1802 CHANGES WITH 241:
1803
1804 * The default locale can now be configured at compile time. Otherwise,
1805 a suitable default will be selected automatically (one of C.UTF-8,
1806 en_US.UTF-8, and C).
1807
1808 * The version string shown by systemd and other tools now includes the
1809 git commit hash when built from git. An override may be specified
1810 during compilation, which is intended to be used by distributions to
1811 include the package release information.
1812
1813 * systemd-cat can now filter standard input and standard error streams
1814 for different syslog priorities using the new --stderr-priority=
1815 option.
1816
1817 * systemd-journald and systemd-journal-remote reject entries which
1818 contain too many fields (CVE-2018-16865) and set limits on the
1819 process' command line length (CVE-2018-16864).
1820
1821 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
1822 again.
1823
1824 * A new network device NamePolicy "keep" is implemented for link files,
1825 and used by default in 99-default.link (the fallback configuration
1826 provided by systemd). With this policy, if the network device name
1827 was already set by userspace, the device will not be renamed again.
1828 This matches the naming scheme that was implemented before
1829 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
1830 is also enabled by default, even if not specified. Effectively, this
1831 means that if naming-scheme >= 240 is specified, network devices will
1832 be renamed according to the configuration, even if they have been
1833 renamed already, if "keep" is not specified as the naming policy in
1834 the .link file. The 99-default.link file provided by systemd includes
1835 "keep" for backwards compatibility, but it is recommended for user
1836 installed .link files to *not* include it.
1837
1838 The "kernel" policy, which keeps kernel names declared to be
1839 "persistent", now works again as documented.
1840
1841 * kernel-install script now optionally takes the paths to one or more
1842 initrd files, and passes them to all plugins.
1843
1844 * The mincore() system call has been dropped from the @system-service
1845 system call filter group, as it is pretty exotic and may potentially
1846 used for side-channel attacks.
1847
1848 * -fPIE is dropped from compiler and linker options. Please specify
1849 -Db_pie=true option to meson to build position-independent
1850 executables. Note that the meson option is supported since meson-0.49.
1851
1852 * The fs.protected_regular and fs.protected_fifos sysctls, which were
1853 added in Linux 4.19 to make some data spoofing attacks harder, are
1854 now enabled by default. While this will hopefully improve the
1855 security of most installations, it is technically a backwards
1856 incompatible change; to disable these sysctls again, place the
1857 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
1858
1859 fs.protected_regular = 0
1860 fs.protected_fifos = 0
1861
1862 Note that the similar hardlink and symlink protection has been
1863 enabled since v199, and may be disabled likewise.
1864
1865 * The files read from the EnvironmentFile= setting in unit files now
1866 parse backslashes inside quotes literally, matching the behaviour of
1867 POSIX shells.
1868
1869 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
1870 now automatically become NOPs when run in a chroot() environment.
1871
1872 * The tmpfiles.d/ "C" line type will now copy directory trees not only
1873 when the destination is so far missing, but also if it already exists
1874 as a directory and is empty. This is useful to cater for systems
1875 where directory trees are put together from multiple separate mount
1876 points but otherwise empty.
1877
1878 * A new function sd_bus_close_unref() (and the associated
1879 sd_bus_close_unrefp()) has been added to libsystemd, that combines
1880 sd_bus_close() and sd_bus_unref() in one.
1881
1882 * udevadm control learnt a new option for --ping for testing whether a
1883 systemd-udevd instance is running and reacting.
1884
1885 * udevadm trigger learnt a new option for --wait-daemon for waiting
1886 systemd-udevd daemon to be initialized.
1887
1888 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
1889 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
1890 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
1891 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
1892 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
1893 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
1894 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
1895 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
1896 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
1897 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
1898 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
1899 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
1900 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
1901 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
1902 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
1903 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
1904 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
1905
1906 — Berlin, 2019-02-14
1907
1908 CHANGES WITH 240:
1909
1910 * NoNewPrivileges=yes has been set for all long-running services
1911 implemented by systemd. Previously, this was problematic due to
1912 SELinux (as this would also prohibit the transition from PID1's label
1913 to the service's label). This restriction has since been lifted, but
1914 an SELinux policy update is required.
1915 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
1916
1917 * DynamicUser=yes is dropped from systemd-networkd.service,
1918 systemd-resolved.service and systemd-timesyncd.service, which was
1919 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
1920 and since v236 for systemd-timesyncd.service. The users and groups
1921 systemd-network, systemd-resolve and systemd-timesync are created
1922 by systemd-sysusers again. Distributors or system administrators
1923 may need to create these users and groups if they not exist (or need
1924 to re-enable DynamicUser= for those units) while upgrading systemd.
1925 Also, the clock file for systemd-timesyncd may need to move from
1926 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
1927
1928 * When unit files are loaded from disk, previously systemd would
1929 sometimes (depending on the unit loading order) load units from the
1930 target path of symlinks in .wants/ or .requires/ directories of other
1931 units. This meant that unit could be loaded from different paths
1932 depending on whether the unit was requested explicitly or as a
1933 dependency of another unit, not honouring the priority of directories
1934 in search path. It also meant that it was possible to successfully
1935 load and start units which are not found in the unit search path, as
1936 long as they were requested as a dependency and linked to from
1937 .wants/ or .requires/. The target paths of those symlinks are not
1938 used for loading units anymore and the unit file must be found in
1939 the search path.
1940
1941 * A new service type has been added: Type=exec. It's very similar to
1942 Type=simple but ensures the service manager will wait for both fork()
1943 and execve() of the main service binary to complete before proceeding
1944 with follow-up units. This is primarily useful so that the manager
1945 propagates any errors in the preparation phase of service execution
1946 back to the job that requested the unit to be started. For example,
1947 consider a service that has ExecStart= set to a file system binary
1948 that doesn't exist. With Type=simple starting the unit would be
1949 considered instantly successful, as only fork() has to complete
1950 successfully and the manager does not wait for execve(), and hence
1951 its failure is seen "too late". With the new Type=exec service type
1952 starting the unit will fail, as the manager will wait for the
1953 execve() and notice its failure, which is then propagated back to the
1954 start job.
1955
1956 NOTE: with the next release 241 of systemd we intend to change the
1957 systemd-run tool to default to Type=exec for transient services
1958 started by it. This should be mostly safe, but in specific corner
1959 cases might result in problems, as the systemd-run tool will then
1960 block on NSS calls (such as user name look-ups due to User=) done
1961 between the fork() and execve(), which under specific circumstances
1962 might cause problems. It is recommended to specify "-p Type=simple"
1963 explicitly in the few cases where this applies. For regular,
1964 non-transient services (i.e. those defined with unit files on disk)
1965 we will continue to default to Type=simple.
1966
1967 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
1968 userspace processes is set to 1024 (soft) and 4096
1969 (hard). Previously, systemd passed this on unmodified to all
1970 processes it forked off. With this systemd release the hard limit
1971 systemd passes on is increased to 512K, overriding the kernel's
1972 defaults and substantially increasing the number of simultaneous file
1973 descriptors unprivileged userspace processes can allocate. Note that
1974 the soft limit remains at 1024 for compatibility reasons: the
1975 traditional UNIX select() call cannot deal with file descriptors >=
1976 1024 and increasing the soft limit globally might thus result in
1977 programs unexpectedly allocating a high file descriptor and thus
1978 failing abnormally when attempting to use it with select() (of
1979 course, programs shouldn't use select() anymore, and prefer
1980 poll()/epoll, but the call unfortunately remains undeservedly popular
1981 at this time). This change reflects the fact that file descriptor
1982 handling in the Linux kernel has been optimized in more recent
1983 kernels and allocating large numbers of them should be much cheaper
1984 both in memory and in performance than it used to be. Programs that
1985 want to take benefit of the increased limit have to "opt-in" into
1986 high file descriptors explicitly by raising their soft limit. Of
1987 course, when they do that they must acknowledge that they cannot use
1988 select() anymore (and neither can any shared library they use — or
1989 any shared library used by any shared library they use and so on).
1990 Which default hard limit is most appropriate is of course hard to
1991 decide. However, given reports that ~300K file descriptors are used
1992 in real-life applications we believe 512K is sufficiently high as new
1993 default for now. Note that there are also reports that using very
1994 high hard limits (e.g. 1G) is problematic: some software allocates
1995 large arrays with one element for each potential file descriptor
1996 (Java, …) — a high hard limit thus triggers excessively large memory
1997 allocations in these applications. Hopefully, the new default of 512K
1998 is a good middle ground: higher than what real-life applications
1999 currently need, and low enough for avoid triggering excessively large
2000 allocations in problematic software. (And yes, somebody should fix
2001 Java.)
2002
2003 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
2004 to the highest possible values, as separate accounting of file
2005 descriptors is no longer necessary, as memcg tracks them correctly as
2006 part of the memory accounting anyway. Thus, from the four limits on
2007 file descriptors currently enforced (fs.file-max, fs.nr_open,
2008 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
2009 and keep only the latter two. A set of build-time options
2010 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
2011 has been added to revert this change in behaviour, which might be
2012 an option for systems that turn off memcg in the kernel.
2013
2014 * When no /etc/locale.conf file exists (and hence no locale settings
2015 are in place), systemd will now use the "C.UTF-8" locale by default,
2016 and set LANG= to it. This locale is supported by various
2017 distributions including Fedora, with clear indications that upstream
2018 glibc is going to make it available too. This locale enables UTF-8
2019 mode by default, which appears appropriate for 2018.
2020
2021 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
2022 default. This effectively switches the RFC3704 Reverse Path filtering
2023 from Strict mode to Loose mode. This is more appropriate for hosts
2024 that have multiple links with routes to the same networks (e.g.
2025 a client with a Wi-Fi and Ethernet both connected to the internet).
2026
2027 Consult the kernel documentation for details on this sysctl:
2028 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
2029
2030 * CPUAccounting=yes no longer enables the CPU controller when using
2031 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
2032 statistics are now provided independently from the CPU controller.
2033
2034 * Support for disabling a particular cgroup controller within a sub-tree
2035 has been added through the DisableControllers= directive.
2036
2037 * cgroup_no_v1=all on the kernel command line now also implies
2038 using the unified cgroup hierarchy, unless one explicitly passes
2039 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
2040
2041 * The new "MemoryMin=" unit file property may now be used to set the
2042 memory usage protection limit of processes invoked by the unit. This
2043 controls the cgroup v2 memory.min attribute. Similarly, the new
2044 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
2045 cgroup v2 io.latency cgroup property for configuring per-service I/O
2046 latency.
2047
2048 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
2049 to the cgroup v1 "devices" cgroup controller.
2050
2051 * systemd-escape now is able to combine --unescape with --template. It
2052 also learnt a new option --instance for extracting and unescaping the
2053 instance part of a unit name.
2054
2055 * sd-bus now provides the sd_bus_message_readv() which is similar to
2056 sd_bus_message_read() but takes a va_list object. The pair
2057 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
2058 has been added for configuring the default method call timeout to
2059 use. sd_bus_error_move() may be used to efficiently move the contents
2060 from one sd_bus_error structure to another, invalidating the
2061 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
2062 be used to control whether a bus connection object is automatically
2063 flushed when an sd-event loop is exited.
2064
2065 * When processing classic BSD syslog log messages, journald will now
2066 save the original time-stamp string supplied in the new
2067 SYSLOG_TIMESTAMP= journal field. This permits consumers to
2068 reconstruct the original BSD syslog message more correctly.
2069
2070 * StandardOutput=/StandardError= in service files gained support for
2071 new "append:…" parameters, for connecting STDOUT/STDERR of a service
2072 to a file, and appending to it.
2073
2074 * The signal to use as last step of killing of unit processes is now
2075 configurable. Previously it was hard-coded to SIGKILL, which may now
2076 be overridden with the new KillSignal= setting. Note that this is the
2077 signal used when regular termination (i.e. SIGTERM) does not suffice.
2078 Similarly, the signal used when aborting a program in case of a
2079 watchdog timeout may now be configured too (WatchdogSignal=).
2080
2081 * The XDG_SESSION_DESKTOP environment variable may now be configured in
2082 the pam_systemd argument line, using the new desktop= switch. This is
2083 useful to initialize it properly from a display manager without
2084 having to touch C code.
2085
2086 * Most configuration options that previously accepted percentage values
2087 now also accept permille values with the '‰' suffix (instead of '%').
2088
2089 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
2090 DNS-over-TLS.
2091
2092 * systemd-resolved's configuration file resolved.conf gained a new
2093 option ReadEtcHosts= which may be used to turn off processing and
2094 honoring /etc/hosts entries.
2095
2096 * The "--wait" switch may now be passed to "systemctl
2097 is-system-running", in which case the tool will synchronously wait
2098 until the system finished start-up.
2099
2100 * hostnamed gained a new bus call to determine the DMI product UUID.
2101
2102 * On x86-64 systemd will now prefer using the RDRAND processor
2103 instruction over /dev/urandom whenever it requires randomness that
2104 neither has to be crypto-grade nor should be reproducible. This
2105 should substantially reduce the amount of entropy systemd requests
2106 from the kernel during initialization on such systems, though not
2107 reduce it to zero. (Why not zero? systemd still needs to allocate
2108 UUIDs and such uniquely, which require high-quality randomness.)
2109
2110 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
2111 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
2112 for forcing the "Other Information" bit in IPv6 RA messages. The
2113 bonding logic gained four new options AdActorSystemPriority=,
2114 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
2115 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
2116 shuffling of flows. The tunnel logic gained a new
2117 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
2118 Deployment. The policy rule logic gained four new options IPProtocol=,
2119 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
2120 support for the MulticastToUnicast= option. networkd also gained
2121 support for configuring static IPv4 ARP or IPv6 neighbor entries.
2122
2123 * .preset files (as read by 'systemctl preset') may now be used to
2124 instantiate services.
2125
2126 * /etc/crypttab now understands the sector-size= option to configure
2127 the sector size for an encrypted partition.
2128
2129 * Key material for encrypted disks may now be placed on a formatted
2130 medium, and referenced from /etc/crypttab by the UUID of the file
2131 system, followed by "=" suffixed by the path to the key file.
2132
2133 * The "collect" udev component has been removed without replacement, as
2134 it is neither used nor maintained.
2135
2136 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
2137 LogsDirectory=, ConfigurationDirectory= settings are used in a
2138 service the executed processes will now receive a set of environment
2139 variables containing the full paths of these directories.
2140 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
2141 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
2142 are used. Note that these options may be used multiple times per
2143 service in which case the resulting paths will be concatenated and
2144 separated by colons.
2145
2146 * Predictable interface naming has been extended to cover InfiniBand
2147 NICs. They will be exposed with an "ib" prefix.
2148
2149 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
2150 which case the respective line failing is ignored.
2151
2152 * .link files may now be used to configure the equivalent to the
2153 "ethtool advertise" commands.
2154
2155 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
2156 alternative to libudev.h. Previously, the latter was just an internal
2157 wrapper around the former, but now these two APIs are exposed
2158 directly.
2159
2160 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
2161 which calculates an app-specific boot ID similar to how
2162 sd_id128_get_machine_app_specific() generates an app-specific machine
2163 ID.
2164
2165 * A new tool systemd-id128 has been added that can be used to determine
2166 and generate various 128bit IDs.
2167
2168 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
2169 and LOGO=.
2170
2171 * systemd-hibernate-resume-generator will now honor the "noresume"
2172 kernel command line option, in which case it will bypass resuming
2173 from any hibernated image.
2174
2175 * The systemd-sleep.conf configuration file gained new options
2176 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
2177 AllowHybridSleep= for prohibiting specific sleep modes even if the
2178 kernel exports them.
2179
2180 * portablectl is now officially supported and has thus moved to
2181 /usr/bin/.
2182
2183 * bootctl learnt the two new commands "set-default" and "set-oneshot"
2184 for setting the default boot loader item to boot to (either
2185 persistently or only for the next boot). This is currently only
2186 compatible with sd-boot, but may be implemented on other boot loaders
2187 too, that follow the boot loader interface. The updated interface is
2188 now documented here:
2189
2190 https://systemd.io/BOOT_LOADER_INTERFACE
2191
2192 * A new kernel command line option systemd.early_core_pattern= is now
2193 understood which may be used to influence the core_pattern PID 1
2194 installs during early boot.
2195
2196 * busctl learnt two new options -j and --json= for outputting method
2197 call replies, properties and monitoring output in JSON.
2198
2199 * journalctl's JSON output now supports simple ANSI coloring as well as
2200 a new "json-seq" mode for generating RFC7464 output.
2201
2202 * Unit files now support the %g/%G specifiers that resolve to the UNIX
2203 group/GID of the service manager runs as, similar to the existing
2204 %u/%U specifiers that resolve to the UNIX user/UID.
2205
2206 * systemd-logind learnt a new global configuration option
2207 UserStopDelaySec= that may be set in logind.conf. It specifies how
2208 long the systemd --user instance shall remain started after a user
2209 logs out. This is useful to speed up repetitive re-connections of the
2210 same user, as it means the user's service manager doesn't have to be
2211 stopped/restarted on each iteration, but can be reused between
2212 subsequent options. This setting defaults to 10s. systemd-logind also
2213 exports two new properties on its Manager D-Bus objects indicating
2214 whether the system's lid is currently closed, and whether the system
2215 is on AC power.
2216
2217 * systemd gained support for a generic boot counting logic, which
2218 generically permits automatic reverting to older boot loader entries
2219 if newer updated ones don't work. The boot loader side is implemented
2220 in sd-boot, but is kept open for other boot loaders too. For details
2221 see:
2222
2223 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
2224
2225 * The SuccessAction=/FailureAction= unit file settings now learnt two
2226 new parameters: "exit" and "exit-force", which result in immediate
2227 exiting of the service manager, and are only useful in systemd --user
2228 and container environments.
2229
2230 * Unit files gained support for a pair of options
2231 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
2232 exit status to use as service manager exit status when
2233 SuccessAction=/FailureAction= is set to exit or exit-force.
2234
2235 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
2236 options may now be used to configure the log rate limiting applied by
2237 journald per-service.
2238
2239 * systemd-analyze gained a new verb "timespan" for parsing and
2240 normalizing time span values (i.e. strings like "5min 7s 8us").
2241
2242 * systemd-analyze also gained a new verb "security" for analyzing the
2243 security and sand-boxing settings of services in order to determine an
2244 "exposure level" for them, indicating whether a service would benefit
2245 from more sand-boxing options turned on for them.
2246
2247 * "systemd-analyze syscall-filter" will now also show system calls
2248 supported by the local kernel but not included in any of the defined
2249 groups.
2250
2251 * .nspawn files now understand the Ephemeral= setting, matching the
2252 --ephemeral command line switch.
2253
2254 * sd-event gained the new APIs sd_event_source_get_floating() and
2255 sd_event_source_set_floating() for controlling whether a specific
2256 event source is "floating", i.e. destroyed along with the even loop
2257 object itself.
2258
2259 * Unit objects on D-Bus gained a new "Refs" property that lists all
2260 clients that currently have a reference on the unit (to ensure it is
2261 not unloaded).
2262
2263 * The JoinControllers= option in system.conf is no longer supported, as
2264 it didn't work correctly, is hard to support properly, is legacy (as
2265 the concept only exists on cgroup v1) and apparently wasn't used.
2266
2267 * Journal messages that are generated whenever a unit enters the failed
2268 state are now tagged with a unique MESSAGE_ID. Similarly, messages
2269 generated whenever a service process exits are now made recognizable,
2270 too. A tagged message is also emitted whenever a unit enters the
2271 "dead" state on success.
2272
2273 * systemd-run gained a new switch --working-directory= for configuring
2274 the working directory of the service to start. A shortcut -d is
2275 equivalent, setting the working directory of the service to the
2276 current working directory of the invoking program. The new --shell
2277 (or just -S) option has been added for invoking the $SHELL of the
2278 caller as a service, and implies --pty --same-dir --wait --collect
2279 --service-type=exec. Or in other words, "systemd-run -S" is now the
2280 quickest way to quickly get an interactive in a fully clean and
2281 well-defined system service context.
2282
2283 * machinectl gained a new verb "import-fs" for importing an OS tree
2284 from a directory. Moreover, when a directory or tarball is imported
2285 and single top-level directory found with the OS itself below the OS
2286 tree is automatically mangled and moved one level up.
2287
2288 * systemd-importd will no longer set up an implicit btrfs loop-back
2289 file system on /var/lib/machines. If one is already set up, it will
2290 continue to be used.
2291
2292 * A new generator "systemd-run-generator" has been added. It will
2293 synthesize a unit from one or more program command lines included in
2294 the kernel command line. This is very useful in container managers
2295 for example:
2296
2297 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
2298
2299 This will run "systemd-nspawn" on an image, invoke the specified
2300 command line and immediately shut down the container again, returning
2301 the command line's exit code.
2302
2303 * The block device locking logic is now documented:
2304
2305 https://systemd.io/BLOCK_DEVICE_LOCKING
2306
2307 * loginctl and machinectl now optionally output the various tables in
2308 JSON using the --output= switch. It is our intention to add similar
2309 support to systemctl and all other commands.
2310
2311 * udevadm's query and trigger verb now optionally take a .device unit
2312 name as argument.
2313
2314 * systemd-udevd's network naming logic now understands a new
2315 net.naming-scheme= kernel command line switch, which may be used to
2316 pick a specific version of the naming scheme. This helps stabilizing
2317 interface names even as systemd/udev are updated and the naming logic
2318 is improved.
2319
2320 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
2321 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
2322 initialize one to all 0xFF.
2323
2324 * After loading the SELinux policy systemd will now recursively relabel
2325 all files and directories listed in
2326 /run/systemd/relabel-extra.d/*.relabel (which should be simple
2327 newline separated lists of paths) in addition to the ones it already
2328 implicitly relabels in /run, /dev and /sys. After the relabelling is
2329 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
2330 removed. This is useful to permit initrds (i.e. code running before
2331 the SELinux policy is in effect) to generate files in the host
2332 filesystem safely and ensure that the correct label is applied during
2333 the transition to the host OS.
2334
2335 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
2336 mknod() handling in user namespaces. Previously mknod() would always
2337 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
2338 but device nodes generated that way cannot be opened, and attempts to
2339 open them result in EPERM. This breaks the "graceful fallback" logic
2340 in systemd's PrivateDevices= sand-boxing option. This option is
2341 implemented defensively, so that when systemd detects it runs in a
2342 restricted environment (such as a user namespace, or an environment
2343 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
2344 where device nodes cannot be created the effect of PrivateDevices= is
2345 bypassed (following the logic that 2nd-level sand-boxing is not
2346 essential if the system systemd runs in is itself already sand-boxed
2347 as a whole). This logic breaks with 4.18 in container managers where
2348 user namespacing is used: suddenly PrivateDevices= succeeds setting
2349 up a private /dev/ file system containing devices nodes — but when
2350 these are opened they don't work.
2351
2352 At this point it is recommended that container managers utilizing
2353 user namespaces that intend to run systemd in the payload explicitly
2354 block mknod() with seccomp or similar, so that the graceful fallback
2355 logic works again.
2356
2357 We are very sorry for the breakage and the requirement to change
2358 container configurations for newer kernels. It's purely caused by an
2359 incompatible kernel change. The relevant kernel developers have been
2360 notified about this userspace breakage quickly, but they chose to
2361 ignore it.
2362
2363 * PermissionsStartOnly= setting is deprecated (but is still supported
2364 for backwards compatibility). The same functionality is provided by
2365 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
2366 commands.
2367
2368 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
2369 pam_systemd anymore.
2370
2371 * The naming scheme for network devices was changed to always rename
2372 devices, even if they were already renamed by userspace. The "kernel"
2373 policy was changed to only apply as a fallback, if no other naming
2374 policy took effect.
2375
2376 * The requirements to build systemd is bumped to meson-0.46 and
2377 python-3.5.
2378
2379 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
2380 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
2381 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
2382 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
2383 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
2384 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
2385 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
2386 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
2387 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
2388 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
2389 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
2390 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
2391 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
2392 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
2393 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
2394 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
2395 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
2396 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
2397 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
2398 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
2399 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
2400 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
2401 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
2402 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
2403 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
2404 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
2405 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
2406 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
2407 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
2408 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
2409 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
2410 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
2411 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
2412 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
2413 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
2414 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
2415 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
2416 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
2417 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
2418 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
2419 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
2420 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
2421 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
2422 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
2423 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
2424
2425 — Warsaw, 2018-12-21
2426
2427 CHANGES WITH 239:
2428
2429 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
2430 builtin will name network interfaces differently than in previous
2431 versions for virtual network interfaces created with SR-IOV and NPAR
2432 and for devices where the PCI network controller device does not have
2433 a slot number associated.
2434
2435 SR-IOV virtual devices are now named based on the name of the parent
2436 interface, with a suffix of "v<N>", where <N> is the virtual device
2437 number. Previously those virtual devices were named as if completely
2438 independent.
2439
2440 The ninth and later NPAR virtual devices will be named following the
2441 scheme used for the first eight NPAR partitions. Previously those
2442 devices were not renamed and the kernel default (eth<n>) was used.
2443
2444 "net_id" will also generate names for PCI devices where the PCI
2445 network controller device does not have an associated slot number
2446 itself, but one of its parents does. Previously those devices were
2447 not renamed and the kernel default (eth<n>) was used.
2448
2449 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
2450 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
2451 the unit. So, it is expected that the default behavior of
2452 systemd-logind is not changed. However, if distribution packagers or
2453 administrators disabled or modified IPAddressDeny= setting by a
2454 drop-in config file, then it may be necessary to update the file to
2455 re-enable AF_INET and AF_INET6 to support network user name services,
2456 e.g. NIS.
2457
2458 * When the RestrictNamespaces= unit property is specified multiple
2459 times, then the specified types are merged now. Previously, only the
2460 last assignment was used. So, if distribution packagers or
2461 administrators modified the setting by a drop-in config file, then it
2462 may be necessary to update the file.
2463
2464 * When OnFailure= is used in combination with Restart= on a service
2465 unit, then the specified units will no longer be triggered on
2466 failures that result in restarting. Previously, the specified units
2467 would be activated each time the unit failed, even when the unit was
2468 going to be restarted automatically. This behaviour contradicted the
2469 documentation. With this release the code is adjusted to match the
2470 documentation.
2471
2472 * systemd-tmpfiles will now print a notice whenever it encounters
2473 tmpfiles.d/ lines referencing the /var/run/ directory. It will
2474 recommend reworking them to use the /run/ directory instead (for
2475 which /var/run/ is simply a symlinked compatibility alias). This way
2476 systemd-tmpfiles can properly detect line conflicts and merge lines
2477 referencing the same file by two paths, without having to access
2478 them.
2479
2480 * systemctl disable/unmask/preset/preset-all cannot be used with
2481 --runtime. Previously this was allowed, but resulted in unintuitive
2482 behaviour that wasn't useful. systemctl disable/unmask will now undo
2483 both runtime and persistent enablement/masking, i.e. it will remove
2484 any relevant symlinks both in /run and /etc.
2485
2486 * Note that all long-running system services shipped with systemd will
2487 now default to a system call allow list (rather than a deny list, as
2488 before). In particular, systemd-udevd will now enforce one too. For
2489 most cases this should be safe, however downstream distributions
2490 which disabled sandboxing of systemd-udevd (specifically the
2491 MountFlags= setting), might want to disable this security feature
2492 too, as the default allow-listing will prohibit all mount, swap,
2493 reboot and clock changing operations from udev rules.
2494
2495 * sd-boot acquired new loader configuration settings to optionally turn
2496 off Windows and MacOS boot partition discovery as well as
2497 reboot-into-firmware menu items. It is also able to pick a better
2498 screen resolution for HiDPI systems, and now provides loader
2499 configuration settings to change the resolution explicitly.
2500
2501 * systemd-resolved now supports DNS-over-TLS. It's still
2502 turned off by default, use DNSOverTLS=opportunistic to turn it on in
2503 resolved.conf. We intend to make this the default as soon as couple
2504 of additional techniques for optimizing the initial latency caused by
2505 establishing a TLS/TCP connection are implemented.
2506
2507 * systemd-resolved.service and systemd-networkd.service now set
2508 DynamicUser=yes. The users systemd-resolve and systemd-network are
2509 not created by systemd-sysusers anymore.
2510
2511 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
2512 that embed a network facing module into any process using getpwuid()
2513 or related call: the dynamic allocation of the user ID for
2514 systemd-resolved.service means the service manager has to check NSS
2515 if the user name is already taken when forking off the service. Since
2516 the user in the common case won't be defined in /etc/passwd the
2517 lookup is likely to trigger nss-ldap which in turn might use NSS to
2518 ask systemd-resolved for hostname lookups. This will hence result in
2519 a deadlock: a user name lookup in order to start
2520 systemd-resolved.service will result in a hostname lookup for which
2521 systemd-resolved.service needs to be started already. There are
2522 multiple ways to work around this problem: pre-allocate the
2523 "systemd-resolve" user on such systems, so that nss-ldap won't be
2524 triggered; or use a different NSS package that doesn't do networking
2525 in-process but provides a local asynchronous name cache; or configure
2526 the NSS package to avoid lookups for UIDs in the range `pkg-config
2527 systemd --variable=dynamicuidmin` … `pkg-config systemd
2528 --variable=dynamicuidmax`, so that it does not consider itself
2529 authoritative for the same UID range systemd allocates dynamic users
2530 from.
2531
2532 * The systemd-resolve tool has been renamed to resolvectl (it also
2533 remains available under the old name, for compatibility), and its
2534 interface is now verb-based, similar in style to the other <xyz>ctl
2535 tools, such as systemctl or loginctl.
2536
2537 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
2538 compatibility. It may be symlinked under the 'resolvconf' name, in
2539 which case it will take arguments and input compatible with the
2540 Debian and FreeBSD resolvconf tool.
2541
2542 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
2543 where the system initially suspends, and after a timeout resumes and
2544 hibernates again.
2545
2546 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
2547 set the client will only send a DUID as client identifier.
2548
2549 * The nss-systemd glibc NSS module will now enumerate dynamic users and
2550 groups in effect. Previously, it could resolve UIDs/GIDs to user
2551 names/groups and vice versa, but did not support enumeration.
2552
2553 * journald's Compress= configuration setting now optionally accepts a
2554 byte threshold value. All journal objects larger than this threshold
2555 will be compressed, smaller ones will not. Previously this threshold
2556 was not configurable and set to 512.
2557
2558 * A new system.conf setting NoNewPrivileges= is now available which may
2559 be used to turn off acquisition of new privileges system-wide
2560 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
2561 for all its children). Note that turning this option on means setuid
2562 binaries and file system capabilities lose their special powers.
2563 While turning on this option is a big step towards a more secure
2564 system, doing so is likely to break numerous pre-existing UNIX tools,
2565 in particular su and sudo.
2566
2567 * A new service systemd-time-sync-wait.service has been added. If
2568 enabled it will delay the time-sync.target unit at boot until time
2569 synchronization has been received from the network. This
2570 functionality is useful on systems lacking a local RTC or where it is
2571 acceptable that the boot process shall be delayed by external network
2572 services.
2573
2574 * When hibernating, systemd will now inform the kernel of the image
2575 write offset, on kernels new enough to support this. This means swap
2576 files should work for hibernation now.
2577
2578 * When loading unit files, systemd will now look for drop-in unit files
2579 extensions in additional places. Previously, for a unit file name
2580 "foo-bar-baz.service" it would look for dropin files in
2581 "foo-bar-baz.service.d/*.conf". Now, it will also look in
2582 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
2583 service name truncated after all inner dashes. This scheme allows
2584 writing drop-ins easily that apply to a whole set of unit files at
2585 once. It's particularly useful for mount and slice units (as their
2586 naming is prefix based), but is also useful for service and other
2587 units, for packages that install multiple unit files at once,
2588 following a strict naming regime of beginning the unit file name with
2589 the package's name. Two new specifiers are now supported in unit
2590 files to match this: %j and %J are replaced by the part of the unit
2591 name following the last dash.
2592
2593 * Unit files and other configuration files that support specifier
2594 expansion now understand another three new specifiers: %T and %V will
2595 resolve to /tmp and /var/tmp respectively, or whatever temporary
2596 directory has been set for the calling user. %E will expand to either
2597 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
2598
2599 * The ExecStart= lines of unit files are no longer required to
2600 reference absolute paths. If non-absolute paths are specified the
2601 specified binary name is searched within the service manager's
2602 built-in $PATH, which may be queried with 'systemd-path
2603 search-binaries-default'. It's generally recommended to continue to
2604 use absolute paths for all binaries specified in unit files.
2605
2606 * Units gained a new load state "bad-setting", which is used when a
2607 unit file was loaded, but contained fatal errors which prevent it
2608 from being started (for example, a service unit has been defined
2609 lacking both ExecStart= and ExecStop= lines).
2610
2611 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
2612 support alternative debuggers, for example lldb. The old name
2613 continues to be available however, for compatibility reasons. Use the
2614 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
2615 to pick an alternative debugger instead of the default gdb.
2616
2617 * systemctl and the other tools will now output escape sequences that
2618 generate proper clickable hyperlinks in various terminal emulators
2619 where useful (for example, in the "systemctl status" output you can
2620 now click on the unit file name to quickly open it in the
2621 editor/viewer of your choice). Note that not all terminal emulators
2622 support this functionality yet, but many do. Unfortunately, the
2623 "less" pager doesn't support this yet, hence this functionality is
2624 currently automatically turned off when a pager is started (which
2625 happens quite often due to auto-paging). We hope to remove this
2626 limitation as soon as "less" learns these escape sequences. This new
2627 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
2628 environment variable. For details on these escape sequences see:
2629 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
2630
2631 * networkd's .network files now support a new IPv6MTUBytes= option for
2632 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
2633 option in the [Route] section to configure the MTU to use for
2634 specific routes. It also gained support for configuration of the DHCP
2635 "UserClass" option through the new UserClass= setting. It gained
2636 three new options in the new [CAN] section for configuring CAN
2637 networks. The MULTICAST and ALLMULTI interface flags may now be
2638 controlled explicitly with the new Multicast= and AllMulticast=
2639 settings.
2640
2641 * networkd will now automatically make use of the kernel's route
2642 expiration feature, if it is available.
2643
2644 * udevd's .link files now support setting the number of receive and
2645 transmit channels, using the RxChannels=, TxChannels=,
2646 OtherChannels=, CombinedChannels= settings.
2647
2648 * Support for UDPSegmentationOffload= has been removed, given its
2649 limited support in hardware, and waning software support.
2650
2651 * networkd's .netdev files now support creating "netdevsim" interfaces.
2652
2653 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
2654 to query the unit belonging to a specific kernel control group.
2655
2656 * systemd-analyze gained a new verb "cat-config", which may be used to
2657 dump the contents of any configuration file, with all its matching
2658 drop-in files added in, and honouring the usual search and masking
2659 logic applied to systemd configuration files. For example use
2660 "systemd-analyze cat-config systemd/system.conf" to get the complete
2661 system configuration file of systemd how it would be loaded by PID 1
2662 itself. Similar to this, various tools such as systemd-tmpfiles or
2663 systemd-sysusers, gained a new option "--cat-config", which does the
2664 corresponding operation for their own configuration settings. For
2665 example, "systemd-tmpfiles --cat-config" will now output the full
2666 list of tmpfiles.d/ lines in place.
2667
2668 * timedatectl gained three new verbs: "show" shows bus properties of
2669 systemd-timedated, "timesync-status" shows the current NTP
2670 synchronization state of systemd-timesyncd, and "show-timesync"
2671 shows bus properties of systemd-timesyncd.
2672
2673 * systemd-timesyncd gained a bus interface on which it exposes details
2674 about its state.
2675
2676 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
2677 understood by systemd-timedated. It takes a colon-separated list of
2678 unit names of NTP client services. The list is used by
2679 "timedatectl set-ntp".
2680
2681 * systemd-nspawn gained a new --rlimit= switch for setting initial
2682 resource limits for the container payload. There's a new switch
2683 --hostname= to explicitly override the container's hostname. A new
2684 --no-new-privileges= switch may be used to control the
2685 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
2686 --oom-score-adjust= switch controls the OOM scoring adjustment value
2687 for the payload. The new --cpu-affinity= switch controls the CPU
2688 affinity of the container payload. The new --resolv-conf= switch
2689 allows more detailed control of /etc/resolv.conf handling of the
2690 container. Similarly, the new --timezone= switch allows more detailed
2691 control of /etc/localtime handling of the container.
2692
2693 * systemd-detect-virt gained a new --list switch, which will print a
2694 list of all currently known VM and container environments.
2695
2696 * Support for "Portable Services" has been added, see
2697 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
2698 experimental, but this is expected to change soon. Reflecting this
2699 experimental state, the "portablectl" binary is not installed into
2700 /usr/bin yet. The binary has to be called with the full path
2701 /usr/lib/systemd/portablectl instead.
2702
2703 * journalctl's and systemctl's -o switch now knows a new log output
2704 mode "with-unit". The output it generates is very similar to the
2705 regular "short" mode, but displays the unit name instead of the
2706 syslog tag for each log line. Also, the date is shown with timezone
2707 information. This mode is probably more useful than the classic
2708 "short" output mode for most purposes, except where pixel-perfect
2709 compatibility with classic /var/log/messages formatting is required.
2710
2711 * A new --dump-bus-properties switch has been added to the systemd
2712 binary, which may be used to dump all supported D-Bus properties.
2713 (Options which are still supported, but are deprecated, are *not*
2714 shown.)
2715
2716 * sd-bus gained a set of new calls:
2717 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
2718 enable/disable the "floating" state of a bus slot object,
2719 i.e. whether the slot object pins the bus it is allocated for into
2720 memory or if the bus slot object gets disconnected when the bus goes
2721 away. sd_bus_open_with_description(),
2722 sd_bus_open_user_with_description(),
2723 sd_bus_open_system_with_description() may be used to allocate bus
2724 objects and set their description string already during allocation.
2725
2726 * sd-event gained support for watching inotify events from the event
2727 loop, in an efficient way, sharing inotify handles between multiple
2728 users. For this a new function sd_event_add_inotify() has been added.
2729
2730 * sd-event and sd-bus gained support for calling special user-supplied
2731 destructor functions for userdata pointers associated with
2732 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
2733 functions sd_bus_slot_set_destroy_callback,
2734 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
2735 sd_bus_track_get_destroy_callback,
2736 sd_event_source_set_destroy_callback,
2737 sd_event_source_get_destroy_callback have been added.
2738
2739 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
2740
2741 * PID 1 will now automatically reschedule .timer units whenever the
2742 local timezone changes. (They previously got rescheduled
2743 automatically when the system clock changed.)
2744
2745 * New documentation has been added to document cgroups delegation,
2746 portable services and the various code quality tools we have set up:
2747
2748 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
2749 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
2750 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
2751
2752 * The Boot Loader Specification has been added to the source tree.
2753
2754 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
2755
2756 While moving it into our source tree we have updated it and further
2757 changes are now accepted through the usual github PR workflow.
2758
2759 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
2760 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
2761 earlier PAM modules. The data in these fields is used to initialize
2762 the session scope's resource properties. Thus external PAM modules
2763 may now configure per-session limits, for example sourced from
2764 external user databases.
2765
2766 * socket units with Accept=yes will now maintain a "refused" counter in
2767 addition to the existing "accepted" counter, counting connections
2768 refused due to the enforced limits.
2769
2770 * The "systemd-path search-binaries-default" command may now be use to
2771 query the default, built-in $PATH PID 1 will pass to the services it
2772 manages.
2773
2774 * A new unit file setting PrivateMounts= has been added. It's a boolean
2775 option. If enabled the unit's processes are invoked in their own file
2776 system namespace. Note that this behaviour is also implied if any
2777 other file system namespacing options (such as PrivateTmp=,
2778 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
2779 primarily useful for services that do not use any of the other file
2780 system namespacing options. One such service is systemd-udevd.service
2781 where this is now used by default.
2782
2783 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
2784 when the system is booted in UEFI "secure mode".
2785
2786 * A new unit "system-update-pre.target" is added, which defines an
2787 optional synchronization point for offline system updates, as
2788 implemented by the pre-existing "system-update.target" unit. It
2789 allows ordering services before the service that executes the actual
2790 update process in a generic way.
2791
2792 * Systemd now emits warnings whenever .include syntax is used.
2793
2794 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
2795 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
2796 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
2797 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
2798 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
2799 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
2800 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
2801 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
2802 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
2803 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
2804 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
2805 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
2806 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
2807 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
2808 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
2809 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
2810 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
2811 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
2812 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
2813 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
2814 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
2815 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
2816 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
2817 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
2818 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
2819 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
2820 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
2821 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
2822 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2823
2824 — Berlin, 2018-06-22
2825
2826 CHANGES WITH 238:
2827
2828 * The MemoryAccounting= unit property now defaults to on. After
2829 discussions with the upstream control group maintainers we learnt
2830 that the negative impact of cgroup memory accounting on current
2831 kernels is finally relatively minimal, so that it should be safe to
2832 enable this by default without affecting system performance. Besides
2833 memory accounting only task accounting is turned on by default, all
2834 other forms of resource accounting (CPU, IO, IP) remain off for now,
2835 because it's not clear yet that their impact is small enough to move
2836 from opt-in to opt-out. We recommend downstreams to leave memory
2837 accounting on by default if kernel 4.14 or higher is primarily
2838 used. On very resource constrained systems or when support for old
2839 kernels is a necessity, -Dmemory-accounting-default=false can be used
2840 to revert this change.
2841
2842 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
2843 %udev_rules_update) and the journal catalog (%journal_catalog_update)
2844 from the upgrade scriptlets of individual packages now do nothing.
2845 Transfiletriggers have been added which will perform those updates
2846 once at the end of the transaction.
2847
2848 Similar transfiletriggers have been added to execute any sysctl.d
2849 and binfmt.d rules. Thus, it should be unnecessary to provide any
2850 scriptlets to execute this configuration from package installation
2851 scripts.
2852
2853 * systemd-sysusers gained a mode where the configuration to execute is
2854 specified on the command line, but this configuration is not executed
2855 directly, but instead it is merged with the configuration on disk,
2856 and the result is executed. This is useful for package installation
2857 scripts which want to create the user before installing any files on
2858 disk (in case some of those files are owned by that user), while
2859 still allowing local admin overrides.
2860
2861 This functionality is exposed to rpm scriptlets through a new
2862 %sysusers_create_package macro. Old %sysusers_create and
2863 %sysusers_create_inline macros are deprecated.
2864
2865 A transfiletrigger for sysusers.d configuration is now installed,
2866 which means that it should be unnecessary to call systemd-sysusers from
2867 package installation scripts, unless the package installs any files
2868 owned by those newly-created users, in which case
2869 %sysusers_create_package should be used.
2870
2871 * Analogous change has been done for systemd-tmpfiles: it gained a mode
2872 where the command-line configuration is merged with the configuration
2873 on disk. This is exposed as the new %tmpfiles_create_package macro,
2874 and %tmpfiles_create is deprecated. A transfiletrigger is installed
2875 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
2876 from package installation scripts.
2877
2878 * sysusers.d configuration for a user may now also specify the group
2879 number, in addition to the user number ("u username 123:456"), or
2880 without the user number ("u username -:456").
2881
2882 * Configution items for systemd-sysusers can now be specified as
2883 positional arguments when the new --inline switch is used.
2884
2885 * The login shell of users created through sysusers.d may now be
2886 specified (previously, it was always /bin/sh for root and
2887 /sbin/nologin for other users).
2888
2889 * systemd-analyze gained a new --global switch to look at global user
2890 configuration. It also gained a unit-paths verb to list the unit load
2891 paths that are compiled into systemd (which can be used with
2892 --systemd, --user, or --global).
2893
2894 * udevadm trigger gained a new --settle/-w option to wait for any
2895 triggered events to finish (but just those, and not any other events
2896 which are triggered meanwhile).
2897
2898 * The action that systemd-logind takes when the lid is closed and the
2899 machine is connected to external power can now be configured using
2900 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
2901 was determined by HandleLidSwitch=, and, for backwards compatibility,
2902 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
2903
2904 * journalctl will periodically call sd_journal_process() to make it
2905 resilient against inotify queue overruns when journal files are
2906 rotated very quickly.
2907
2908 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
2909 sd_bus_get_n_queued_write — may be used to check the number of
2910 pending bus messages.
2911
2912 * systemd gained a new
2913 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
2914 which can be used to migrate foreign processes to scope and service
2915 units. The primary user for this new API is systemd itself: the
2916 systemd --user instance uses this call of the systemd --system
2917 instance to migrate processes if it itself gets the request to
2918 migrate processes and the kernel refuses this due to access
2919 restrictions. Thanks to this "systemd-run --scope --user …" works
2920 again in pure cgroup v2 environments when invoked from the user
2921 session scope.
2922
2923 * A new TemporaryFileSystem= setting can be used to mask out part of
2924 the real file system tree with tmpfs mounts. This may be combined
2925 with BindPaths= and BindReadOnlyPaths= to hide files or directories
2926 not relevant to the unit, while still allowing some paths lower in
2927 the tree to be accessed.
2928
2929 ProtectHome=tmpfs may now be used to hide user home and runtime
2930 directories from units, in a way that is mostly equivalent to
2931 "TemporaryFileSystem=/home /run/user /root".
2932
2933 * Non-service units are now started with KeyringMode=shared by default.
2934 This means that mount and swapon and other mount tools have access
2935 to keys in the main keyring.
2936
2937 * /sys/fs/bpf is now mounted automatically.
2938
2939 * QNX virtualization is now detected by systemd-detect-virt and may
2940 be used in ConditionVirtualization=.
2941
2942 * IPAccounting= may now be enabled also for slice units.
2943
2944 * A new -Dsplit-bin= build configuration switch may be used to specify
2945 whether bin and sbin directories are merged, or if they should be
2946 included separately in $PATH and various listings of executable
2947 directories. The build configuration scripts will try to autodetect
2948 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
2949 system, but distributions are encouraged to configure this
2950 explicitly.
2951
2952 * A new -Dok-color= build configuration switch may be used to change
2953 the colour of "OK" status messages.
2954
2955 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
2956 PrivateNetwork=yes was buggy in previous versions of systemd. This
2957 means that after the upgrade and daemon-reexec, any such units must
2958 be restarted.
2959
2960 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
2961 will not exclude read-only files owned by root from cleanup.
2962
2963 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
2964 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
2965 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
2966 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
2967 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
2968 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
2969 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
2970 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
2971 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
2972 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
2973 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
2974 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
2975 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2976 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
2977 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
2978 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
2979
2980 — Warsaw, 2018-03-05
2981
2982 CHANGES WITH 237:
2983
2984 * Some keyboards come with a zoom see-saw or rocker which until now got
2985 mapped to the Linux "zoomin/out" keys in hwdb. However, these
2986 keycodes are not recognized by any major desktop. They now produce
2987 Up/Down key events so that they can be used for scrolling.
2988
2989 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
2990 slightly: previously, if an argument was specified for lines of this
2991 type (i.e. the right-most column was set) this string was appended to
2992 existing files each time systemd-tmpfiles was run. This behaviour was
2993 different from what the documentation said, and not particularly
2994 useful, as repeated systemd-tmpfiles invocations would not be
2995 idempotent and grow such files without bounds. With this release
2996 behaviour has been altered to match what the documentation says:
2997 lines of this type only have an effect if the indicated files don't
2998 exist yet, and only then the argument string is written to the file.
2999
3000 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
3001 systemd-tmpfiles behaviour: previously, read-only files owned by root
3002 were always excluded from the file "aging" algorithm (i.e. the
3003 automatic clean-up of directories like /tmp based on
3004 atime/mtime/ctime). We intend to drop this restriction, and age files
3005 by default even when owned by root and read-only. This behaviour was
3006 inherited from older tools, but there have been requests to remove
3007 it, and it's not obvious why this restriction was made in the first
3008 place. Please speak up now, if you are aware of software that reqires
3009 this behaviour, otherwise we'll remove the restriction in v238.
3010
3011 * A new environment variable $SYSTEMD_OFFLINE is now understood by
3012 systemctl. It takes a boolean argument. If on, systemctl assumes it
3013 operates on an "offline" OS tree, and will not attempt to talk to the
3014 service manager. Previously, this mode was implicitly enabled if a
3015 chroot() environment was detected, and this new environment variable
3016 now provides explicit control.
3017
3018 * .path and .socket units may now be created transiently, too.
3019 Previously only service, mount, automount and timer units were
3020 supported as transient units. The systemd-run tool has been updated
3021 to expose this new functionality, you may hence use it now to bind
3022 arbitrary commands to path or socket activation on-the-fly from the
3023 command line. Moreover, almost all properties are now exposed for the
3024 unit types that already supported transient operation.
3025
3026 * The systemd-mount command gained support for a new --owner= parameter
3027 which takes a user name, which is then resolved and included in uid=
3028 and gid= mount options string of the file system to mount.
3029
3030 * A new unit condition ConditionControlGroupController= has been added
3031 that checks whether a specific cgroup controller is available.
3032
3033 * Unit files, udev's .link files, and systemd-networkd's .netdev and
3034 .network files all gained support for a new condition
3035 ConditionKernelVersion= for checking against specific kernel
3036 versions.
3037
3038 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
3039 support for configuring device flags in the Flags= setting. In the
3040 same files, the [Tunnel] section gained support for configuring
3041 AllowLocalRemote=. The [Route] section in .network files gained
3042 support for configuring InitialCongestionWindow=,
3043 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
3044 understands RapidCommit=.
3045
3046 * systemd-networkd's DHCPv6 support gained support for Prefix
3047 Delegation.
3048
3049 * sd-bus gained support for a new "watch-bind" feature. When this
3050 feature is enabled, an sd_bus connection may be set up to connect to
3051 an AF_UNIX socket in the file system as soon as it is created. This
3052 functionality is useful for writing early-boot services that
3053 automatically connect to the system bus as soon as it is started,
3054 without ugly time-based polling. systemd-networkd and
3055 systemd-resolved have been updated to make use of this
3056 functionality. busctl exposes this functionality in a new
3057 --watch-bind= command line switch.
3058
3059 * sd-bus will now optionally synthesize a local "Connected" signal as
3060 soon as a D-Bus connection is set up fully. This message mirrors the
3061 already existing "Disconnected" signal which is synthesized when the
3062 connection is terminated. This signal is generally useful but
3063 particularly handy in combination with the "watch-bind" feature
3064 described above. Synthesizing of this message has to be requested
3065 explicitly through the new API call sd_bus_set_connected_signal(). In
3066 addition a new call sd_bus_is_ready() has been added that checks
3067 whether a connection is fully set up (i.e. between the "Connected" and
3068 "Disconnected" signals).
3069
3070 * sd-bus gained two new calls sd_bus_request_name_async() and
3071 sd_bus_release_name_async() for asynchronously registering bus
3072 names. Similar, there is now sd_bus_add_match_async() for installing
3073 a signal match asynchronously. All of systemd's own services have
3074 been updated to make use of these calls. Doing these operations
3075 asynchronously has two benefits: it reduces the risk of deadlocks in
3076 case of cyclic dependencies between bus services, and it speeds up
3077 service initialization since synchronization points for bus
3078 round-trips are removed.
3079
3080 * sd-bus gained two new calls sd_bus_match_signal() and
3081 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
3082 and sd_bus_add_match_async() but instead of taking a D-Bus match
3083 string take match fields as normal function parameters.
3084
3085 * sd-bus gained two new calls sd_bus_set_sender() and
3086 sd_bus_message_set_sender() for setting the sender name of outgoing
3087 messages (either for all outgoing messages or for just one specific
3088 one). These calls are only useful in direct connections as on
3089 brokered connections the broker fills in the sender anyway,
3090 overwriting whatever the client filled in.
3091
3092 * sd-event gained a new pseudo-handle that may be specified on all API
3093 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
3094 used this refers to the default event loop object of the calling
3095 thread. Note however that this does not implicitly allocate one —
3096 which has to be done prior by using sd_event_default(). Similarly
3097 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
3098 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
3099 to the default bus of the specified type of the calling thread. Here
3100 too this does not implicitly allocate bus connection objects, this
3101 has to be done prior with sd_bus_default() and friends.
3102
3103 * sd-event gained a new call pair
3104 sd_event_source_{get|set}_io_fd_own(). This may be used to request
3105 automatic closure of the file descriptor an IO event source watches
3106 when the event source is destroyed.
3107
3108 * systemd-networkd gained support for natively configuring WireGuard
3109 connections.
3110
3111 * In previous versions systemd synthesized user records both for the
3112 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
3113 internally. In order to simplify distribution-wide renames of the
3114 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
3115 new transitional flag file has been added: if
3116 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
3117 user and group record within the systemd codebase is disabled.
3118
3119 * systemd-notify gained a new --uid= option for selecting the source
3120 user/UID to use for notification messages sent to the service
3121 manager.
3122
3123 * journalctl gained a new --grep= option to list only entries in which
3124 the message matches a certain pattern. By default matching is case
3125 insensitive if the pattern is lowercase, and case sensitive
3126 otherwise. Option --case-sensitive=yes|no can be used to override
3127 this an specify case sensitivity or case insensitivity.
3128
3129 * There's now a "systemd-analyze service-watchdogs" command for printing
3130 the current state of the service runtime watchdog, and optionally
3131 enabling or disabling the per-service watchdogs system-wide if given a
3132 boolean argument (i.e. the concept you configure in WatchdogSec=), for
3133 debugging purposes. There's also a kernel command line option
3134 systemd.service_watchdogs= for controlling the same.
3135
3136 * Two new "log-level" and "log-target" options for systemd-analyze were
3137 added that merge the now deprecated get-log-level, set-log-level and
3138 get-log-target, set-log-target pairs. The deprecated options are still
3139 understood for backwards compatibility. The two new options print the
3140 current value when no arguments are given, and set them when a
3141 level/target is given as an argument.
3142
3143 * sysusers.d's "u" lines now optionally accept both a UID and a GID
3144 specification, separated by a ":" character, in order to create users
3145 where UID and GID do not match.
3146
3147 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
3148 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
3149 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
3150 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
3151 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
3152 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
3153 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
3154 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
3155 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
3156 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
3157 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
3158 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
3159 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
3160 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
3161 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
3162 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
3163 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
3164 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
3165 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
3166 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
3167 Палаузов
3168
3169 — Brno, 2018-01-28
3170
3171 CHANGES WITH 236:
3172
3173 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
3174 in v235 has been extended to also set the dummy.ko module option
3175 numdummies=0, preventing the kernel from automatically creating
3176 dummy0. All dummy interfaces must now be explicitly created.
3177
3178 * Unknown '%' specifiers in configuration files are now rejected. This
3179 applies to units and tmpfiles.d configuration. Any percent characters
3180 that are followed by a letter or digit that are not supposed to be
3181 interpreted as the beginning of a specifier should be escaped by
3182 doubling ("%%"). (So "size=5%" is still accepted, as well as
3183 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
3184 valid specifiers today.)
3185
3186 * systemd-resolved now maintains a new dynamic
3187 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
3188 recommended to make /etc/resolv.conf a symlink to it. This file
3189 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
3190 includes dynamically acquired search domains, achieving more correct
3191 DNS resolution by software that bypasses local DNS APIs such as NSS.
3192
3193 * The "uaccess" udev tag has been dropped from /dev/kvm and
3194 /dev/dri/renderD*. These devices now have the 0666 permissions by
3195 default (but this may be changed at build-time). /dev/dri/renderD*
3196 will now be owned by the "render" group along with /dev/kfd.
3197
3198 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
3199 systemd-journal-gatewayd.service and
3200 systemd-journal-upload.service. This means "nss-systemd" must be
3201 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
3202 services are resolved properly.
3203
3204 * In /etc/fstab two new mount options are now understood:
3205 x-systemd.makefs and x-systemd.growfs. The former has the effect that
3206 the configured file system is formatted before it is mounted, the
3207 latter that the file system is resized to the full block device size
3208 after it is mounted (i.e. if the file system is smaller than the
3209 partition it resides on, it's grown). This is similar to the fsck
3210 logic in /etc/fstab, and pulls in systemd-makefs@.service and
3211 systemd-growfs@.service as necessary, similar to
3212 systemd-fsck@.service. Resizing is currently only supported on ext4
3213 and btrfs.
3214
3215 * In systemd-networkd, the IPv6 RA logic now optionally may announce
3216 DNS server and domain information.
3217
3218 * Support for the LUKS2 on-disk format for encrypted partitions has
3219 been added. This requires libcryptsetup2 during compilation and
3220 runtime.
3221
3222 * The systemd --user instance will now signal "readiness" when its
3223 basic.target unit has been reached, instead of when the run queue ran
3224 empty for the first time.
3225
3226 * Tmpfiles.d with user configuration are now also supported.
3227 systemd-tmpfiles gained a new --user switch, and snippets placed in
3228 ~/.config/user-tmpfiles.d/ and corresponding directories will be
3229 executed by systemd-tmpfiles --user running in the new
3230 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
3231 running in the user session.
3232
3233 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
3234 %S resolves to the top-level state directory (/var/lib for the system
3235 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
3236 top-level cache directory (/var/cache for the system instance,
3237 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
3238 logs directory (/var/log for the system instance,
3239 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
3240 existing %t specifier, that resolves to the top-level runtime
3241 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
3242 user instance).
3243
3244 * journalctl learnt a new parameter --output-fields= for limiting the
3245 set of journal fields to output in verbose and JSON output modes.
3246
3247 * systemd-timesyncd's configuration file gained a new option
3248 RootDistanceMaxSec= for setting the maximum root distance of servers
3249 it'll use, as well as the new options PollIntervalMinSec= and
3250 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
3251
3252 * bootctl gained a new command "list" for listing all available boot
3253 menu items on systems that follow the boot loader specification.
3254
3255 * systemctl gained a new --dry-run switch that shows what would be done
3256 instead of doing it, and is currently supported by the shutdown and
3257 sleep verbs.
3258
3259 * ConditionSecurity= can now detect the TOMOYO security module.
3260
3261 * Unit file [Install] sections are now also respected in unit drop-in
3262 files. This is intended to be used by drop-ins under /usr/lib/.
3263
3264 * systemd-firstboot may now also set the initial keyboard mapping.
3265
3266 * Udev "changed" events for devices which are exposed as systemd
3267 .device units are now propagated to units specified in
3268 ReloadPropagatedFrom= as reload requests.
3269
3270 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
3271 unit template name (i.e. a name in the form of 'foobar@.service',
3272 without the instance component between the '@' and - the '.'), then
3273 the escaped sysfs path of the device is automatically used as the
3274 instance.
3275
3276 * SystemCallFilter= in unit files has been extended so that an "errno"
3277 can be specified individually for each system call. Example:
3278 SystemCallFilter=~uname:EILSEQ.
3279
3280 * The cgroup delegation logic has been substantially updated. Delegate=
3281 now optionally takes a list of controllers (instead of a boolean, as
3282 before), which lists the controllers to delegate at least.
3283
3284 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
3285
3286 * A new LogLevelMax= setting configures the maximum log level any
3287 process of the service may log at (i.e. anything with a lesser
3288 priority than what is specified is automatically dropped). A new
3289 LogExtraFields= setting allows configuration of additional journal
3290 fields to attach to all log records generated by any of the unit's
3291 processes.
3292
3293 * New StandardInputData= and StandardInputText= settings along with the
3294 new option StandardInput=data may be used to configure textual or
3295 binary data that shall be passed to the executed service process via
3296 standard input, encoded in-line in the unit file.
3297
3298 * StandardInput=, StandardOutput= and StandardError= may now be used to
3299 connect stdin/stdout/stderr of executed processes directly with a
3300 file or AF_UNIX socket in the file system, using the new "file:" option.
3301
3302 * A new unit file option CollectMode= has been added, that allows
3303 tweaking the garbage collection logic for units. It may be used to
3304 tell systemd to garbage collect units that have failed automatically
3305 (normally it only GCs units that exited successfully). systemd-run
3306 and systemd-mount expose this new functionality with a new -G option.
3307
3308 * "machinectl bind" may now be used to bind mount non-directories
3309 (i.e. regularfiles, devices, fifos, sockets).
3310
3311 * systemd-analyze gained a new verb "calendar" for validating and
3312 testing calendar time specifications to use for OnCalendar= in timer
3313 units. Besides validating the expression it will calculate the next
3314 time the specified expression would elapse.
3315
3316 * In addition to the pre-existing FailureAction= unit file setting
3317 there's now SuccessAction=, for configuring a shutdown action to
3318 execute when a unit completes successfully. This is useful in
3319 particular inside containers that shall terminate after some workload
3320 has been completed. Also, both options are now supported for all unit
3321 types, not just services.
3322
3323 * networkds's IP rule support gained two new options
3324 IncomingInterface= and OutgoingInterface= for configuring the incoming
3325 and outgoing interfaces of configured rules. systemd-networkd also
3326 gained support for "vxcan" network devices.
3327
3328 * networkd gained a new setting RequiredForOnline=, taking a
3329 boolean. If set, systemd-wait-online will take it into consideration
3330 when determining that the system is up, otherwise it will ignore the
3331 interface for this purpose.
3332
3333 * The sd_notify() protocol gained support for a new operation: with
3334 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
3335 store again, ahead of POLLHUP or POLLERR when they are removed
3336 anyway.
3337
3338 * A new document doc/UIDS-GIDS.md has been added to the source tree,
3339 that documents the UID/GID range and assignment assumptions and
3340 requirements of systemd.
3341
3342 * The watchdog device PID 1 will ping may now be configured through the
3343 WatchdogDevice= configuration file setting, or by setting the
3344 systemd.watchdog_service= kernel commandline option.
3345
3346 * systemd-resolved's gained support for registering DNS-SD services on
3347 the local network using MulticastDNS. Services may either be
3348 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
3349 the same dir below /run, /usr/lib), or through its D-Bus API.
3350
3351 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
3352 extend the effective start, runtime, and stop time. The service must
3353 continue to send EXTEND_TIMEOUT_USEC within the period specified to
3354 prevent the service manager from making the service as timedout.
3355
3356 * systemd-resolved's DNSSEC support gained support for RFC 8080
3357 (Ed25519 keys and signatures).
3358
3359 * The systemd-resolve command line tool gained a new set of options
3360 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
3361 --set-nta= and --revert to configure per-interface DNS configuration
3362 dynamically during runtime. It's useful for pushing DNS information
3363 into systemd-resolved from DNS hook scripts that various interface
3364 managing software supports (such as pppd).
3365
3366 * systemd-nspawn gained a new --network-namespace-path= command line
3367 option, which may be used to make a container join an existing
3368 network namespace, by specifying a path to a "netns" file.
3369
3370 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
3371 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
3372 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
3373 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
3374 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
3375 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
3376 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
3377 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
3378 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
3379 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
3380 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
3381 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
3382 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
3383 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
3384 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
3385 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
3386 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
3387 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
3388 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
3389 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
3390 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
3391 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
3392 Jędrzejewski-Szmek, Zeal Jagannatha
3393
3394 — Berlin, 2017-12-14
3395
3396 CHANGES WITH 235:
3397
3398 * INCOMPATIBILITY: systemd-logind.service and other long-running
3399 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
3400 communication with the outside. This generally improves security of
3401 the system, and is in almost all cases a safe and good choice, as
3402 these services do not and should not provide any network-facing
3403 functionality. However, systemd-logind uses the glibc NSS API to
3404 query the user database. This creates problems on systems where NSS
3405 is set up to directly consult network services for user database
3406 lookups. In particular, this creates incompatibilities with the
3407 "nss-nis" module, which attempts to directly contact the NIS/YP
3408 network servers it is configured for, and will now consistently
3409 fail. In such cases, it is possible to turn off IP sandboxing for
3410 systemd-logind.service (set IPAddressDeny= in its [Service] section
3411 to the empty string, via a .d/ unit file drop-in). Downstream
3412 distributions might want to update their nss-nis packaging to include
3413 such a drop-in snippet, accordingly, to hide this incompatibility
3414 from the user. Another option is to make use of glibc's nscd service
3415 to proxy such network requests through a privilege-separated, minimal
3416 local caching daemon, or to switch to more modern technologies such
3417 sssd, whose NSS hook-ups generally do not involve direct network
3418 access. In general, we think it's definitely time to question the
3419 implementation choices of nss-nis, i.e. whether it's a good idea
3420 today to embed a network-facing loadable module into all local
3421 processes that need to query the user database, including the most
3422 trivial and benign ones, such as "ls". For more details about
3423 IPAddressDeny= see below.
3424
3425 * A new modprobe.d drop-in is now shipped by default that sets the
3426 bonding module option max_bonds=0. This overrides the kernel default,
3427 to avoid conflicts and ambiguity as to whether or not bond0 should be
3428 managed by systemd-networkd or not. This resolves multiple issues
3429 with bond0 properties not being applied, when bond0 is configured
3430 with systemd-networkd. Distributors may choose to not package this,
3431 however in that case users will be prevented from correctly managing
3432 bond0 interface using systemd-networkd.
3433
3434 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
3435 which print the logging level and target of the system manager. They
3436 complement the existing "set-log-level" and "set-log-target" verbs
3437 used to change those values.
3438
3439 * journald.conf gained a new boolean setting ReadKMsg= which defaults
3440 to on. If turned off kernel log messages will not be read by
3441 systemd-journald or included in the logs. It also gained a new
3442 setting LineMax= for configuring the maximum line length in
3443 STDOUT/STDERR log streams. The new default for this value is 48K, up
3444 from the previous hardcoded 2048.
3445
3446 * A new unit setting RuntimeDirectoryPreserve= has been added, which
3447 allows more detailed control of what to do with a runtime directory
3448 configured with RuntimeDirectory= (i.e. a directory below /run or
3449 $XDG_RUNTIME_DIR) after a unit is stopped.
3450
3451 * The RuntimeDirectory= setting for units gained support for creating
3452 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
3453 one top-level directory.
3454
3455 * Units gained new options StateDirectory=, CacheDirectory=,
3456 LogsDirectory= and ConfigurationDirectory= which are closely related
3457 to RuntimeDirectory= but manage per-service directories below
3458 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
3459 possible to write unit files which when activated automatically gain
3460 properly owned service specific directories in these locations, thus
3461 making unit files self-contained and increasing compatibility with
3462 stateless systems and factory reset where /etc or /var are
3463 unpopulated at boot. Matching these new settings there's also
3464 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
3465 ConfigurationDirectoryMode= for configuring the access mode of these
3466 directories. These settings are particularly useful in combination
3467 with DynamicUser=yes as they provide secure, properly-owned,
3468 writable, and stateful locations for storage, excluded from the
3469 sandbox that such services live in otherwise.
3470
3471 * Automake support has been removed from this release. systemd is now
3472 Meson-only.
3473
3474 * systemd-journald will now aggressively cache client metadata during
3475 runtime, speeding up log write performance under pressure. This comes
3476 at a small price though: as much of the metadata is read
3477 asynchronously from /proc/ (and isn't implicitly attached to log
3478 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
3479 metadata stored alongside a log entry might be slightly
3480 out-of-date. Previously it could only be slightly newer than the log
3481 message. The time window is small however, and given that the kernel
3482 is unlikely to be improved anytime soon in this regard, this appears
3483 acceptable to us.
3484
3485 * nss-myhostname/systemd-resolved will now by default synthesize an
3486 A/AAAA resource record for the "_gateway" hostname, pointing to the
3487 current default IP gateway. Previously it did that for the "gateway"
3488 name, hampering adoption, as some distributions wanted to leave that
3489 hostname open for local use. The old behaviour may still be
3490 requested at build time.
3491
3492 * systemd-networkd's [Address] section in .network files gained a new
3493 Scope= setting for configuring the IP address scope. The [Network]
3494 section gained a new boolean setting ConfigureWithoutCarrier= that
3495 tells systemd-networkd to ignore link sensing when configuring the
3496 device. The [DHCP] section gained a new Anonymize= boolean option for
3497 turning on a number of options suggested in RFC 7844. A new
3498 [RoutingPolicyRule] section has been added for configuring the IP
3499 routing policy. The [Route] section has gained support for a new
3500 Type= setting which permits configuring
3501 blackhole/unreachable/prohibit routes.
3502
3503 * The [VRF] section in .netdev files gained a new Table= setting for
3504 configuring the routing table to use. The [Tunnel] section gained a
3505 new Independent= boolean field for configuring tunnels independent of
3506 an underlying network interface. The [Bridge] section gained a new
3507 GroupForwardMask= option for configuration of propagation of link
3508 local frames between bridge ports.
3509
3510 * The WakeOnLan= setting in .link files gained support for a number of
3511 new modes. A new TCP6SegmentationOffload= setting has been added for
3512 configuring TCP/IPv6 hardware segmentation offload.
3513
3514 * The IPv6 RA sender implementation may now optionally send out RDNSS
3515 and RDNSSL records to supply DNS configuration to peers.
3516
3517 * systemd-nspawn gained support for a new --system-call-filter= command
3518 line option for adding and removing entries in the default system
3519 call filter it applies. Moreover systemd-nspawn has been changed to
3520 implement a system call allow list instead of a deny list.
3521
3522 * systemd-run gained support for a new --pipe command line option. If
3523 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
3524 are directly passed on to the activated transient service
3525 executable. This allows invoking arbitrary processes as systemd
3526 services (for example to take benefit of dependency management,
3527 accounting management, resource management or log management that is
3528 done automatically for services) — while still allowing them to be
3529 integrated in a classic UNIX shell pipeline.
3530
3531 * When a service sends RELOAD=1 via sd_notify() and reload propagation
3532 using ReloadPropagationTo= is configured, a reload is now propagated
3533 to configured units. (Previously this was only done on explicitly
3534 requested reloads, using "systemctl reload" or an equivalent
3535 command.)
3536
3537 * For each service unit a restart counter is now kept: it is increased
3538 each time the service is restarted due to Restart=, and may be
3539 queried using "systemctl show -p NRestarts …".
3540
3541 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
3542 @signal and @timer have been added, for usage with SystemCallFilter=
3543 in unit files and the new --system-call-filter= command line option
3544 of systemd-nspawn (see above).
3545
3546 * ExecStart= lines in unit files gained two new modifiers: when a
3547 command line is prefixed with "!" the command will be executed as
3548 configured, except for the credentials applied by
3549 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
3550 "+", but does still apply namespacing options unlike "+". There's
3551 also "!!" now, which is mostly identical, but becomes a NOP on
3552 systems that support ambient capabilities. This is useful to write
3553 unit files that work with ambient capabilities where possible but
3554 automatically fall back to traditional privilege dropping mechanisms
3555 on systems where this is not supported.
3556
3557 * ListenNetlink= settings in socket units now support RDMA netlink
3558 sockets.
3559
3560 * A new unit file setting LockPersonality= has been added which permits
3561 locking down the chosen execution domain ("personality") of a service
3562 during runtime.
3563
3564 * A new special target "getty-pre.target" has been added, which is
3565 ordered before all text logins, and may be used to order services
3566 before textual logins acquire access to the console.
3567
3568 * systemd will now attempt to load the virtio-rng.ko kernel module very
3569 early on if a VM environment supporting this is detected. This should
3570 improve entropy during early boot in virtualized environments.
3571
3572 * A _netdev option is now supported in /etc/crypttab that operates in a
3573 similar way as the same option in /etc/fstab: it permits configuring
3574 encrypted devices that need to be ordered after the network is up.
3575 Following this logic, two new special targets
3576 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
3577 added that are to cryptsetup.target what remote-fs.target and
3578 remote-fs-pre.target are to local-fs.target.
3579
3580 * Service units gained a new UnsetEnvironment= setting which permits
3581 unsetting specific environment variables for services that are
3582 normally passed to it (for example in order to mask out locale
3583 settings for specific services that can't deal with it).
3584
3585 * Units acquired a new boolean option IPAccounting=. When turned on, IP
3586 traffic accounting (packet count as well as byte count) is done for
3587 the service, and shown as part of "systemctl status" or "systemd-run
3588 --wait".
3589
3590 * Service units acquired two new options IPAddressAllow= and
3591 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
3592 for configuring a simple IP access control list for all sockets of
3593 the unit. These options are available also on .slice and .socket
3594 units, permitting flexible access list configuration for individual
3595 services as well as groups of services (as defined by a slice unit),
3596 including system-wide. Note that IP ACLs configured this way are
3597 enforced on every single IPv4 and IPv6 socket created by any process
3598 of the service unit, and apply to ingress as well as egress traffic.
3599
3600 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
3601 structured log message is generated each time the unit is stopped,
3602 containing information about the consumed resources of this
3603 invocation.
3604
3605 * A new setting KeyringMode= has been added to unit files, which may be
3606 used to control how the kernel keyring is set up for executed
3607 processes.
3608
3609 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
3610 "systemctl kexec" and "systemctl exit" are now always asynchronous in
3611 behaviour (that is: these commands return immediately after the
3612 operation was enqueued instead of waiting for the operation to
3613 complete). Previously, "systemctl poweroff" and "systemctl reboot"
3614 were asynchronous on systems using systemd-logind (i.e. almost
3615 always, and like they were on sysvinit), and the other three commands
3616 were unconditionally synchronous. With this release this is cleaned
3617 up, and callers will see the same asynchronous behaviour on all
3618 systems for all five operations.
3619
3620 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
3621 the system.
3622
3623 * .timer units now accept calendar specifications in other timezones
3624 than UTC or the local timezone.
3625
3626 * The tmpfiles snippet var.conf has been changed to create
3627 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
3628 the "utmp" group already, and it appears to be generally understood
3629 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
3630 databases. Previously this was implemented correctly for all these
3631 databases excepts btmp, which has been opened up like this now
3632 too. Note that while the other databases are world-readable
3633 (i.e. 0644), btmp is not and remains more restrictive.
3634
3635 * The systemd-resolve tool gained a new --reset-server-features
3636 switch. When invoked like this systemd-resolved will forget
3637 everything it learnt about the features supported by the configured
3638 upstream DNS servers, and restarts the feature probing logic on the
3639 next resolver look-up for them at the highest feature level
3640 again.
3641
3642 * The status dump systemd-resolved sends to the logs upon receiving
3643 SIGUSR1 now also includes information about all DNS servers it is
3644 configured to use, and the features levels it probed for them.
3645
3646 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
3647 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
3648 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
3649 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
3650 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
3651 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
3652 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
3653 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
3654 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
3655 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
3656 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
3657 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
3658 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
3659 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
3660 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
3661 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
3662 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
3663 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
3664 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
3665 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3666
3667 — Berlin, 2017-10-06
3668
3669 CHANGES WITH 234:
3670
3671 * Meson is now supported as build system in addition to Automake. It is
3672 our plan to remove Automake in one of our next releases, so that
3673 Meson becomes our exclusive build system. Hence, please start using
3674 the Meson build system in your downstream packaging. There's plenty
3675 of documentation around how to use Meson, the extremely brief
3676 summary:
3677
3678 ./autogen.sh && ./configure && make && sudo make install
3679
3680 becomes:
3681
3682 meson build && ninja -C build && sudo ninja -C build install
3683
3684 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
3685 which permits configuring a timeout on the time a job is
3686 running. This is particularly useful for setting timeouts on jobs for
3687 .device units.
3688
3689 * Unit files gained two new options ConditionUser= and ConditionGroup=
3690 for conditionalizing units based on the identity of the user/group
3691 running a systemd user instance.
3692
3693 * systemd-networkd now understands a new FlowLabel= setting in the
3694 [VXLAN] section of .network files, as well as a Priority= in
3695 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
3696 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
3697 gained support for configuration of GENEVE links, and IPv6 address
3698 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
3699
3700 * .link files now understand a new Port= setting.
3701
3702 * systemd-networkd's DHCP support gained support for DHCP option 119
3703 (domain search list).
3704
3705 * systemd-networkd gained support for serving IPv6 address ranges using
3706 the Router Advertisement protocol. The new .network configuration
3707 section [IPv6Prefix] may be used to configure the ranges to
3708 serve. This is implemented based on a new, minimal, native server
3709 implementation of RA.
3710
3711 * journalctl's --output= switch gained support for a new parameter
3712 "short-iso-precise" for a mode where timestamps are shown as precise
3713 ISO date values.
3714
3715 * systemd-udevd's "net_id" builtin may now generate stable network
3716 interface names from IBM PowerVM VIO devices as well as ACPI platform
3717 devices.
3718
3719 * MulticastDNS support in systemd-resolved may now be explicitly
3720 enabled/disabled using the new MulticastDNS= configuration file
3721 option.
3722
3723 * systemd-resolved may now optionally use libidn2 instead of the libidn
3724 for processing internationalized domain names. Support for libidn2
3725 should be considered experimental and should not be enabled by
3726 default yet.
3727
3728 * "machinectl pull-tar" and related call may now do verification of
3729 downloaded images using SUSE-style .sha256 checksum files in addition
3730 to the already existing support for validating using Ubuntu-style
3731 SHA256SUMS files.
3732
3733 * sd-bus gained support for a new sd_bus_message_appendv() call which
3734 is va_list equivalent of sd_bus_message_append().
3735
3736 * sd-boot gained support for validating images using SHIM/MOK.
3737
3738 * The SMACK code learnt support for "onlycap".
3739
3740 * systemd-mount --umount is now much smarter in figuring out how to
3741 properly unmount a device given its mount or device path.
3742
3743 * The code to call libnss_dns as a fallback from libnss_resolve when
3744 the communication with systemd-resolved fails was removed. This
3745 fallback was redundant and interfered with the [!UNAVAIL=return]
3746 suffix. See nss-resolve(8) for the recommended configuration.
3747
3748 * systemd-logind may now be restarted without losing state. It stores
3749 the file descriptors for devices it manages in the system manager
3750 using the FDSTORE= mechanism. Please note that further changes in
3751 other components may be required to make use of this (for example
3752 Xorg has code to listen for stops of systemd-logind and terminate
3753 itself when logind is stopped or restarted, in order to avoid using
3754 stale file descriptors for graphical devices, which is now
3755 counterproductive and must be reverted in order for restarts of
3756 systemd-logind to be safe. See
3757 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
3758
3759 * All kernel-install plugins are called with the environment variable
3760 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
3761 /etc/machine-id. If the machine ID could not be determined,
3762 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
3763 anything in the entry directory (passed as the second argument) if
3764 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
3765 temporary directory is passed as the entry directory and removed
3766 after all the plugins exit.
3767
3768 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
3769 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
3770 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
3771 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
3772 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
3773 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
3774 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
3775 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
3776 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
3777 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
3778 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
3779 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
3780 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
3781 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
3782 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
3783 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
3784 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
3785 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
3786 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
3787 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
3788 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
3789 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
3790 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
3791 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
3792 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
3793 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
3794 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
3795 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
3796 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
3797 Георгиевски
3798
3799 — Berlin, 2017-07-12
3800
3801 CHANGES WITH 233:
3802
3803 * The "hybrid" control group mode has been modified to improve
3804 compatibility with "legacy" cgroups-v1 setups. Specifically, the
3805 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
3806 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
3807 cgroups-v1 hierarchy), the only externally visible change being that
3808 the cgroups-v2 hierarchy is also mounted, to
3809 /sys/fs/cgroup/unified. This should provide a large degree of
3810 compatibility with "legacy" cgroups-v1, while taking benefit of the
3811 better management capabilities of cgroups-v2.
3812
3813 * The default control group setup mode may be selected both a boot-time
3814 via a set of kernel command line parameters (specifically:
3815 systemd.unified_cgroup_hierarchy= and
3816 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
3817 default selected on the configure command line
3818 (--with-default-hierarchy=). The upstream default is "hybrid"
3819 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
3820 this will change in a future systemd version to be "unified" (pure
3821 cgroups-v2 mode). The third option for the compile time option is
3822 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
3823 distributions to default to "hybrid" mode for release distributions,
3824 starting with v233. We recommend "unified" for development
3825 distributions (specifically: distributions such as Fedora's rawhide)
3826 as that's where things are headed in the long run. Use "legacy" for
3827 greatest stability and compatibility only.
3828
3829 * Note one current limitation of "unified" and "hybrid" control group
3830 setup modes: the kernel currently does not permit the systemd --user
3831 instance (i.e. unprivileged code) to migrate processes between two
3832 disconnected cgroup subtrees, even if both are managed and owned by
3833 the user. This effectively means "systemd-run --user --scope" doesn't
3834 work when invoked from outside of any "systemd --user" service or
3835 scope. Specifically, it is not supported from session scopes. We are
3836 working on fixing this in a future systemd version. (See #3388 for
3837 further details about this.)
3838
3839 * DBus policy files are now installed into /usr rather than /etc. Make
3840 sure your system has dbus >= 1.9.18 running before upgrading to this
3841 version, or override the install path with --with-dbuspolicydir= .
3842
3843 * All python scripts shipped with systemd (specifically: the various
3844 tests written in Python) now require Python 3.
3845
3846 * systemd unit tests can now run standalone (without the source or
3847 build directories), and can be installed into /usr/lib/systemd/tests/
3848 with 'make install-tests'.
3849
3850 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
3851 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
3852 kernel.
3853
3854 * Support for the %c, %r, %R specifiers in unit files has been
3855 removed. Specifiers are not supposed to be dependent on configuration
3856 in the unit file itself (so that they resolve the same regardless
3857 where used in the unit files), but these specifiers were influenced
3858 by the Slice= option.
3859
3860 * The shell invoked by debug-shell.service now defaults to /bin/sh in
3861 all cases. If distributions want to use a different shell for this
3862 purpose (for example Fedora's /sbin/sushell) they need to specify
3863 this explicitly at configure time using --with-debug-shell=.
3864
3865 * The confirmation spawn prompt has been reworked to offer the
3866 following choices:
3867
3868 (c)ontinue, proceed without asking anymore
3869 (D)ump, show the state of the unit
3870 (f)ail, don't execute the command and pretend it failed
3871 (h)elp
3872 (i)nfo, show a short summary of the unit
3873 (j)obs, show jobs that are in progress
3874 (s)kip, don't execute the command and pretend it succeeded
3875 (y)es, execute the command
3876
3877 The 'n' choice for the confirmation spawn prompt has been removed,
3878 because its meaning was confusing.
3879
3880 The prompt may now also be redirected to an alternative console by
3881 specifying the console as parameter to systemd.confirm_spawn=.
3882
3883 * Services of Type=notify require a READY=1 notification to be sent
3884 during startup. If no such message is sent, the service now fails,
3885 even if the main process exited with a successful exit code.
3886
3887 * Services that fail to start up correctly now always have their
3888 ExecStopPost= commands executed. Previously, they'd enter "failed"
3889 state directly, without executing these commands.
3890
3891 * The option MulticastDNS= of network configuration files has acquired
3892 an actual implementation. With MulticastDNS=yes a host can resolve
3893 names of remote hosts and reply to mDNS A and AAAA requests.
3894
3895 * When units are about to be started an additional check is now done to
3896 ensure that all dependencies of type BindsTo= (when used in
3897 combination with After=) have been started.
3898
3899 * systemd-analyze gained a new verb "syscall-filter" which shows which
3900 system call groups are defined for the SystemCallFilter= unit file
3901 setting, and which system calls they contain.
3902
3903 * A new system call filter group "@filesystem" has been added,
3904 consisting of various file system related system calls. Group
3905 "@reboot" has been added, covering reboot, kexec and shutdown related
3906 calls. Finally, group "@swap" has been added covering swap
3907 configuration related calls.
3908
3909 * A new unit file option RestrictNamespaces= has been added that may be
3910 used to restrict access to the various process namespace types the
3911 Linux kernel provides. Specifically, it may be used to take away the
3912 right for a service unit to create additional file system, network,
3913 user, and other namespaces. This sandboxing option is particularly
3914 relevant due to the high amount of recently discovered namespacing
3915 related vulnerabilities in the kernel.
3916
3917 * systemd-udev's .link files gained support for a new AutoNegotiation=
3918 setting for configuring Ethernet auto-negotiation.
3919
3920 * systemd-networkd's .network files gained support for a new
3921 ListenPort= setting in the [DHCP] section to explicitly configure the
3922 UDP client port the DHCP client shall listen on.
3923
3924 * .network files gained a new Unmanaged= boolean setting for explicitly
3925 excluding one or more interfaces from management by systemd-networkd.
3926
3927 * The systemd-networkd ProxyARP= option has been renamed to
3928 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
3929 renamed to ReduceARPProxy=. The old names continue to be available
3930 for compatibility.
3931
3932 * systemd-networkd gained support for configuring IPv6 Proxy NDP
3933 addresses via the new IPv6ProxyNDPAddress= .network file setting.
3934
3935 * systemd-networkd's bonding device support gained support for two new
3936 configuration options ActiveSlave= and PrimarySlave=.
3937
3938 * The various options in the [Match] section of .network files gained
3939 support for negative matching.
3940
3941 * New systemd-specific mount options are now understood in /etc/fstab:
3942
3943 x-systemd.mount-timeout= may be used to configure the maximum
3944 permitted runtime of the mount command.
3945
3946 x-systemd.device-bound may be set to bind a mount point to its
3947 backing device unit, in order to automatically remove a mount point
3948 if its backing device is unplugged. This option may also be
3949 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
3950 on the block device, which is now automatically set for all CDROM
3951 drives, so that mounted CDs are automatically unmounted when they are
3952 removed from the drive.
3953
3954 x-systemd.after= and x-systemd.before= may be used to explicitly
3955 order a mount after or before another unit or mount point.
3956
3957 * Enqueued start jobs for device units are now automatically garbage
3958 collected if there are no jobs waiting for them anymore.
3959
3960 * systemctl list-jobs gained two new switches: with --after, for every
3961 queued job the jobs it's waiting for are shown; with --before the
3962 jobs which it's blocking are shown.
3963
3964 * systemd-nspawn gained support for ephemeral boots from disk images
3965 (or in other words: --ephemeral and --image= may now be
3966 combined). Moreover, ephemeral boots are now supported for normal
3967 directories, even if the backing file system is not btrfs. Of course,
3968 if the file system does not support file system snapshots or
3969 reflinks, the initial copy operation will be relatively expensive, but
3970 this should still be suitable for many use cases.
3971
3972 * Calendar time specifications in .timer units now support
3973 specifications relative to the end of a month by using "~" instead of
3974 "-" as separator between month and day. For example, "*-02~03" means
3975 "the third last day in February". In addition a new syntax for
3976 repeated events has been added using the "/" character. For example,
3977 "9..17/2:00" means "every two hours from 9am to 5pm".
3978
3979 * systemd-socket-proxyd gained a new parameter --connections-max= for
3980 configuring the maximum number of concurrent connections.
3981
3982 * sd-id128 gained a new API for generating unique IDs for the host in a
3983 way that does not leak the machine ID. Specifically,
3984 sd_id128_get_machine_app_specific() derives an ID based on the
3985 machine ID a in well-defined, non-reversible, stable way. This is
3986 useful whenever an identifier for the host is needed but where the
3987 identifier shall not be useful to identify the system beyond the
3988 scope of the application itself. (Internally this uses HMAC-SHA256 as
3989 keyed hash function using the machine ID as input.)
3990
3991 * NotifyAccess= gained a new supported value "exec". When set
3992 notifications are accepted from all processes systemd itself invoked,
3993 including all control processes.
3994
3995 * .nspawn files gained support for defining overlay mounts using the
3996 Overlay= and OverlayReadOnly= options. Previously this functionality
3997 was only available on the systemd-nspawn command line.
3998
3999 * systemd-nspawn's --bind= and --overlay= options gained support for
4000 bind/overlay mounts whose source lies within the container tree by
4001 prefixing the source path with "+".
4002
4003 * systemd-nspawn's --bind= and --overlay= options gained support for
4004 automatically allocating a temporary source directory in /var/tmp
4005 that is removed when the container dies. Specifically, if the source
4006 directory is specified as empty string this mechanism is selected. An
4007 example usage is --overlay=+/var::/var, which creates an overlay
4008 mount based on the original /var contained in the image, overlaid
4009 with a temporary directory in the host's /var/tmp. This way changes
4010 to /var are automatically flushed when the container shuts down.
4011
4012 * systemd-nspawn --image= option does now permit raw file system block
4013 devices (in addition to images containing partition tables, as
4014 before).
4015
4016 * The disk image dissection logic in systemd-nspawn gained support for
4017 automatically setting up LUKS encrypted as well as Verity protected
4018 partitions. When a container is booted from an encrypted image the
4019 passphrase is queried at start-up time. When a container with Verity
4020 data is started, the root hash is search in a ".roothash" file
4021 accompanying the disk image (alternatively, pass the root hash via
4022 the new --root-hash= command line option).
4023
4024 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
4025 be used to dissect disk images the same way as systemd-nspawn does
4026 it, following the Bootable Partition Specification. It may even be
4027 used to mount disk images with complex partition setups (including
4028 LUKS and Verity partitions) to a local host directory, in order to
4029 inspect them. This tool is not considered public API (yet), and is
4030 thus not installed into /usr/bin. Please do not rely on its
4031 existence, since it might go away or be changed in later systemd
4032 versions.
4033
4034 * A new generator "systemd-verity-generator" has been added, similar in
4035 style to "systemd-cryptsetup-generator", permitting automatic setup of
4036 Verity root partitions when systemd boots up. In order to make use of
4037 this your partition setup should follow the Discoverable Partitions
4038 Specification, and the GPT partition ID of the root file system
4039 partition should be identical to the upper 128bit of the Verity root
4040 hash. The GPT partition ID of the Verity partition protecting it
4041 should be the lower 128bit of the Verity root hash. If the partition
4042 image follows this model it is sufficient to specify a single
4043 "roothash=" kernel command line argument to both configure which root
4044 image and verity partition to use as well as the root hash for
4045 it. Note that systemd-nspawn's Verity support follows the same
4046 semantics, meaning that disk images with proper Verity data in place
4047 may be booted in containers with systemd-nspawn as well as on
4048 physical systems via the verity generator. Also note that the "mkosi"
4049 tool available at https://github.com/systemd/mkosi has been updated
4050 to generate Verity protected disk images following this scheme. In
4051 fact, it has been updated to generate disk images that optionally
4052 implement a complete UEFI SecureBoot trust chain, involving a signed
4053 kernel and initrd image that incorporates such a root hash as well as
4054 a Verity-enabled root partition.
4055
4056 * The hardware database (hwdb) udev supports has been updated to carry
4057 accelerometer quirks.
4058
4059 * All system services are now run with a fresh kernel keyring set up
4060 for them. The invocation ID is stored by default in it, thus
4061 providing a safe, non-overridable way to determine the invocation
4062 ID of each service.
4063
4064 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
4065 options for bind mounting arbitrary paths in a service-specific
4066 way. When these options are used, arbitrary host or service files and
4067 directories may be mounted to arbitrary locations in the service's
4068 view.
4069
4070 * Documentation has been added that lists all of systemd's low-level
4071 environment variables:
4072
4073 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
4074
4075 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
4076 whether a specific socket file descriptor matches a specified socket
4077 address.
4078
4079 * systemd-firstboot has been updated to check for the
4080 systemd.firstboot= kernel command line option. It accepts a boolean
4081 and when set to false the first boot questions are skipped.
4082
4083 * systemd-fstab-generator has been updated to check for the
4084 systemd.volatile= kernel command line option, which either takes an
4085 optional boolean parameter or the special value "state". If used the
4086 system may be booted in a "volatile" boot mode. Specifically,
4087 "systemd.volatile" is used, the root directory will be mounted as
4088 tmpfs, and only /usr is mounted from the actual root file system. If
4089 "systemd.volatile=state" is used, the root directory will be mounted
4090 as usual, but /var is mounted as tmpfs. This concept provides similar
4091 functionality as systemd-nspawn's --volatile= option, but provides it
4092 on physical boots. Use this option for implementing stateless
4093 systems, or testing systems with all state and/or configuration reset
4094 to the defaults. (Note though that many distributions are not
4095 prepared to boot up without a populated /etc or /var, though.)
4096
4097 * systemd-gpt-auto-generator gained support for LUKS encrypted root
4098 partitions. Previously it only supported LUKS encrypted partitions
4099 for all other uses, except for the root partition itself.
4100
4101 * Socket units gained support for listening on AF_VSOCK sockets for
4102 communication in virtualized QEMU environments.
4103
4104 * The "configure" script gained a new option --with-fallback-hostname=
4105 for specifying the fallback hostname to use if none is configured in
4106 /etc/hostname. For example, by specifying
4107 --with-fallback-hostname=fedora it is possible to default to a
4108 hostname of "fedora" on pristine installations.
4109
4110 * systemd-cgls gained support for a new --unit= switch for listing only
4111 the control groups of a specific unit. Similar --user-unit= has been
4112 added for listing only the control groups of a specific user unit.
4113
4114 * systemd-mount gained a new --umount switch for unmounting a mount or
4115 automount point (and all mount/automount points below it).
4116
4117 * systemd will now refuse full configuration reloads (via systemctl
4118 daemon-reload and related calls) unless at least 16MiB of free space
4119 are available in /run. This is a safety precaution in order to ensure
4120 that generators can safely operate after the reload completed.
4121
4122 * A new unit file option RootImage= has been added, which has a similar
4123 effect as RootDirectory= but mounts the service's root directory from
4124 a disk image instead of plain directory. This logic reuses the same
4125 image dissection and mount logic that systemd-nspawn already uses,
4126 and hence supports any disk images systemd-nspawn supports, including
4127 those following the Discoverable Partition Specification, as well as
4128 Verity enabled images. This option enables systemd to run system
4129 services directly off disk images acting as resource bundles,
4130 possibly even including full integrity data.
4131
4132 * A new MountAPIVFS= unit file option has been added, taking a boolean
4133 argument. If enabled /proc, /sys and /dev (collectively called the
4134 "API VFS") will be mounted for the service. This is only relevant if
4135 RootDirectory= or RootImage= is used for the service, as these mounts
4136 are of course in place in the host mount namespace anyway.
4137
4138 * systemd-nspawn gained support for a new --pivot-root= switch. If
4139 specified the root directory within the container image is pivoted to
4140 the specified mount point, while the original root disk is moved to a
4141 different place. This option enables booting of ostree images
4142 directly with systemd-nspawn.
4143
4144 * The systemd build scripts will no longer complain if the NTP server
4145 addresses are not changed from the defaults. Google now supports
4146 these NTP servers officially. We still recommend downstreams to
4147 properly register an NTP pool with the NTP pool project though.
4148
4149 * coredumpctl gained a new "--reverse" option for printing the list
4150 of coredumps in reverse order.
4151
4152 * coredumpctl will now show additional information about truncated and
4153 inaccessible coredumps, as well as coredumps that are still being
4154 processed. It also gained a new --quiet switch for suppressing
4155 additional informational message in its output.
4156
4157 * coredumpctl gained support for only showing coredumps newer and/or
4158 older than specific timestamps, using the new --since= and --until=
4159 options, reminiscent of journalctl's options by the same name.
4160
4161 * The systemd-coredump logic has been improved so that it may be reused
4162 to collect backtraces in non-compiled languages, for example in
4163 scripting languages such as Python.
4164
4165 * machinectl will now show the UID shift of local containers, if user
4166 namespacing is enabled for them.
4167
4168 * systemd will now optionally run "environment generator" binaries at
4169 configuration load time. They may be used to add environment
4170 variables to the environment block passed to services invoked. One
4171 user environment generator is shipped by default that sets up
4172 environment variables based on files dropped into /etc/environment.d
4173 and ~/.config/environment.d/.
4174
4175 * systemd-resolved now includes the new, recently published 2017 DNSSEC
4176 root key (KSK).
4177
4178 * hostnamed has been updated to report a new chassis type of
4179 "convertible" to cover "foldable" laptops that can both act as a
4180 tablet and as a laptop, such as various Lenovo Yoga devices.
4181
4182 Contributions from: Adrián López, Alexander Galanin, Alexander
4183 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
4184 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
4185 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
4186 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
4187 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
4188 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
4189 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
4190 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
4191 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
4192 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
4193 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
4194 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
4195 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
4196 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
4197 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
4198 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
4199 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
4200 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
4201 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
4202 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
4203 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
4204 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
4205 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
4206 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
4207 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
4208 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
4209 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
4210 Тихонов
4211
4212 — Berlin, 2017-03-01
4213
4214 CHANGES WITH 232:
4215
4216 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
4217 RestrictAddressFamilies= enabled. These sandboxing options should
4218 generally be compatible with the various external udev call-out
4219 binaries we are aware of, however there may be exceptions, in
4220 particular when exotic languages for these call-outs are used. In
4221 this case, consider turning off these settings locally.
4222
4223 * The new RemoveIPC= option can be used to remove IPC objects owned by
4224 the user or group of a service when that service exits.
4225
4226 * The new ProtectKernelModules= option can be used to disable explicit
4227 load and unload operations of kernel modules by a service. In
4228 addition access to /usr/lib/modules is removed if this option is set.
4229
4230 * ProtectSystem= option gained a new value "strict", which causes the
4231 whole file system tree with the exception of /dev, /proc, and /sys,
4232 to be remounted read-only for a service.
4233
4234 * The new ProtectKernelTunables= option can be used to disable
4235 modification of configuration files in /sys and /proc by a service.
4236 Various directories and files are remounted read-only, so access is
4237 restricted even if the file permissions would allow it.
4238
4239 * The new ProtectControlGroups= option can be used to disable write
4240 access by a service to /sys/fs/cgroup.
4241
4242 * Various systemd services have been hardened with
4243 ProtectKernelTunables=yes, ProtectControlGroups=yes,
4244 RestrictAddressFamilies=.
4245
4246 * Support for dynamically creating users for the lifetime of a service
4247 has been added. If DynamicUser=yes is specified, user and group IDs
4248 will be allocated from the range 61184..65519 for the lifetime of the
4249 service. They can be resolved using the new nss-systemd.so NSS
4250 module. The module must be enabled in /etc/nsswitch.conf. Services
4251 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
4252 any resources allocated by the service will be cleaned up when the
4253 service exits. They also have ProtectHome=read-only and
4254 ProtectSystem=strict enabled, so they are not able to make any
4255 permanent modifications to the system.
4256
4257 * The nss-systemd module also always resolves root and nobody, making
4258 it possible to have no /etc/passwd or /etc/group files in minimal
4259 container or chroot environments.
4260
4261 * Services may be started with their own user namespace using the new
4262 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
4263 under which the service is running are mapped. All other users are
4264 mapped to nobody.
4265
4266 * Support for the cgroup namespace has been added to systemd-nspawn. If
4267 supported by kernel, the container system started by systemd-nspawn
4268 will have its own view of the cgroup hierarchy. This new behaviour
4269 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
4270
4271 * The new MemorySwapMax= option can be used to limit the maximum swap
4272 usage under the unified cgroup hierarchy.
4273
4274 * Support for the CPU controller in the unified cgroup hierarchy has
4275 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
4276 options. This controller requires out-of-tree patches for the kernel
4277 and the support is provisional.
4278
4279 * Mount and automount units may now be created transiently
4280 (i.e. dynamically at runtime via the bus API, instead of requiring
4281 unit files in the file system).
4282
4283 * systemd-mount is a new tool which may mount file systems – much like
4284 mount(8), optionally pulling in additional dependencies through
4285 transient .mount and .automount units. For example, this tool
4286 automatically runs fsck on a backing block device before mounting,
4287 and allows the automount logic to be used dynamically from the
4288 command line for establishing mount points. This tool is particularly
4289 useful when dealing with removable media, as it will ensure fsck is
4290 run – if necessary – before the first access and that the file system
4291 is quickly unmounted after each access by utilizing the automount
4292 logic. This maximizes the chance that the file system on the
4293 removable media stays in a clean state, and if it isn't in a clean
4294 state is fixed automatically.
4295
4296 * LazyUnmount=yes option for mount units has been added to expose the
4297 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
4298 option.
4299
4300 * /efi will be used as the mount point of the EFI boot partition, if
4301 the directory is present, and the mount point was not configured
4302 through other means (e.g. fstab). If /efi directory does not exist,
4303 /boot will be used as before. This makes it easier to automatically
4304 mount the EFI partition on systems where /boot is used for something
4305 else.
4306
4307 * When operating on GPT disk images for containers, systemd-nspawn will
4308 now mount the ESP to /boot or /efi according to the same rules as PID
4309 1 running on a host. This allows tools like "bootctl" to operate
4310 correctly within such containers, in order to make container images
4311 bootable on physical systems.
4312
4313 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4314
4315 * Two new user session targets have been added to support running
4316 graphical sessions under the systemd --user instance:
4317 graphical-session.target and graphical-session-pre.target. See
4318 systemd.special(7) for a description of how those targets should be
4319 used.
4320
4321 * The vconsole initialization code has been significantly reworked to
4322 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4323 support unicode keymaps. Font and keymap configuration will now be
4324 copied to all allocated virtual consoles.
4325
4326 * FreeBSD's bhyve virtualization is now detected.
4327
4328 * Information recorded in the journal for core dumps now includes the
4329 contents of /proc/mountinfo and the command line of the process at
4330 the top of the process hierarchy (which is usually the init process
4331 of the container).
4332
4333 * systemd-journal-gatewayd learned the --directory= option to serve
4334 files from the specified location.
4335
4336 * journalctl --root=… can be used to peruse the journal in the
4337 /var/log/ directories inside of a container tree. This is similar to
4338 the existing --machine= option, but does not require the container to
4339 be active.
4340
4341 * The hardware database has been extended to support
4342 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
4343 trackball devices.
4344
4345 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
4346 specify the click rate for mice which include a horizontal wheel with
4347 a click rate that is different than the one for the vertical wheel.
4348
4349 * systemd-run gained a new --wait option that makes service execution
4350 synchronous. (Specifically, the command will not return until the
4351 specified service binary exited.)
4352
4353 * systemctl gained a new --wait option that causes the start command to
4354 wait until the units being started have terminated again.
4355
4356 * A new journal output mode "short-full" has been added which displays
4357 timestamps with abbreviated English day names and adds a timezone
4358 suffix. Those timestamps include more information than the default
4359 "short" output mode, and can be passed directly to journalctl's
4360 --since= and --until= options.
4361
4362 * /etc/resolv.conf will be bind-mounted into containers started by
4363 systemd-nspawn, if possible, so any changes to resolv.conf contents
4364 are automatically propagated to the container.
4365
4366 * The number of instances for socket-activated services originating
4367 from a single IP address can be limited with
4368 MaxConnectionsPerSource=, extending the existing setting of
4369 MaxConnections=.
4370
4371 * systemd-networkd gained support for vcan ("Virtual CAN") interface
4372 configuration.
4373
4374 * .netdev and .network configuration can now be extended through
4375 drop-ins.
4376
4377 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
4378 Segmentation Offload, Generic Receive Offload, Large Receive Offload
4379 can be enabled and disabled using the new UDPSegmentationOffload=,
4380 TCPSegmentationOffload=, GenericSegmentationOffload=,
4381 GenericReceiveOffload=, LargeReceiveOffload= options in the
4382 [Link] section of .link files.
4383
4384 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
4385 Port VLAN ID can be configured for bridge devices using the new STP=,
4386 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
4387 section of .netdev files.
4388
4389 * The route table to which routes received over DHCP or RA should be
4390 added can be configured with the new RouteTable= option in the [DHCP]
4391 and [IPv6AcceptRA] sections of .network files.
4392
4393 * The Address Resolution Protocol can be disabled on links managed by
4394 systemd-networkd using the ARP=no setting in the [Link] section of
4395 .network files.
4396
4397 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
4398 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
4399 encode information about the result and exit codes of the current
4400 service runtime cycle.
4401
4402 * systemd-sysctl will now configure kernel parameters in the order
4403 they occur in the configuration files. This matches what sysctl
4404 has been traditionally doing.
4405
4406 * kernel-install "plugins" that are executed to perform various
4407 tasks after a new kernel is added and before an old one is removed
4408 can now return a special value to terminate the procedure and
4409 prevent any later plugins from running.
4410
4411 * Journald's SplitMode=login setting has been deprecated. It has been
4412 removed from documentation, and its use is discouraged. In a future
4413 release it will be completely removed, and made equivalent to current
4414 default of SplitMode=uid.
4415
4416 * Storage=both option setting in /etc/systemd/coredump.conf has been
4417 removed. With fast LZ4 compression storing the core dump twice is not
4418 useful.
4419
4420 * The --share-system systemd-nspawn option has been replaced with an
4421 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
4422 this functionality is discouraged. In addition the variables
4423 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
4424 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
4425 individual namespaces.
4426
4427 * "machinectl list" now shows the IP address of running containers in
4428 the output, as well as OS release information.
4429
4430 * "loginctl list" now shows the TTY of each session in the output.
4431
4432 * sd-bus gained new API calls sd_bus_track_set_recursive(),
4433 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
4434 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
4435 tracking objects in a "recursive" mode, where a single client can be
4436 counted multiple times, if it takes multiple references.
4437
4438 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
4439 sd_bus_get_exit_on_disconnect(). They may be used to make a
4440 process using sd-bus automatically exit if the bus connection is
4441 severed.
4442
4443 * Bus clients of the service manager may now "pin" loaded units into
4444 memory, by taking an explicit reference on them. This is useful to
4445 ensure the client can retrieve runtime data about the service even
4446 after the service completed execution. Taking such a reference is
4447 available only for privileged clients and should be helpful to watch
4448 running services in a race-free manner, and in particular collect
4449 information about exit statuses and results.
4450
4451 * The nss-resolve module has been changed to strictly return UNAVAIL
4452 when communication via D-Bus with resolved failed, and NOTFOUND when
4453 a lookup completed but was negative. This means it is now possible to
4454 neatly configure fallbacks using nsswitch.conf result checking
4455 expressions. Taking benefit of this, the new recommended
4456 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
4457
4458 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
4459
4460 * A new setting CtrlAltDelBurstAction= has been added to
4461 /etc/systemd/system.conf which may be used to configure the precise
4462 behaviour if the user on the console presses Ctrl-Alt-Del more often
4463 than 7 times in 2s. Previously this would unconditionally result in
4464 an expedited, immediate reboot. With this new setting the precise
4465 operation may be configured in more detail, and also turned off
4466 entirely.
4467
4468 * In .netdev files two new settings RemoteChecksumTx= and
4469 RemoteChecksumRx= are now understood that permit configuring the
4470 remote checksumming logic for VXLAN networks.
4471
4472 * The service manager learnt a new "invocation ID" concept for invoked
4473 services. Each runtime cycle of a service will get a new invocation
4474 ID (a 128bit random UUID) assigned that identifies the current
4475 run of the service uniquely and globally. A new invocation ID
4476 is generated each time a service starts up. The journal will store
4477 the invocation ID of a service along with any logged messages, thus
4478 making the invocation ID useful for matching the online runtime of a
4479 service with the offline log data it generated in a safe way without
4480 relying on synchronized timestamps. In many ways this new service
4481 invocation ID concept is similar to the kernel's boot ID concept that
4482 uniquely and globally identifies the runtime of each boot. The
4483 invocation ID of a service is passed to the service itself via an
4484 environment variable ($INVOCATION_ID). A new bus call
4485 GetUnitByInvocationID() has been added that is similar to GetUnit()
4486 but instead of retrieving the bus path for a unit by its name
4487 retrieves it by its invocation ID. The returned path is valid only as
4488 long as the passed invocation ID is current.
4489
4490 * systemd-resolved gained a new "DNSStubListener" setting in
4491 resolved.conf. It either takes a boolean value or the special values
4492 "udp" and "tcp", and configures whether to enable the stub DNS
4493 listener on 127.0.0.53:53.
4494
4495 * IP addresses configured via networkd may now carry additional
4496 configuration settings supported by the kernel. New options include:
4497 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
4498 PrefixRoute=, AutoJoin=.
4499
4500 * The PAM configuration fragment file for "user@.service" shipped with
4501 systemd (i.e. the --user instance of systemd) has been stripped to
4502 the minimum necessary to make the system boot. Previously, it
4503 contained Fedora-specific stanzas that did not apply to other
4504 distributions. It is expected that downstream distributions add
4505 additional configuration lines, matching their needs to this file,
4506 using it only as rough template of what systemd itself needs. Note
4507 that this reduced fragment does not even include an invocation of
4508 pam_limits which most distributions probably want to add, even though
4509 systemd itself does not need it. (There's also the new build time
4510 option --with-pamconfdir=no to disable installation of the PAM
4511 fragment entirely.)
4512
4513 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
4514 capability is now also dropped from its set (in addition to
4515 CAP_SYS_MKNOD as before).
4516
4517 * In service unit files it is now possible to connect a specific named
4518 file descriptor with stdin/stdout/stdout of an executed service. The
4519 name may be specified in matching .socket units using the
4520 FileDescriptorName= setting.
4521
4522 * A number of journal settings may now be configured on the kernel
4523 command line. Specifically, the following options are now understood:
4524 systemd.journald.max_level_console=,
4525 systemd.journald.max_level_store=,
4526 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
4527 systemd.journald.max_level_wall=.
4528
4529 * "systemctl is-enabled --full" will now show by which symlinks a unit
4530 file is enabled in the unit dependency tree.
4531
4532 * Support for VeraCrypt encrypted partitions has been added to the
4533 "cryptsetup" logic and /etc/crypttab.
4534
4535 * systemd-detect-virt gained support for a new --private-users switch
4536 that checks whether the invoking processes are running inside a user
4537 namespace. Similar, a new special value "private-users" for the
4538 existing ConditionVirtualization= setting has been added, permitting
4539 skipping of specific units in user namespace environments.
4540
4541 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
4542 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
4543 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
4544 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
4545 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
4546 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
4547 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
4548 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
4549 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
4550 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
4551 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
4552 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
4553 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
4554 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
4555 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
4556 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
4557 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
4558 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
4559 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
4560 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
4561 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
4562 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
4563 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
4564 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
4565 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
4566 Jędrzejewski-Szmek, Zeal Jagannatha
4567
4568 — Santa Fe, 2016-11-03
4569
4570 CHANGES WITH 231:
4571
4572 * In service units the various ExecXYZ= settings have been extended
4573 with an additional special character as first argument of the
4574 assigned value: if the character '+' is used the specified command
4575 line it will be run with full privileges, regardless of User=,
4576 Group=, CapabilityBoundingSet= and similar options. The effect is
4577 similar to the existing PermissionsStartOnly= option, but allows
4578 configuration of this concept for each executed command line
4579 independently.
4580
4581 * Services may now alter the service watchdog timeout at runtime by
4582 sending a WATCHDOG_USEC= message via sd_notify().
4583
4584 * MemoryLimit= and related unit settings now optionally take percentage
4585 specifications. The percentage is taken relative to the amount of
4586 physical memory in the system (or in case of containers, the assigned
4587 amount of memory). This allows scaling service resources neatly with
4588 the amount of RAM available on the system. Similarly, systemd-logind's
4589 RuntimeDirectorySize= option now also optionally takes percentage
4590 values.
4591
4592 * In similar fashion TasksMax= takes percentage values now, too. The
4593 value is taken relative to the configured maximum number of processes
4594 on the system. The per-service task maximum has been changed to 15%
4595 using this functionality. (Effectively this is an increase of 512 →
4596 4915 for service units, given the kernel's default pid_max setting.)
4597
4598 * Calendar time specifications in .timer units now understand a ".."
4599 syntax for time ranges. Example: "4..7:10" may now be used for
4600 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
4601 7:10am every day.
4602
4603 * The InaccessableDirectories=, ReadOnlyDirectories= and
4604 ReadWriteDirectories= unit file settings have been renamed to
4605 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
4606 applied to all kinds of file nodes, and not just directories, with
4607 the exception of symlinks. Specifically these settings may now be
4608 used on block and character device nodes, UNIX sockets and FIFOS as
4609 well as regular files. The old names of these settings remain
4610 available for compatibility.
4611
4612 * systemd will now log about all service processes it kills forcibly
4613 (using SIGKILL) because they remained after the clean shutdown phase
4614 of the service completed. This should help identifying services that
4615 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
4616 systemd-logind's configuration a similar log message is generated for
4617 processes killed at the end of each session due to this setting.
4618
4619 * systemd will now set the $JOURNAL_STREAM environment variable for all
4620 services whose stdout/stderr are connected to the Journal (which
4621 effectively means by default: all services). The variable contains
4622 the device and inode number of the file descriptor used for
4623 stdout/stderr. This may be used by invoked programs to detect whether
4624 their stdout/stderr is connected to the Journal, in which case they
4625 can switch over to direct Journal communication, thus being able to
4626 pass extended, structured metadata along with their log messages. As
4627 one example, this is now used by glib's logging primitives.
4628
4629 * When using systemd's default tmp.mount unit for /tmp, the mount point
4630 will now be established with the "nosuid" and "nodev" options. This
4631 avoids privilege escalation attacks that put traps and exploits into
4632 /tmp. However, this might cause problems if you e. g. put container
4633 images or overlays into /tmp; if you need this, override tmp.mount's
4634 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
4635 desired options.
4636
4637 * systemd now supports the "memory" cgroup controller also on
4638 cgroup v2.
4639
4640 * The systemd-cgtop tool now optionally takes a control group path as
4641 command line argument. If specified, the control group list shown is
4642 limited to subgroups of that group.
4643
4644 * The SystemCallFilter= unit file setting gained support for
4645 pre-defined, named system call filter sets. For example
4646 SystemCallFilter=@clock is now an effective way to make all clock
4647 changing-related system calls unavailable to a service. A number of
4648 similar pre-defined groups are defined. Writing system call filters
4649 for system services is simplified substantially with this new
4650 concept. Accordingly, all of systemd's own, long-running services now
4651 enable system call filtering based on this, by default.
4652
4653 * A new service setting MemoryDenyWriteExecute= has been added, taking
4654 a boolean value. If turned on, a service may no longer create memory
4655 mappings that are writable and executable at the same time. This
4656 enhances security for services where this is enabled as it becomes
4657 harder to dynamically write and then execute memory in exploited
4658 service processes. This option has been enabled for all of systemd's
4659 own long-running services.
4660
4661 * A new RestrictRealtime= service setting has been added, taking a
4662 boolean argument. If set the service's processes may no longer
4663 acquire realtime scheduling. This improves security as realtime
4664 scheduling may otherwise be used to easily freeze the system.
4665
4666 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
4667 value. This may be used for requesting that the system manager inside
4668 of the container reports start-up completion to nspawn which then
4669 propagates this notification further to the service manager
4670 supervising nspawn itself. A related option NotifyReady= in .nspawn
4671 files has been added too. This functionality allows ordering of the
4672 start-up of multiple containers using the usual systemd ordering
4673 primitives.
4674
4675 * machinectl gained a new command "stop" that is an alias for
4676 "terminate".
4677
4678 * systemd-resolved gained support for contacting DNS servers on
4679 link-local IPv6 addresses.
4680
4681 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
4682 its caches. A method call for requesting the same operation has been
4683 added to the bus API too, and is made available via "systemd-resolve
4684 --flush-caches".
4685
4686 * systemd-resolve gained a new --status switch. If passed a brief
4687 summary of the used DNS configuration with per-interface information
4688 is shown.
4689
4690 * resolved.conf gained a new Cache= boolean option, defaulting to
4691 on. If turned off local DNS caching is disabled. This comes with a
4692 performance penalty in particular when DNSSEC is enabled. Note that
4693 resolved disables its internal caching implicitly anyway, when the
4694 configured DNS server is on a host-local IP address such as ::1 or
4695 127.0.0.1, thus automatically avoiding double local caching.
4696
4697 * systemd-resolved now listens on the local IP address 127.0.0.53:53
4698 for DNS requests. This improves compatibility with local programs
4699 that do not use the libc NSS or systemd-resolved's bus APIs for name
4700 resolution. This minimal DNS service is only available to local
4701 programs and does not implement the full DNS protocol, but enough to
4702 cover local DNS clients. A new, static resolv.conf file, listing just
4703 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
4704 now recommended to make /etc/resolv.conf a symlink to this file in
4705 order to route all DNS lookups to systemd-resolved, regardless if
4706 done via NSS, the bus API or raw DNS packets. Note that this local
4707 DNS service is not as fully featured as the libc NSS or
4708 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
4709 used to deliver link-local address information (as this implies
4710 sending a local interface index along), LLMNR/mDNS support via this
4711 interface is severely restricted. It is thus strongly recommended for
4712 all applications to use the libc NSS API or native systemd-resolved
4713 bus API instead.
4714
4715 * systemd-networkd's bridge support learned a new setting
4716 VLANFiltering= for controlling VLAN filtering. Moreover a new section
4717 in .network files has been added for configuring VLAN bridging in
4718 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
4719
4720 * systemd-networkd's IPv6 Router Advertisement code now makes use of
4721 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
4722 now be acquired without relying on DHCPv6. Two new options
4723 UseDomains= and UseDNS= have been added to configure this behaviour.
4724
4725 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
4726 renamed IPv6AcceptRA=, without altering its behaviour. The old
4727 setting name remains available for compatibility reasons.
4728
4729 * The systemd-networkd VTI/VTI6 tunneling support gained new options
4730 Key=, InputKey= and OutputKey=.
4731
4732 * systemd-networkd gained support for VRF ("Virtual Routing Function")
4733 interface configuration.
4734
4735 * "systemctl edit" may now be used to create new unit files by
4736 specifying the --force switch.
4737
4738 * sd-event gained a new function sd_event_get_iteration() for
4739 requesting the current iteration counter of the event loop. It starts
4740 at zero and is increased by one with each event loop iteration.
4741
4742 * A new rpm macro %systemd_ordering is provided by the macros.systemd
4743 file. It can be used in lieu of %systemd_requires in packages which
4744 don't use any systemd functionality and are intended to be installed
4745 in minimal containers without systemd present. This macro provides
4746 ordering dependencies to ensure that if the package is installed in
4747 the same rpm transaction as systemd, systemd will be installed before
4748 the scriptlets for the package are executed, allowing unit presets
4749 to be handled.
4750
4751 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
4752 been added to simplify packaging of generators.
4753
4754 * The os-release file gained VERSION_CODENAME field for the
4755 distribution nickname (e.g. VERSION_CODENAME=woody).
4756
4757 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
4758 can be set to disable parsing of metadata and the creation
4759 of persistent symlinks for that device.
4760
4761 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
4762 to make them available to logged-in users has been reverted.
4763
4764 * Much of the common code of the various systemd components is now
4765 built into an internal shared library libsystemd-shared-231.so
4766 (incorporating the systemd version number in the name, to be updated
4767 with future releases) that the components link to. This should
4768 decrease systemd footprint both in memory during runtime and on
4769 disk. Note that the shared library is not for public use, and is
4770 neither API nor ABI stable, but is likely to change with every new
4771 released update. Packagers need to make sure that binaries
4772 linking to libsystemd-shared.so are updated in step with the
4773 library.
4774
4775 * Configuration for "mkosi" is now part of the systemd
4776 repository. mkosi is a tool to easily build legacy-free OS images,
4777 and is available on github: https://github.com/systemd/mkosi. If
4778 "mkosi" is invoked in the build tree a new raw OS image is generated
4779 incorporating the systemd sources currently being worked on and a
4780 clean, fresh distribution installation. The generated OS image may be
4781 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
4782 UEFI PC. This functionality is particularly useful to easily test
4783 local changes made to systemd in a pristine, defined environment. See
4784 doc/HACKING for details.
4785
4786 * configure learned the --with-support-url= option to specify the
4787 distribution's bugtracker.
4788
4789 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
4790 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
4791 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
4792 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
4793 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
4794 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
4795 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
4796 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
4797 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
4798 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
4799 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
4800 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
4801 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
4802 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
4803 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
4804 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
4805 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
4806 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
4807 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
4808
4809 — Berlin, 2016-07-25
4810
4811 CHANGES WITH 230:
4812
4813 * DNSSEC is now turned on by default in systemd-resolved (in
4814 "allow-downgrade" mode), but may be turned off during compile time by
4815 passing "--with-default-dnssec=no" to "configure" (and of course,
4816 during runtime with DNSSEC= in resolved.conf). We recommend
4817 downstreams to leave this on at least during development cycles and
4818 report any issues with the DNSSEC logic upstream. We are very
4819 interested in collecting feedback about the DNSSEC validator and its
4820 limitations in the wild. Note however, that DNSSEC support is
4821 probably nothing downstreams should turn on in stable distros just
4822 yet, as it might create incompatibilities with a few DNS servers and
4823 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
4824 automatically whenever we detect such incompatible setups, but there
4825 might be systems we do not cover yet. Hence: please help us testing
4826 the DNSSEC code, leave this on where you can, report back, but then
4827 again don't consider turning this on in your stable, LTS or
4828 production release just yet. (Note that you have to enable
4829 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
4830 and its DNSSEC mode for hostname resolution from local
4831 applications.)
4832
4833 * systemd-resolve conveniently resolves DANE records with the --tlsa
4834 option and OPENPGPKEY records with the --openpgp option. It also
4835 supports dumping raw DNS record data via the new --raw= switch.
4836
4837 * systemd-logind will now by default terminate user processes that are
4838 part of the user session scope unit (session-XX.scope) when the user
4839 logs out. This behavior is controlled by the KillUserProcesses=
4840 setting in logind.conf, and the previous default of "no" is now
4841 changed to "yes". This means that user sessions will be properly
4842 cleaned up after, but additional steps are necessary to allow
4843 intentionally long-running processes to survive logout.
4844
4845 While the user is logged in at least once, user@.service is running,
4846 and any service that should survive the end of any individual login
4847 session can be started at a user service or scope using systemd-run.
4848 systemd-run(1) man page has been extended with an example which shows
4849 how to run screen in a scope unit underneath user@.service. The same
4850 command works for tmux.
4851
4852 After the user logs out of all sessions, user@.service will be
4853 terminated too, by default, unless the user has "lingering" enabled.
4854 To effectively allow users to run long-term tasks even if they are
4855 logged out, lingering must be enabled for them. See loginctl(1) for
4856 details. The default polkit policy was modified to allow users to
4857 set lingering for themselves without authentication.
4858
4859 Previous defaults can be restored at compile time by the
4860 --without-kill-user-processes option to "configure".
4861
4862 * systemd-logind gained new configuration settings SessionsMax= and
4863 InhibitorsMax=, both with a default of 8192. It will not register new
4864 user sessions or inhibitors above this limit.
4865
4866 * systemd-logind will now reload configuration on SIGHUP.
4867
4868 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
4869 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
4870 enable. Also, support for the "io" cgroup controller in the unified
4871 hierarchy has been added, so that the "memory", "pids" and "io" are
4872 now the controllers that are supported on the unified hierarchy.
4873
4874 WARNING: it is not possible to use previous systemd versions with
4875 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
4876 is necessary to also update systemd in the initramfs if using the
4877 unified hierarchy. An updated SELinux policy is also required.
4878
4879 * LLDP support has been extended, and both passive (receive-only) and
4880 active (sender) modes are supported. Passive mode ("routers-only") is
4881 enabled by default in systemd-networkd. Active LLDP mode is enabled
4882 by default for containers on the internal network. The "networkctl
4883 lldp" command may be used to list information gathered. "networkctl
4884 status" will also show basic LLDP information on connected peers now.
4885
4886 * The IAID and DUID unique identifier sent in DHCP requests may now be
4887 configured for the system and each .network file managed by
4888 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
4889
4890 * systemd-networkd gained support for configuring proxy ARP support for
4891 each interface, via the ProxyArp= setting in .network files. It also
4892 gained support for configuring the multicast querier feature of
4893 bridge devices, via the new MulticastQuerier= setting in .netdev
4894 files. Similarly, snooping on the IGMP traffic can be controlled
4895 via the new setting MulticastSnooping=.
4896
4897 A new setting PreferredLifetime= has been added for addresses
4898 configured in .network file to configure the lifetime intended for an
4899 address.
4900
4901 The systemd-networkd DHCP server gained the option EmitRouter=, which
4902 defaults to yes, to configure whether the DHCP Option 3 (Router)
4903 should be emitted.
4904
4905 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
4906 systemd-socket-activate and installed into /usr/bin. It is now fully
4907 supported.
4908
4909 * systemd-journald now uses separate threads to flush changes to disk
4910 when closing journal files, thus reducing impact of slow disk I/O on
4911 logging performance.
4912
4913 * The sd-journal API gained two new calls
4914 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
4915 can be used to open journal files using file descriptors instead of
4916 file or directory paths. sd_journal_open_container() has been
4917 deprecated, sd_journal_open_directory_fd() should be used instead
4918 with the flag SD_JOURNAL_OS_ROOT.
4919
4920 * journalctl learned a new output mode "-o short-unix" that outputs log
4921 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
4922 UTC). It also gained support for a new --no-hostname setting to
4923 suppress the hostname column in the family of "short" output modes.
4924
4925 * systemd-ask-password now optionally skips printing of the password to
4926 stdout with --no-output which can be useful in scripts.
4927
4928 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
4929 (devices tagged with ID_MAKER_TOOL) are now tagged with
4930 "uaccess" and are available to logged in users.
4931
4932 * The DeviceAllow= unit setting now supports specifiers (with "%").
4933
4934 * "systemctl show" gained a new --value switch, which allows print a
4935 only the contents of a specific unit property, without also printing
4936 the property's name. Similar support was added to "show*" verbs
4937 of loginctl and machinectl that output "key=value" lists.
4938
4939 * A new unit type "generated" was added for files dynamically generated
4940 by generator tools. Similarly, a new unit type "transient" is used
4941 for unit files created using the runtime API. "systemctl enable" will
4942 refuse to operate on such files.
4943
4944 * A new command "systemctl revert" has been added that may be used to
4945 revert to the vendor version of a unit file, in case local changes
4946 have been made by adding drop-ins or overriding the unit file.
4947
4948 * "machinectl clean" gained a new verb to automatically remove all or
4949 just hidden container images.
4950
4951 * systemd-tmpfiles gained support for a new line type "e" for emptying
4952 directories, if they exist, without creating them if they don't.
4953
4954 * systemd-nspawn gained support for automatically patching the UID/GIDs
4955 of the owners and the ACLs of all files and directories in a
4956 container tree to match the UID/GID user namespacing range selected
4957 for the container invocation. This mode is enabled via the new
4958 --private-users-chown switch. It also gained support for
4959 automatically choosing a free, previously unused UID/GID range when
4960 starting a container, via the new --private-users=pick setting (which
4961 implies --private-users-chown). Together, these options for the first
4962 time make user namespacing for nspawn containers fully automatic and
4963 thus deployable. The systemd-nspawn@.service template unit file has
4964 been changed to use this functionality by default.
4965
4966 * systemd-nspawn gained a new --network-zone= switch, that allows
4967 creating ad-hoc virtual Ethernet links between multiple containers,
4968 that only exist as long as at least one container referencing them is
4969 running. This allows easy connecting of multiple containers with a
4970 common link that implements an Ethernet broadcast domain. Each of
4971 these network "zones" may be named relatively freely by the user, and
4972 may be referenced by any number of containers, but each container may
4973 only reference one of these "zones". On the lower level, this is
4974 implemented by an automatically managed bridge network interface for
4975 each zone, that is created when the first container referencing its
4976 zone is created and removed when the last one referencing its zone
4977 terminates.
4978
4979 * The default start timeout may now be configured on the kernel command
4980 line via systemd.default_timeout_start_sec=. It was already
4981 configurable via the DefaultTimeoutStartSec= option in
4982 /etc/systemd/system.conf.
4983
4984 * Socket units gained a new TriggerLimitIntervalSec= and
4985 TriggerLimitBurst= setting to configure a limit on the activation
4986 rate of the socket unit.
4987
4988 * The LimitNICE= setting now optionally takes normal UNIX nice values
4989 in addition to the raw integer limit value. If the specified
4990 parameter is prefixed with "+" or "-" and is in the range -20..19 the
4991 value is understood as UNIX nice value. If not prefixed like this it
4992 is understood as raw RLIMIT_NICE limit.
4993
4994 * Note that the effect of the PrivateDevices= unit file setting changed
4995 slightly with this release: the per-device /dev file system will be
4996 mounted read-only from this version on, and will have "noexec"
4997 set. This (minor) change of behavior might cause some (exceptional)
4998 legacy software to break, when PrivateDevices=yes is set for its
4999 service. Please leave PrivateDevices= off if you run into problems
5000 with this.
5001
5002 * systemd-bootchart has been split out to a separate repository:
5003 https://github.com/systemd/systemd-bootchart
5004
5005 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
5006 merged into the kernel in its current form.
5007
5008 * The compatibility libraries libsystemd-daemon.so,
5009 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
5010 which have been deprecated since systemd-209 have been removed along
5011 with the corresponding pkg-config files. All symbols provided by
5012 those libraries are provided by libsystemd.so.
5013
5014 * The Capabilities= unit file setting has been removed (it is ignored
5015 for backwards compatibility). AmbientCapabilities= and
5016 CapabilityBoundingSet= should be used instead.
5017
5018 * A new special target has been added, initrd-root-device.target,
5019 which creates a synchronization point for dependencies of the root
5020 device in early userspace. Initramfs builders must ensure that this
5021 target is now included in early userspace.
5022
5023 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
5024 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
5025 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
5026 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
5027 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
5028 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
5029 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
5030 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
5031 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
5032 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
5033 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
5034 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
5035 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
5036 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
5037 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
5038 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
5039 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
5040 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
5041 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
5042 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
5043 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
5044 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
5045 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
5046 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
5047 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
5048 Jędrzejewski-Szmek
5049
5050 — Fairfax, 2016-05-21
5051
5052 CHANGES WITH 229:
5053
5054 * The systemd-resolved DNS resolver service has gained a substantial
5055 set of new features, most prominently it may now act as a DNSSEC
5056 validating stub resolver. DNSSEC mode is currently turned off by
5057 default, but is expected to be turned on by default in one of the
5058 next releases. For now, we invite everybody to test the DNSSEC logic
5059 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
5060 service also gained a full set of D-Bus interfaces, including calls
5061 to configure DNS and DNSSEC settings per link (for use by external
5062 network management software). systemd-resolved and systemd-networkd
5063 now distinguish between "search" and "routing" domains. The former
5064 are used to qualify single-label names, the latter are used purely
5065 for routing lookups within certain domains to specific links.
5066 resolved now also synthesizes RRs for all entries from /etc/hosts.
5067
5068 * The systemd-resolve tool (which is a client utility for
5069 systemd-resolved) has been improved considerably and is now fully
5070 supported and documented. Hence it has moved from /usr/lib/systemd to
5071 /usr/bin.
5072
5073 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
5074 devices.
5075
5076 * The coredump collection logic has been reworked: when a coredump is
5077 collected it is now written to disk, compressed and processed
5078 (including stacktrace extraction) from a new instantiated service
5079 systemd-coredump@.service, instead of directly from the
5080 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
5081 processing large coredumps can take up a substantial amount of
5082 resources and time, and this previously happened entirely outside of
5083 systemd's service supervision. With the new logic the core_pattern
5084 hook only does minimal metadata collection before passing off control
5085 to the new instantiated service, which is configured with a time
5086 limit, a nice level and other settings to minimize negative impact on
5087 the rest of the system. Also note that the new logic will honour the
5088 RLIMIT_CORE setting of the crashed process, which now allows users
5089 and processes to turn off coredumping for their processes by setting
5090 this limit.
5091
5092 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
5093 and all forked processes by default. Previously, PID 1 would leave
5094 the setting at "0" for all processes, as set by the kernel. Note that
5095 the resource limit traditionally has no effect on the generated
5096 coredumps on the system if the /proc/sys/kernel/core_pattern hook
5097 logic is used. Since the limit is now honoured (see above) its
5098 default has been changed so that the coredumping logic is enabled by
5099 default for all processes, while allowing specific opt-out.
5100
5101 * When the stacktrace is extracted from processes of system users, this
5102 is now done as "systemd-coredump" user, in order to sandbox this
5103 potentially security sensitive parsing operation. (Note that when
5104 processing coredumps of normal users this is done under the user ID
5105 of process that crashed, as before.) Packagers should take notice
5106 that it is now necessary to create the "systemd-coredump" system user
5107 and group at package installation time.
5108
5109 * The systemd-activate socket activation testing tool gained support
5110 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
5111 and --seqpacket switches. It also has been extended to support both
5112 new-style and inetd-style file descriptor passing. Use the new
5113 --inetd switch to request inetd-style file descriptor passing.
5114
5115 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
5116 variable, which takes a boolean value. If set to false, ANSI color
5117 output is disabled in the tools even when run on a terminal that
5118 supports it.
5119
5120 * The VXLAN support in networkd now supports two new settings
5121 DestinationPort= and PortRange=.
5122
5123 * A new systemd.machine_id= kernel command line switch has been added,
5124 that may be used to set the machine ID in /etc/machine-id if it is
5125 not initialized yet. This command line option has no effect if the
5126 file is already initialized.
5127
5128 * systemd-nspawn gained a new --as-pid2 switch that invokes any
5129 specified command line as PID 2 rather than PID 1 in the
5130 container. In this mode PID 1 is a minimal stub init process that
5131 implements the special POSIX and Linux semantics of PID 1 regarding
5132 signal and child process management. Note that this stub init process
5133 is implemented in nspawn itself and requires no support from the
5134 container image. This new logic is useful to support running
5135 arbitrary commands in the container, as normal processes are
5136 generally not prepared to run as PID 1.
5137
5138 * systemd-nspawn gained a new --chdir= switch for setting the current
5139 working directory for the process started in the container.
5140
5141 * "journalctl /dev/sda" will now output all kernel log messages for
5142 specified device from the current boot, in addition to all devices
5143 that are parents of it. This should make log output about devices
5144 pretty useful, as long as kernel drivers attach enough metadata to
5145 the log messages. (The usual SATA drivers do.)
5146
5147 * The sd-journal API gained two new calls
5148 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
5149 that report whether log data from /run or /var has been found.
5150
5151 * journalctl gained a new switch "--fields" that prints all journal
5152 record field names currently in use in the journal. This is backed
5153 by two new sd-journal API calls sd_journal_enumerate_fields() and
5154 sd_journal_restart_fields().
5155
5156 * Most configurable timeouts in systemd now expect an argument of
5157 "infinity" to turn them off, instead of "0" as before. The semantics
5158 from now on is that a timeout of "0" means "now", and "infinity"
5159 means "never". To maintain backwards compatibility, "0" continues to
5160 turn off previously existing timeout settings.
5161
5162 * "systemctl reload-or-try-restart" has been renamed to "systemctl
5163 try-reload-or-restart" to clarify what it actually does: the "try"
5164 logic applies to both reloading and restarting, not just restarting.
5165 The old name continues to be accepted for compatibility.
5166
5167 * On boot-up, when PID 1 detects that the system clock is behind the
5168 release date of the systemd version in use, the clock is now set
5169 to the latter. Previously, this was already done in timesyncd, in order
5170 to avoid running with clocks set to the various clock epochs such as
5171 1902, 1938 or 1970. With this change the logic is now done in PID 1
5172 in addition to timesyncd during early boot-up, so that it is enforced
5173 before the first process is spawned by systemd. Note that the logic
5174 in timesyncd remains, as it is more comprehensive and ensures
5175 clock monotonicity by maintaining a persistent timestamp file in
5176 /var. Since /var is generally not available in earliest boot or the
5177 initrd, this part of the logic remains in timesyncd, and is not done
5178 by PID 1.
5179
5180 * Support for tweaking details in net_cls.class_id through the
5181 NetClass= configuration directive has been removed, as the kernel
5182 people have decided to deprecate that controller in cgroup v2.
5183 Userspace tools such as nftables are moving over to setting rules
5184 that are specific to the full cgroup path of a task, which obsoletes
5185 these controllers anyway. The NetClass= directive is kept around for
5186 legacy compatibility reasons. For a more in-depth description of the
5187 kernel change, please refer to the respective upstream commit:
5188
5189 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
5190
5191 * A new service setting RuntimeMaxSec= has been added that may be used
5192 to specify a maximum runtime for a service. If the timeout is hit, the
5193 service is terminated and put into a failure state.
5194
5195 * A new service setting AmbientCapabilities= has been added. It allows
5196 configuration of additional Linux process capabilities that are
5197 passed to the activated processes. This is only available on very
5198 recent kernels.
5199
5200 * The process resource limit settings in service units may now be used
5201 to configure hard and soft limits individually.
5202
5203 * The various libsystemd APIs such as sd-bus or sd-event now publicly
5204 expose support for gcc's __attribute__((cleanup())) C extension.
5205 Specifically, for many object destructor functions alternative
5206 versions have been added that have names suffixed with "p" and take a
5207 pointer to a pointer to the object to destroy, instead of just a
5208 pointer to the object itself. This is useful because these destructor
5209 functions may be used directly as parameters to the cleanup
5210 construct. Internally, systemd has been a heavy user of this GCC
5211 extension for a long time, and with this change similar support is
5212 now available to consumers of the library outside of systemd. Note
5213 that by using this extension in your sources compatibility with old
5214 and strictly ANSI compatible C compilers is lost. However, all gcc or
5215 LLVM versions of recent years support this extension.
5216
5217 * Timer units gained support for a new setting RandomizedDelaySec= that
5218 allows configuring some additional randomized delay to the configured
5219 time. This is useful to spread out timer events to avoid load peaks in
5220 clusters or larger setups.
5221
5222 * Calendar time specifications now support sub-second accuracy.
5223
5224 * Socket units now support listening on SCTP and UDP-lite protocol
5225 sockets.
5226
5227 * The sd-event API now comes with a full set of man pages.
5228
5229 * Older versions of systemd contained experimental support for
5230 compressing journal files and coredumps with the LZ4 compressor that
5231 was not compatible with the lz4 binary (due to API limitations of the
5232 lz4 library). This support has been removed; only support for files
5233 compatible with the lz4 binary remains. This LZ4 logic is now
5234 officially supported and no longer considered experimental.
5235
5236 * The dkr image import logic has been removed again from importd. dkr's
5237 micro-services focus doesn't fit into the machine image focus of
5238 importd, and quickly got out of date with the upstream dkr API.
5239
5240 * Creation of the /run/lock/lockdev/ directory was dropped from
5241 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
5242 been available for many years. If you still need this, you need to
5243 create your own tmpfiles.d config file with:
5244
5245 d /run/lock/lockdev 0775 root lock -
5246
5247 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
5248 and RebootArgument= have been moved from the [Service] section of
5249 unit files to [Unit], and they are now supported on all unit types,
5250 not just service units. Of course, systemd will continue to
5251 understand these settings also at the old location, in order to
5252 maintain compatibility.
5253
5254 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
5255 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
5256 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
5257 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
5258 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
5259 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
5260 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
5261 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
5262 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
5263 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
5264 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
5265 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
5266 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
5267 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
5268 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
5269 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
5270 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
5271 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
5272 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
5273
5274 — Berlin, 2016-02-11
5275
5276 CHANGES WITH 228:
5277
5278 * A number of properties previously only settable in unit
5279 files are now also available as properties to set when
5280 creating transient units programmatically via the bus, as it
5281 is exposed with systemd-run's --property=
5282 setting. Specifically, these are: SyslogIdentifier=,
5283 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
5284 EnvironmentFile=, ReadWriteDirectories=,
5285 ReadOnlyDirectories=, InaccessibleDirectories=,
5286 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
5287
5288 * When creating transient services via the bus API it is now
5289 possible to pass in a set of file descriptors to use as
5290 STDIN/STDOUT/STDERR for the invoked process.
5291
5292 * Slice units may now be created transiently via the bus APIs,
5293 similar to the way service and scope units may already be
5294 created transiently.
5295
5296 * Wherever systemd expects a calendar timestamp specification
5297 (like in journalctl's --since= and --until= switches) UTC
5298 timestamps are now supported. Timestamps suffixed with "UTC"
5299 are now considered to be in Universal Time Coordinated
5300 instead of the local timezone. Also, timestamps may now
5301 optionally be specified with sub-second accuracy. Both of
5302 these additions also apply to recurring calendar event
5303 specification, such as OnCalendar= in timer units.
5304
5305 * journalctl gained a new "--sync" switch that asks the
5306 journal daemon to write all so far unwritten log messages to
5307 disk and sync the files, before returning.
5308
5309 * systemd-tmpfiles learned two new line types "q" and "Q" that
5310 operate like "v", but also set up a basic btrfs quota
5311 hierarchy when used on a btrfs file system with quota
5312 enabled.
5313
5314 * tmpfiles' "v", "q" and "Q" will now create a plain directory
5315 instead of a subvolume (even on a btrfs file system) if the
5316 root directory is a plain directory, and not a
5317 subvolume. This should simplify things with certain chroot()
5318 environments which are not aware of the concept of btrfs
5319 subvolumes.
5320
5321 * systemd-detect-virt gained a new --chroot switch to detect
5322 whether execution takes place in a chroot() environment.
5323
5324 * CPUAffinity= now takes CPU index ranges in addition to
5325 individual indexes.
5326
5327 * The various memory-related resource limit settings (such as
5328 LimitAS=) now understand the usual K, M, G, ... suffixes to
5329 the base of 1024 (IEC). Similar, the time-related resource
5330 limit settings understand the usual min, h, day, ...
5331 suffixes now.
5332
5333 * There's a new system.conf setting DefaultTasksMax= to
5334 control the default TasksMax= setting for services and
5335 scopes running on the system. (TasksMax= is the primary
5336 setting that exposes the "pids" cgroup controller on systemd
5337 and was introduced in the previous systemd release.) The
5338 setting now defaults to 512, which means services that are
5339 not explicitly configured otherwise will only be able to
5340 create 512 processes or threads at maximum, from this
5341 version on. Note that this means that thread- or
5342 process-heavy services might need to be reconfigured to set
5343 TasksMax= to a higher value. It is sufficient to set
5344 TasksMax= in these specific unit files to a higher value, or
5345 even "infinity". Similar, there's now a logind.conf setting
5346 UserTasksMax= that defaults to 4096 and limits the total
5347 number of processes or tasks each user may own
5348 concurrently. nspawn containers also have the TasksMax=
5349 value set by default now, to 8192. Note that all of this
5350 only has an effect if the "pids" cgroup controller is
5351 enabled in the kernel. The general benefit of these changes
5352 should be a more robust and safer system, that provides a
5353 certain amount of per-service fork() bomb protection.
5354
5355 * systemd-nspawn gained the new --network-veth-extra= switch
5356 to define additional and arbitrarily-named virtual Ethernet
5357 links between the host and the container.
5358
5359 * A new service execution setting PassEnvironment= has been
5360 added that allows importing select environment variables
5361 from PID1's environment block into the environment block of
5362 the service.
5363
5364 * Timer units gained support for a new RemainAfterElapse=
5365 setting which takes a boolean argument. It defaults to on,
5366 exposing behaviour unchanged to previous releases. If set to
5367 off, timer units are unloaded after they elapsed if they
5368 cannot elapse again. This is particularly useful for
5369 transient timer units, which shall not stay around longer
5370 than until they first elapse.
5371
5372 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
5373 default now (the kernel default is 16). This is beneficial
5374 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
5375 allows substantially larger numbers of queued
5376 datagrams. This should increase the capability of systemd to
5377 parallelize boot-up, as logging and sd_notify() are unlikely
5378 to stall execution anymore. If you need to change the value
5379 from the new defaults, use the usual sysctl.d/ snippets.
5380
5381 * The compression framing format used by the journal or
5382 coredump processing has changed to be in line with what the
5383 official LZ4 tools generate. LZ4 compression support in
5384 systemd was considered unsupported previously, as the format
5385 was not compatible with the normal tools. With this release
5386 this has changed now, and it is hence safe for downstream
5387 distributions to turn it on. While not compressing as well
5388 as the XZ, LZ4 is substantially faster, which makes
5389 it a good default choice for the compression logic in the
5390 journal and in coredump handling.
5391
5392 * Any reference to /etc/mtab has been dropped from
5393 systemd. The file has been obsolete since a while, but
5394 systemd refused to work on systems where it was incorrectly
5395 set up (it should be a symlink or non-existent). Please make
5396 sure to update to util-linux 2.27.1 or newer in conjunction
5397 with this systemd release, which also drops any reference to
5398 /etc/mtab. If you maintain a distribution make sure that no
5399 software you package still references it, as this is a
5400 likely source of bugs. There's also a glibc bug pending,
5401 asking for removal of any reference to this obsolete file:
5402
5403 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
5404
5405 Note that only util-linux versions built with
5406 --enable-libmount-force-mountinfo are supported.
5407
5408 * Support for the ".snapshot" unit type has been removed. This
5409 feature turned out to be little useful and little used, and
5410 has now been removed from the core and from systemctl.
5411
5412 * The dependency types RequiresOverridable= and
5413 RequisiteOverridable= have been removed from systemd. They
5414 have been used only very sparingly to our knowledge and
5415 other options that provide a similar effect (such as
5416 systemctl --mode=ignore-dependencies) are much more useful
5417 and commonly used. Moreover, they were only half-way
5418 implemented as the option to control behaviour regarding
5419 these dependencies was never added to systemctl. By removing
5420 these dependency types the execution engine becomes a bit
5421 simpler. Unit files that use these dependencies should be
5422 changed to use the non-Overridable dependency types
5423 instead. In fact, when parsing unit files with these
5424 options, that's what systemd will automatically convert them
5425 too, but it will also warn, asking users to fix the unit
5426 files accordingly. Removal of these dependency types should
5427 only affect a negligible number of unit files in the wild.
5428
5429 * Behaviour of networkd's IPForward= option changed
5430 (again). It will no longer maintain a per-interface setting,
5431 but propagate one way from interfaces where this is enabled
5432 to the global kernel setting. The global setting will be
5433 enabled when requested by a network that is set up, but
5434 never be disabled again. This change was made to make sure
5435 IPv4 and IPv6 behaviour regarding packet forwarding is
5436 similar (as the Linux IPv6 stack does not support
5437 per-interface control of this setting) and to minimize
5438 surprises.
5439
5440 * In unit files the behaviour of %u, %U, %h, %s has
5441 changed. These specifiers will now unconditionally resolve
5442 to the various user database fields of the user that the
5443 systemd instance is running as, instead of the user
5444 configured in the specific unit via User=. Note that this
5445 effectively doesn't change much, as resolving of these
5446 specifiers was already turned off in the --system instance
5447 of systemd, as we cannot do NSS lookups from PID 1. In the
5448 --user instance of systemd these specifiers where correctly
5449 resolved, but hardly made any sense, since the user instance
5450 lacks privileges to do user switches anyway, and User= is
5451 hence useless. Moreover, even in the --user instance of
5452 systemd behaviour was awkward as it would only take settings
5453 from User= assignment placed before the specifier into
5454 account. In order to unify and simplify the logic around
5455 this the specifiers will now always resolve to the
5456 credentials of the user invoking the manager (which in case
5457 of PID 1 is the root user).
5458
5459 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
5460 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
5461 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
5462 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
5463 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
5464 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
5465 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
5466 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
5467 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
5468 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
5469 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
5470 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
5471 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
5472 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
5473 Jędrzejewski-Szmek
5474
5475 — Berlin, 2015-11-18
5476
5477 CHANGES WITH 227:
5478
5479 * systemd now depends on util-linux v2.27. More specifically,
5480 the newly added mount monitor feature in libmount now
5481 replaces systemd's former own implementation.
5482
5483 * libmount mandates /etc/mtab not to be regular file, and
5484 systemd now enforces this condition at early boot.
5485 /etc/mtab has been deprecated and warned about for a very
5486 long time, so systems running systemd should already have
5487 stopped having this file around as anything else than a
5488 symlink to /proc/self/mounts.
5489
5490 * Support for the "pids" cgroup controller has been added. It
5491 allows accounting the number of tasks in a cgroup and
5492 enforcing limits on it. This adds two new setting
5493 TasksAccounting= and TasksMax= to each unit, as well as a
5494 global option DefaultTasksAccounting=.
5495
5496 * Support for the "net_cls" cgroup controller has been added.
5497 It allows assigning a net class ID to each task in the
5498 cgroup, which can then be used in firewall rules and traffic
5499 shaping configurations. Note that the kernel netfilter net
5500 class code does not currently work reliably for ingress
5501 packets on unestablished sockets.
5502
5503 This adds a new config directive called NetClass= to CGroup
5504 enabled units. Allowed values are positive numbers for fixed
5505 assignments and "auto" for picking a free value
5506 automatically.
5507
5508 * 'systemctl is-system-running' now returns 'offline' if the
5509 system is not booted with systemd. This command can now be
5510 used as a substitute for 'systemd-notify --booted'.
5511
5512 * Watchdog timeouts have been increased to 3 minutes for all
5513 in-tree service files. Apparently, disk IO issues are more
5514 frequent than we hoped, and user reported >1 minute waiting
5515 for disk IO.
5516
5517 * 'machine-id-commit' functionality has been merged into
5518 'machine-id-setup --commit'. The separate binary has been
5519 removed.
5520
5521 * The WorkingDirectory= directive in unit files may now be set
5522 to the special value '~'. In this case, the working
5523 directory is set to the home directory of the user
5524 configured in User=.
5525
5526 * "machinectl shell" will now open the shell in the home
5527 directory of the selected user by default.
5528
5529 * The CrashChVT= configuration file setting is renamed to
5530 CrashChangeVT=, following our usual logic of not
5531 abbreviating unnecessarily. The old directive is still
5532 supported for compat reasons. Also, this directive now takes
5533 an integer value between 1 and 63, or a boolean value. The
5534 formerly supported '-1' value for disabling stays around for
5535 compat reasons.
5536
5537 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
5538 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
5539 RootDirectory= properties can now be set for transient
5540 units.
5541
5542 * The systemd-analyze tool gained a new "set-log-target" verb
5543 to change the logging target the system manager logs to
5544 dynamically during runtime. This is similar to how
5545 "systemd-analyze set-log-level" already changes the log
5546 level.
5547
5548 * In nspawn /sys is now mounted as tmpfs, with only a selected
5549 set of subdirectories mounted in from the real sysfs. This
5550 enhances security slightly, and is useful for ensuring user
5551 namespaces work correctly.
5552
5553 * Support for USB FunctionFS activation has been added. This
5554 allows implementation of USB gadget services that are
5555 activated as soon as they are requested, so that they don't
5556 have to run continuously, similar to classic socket
5557 activation.
5558
5559 * The "systemctl exit" command now optionally takes an
5560 additional parameter that sets the exit code to return from
5561 the systemd manager when exiting. This is only relevant when
5562 running the systemd user instance, or when running the
5563 system instance in a container.
5564
5565 * sd-bus gained the new API calls sd_bus_path_encode_many()
5566 and sd_bus_path_decode_many() that allow easy encoding and
5567 decoding of multiple identifier strings inside a D-Bus
5568 object path. Another new call sd_bus_default_flush_close()
5569 has been added to flush and close per-thread default
5570 connections.
5571
5572 * systemd-cgtop gained support for a -M/--machine= switch to
5573 show the control groups within a certain container only.
5574
5575 * "systemctl kill" gained support for an optional --fail
5576 switch. If specified the requested operation will fail of no
5577 processes have been killed, because the unit had no
5578 processes attached, or similar.
5579
5580 * A new systemd.crash_reboot=1 kernel command line option has
5581 been added that triggers a reboot after crashing. This can
5582 also be set through CrashReboot= in systemd.conf.
5583
5584 * The RuntimeDirectory= setting now understands unit
5585 specifiers like %i or %f.
5586
5587 * A new (still internal) library API sd-ipv4acd has been added,
5588 that implements address conflict detection for IPv4. It's
5589 based on code from sd-ipv4ll, and will be useful for
5590 detecting DHCP address conflicts.
5591
5592 * File descriptors passed during socket activation may now be
5593 named. A new API sd_listen_fds_with_names() is added to
5594 access the names. The default names may be overridden,
5595 either in the .socket file using the FileDescriptorName=
5596 parameter, or by passing FDNAME= when storing the file
5597 descriptors using sd_notify().
5598
5599 * systemd-networkd gained support for:
5600
5601 - Setting the IPv6 Router Advertisement settings via
5602 IPv6AcceptRouterAdvertisements= in .network files.
5603
5604 - Configuring the HelloTimeSec=, MaxAgeSec= and
5605 ForwardDelaySec= bridge parameters in .netdev files.
5606
5607 - Configuring PreferredSource= for static routes in
5608 .network files.
5609
5610 * The "ask-password" framework used to query for LUKS harddisk
5611 passwords or SSL passwords during boot gained support for
5612 caching passwords in the kernel keyring, if it is
5613 available. This makes sure that the user only has to type in
5614 a passphrase once if there are multiple objects to unlock
5615 with the same one. Previously, such password caching was
5616 available only when Plymouth was used; this moves the
5617 caching logic into the systemd codebase itself. The
5618 "systemd-ask-password" utility gained a new --keyname=
5619 switch to control which kernel keyring key to use for
5620 caching a password in. This functionality is also useful for
5621 enabling display managers such as gdm to automatically
5622 unlock the user's GNOME keyring if its passphrase, the
5623 user's password and the harddisk password are the same, if
5624 gdm-autologin is used.
5625
5626 * When downloading tar or raw images using "machinectl
5627 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
5628 file is now also downloaded, if it is available and stored
5629 next to the image file.
5630
5631 * Units of type ".socket" gained a new boolean setting
5632 Writable= which is only useful in conjunction with
5633 ListenSpecial=. If true, enables opening the specified
5634 special file in O_RDWR mode rather than O_RDONLY mode.
5635
5636 * systemd-rfkill has been reworked to become a singleton
5637 service that is activated through /dev/rfkill on each rfkill
5638 state change and saves the settings to disk. This way,
5639 systemd-rfkill is now compatible with devices that exist
5640 only intermittendly, and even restores state if the previous
5641 system shutdown was abrupt rather than clean.
5642
5643 * The journal daemon gained support for vacuuming old journal
5644 files controlled by the number of files that shall remain,
5645 in addition to the already existing control by size and by
5646 date. This is useful as journal interleaving performance
5647 degrades with too many separate journal files, and allows
5648 putting an effective limit on them. The new setting defaults
5649 to 100, but this may be changed by setting SystemMaxFiles=
5650 and RuntimeMaxFiles= in journald.conf. Also, the
5651 "journalctl" tool gained the new --vacuum-files= switch to
5652 manually vacuum journal files to leave only the specified
5653 number of files in place.
5654
5655 * udev will now create /dev/disk/by-path links for ATA devices
5656 on kernels where that is supported.
5657
5658 * Galician, Serbian, Turkish and Korean translations were added.
5659
5660 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
5661 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
5662 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
5663 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
5664 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
5665 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
5666 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
5667 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
5668 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
5669 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
5670 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
5671 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
5672 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
5673 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
5674 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
5675 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
5676 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
5677 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
5678
5679 — Berlin, 2015-10-07
5680
5681 CHANGES WITH 226:
5682
5683 * The DHCP implementation of systemd-networkd gained a set of
5684 new features:
5685
5686 - The DHCP server now supports emitting DNS and NTP
5687 information. It may be enabled and configured via
5688 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
5689 and NTP information is enabled, but no servers are
5690 configured, the corresponding uplink information (if there
5691 is any) is propagated.
5692
5693 - Server and client now support transmission and reception
5694 of timezone information. It can be configured via the
5695 newly introduced network options UseTimezone=,
5696 EmitTimezone=, and Timezone=. Transmission of timezone
5697 information is enabled between host and containers by
5698 default now: the container will change its local timezone
5699 to what the host has set.
5700
5701 - Lease timeouts can now be configured via
5702 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
5703
5704 - The DHCP server improved on the stability of
5705 leases. Clients are more likely to get the same lease
5706 information back, even if the server loses state.
5707
5708 - The DHCP server supports two new configuration options to
5709 control the lease address pool metrics, PoolOffset= and
5710 PoolSize=.
5711
5712 * The encapsulation limit of tunnels in systemd-networkd may
5713 now be configured via 'EncapsulationLimit='. It allows
5714 modifying the maximum additional levels of encapsulation
5715 that are permitted to be prepended to a packet.
5716
5717 * systemd now supports the concept of user buses replacing
5718 session buses, if used with dbus-1.10 (and enabled via dbus
5719 --enable-user-session). It previously only supported this on
5720 kdbus-enabled systems, and this release expands this to
5721 'dbus-daemon' systems.
5722
5723 * systemd-networkd now supports predictable interface names
5724 for virtio devices.
5725
5726 * systemd now optionally supports the new Linux kernel
5727 "unified" control group hierarchy. If enabled via the kernel
5728 command-line option 'systemd.unified_cgroup_hierarchy=1',
5729 systemd will try to mount the unified cgroup hierarchy
5730 directly on /sys/fs/cgroup. If not enabled, or not
5731 available, systemd will fall back to the legacy cgroup
5732 hierarchy setup, as before. Host system and containers can
5733 mix and match legacy and unified hierarchies as they
5734 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5735 environment variable to individually select the hierarchy to
5736 use for executed containers. By default, nspawn will use the
5737 unified hierarchy for the containers if the host uses the
5738 unified hierarchy, and the legacy hierarchy otherwise.
5739 Please note that at this point the unified hierarchy is an
5740 experimental kernel feature and is likely to change in one
5741 of the next kernel releases. Therefore, it should not be
5742 enabled by default in downstream distributions yet. The
5743 minimum required kernel version for the unified hierarchy to
5744 work is 4.2. Note that when the unified hierarchy is used
5745 for the first time delegated access to controllers is
5746 safe. Because of this systemd-nspawn containers will get
5747 access to controllers now, as will systemd user
5748 sessions. This means containers and user sessions may now
5749 manage their own resources, partitioning up what the system
5750 grants them.
5751
5752 * A new special scope unit "init.scope" has been introduced
5753 that encapsulates PID 1 of the system. It may be used to
5754 determine resource usage and enforce resource limits on PID
5755 1 itself. PID 1 hence moved out of the root of the control
5756 group tree.
5757
5758 * The cgtop tool gained support for filtering out kernel
5759 threads when counting tasks in a control group. Also, the
5760 count of processes is now recursively summed up by
5761 default. Two options -k and --recursive= have been added to
5762 revert to old behaviour. The tool has also been updated to
5763 work correctly in containers now.
5764
5765 * systemd-nspawn's --bind= and --bind-ro= options have been
5766 extended to allow creation of non-recursive bind mounts.
5767
5768 * libsystemd gained two new calls sd_pid_get_cgroup() and
5769 sd_peer_get_cgroup() which return the control group path of
5770 a process or peer of a connected AF_UNIX socket. This
5771 function call is particularly useful when implementing
5772 delegated subtrees support in the control group hierarchy.
5773
5774 * The "sd-event" event loop API of libsystemd now supports
5775 correct dequeuing of real-time signals, without losing
5776 signal events.
5777
5778 * When systemd requests a polkit decision when managing units it
5779 will now add additional fields to the request, including unit
5780 name and desired operation. This enables more powerful polkit
5781 policies, that make decisions depending on these parameters.
5782
5783 * nspawn learnt support for .nspawn settings files, that may
5784 accompany the image files or directories of containers, and
5785 may contain additional settings for the container. This is
5786 an alternative to configuring container parameters via the
5787 nspawn command line.
5788
5789 Contributions from: Cristian Rodríguez, Daniel Mack, David
5790 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
5791 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
5792 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
5793 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
5794 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
5795 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
5796 Andersen, Tom Gundersen, Torstein Husebø
5797
5798 — Berlin, 2015-09-08
5799
5800 CHANGES WITH 225:
5801
5802 * machinectl gained a new verb 'shell' which opens a fresh
5803 shell on the target container or the host. It is similar to
5804 the existing 'login' command of machinectl, but spawns the
5805 shell directly without prompting for username or
5806 password. The pseudo machine '.host' now refers to the local
5807 host and is used by default. Hence, 'machinectl shell' can
5808 be used as replacement for 'su -' which spawns a session as
5809 a fresh systemd unit in a way that is fully isolated from
5810 the originating session.
5811
5812 * systemd-networkd learned to cope with private-zone DHCP
5813 options and allows other programs to query the values.
5814
5815 * SELinux access control when enabling/disabling units is no
5816 longer enforced with this release. The previous implementation
5817 was incorrect, and a new corrected implementation is not yet
5818 available. As unit file operations are still protected via
5819 polkit and D-Bus policy this is not a security problem. Yet,
5820 distributions which care about optimal SELinux support should
5821 probably not stabilize on this release.
5822
5823 * sd-bus gained support for matches of type "arg0has=", that
5824 test for membership of strings in string arrays sent in bus
5825 messages.
5826
5827 * systemd-resolved now dumps the contents of its DNS and LLMNR
5828 caches to the logs on reception of the SIGUSR1 signal. This
5829 is useful to debug DNS behaviour.
5830
5831 * The coredumpctl tool gained a new --directory= option to
5832 operate on journal files in a specific directory.
5833
5834 * "systemctl reboot" and related commands gained a new
5835 "--message=" option which may be used to set a free-text
5836 wall message when shutting down or rebooting the
5837 system. This message is also logged, which is useful for
5838 figuring out the reason for a reboot or shutdown a
5839 posteriori.
5840
5841 * The "systemd-resolve-host" tool's -i switch now takes
5842 network interface numbers as alternative to interface names.
5843
5844 * A new unit file setting for services has been introduced:
5845 UtmpMode= allows configuration of how precisely systemd
5846 handles utmp and wtmp entries for the service if this is
5847 enabled. This allows writing services that appear similar to
5848 user sessions in the output of the "w", "who", "last" and
5849 "lastlog" tools.
5850
5851 * systemd-resolved will now locally synthesize DNS resource
5852 records for the "localhost" and "gateway" domains as well as
5853 the local hostname. This should ensure that clients querying
5854 RRs via resolved will get similar results as those going via
5855 NSS, if nss-myhostname is enabled.
5856
5857 Contributions from: Alastair Hughes, Alex Crawford, Daniel
5858 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
5859 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
5860 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
5861 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
5862 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
5863 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
5864 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
5865 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
5866 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
5867 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
5868 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
5869
5870 — Berlin, 2015-08-27
5871
5872 CHANGES WITH 224:
5873
5874 * The systemd-efi-boot-generator functionality was merged into
5875 systemd-gpt-auto-generator.
5876
5877 * systemd-networkd now supports Group Policy for vxlan
5878 devices. It can be enabled via the new boolean configuration
5879 option called 'GroupPolicyExtension='.
5880
5881 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
5882 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
5883 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
5884
5885 — Berlin, 2015-07-31
5886
5887 CHANGES WITH 223:
5888
5889 * The python-systemd code has been removed from the systemd repository.
5890 A new repository has been created which accommodates the code from
5891 now on, and we kindly ask distributions to create a separate package
5892 for this: https://github.com/systemd/python-systemd
5893
5894 * The systemd daemon will now reload its main configuration
5895 (/etc/systemd/system.conf) on daemon-reload.
5896
5897 * sd-dhcp now exposes vendor specific extensions via
5898 sd_dhcp_lease_get_vendor_specific().
5899
5900 * systemd-networkd gained a number of new configuration options.
5901
5902 - A new boolean configuration option for TAP devices called
5903 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
5904 device, thus allowing to send and receive GSO packets.
5905
5906 - A new tunnel configuration option called 'CopyDSCP='.
5907 If enabled, the DSCP field of ip6 tunnels is copied into the
5908 decapsulated packet.
5909
5910 - A set of boolean bridge configuration options were added.
5911 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
5912 and 'UnicastFlood=' are now parsed by networkd and applied to the
5913 respective bridge link device via the respective IFLA_BRPORT_*
5914 netlink attribute.
5915
5916 - A new string configuration option to override the hostname sent
5917 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
5918 is true, networkd will use the configured hostname instead of the
5919 system hostname when sending DHCP requests.
5920
5921 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
5922 networkd will configure the IPv6 flow-label of the tunnel device
5923 according to RFC2460.
5924
5925 - The 'macvtap' virtual network devices are now supported, similar to
5926 the already supported 'macvlan' devices.
5927
5928 * systemd-resolved now implements RFC5452 to improve resilience against
5929 cache poisoning. Additionally, source port randomization is enabled
5930 by default to further protect against DNS spoofing attacks.
5931
5932 * nss-mymachines now supports translating UIDs and GIDs of running
5933 containers with user-namespaces enabled. If a container 'foo'
5934 translates a host uid 'UID' to the container uid 'TUID', then
5935 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
5936 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
5937 mapped as 'vg-foo-TGID'.
5938
5939 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
5940 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
5941 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
5942 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
5943 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
5944 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
5945 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
5946 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
5947 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
5948 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
5949
5950 — Berlin, 2015-07-29
5951
5952 CHANGES WITH 222:
5953
5954 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
5955 There are no known issues with current sysfs, and udev does not need
5956 or should be used to work around such bugs.
5957
5958 * udev does no longer enable USB HID power management. Several reports
5959 indicate, that some devices cannot handle that setting.
5960
5961 * The udev accelerometer helper was removed. The functionality
5962 is now fully included in iio-sensor-proxy. But this means,
5963 older iio-sensor-proxy versions will no longer provide
5964 accelerometer/orientation data with this systemd version.
5965 Please upgrade iio-sensor-proxy to version 1.0.
5966
5967 * networkd gained a new configuration option IPv6PrivacyExtensions=
5968 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
5969 for Stateless Address") on selected networks.
5970
5971 * For the sake of fewer build-time dependencies and less code in the
5972 main repository, the python bindings are about to be removed in the
5973 next release. A new repository has been created which accommodates
5974 the code from now on, and we kindly ask distributions to create a
5975 separate package for this. The removal will take place in v223.
5976
5977 https://github.com/systemd/python-systemd
5978
5979 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
5980 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
5981 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
5982 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
5983 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
5984 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
5985 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
5986 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
5987 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
5988 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
5989
5990 — Berlin, 2015-07-07
5991
5992 CHANGES WITH 221:
5993
5994 * The sd-bus.h and sd-event.h APIs have now been declared
5995 stable and have been added to the official interface of
5996 libsystemd.so. sd-bus implements an alternative D-Bus client
5997 library, that is relatively easy to use, very efficient and
5998 supports both classic D-Bus as well as kdbus as transport
5999 backend. sd-event is a generic event loop abstraction that
6000 is built around Linux epoll, but adds features such as event
6001 prioritization or efficient timer handling. Both APIs are good
6002 choices for C programs looking for a bus and/or event loop
6003 implementation that is minimal and does not have to be
6004 portable to other kernels.
6005
6006 * kdbus support is no longer compile-time optional. It is now
6007 always built-in. However, it can still be disabled at
6008 runtime using the kdbus=0 kernel command line setting, and
6009 that setting may be changed to default to off, by specifying
6010 --disable-kdbus at build-time. Note though that the kernel
6011 command line setting has no effect if the kdbus.ko kernel
6012 module is not installed, in which case kdbus is (obviously)
6013 also disabled. We encourage all downstream distributions to
6014 begin testing kdbus by adding it to the kernel images in the
6015 development distributions, and leaving kdbus support in
6016 systemd enabled.
6017
6018 * The minimal required util-linux version has been bumped to
6019 2.26.
6020
6021 * Support for chkconfig (--enable-chkconfig) was removed in
6022 favor of calling an abstraction tool
6023 /lib/systemd/systemd-sysv-install. This needs to be
6024 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
6025 in README for details.
6026
6027 * If there's a systemd unit and a SysV init script for the
6028 same service name, and the user executes "systemctl enable"
6029 for it (or a related call), then this will now enable both
6030 (or execute the related operation on both), not just the
6031 unit.
6032
6033 * The libudev API documentation has been converted from gtkdoc
6034 into man pages.
6035
6036 * gudev has been removed from the systemd tree, it is now an
6037 external project.
6038
6039 * The systemd-cgtop tool learnt a new --raw switch to generate
6040 "raw" (machine parsable) output.
6041
6042 * networkd's IPForwarding= .network file setting learnt the
6043 new setting "kernel", which ensures that networkd does not
6044 change the IP forwarding sysctl from the default kernel
6045 state.
6046
6047 * The systemd-logind bus API now exposes a new boolean
6048 property "Docked" that reports whether logind considers the
6049 system "docked", i.e. connected to a docking station or not.
6050
6051 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
6052 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
6053 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
6054 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
6055 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
6056 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
6057 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
6058 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
6059 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
6060 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
6061 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
6062 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
6063 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
6064 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
6065 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
6066 Fink, Zbigniew Jędrzejewski-Szmek
6067
6068 — Berlin, 2015-06-19
6069
6070 CHANGES WITH 220:
6071
6072 * The gudev library has been extracted into a separate repository
6073 available at: https://git.gnome.org/browse/libgudev/
6074 It is now managed as part of the Gnome project. Distributions
6075 are recommended to pass --disable-gudev to systemd and use
6076 gudev from the Gnome project instead. gudev is still included
6077 in systemd, for now. It will be removed soon, though. Please
6078 also see the announcement-thread on systemd-devel:
6079 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
6080
6081 * systemd now exposes a CPUUsageNSec= property for each
6082 service unit on the bus, that contains the overall consumed
6083 CPU time of a service (the sum of what each process of the
6084 service consumed). This value is only available if
6085 CPUAccounting= is turned on for a service, and is then shown
6086 in the "systemctl status" output.
6087
6088 * Support for configuring alternative mappings of the old SysV
6089 runlevels to systemd targets has been removed. They are now
6090 hardcoded in a way that runlevels 2, 3, 4 all map to
6091 multi-user.target and 5 to graphical.target (which
6092 previously was already the default behaviour).
6093
6094 * The auto-mounter logic gained support for mount point
6095 expiry, using a new TimeoutIdleSec= setting in .automount
6096 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
6097
6098 * The EFI System Partition (ESP) as mounted to /boot by
6099 systemd-efi-boot-generator will now be unmounted
6100 automatically after 2 minutes of not being used. This should
6101 minimize the risk of ESP corruptions.
6102
6103 * New /etc/fstab options x-systemd.requires= and
6104 x-systemd.requires-mounts-for= are now supported to express
6105 additional dependencies for mounts. This is useful for
6106 journalling file systems that support external journal
6107 devices or overlay file systems that require underlying file
6108 systems to be mounted.
6109
6110 * systemd does not support direct live-upgrades (via systemctl
6111 daemon-reexec) from versions older than v44 anymore. As no
6112 distribution we are aware of shipped such old versions in a
6113 stable release this should not be problematic.
6114
6115 * When systemd forks off a new per-connection service instance
6116 it will now set the $REMOTE_ADDR environment variable to the
6117 remote IP address, and $REMOTE_PORT environment variable to
6118 the remote IP port. This behaviour is similar to the
6119 corresponding environment variables defined by CGI.
6120
6121 * systemd-networkd gained support for uplink failure
6122 detection. The BindCarrier= option allows binding interface
6123 configuration dynamically to the link sense of other
6124 interfaces. This is useful to achieve behaviour like in
6125 network switches.
6126
6127 * systemd-networkd gained support for configuring the DHCP
6128 client identifier to use when requesting leases.
6129
6130 * systemd-networkd now has a per-network UseNTP= option to
6131 configure whether NTP server information acquired via DHCP
6132 is passed on to services like systemd-timesyncd.
6133
6134 * systemd-networkd gained support for vti6 tunnels.
6135
6136 * Note that systemd-networkd manages the sysctl variable
6137 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
6138 it is configured for since v219. The variable controls IP
6139 forwarding, and is a per-interface alternative to the global
6140 /proc/sys/net/ipv[46]/ip_forward. This setting is
6141 configurable in the IPForward= option, which defaults to
6142 "no". This means if networkd is used for an interface it is
6143 no longer sufficient to set the global sysctl option to turn
6144 on IP forwarding! Instead, the .network file option
6145 IPForward= needs to be turned on! Note that the
6146 implementation of this behaviour was broken in v219 and has
6147 been fixed in v220.
6148
6149 * Many bonding and vxlan options are now configurable in
6150 systemd-networkd.
6151
6152 * systemd-nspawn gained a new --property= setting to set unit
6153 properties for the container scope. This is useful for
6154 setting resource parameters (e.g. "CPUShares=500") on
6155 containers started from the command line.
6156
6157 * systemd-nspawn gained a new --private-users= switch to make
6158 use of user namespacing available on recent Linux kernels.
6159
6160 * systemd-nspawn may now be called as part of a shell pipeline
6161 in which case the pipes used for stdin and stdout are passed
6162 directly to the process invoked in the container, without
6163 indirection via a pseudo tty.
6164
6165 * systemd-nspawn gained a new switch to control the UNIX
6166 signal to use when killing the init process of the container
6167 when shutting down.
6168
6169 * systemd-nspawn gained a new --overlay= switch for mounting
6170 overlay file systems into the container using the new kernel
6171 overlayfs support.
6172
6173 * When a container image is imported via systemd-importd and
6174 the host file system is not btrfs, a loopback block device
6175 file is created in /var/lib/machines.raw with a btrfs file
6176 system inside. It is then mounted to /var/lib/machines to
6177 enable btrfs features for container management. The loopback
6178 file and btrfs file system is grown as needed when container
6179 images are imported via systemd-importd.
6180
6181 * systemd-machined/systemd-importd gained support for btrfs
6182 quota, to enforce container disk space limits on disk. This
6183 is exposed in "machinectl set-limit".
6184
6185 * systemd-importd now can import containers from local .tar,
6186 .raw and .qcow2 images, and export them to .tar and .raw. It
6187 can also import dkr v2 images now from the network (on top
6188 of v1 as before).
6189
6190 * systemd-importd gained support for verifying downloaded
6191 images with gpg2 (previously only gpg1 was supported).
6192
6193 * systemd-machined, systemd-logind, systemd: most bus calls are
6194 now accessible to unprivileged processes via polkit. Also,
6195 systemd-logind will now allow users to kill their own sessions
6196 without further privileges or authorization.
6197
6198 * systemd-shutdownd has been removed. This service was
6199 previously responsible for implementing scheduled shutdowns
6200 as exposed in /usr/bin/shutdown's time parameter. This
6201 functionality has now been moved into systemd-logind and is
6202 accessible via a bus interface.
6203
6204 * "systemctl reboot" gained a new switch --firmware-setup that
6205 can be used to reboot into the EFI firmware setup, if that
6206 is available. systemd-logind now exposes an API on the bus
6207 to trigger such reboots, in case graphical desktop UIs want
6208 to cover this functionality.
6209
6210 * "systemctl enable", "systemctl disable" and "systemctl mask"
6211 now support a new "--now" switch. If specified the units
6212 that are enabled will also be started, and the ones
6213 disabled/masked also stopped.
6214
6215 * The Gummiboot EFI boot loader tool has been merged into
6216 systemd, and renamed to "systemd-boot". The bootctl tool has been
6217 updated to support systemd-boot.
6218
6219 * An EFI kernel stub has been added that may be used to create
6220 kernel EFI binaries that contain not only the actual kernel,
6221 but also an initrd, boot splash, command line and OS release
6222 information. This combined binary can then be signed as a
6223 single image, so that the firmware can verify it all in one
6224 step. systemd-boot has special support for EFI binaries created
6225 like this and can extract OS release information from them
6226 and show them in the boot menu. This functionality is useful
6227 to implement cryptographically verified boot schemes.
6228
6229 * Optional support has been added to systemd-fsck to pass
6230 fsck's progress report to an AF_UNIX socket in the file
6231 system.
6232
6233 * udev will no longer create device symlinks for all block devices by
6234 default. A deny list for excluding special block devices from this
6235 logic has been turned into a allow list that requires picking block
6236 devices explicitly that require device symlinks.
6237
6238 * A new (currently still internal) API sd-device.h has been
6239 added to libsystemd. This modernized API is supposed to
6240 replace libudev eventually. In fact, already much of libudev
6241 is now just a wrapper around sd-device.h.
6242
6243 * A new hwdb database for storing metadata about pointing
6244 stick devices has been added.
6245
6246 * systemd-tmpfiles gained support for setting file attributes
6247 similar to the "chattr" tool with new 'h' and 'H' lines.
6248
6249 * systemd-journald will no longer unconditionally set the
6250 btrfs NOCOW flag on new journal files. This is instead done
6251 with tmpfiles snippet using the new 'h' line type. This
6252 allows easy disabling of this logic, by masking the
6253 journal-nocow.conf tmpfiles file.
6254
6255 * systemd-journald will now translate audit message types to
6256 human readable identifiers when writing them to the
6257 journal. This should improve readability of audit messages.
6258
6259 * The LUKS logic gained support for the offset= and skip=
6260 options in /etc/crypttab, as previously implemented by
6261 Debian.
6262
6263 * /usr/lib/os-release gained a new optional field VARIANT= for
6264 distributions that support multiple variants (such as a
6265 desktop edition, a server edition, ...)
6266
6267 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
6268 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
6269 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
6270 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
6271 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
6272 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
6273 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
6274 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
6275 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
6276 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
6277 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
6278 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
6279 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
6280 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
6281 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
6282 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
6283 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
6284 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
6285 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
6286 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
6287 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
6288 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
6289 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
6290 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
6291 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
6292 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
6293 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
6294
6295 — Berlin, 2015-05-22
6296
6297 CHANGES WITH 219:
6298
6299 * Introduce a new API "sd-hwdb.h" for querying the hardware
6300 metadata database. With this minimal interface one can query
6301 and enumerate the udev hwdb, decoupled from the old libudev
6302 library. libudev's interface for this is now only a wrapper
6303 around sd-hwdb. A new tool systemd-hwdb has been added to
6304 interface with and update the database.
6305
6306 * When any of systemd's tools copies files (for example due to
6307 tmpfiles' C lines) a btrfs reflink will attempted first,
6308 before bytewise copying is done.
6309
6310 * systemd-nspawn gained a new --ephemeral switch. When
6311 specified a btrfs snapshot is taken of the container's root
6312 directory, and immediately removed when the container
6313 terminates again. Thus, a container can be started whose
6314 changes never alter the container's root directory, and are
6315 lost on container termination. This switch can also be used
6316 for starting a container off the root file system of the
6317 host without affecting the host OS. This switch is only
6318 available on btrfs file systems.
6319
6320 * systemd-nspawn gained a new --template= switch. It takes the
6321 path to a container tree to use as template for the tree
6322 specified via --directory=, should that directory be
6323 missing. This allows instantiating containers dynamically,
6324 on first run. This switch is only available on btrfs file
6325 systems.
6326
6327 * When a .mount unit refers to a mount point on which multiple
6328 mounts are stacked, and the .mount unit is stopped all of
6329 the stacked mount points will now be unmounted until no
6330 mount point remains.
6331
6332 * systemd now has an explicit notion of supported and
6333 unsupported unit types. Jobs enqueued for unsupported unit
6334 types will now fail with an "unsupported" error code. More
6335 specifically .swap, .automount and .device units are not
6336 supported in containers, .busname units are not supported on
6337 non-kdbus systems. .swap and .automount are also not
6338 supported if their respective kernel compile time options
6339 are disabled.
6340
6341 * machinectl gained support for two new "copy-from" and
6342 "copy-to" commands for copying files from a running
6343 container to the host or vice versa.
6344
6345 * machinectl gained support for a new "bind" command to bind
6346 mount host directories into local containers. This is
6347 currently only supported for nspawn containers.
6348
6349 * networkd gained support for configuring bridge forwarding
6350 database entries (fdb) from .network files.
6351
6352 * A new tiny daemon "systemd-importd" has been added that can
6353 download container images in tar, raw, qcow2 or dkr formats,
6354 and make them available locally in /var/lib/machines, so
6355 that they can run as nspawn containers. The daemon can GPG
6356 verify the downloads (not supported for dkr, since it has no
6357 provisions for verifying downloads). It will transparently
6358 decompress bz2, xz, gzip compressed downloads if necessary,
6359 and restore sparse files on disk. The daemon uses privilege
6360 separation to ensure the actual download logic runs with
6361 fewer privileges than the daemon itself. machinectl has
6362 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
6363 make the functionality of importd available to the
6364 user. With this in place the Fedora and Ubuntu "Cloud"
6365 images can be downloaded and booted as containers unmodified
6366 (the Fedora images lack the appropriate GPG signature files
6367 currently, so they cannot be verified, but this will change
6368 soon, hopefully). Note that downloading images is currently
6369 only fully supported on btrfs.
6370
6371 * machinectl is now able to list container images found in
6372 /var/lib/machines, along with some metadata about sizes of
6373 disk and similar. If the directory is located on btrfs and
6374 quota is enabled, this includes quota display. A new command
6375 "image-status" has been added that shows additional
6376 information about images.
6377
6378 * machinectl is now able to clone container images
6379 efficiently, if the underlying file system (btrfs) supports
6380 it, with the new "machinectl clone" command. It also
6381 gained commands for renaming and removing images, as well as
6382 marking them read-only or read-write (supported also on
6383 legacy file systems).
6384
6385 * networkd gained support for collecting LLDP network
6386 announcements, from hardware that supports this. This is
6387 shown in networkctl output.
6388
6389 * systemd-run gained support for a new -t (--pty) switch for
6390 invoking a binary on a pty whose input and output is
6391 connected to the invoking terminal. This allows executing
6392 processes as system services while interactively
6393 communicating with them via the terminal. Most interestingly
6394 this is supported across container boundaries. Invoking
6395 "systemd-run -t /bin/bash" is an alternative to running a
6396 full login session, the difference being that the former
6397 will not register a session, nor go through the PAM session
6398 setup.
6399
6400 * tmpfiles gained support for a new "v" line type for creating
6401 btrfs subvolumes. If the underlying file system is a legacy
6402 file system, this automatically degrades to creating a
6403 normal directory. Among others /var/lib/machines is now
6404 created like this at boot, should it be missing.
6405
6406 * The directory /var/lib/containers/ has been deprecated and
6407 been replaced by /var/lib/machines. The term "machines" has
6408 been used in the systemd context as generic term for both
6409 VMs and containers, and hence appears more appropriate for
6410 this, as the directory can also contain raw images bootable
6411 via qemu/kvm.
6412
6413 * systemd-nspawn when invoked with -M but without --directory=
6414 or --image= is now capable of searching for the container
6415 root directory, subvolume or disk image automatically, in
6416 /var/lib/machines. systemd-nspawn@.service has been updated
6417 to make use of this, thus allowing it to be used for raw
6418 disk images, too.
6419
6420 * A new machines.target unit has been introduced that is
6421 supposed to group all containers/VMs invoked as services on
6422 the system. systemd-nspawn@.service has been updated to
6423 integrate with that.
6424
6425 * machinectl gained a new "start" command, for invoking a
6426 container as a service. "machinectl start foo" is mostly
6427 equivalent to "systemctl start systemd-nspawn@foo.service",
6428 but handles escaping in a nicer way.
6429
6430 * systemd-nspawn will now mount most of the cgroupfs tree
6431 read-only into each container, with the exception of the
6432 container's own subtree in the name=systemd hierarchy.
6433
6434 * journald now sets the special FS_NOCOW file flag for its
6435 journal files. This should improve performance on btrfs, by
6436 avoiding heavy fragmentation when journald's write-pattern
6437 is used on COW file systems. It degrades btrfs' data
6438 integrity guarantees for the files to the same levels as for
6439 ext3/ext4 however. This should be OK though as journald does
6440 its own data integrity checks and all its objects are
6441 checksummed on disk. Also, journald should handle btrfs disk
6442 full events a lot more gracefully now, by processing SIGBUS
6443 errors, and not relying on fallocate() anymore.
6444
6445 * When journald detects that journal files it is writing to
6446 have been deleted it will immediately start new journal
6447 files.
6448
6449 * systemd now provides a way to store file descriptors
6450 per-service in PID 1. This is useful for daemons to ensure
6451 that fds they require are not lost during a daemon
6452 restart. The fds are passed to the daemon on the next
6453 invocation in the same way socket activation fds are
6454 passed. This is now used by journald to ensure that the
6455 various sockets connected to all the system's stdout/stderr
6456 are not lost when journald is restarted. File descriptors
6457 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
6458 an extension to sd_notify(). Note that a limit is enforced
6459 on the number of fds a service can store in PID 1, and it
6460 defaults to 0, so that no fds may be stored, unless this is
6461 explicitly turned on.
6462
6463 * The default TERM variable to use for units connected to a
6464 terminal, when no other value is explicitly is set is now
6465 vt220 rather than vt102. This should be fairly safe still,
6466 but allows PgUp/PgDn work.
6467
6468 * The /etc/crypttab option header= as known from Debian is now
6469 supported.
6470
6471 * "loginctl user-status" and "loginctl session-status" will
6472 now show the last 10 lines of log messages of the
6473 user/session following the status output. Similar,
6474 "machinectl status" will show the last 10 log lines
6475 associated with a virtual machine or container
6476 service. (Note that this is usually not the log messages
6477 done in the VM/container itself, but simply what the
6478 container manager logs. For nspawn this includes all console
6479 output however.)
6480
6481 * "loginctl session-status" without further argument will now
6482 show the status of the session of the caller. Similar,
6483 "lock-session", "unlock-session", "activate",
6484 "enable-linger", "disable-linger" may now be called without
6485 session/user parameter in which case they apply to the
6486 caller's session/user.
6487
6488 * An X11 session scriptlet is now shipped that uploads
6489 $DISPLAY and $XAUTHORITY into the environment of the systemd
6490 --user daemon if a session begins. This should improve
6491 compatibility with X11 enabled applications run as systemd
6492 user services.
6493
6494 * Generators are now subject to masking via /etc and /run, the
6495 same way as unit files.
6496
6497 * networkd .network files gained support for configuring
6498 per-link IPv4/IPv6 packet forwarding as well as IPv4
6499 masquerading. This is by default turned on for veth links to
6500 containers, as registered by systemd-nspawn. This means that
6501 nspawn containers run with --network-veth will now get
6502 automatic routed access to the host's networks without any
6503 further configuration or setup, as long as networkd runs on
6504 the host.
6505
6506 * systemd-nspawn gained the --port= (-p) switch to expose TCP
6507 or UDP posts of a container on the host. With this in place
6508 it is possible to run containers with private veth links
6509 (--network-veth), and have their functionality exposed on
6510 the host as if their services were running directly on the
6511 host.
6512
6513 * systemd-nspawn's --network-veth switch now gained a short
6514 version "-n", since with the changes above it is now truly
6515 useful out-of-the-box. The systemd-nspawn@.service has been
6516 updated to make use of it too by default.
6517
6518 * systemd-nspawn will now maintain a per-image R/W lock, to
6519 ensure that the same image is not started more than once
6520 writable. (It's OK to run an image multiple times
6521 simultaneously in read-only mode.)
6522
6523 * systemd-nspawn's --image= option is now capable of
6524 dissecting and booting MBR and GPT disk images that contain
6525 only a single active Linux partition. Previously it
6526 supported only GPT disk images with proper GPT type
6527 IDs. This allows running cloud images from major
6528 distributions directly with systemd-nspawn, without
6529 modification.
6530
6531 * In addition to collecting mouse dpi data in the udev
6532 hardware database, there's now support for collecting angle
6533 information for mouse scroll wheels. The database is
6534 supposed to guarantee similar scrolling behavior on mice
6535 that it knows about. There's also support for collecting
6536 information about Touchpad types.
6537
6538 * udev's input_id built-in will now also collect touch screen
6539 dimension data and attach it to probed devices.
6540
6541 * /etc/os-release gained support for a Distribution Privacy
6542 Policy link field.
6543
6544 * networkd gained support for creating "ipvlan", "gretap",
6545 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
6546
6547 * systemd-tmpfiles gained support for "a" lines for setting
6548 ACLs on files.
6549
6550 * systemd-nspawn will now mount /tmp in the container to
6551 tmpfs, automatically.
6552
6553 * systemd now exposes the memory.usage_in_bytes cgroup
6554 attribute and shows it for each service in the "systemctl
6555 status" output, if available.
6556
6557 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
6558 immediate reboot is triggered. This useful if shutdown is
6559 hung and is unable to complete, to expedite the
6560 operation. Note that this kind of reboot will still unmount
6561 all file systems, and hence should not result in fsck being
6562 run on next reboot.
6563
6564 * A .device unit for an optical block device will now be
6565 considered active only when a medium is in the drive. Also,
6566 mount units are now bound to their backing devices thus
6567 triggering automatic unmounting when devices become
6568 unavailable. With this in place systemd will now
6569 automatically unmount left-over mounts when a CD-ROM is
6570 ejected or an USB stick is yanked from the system.
6571
6572 * networkd-wait-online now has support for waiting for
6573 specific interfaces only (with globbing), and for giving up
6574 after a configurable timeout.
6575
6576 * networkd now exits when idle. It will be automatically
6577 restarted as soon as interfaces show up, are removed or
6578 change state. networkd will stay around as long as there is
6579 at least one DHCP state machine or similar around, that keep
6580 it non-idle.
6581
6582 * networkd may now configure IPv6 link-local addressing in
6583 addition to IPv4 link-local addressing.
6584
6585 * The IPv6 "token" for use in SLAAC may now be configured for
6586 each .network interface in networkd.
6587
6588 * Routes configured with networkd may now be assigned a scope
6589 in .network files.
6590
6591 * networkd's [Match] sections now support globbing and lists
6592 of multiple space-separated matches per item.
6593
6594 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
6595 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
6596 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
6597 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
6598 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
6599 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
6600 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
6601 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
6602 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
6603 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
6604 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
6605 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
6606 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
6607 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
6608 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
6609 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
6610 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
6611 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
6612 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
6613 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
6614 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
6615 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
6616 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
6617 Hoffmann, Zbigniew Jędrzejewski-Szmek
6618
6619 — Berlin, 2015-02-16
6620
6621 CHANGES WITH 218:
6622
6623 * When querying unit file enablement status (for example via
6624 "systemctl is-enabled"), a new state "indirect" is now known
6625 which indicates that a unit might not be enabled itself, but
6626 another unit listed in its Also= setting might be.
6627
6628 * Similar to the various existing ConditionXYZ= settings for
6629 units, there are now matching AssertXYZ= settings. While
6630 failing conditions cause a unit to be skipped, but its job
6631 to succeed, failing assertions declared like this will cause
6632 a unit start operation and its job to fail.
6633
6634 * hostnamed now knows a new chassis type "embedded".
6635
6636 * systemctl gained a new "edit" command. When used on a unit
6637 file, this allows extending unit files with .d/ drop-in
6638 configuration snippets or editing the full file (after
6639 copying it from /usr/lib to /etc). This will invoke the
6640 user's editor (as configured with $EDITOR), and reload the
6641 modified configuration after editing.
6642
6643 * "systemctl status" now shows the suggested enablement state
6644 for a unit, as declared in the (usually vendor-supplied)
6645 system preset files.
6646
6647 * nss-myhostname will now resolve the single-label hostname
6648 "gateway" to the locally configured default IP routing
6649 gateways, ordered by their metrics. This assigns a stable
6650 name to the used gateways, regardless which ones are
6651 currently configured. Note that the name will only be
6652 resolved after all other name sources (if nss-myhostname is
6653 configured properly) and should hence not negatively impact
6654 systems that use the single-label hostname "gateway" in
6655 other contexts.
6656
6657 * systemd-inhibit now allows filtering by mode when listing
6658 inhibitors.
6659
6660 * Scope and service units gained a new "Delegate" boolean
6661 property, which, when set, allows processes running inside the
6662 unit to further partition resources. This is primarily
6663 useful for systemd user instances as well as container
6664 managers.
6665
6666 * journald will now pick up audit messages directly from
6667 the kernel, and log them like any other log message. The
6668 audit fields are split up and fully indexed. This means that
6669 journalctl in many ways is now a (nicer!) alternative to
6670 ausearch, the traditional audit client. Note that this
6671 implements only a minimal audit client. If you want the
6672 special audit modes like reboot-on-log-overflow, please use
6673 the traditional auditd instead, which can be used in
6674 parallel to journald.
6675
6676 * The ConditionSecurity= unit file option now understands the
6677 special string "audit" to check whether auditing is
6678 available.
6679
6680 * journalctl gained two new commands --vacuum-size= and
6681 --vacuum-time= to delete old journal files until the
6682 remaining ones take up no more than the specified size on disk,
6683 or are not older than the specified time.
6684
6685 * A new, native PPPoE library has been added to sd-network,
6686 systemd's library of light-weight networking protocols. This
6687 library will be used in a future version of networkd to
6688 enable PPPoE communication without an external pppd daemon.
6689
6690 * The busctl tool now understands a new "capture" verb that
6691 works similar to "monitor", but writes a packet capture
6692 trace to STDOUT that can be redirected to a file which is
6693 compatible with libcap's capture file format. This can then
6694 be loaded in Wireshark and similar tools to inspect bus
6695 communication.
6696
6697 * The busctl tool now understands a new "tree" verb that shows
6698 the object trees of a specific service on the bus, or of all
6699 services.
6700
6701 * The busctl tool now understands a new "introspect" verb that
6702 shows all interfaces and members of objects on the bus,
6703 including their signature and values. This is particularly
6704 useful to get more information about bus objects shown by
6705 the new "busctl tree" command.
6706
6707 * The busctl tool now understands new verbs "call",
6708 "set-property" and "get-property" for invoking bus method
6709 calls, setting and getting bus object properties in a
6710 friendly way.
6711
6712 * busctl gained a new --augment-creds= argument that controls
6713 whether the tool shall augment credential information it
6714 gets from the bus with data from /proc, in a possibly
6715 race-ful way.
6716
6717 * nspawn's --link-journal= switch gained two new values
6718 "try-guest" and "try-host" that work like "guest" and
6719 "host", but do not fail if the host has no persistent
6720 journalling enabled. -j is now equivalent to
6721 --link-journal=try-guest.
6722
6723 * macvlan network devices created by nspawn will now have
6724 stable MAC addresses.
6725
6726 * A new SmackProcessLabel= unit setting has been added, which
6727 controls the SMACK security label processes forked off by
6728 the respective unit shall use.
6729
6730 * If compiled with --enable-xkbcommon, systemd-localed will
6731 verify x11 keymap settings by compiling the given keymap. It
6732 will spew out warnings if the compilation fails. This
6733 requires libxkbcommon to be installed.
6734
6735 * When a coredump is collected, a larger number of metadata
6736 fields is now collected and included in the journal records
6737 created for it. More specifically, control group membership,
6738 environment variables, memory maps, working directory,
6739 chroot directory, /proc/$PID/status, and a list of open file
6740 descriptors is now stored in the log entry.
6741
6742 * The udev hwdb now contains DPI information for mice. For
6743 details see:
6744
6745 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
6746
6747 * All systemd programs that read standalone configuration
6748 files in /etc now also support a corresponding series of
6749 .conf.d configuration directories in /etc/, /run/,
6750 /usr/local/lib/, /usr/lib/, and (if configured with
6751 --enable-split-usr) /lib/. In particular, the following
6752 configuration files now have corresponding configuration
6753 directories: system.conf user.conf, logind.conf,
6754 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
6755 resolved.conf, timesyncd.conf, journal-remote.conf, and
6756 journal-upload.conf. Note that distributions should use the
6757 configuration directories in /usr/lib/; the directories in
6758 /etc/ are reserved for the system administrator.
6759
6760 * systemd-rfkill will no longer take the rfkill device name
6761 into account when storing rfkill state on disk, as the name
6762 might be dynamically assigned and not stable. Instead, the
6763 ID_PATH udev variable combined with the rfkill type (wlan,
6764 bluetooth, ...) is used.
6765
6766 * A new service systemd-machine-id-commit.service has been
6767 added. When used on systems where /etc is read-only during
6768 boot, and /etc/machine-id is not initialized (but an empty
6769 file), this service will copy the temporary machine ID
6770 created as replacement into /etc after the system is fully
6771 booted up. This is useful for systems that are freshly
6772 installed with a non-initialized machine ID, but should get
6773 a fixed machine ID for subsequent boots.
6774
6775 * networkd's .netdev files now provide a large set of
6776 configuration parameters for VXLAN devices. Similarly, the
6777 bridge port cost parameter is now configurable in .network
6778 files. There's also new support for configuring IP source
6779 routing. networkd .link files gained support for a new
6780 OriginalName= match that is useful to match against the
6781 original interface name the kernel assigned. .network files
6782 may include MTU= and MACAddress= fields for altering the MTU
6783 and MAC address while being connected to a specific network
6784 interface.
6785
6786 * The LUKS logic gained supported for configuring
6787 UUID-specific key files. There's also new support for naming
6788 LUKS device from the kernel command line, using the new
6789 luks.name= argument.
6790
6791 * Timer units may now be transiently created via the bus API
6792 (this was previously already available for scope and service
6793 units). In addition it is now possible to create multiple
6794 transient units at the same time with a single bus call. The
6795 "systemd-run" tool has been updated to make use of this for
6796 running commands on a specified time, in at(1)-style.
6797
6798 * tmpfiles gained support for "t" lines, for assigning
6799 extended attributes to files. Among other uses this may be
6800 used to assign SMACK labels to files.
6801
6802 Contributions from: Alin Rauta, Alison Chaiken, Andrej
6803 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
6804 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
6805 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
6806 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
6807 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
6808 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
6809 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
6810 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
6811 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
6812 Michael Biebl, Michael Chapman, Michael Marineau, Michal
6813 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
6814 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
6815 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
6816 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
6817 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
6818 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
6819 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
6820
6821 — Berlin, 2014-12-10
6822
6823 CHANGES WITH 217:
6824
6825 * journalctl gained the new options -t/--identifier= to match
6826 on the syslog identifier (aka "tag"), as well as --utc to
6827 show log timestamps in the UTC timezone. journalctl now also
6828 accepts -n/--lines=all to disable line capping in a pager.
6829
6830 * journalctl gained a new switch, --flush, that synchronously
6831 flushes logs from /run/log/journal to /var/log/journal if
6832 persistent storage is enabled. systemd-journal-flush.service
6833 now waits until the operation is complete.
6834
6835 * Services can notify the manager before they start a reload
6836 (by sending RELOADING=1) or shutdown (by sending
6837 STOPPING=1). This allows the manager to track and show the
6838 internal state of daemons and closes a race condition when
6839 the process is still running but has closed its D-Bus
6840 connection.
6841
6842 * Services with Type=oneshot do not have to have any ExecStart
6843 commands anymore.
6844
6845 * User units are now loaded also from
6846 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
6847 /run/systemd/user directory that was already previously
6848 supported, but is under the control of the user.
6849
6850 * Job timeouts (i.e. timeouts on the time a job that is
6851 queued stays in the run queue) can now optionally result in
6852 immediate reboot or power-off actions (JobTimeoutAction= and
6853 JobTimeoutRebootArgument=). This is useful on ".target"
6854 units, to limit the maximum time a target remains
6855 undispatched in the run queue, and to trigger an emergency
6856 operation in such a case. This is now used by default to
6857 turn off the system if boot-up (as defined by everything in
6858 basic.target) hangs and does not complete for at least
6859 15min. Also, if power-off or reboot hang for at least 30min
6860 an immediate power-off/reboot operation is triggered. This
6861 functionality is particularly useful to increase reliability
6862 on embedded devices, but also on laptops which might
6863 accidentally get powered on when carried in a backpack and
6864 whose boot stays stuck in a hard disk encryption passphrase
6865 question.
6866
6867 * systemd-logind can be configured to also handle lid switch
6868 events even when the machine is docked or multiple displays
6869 are attached (HandleLidSwitchDocked= option).
6870
6871 * A helper binary and a service have been added which can be
6872 used to resume from hibernation in the initramfs. A
6873 generator will parse the resume= option on the kernel
6874 command line to trigger resume.
6875
6876 * A user console daemon systemd-consoled has been
6877 added. Currently, it is a preview, and will so far open a
6878 single terminal on each session of the user marked as
6879 Desktop=systemd-console.
6880
6881 * Route metrics can be specified for DHCP routes added by
6882 systemd-networkd.
6883
6884 * The SELinux context of socket-activated services can be set
6885 from the information provided by the networking stack
6886 (SELinuxContextFromNet= option).
6887
6888 * Userspace firmware loading support has been removed and
6889 the minimum supported kernel version is thus bumped to 3.7.
6890
6891 * Timeout for udev workers has been increased from 1 to 3
6892 minutes, but a warning will be printed after 1 minute to
6893 help diagnose kernel modules that take a long time to load.
6894
6895 * Udev rules can now remove tags on devices with TAG-="foobar".
6896
6897 * systemd's readahead implementation has been removed. In many
6898 circumstances it didn't give expected benefits even for
6899 rotational disk drives and was becoming less relevant in the
6900 age of SSDs. As none of the developers has been using
6901 rotating media anymore, and nobody stepped up to actively
6902 maintain this component of systemd it has now been removed.
6903
6904 * Swap units can use Options= to specify discard options.
6905 Discard options specified for swaps in /etc/fstab are now
6906 respected.
6907
6908 * Docker containers are now detected as a separate type of
6909 virtualization.
6910
6911 * The Password Agent protocol gained support for queries where
6912 the user input is shown, useful e.g. for user names.
6913 systemd-ask-password gained a new --echo option to turn that
6914 on.
6915
6916 * The default sysctl.d/ snippets will now set:
6917
6918 net.core.default_qdisc = fq_codel
6919
6920 This selects Fair Queuing Controlled Delay as the default
6921 queuing discipline for network interfaces. fq_codel helps
6922 fight the network bufferbloat problem. It is believed to be
6923 a good default with no tuning required for most workloads.
6924 Downstream distributions may override this choice. On 10Gbit
6925 servers that do not do forwarding, "fq" may perform better.
6926 Systems without a good clocksource should use "pfifo_fast".
6927
6928 * If kdbus is enabled during build a new option BusPolicy= is
6929 available for service units, that allows locking all service
6930 processes into a stricter bus policy, in order to limit
6931 access to various bus services, or even hide most of them
6932 from the service's view entirely.
6933
6934 * networkctl will now show the .network and .link file
6935 networkd has applied to a specific interface.
6936
6937 * sd-login gained a new API call sd_session_get_desktop() to
6938 query which desktop environment has been selected for a
6939 session.
6940
6941 * UNIX utmp support is now compile-time optional to support
6942 legacy-free systems.
6943
6944 * systemctl gained two new commands "add-wants" and
6945 "add-requires" for pulling in units from specific targets
6946 easily.
6947
6948 * If the word "rescue" is specified on the kernel command line
6949 the system will now boot into rescue mode (aka
6950 rescue.target), which was previously available only by
6951 specifying "1" or "systemd.unit=rescue.target" on the kernel
6952 command line. This new kernel command line option nicely
6953 mirrors the already existing "emergency" kernel command line
6954 option.
6955
6956 * New kernel command line options mount.usr=, mount.usrflags=,
6957 mount.usrfstype= have been added that match root=, rootflags=,
6958 rootfstype= but allow mounting a specific file system to
6959 /usr.
6960
6961 * The $NOTIFY_SOCKET is now also passed to control processes of
6962 services, not only the main process.
6963
6964 * This version reenables support for fsck's -l switch. This
6965 means at least version v2.25 of util-linux is required for
6966 operation, otherwise dead-locks on device nodes may
6967 occur. Again: you need to update util-linux to at least
6968 v2.25 when updating systemd to v217.
6969
6970 * The "multi-seat-x" tool has been removed from systemd, as
6971 its functionality has been integrated into X servers 1.16,
6972 and the tool is hence redundant. It is recommended to update
6973 display managers invoking this tool to simply invoke X
6974 directly from now on, again.
6975
6976 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
6977 message flag has been added for all of systemd's polkit
6978 authenticated method calls has been added. In particular this
6979 now allows optional interactive authorization via polkit for
6980 many of PID1's privileged operations such as unit file
6981 enabling and disabling.
6982
6983 * "udevadm hwdb --update" learnt a new switch "--usr" for
6984 placing the rebuilt hardware database in /usr instead of
6985 /etc. When used only hardware database entries stored in
6986 /usr will be used, and any user database entries in /etc are
6987 ignored. This functionality is useful for vendors to ship a
6988 pre-built database on systems where local configuration is
6989 unnecessary or unlikely.
6990
6991 * Calendar time specifications in .timer units now also
6992 understand the strings "semi-annually", "quarterly" and
6993 "minutely" as shortcuts (in addition to the preexisting
6994 "annually", "hourly", ...).
6995
6996 * systemd-tmpfiles will now correctly create files in /dev
6997 at boot which are marked for creation only at boot. It is
6998 recommended to always create static device nodes with 'c!'
6999 and 'b!', so that they are created only at boot and not
7000 overwritten at runtime.
7001
7002 * When the watchdog logic is used for a service (WatchdogSec=)
7003 and the watchdog timeout is hit the service will now be
7004 terminated with SIGABRT (instead of just SIGTERM), in order
7005 to make sure a proper coredump and backtrace is
7006 generated. This ensures that hanging services will result in
7007 similar coredump/backtrace behaviour as services that hit a
7008 segmentation fault.
7009
7010 Contributions from: Andreas Henriksson, Andrei Borzenkov,
7011 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
7012 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
7013 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
7014 Herrmann, David Sommerseth, David Strauss, Emil Renner
7015 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
7016 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
7017 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
7018 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
7019 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
7020 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
7021 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
7022 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
7023 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
7024 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
7025 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
7026 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
7027 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
7028 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
7029 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
7030 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
7031 Jędrzejewski-Szmek
7032
7033 — Berlin, 2014-10-28
7034
7035 CHANGES WITH 216:
7036
7037 * timedated no longer reads NTP implementation unit names from
7038 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
7039 implementations should add a
7040
7041 Conflicts=systemd-timesyncd.service
7042
7043 to their unit files to take over and replace systemd's NTP
7044 default functionality.
7045
7046 * systemd-sysusers gained a new line type "r" for configuring
7047 which UID/GID ranges to allocate system users/groups
7048 from. Lines of type "u" may now add an additional column
7049 that specifies the home directory for the system user to be
7050 created. Also, systemd-sysusers may now optionally read user
7051 information from STDIN instead of a file. This is useful for
7052 invoking it from RPM preinst scriptlets that need to create
7053 users before the first RPM file is installed since these
7054 files might need to be owned by them. A new
7055 %sysusers_create_inline RPM macro has been introduced to do
7056 just that. systemd-sysusers now updates the shadow files as
7057 well as the user/group databases, which should enhance
7058 compatibility with certain tools like grpck.
7059
7060 * A number of bus APIs of PID 1 now optionally consult polkit to
7061 permit access for otherwise unprivileged clients under certain
7062 conditions. Note that this currently doesn't support
7063 interactive authentication yet, but this is expected to be
7064 added eventually, too.
7065
7066 * /etc/machine-info now has new fields for configuring the
7067 deployment environment of the machine, as well as the
7068 location of the machine. hostnamectl has been updated with
7069 new command to update these fields.
7070
7071 * systemd-timesyncd has been updated to automatically acquire
7072 NTP server information from systemd-networkd, which might
7073 have been discovered via DHCP.
7074
7075 * systemd-resolved now includes a caching DNS stub resolver
7076 and a complete LLMNR name resolution implementation. A new
7077 NSS module "nss-resolve" has been added which can be used
7078 instead of glibc's own "nss-dns" to resolve hostnames via
7079 systemd-resolved. Hostnames, addresses and arbitrary RRs may
7080 be resolved via systemd-resolved D-Bus APIs. In contrast to
7081 the glibc internal resolver systemd-resolved is aware of
7082 multi-homed system, and keeps DNS server and caches separate
7083 and per-interface. Queries are sent simultaneously on all
7084 interfaces that have DNS servers configured, in order to
7085 properly handle VPNs and local LANs which might resolve
7086 separate sets of domain names. systemd-resolved may acquire
7087 DNS server information from systemd-networkd automatically,
7088 which in turn might have discovered them via DHCP. A tool
7089 "systemd-resolve-host" has been added that may be used to
7090 query the DNS logic in resolved. systemd-resolved implements
7091 IDNA and automatically uses IDNA or UTF-8 encoding depending
7092 on whether classic DNS or LLMNR is used as transport. In the
7093 next releases we intend to add a DNSSEC and mDNS/DNS-SD
7094 implementation to systemd-resolved.
7095
7096 * A new NSS module nss-mymachines has been added, that
7097 automatically resolves the names of all local registered
7098 containers to their respective IP addresses.
7099
7100 * A new client tool "networkctl" for systemd-networkd has been
7101 added. It currently is entirely passive and will query
7102 networking configuration from udev, rtnetlink and networkd,
7103 and present it to the user in a very friendly
7104 way. Eventually, we hope to extend it to become a full
7105 control utility for networkd.
7106
7107 * .socket units gained a new DeferAcceptSec= setting that
7108 controls the kernels' TCP_DEFER_ACCEPT sockopt for
7109 TCP. Similarly, support for controlling TCP keep-alive
7110 settings has been added (KeepAliveTimeSec=,
7111 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
7112 turning off Nagle's algorithm on TCP has been added
7113 (NoDelay=).
7114
7115 * logind learned a new session type "web", for use in projects
7116 like Cockpit which register web clients as PAM sessions.
7117
7118 * timer units with at least one OnCalendar= setting will now
7119 be started only after time-sync.target has been
7120 reached. This way they will not elapse before the system
7121 clock has been corrected by a local NTP client or
7122 similar. This is particular useful on RTC-less embedded
7123 machines, that come up with an invalid system clock.
7124
7125 * systemd-nspawn's --network-veth= switch should now result in
7126 stable MAC addresses for both the outer and the inner side
7127 of the link.
7128
7129 * systemd-nspawn gained a new --volatile= switch for running
7130 container instances with /etc or /var unpopulated.
7131
7132 * The kdbus client code has been updated to use the new Linux
7133 3.17 memfd subsystem instead of the old kdbus-specific one.
7134
7135 * systemd-networkd's DHCP client and server now support
7136 FORCERENEW. There are also new configuration options to
7137 configure the vendor client identifier and broadcast mode
7138 for DHCP.
7139
7140 * systemd will no longer inform the kernel about the current
7141 timezone, as this is necessarily incorrect and racy as the
7142 kernel has no understanding of DST and similar
7143 concepts. This hence means FAT timestamps will be always
7144 considered UTC, similar to what Android is already
7145 doing. Also, when the RTC is configured to the local time
7146 (rather than UTC) systemd will never synchronize back to it,
7147 as this might confuse Windows at a later boot.
7148
7149 * systemd-analyze gained a new command "verify" for offline
7150 validation of unit files.
7151
7152 * systemd-networkd gained support for a couple of additional
7153 settings for bonding networking setups. Also, the metric for
7154 statically configured routes may now be configured. For
7155 network interfaces where this is appropriate the peer IP
7156 address may now be configured.
7157
7158 * systemd-networkd's DHCP client will no longer request
7159 broadcasting by default, as this tripped up some networks.
7160 For hardware where broadcast is required the feature should
7161 be switched back on using RequestBroadcast=yes.
7162
7163 * systemd-networkd will now set up IPv4LL addresses (when
7164 enabled) even if DHCP is configured successfully.
7165
7166 * udev will now default to respect network device names given
7167 by the kernel when the kernel indicates that these are
7168 predictable. This behavior can be tweaked by changing
7169 NamePolicy= in the relevant .link file.
7170
7171 * A new library systemd-terminal has been added that
7172 implements full TTY stream parsing and rendering. This
7173 library is supposed to be used later on for implementing a
7174 full userspace VT subsystem, replacing the current kernel
7175 implementation.
7176
7177 * A new tool systemd-journal-upload has been added to push
7178 journal data to a remote system running
7179 systemd-journal-remote.
7180
7181 * journald will no longer forward all local data to another
7182 running syslog daemon. This change has been made because
7183 rsyslog (which appears to be the most commonly used syslog
7184 implementation these days) no longer makes use of this, and
7185 instead pulls the data out of the journal on its own. Since
7186 forwarding the messages to a non-existent syslog server is
7187 more expensive than we assumed we have now turned this
7188 off. If you run a syslog server that is not a recent rsyslog
7189 version, you have to turn this option on again
7190 (ForwardToSyslog= in journald.conf).
7191
7192 * journald now optionally supports the LZ4 compressor for
7193 larger journal fields. This compressor should perform much
7194 better than XZ which was the previous default.
7195
7196 * machinectl now shows the IP addresses of local containers,
7197 if it knows them, plus the interface name of the container.
7198
7199 * A new tool "systemd-escape" has been added that makes it
7200 easy to escape strings to build unit names and similar.
7201
7202 * sd_notify() messages may now include a new ERRNO= field
7203 which is parsed and collected by systemd and shown among the
7204 "systemctl status" output for a service.
7205
7206 * A new component "systemd-firstboot" has been added that
7207 queries the most basic systemd information (timezone,
7208 hostname, root password) interactively on first
7209 boot. Alternatively it may also be used to provision these
7210 things offline on OS images installed into directories.
7211
7212 * The default sysctl.d/ snippets will now set
7213
7214 net.ipv4.conf.default.promote_secondaries=1
7215
7216 This has the benefit of no flushing secondary IP addresses
7217 when primary addresses are removed.
7218
7219 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
7220 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
7221 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
7222 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
7223 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
7224 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
7225 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
7226 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
7227 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
7228 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
7229 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
7230 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
7231 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
7232 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
7233 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
7234
7235 — Berlin, 2014-08-19
7236
7237 CHANGES WITH 215:
7238
7239 * A new tool systemd-sysusers has been added. This tool
7240 creates system users and groups in /etc/passwd and
7241 /etc/group, based on static declarative system user/group
7242 definitions in /usr/lib/sysusers.d/. This is useful to
7243 enable factory resets and volatile systems that boot up with
7244 an empty /etc directory, and thus need system users and
7245 groups created during early boot. systemd now also ships
7246 with two default sysusers.d/ files for the most basic
7247 users and groups systemd and the core operating system
7248 require.
7249
7250 * A new tmpfiles snippet has been added that rebuilds the
7251 essential files in /etc on boot, should they be missing.
7252
7253 * A directive for ensuring automatic clean-up of
7254 /var/cache/man/ has been removed from the default
7255 configuration. This line should now be shipped by the man
7256 implementation. The necessary change has been made to the
7257 man-db implementation. Note that you need to update your man
7258 implementation to one that ships this line, otherwise no
7259 automatic clean-up of /var/cache/man will take place.
7260
7261 * A new condition ConditionNeedsUpdate= has been added that
7262 may conditionalize services to only run when /etc or /var
7263 are "older" than the vendor operating system resources in
7264 /usr. This is useful for reconstructing or updating /etc
7265 after an offline update of /usr or a factory reset, on the
7266 next reboot. Services that want to run once after such an
7267 update or reset should use this condition and order
7268 themselves before the new systemd-update-done.service, which
7269 will mark the two directories as fully updated. A number of
7270 service files have been added making use of this, to rebuild
7271 the udev hardware database, the journald message catalog and
7272 dynamic loader cache (ldconfig). The systemd-sysusers tool
7273 described above also makes use of this now. With this in
7274 place it is now possible to start up a minimal operating
7275 system with /etc empty cleanly. For more information on the
7276 concepts involved see this recent blog story:
7277
7278 http://0pointer.de/blog/projects/stateless.html
7279
7280 * A new system group "input" has been introduced, and all
7281 input device nodes get this group assigned. This is useful
7282 for system-level software to get access to input devices. It
7283 complements what is already done for "audio" and "video".
7284
7285 * systemd-networkd learnt minimal DHCPv4 server support in
7286 addition to the existing DHCPv4 client support. It also
7287 learnt DHCPv6 client and IPv6 Router Solicitation client
7288 support. The DHCPv4 client gained support for static routes
7289 passed in from the server. Note that the [DHCPv4] section
7290 known in older systemd-networkd versions has been renamed to
7291 [DHCP] and is now also used by the DHCPv6 client. Existing
7292 .network files using settings of this section should be
7293 updated, though compatibility is maintained. Optionally, the
7294 client hostname may now be sent to the DHCP server.
7295
7296 * networkd gained support for vxlan virtual networks as well
7297 as tun/tap and dummy devices.
7298
7299 * networkd gained support for automatic allocation of address
7300 ranges for interfaces from a system-wide pool of
7301 addresses. This is useful for dynamically managing a large
7302 number of interfaces with a single network configuration
7303 file. In particular this is useful to easily assign
7304 appropriate IP addresses to the veth links of a large number
7305 of nspawn instances.
7306
7307 * RPM macros for processing sysusers, sysctl and binfmt
7308 drop-in snippets at package installation time have been
7309 added.
7310
7311 * The /etc/os-release file should now be placed in
7312 /usr/lib/os-release. The old location is automatically
7313 created as symlink. /usr/lib is the more appropriate
7314 location of this file, since it shall actually describe the
7315 vendor operating system shipped in /usr, and not the
7316 configuration stored in /etc.
7317
7318 * .mount units gained a new boolean SloppyOptions= setting
7319 that maps to mount(8)'s -s option which enables permissive
7320 parsing of unknown mount options.
7321
7322 * tmpfiles learnt a new "L+" directive which creates a symlink
7323 but (unlike "L") deletes a pre-existing file first, should
7324 it already exist and not already be the correct
7325 symlink. Similarly, "b+", "c+" and "p+" directives have been
7326 added as well, which create block and character devices, as
7327 well as fifos in the filesystem, possibly removing any
7328 pre-existing files of different types.
7329
7330 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
7331 'argument' field (which so far specified the source to
7332 symlink/copy the files from) is now optional. If omitted the
7333 same file os copied from /usr/share/factory/ suffixed by the
7334 full destination path. This is useful for populating /etc
7335 with essential files, by copying them from vendor defaults
7336 shipped in /usr/share/factory/etc.
7337
7338 * A new command "systemctl preset-all" has been added that
7339 applies the service preset settings to all installed unit
7340 files. A new switch --preset-mode= has been added that
7341 controls whether only enable or only disable operations
7342 shall be executed.
7343
7344 * A new command "systemctl is-system-running" has been added
7345 that allows checking the overall state of the system, for
7346 example whether it is fully up and running.
7347
7348 * When the system boots up with an empty /etc, the equivalent
7349 to "systemctl preset-all" is executed during early boot, to
7350 make sure all default services are enabled after a factory
7351 reset.
7352
7353 * systemd now contains a minimal preset file that enables the
7354 most basic services systemd ships by default.
7355
7356 * Unit files' [Install] section gained a new DefaultInstance=
7357 field for defining the default instance to create if a
7358 template unit is enabled with no instance specified.
7359
7360 * A new passive target cryptsetup-pre.target has been added
7361 that may be used by services that need to make they run and
7362 finish before the first LUKS cryptographic device is set up.
7363
7364 * The /dev/loop-control and /dev/btrfs-control device nodes
7365 are now owned by the "disk" group by default, opening up
7366 access to this group.
7367
7368 * systemd-coredump will now automatically generate a
7369 stack trace of all core dumps taking place on the system,
7370 based on elfutils' libdw library. This stack trace is logged
7371 to the journal.
7372
7373 * systemd-coredump may now optionally store coredumps directly
7374 on disk (in /var/lib/systemd/coredump, possibly compressed),
7375 instead of storing them unconditionally in the journal. This
7376 mode is the new default. A new configuration file
7377 /etc/systemd/coredump.conf has been added to configure this
7378 and other parameters of systemd-coredump.
7379
7380 * coredumpctl gained a new "info" verb to show details about a
7381 specific coredump. A new switch "-1" has also been added
7382 that makes sure to only show information about the most
7383 recent entry instead of all entries. Also, as the tool is
7384 generally useful now the "systemd-" prefix of the binary
7385 name has been removed. Distributions that want to maintain
7386 compatibility with the old name should add a symlink from
7387 the old name to the new name.
7388
7389 * journald's SplitMode= now defaults to "uid". This makes sure
7390 that unprivileged users can access their own coredumps with
7391 coredumpctl without restrictions.
7392
7393 * New kernel command line options "systemd.wants=" (for
7394 pulling an additional unit during boot), "systemd.mask="
7395 (for masking a specific unit for the boot), and
7396 "systemd.debug-shell" (for enabling the debug shell on tty9)
7397 have been added. This is implemented in the new generator
7398 "systemd-debug-generator".
7399
7400 * systemd-nspawn will now by default filter a couple of
7401 syscalls for containers, among them those required for
7402 kernel module loading, direct x86 IO port access, swap
7403 management, and kexec. Most importantly though
7404 open_by_handle_at() is now prohibited for containers,
7405 closing a hole similar to a recently discussed vulnerability
7406 in docker regarding access to files on file hierarchies the
7407 container should normally not have access to. Note that, for
7408 nspawn, we generally make no security claims anyway (and
7409 this is explicitly documented in the man page), so this is
7410 just a fix for one of the most obvious problems.
7411
7412 * A new man page file-hierarchy(7) has been added that
7413 contains a minimized, modernized version of the file system
7414 layout systemd expects, similar in style to the FHS
7415 specification or hier(5). A new tool systemd-path(1) has
7416 been added to query many of these paths for the local
7417 machine and user.
7418
7419 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
7420 longer done. Since the directory now has a per-user size
7421 limit, and is cleaned on logout this appears unnecessary,
7422 in particular since this now brings the lifecycle of this
7423 directory closer in line with how IPC objects are handled.
7424
7425 * systemd.pc now exports a number of additional directories,
7426 including $libdir (which is useful to identify the library
7427 path for the primary architecture of the system), and a
7428 couple of drop-in directories.
7429
7430 * udev's predictable network interface names now use the dev_port
7431 sysfs attribute, introduced in linux 3.15 instead of dev_id to
7432 distinguish between ports of the same PCI function. dev_id should
7433 only be used for ports using the same HW address, hence the need
7434 for dev_port.
7435
7436 * machined has been updated to export the OS version of a
7437 container (read from /etc/os-release and
7438 /usr/lib/os-release) on the bus. This is now shown in
7439 "machinectl status" for a machine.
7440
7441 * A new service setting RestartForceExitStatus= has been
7442 added. If configured to a set of exit signals or process
7443 return values, the service will be restarted when the main
7444 daemon process exits with any of them, regardless of the
7445 Restart= setting.
7446
7447 * systemctl's -H switch for connecting to remote systemd
7448 machines has been extended so that it may be used to
7449 directly connect to a specific container on the
7450 host. "systemctl -H root@foobar:waldi" will now connect as
7451 user "root" to host "foobar", and then proceed directly to
7452 the container named "waldi". Note that currently you have to
7453 authenticate as user "root" for this to work, as entering
7454 containers is a privileged operation.
7455
7456 Contributions from: Andreas Henriksson, Benjamin Steinwender,
7457 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
7458 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
7459 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
7460 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
7461 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
7462 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
7463 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
7464 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
7465 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
7466 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
7467 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
7468
7469 — Berlin, 2014-07-03
7470
7471 CHANGES WITH 214:
7472
7473 * As an experimental feature, udev now tries to lock the
7474 disk device node (flock(LOCK_SH|LOCK_NB)) while it
7475 executes events for the disk or any of its partitions.
7476 Applications like partitioning programs can lock the
7477 disk device node (flock(LOCK_EX)) and claim temporary
7478 device ownership that way; udev will entirely skip all event
7479 handling for this disk and its partitions. If the disk
7480 was opened for writing, the close will trigger a partition
7481 table rescan in udev's "watch" facility, and if needed
7482 synthesize "change" events for the disk and all its partitions.
7483 This is now unconditionally enabled, and if it turns out to
7484 cause major problems, we might turn it on only for specific
7485 devices, or might need to disable it entirely. Device Mapper
7486 devices are excluded from this logic.
7487
7488 * We temporarily dropped the "-l" switch for fsck invocations,
7489 since they collide with the flock() logic above. util-linux
7490 upstream has been changed already to avoid this conflict,
7491 and we will re-add "-l" as soon as util-linux with this
7492 change has been released.
7493
7494 * The dependency on libattr has been removed. Since a long
7495 time, the extended attribute calls have moved to glibc, and
7496 libattr is thus unnecessary.
7497
7498 * Virtualization detection works without privileges now. This
7499 means the systemd-detect-virt binary no longer requires
7500 CAP_SYS_PTRACE file capabilities, and our daemons can run
7501 with fewer privileges.
7502
7503 * systemd-networkd now runs under its own "systemd-network"
7504 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
7505 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
7506 loses the ability to write to files owned by root this way.
7507
7508 * Similarly, systemd-resolved now runs under its own
7509 "systemd-resolve" user with no capabilities remaining.
7510
7511 * Similarly, systemd-bus-proxyd now runs under its own
7512 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
7513
7514 * systemd-networkd gained support for setting up "veth"
7515 virtual Ethernet devices for container connectivity, as well
7516 as GRE and VTI tunnels.
7517
7518 * systemd-networkd will no longer automatically attempt to
7519 manually load kernel modules necessary for certain tunnel
7520 transports. Instead, it is assumed the kernel loads them
7521 automatically when required. This only works correctly on
7522 very new kernels. On older kernels, please consider adding
7523 the kernel modules to /etc/modules-load.d/ as a work-around.
7524
7525 * The resolv.conf file systemd-resolved generates has been
7526 moved to /run/systemd/resolve/. If you have a symlink from
7527 /etc/resolv.conf, it might be necessary to correct it.
7528
7529 * Two new service settings, ProtectHome= and ProtectSystem=,
7530 have been added. When enabled, they will make the user data
7531 (such as /home) inaccessible or read-only and the system
7532 (such as /usr) read-only, for specific services. This allows
7533 very light-weight per-service sandboxing to avoid
7534 modifications of user data or system files from
7535 services. These two new switches have been enabled for all
7536 of systemd's long-running services, where appropriate.
7537
7538 * Socket units gained new SocketUser= and SocketGroup=
7539 settings to set the owner user and group of AF_UNIX sockets
7540 and FIFOs in the file system.
7541
7542 * Socket units gained a new RemoveOnStop= setting. If enabled,
7543 all FIFOS and sockets in the file system will be removed
7544 when the specific socket unit is stopped.
7545
7546 * Socket units gained a new Symlinks= setting. It takes a list
7547 of symlinks to create to file system sockets or FIFOs
7548 created by the specific Unix sockets. This is useful to
7549 manage symlinks to socket nodes with the same lifecycle as
7550 the socket itself.
7551
7552 * The /dev/log socket and /dev/initctl FIFO have been moved to
7553 /run, and have been replaced by symlinks. This allows
7554 connecting to these facilities even if PrivateDevices=yes is
7555 used for a service (which makes /dev/log itself unavailable,
7556 but /run is left). This also has the benefit of ensuring
7557 that /dev only contains device nodes, directories and
7558 symlinks, and nothing else.
7559
7560 * sd-daemon gained two new calls sd_pid_notify() and
7561 sd_pid_notifyf(). They are similar to sd_notify() and
7562 sd_notifyf(), but allow overriding of the source PID of
7563 notification messages if permissions permit this. This is
7564 useful to send notify messages on behalf of a different
7565 process (for example, the parent process). The
7566 systemd-notify tool has been updated to make use of this
7567 when sending messages (so that notification messages now
7568 originate from the shell script invoking systemd-notify and
7569 not the systemd-notify process itself. This should minimize
7570 a race where systemd fails to associate notification
7571 messages to services when the originating process already
7572 vanished.
7573
7574 * A new "on-abnormal" setting for Restart= has been added. If
7575 set, it will result in automatic restarts on all "abnormal"
7576 reasons for a process to exit, which includes unclean
7577 signals, core dumps, timeouts and watchdog timeouts, but
7578 does not include clean and unclean exit codes or clean
7579 signals. Restart=on-abnormal is an alternative for
7580 Restart=on-failure for services that shall be able to
7581 terminate and avoid restarts on certain errors, by
7582 indicating so with an unclean exit code. Restart=on-failure
7583 or Restart=on-abnormal is now the recommended setting for
7584 all long-running services.
7585
7586 * If the InaccessibleDirectories= service setting points to a
7587 mount point (or if there are any submounts contained within
7588 it), it is now attempted to completely unmount it, to make
7589 the file systems truly unavailable for the respective
7590 service.
7591
7592 * The ReadOnlyDirectories= service setting and
7593 systemd-nspawn's --read-only parameter are now recursively
7594 applied to all submounts, too.
7595
7596 * Mount units may now be created transiently via the bus APIs.
7597
7598 * The support for SysV and LSB init scripts has been removed
7599 from the systemd daemon itself. Instead, it is now
7600 implemented as a generator that creates native systemd units
7601 from these scripts when needed. This enables us to remove a
7602 substantial amount of legacy code from PID 1, following the
7603 fact that many distributions only ship a very small number
7604 of LSB/SysV init scripts nowadays.
7605
7606 * Privileged Xen (dom0) domains are not considered
7607 virtualization anymore by the virtualization detection
7608 logic. After all, they generally have unrestricted access to
7609 the hardware and usually are used to manage the unprivileged
7610 (domU) domains.
7611
7612 * systemd-tmpfiles gained a new "C" line type, for copying
7613 files or entire directories.
7614
7615 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
7616 lines. So far, they have been non-globbing versions of the
7617 latter, and have thus been redundant. In future, it is
7618 recommended to only use "z". "m" has hence been removed
7619 from the documentation, even though it stays supported.
7620
7621 * A tmpfiles snippet to recreate the most basic structure in
7622 /var has been added. This is enough to create the /var/run →
7623 /run symlink and create a couple of structural
7624 directories. This allows systems to boot up with an empty or
7625 volatile /var. Of course, while with this change, the core OS
7626 now is capable with dealing with a volatile /var, not all
7627 user services are ready for it. However, we hope that sooner
7628 or later, many service daemons will be changed upstream so
7629 that they are able to automatically create their necessary
7630 directories in /var at boot, should they be missing. This is
7631 the first step to allow state-less systems that only require
7632 the vendor image for /usr to boot.
7633
7634 * systemd-nspawn has gained a new --tmpfs= switch to mount an
7635 empty tmpfs instance to a specific directory. This is
7636 particularly useful for making use of the automatic
7637 reconstruction of /var (see above), by passing --tmpfs=/var.
7638
7639 * Access modes specified in tmpfiles snippets may now be
7640 prefixed with "~", which indicates that they shall be masked
7641 by whether the existing file or directory is currently
7642 writable, readable or executable at all. Also, if specified,
7643 the sgid/suid/sticky bits will be masked for all
7644 non-directories.
7645
7646 * A new passive target unit "network-pre.target" has been
7647 added which is useful for services that shall run before any
7648 network is configured, for example firewall scripts.
7649
7650 * The "floppy" group that previously owned the /dev/fd*
7651 devices is no longer used. The "disk" group is now used
7652 instead. Distributions should probably deprecate usage of
7653 this group.
7654
7655 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
7656 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
7657 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
7658 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
7659 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
7660 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
7661 Jędrzejewski-Szmek
7662
7663 — Berlin, 2014-06-11
7664
7665 CHANGES WITH 213:
7666
7667 * A new "systemd-timesyncd" daemon has been added for
7668 synchronizing the system clock across the network. It
7669 implements an SNTP client. In contrast to NTP
7670 implementations such as chrony or the NTP reference server,
7671 this only implements a client side, and does not bother with
7672 the full NTP complexity, focusing only on querying time from
7673 one remote server and synchronizing the local clock to
7674 it. Unless you intend to serve NTP to networked clients or
7675 want to connect to local hardware clocks, this simple NTP
7676 client should be more than appropriate for most
7677 installations. The daemon runs with minimal privileges, and
7678 has been hooked up with networkd to only operate when
7679 network connectivity is available. The daemon saves the
7680 current clock to disk every time a new NTP sync has been
7681 acquired, and uses this to possibly correct the system clock
7682 early at bootup, in order to accommodate for systems that
7683 lack an RTC such as the Raspberry Pi and embedded devices,
7684 and to make sure that time monotonically progresses on these
7685 systems, even if it is not always correct. To make use of
7686 this daemon, a new system user and group "systemd-timesync"
7687 needs to be created on installation of systemd.
7688
7689 * The queue "seqnum" interface of libudev has been disabled, as
7690 it was generally incompatible with device namespacing as
7691 sequence numbers of devices go "missing" if the devices are
7692 part of a different namespace.
7693
7694 * "systemctl list-timers" and "systemctl list-sockets" gained
7695 a --recursive switch for showing units of these types also
7696 for all local containers, similar in style to the already
7697 supported --recursive switch for "systemctl list-units".
7698
7699 * A new RebootArgument= setting has been added for service
7700 units, which may be used to specify a kernel reboot argument
7701 to use when triggering reboots with StartLimitAction=.
7702
7703 * A new FailureAction= setting has been added for service
7704 units which may be used to specify an operation to trigger
7705 when a service fails. This works similarly to
7706 StartLimitAction=, but unlike it, controls what is done
7707 immediately rather than only after several attempts to
7708 restart the service in question.
7709
7710 * hostnamed got updated to also expose the kernel name,
7711 release, and version on the bus. This is useful for
7712 executing commands like hostnamectl with the -H switch.
7713 systemd-analyze makes use of this to properly display
7714 details when running non-locally.
7715
7716 * The bootchart tool can now show cgroup information in the
7717 graphs it generates.
7718
7719 * The CFS CPU quota cgroup attribute is now exposed for
7720 services. The new CPUQuota= switch has been added for this
7721 which takes a percentage value. Setting this will have the
7722 result that a service may never get more CPU time than the
7723 specified percentage, even if the machine is otherwise idle.
7724
7725 * systemd-networkd learned IPIP and SIT tunnel support.
7726
7727 * LSB init scripts exposing a dependency on $network will now
7728 get a dependency on network-online.target rather than simply
7729 network.target. This should bring LSB handling closer to
7730 what it was on SysV systems.
7731
7732 * A new fsck.repair= kernel option has been added to control
7733 how fsck shall deal with unclean file systems at boot.
7734
7735 * The (.ini) configuration file parser will now silently ignore
7736 sections whose names begin with "X-". This may be used to maintain
7737 application-specific extension sections in unit files.
7738
7739 * machined gained a new API to query the IP addresses of
7740 registered containers. "machinectl status" has been updated
7741 to show these addresses in its output.
7742
7743 * A new call sd_uid_get_display() has been added to the
7744 sd-login APIs for querying the "primary" session of a
7745 user. The "primary" session of the user is elected from the
7746 user's sessions and generally a graphical session is
7747 preferred over a text one.
7748
7749 * A minimal systemd-resolved daemon has been added. It
7750 currently simply acts as a companion to systemd-networkd and
7751 manages resolv.conf based on per-interface DNS
7752 configuration, possibly supplied via DHCP. In the long run
7753 we hope to extend this into a local DNSSEC enabled DNS and
7754 mDNS cache.
7755
7756 * The systemd-networkd-wait-online tool is now enabled by
7757 default. It will delay network-online.target until a network
7758 connection has been configured. The tool primarily integrates
7759 with networkd, but will also make a best effort to make sense
7760 of network configuration performed in some other way.
7761
7762 * Two new service options StartupCPUShares= and
7763 StartupBlockIOWeight= have been added that work similarly to
7764 CPUShares= and BlockIOWeight= however only apply during
7765 system startup. This is useful to prioritize certain services
7766 differently during bootup than during normal runtime.
7767
7768 * hostnamed has been changed to prefer the statically
7769 configured hostname in /etc/hostname (unless set to
7770 'localhost' or empty) over any dynamic one supplied by
7771 dhcp. With this change, the rules for picking the hostname
7772 match more closely the rules of other configuration settings
7773 where the local administrator's configuration in /etc always
7774 overrides any other settings.
7775
7776 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
7777 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
7778 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
7779 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
7780 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
7781 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
7782 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
7783 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
7784 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
7785 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
7786 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
7787 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
7788 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
7789 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
7790 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
7791 Lindskog, WaLyong Cho, Will Woods, Zbigniew
7792 Jędrzejewski-Szmek
7793
7794 — Beijing, 2014-05-28
7795
7796 CHANGES WITH 212:
7797
7798 * When restoring the screen brightness at boot, stay away from
7799 the darkest setting or from the lowest 5% of the available
7800 range, depending on which is the larger value of both. This
7801 should effectively protect the user from rebooting into a
7802 black screen, should the brightness have been set to minimum
7803 by accident.
7804
7805 * sd-login gained a new sd_machine_get_class() call to
7806 determine the class ("vm" or "container") of a machine
7807 registered with machined.
7808
7809 * sd-login gained new calls
7810 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
7811 to query the identity of the peer of a local AF_UNIX
7812 connection. They operate similarly to their sd_pid_get_xyz()
7813 counterparts.
7814
7815 * PID 1 will now maintain a system-wide system state engine
7816 with the states "starting", "running", "degraded",
7817 "maintenance", "stopping". These states are bound to system
7818 startup, normal runtime, runtime with at least one failed
7819 service, rescue/emergency mode and system shutdown. This
7820 state is shown in the "systemctl status" output when no unit
7821 name is passed. It is useful to determine system state, in
7822 particularly when doing so for many systems or containers at
7823 once.
7824
7825 * A new command "list-machines" has been added to "systemctl"
7826 that lists all local OS containers and shows their system
7827 state (see above), if systemd runs inside of them.
7828
7829 * systemctl gained a new "-r" switch to recursively enumerate
7830 units on all local containers, when used with the
7831 "list-unit" command (which is the default one that is
7832 executed when no parameters are specified).
7833
7834 * The GPT automatic partition discovery logic will now honour
7835 two GPT partition flags: one may be set on a partition to
7836 cause it to be mounted read-only, and the other may be set
7837 on a partition to ignore it during automatic discovery.
7838
7839 * Two new GPT type UUIDs have been added for automatic root
7840 partition discovery, for 32-bit and 64-bit ARM. This is not
7841 particularly useful for discovering the root directory on
7842 these architectures during bare-metal boots (since UEFI is
7843 not common there), but still very useful to allow booting of
7844 ARM disk images in nspawn with the -i option.
7845
7846 * MAC addresses of interfaces created with nspawn's
7847 --network-interface= switch will now be generated from the
7848 machine name, and thus be stable between multiple invocations
7849 of the container.
7850
7851 * logind will now automatically remove all IPC objects owned
7852 by a user if she or he fully logs out. This makes sure that
7853 users who are logged out cannot continue to consume IPC
7854 resources. This covers SysV memory, semaphores and message
7855 queues as well as POSIX shared memory and message
7856 queues. Traditionally, SysV and POSIX IPC had no lifecycle
7857 limits. With this functionality, that is corrected. This may
7858 be turned off by using the RemoveIPC= switch of logind.conf.
7859
7860 * The systemd-machine-id-setup and tmpfiles tools gained a
7861 --root= switch to operate on a specific root directory,
7862 instead of /.
7863
7864 * journald can now forward logged messages to the TTYs of all
7865 logged in users ("wall"). This is the default for all
7866 emergency messages now.
7867
7868 * A new tool systemd-journal-remote has been added to stream
7869 journal log messages across the network.
7870
7871 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
7872 controller trees are mounted into it. Note that the
7873 directories mounted beneath it are not read-only. This is a
7874 security measure and is particularly useful because glibc
7875 actually includes a search logic to pick any tmpfs it can
7876 find to implement shm_open() if /dev/shm is not available
7877 (which it might very well be in namespaced setups).
7878
7879 * machinectl gained a new "poweroff" command to cleanly power
7880 down a local OS container.
7881
7882 * The PrivateDevices= unit file setting will now also drop the
7883 CAP_MKNOD capability from the capability bound set, and
7884 imply DevicePolicy=closed.
7885
7886 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
7887 comprehensively on all long-running systemd services where
7888 this is appropriate.
7889
7890 * systemd-udevd will now run in a disassociated mount
7891 namespace. To mount directories from udev rules, make sure to
7892 pull in mount units via SYSTEMD_WANTS properties.
7893
7894 * The kdbus support gained support for uploading policy into
7895 the kernel. sd-bus gained support for creating "monitoring"
7896 connections that can eavesdrop into all bus communication
7897 for debugging purposes.
7898
7899 * Timestamps may now be specified in seconds since the UNIX
7900 epoch Jan 1st, 1970 by specifying "@" followed by the value
7901 in seconds.
7902
7903 * Native tcpwrap support in systemd has been removed. tcpwrap
7904 is old code, not really maintained anymore and has serious
7905 shortcomings, and better options such as firewalls
7906 exist. For setups that require tcpwrap usage, please
7907 consider invoking your socket-activated service via tcpd,
7908 like on traditional inetd.
7909
7910 * A new system.conf configuration option
7911 DefaultTimerAccuracySec= has been added that controls the
7912 default AccuracySec= setting of .timer units.
7913
7914 * Timer units gained a new WakeSystem= switch. If enabled,
7915 timers configured this way will cause the system to resume
7916 from system suspend (if the system supports that, which most
7917 do these days).
7918
7919 * Timer units gained a new Persistent= switch. If enabled,
7920 timers configured this way will save to disk when they have
7921 been last triggered. This information is then used on next
7922 reboot to possible execute overdue timer events, that
7923 could not take place because the system was powered off.
7924 This enables simple anacron-like behaviour for timer units.
7925
7926 * systemctl's "list-timers" will now also list the time a
7927 timer unit was last triggered in addition to the next time
7928 it will be triggered.
7929
7930 * systemd-networkd will now assign predictable IPv4LL
7931 addresses to its local interfaces.
7932
7933 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
7934 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
7935 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
7936 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
7937 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
7938 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
7939 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
7940 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
7941 Jędrzejewski-Szmek
7942
7943 — Berlin, 2014-03-25
7944
7945 CHANGES WITH 211:
7946
7947 * A new unit file setting RestrictAddressFamilies= has been
7948 added to restrict which socket address families unit
7949 processes gain access to. This takes address family names
7950 like "AF_INET" or "AF_UNIX", and is useful to minimize the
7951 attack surface of services via exotic protocol stacks. This
7952 is built on seccomp system call filters.
7953
7954 * Two new unit file settings RuntimeDirectory= and
7955 RuntimeDirectoryMode= have been added that may be used to
7956 manage a per-daemon runtime directories below /run. This is
7957 an alternative for setting up directory permissions with
7958 tmpfiles snippets, and has the advantage that the runtime
7959 directory's lifetime is bound to the daemon runtime and that
7960 the daemon starts up with an empty directory each time. This
7961 is particularly useful when writing services that drop
7962 privileges using the User= or Group= setting.
7963
7964 * The DeviceAllow= unit setting now supports globbing for
7965 matching against device group names.
7966
7967 * The systemd configuration file system.conf gained new
7968 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
7969 DefaultMemoryAccounting= to globally turn on/off accounting
7970 for specific resources (cgroups) for all units. These
7971 settings may still be overridden individually in each unit
7972 though.
7973
7974 * systemd-gpt-auto-generator is now able to discover /srv and
7975 root partitions in addition to /home and swap partitions. It
7976 also supports LUKS-encrypted partitions now. With this in
7977 place, automatic discovery of partitions to mount following
7978 the Discoverable Partitions Specification
7979 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
7980 is now a lot more complete. This allows booting without
7981 /etc/fstab and without root= on the kernel command line on
7982 systems prepared appropriately.
7983
7984 * systemd-nspawn gained a new --image= switch which allows
7985 booting up disk images and Linux installations on any block
7986 device that follow the Discoverable Partitions Specification
7987 (see above). This means that installations made with
7988 appropriately updated installers may now be started and
7989 deployed using container managers, completely
7990 unmodified. (We hope that libvirt-lxc will add support for
7991 this feature soon, too.)
7992
7993 * systemd-nspawn gained a new --network-macvlan= setting to
7994 set up a private macvlan interface for the
7995 container. Similarly, systemd-networkd gained a new
7996 Kind=macvlan setting in .netdev files.
7997
7998 * systemd-networkd now supports configuring local addresses
7999 using IPv4LL.
8000
8001 * A new tool systemd-network-wait-online has been added to
8002 synchronously wait for network connectivity using
8003 systemd-networkd.
8004
8005 * The sd-bus.h bus API gained a new sd_bus_track object for
8006 tracking the lifecycle of bus peers. Note that sd-bus.h is
8007 still not a public API though (unless you specify
8008 --enable-kdbus on the configure command line, which however
8009 voids your warranty and you get no API stability guarantee).
8010
8011 * The $XDG_RUNTIME_DIR runtime directories for each user are
8012 now individual tmpfs instances, which has the benefit of
8013 introducing separate pools for each user, with individual
8014 size limits, and thus making sure that unprivileged clients
8015 can no longer negatively impact the system or other users by
8016 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
8017 RuntimeDirectorySize= has been introduced that allows
8018 controlling the default size limit for all users. It
8019 defaults to 10% of the available physical memory. This is no
8020 replacement for quotas on tmpfs though (which the kernel
8021 still does not support), as /dev/shm and /tmp are still
8022 shared resources used by both the system and unprivileged
8023 users.
8024
8025 * logind will now automatically turn off automatic suspending
8026 on laptop lid close when more than one display is
8027 connected. This was previously expected to be implemented
8028 individually in desktop environments (such as GNOME),
8029 however has been added to logind now, in order to fix a
8030 boot-time race where a desktop environment might not have
8031 been started yet and thus not been able to take an inhibitor
8032 lock at the time where logind already suspends the system
8033 due to a closed lid.
8034
8035 * logind will now wait at least 30s after each system
8036 suspend/resume cycle, and 3min after system boot before
8037 suspending the system due to a closed laptop lid. This
8038 should give USB docking stations and similar enough time to
8039 be probed and configured after system resume and boot in
8040 order to then act as suspend blocker.
8041
8042 * systemd-run gained a new --property= setting which allows
8043 initialization of resource control properties (and others)
8044 for the created scope or service unit. Example: "systemd-run
8045 --property=BlockIOWeight=10 updatedb" may be used to run
8046 updatedb at a low block IO scheduling weight.
8047
8048 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
8049 now also work in --scope mode.
8050
8051 * When systemd is compiled with kdbus support, basic support
8052 for enforced policies is now in place. (Note that enabling
8053 kdbus still voids your warranty and no API compatibility
8054 promises are made.)
8055
8056 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
8057 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
8058 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
8059 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
8060 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
8061 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
8062 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
8063 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
8064 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
8065 Zbigniew Jędrzejewski-Szmek
8066
8067 — Berlin, 2014-03-12
8068
8069 CHANGES WITH 210:
8070
8071 * systemd will now relabel /dev after loading the SMACK policy
8072 according to SMACK rules.
8073
8074 * A new unit file option AppArmorProfile= has been added to
8075 set the AppArmor profile for the processes of a unit.
8076
8077 * A new condition check ConditionArchitecture= has been added
8078 to conditionalize units based on the system architecture, as
8079 reported by uname()'s "machine" field.
8080
8081 * systemd-networkd now supports matching on the system
8082 virtualization, architecture, kernel command line, hostname
8083 and machine ID.
8084
8085 * logind is now a lot more aggressive when suspending the
8086 machine due to a closed laptop lid. Instead of acting only
8087 on the lid close action, it will continuously watch the lid
8088 status and act on it. This is useful for laptops where the
8089 power button is on the outside of the chassis so that it can
8090 be reached without opening the lid (such as the Lenovo
8091 Yoga). On those machines, logind will now immediately
8092 re-suspend the machine if the power button has been
8093 accidentally pressed while the laptop was suspended and in a
8094 backpack or similar.
8095
8096 * logind will now watch SW_DOCK switches and inhibit reaction
8097 to the lid switch if it is pressed. This means that logind
8098 will not suspend the machine anymore if the lid is closed
8099 and the system is docked, if the laptop supports SW_DOCK
8100 notifications via the input layer. Note that ACPI docking
8101 stations do not generate this currently. Also note that this
8102 logic is usually not fully sufficient and Desktop
8103 Environments should take a lid switch inhibitor lock when an
8104 external display is connected, as systemd will not watch
8105 this on its own.
8106
8107 * nspawn will now make use of the devices cgroup controller by
8108 default, and only permit creation of and access to the usual
8109 API device nodes like /dev/null or /dev/random, as well as
8110 access to (but not creation of) the pty devices.
8111
8112 * We will now ship a default .network file for
8113 systemd-networkd that automatically configures DHCP for
8114 network interfaces created by nspawn's --network-veth or
8115 --network-bridge= switches.
8116
8117 * systemd will now understand the usual M, K, G, T suffixes
8118 according to SI conventions (i.e. to the base 1000) when
8119 referring to throughput and hardware metrics. It will stay
8120 with IEC conventions (i.e. to the base 1024) for software
8121 metrics, according to what is customary according to
8122 Wikipedia. We explicitly document which base applies for
8123 each configuration option.
8124
8125 * The DeviceAllow= setting in unit files now supports a syntax to
8126 allow-list an entire group of devices node majors at once, based on
8127 the /proc/devices listing. For example, with the string "char-pts",
8128 it is now possible to allow-list all current and future pseudo-TTYs
8129 at once.
8130
8131 * sd-event learned a new "post" event source. Event sources of
8132 this type are triggered by the dispatching of any event
8133 source of a type that is not "post". This is useful for
8134 implementing clean-up and check event sources that are
8135 triggered by other work being done in the program.
8136
8137 * systemd-networkd is no longer statically enabled, but uses
8138 the usual [Install] sections so that it can be
8139 enabled/disabled using systemctl. It still is enabled by
8140 default however.
8141
8142 * When creating a veth interface pair with systemd-nspawn, the
8143 host side will now be prefixed with "vb-" if
8144 --network-bridge= is used, and with "ve-" if --network-veth
8145 is used. This way, it is easy to distinguish these cases on
8146 the host, for example to apply different configuration to
8147 them with systemd-networkd.
8148
8149 * The compatibility libraries for libsystemd-journal.so,
8150 libsystem-id128.so, libsystemd-login.so and
8151 libsystemd-daemon.so do not make use of IFUNC
8152 anymore. Instead, we now build libsystemd.so multiple times
8153 under these alternative names. This means that the footprint
8154 is drastically increased, but given that these are
8155 transitional compatibility libraries, this should not matter
8156 much. This change has been made necessary to support the ARM
8157 platform for these compatibility libraries, as the ARM
8158 toolchain is not really at the same level as the toolchain
8159 for other architectures like x86 and does not support
8160 IFUNC. Please make sure to use --enable-compat-libs only
8161 during a transitional period!
8162
8163 * The .include syntax has been deprecated and is not documented
8164 anymore. Drop-in files in .d directories should be used instead.
8165
8166 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
8167 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
8168 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
8169 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
8170 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
8171 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
8172 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
8173 Zbigniew Jędrzejewski-Szmek
8174
8175 — Berlin, 2014-02-24
8176
8177 CHANGES WITH 209:
8178
8179 * A new component "systemd-networkd" has been added that can
8180 be used to configure local network interfaces statically or
8181 via DHCP. It is capable of bringing up bridges, VLANs, and
8182 bonding. Currently, no hook-ups for interactive network
8183 configuration are provided. Use this for your initrd,
8184 container, embedded, or server setup if you need a simple,
8185 yet powerful, network configuration solution. This
8186 configuration subsystem is quite nifty, as it allows wildcard
8187 hotplug matching in interfaces. For example, with a single
8188 configuration snippet, you can configure that all Ethernet
8189 interfaces showing up are automatically added to a bridge,
8190 or similar. It supports link-sensing and more.
8191
8192 * A new tool "systemd-socket-proxyd" has been added which can
8193 act as a bidirectional proxy for TCP sockets. This is
8194 useful for adding socket activation support to services that
8195 do not actually support socket activation, including virtual
8196 machines and the like.
8197
8198 * Add a new tool to save/restore rfkill state on
8199 shutdown/boot.
8200
8201 * Save/restore state of keyboard backlights in addition to
8202 display backlights on shutdown/boot.
8203
8204 * udev learned a new SECLABEL{} construct to label device
8205 nodes with a specific security label when they appear. For
8206 now, only SECLABEL{selinux} is supported, but the syntax is
8207 prepared for additional security frameworks.
8208
8209 * udev gained a new scheme to configure link-level attributes
8210 from files in /etc/systemd/network/*.link. These files can
8211 match against MAC address, device path, driver name and type,
8212 and will apply attributes like the naming policy, link speed,
8213 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
8214 address assignment policy (randomized, ...).
8215
8216 * The configuration of network interface naming rules for
8217 "permanent interface names" has changed: a new NamePolicy=
8218 setting in the [Link] section of .link files determines the
8219 priority of possible naming schemes (onboard, slot, MAC,
8220 path). The default value of this setting is determined by
8221 /usr/lib/net/links/99-default.link. Old
8222 80-net-name-slot.rules udev configuration file has been
8223 removed, so local configuration overriding this file should
8224 be adapted to override 99-default.link instead.
8225
8226 * When the User= switch is used in a unit file, also
8227 initialize $SHELL= based on the user database entry.
8228
8229 * systemd no longer depends on libdbus. All communication is
8230 now done with sd-bus, systemd's low-level bus library
8231 implementation.
8232
8233 * kdbus support has been added to PID 1 itself. When kdbus is
8234 enabled, this causes PID 1 to set up the system bus and
8235 enable support for a new ".busname" unit type that
8236 encapsulates bus name activation on kdbus. It works a little
8237 bit like ".socket" units, except for bus names. A new
8238 generator has been added that converts classic dbus1 service
8239 activation files automatically into native systemd .busname
8240 and .service units.
8241
8242 * sd-bus: add a light-weight vtable implementation that allows
8243 defining objects on the bus with a simple static const
8244 vtable array of its methods, signals and properties.
8245
8246 * systemd will not generate or install static dbus
8247 introspection data anymore to /usr/share/dbus-1/interfaces,
8248 as the precise format of these files is unclear, and
8249 nothing makes use of it.
8250
8251 * A proxy daemon is now provided to proxy clients connecting
8252 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
8253 compatibility with classic D-Bus.
8254
8255 * A bus driver implementation has been added that supports the
8256 classic D-Bus bus driver calls on kdbus, also for
8257 compatibility purposes.
8258
8259 * A new API "sd-event.h" has been added that implements a
8260 minimal event loop API built around epoll. It provides a
8261 couple of features that direct epoll usage is lacking:
8262 prioritization of events, scales to large numbers of timer
8263 events, per-event timer slack (accuracy), system-wide
8264 coalescing of timer events, exit handlers, watchdog
8265 supervision support using systemd's sd_notify() API, child
8266 process handling.
8267
8268 * A new API "sd-rntl.h" has been added that provides an API
8269 around the route netlink interface of the kernel, similar in
8270 style to "sd-bus.h".
8271
8272 * A new API "sd-dhcp-client.h" has been added that provides a
8273 small DHCPv4 client-side implementation. This is used by
8274 "systemd-networkd".
8275
8276 * There is a new kernel command line option
8277 "systemd.restore_state=0|1". When set to "0", none of the
8278 systemd tools will restore saved runtime state to hardware
8279 devices. More specifically, the rfkill and backlight states
8280 are not restored.
8281
8282 * The FsckPassNo= compatibility option in mount/service units
8283 has been removed. The fstab generator will now add the
8284 necessary dependencies automatically, and does not require
8285 PID1's support for that anymore.
8286
8287 * journalctl gained a new switch, --list-boots, that lists
8288 recent boots with their times and boot IDs.
8289
8290 * The various tools like systemctl, loginctl, timedatectl,
8291 busctl, systemd-run, ... have gained a new switch "-M" to
8292 connect to a specific, local OS container (as direct
8293 connection, without requiring SSH). This works on any
8294 container that is registered with machined, such as those
8295 created by libvirt-lxc or nspawn.
8296
8297 * systemd-run and systemd-analyze also gained support for "-H"
8298 to connect to remote hosts via SSH. This is particularly
8299 useful for systemd-run because it enables queuing of jobs
8300 onto remote systems.
8301
8302 * machinectl gained a new command "login" to open a getty
8303 login in any local container. This works with any container
8304 that is registered with machined (such as those created by
8305 libvirt-lxc or nspawn), and which runs systemd inside.
8306
8307 * machinectl gained a new "reboot" command that may be used to
8308 trigger a reboot on a specific container that is registered
8309 with machined. This works on any container that runs an init
8310 system of some kind.
8311
8312 * systemctl gained a new "list-timers" command to print a nice
8313 listing of installed timer units with the times they elapse
8314 next.
8315
8316 * Alternative reboot() parameters may now be specified on the
8317 "systemctl reboot" command line and are passed to the
8318 reboot() system call.
8319
8320 * systemctl gained a new --job-mode= switch to configure the
8321 mode to queue a job with. This is a more generic version of
8322 --fail, --irreversible, and --ignore-dependencies, which are
8323 still available but not advertised anymore.
8324
8325 * /etc/systemd/system.conf gained new settings to configure
8326 various default timeouts of units, as well as the default
8327 start limit interval and burst. These may still be overridden
8328 within each Unit.
8329
8330 * PID1 will now export on the bus profile data of the security
8331 policy upload process (such as the SELinux policy upload to
8332 the kernel).
8333
8334 * journald: when forwarding logs to the console, include
8335 timestamps (following the setting in
8336 /sys/module/printk/parameters/time).
8337
8338 * OnCalendar= in timer units now understands the special
8339 strings "yearly" and "annually". (Both are equivalent)
8340
8341 * The accuracy of timer units is now configurable with the new
8342 AccuracySec= setting. It defaults to 1min.
8343
8344 * A new dependency type JoinsNamespaceOf= has been added that
8345 allows running two services within the same /tmp and network
8346 namespace, if PrivateNetwork= or PrivateTmp= are used.
8347
8348 * A new command "cat" has been added to systemctl. It outputs
8349 the original unit file of a unit, and concatenates the
8350 contents of additional "drop-in" unit file snippets, so that
8351 the full configuration is shown.
8352
8353 * systemctl now supports globbing on the various "list-xyz"
8354 commands, like "list-units" or "list-sockets", as well as on
8355 those commands which take multiple unit names.
8356
8357 * journalctl's --unit= switch gained support for globbing.
8358
8359 * All systemd daemons now make use of the watchdog logic so
8360 that systemd automatically notices when they hang.
8361
8362 * If the $container_ttys environment variable is set,
8363 getty-generator will automatically spawn a getty for each
8364 listed tty. This is useful for container managers to request
8365 login gettys to be spawned on as many ttys as needed.
8366
8367 * %h, %s, %U specifier support is not available anymore when
8368 used in unit files for PID 1. This is because NSS calls are
8369 not safe from PID 1. They stay available for --user
8370 instances of systemd, and as special case for the root user.
8371
8372 * loginctl gained a new "--no-legend" switch to turn off output
8373 of the legend text.
8374
8375 * The "sd-login.h" API gained three new calls:
8376 sd_session_is_remote(), sd_session_get_remote_user(),
8377 sd_session_get_remote_host() to query information about
8378 remote sessions.
8379
8380 * The udev hardware database now also carries vendor/product
8381 information of SDIO devices.
8382
8383 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
8384 determine whether watchdog notifications are requested by
8385 the system manager.
8386
8387 * Socket-activated per-connection services now include a
8388 short description of the connection parameters in the
8389 description.
8390
8391 * tmpfiles gained a new "--boot" option. When this is not used,
8392 only lines where the command character is not suffixed with
8393 "!" are executed. When this option is specified, those
8394 options are executed too. This partitions tmpfiles
8395 directives into those that can be safely executed at any
8396 time, and those which should be run only at boot (for
8397 example, a line that creates /run/nologin).
8398
8399 * A new API "sd-resolve.h" has been added which provides a simple
8400 asynchronous wrapper around glibc NSS hostname resolution
8401 calls, such as getaddrinfo(). In contrast to glibc's
8402 getaddrinfo_a(), it does not use signals. In contrast to most
8403 other asynchronous name resolution libraries, this one does
8404 not reimplement DNS, but reuses NSS, so that alternate
8405 hostname resolution systems continue to work, such as mDNS,
8406 LDAP, etc. This API is based on libasyncns, but it has been
8407 cleaned up for inclusion in systemd.
8408
8409 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
8410 "sd-daemon.h" are no longer found in individual libraries
8411 libsystemd-journal.so, libsystemd-login.so,
8412 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8413 merged them into a single library, libsystemd.so, which
8414 provides all symbols. The reason for this is cyclic
8415 dependencies, as these libraries tend to use each other's
8416 symbols. So far, we have managed to workaround that by linking
8417 a copy of a good part of our code into each of these
8418 libraries again and again, which, however, makes certain
8419 things hard to do, like sharing static variables. Also, it
8420 substantially increases footprint. With this change, there
8421 is only one library for the basic APIs systemd
8422 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
8423 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
8424 library as well, however are subject to the --enable-kdbus
8425 switch (see below). Note that "sd-dhcp-client.h" is not part
8426 of this library (this is because it only consumes, never
8427 provides, services of/to other APIs). To make the transition
8428 easy from the separate libraries to the unified one, we
8429 provide the --enable-compat-libs compile-time switch which
8430 will generate stub libraries that are compatible with the
8431 old ones but redirect all calls to the new one.
8432
8433 * All of the kdbus logic and the new APIs "sd-bus.h",
8434 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8435 and "sd-utf8.h" are compile-time optional via the
8436 "--enable-kdbus" switch, and they are not compiled in by
8437 default. To make use of kdbus, you have to explicitly enable
8438 the switch. Note however, that neither the kernel nor the
8439 userspace API for all of this is considered stable yet. We
8440 want to maintain the freedom to still change the APIs for
8441 now. By specifying this build-time switch, you acknowledge
8442 that you are aware of the instability of the current
8443 APIs.
8444
8445 * Also, note that while kdbus is pretty much complete,
8446 it lacks one thing: proper policy support. This means you
8447 can build a fully working system with all features; however,
8448 it will be highly insecure. Policy support will be added in
8449 one of the next releases, at the same time that we will
8450 declare the APIs stable.
8451
8452 * When the kernel command line argument "kdbus" is specified,
8453 systemd will automatically load the kdbus.ko kernel module. At
8454 this stage of development, it is only useful for testing kdbus
8455 and should not be used in production. Note: if "--enable-kdbus"
8456 is specified, and the kdbus.ko kernel module is available, and
8457 "kdbus" is added to the kernel command line, the entire system
8458 runs with kdbus instead of dbus-daemon, with the above mentioned
8459 problem of missing the system policy enforcement. Also a future
8460 version of kdbus.ko or a newer systemd will not be compatible with
8461 each other, and will unlikely be able to boot the machine if only
8462 one of them is updated.
8463
8464 * systemctl gained a new "import-environment" command which
8465 uploads the caller's environment (or parts thereof) into the
8466 service manager so that it is inherited by services started
8467 by the manager. This is useful to upload variables like
8468 $DISPLAY into the user service manager.
8469
8470 * A new PrivateDevices= switch has been added to service units
8471 which allows running a service with a namespaced /dev
8472 directory that does not contain any device nodes for
8473 physical devices. More specifically, it only includes devices
8474 such as /dev/null, /dev/urandom, and /dev/zero which are API
8475 entry points.
8476
8477 * logind has been extended to support behaviour like VT
8478 switching on seats that do not support a VT. This makes
8479 multi-session available on seats that are not the first seat
8480 (seat0), and on systems where kernel support for VTs has
8481 been disabled at compile-time.
8482
8483 * If a process holds a delay lock for system sleep or shutdown
8484 and fails to release it in time, we will now log its
8485 identity. This makes it easier to identify processes that
8486 cause slow suspends or power-offs.
8487
8488 * When parsing /etc/crypttab, support for a new key-slot=
8489 option as supported by Debian is added. It allows indicating
8490 which LUKS slot to use on disk, speeding up key loading.
8491
8492 * The sd_journal_sendv() API call has been checked and
8493 officially declared to be async-signal-safe so that it may
8494 be invoked from signal handlers for logging purposes.
8495
8496 * Boot-time status output is now enabled automatically after a
8497 short timeout if boot does not progress, in order to give
8498 the user an indication what she or he is waiting for.
8499
8500 * The boot-time output has been improved to show how much time
8501 remains until jobs expire.
8502
8503 * The KillMode= switch in service units gained a new possible
8504 value "mixed". If set, and the unit is shut down, then the
8505 initial SIGTERM signal is sent only to the main daemon
8506 process, while the following SIGKILL signal is sent to
8507 all remaining processes of the service.
8508
8509 * When a scope unit is registered, a new property "Controller"
8510 may be set. If set to a valid bus name, systemd will send a
8511 RequestStop() signal to this name when it would like to shut
8512 down the scope. This may be used to hook manager logic into
8513 the shutdown logic of scope units. Also, scope units may now
8514 be put in a special "abandoned" state, in which case the
8515 manager process which created them takes no further
8516 responsibilities for it.
8517
8518 * When reading unit files, systemd will now verify
8519 the access mode of these files, and warn about certain
8520 suspicious combinations. This has been added to make it
8521 easier to track down packaging bugs where unit files are
8522 marked executable or world-writable.
8523
8524 * systemd-nspawn gained a new "--setenv=" switch to set
8525 container-wide environment variables. The similar option in
8526 systemd-activate was renamed from "--environment=" to
8527 "--setenv=" for consistency.
8528
8529 * systemd-nspawn has been updated to create a new kdbus domain
8530 for each container that is invoked, thus allowing each
8531 container to have its own set of system and user buses,
8532 independent of the host.
8533
8534 * systemd-nspawn gained a new --drop-capability= switch to run
8535 the container with less capabilities than the default. Both
8536 --drop-capability= and --capability= now take the special
8537 string "all" for dropping or keeping all capabilities.
8538
8539 * systemd-nspawn gained new switches for executing containers
8540 with specific SELinux labels set.
8541
8542 * systemd-nspawn gained a new --quiet switch to not generate
8543 any additional output but the container's own console
8544 output.
8545
8546 * systemd-nspawn gained a new --share-system switch to run a
8547 container without PID namespacing enabled.
8548
8549 * systemd-nspawn gained a new --register= switch to control
8550 whether the container is registered with systemd-machined or
8551 not. This is useful for containers that do not run full
8552 OS images, but only specific apps.
8553
8554 * systemd-nspawn gained a new --keep-unit which may be used
8555 when invoked as the only program from a service unit, and
8556 results in registration of the unit service itself in
8557 systemd-machined, instead of a newly opened scope unit.
8558
8559 * systemd-nspawn gained a new --network-interface= switch for
8560 moving arbitrary interfaces to the container. The new
8561 --network-veth switch creates a virtual Ethernet connection
8562 between host and container. The new --network-bridge=
8563 switch then allows assigning the host side of this virtual
8564 Ethernet connection to a bridge device.
8565
8566 * systemd-nspawn gained a new --personality= switch for
8567 setting the kernel personality for the container. This is
8568 useful when running a 32-bit container on a 64-bit host. A
8569 similar option Personality= is now also available for service
8570 units to use.
8571
8572 * logind will now also track a "Desktop" identifier for each
8573 session which encodes the desktop environment of it. This is
8574 useful for desktop environments that want to identify
8575 multiple running sessions of itself easily.
8576
8577 * A new SELinuxContext= setting for service units has been
8578 added that allows setting a specific SELinux execution
8579 context for a service.
8580
8581 * Most systemd client tools will now honour $SYSTEMD_LESS for
8582 settings of the "less" pager. By default, these tools will
8583 override $LESS to allow certain operations to work, such as
8584 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
8585 influence this logic.
8586
8587 * systemd's "seccomp" hook-up has been changed to make use of
8588 the libseccomp library instead of using its own
8589 implementation. This has benefits for portability among
8590 other things.
8591
8592 * For usage together with SystemCallFilter=, a new
8593 SystemCallErrorNumber= setting has been introduced that
8594 allows configuration of a system error number to be returned
8595 on filtered system calls, instead of immediately killing the
8596 process. Also, SystemCallArchitectures= has been added to
8597 limit access to system calls of a particular architecture
8598 (in order to turn off support for unused secondary
8599 architectures). There is also a global
8600 SystemCallArchitectures= setting in system.conf now to turn
8601 off support for non-native system calls system-wide.
8602
8603 * systemd requires a kernel with a working name_to_handle_at(),
8604 please see the kernel config requirements in the README file.
8605
8606 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
8607 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
8608 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
8609 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
8610 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
8611 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
8612 Elia Pinto, Florian Weimer, George McCollister, Goffredo
8613 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
8614 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
8615 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
8616 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
8617 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
8618 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
8619 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
8620 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
8621 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
8622 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
8623 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
8624 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
8625 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
8626 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
8627 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
8628 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
8629 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
8630
8631 — Berlin, 2014-02-20
8632
8633 CHANGES WITH 208:
8634
8635 * logind has gained support for facilitating privileged input
8636 and drm device access for unprivileged clients. This work is
8637 useful to allow Wayland display servers (and similar
8638 programs, such as kmscon) to run under the user's ID and
8639 access input and drm devices which are normally
8640 protected. When this is used (and the kernel is new enough)
8641 logind will "mute" IO on the file descriptors passed to
8642 Wayland as long as it is in the background and "unmute" it
8643 if it returns into the foreground. This allows secure
8644 session switching without allowing background sessions to
8645 eavesdrop on input and display data. This also introduces
8646 session switching support if VT support is turned off in the
8647 kernel, and on seats that are not seat0.
8648
8649 * A new kernel command line option luks.options= is understood
8650 now which allows specifying LUKS options for usage for LUKS
8651 encrypted partitions specified with luks.uuid=.
8652
8653 * tmpfiles.d(5) snippets may now use specifier expansion in
8654 path names. More specifically %m, %b, %H, %v, are now
8655 replaced by the local machine id, boot id, hostname, and
8656 kernel version number.
8657
8658 * A new tmpfiles.d(5) command "m" has been introduced which
8659 may be used to change the owner/group/access mode of a file
8660 or directory if it exists, but do nothing if it does not.
8661
8662 * This release removes high-level support for the
8663 MemorySoftLimit= cgroup setting. The underlying kernel
8664 cgroup attribute memory.soft_limit= is currently badly
8665 designed and likely to be removed from the kernel API in its
8666 current form, hence we should not expose it for now.
8667
8668 * The memory.use_hierarchy cgroup attribute is now enabled for
8669 all cgroups systemd creates in the memory cgroup
8670 hierarchy. This option is likely to be come the built-in
8671 default in the kernel anyway, and the non-hierarchical mode
8672 never made much sense in the intrinsically hierarchical
8673 cgroup system.
8674
8675 * A new field _SYSTEMD_SLICE= is logged along with all journal
8676 messages containing the slice a message was generated
8677 from. This is useful to allow easy per-customer filtering of
8678 logs among other things.
8679
8680 * systemd-journald will no longer adjust the group of journal
8681 files it creates to the "systemd-journal" group. Instead we
8682 rely on the journal directory to be owned by the
8683 "systemd-journal" group, and its setgid bit set, so that the
8684 kernel file system layer will automatically enforce that
8685 journal files inherit this group assignment. The reason for
8686 this change is that we cannot allow NSS look-ups from
8687 journald which would be necessary to resolve
8688 "systemd-journal" to a numeric GID, because this might
8689 create deadlocks if NSS involves synchronous queries to
8690 other daemons (such as nscd, or sssd) which in turn are
8691 logging clients of journald and might block on it, which
8692 would then dead lock. A tmpfiles.d(5) snippet included in
8693 systemd will make sure the setgid bit and group are
8694 properly set on the journal directory if it exists on every
8695 boot. However, we recommend adjusting it manually after
8696 upgrades too (or from RPM scriptlets), so that the change is
8697 not delayed until next reboot.
8698
8699 * Backlight and random seed files in /var/lib/ have moved into
8700 the /var/lib/systemd/ directory, in order to centralize all
8701 systemd generated files in one directory.
8702
8703 * Boot time performance measurements (as displayed by
8704 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
8705 performance information if that's available to determine how
8706 much time BIOS and boot loader initialization required. With
8707 a sufficiently new BIOS you hence no longer need to boot
8708 with Gummiboot to get access to such information.
8709
8710 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
8711 Cristian Rodríguez, Dave Reisner, David Herrmann, David
8712 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
8713 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
8714 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
8715 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
8716 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8717
8718 — Berlin, 2013-10-02
8719
8720 CHANGES WITH 207:
8721
8722 * The Restart= option for services now understands a new
8723 on-watchdog setting, which will restart the service
8724 automatically if the service stops sending out watchdog keep
8725 alive messages (as configured with WatchdogSec=).
8726
8727 * The getty generator (which is responsible for bringing up a
8728 getty on configured serial consoles) will no longer only
8729 start a getty on the primary kernel console but on all
8730 others, too. This makes the order in which console= is
8731 specified on the kernel command line less important.
8732
8733 * libsystemd-logind gained a new sd_session_get_vt() call to
8734 retrieve the VT number of a session.
8735
8736 * If the option "tries=0" is set for an entry of /etc/crypttab
8737 its passphrase is queried indefinitely instead of any
8738 maximum number of tries.
8739
8740 * If a service with a configure PID file terminates its PID
8741 file will now be removed automatically if it still exists
8742 afterwards. This should put an end to stale PID files.
8743
8744 * systemd-run will now also take relative binary path names
8745 for execution and no longer insists on absolute paths.
8746
8747 * InaccessibleDirectories= and ReadOnlyDirectories= now take
8748 paths that are optionally prefixed with "-" to indicate that
8749 it should not be considered a failure if they do not exist.
8750
8751 * journalctl -o (and similar commands) now understands a new
8752 output mode "short-precise", it is similar to "short" but
8753 shows timestamps with usec accuracy.
8754
8755 * The option "discard" (as known from Debian) is now
8756 synonymous to "allow-discards" in /etc/crypttab. In fact,
8757 "discard" is preferred now (since it is easier to remember
8758 and type).
8759
8760 * Some licensing clean-ups were made, so that more code is now
8761 LGPL-2.1 licensed than before.
8762
8763 * A minimal tool to save/restore the display backlight
8764 brightness across reboots has been added. It will store the
8765 backlight setting as late as possible at shutdown, and
8766 restore it as early as possible during reboot.
8767
8768 * A logic to automatically discover and enable home and swap
8769 partitions on GPT disks has been added. With this in place
8770 /etc/fstab becomes optional for many setups as systemd can
8771 discover certain partitions located on the root disk
8772 automatically. Home partitions are recognized under their
8773 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
8774 partitions are recognized under their GPT type ID
8775 0657fd6da4ab43c484e50933c84b4f4f.
8776
8777 * systemd will no longer pass any environment from the kernel
8778 or initrd to system services. If you want to set an
8779 environment for all services, do so via the kernel command
8780 line systemd.setenv= assignment.
8781
8782 * The systemd-sysctl tool no longer natively reads the file
8783 /etc/sysctl.conf. If desired, the file should be symlinked
8784 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
8785 legacy support by a symlink rather than built-in code, it
8786 also makes the otherwise hidden order of application of the
8787 different files visible. (Note that this partly reverts to a
8788 pre-198 application order of sysctl knobs!)
8789
8790 * The "systemctl set-log-level" and "systemctl dump" commands
8791 have been moved to systemd-analyze.
8792
8793 * systemd-run learned the new --remain-after-exit switch,
8794 which causes the scope unit not to be cleaned up
8795 automatically after the process terminated.
8796
8797 * tmpfiles learned a new --exclude-prefix= switch to exclude
8798 certain paths from operation.
8799
8800 * journald will now automatically flush all messages to disk
8801 as soon as a message at the log level CRIT, ALERT or EMERG
8802 is received.
8803
8804 Contributions from: Andrew Cook, Brandon Philips, Christian
8805 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
8806 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
8807 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
8808 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
8809 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
8810 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
8811 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
8812 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
8813 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
8814 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
8815 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
8816 William Giokas, Zbigniew Jędrzejewski-Szmek
8817
8818 — Berlin, 2013-09-13
8819
8820 CHANGES WITH 206:
8821
8822 * The documentation has been updated to cover the various new
8823 concepts introduced with 205.
8824
8825 * Unit files now understand the new %v specifier which
8826 resolves to the kernel version string as returned by "uname
8827 -r".
8828
8829 * systemctl now supports filtering the unit list output by
8830 load state, active state and sub state, using the new
8831 --state= parameter.
8832
8833 * "systemctl status" will now show the results of the
8834 condition checks (like ConditionPathExists= and similar) of
8835 the last start attempts of the unit. They are also logged to
8836 the journal.
8837
8838 * "journalctl -b" may now be used to look for boot output of a
8839 specific boot. Try "journalctl -b -1" for the previous boot,
8840 but the syntax is substantially more powerful.
8841
8842 * "journalctl --show-cursor" has been added which prints the
8843 cursor string the last shown log line. This may then be used
8844 with the new "journalctl --after-cursor=" switch to continue
8845 browsing logs from that point on.
8846
8847 * "journalctl --force" may now be used to force regeneration
8848 of an FSS key.
8849
8850 * Creation of "dead" device nodes has been moved from udev
8851 into kmod and tmpfiles. Previously, udev would read the kmod
8852 databases to pre-generate dead device nodes based on meta
8853 information contained in kernel modules, so that these would
8854 be auto-loaded on access rather then at boot. As this
8855 does not really have much to do with the exposing actual
8856 kernel devices to userspace this has always been slightly
8857 alien in the udev codebase. Following the new scheme kmod
8858 will now generate a runtime snippet for tmpfiles from the
8859 module meta information and it now is tmpfiles' job to the
8860 create the nodes. This also allows overriding access and
8861 other parameters for the nodes using the usual tmpfiles
8862 facilities. As side effect this allows us to remove the
8863 CAP_SYS_MKNOD capability bit from udevd entirely.
8864
8865 * logind's device ACLs may now be applied to these "dead"
8866 devices nodes too, thus finally allowing managed access to
8867 devices such as /dev/snd/sequencer without loading the
8868 backing module right-away.
8869
8870 * A new RPM macro has been added that may be used to apply
8871 tmpfiles configuration during package installation.
8872
8873 * systemd-detect-virt and ConditionVirtualization= now can
8874 detect User-Mode-Linux machines (UML).
8875
8876 * journald will now implicitly log the effective capabilities
8877 set of processes in the message metadata.
8878
8879 * systemd-cryptsetup has gained support for TrueCrypt volumes.
8880
8881 * The initrd interface has been simplified (more specifically,
8882 support for passing performance data via environment
8883 variables and fsck results via files in /run has been
8884 removed). These features were non-essential, and are
8885 nowadays available in a much nicer way by having systemd in
8886 the initrd serialize its state and have the hosts systemd
8887 deserialize it again.
8888
8889 * The udev "keymap" data files and tools to apply keyboard
8890 specific mappings of scan to key codes, and force-release
8891 scan code lists have been entirely replaced by a udev
8892 "keyboard" builtin and a hwdb data file.
8893
8894 * systemd will now honour the kernel's "quiet" command line
8895 argument also during late shutdown, resulting in a
8896 completely silent shutdown when used.
8897
8898 * There's now an option to control the SO_REUSEPORT socket
8899 option in .socket units.
8900
8901 * Instance units will now automatically get a per-template
8902 subslice of system.slice unless something else is explicitly
8903 configured. For example, instances of sshd@.service will now
8904 implicitly be placed in system-sshd.slice rather than
8905 system.slice as before.
8906
8907 * Test coverage support may now be enabled at build time.
8908
8909 Contributions from: Dave Reisner, Frederic Crozat, Harald
8910 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
8911 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
8912 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
8913 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
8914 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
8915 Giokas, Zbigniew Jędrzejewski-Szmek
8916
8917 — Berlin, 2013-07-23
8918
8919 CHANGES WITH 205:
8920
8921 * Two new unit types have been introduced:
8922
8923 Scope units are very similar to service units, however, are
8924 created out of pre-existing processes — instead of PID 1
8925 forking off the processes. By using scope units it is
8926 possible for system services and applications to group their
8927 own child processes (worker processes) in a powerful way
8928 which then maybe used to organize them, or kill them
8929 together, or apply resource limits on them.
8930
8931 Slice units may be used to partition system resources in an
8932 hierarchical fashion and then assign other units to them. By
8933 default there are now three slices: system.slice (for all
8934 system services), user.slice (for all user sessions),
8935 machine.slice (for VMs and containers).
8936
8937 Slices and scopes have been introduced primarily in
8938 context of the work to move cgroup handling to a
8939 single-writer scheme, where only PID 1
8940 creates/removes/manages cgroups.
8941
8942 * There's a new concept of "transient" units. In contrast to
8943 normal units these units are created via an API at runtime,
8944 not from configuration from disk. More specifically this
8945 means it is now possible to run arbitrary programs as
8946 independent services, with all execution parameters passed
8947 in via bus APIs rather than read from disk. Transient units
8948 make systemd substantially more dynamic then it ever was,
8949 and useful as a general batch manager.
8950
8951 * logind has been updated to make use of scope and slice units
8952 for managing user sessions. As a user logs in he will get
8953 his own private slice unit, to which all sessions are added
8954 as scope units. We also added support for automatically
8955 adding an instance of user@.service for the user into the
8956 slice. Effectively logind will no longer create cgroup
8957 hierarchies on its own now, it will defer entirely to PID 1
8958 for this by means of scope, service and slice units. Since
8959 user sessions this way become entities managed by PID 1
8960 the output of "systemctl" is now a lot more comprehensive.
8961
8962 * A new mini-daemon "systemd-machined" has been added which
8963 may be used by virtualization managers to register local
8964 VMs/containers. nspawn has been updated accordingly, and
8965 libvirt will be updated shortly. machined will collect a bit
8966 of meta information about the VMs/containers, and assign
8967 them their own scope unit (see above). The collected
8968 meta-data is then made available via the "machinectl" tool,
8969 and exposed in "ps" and similar tools. machined/machinectl
8970 is compile-time optional.
8971
8972 * As discussed earlier, the low-level cgroup configuration
8973 options ControlGroup=, ControlGroupModify=,
8974 ControlGroupPersistent=, ControlGroupAttribute= have been
8975 removed. Please use high-level attribute settings instead as
8976 well as slice units.
8977
8978 * A new bus call SetUnitProperties() has been added to alter
8979 various runtime parameters of a unit. This is primarily
8980 useful to alter cgroup parameters dynamically in a nice way,
8981 but will be extended later on to make more properties
8982 modifiable at runtime. systemctl gained a new set-properties
8983 command that wraps this call.
8984
8985 * A new tool "systemd-run" has been added which can be used to
8986 run arbitrary command lines as transient services or scopes,
8987 while configuring a number of settings via the command
8988 line. This tool is currently very basic, however already
8989 very useful. We plan to extend this tool to even allow
8990 queuing of execution jobs with time triggers from the
8991 command line, similar in fashion to "at".
8992
8993 * nspawn will now inform the user explicitly that kernels with
8994 audit enabled break containers, and suggest the user to turn
8995 off audit.
8996
8997 * Support for detecting the IMA and AppArmor security
8998 frameworks with ConditionSecurity= has been added.
8999
9000 * journalctl gained a new "-k" switch for showing only kernel
9001 messages, mimicking dmesg output; in addition to "--user"
9002 and "--system" switches for showing only user's own logs
9003 and system logs.
9004
9005 * systemd-delta can now show information about drop-in
9006 snippets extending unit files.
9007
9008 * libsystemd-bus has been substantially updated but is still
9009 not available as public API.
9010
9011 * systemd will now look for the "debug" argument on the kernel
9012 command line and enable debug logging, similar to what
9013 "systemd.log_level=debug" already did before.
9014
9015 * "systemctl set-default", "systemctl get-default" has been
9016 added to configure the default.target symlink, which
9017 controls what to boot into by default.
9018
9019 * "systemctl set-log-level" has been added as a convenient
9020 way to raise and lower systemd logging threshold.
9021
9022 * "systemd-analyze plot" will now show the time the various
9023 generators needed for execution, as well as information
9024 about the unit file loading.
9025
9026 * libsystemd-journal gained a new sd_journal_open_files() call
9027 for opening specific journal files. journactl also gained a
9028 new switch to expose this new functionality. Previously we
9029 only supported opening all files from a directory, or all
9030 files from the system, as opening individual files only is
9031 racy due to journal file rotation.
9032
9033 * systemd gained the new DefaultEnvironment= setting in
9034 /etc/systemd/system.conf to set environment variables for
9035 all services.
9036
9037 * If a privileged process logs a journal message with the
9038 OBJECT_PID= field set, then journald will automatically
9039 augment this with additional OBJECT_UID=, OBJECT_GID=,
9040 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
9041 system services want to log events about specific client
9042 processes. journactl/systemctl has been updated to make use
9043 of this information if all log messages regarding a specific
9044 unit is requested.
9045
9046 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
9047 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
9048 Reisner, David Coppa, David King, David Strauss, Eelco
9049 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
9050 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
9051 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
9052 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
9053 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
9054 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
9055 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
9056 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
9057 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
9058 Łukasz Stelmach, 장동준
9059
9060 CHANGES WITH 204:
9061
9062 * The Python bindings gained some minimal support for the APIs
9063 exposed by libsystemd-logind.
9064
9065 * ConditionSecurity= gained support for detecting SMACK. Since
9066 this condition already supports SELinux and AppArmor we only
9067 miss IMA for this. Patches welcome!
9068
9069 Contributions from: Karol Lewandowski, Lennart Poettering,
9070 Zbigniew Jędrzejewski-Szmek
9071
9072 CHANGES WITH 203:
9073
9074 * systemd-nspawn will now create /etc/resolv.conf if
9075 necessary, before bind-mounting the host's file onto it.
9076
9077 * systemd-nspawn will now store meta information about a
9078 container on the container's cgroup as extended attribute
9079 fields, including the root directory.
9080
9081 * The cgroup hierarchy has been reworked in many ways. All
9082 objects any of the components systemd creates in the cgroup
9083 tree are now suffixed. More specifically, user sessions are
9084 now placed in cgroups suffixed with ".session", users in
9085 cgroups suffixed with ".user", and nspawn containers in
9086 cgroups suffixed with ".nspawn". Furthermore, all cgroup
9087 names are now escaped in a simple scheme to avoid collision
9088 of userspace object names with kernel filenames. This work
9089 is preparation for making these objects relocatable in the
9090 cgroup tree, in order to allow easy resource partitioning of
9091 these objects without causing naming conflicts.
9092
9093 * systemctl list-dependencies gained the new switches
9094 --plain, --reverse, --after and --before.
9095
9096 * systemd-inhibit now shows the process name of processes that
9097 have taken an inhibitor lock.
9098
9099 * nss-myhostname will now also resolve "localhost"
9100 implicitly. This makes /etc/hosts an optional file and
9101 nicely handles that on IPv6 ::1 maps to both "localhost" and
9102 the local hostname.
9103
9104 * libsystemd-logind.so gained a new call
9105 sd_get_machine_names() to enumerate running containers and
9106 VMs (currently only supported by very new libvirt and
9107 nspawn). sd_login_monitor can now be used to watch
9108 VMs/containers coming and going.
9109
9110 * .include is not allowed recursively anymore, and only in
9111 unit files. Usually it is better to use drop-in snippets in
9112 .d/*.conf anyway, as introduced with systemd 198.
9113
9114 * systemd-analyze gained a new "critical-chain" command that
9115 determines the slowest chain of units run during system
9116 boot-up. It is very useful for tracking down where
9117 optimizing boot time is the most beneficial.
9118
9119 * systemd will no longer allow manipulating service paths in
9120 the name=systemd:/system cgroup tree using ControlGroup= in
9121 units. (But is still fine with it in all other dirs.)
9122
9123 * There's a new systemd-nspawn@.service service file that may
9124 be used to easily run nspawn containers as system
9125 services. With the container's root directory in
9126 /var/lib/container/foobar it is now sufficient to run
9127 "systemctl start systemd-nspawn@foobar.service" to boot it.
9128
9129 * systemd-cgls gained a new parameter "--machine" to list only
9130 the processes within a certain container.
9131
9132 * ConditionSecurity= now can check for "apparmor". We still
9133 are lacking checks for SMACK and IMA for this condition
9134 check though. Patches welcome!
9135
9136 * A new configuration file /etc/systemd/sleep.conf has been
9137 added that may be used to configure which kernel operation
9138 systemd is supposed to execute when "suspend", "hibernate"
9139 or "hybrid-sleep" is requested. This makes the new kernel
9140 "freeze" state accessible to the user.
9141
9142 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
9143 the passed argument if applicable.
9144
9145 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
9146 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
9147 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
9148 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
9149 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
9150 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
9151 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
9152 Jędrzejewski-Szmek
9153
9154 CHANGES WITH 202:
9155
9156 * The output of 'systemctl list-jobs' got some polishing. The
9157 '--type=' argument may now be passed more than once. A new
9158 command 'systemctl list-sockets' has been added which shows
9159 a list of kernel sockets systemd is listening on with the
9160 socket units they belong to, plus the units these socket
9161 units activate.
9162
9163 * The experimental libsystemd-bus library got substantial
9164 updates to work in conjunction with the (also experimental)
9165 kdbus kernel project. It works well enough to exchange
9166 messages with some sophistication. Note that kdbus is not
9167 ready yet, and the library is mostly an elaborate test case
9168 for now, and not installable.
9169
9170 * systemd gained a new unit 'systemd-static-nodes.service'
9171 that generates static device nodes earlier during boot, and
9172 can run in conjunction with udev.
9173
9174 * libsystemd-login gained a new call sd_pid_get_user_unit()
9175 to retrieve the user systemd unit a process is running
9176 in. This is useful for systems where systemd is used as
9177 session manager.
9178
9179 * systemd-nspawn now places all containers in the new /machine
9180 top-level cgroup directory in the name=systemd
9181 hierarchy. libvirt will soon do the same, so that we get a
9182 uniform separation of /system, /user and /machine for system
9183 services, user processes and containers/virtual
9184 machines. This new cgroup hierarchy is also useful to stick
9185 stable names to specific container instances, which can be
9186 recognized later this way (this name may be controlled
9187 via systemd-nspawn's new -M switch). libsystemd-login also
9188 gained a new call sd_pid_get_machine_name() to retrieve the
9189 name of the container/VM a specific process belongs to.
9190
9191 * bootchart can now store its data in the journal.
9192
9193 * libsystemd-journal gained a new call
9194 sd_journal_add_conjunction() for AND expressions to the
9195 matching logic. This can be used to express more complex
9196 logical expressions.
9197
9198 * journactl can now take multiple --unit= and --user-unit=
9199 switches.
9200
9201 * The cryptsetup logic now understands the "luks.key=" kernel
9202 command line switch for specifying a file to read the
9203 decryption key from. Also, if a configured key file is not
9204 found the tool will now automatically fall back to prompting
9205 the user.
9206
9207 * Python systemd.journal module was updated to wrap recently
9208 added functions from libsystemd-journal. The interface was
9209 changed to bring the low level interface in s.j._Reader
9210 closer to the C API, and the high level interface in
9211 s.j.Reader was updated to wrap and convert all data about
9212 an entry.
9213
9214 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
9215 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
9216 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
9217 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
9218 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
9219 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
9220
9221 CHANGES WITH 201:
9222
9223 * journalctl --update-catalog now understands a new --root=
9224 option to operate on catalogs found in a different root
9225 directory.
9226
9227 * During shutdown after systemd has terminated all running
9228 services a final killing loop kills all remaining left-over
9229 processes. We will now print the name of these processes
9230 when we send SIGKILL to them, since this usually indicates a
9231 problem.
9232
9233 * If /etc/crypttab refers to password files stored on
9234 configured mount points automatic dependencies will now be
9235 generated to ensure the specific mount is established first
9236 before the key file is attempted to be read.
9237
9238 * 'systemctl status' will now show information about the
9239 network sockets a socket unit is listening on.
9240
9241 * 'systemctl status' will also shown information about any
9242 drop-in configuration file for units. (Drop-In configuration
9243 files in this context are files such as
9244 /etc/systemd/systemd/foobar.service.d/*.conf)
9245
9246 * systemd-cgtop now optionally shows summed up CPU times of
9247 cgroups. Press '%' while running cgtop to switch between
9248 percentage and absolute mode. This is useful to determine
9249 which cgroups use up the most CPU time over the entire
9250 runtime of the system. systemd-cgtop has also been updated
9251 to be 'pipeable' for processing with further shell tools.
9252
9253 * 'hostnamectl set-hostname' will now allow setting of FQDN
9254 hostnames.
9255
9256 * The formatting and parsing of time span values has been
9257 changed. The parser now understands fractional expressions
9258 such as "5.5h". The formatter will now output fractional
9259 expressions for all time spans under 1min, i.e. "5.123456s"
9260 rather than "5s 123ms 456us". For time spans under 1s
9261 millisecond values are shown, for those under 1ms
9262 microsecond values are shown. This should greatly improve
9263 all time-related output of systemd.
9264
9265 * libsystemd-login and libsystemd-journal gained new
9266 functions for querying the poll() events mask and poll()
9267 timeout value for integration into arbitrary event
9268 loops.
9269
9270 * localectl gained the ability to list available X11 keymaps
9271 (models, layouts, variants, options).
9272
9273 * 'systemd-analyze dot' gained the ability to filter for
9274 specific units via shell-style globs, to create smaller,
9275 more useful graphs. I.e. it is now possible to create simple
9276 graphs of all the dependencies between only target units, or
9277 of all units that Avahi has dependencies with.
9278
9279 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
9280 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
9281 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
9282 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
9283 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
9284 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
9285 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
9286
9287 CHANGES WITH 200:
9288
9289 * The boot-time readahead implementation for rotating media
9290 will now read the read-ahead data in multiple passes which
9291 consist of all read requests made in equidistant time
9292 intervals. This means instead of strictly reading read-ahead
9293 data in its physical order on disk we now try to find a
9294 middle ground between physical and access time order.
9295
9296 * /etc/os-release files gained a new BUILD_ID= field for usage
9297 on operating systems that provide continuous builds of OS
9298 images.
9299
9300 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
9301 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
9302 William Douglas, Zbigniew Jędrzejewski-Szmek
9303
9304 CHANGES WITH 199:
9305
9306 * systemd-python gained an API exposing libsystemd-daemon.
9307
9308 * The SMACK setup logic gained support for uploading CIPSO
9309 security policy.
9310
9311 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
9312 ReadOnlyDirectories= and InaccessibleDirectories= has
9313 changed. The private /tmp and /var/tmp directories are now
9314 shared by all processes of a service (which means
9315 ExecStartPre= may now leave data in /tmp that ExecStart= of
9316 the same service can still access). When a service is
9317 stopped its temporary directories are immediately deleted
9318 (normal clean-up with tmpfiles is still done in addition to
9319 this though).
9320
9321 * By default, systemd will now set a couple of sysctl
9322 variables in the kernel: the safe sysrq options are turned
9323 on, IP route verification is turned on, and source routing
9324 disabled. The recently added hardlink and softlink
9325 protection of the kernel is turned on. These settings should
9326 be reasonably safe, and good defaults for all new systems.
9327
9328 * The predictable network naming logic may now be turned off
9329 with a new kernel command line switch: net.ifnames=0.
9330
9331 * A new libsystemd-bus module has been added that implements a
9332 pretty complete D-Bus client library. For details see:
9333
9334 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
9335
9336 * journald will now explicitly flush the journal files to disk
9337 at the latest 5min after each write. The file will then also
9338 be marked offline until the next write. This should increase
9339 reliability in case of a crash. The synchronization delay
9340 can be configured via SyncIntervalSec= in journald.conf.
9341
9342 * There's a new remote-fs-setup.target unit that can be used
9343 to pull in specific services when at least one remote file
9344 system is to be mounted.
9345
9346 * There are new targets timers.target and paths.target as
9347 canonical targets to pull user timer and path units in
9348 from. This complements sockets.target with a similar
9349 purpose for socket units.
9350
9351 * libudev gained a new call udev_device_set_attribute_value()
9352 to set sysfs attributes of a device.
9353
9354 * The udev daemon now sets the default number of worker
9355 processes executed in parallel based on the number of available
9356 CPUs instead of the amount of available RAM. This is supposed
9357 to provide a more reliable default and limit a too aggressive
9358 parallelism for setups with 1000s of devices connected.
9359
9360 Contributions from: Auke Kok, Colin Walters, Cristian
9361 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
9362 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
9363 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
9364 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
9365 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
9366 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
9367 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
9368 Zbigniew Jędrzejewski-Szmek
9369
9370 CHANGES WITH 198:
9371
9372 * Configuration of unit files may now be extended via drop-in
9373 files without having to edit/override the unit files
9374 themselves. More specifically, if the administrator wants to
9375 change one value for a service file foobar.service he can
9376 now do so by dropping in a configuration snippet into
9377 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
9378 will load all these snippets and apply them on top of the
9379 main unit configuration file, possibly extending or
9380 overriding its settings. Using these drop-in snippets is
9381 generally nicer than the two earlier options for changing
9382 unit files locally: copying the files from
9383 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
9384 them there; or creating a new file in /etc/systemd/system/
9385 that incorporates the original one via ".include". Drop-in
9386 snippets into these .d/ directories can be placed in any
9387 directory systemd looks for units in, and the usual
9388 overriding semantics between /usr/lib, /etc and /run apply
9389 for them too.
9390
9391 * Most unit file settings which take lists of items can now be
9392 reset by assigning the empty string to them. For example,
9393 normally, settings such as Environment=FOO=BAR append a new
9394 environment variable assignment to the environment block,
9395 each time they are used. By assigning Environment= the empty
9396 string the environment block can be reset to empty. This is
9397 particularly useful with the .d/*.conf drop-in snippets
9398 mentioned above, since this adds the ability to reset list
9399 settings from vendor unit files via these drop-ins.
9400
9401 * systemctl gained a new "list-dependencies" command for
9402 listing the dependencies of a unit recursively.
9403
9404 * Inhibitors are now honored and listed by "systemctl
9405 suspend", "systemctl poweroff" (and similar) too, not only
9406 GNOME. These commands will also list active sessions by
9407 other users.
9408
9409 * Resource limits (as exposed by the various control group
9410 controllers) can now be controlled dynamically at runtime
9411 for all units. More specifically, you can now use a command
9412 like "systemctl set-cgroup-attr foobar.service cpu.shares
9413 2000" to alter the CPU shares a specific service gets. These
9414 settings are stored persistently on disk, and thus allow the
9415 administrator to easily adjust the resource usage of
9416 services with a few simple commands. This dynamic resource
9417 management logic is also available to other programs via the
9418 bus. Almost any kernel cgroup attribute and controller is
9419 supported.
9420
9421 * systemd-vconsole-setup will now copy all font settings to
9422 all allocated VTs, where it previously applied them only to
9423 the foreground VT.
9424
9425 * libsystemd-login gained the new sd_session_get_tty() API
9426 call.
9427
9428 * This release drops support for a few legacy or
9429 distribution-specific LSB facility names when parsing init
9430 scripts: $x-display-manager, $mail-transfer-agent,
9431 $mail-transport-agent, $mail-transfer-agent, $smtp,
9432 $null. Also, the mail-transfer-agent.target unit backing
9433 this has been removed. Distributions which want to retain
9434 compatibility with this should carry the burden for
9435 supporting this themselves and patch support for these back
9436 in, if they really need to. Also, the facilities $syslog and
9437 $local_fs are now ignored, since systemd does not support
9438 early-boot LSB init scripts anymore, and these facilities
9439 are implied anyway for normal services. syslog.target has
9440 also been removed.
9441
9442 * There are new bus calls on PID1's Manager object for
9443 cancelling jobs, and removing snapshot units. Previously,
9444 both calls were only available on the Job and Snapshot
9445 objects themselves.
9446
9447 * systemd-journal-gatewayd gained SSL support.
9448
9449 * The various "environment" files, such as /etc/locale.conf
9450 now support continuation lines with a backslash ("\") as
9451 last character in the line, similarly in style (but different)
9452 to how this is supported in shells.
9453
9454 * For normal user processes the _SYSTEMD_USER_UNIT= field is
9455 now implicitly appended to every log entry logged. systemctl
9456 has been updated to filter by this field when operating on a
9457 user systemd instance.
9458
9459 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
9460 CAP_AUDIT_CONTROL capabilities to the capabilities set for
9461 the container. This makes it easier to boot unmodified
9462 Fedora systems in a container, which however still requires
9463 audit=0 to be passed on the kernel command line. Auditing in
9464 kernel and userspace is unfortunately still too broken in
9465 context of containers, hence we recommend compiling it out
9466 of the kernel or using audit=0. Hopefully this will be fixed
9467 one day for good in the kernel.
9468
9469 * nspawn gained the new --bind= and --bind-ro= parameters to
9470 bind mount specific directories from the host into the
9471 container.
9472
9473 * nspawn will now mount its own devpts file system instance
9474 into the container, in order not to leak pty devices from
9475 the host into the container.
9476
9477 * systemd will now read the firmware boot time performance
9478 information from the EFI variables, if the used boot loader
9479 supports this, and takes it into account for boot performance
9480 analysis via "systemd-analyze". This is currently supported
9481 only in conjunction with Gummiboot, but could be supported
9482 by other boot loaders too. For details see:
9483
9484 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
9485
9486 * A new generator has been added that automatically mounts the
9487 EFI System Partition (ESP) to /boot, if that directory
9488 exists, is empty, and no other file system has been
9489 configured to be mounted there.
9490
9491 * logind will now send out PrepareForSleep(false) out
9492 unconditionally, after coming back from suspend. This may be
9493 used by applications as asynchronous notification for
9494 system resume events.
9495
9496 * "systemctl unlock-sessions" has been added, that allows
9497 unlocking the screens of all user sessions at once, similar
9498 to how "systemctl lock-sessions" already locked all users
9499 sessions. This is backed by a new D-Bus call UnlockSessions().
9500
9501 * "loginctl seat-status" will now show the master device of a
9502 seat. (i.e. the device of a seat that needs to be around for
9503 the seat to be considered available, usually the graphics
9504 card).
9505
9506 * tmpfiles gained a new "X" line type, that allows
9507 configuration of files and directories (with wildcards) that
9508 shall be excluded from automatic cleanup ("aging").
9509
9510 * udev default rules set the device node permissions now only
9511 at "add" events, and do not change them any longer with a
9512 later "change" event.
9513
9514 * The log messages for lid events and power/sleep keypresses
9515 now carry a message ID.
9516
9517 * We now have a substantially larger unit test suite, but this
9518 continues to be work in progress.
9519
9520 * udevadm hwdb gained a new --root= parameter to change the
9521 root directory to operate relative to.
9522
9523 * logind will now issue a background sync() request to the kernel
9524 early at shutdown, so that dirty buffers are flushed to disk early
9525 instead of at the last moment, in order to optimize shutdown
9526 times a little.
9527
9528 * A new bootctl tool has been added that is an interface for
9529 certain boot loader operations. This is currently a preview
9530 and is likely to be extended into a small mechanism daemon
9531 like timedated, localed, hostnamed, and can be used by
9532 graphical UIs to enumerate available boot options, and
9533 request boot into firmware operations.
9534
9535 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
9536 the rest of the package. It also has been updated to work
9537 correctly in initrds.
9538
9539 * polkit previously has been runtime optional, and is now also
9540 compile time optional via a configure switch.
9541
9542 * systemd-analyze has been reimplemented in C. Also "systemctl
9543 dot" has moved into systemd-analyze.
9544
9545 * "systemctl status" with no further parameters will now print
9546 the status of all active or failed units.
9547
9548 * Operations such as "systemctl start" can now be executed
9549 with a new mode "--irreversible" which may be used to queue
9550 operations that cannot accidentally be reversed by a later
9551 job queuing. This is by default used to make shutdown
9552 requests more robust.
9553
9554 * The Python API of systemd now gained a new module for
9555 reading journal files.
9556
9557 * A new tool kernel-install has been added that can install
9558 kernel images according to the Boot Loader Specification:
9559
9560 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
9561
9562 * Boot time console output has been improved to provide
9563 animated boot time output for hanging jobs.
9564
9565 * A new tool systemd-activate has been added which can be used
9566 to test socket activation with, directly from the command
9567 line. This should make it much easier to test and debug
9568 socket activation in daemons.
9569
9570 * journalctl gained a new "--reverse" (or -r) option to show
9571 journal output in reverse order (i.e. newest line first).
9572
9573 * journalctl gained a new "--pager-end" (or -e) option to jump
9574 to immediately jump to the end of the journal in the
9575 pager. This is only supported in conjunction with "less".
9576
9577 * journalctl gained a new "--user-unit=" option, that works
9578 similarly to "--unit=" but filters for user units rather than
9579 system units.
9580
9581 * A number of unit files to ease adoption of systemd in
9582 initrds has been added. This moves some minimal logic from
9583 the various initrd implementations into systemd proper.
9584
9585 * The journal files are now owned by a new group
9586 "systemd-journal", which exists specifically to allow access
9587 to the journal, and nothing else. Previously, we used the
9588 "adm" group for that, which however possibly covers more
9589 than just journal/log file access. This new group is now
9590 already used by systemd-journal-gatewayd to ensure this
9591 daemon gets access to the journal files and as little else
9592 as possible. Note that "make install" will also set FS ACLs
9593 up for /var/log/journal to give "adm" and "wheel" read
9594 access to it, in addition to "systemd-journal" which owns
9595 the journal files. We recommend that packaging scripts also
9596 add read access to "adm" + "wheel" to /var/log/journal, and
9597 all existing/future journal files. To normal users and
9598 administrators little changes, however packagers need to
9599 ensure to create the "systemd-journal" system group at
9600 package installation time.
9601
9602 * The systemd-journal-gatewayd now runs as unprivileged user
9603 systemd-journal-gateway:systemd-journal-gateway. Packaging
9604 scripts need to create these system user/group at
9605 installation time.
9606
9607 * timedated now exposes a new boolean property CanNTP that
9608 indicates whether a local NTP service is available or not.
9609
9610 * systemd-detect-virt will now also detect xen PVs
9611
9612 * The pstore file system is now mounted by default, if it is
9613 available.
9614
9615 * In addition to the SELinux and IMA policies we will now also
9616 load SMACK policies at early boot.
9617
9618 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
9619 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
9620 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
9621 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
9622 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
9623 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
9624 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
9625 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
9626 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
9627 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
9628 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
9629 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
9630 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
9631 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
9632
9633 CHANGES WITH 197:
9634
9635 * Timer units now support calendar time events in addition to
9636 monotonic time events. That means you can now trigger a unit
9637 based on a calendar time specification such as "Thu,Fri
9638 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
9639 or fifth day of any month of the year 2013, given that it is
9640 a thursday or friday. This brings timer event support
9641 considerably closer to cron's capabilities. For details on
9642 the supported calendar time specification language see
9643 systemd.time(7).
9644
9645 * udev now supports a number of different naming policies for
9646 network interfaces for predictable names, and a combination
9647 of these policies is now the default. Please see this wiki
9648 document for details:
9649
9650 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
9651
9652 * Auke Kok's bootchart implementation has been added to the
9653 systemd tree. It is an optional component that can graph the
9654 boot in quite some detail. It is one of the best bootchart
9655 implementations around and minimal in its code and
9656 dependencies.
9657
9658 * nss-myhostname has been integrated into the systemd source
9659 tree. nss-myhostname guarantees that the local hostname
9660 always stays resolvable via NSS. It has been a weak
9661 requirement of systemd-hostnamed since a long time, and
9662 since its code is actually trivial we decided to just
9663 include it in systemd's source tree. It can be turned off
9664 with a configure switch.
9665
9666 * The read-ahead logic is now capable of properly detecting
9667 whether a btrfs file system is on SSD or rotating media, in
9668 order to optimize the read-ahead scheme. Previously, it was
9669 only capable of detecting this on traditional file systems
9670 such as ext4.
9671
9672 * In udev, additional device properties are now read from the
9673 IAB in addition to the OUI database. Also, Bluetooth company
9674 identities are attached to the devices as well.
9675
9676 * In service files %U may be used as specifier that is
9677 replaced by the configured user name of the service.
9678
9679 * nspawn may now be invoked without a controlling TTY. This
9680 makes it suitable for invocation as its own service. This
9681 may be used to set up a simple containerized server system
9682 using only core OS tools.
9683
9684 * systemd and nspawn can now accept socket file descriptors
9685 when they are started for socket activation. This enables
9686 implementation of socket activated nspawn
9687 containers. i.e. think about autospawning an entire OS image
9688 when the first SSH or HTTP connection is received. We expect
9689 that similar functionality will also be added to libvirt-lxc
9690 eventually.
9691
9692 * journalctl will now suppress ANSI color codes when
9693 presenting log data.
9694
9695 * systemctl will no longer show control group information for
9696 a unit if the control group is empty anyway.
9697
9698 * logind can now automatically suspend/hibernate/shutdown the
9699 system on idle.
9700
9701 * /etc/machine-info and hostnamed now also expose the chassis
9702 type of the system. This can be used to determine whether
9703 the local system is a laptop, desktop, handset or
9704 tablet. This information may either be configured by the
9705 user/vendor or is automatically determined from ACPI and DMI
9706 information if possible.
9707
9708 * A number of polkit actions are now bound together with "imply"
9709 rules. This should simplify creating UIs because many actions
9710 will now authenticate similar ones as well.
9711
9712 * Unit files learnt a new condition ConditionACPower= which
9713 may be used to conditionalize a unit depending on whether an
9714 AC power source is connected or not, of whether the system
9715 is running on battery power.
9716
9717 * systemctl gained a new "is-failed" verb that may be used in
9718 shell scripts and suchlike to check whether a specific unit
9719 is in the "failed" state.
9720
9721 * The EnvironmentFile= setting in unit files now supports file
9722 globbing, and can hence be used to easily read a number of
9723 environment files at once.
9724
9725 * systemd will no longer detect and recognize specific
9726 distributions. All distribution-specific #ifdeffery has been
9727 removed, systemd is now fully generic and
9728 distribution-agnostic. Effectively, not too much is lost as
9729 a lot of the code is still accessible via explicit configure
9730 switches. However, support for some distribution specific
9731 legacy configuration file formats has been dropped. We
9732 recommend distributions to simply adopt the configuration
9733 files everybody else uses now and convert the old
9734 configuration from packaging scripts. Most distributions
9735 already did that. If that's not possible or desirable,
9736 distributions are welcome to forward port the specific
9737 pieces of code locally from the git history.
9738
9739 * When logging a message about a unit systemd will now always
9740 log the unit name in the message meta data.
9741
9742 * localectl will now also discover system locale data that is
9743 not stored in locale archives, but directly unpacked.
9744
9745 * logind will no longer unconditionally use framebuffer
9746 devices as seat masters, i.e. as devices that are required
9747 to be existing before a seat is considered preset. Instead,
9748 it will now look for all devices that are tagged as
9749 "seat-master" in udev. By default, framebuffer devices will
9750 be marked as such, but depending on local systems, other
9751 devices might be marked as well. This may be used to
9752 integrate graphics cards using closed source drivers (such
9753 as NVidia ones) more nicely into logind. Note however, that
9754 we recommend using the open source NVidia drivers instead,
9755 and no udev rules for the closed-source drivers will be
9756 shipped from us upstream.
9757
9758 Contributions from: Adam Williamson, Alessandro Crismani, Auke
9759 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
9760 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
9761 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
9762 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
9763 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
9764 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
9765 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
9766 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
9767 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
9768 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
9769 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
9770 Jędrzejewski-Szmek
9771
9772 CHANGES WITH 196:
9773
9774 * udev gained support for loading additional device properties
9775 from an indexed database that is keyed by vendor/product IDs
9776 and similar device identifiers. For the beginning this
9777 "hwdb" is populated with data from the well-known PCI and
9778 USB database, but also includes PNP, ACPI and OID data. In
9779 the longer run this indexed database shall grow into
9780 becoming the one central database for non-essential
9781 userspace device metadata. Previously, data from the PCI/USB
9782 database was only attached to select devices, since the
9783 lookup was a relatively expensive operation due to O(n) time
9784 complexity (with n being the number of entries in the
9785 database). Since this is now O(1), we decided to add in this
9786 data for all devices where this is available, by
9787 default. Note that the indexed database needs to be rebuilt
9788 when new data files are installed. To achieve this you need
9789 to update your packaging scripts to invoke "udevadm hwdb
9790 --update" after installation of hwdb data files. For
9791 RPM-based distributions we introduced the new
9792 %udev_hwdb_update macro for this purpose.
9793
9794 * The Journal gained support for the "Message Catalog", an
9795 indexed database to link up additional information with
9796 journal entries. For further details please check:
9797
9798 https://www.freedesktop.org/wiki/Software/systemd/catalog
9799
9800 The indexed message catalog database also needs to be
9801 rebuilt after installation of message catalog files. Use
9802 "journalctl --update-catalog" for this. For RPM-based
9803 distributions we introduced the %journal_catalog_update
9804 macro for this purpose.
9805
9806 * The Python Journal bindings gained support for the standard
9807 Python logging framework.
9808
9809 * The Journal API gained new functions for checking whether
9810 the underlying file system of a journal file is capable of
9811 properly reporting file change notifications, or whether
9812 applications that want to reflect journal changes "live"
9813 need to recheck journal files continuously in appropriate
9814 time intervals.
9815
9816 * It is now possible to set the "age" field for tmpfiles
9817 entries to 0, indicating that files matching this entry
9818 shall always be removed when the directories are cleaned up.
9819
9820 * coredumpctl gained a new "gdb" verb which invokes gdb
9821 right-away on the selected coredump.
9822
9823 * There's now support for "hybrid sleep" on kernels that
9824 support this, in addition to "suspend" and "hibernate". Use
9825 "systemctl hybrid-sleep" to make use of this.
9826
9827 * logind's HandleSuspendKey= setting (and related settings)
9828 now gained support for a new "lock" setting to simply
9829 request the screen lock on all local sessions, instead of
9830 actually executing a suspend or hibernation.
9831
9832 * systemd will now mount the EFI variables file system by
9833 default.
9834
9835 * Socket units now gained support for configuration of the
9836 SMACK security label.
9837
9838 * timedatectl will now output the time of the last and next
9839 daylight saving change.
9840
9841 * We dropped support for various legacy and distro-specific
9842 concepts, such as insserv, early-boot SysV services
9843 (i.e. those for non-standard runlevels such as 'b' or 'S')
9844 or ArchLinux /etc/rc.conf support. We recommend the
9845 distributions who still need support this to either continue
9846 to maintain the necessary patches downstream, or find a
9847 different solution. (Talk to us if you have questions!)
9848
9849 * Various systemd components will now bypass polkit checks for
9850 root and otherwise handle properly if polkit is not found to
9851 be around. This should fix most issues for polkit-less
9852 systems. Quite frankly this should have been this way since
9853 day one. It is absolutely our intention to make systemd work
9854 fine on polkit-less systems, and we consider it a bug if
9855 something does not work as it should if polkit is not around.
9856
9857 * For embedded systems it is now possible to build udev and
9858 systemd without blkid and/or kmod support.
9859
9860 * "systemctl switch-root" is now capable of switching root
9861 more than once. I.e. in addition to transitions from the
9862 initrd to the host OS it is now possible to transition to
9863 further OS images from the host. This is useful to implement
9864 offline updating tools.
9865
9866 * Various other additions have been made to the RPM macros
9867 shipped with systemd. Use %udev_rules_update() after
9868 installing new udev rules files. %_udevhwdbdir,
9869 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
9870 %_sysctldir are now available which resolve to the right
9871 directories for packages to place various data files in.
9872
9873 * journalctl gained the new --full switch (in addition to
9874 --all, to disable ellipsation for long messages.
9875
9876 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
9877 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
9878 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
9879 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
9880 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
9881 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
9882 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
9883 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
9884 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
9885
9886 CHANGES WITH 195:
9887
9888 * journalctl gained new --since= and --until= switches to
9889 filter by time. It also now supports nice filtering for
9890 units via --unit=/-u.
9891
9892 * Type=oneshot services may use ExecReload= and do the
9893 right thing.
9894
9895 * The journal daemon now supports time-based rotation and
9896 vacuuming, in addition to the usual disk-space based
9897 rotation.
9898
9899 * The journal will now index the available field values for
9900 each field name. This enables clients to show pretty drop
9901 downs of available match values when filtering. The bash
9902 completion of journalctl has been updated
9903 accordingly. journalctl gained a new switch -F to list all
9904 values a certain field takes in the journal database.
9905
9906 * More service events are now written as structured messages
9907 to the journal, and made recognizable via message IDs.
9908
9909 * The timedated, localed and hostnamed mini-services which
9910 previously only provided support for changing time, locale
9911 and hostname settings from graphical DEs such as GNOME now
9912 also have a minimal (but very useful) text-based client
9913 utility each. This is probably the nicest way to changing
9914 these settings from the command line now, especially since
9915 it lists available options and is fully integrated with bash
9916 completion.
9917
9918 * There's now a new tool "systemd-coredumpctl" to list and
9919 extract coredumps from the journal.
9920
9921 * We now install a README each in /var/log/ and
9922 /etc/rc.d/init.d explaining where the system logs and init
9923 scripts went. This hopefully should help folks who go to
9924 that dirs and look into the otherwise now empty void and
9925 scratch their heads.
9926
9927 * When user-services are invoked (by systemd --user) the
9928 $MANAGERPID env var is set to the PID of systemd.
9929
9930 * SIGRTMIN+24 when sent to a --user instance will now result
9931 in immediate termination of systemd.
9932
9933 * gatewayd received numerous feature additions such as a
9934 "follow" mode, for live syncing and filtering.
9935
9936 * browse.html now allows filtering and showing detailed
9937 information on specific entries. Keyboard navigation and
9938 mouse screen support has been added.
9939
9940 * gatewayd/journalctl now supports HTML5/JSON
9941 Server-Sent-Events as output.
9942
9943 * The SysV init script compatibility logic will now
9944 heuristically determine whether a script supports the
9945 "reload" verb, and only then make this available as
9946 "systemctl reload".
9947
9948 * "systemctl status --follow" has been removed, use "journalctl
9949 -u" instead.
9950
9951 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
9952 have been removed since they are hardly useful to be
9953 configured.
9954
9955 * And I'd like to take the opportunity to specifically mention
9956 Zbigniew for his great contributions. Zbigniew, you rock!
9957
9958 Contributions from: Andrew Eikum, Christian Hesse, Colin
9959 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
9960 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
9961 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
9962 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
9963 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
9964 Jędrzejewski-Szmek, Сковорода Никита Андреевич
9965
9966 CHANGES WITH 194:
9967
9968 * If /etc/vconsole.conf is non-existent or empty we will no
9969 longer load any console font or key map at boot by
9970 default. Instead the kernel defaults will be left
9971 intact. This is definitely the right thing to do, as no
9972 configuration should mean no configuration, and hard-coding
9973 font names that are different on all archs is probably a bad
9974 idea. Also, the kernel default key map and font should be
9975 good enough for most cases anyway, and mostly identical to
9976 the userspace fonts/key maps we previously overloaded them
9977 with. If distributions want to continue to default to a
9978 non-kernel font or key map they should ship a default
9979 /etc/vconsole.conf with the appropriate contents.
9980
9981 Contributions from: Colin Walters, Daniel J Walsh, Dave
9982 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
9983 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
9984
9985 CHANGES WITH 193:
9986
9987 * journalctl gained a new --cursor= switch to show entries
9988 starting from the specified location in the journal.
9989
9990 * We now enforce a size limit on journal entry fields exported
9991 with "-o json" in journalctl. Fields larger than 4K will be
9992 assigned null. This can be turned off with --all.
9993
9994 * An (optional) journal gateway daemon is now available as
9995 "systemd-journal-gatewayd.service". This service provides
9996 access to the journal via HTTP and JSON. This functionality
9997 will be used to implement live log synchronization in both
9998 pull and push modes, but has various other users too, such
9999 as easy log access for debugging of embedded devices. Right
10000 now it is already useful to retrieve the journal via HTTP:
10001
10002 # systemctl start systemd-journal-gatewayd.service
10003 # wget http://localhost:19531/entries
10004
10005 This will download the journal contents in a
10006 /var/log/messages compatible format. The same as JSON:
10007
10008 # curl -H"Accept: application/json" http://localhost:19531/entries
10009
10010 This service is also accessible via a web browser where a
10011 single static HTML5 app is served that uses the JSON logic
10012 to enable the user to do some basic browsing of the
10013 journal. This will be extended later on. Here's an example
10014 screenshot of this app in its current state:
10015
10016 http://0pointer.de/public/journal-gatewayd
10017
10018 Contributions from: Kay Sievers, Lennart Poettering, Robert
10019 Milasan, Tom Gundersen
10020
10021 CHANGES WITH 192:
10022
10023 * The bash completion logic is now available for journalctl
10024 too.
10025
10026 * We do not mount the "cpuset" controller anymore together with
10027 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
10028 started if no parameters are assigned to it. "cpuset" hence
10029 broke code that assumed it could create "cpu" groups and
10030 just start them.
10031
10032 * journalctl -f will now subscribe to terminal size changes,
10033 and line break accordingly.
10034
10035 Contributions from: Dave Reisner, Kay Sievers, Lennart
10036 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
10037
10038 CHANGES WITH 191:
10039
10040 * nspawn will now create a symlink /etc/localtime in the
10041 container environment, copying the host's timezone
10042 setting. Previously this has been done via a bind mount, but
10043 since symlinks cannot be bind mounted this has now been
10044 changed to create/update the appropriate symlink.
10045
10046 * journalctl -n's line number argument is now optional, and
10047 will default to 10 if omitted.
10048
10049 * journald will now log the maximum size the journal files may
10050 take up on disk. This is particularly useful if the default
10051 built-in logic of determining this parameter from the file
10052 system size is used. Use "systemctl status
10053 systemd-journald.service" to see this information.
10054
10055 * The multi-seat X wrapper tool has been stripped down. As X
10056 is now capable of enumerating graphics devices via udev in a
10057 seat-aware way the wrapper is not strictly necessary
10058 anymore. A stripped down temporary stop-gap is still shipped
10059 until the upstream display managers have been updated to
10060 fully support the new X logic. Expect this wrapper to be
10061 removed entirely in one of the next releases.
10062
10063 * HandleSleepKey= in logind.conf has been split up into
10064 HandleSuspendKey= and HandleHibernateKey=. The old setting
10065 is not available anymore. X11 and the kernel are
10066 distinguishing between these keys and we should too. This
10067 also means the inhibition lock for these keys has been split
10068 into two.
10069
10070 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
10071 Poettering, Lukas Nykryn, Václav Pavlín
10072
10073 CHANGES WITH 190:
10074
10075 * Whenever a unit changes state we will now log this to the
10076 journal and show along the unit's own log output in
10077 "systemctl status".
10078
10079 * ConditionPathIsMountPoint= can now properly detect bind
10080 mount points too. (Previously, a bind mount of one file
10081 system to another place in the same file system could not be
10082 detected as mount, since they shared struct stat's st_dev
10083 field.)
10084
10085 * We will now mount the cgroup controllers cpu, cpuacct,
10086 cpuset and the controllers net_cls, net_prio together by
10087 default.
10088
10089 * nspawn containers will now have a virtualized boot
10090 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
10091 over with a randomized ID at container initialization). This
10092 has the effect of making "journalctl -b" do the right thing
10093 in a container.
10094
10095 * The JSON output journal serialization has been updated not
10096 to generate "endless" list objects anymore, but rather one
10097 JSON object per line. This is more in line how most JSON
10098 parsers expect JSON objects. The new output mode
10099 "json-pretty" has been added to provide similar output, but
10100 neatly aligned for readability by humans.
10101
10102 * We dropped all explicit sync() invocations in the shutdown
10103 code. The kernel does this implicitly anyway in the kernel
10104 reboot() syscall. halt(8)'s -n option is now a compatibility
10105 no-op.
10106
10107 * We now support virtualized reboot() in containers, as
10108 supported by newer kernels. We will fall back to exit() if
10109 CAP_SYS_REBOOT is not available to the container. Also,
10110 nspawn makes use of this now and will actually reboot the
10111 container if the containerized OS asks for that.
10112
10113 * journalctl will only show local log output by default
10114 now. Use --merge (-m) to show remote log output, too.
10115
10116 * libsystemd-journal gained the new sd_journal_get_usage()
10117 call to determine the current disk usage of all journal
10118 files. This is exposed in the new "journalctl --disk-usage"
10119 command.
10120
10121 * journald gained a new configuration setting SplitMode= in
10122 journald.conf which may be used to control how user journals
10123 are split off. See journald.conf(5) for details.
10124
10125 * A new condition type ConditionFileNotEmpty= has been added.
10126
10127 * tmpfiles' "w" lines now support file globbing, to write
10128 multiple files at once.
10129
10130 * We added Python bindings for the journal submission
10131 APIs. More Python APIs for a number of selected APIs will
10132 likely follow. Note that we intend to add native bindings
10133 only for the Python language, as we consider it common
10134 enough to deserve bindings shipped within systemd. There are
10135 various projects outside of systemd that provide bindings
10136 for languages such as PHP or Lua.
10137
10138 * Many conditions will now resolve specifiers such as %i. In
10139 addition, PathChanged= and related directives of .path units
10140 now support specifiers as well.
10141
10142 * There's now a new RPM macro definition for the system preset
10143 dir: %_presetdir.
10144
10145 * journald will now warn if it ca not forward a message to the
10146 syslog daemon because its socket is full.
10147
10148 * timedated will no longer write or process /etc/timezone,
10149 except on Debian. As we do not support late mounted /usr
10150 anymore /etc/localtime always being a symlink is now safe,
10151 and hence the information in /etc/timezone is not necessary
10152 anymore.
10153
10154 * logind will now always reserve one VT for a text getty (VT6
10155 by default). Previously if more than 6 X sessions where
10156 started they took up all the VTs with auto-spawned gettys,
10157 so that no text gettys were available anymore.
10158
10159 * udev will now automatically inform the btrfs kernel logic
10160 about btrfs RAID components showing up. This should make
10161 simple hotplug based btrfs RAID assembly work.
10162
10163 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
10164 (but not for its children which will stay at the kernel
10165 default). This should allow setups with a lot more listening
10166 sockets.
10167
10168 * systemd will now always pass the configured timezone to the
10169 kernel at boot. timedated will do the same when the timezone
10170 is changed.
10171
10172 * logind's inhibition logic has been updated. By default,
10173 logind will now handle the lid switch, the power and sleep
10174 keys all the time, even in graphical sessions. If DEs want
10175 to handle these events on their own they should take the new
10176 handle-power-key, handle-sleep-key and handle-lid-switch
10177 inhibitors during their runtime. A simple way to achieve
10178 that is to invoke the DE wrapped in an invocation of:
10179
10180 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
10181
10182 * Access to unit operations is now checked via SELinux taking
10183 the unit file label and client process label into account.
10184
10185 * systemd will now notify the administrator in the journal
10186 when he over-mounts a non-empty directory.
10187
10188 * There are new specifiers that are resolved in unit files,
10189 for the hostname (%H), the machine ID (%m) and the boot ID
10190 (%b).
10191
10192 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
10193 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
10194 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
10195 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
10196 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
10197 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
10198 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
10199
10200 CHANGES WITH 189:
10201
10202 * Support for reading structured kernel messages from
10203 /dev/kmsg has now been added and is enabled by default.
10204
10205 * Support for reading kernel messages from /proc/kmsg has now
10206 been removed. If you want kernel messages in the journal
10207 make sure to run a recent kernel (>= 3.5) that supports
10208 reading structured messages from /dev/kmsg (see
10209 above). /proc/kmsg is now exclusive property of classic
10210 syslog daemons again.
10211
10212 * The libudev API gained the new
10213 udev_device_new_from_device_id() call.
10214
10215 * The logic for file system namespace (ReadOnlyDirectory=,
10216 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
10217 require pivot_root() anymore. This means fewer temporary
10218 directories are created below /tmp for this feature.
10219
10220 * nspawn containers will now see and receive all submounts
10221 made on the host OS below the root file system of the
10222 container.
10223
10224 * Forward Secure Sealing is now supported for Journal files,
10225 which provide cryptographical sealing of journal files so
10226 that attackers cannot alter log history anymore without this
10227 being detectable. Lennart will soon post a blog story about
10228 this explaining it in more detail.
10229
10230 * There are two new service settings RestartPreventExitStatus=
10231 and SuccessExitStatus= which allow configuration of exit
10232 status (exit code or signal) which will be excepted from the
10233 restart logic, resp. consider successful.
10234
10235 * journalctl gained the new --verify switch that can be used
10236 to check the integrity of the structure of journal files and
10237 (if Forward Secure Sealing is enabled) the contents of
10238 journal files.
10239
10240 * nspawn containers will now be run with /dev/stdin, /dev/fd/
10241 and similar symlinks pre-created. This makes running shells
10242 as container init process a lot more fun.
10243
10244 * The fstab support can now handle PARTUUID= and PARTLABEL=
10245 entries.
10246
10247 * A new ConditionHost= condition has been added to match
10248 against the hostname (with globs) and machine ID. This is
10249 useful for clusters where a single OS image is used to
10250 provision a large number of hosts which shall run slightly
10251 different sets of services.
10252
10253 * Services which hit the restart limit will now be placed in a
10254 failure state.
10255
10256 Contributions from: Bertram Poettering, Dave Reisner, Huang
10257 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
10258 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
10259
10260 CHANGES WITH 188:
10261
10262 * When running in --user mode systemd will now become a
10263 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
10264 tree a lot more organized.
10265
10266 * A new PartOf= unit dependency type has been introduced that
10267 may be used to group services in a natural way.
10268
10269 * "systemctl enable" may now be used to enable instances of
10270 services.
10271
10272 * journalctl now prints error log levels in red, and
10273 warning/notice log levels in bright white. It also supports
10274 filtering by log level now.
10275
10276 * cgtop gained a new -n switch (similar to top), to configure
10277 the maximum number of iterations to run for. It also gained
10278 -b, to run in batch mode (accepting no input).
10279
10280 * The suffix ".service" may now be omitted on most systemctl
10281 command lines involving service unit names.
10282
10283 * There's a new bus call in logind to lock all sessions, as
10284 well as a loginctl verb for it "lock-sessions".
10285
10286 * libsystemd-logind.so gained a new call sd_journal_perror()
10287 that works similar to libc perror() but logs to the journal
10288 and encodes structured information about the error number.
10289
10290 * /etc/crypttab entries now understand the new keyfile-size=
10291 option.
10292
10293 * shutdown(8) now can send a (configurable) wall message when
10294 a shutdown is cancelled.
10295
10296 * The mount propagation mode for the root file system will now
10297 default to "shared", which is useful to make containers work
10298 nicely out-of-the-box so that they receive new mounts from
10299 the host. This can be undone locally by running "mount
10300 --make-rprivate /" if needed.
10301
10302 * The prefdm.service file has been removed. Distributions
10303 should maintain this unit downstream if they intend to keep
10304 it around. However, we recommend writing normal unit files
10305 for display managers instead.
10306
10307 * Since systemd is a crucial part of the OS we will now
10308 default to a number of compiler switches that improve
10309 security (hardening) such as read-only relocations, stack
10310 protection, and suchlike.
10311
10312 * The TimeoutSec= setting for services is now split into
10313 TimeoutStartSec= and TimeoutStopSec= to allow configuration
10314 of individual time outs for the start and the stop phase of
10315 the service.
10316
10317 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
10318 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
10319 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
10320 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
10321 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
10322 Gundersen, Zbigniew Jędrzejewski-Szmek
10323
10324 CHANGES WITH 187:
10325
10326 * The journal and id128 C APIs are now fully documented as man
10327 pages.
10328
10329 * Extra safety checks have been added when transitioning from
10330 the initial RAM disk to the main system to avoid accidental
10331 data loss.
10332
10333 * /etc/crypttab entries now understand the new keyfile-offset=
10334 option.
10335
10336 * systemctl -t can now be used to filter by unit load state.
10337
10338 * The journal C API gained the new sd_journal_wait() call to
10339 make writing synchronous journal clients easier.
10340
10341 * journalctl gained the new -D switch to show journals from a
10342 specific directory.
10343
10344 * journalctl now displays a special marker between log
10345 messages of two different boots.
10346
10347 * The journal is now explicitly flushed to /var via a service
10348 systemd-journal-flush.service, rather than implicitly simply
10349 by seeing /var/log/journal to be writable.
10350
10351 * journalctl (and the journal C APIs) can now match for much
10352 more complex expressions, with alternatives and
10353 disjunctions.
10354
10355 * When transitioning from the initial RAM disk to the main
10356 system we will now kill all processes in a killing spree to
10357 ensure no processes stay around by accident.
10358
10359 * Three new specifiers may be used in unit files: %u, %h, %s
10360 resolve to the user name, user home directory resp. user
10361 shell. This is useful for running systemd user instances.
10362
10363 * We now automatically rotate journal files if their data
10364 object hash table gets a fill level > 75%. We also size the
10365 hash table based on the configured maximum file size. This
10366 together should lower hash collisions drastically and thus
10367 speed things up a bit.
10368
10369 * journalctl gained the new "--header" switch to introspect
10370 header data of journal files.
10371
10372 * A new setting SystemCallFilters= has been added to services which may
10373 be used to apply deny lists or allow lists to system calls. This is
10374 based on SECCOMP Mode 2 of Linux 3.5.
10375
10376 * nspawn gained a new --link-journal= switch (and quicker: -j)
10377 to link the container journal with the host. This makes it
10378 very easy to centralize log viewing on the host for all
10379 guests while still keeping the journal files separated.
10380
10381 * Many bugfixes and optimizations
10382
10383 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
10384 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
10385 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
10386 Jędrzejewski-Szmek
10387
10388 CHANGES WITH 186:
10389
10390 * Several tools now understand kernel command line arguments,
10391 which are only read when run in an initial RAM disk. They
10392 usually follow closely their normal counterparts, but are
10393 prefixed with rd.
10394
10395 * There's a new tool to analyze the readahead files that are
10396 automatically generated at boot. Use:
10397
10398 /usr/lib/systemd/systemd-readahead analyze /.readahead
10399
10400 * We now provide an early debug shell on tty9 if this enabled. Use:
10401
10402 systemctl enable debug-shell.service
10403
10404 * All plymouth related units have been moved into the Plymouth
10405 package. Please make sure to upgrade your Plymouth version
10406 as well.
10407
10408 * systemd-tmpfiles now supports getting passed the basename of
10409 a configuration file only, in which case it will look for it
10410 in all appropriate directories automatically.
10411
10412 * udevadm info now takes a /dev or /sys path as argument, and
10413 does the right thing. Example:
10414
10415 udevadm info /dev/sda
10416 udevadm info /sys/class/block/sda
10417
10418 * systemctl now prints a warning if a unit is stopped but a
10419 unit that might trigger it continues to run. Example: a
10420 service is stopped but the socket that activates it is left
10421 running.
10422
10423 * "systemctl status" will now mention if the log output was
10424 shortened due to rotation since a service has been started.
10425
10426 * The journal API now exposes functions to determine the
10427 "cutoff" times due to rotation.
10428
10429 * journald now understands SIGUSR1 and SIGUSR2 for triggering
10430 immediately flushing of runtime logs to /var if possible,
10431 resp. for triggering immediate rotation of the journal
10432 files.
10433
10434 * It is now considered an error if a service is attempted to
10435 be stopped that is not loaded.
10436
10437 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
10438
10439 * systemd-analyze now supports Python 3
10440
10441 * tmpfiles now supports cleaning up directories via aging
10442 where the first level dirs are always kept around but
10443 directories beneath it automatically aged. This is enabled
10444 by prefixing the age field with '~'.
10445
10446 * Seat objects now expose CanGraphical, CanTTY properties
10447 which is required to deal with very fast bootups where the
10448 display manager might be running before the graphics drivers
10449 completed initialization.
10450
10451 * Seat objects now expose a State property.
10452
10453 * We now include RPM macros for service enabling/disabling
10454 based on the preset logic. We recommend RPM based
10455 distributions to make use of these macros if possible. This
10456 makes it simpler to reuse RPM spec files across
10457 distributions.
10458
10459 * We now make sure that the collected systemd unit name is
10460 always valid when services log to the journal via
10461 STDOUT/STDERR.
10462
10463 * There's a new man page kernel-command-line(7) detailing all
10464 command line options we understand.
10465
10466 * The fstab generator may now be disabled at boot by passing
10467 fstab=0 on the kernel command line.
10468
10469 * A new kernel command line option modules-load= is now understood
10470 to load a specific kernel module statically, early at boot.
10471
10472 * Unit names specified on the systemctl command line are now
10473 automatically escaped as needed. Also, if file system or
10474 device paths are specified they are automatically turned
10475 into the appropriate mount or device unit names. Example:
10476
10477 systemctl status /home
10478 systemctl status /dev/sda
10479
10480 * The SysVConsole= configuration option has been removed from
10481 system.conf parsing.
10482
10483 * The SysV search path is no longer exported on the D-Bus
10484 Manager object.
10485
10486 * The Names= option has been removed from unit file parsing.
10487
10488 * There's a new man page bootup(7) detailing the boot process.
10489
10490 * Every unit and every generator we ship with systemd now
10491 comes with full documentation. The self-explanatory boot is
10492 complete.
10493
10494 * A couple of services gained "systemd-" prefixes in their
10495 name if they wrap systemd code, rather than only external
10496 code. Among them fsck@.service which is now
10497 systemd-fsck@.service.
10498
10499 * The HaveWatchdog property has been removed from the D-Bus
10500 Manager object.
10501
10502 * systemd.confirm_spawn= on the kernel command line should now
10503 work sensibly.
10504
10505 * There's a new man page crypttab(5) which details all options
10506 we actually understand.
10507
10508 * systemd-nspawn gained a new --capability= switch to pass
10509 additional capabilities to the container.
10510
10511 * timedated will now read known NTP implementation unit names
10512 from /usr/lib/systemd/ntp-units.d/*.list,
10513 systemd-timedated-ntp.target has been removed.
10514
10515 * journalctl gained a new switch "-b" that lists log data of
10516 the current boot only.
10517
10518 * The notify socket is in the abstract namespace again, in
10519 order to support daemons which chroot() at start-up.
10520
10521 * There is a new Storage= configuration option for journald
10522 which allows configuration of where log data should go. This
10523 also provides a way to disable journal logging entirely, so
10524 that data collected is only forwarded to the console, the
10525 kernel log buffer or another syslog implementation.
10526
10527 * Many bugfixes and optimizations
10528
10529 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
10530 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
10531 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
10532 Shawn Landden, Tom Gundersen
10533
10534 CHANGES WITH 185:
10535
10536 * "systemctl help <unit>" now shows the man page if one is
10537 available.
10538
10539 * Several new man pages have been added.
10540
10541 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
10542 MaxLevelConsole= can now be specified in
10543 journald.conf. These options allow reducing the amount of
10544 data stored on disk or forwarded by the log level.
10545
10546 * TimerSlackNSec= can now be specified in system.conf for
10547 PID1. This allows system-wide power savings.
10548
10549 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
10550 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
10551 Matthias Clasen
10552
10553 CHANGES WITH 184:
10554
10555 * logind is now capable of (optionally) handling power and
10556 sleep keys as well as the lid switch.
10557
10558 * journalctl now understands the syntax "journalctl
10559 /usr/bin/avahi-daemon" to get all log output of a specific
10560 daemon.
10561
10562 * CapabilityBoundingSet= in system.conf now also influences
10563 the capability bound set of usermode helpers of the kernel.
10564
10565 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
10566 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
10567 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
10568 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
10569
10570 CHANGES WITH 183:
10571
10572 * Note that we skipped 139 releases here in order to set the
10573 new version to something that is greater than both udev's
10574 and systemd's most recent version number.
10575
10576 * udev: all udev sources are merged into the systemd source tree now.
10577 All future udev development will happen in the systemd tree. It
10578 is still fully supported to use the udev daemon and tools without
10579 systemd running, like in initramfs or other init systems. Building
10580 udev though, will require the *build* of the systemd tree, but
10581 udev can be properly *run* without systemd.
10582
10583 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
10584 should be used to create dead device nodes as workarounds for broken
10585 subsystems.
10586
10587 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
10588 no longer supported. udev_monitor_new_from_netlink() needs to be
10589 used to subscribe to events.
10590
10591 * udev: when udevd is started by systemd, processes which are left
10592 behind by forking them off of udev rules, are unconditionally cleaned
10593 up and killed now after the event handling has finished. Services or
10594 daemons must be started as systemd services. Services can be
10595 pulled-in by udev to get started, but they can no longer be directly
10596 forked by udev rules.
10597
10598 * udev: the daemon binary is called systemd-udevd now and installed
10599 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
10600 to adapt to that, create symlink, or rename the binary after building
10601 it.
10602
10603 * libudev no longer provides these symbols:
10604 udev_monitor_from_socket()
10605 udev_queue_get_failed_list_entry()
10606 udev_get_{dev,sys,run}_path()
10607 The versions number was bumped and symbol versioning introduced.
10608
10609 * systemd-loginctl and systemd-journalctl have been renamed
10610 to loginctl and journalctl to match systemctl.
10611
10612 * The config files: /etc/systemd/systemd-logind.conf and
10613 /etc/systemd/systemd-journald.conf have been renamed to
10614 logind.conf and journald.conf. Package updates should rename
10615 the files to the new names on upgrade.
10616
10617 * For almost all files the license is now LGPL2.1+, changed
10618 from the previous GPL2.0+. Exceptions are some minor stuff
10619 of udev (which will be changed to LGPL2.1 eventually, too),
10620 and the MIT licensed sd-daemon.[ch] library that is suitable
10621 to be used as drop-in files.
10622
10623 * systemd and logind now handle system sleep states, in
10624 particular suspending and hibernating.
10625
10626 * logind now implements a sleep/shutdown/idle inhibiting logic
10627 suitable for a variety of uses. Soonishly Lennart will blog
10628 about this in more detail.
10629
10630 * var-run.mount and var-lock.mount are no longer provided
10631 (which previously bind mounted these directories to their new
10632 places). Distributions which have not converted these
10633 directories to symlinks should consider stealing these files
10634 from git history and add them downstream.
10635
10636 * We introduced the Documentation= field for units and added
10637 this to all our shipped units. This is useful to make it
10638 easier to explore the boot and the purpose of the various
10639 units.
10640
10641 * All smaller setup units (such as
10642 systemd-vconsole-setup.service) now detect properly if they
10643 are run in a container and are skipped when
10644 appropriate. This guarantees an entirely noise-free boot in
10645 Linux container environments such as systemd-nspawn.
10646
10647 * A framework for implementing offline system updates is now
10648 integrated, for details see:
10649 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
10650
10651 * A new service type Type=idle is available now which helps us
10652 avoiding ugly interleaving of getty output and boot status
10653 messages.
10654
10655 * There's now a system-wide CapabilityBoundingSet= option to
10656 globally reduce the set of capabilities for the
10657 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
10658 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
10659 even CAP_NET_ADMIN system-wide for secure systems.
10660
10661 * There are now system-wide DefaultLimitXXX= options to
10662 globally change the defaults of the various resource limits
10663 for all units started by PID 1.
10664
10665 * Harald Hoyer's systemd test suite has been integrated into
10666 systemd which allows easy testing of systemd builds in qemu
10667 and nspawn. (This is really awesome! Ask us for details!)
10668
10669 * The fstab parser is now implemented as generator, not inside
10670 of PID 1 anymore.
10671
10672 * systemctl will now warn you if .mount units generated from
10673 /etc/fstab are out of date due to changes in fstab that
10674 have not been read by systemd yet.
10675
10676 * systemd is now suitable for usage in initrds. Dracut has
10677 already been updated to make use of this. With this in place
10678 initrds get a slight bit faster but primarily are much
10679 easier to introspect and debug since "systemctl status" in
10680 the host system can be used to introspect initrd services,
10681 and the journal from the initrd is kept around too.
10682
10683 * systemd-delta has been added, a tool to explore differences
10684 between user/admin configuration and vendor defaults.
10685
10686 * PrivateTmp= now affects both /tmp and /var/tmp.
10687
10688 * Boot time status messages are now much prettier and feature
10689 proper english language. Booting up systemd has never been
10690 so sexy.
10691
10692 * Read-ahead pack files now include the inode number of all
10693 files to pre-cache. When the inode changes the pre-caching
10694 is not attempted. This should be nicer to deal with updated
10695 packages which might result in changes of read-ahead
10696 patterns.
10697
10698 * We now temporaritly lower the kernel's read_ahead_kb variable
10699 when collecting read-ahead data to ensure the kernel's
10700 built-in read-ahead does not add noise to our measurements
10701 of necessary blocks to pre-cache.
10702
10703 * There's now RequiresMountsFor= to add automatic dependencies
10704 for all mounts necessary for a specific file system path.
10705
10706 * MountAuto= and SwapAuto= have been removed from
10707 system.conf. Mounting file systems at boot has to take place
10708 in systemd now.
10709
10710 * nspawn now learned a new switch --uuid= to set the machine
10711 ID on the command line.
10712
10713 * nspawn now learned the -b switch to automatically search
10714 for an init system.
10715
10716 * vt102 is now the default TERM for serial TTYs, upgraded from
10717 vt100.
10718
10719 * systemd-logind now works on VT-less systems.
10720
10721 * The build tree has been reorganized. The individual
10722 components now have directories of their own.
10723
10724 * A new condition type ConditionPathIsReadWrite= is now available.
10725
10726 * nspawn learned the new -C switch to create cgroups for the
10727 container in other hierarchies.
10728
10729 * We now have support for hardware watchdogs, configurable in
10730 system.conf.
10731
10732 * The scheduled shutdown logic now has a public API.
10733
10734 * We now mount /tmp as tmpfs by default, but this can be
10735 masked and /etc/fstab can override it.
10736
10737 * Since udisks does not make use of /media anymore we are not
10738 mounting a tmpfs on it anymore.
10739
10740 * journalctl gained a new --local switch to only interleave
10741 locally generated journal files.
10742
10743 * We can now load the IMA policy at boot automatically.
10744
10745 * The GTK tools have been split off into a systemd-ui.
10746
10747 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
10748 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
10749 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
10750 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
10751 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
10752 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
10753 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
10754 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
10755 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
10756 Gundersen
10757
10758 CHANGES WITH 44:
10759
10760 * This is mostly a bugfix release
10761
10762 * Support optional initialization of the machine ID from the
10763 KVM or container configured UUID.
10764
10765 * Support immediate reboots with "systemctl reboot -ff"
10766
10767 * Show /etc/os-release data in systemd-analyze output
10768
10769 * Many bugfixes for the journal, including endianness fixes and
10770 ensuring that disk space enforcement works
10771
10772 * sd-login.h is C++ compatible again
10773
10774 * Extend the /etc/os-release format on request of the Debian
10775 folks
10776
10777 * We now refuse non-UTF8 strings used in various configuration
10778 and unit files. This is done to ensure we do not pass invalid
10779 data over D-Bus or expose it elsewhere.
10780
10781 * Register Mimo USB Screens as suitable for automatic seat
10782 configuration
10783
10784 * Read SELinux client context from journal clients in a race
10785 free fashion
10786
10787 * Reorder configuration file lookup order. /etc now always
10788 overrides /run in order to allow the administrator to always
10789 and unconditionally override vendor-supplied or
10790 automatically generated data.
10791
10792 * The various user visible bits of the journal now have man
10793 pages. We still lack man pages for the journal API calls
10794 however.
10795
10796 * We now ship all man pages in HTML format again in the
10797 tarball.
10798
10799 Contributions from: Dave Reisner, Dirk Eibach, Frederic
10800 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
10801 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
10802 Reding
10803
10804 CHANGES WITH 43:
10805
10806 * This is mostly a bugfix release
10807
10808 * systems lacking /etc/os-release are no longer supported.
10809
10810 * Various functionality updates to libsystemd-login.so
10811
10812 * Track class of PAM logins to distinguish greeters from
10813 normal user logins.
10814
10815 Contributions from: Kay Sievers, Lennart Poettering, Michael
10816 Biebl
10817
10818 CHANGES WITH 42:
10819
10820 * This is an important bugfix release for v41.
10821
10822 * Building man pages is now optional which should be useful
10823 for those building systemd from git but unwilling to install
10824 xsltproc.
10825
10826 * Watchdog support for supervising services is now usable. In
10827 a future release support for hardware watchdogs
10828 (i.e. /dev/watchdog) will be added building on this.
10829
10830 * Service start rate limiting is now configurable and can be
10831 turned off per service. When a start rate limit is hit a
10832 reboot can automatically be triggered.
10833
10834 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
10835
10836 Contributions from: Benjamin Franzke, Bill Nottingham,
10837 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
10838 Schmidt, Michał Górny, Piotr Drąg
10839
10840 CHANGES WITH 41:
10841
10842 * The systemd binary is installed /usr/lib/systemd/systemd now;
10843 An existing /sbin/init symlink needs to be adapted with the
10844 package update.
10845
10846 * The code that loads kernel modules has been ported to invoke
10847 libkmod directly, instead of modprobe. This means we do not
10848 support systems with module-init-tools anymore.
10849
10850 * Watchdog support is now already useful, but still not
10851 complete.
10852
10853 * A new kernel command line option systemd.setenv= is
10854 understood to set system wide environment variables
10855 dynamically at boot.
10856
10857 * We now limit the set of capabilities of systemd-journald.
10858
10859 * We now set SIGPIPE to ignore by default, since it only is
10860 useful in shell pipelines, and has little use in general
10861 code. This can be disabled with IgnoreSIPIPE=no in unit
10862 files.
10863
10864 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
10865 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
10866 William Douglas
10867
10868 CHANGES WITH 40:
10869
10870 * This is mostly a bugfix release
10871
10872 * We now expose the reason why a service failed in the
10873 "Result" D-Bus property.
10874
10875 * Rudimentary service watchdog support (will be completed over
10876 the next few releases.)
10877
10878 * When systemd forks off in order execute some service we will
10879 now immediately changes its argv[0] to reflect which process
10880 it will execute. This is useful to minimize the time window
10881 with a generic argv[0], which makes bootcharts more useful
10882
10883 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
10884 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
10885 Mike Kazantsev, Ray Strode
10886
10887 CHANGES WITH 39:
10888
10889 * This is mostly a test release, but incorporates many
10890 bugfixes.
10891
10892 * New systemd-cgtop tool to show control groups by their
10893 resource usage.
10894
10895 * Linking against libacl for ACLs is optional again. If
10896 disabled, support tracking device access for active logins
10897 goes becomes unavailable, and so does access to the user
10898 journals by the respective users.
10899
10900 * If a group "adm" exists, journal files are automatically
10901 owned by them, thus allow members of this group full access
10902 to the system journal as well as all user journals.
10903
10904 * The journal now stores the SELinux context of the logging
10905 client for all entries.
10906
10907 * Add C++ inclusion guards to all public headers
10908
10909 * New output mode "cat" in the journal to print only text
10910 messages, without any meta data like date or time.
10911
10912 * Include tiny X server wrapper as a temporary stop-gap to
10913 teach XOrg udev display enumeration. This is used by display
10914 managers such as gdm, and will go away as soon as XOrg
10915 learned native udev hotplugging for display devices.
10916
10917 * Add new systemd-cat tool for executing arbitrary programs
10918 with STDERR/STDOUT connected to the journal. Can also act as
10919 BSD logger replacement, and does so by default.
10920
10921 * Optionally store all locally generated coredumps in the
10922 journal along with meta data.
10923
10924 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
10925 writing short strings to files (for usage for /sys), and for
10926 creating symlinks, character and block device nodes.
10927
10928 * New unit file option ControlGroupPersistent= to make cgroups
10929 persistent, following the mechanisms outlined in
10930 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
10931
10932 * Support multiple local RTCs in a sane way
10933
10934 * No longer monopolize IO when replaying readahead data on
10935 rotating disks, since we might starve non-file-system IO to
10936 death, since fanotify() will not see accesses done by blkid,
10937 or fsck.
10938
10939 * Do not show kernel threads in systemd-cgls anymore, unless
10940 requested with new -k switch.
10941
10942 Contributions from: Dan Horák, Kay Sievers, Lennart
10943 Poettering, Michal Schmidt
10944
10945 CHANGES WITH 38:
10946
10947 * This is mostly a test release, but incorporates many
10948 bugfixes.
10949
10950 * The git repository moved to:
10951 git://anongit.freedesktop.org/systemd/systemd
10952 ssh://git.freedesktop.org/git/systemd/systemd
10953
10954 * First release with the journal
10955 http://0pointer.de/blog/projects/the-journal.html
10956
10957 * The journal replaces both systemd-kmsg-syslogd and
10958 systemd-stdout-bridge.
10959
10960 * New sd_pid_get_unit() API call in libsystemd-logind
10961
10962 * Many systemadm clean-ups
10963
10964 * Introduce remote-fs-pre.target which is ordered before all
10965 remote mounts and may be used to start services before all
10966 remote mounts.
10967
10968 * Added Mageia support
10969
10970 * Add bash completion for systemd-loginctl
10971
10972 * Actively monitor PID file creation for daemons which exit in
10973 the parent process before having finished writing the PID
10974 file in the daemon process. Daemons which do this need to be
10975 fixed (i.e. PID file creation must have finished before the
10976 parent exits), but we now react a bit more gracefully to them.
10977
10978 * Add colourful boot output, mimicking the well-known output
10979 of existing distributions.
10980
10981 * New option PassCredentials= for socket units, for
10982 compatibility with a recent kernel ABI breakage.
10983
10984 * /etc/rc.local is now hooked in via a generator binary, and
10985 thus will no longer act as synchronization point during
10986 boot.
10987
10988 * systemctl list-unit-files now supports --root=.
10989
10990 * systemd-tmpfiles now understands two new commands: z, Z for
10991 relabelling files according to the SELinux database. This is
10992 useful to apply SELinux labels to specific files in /sys,
10993 among other things.
10994
10995 * Output of SysV services is now forwarded to both the console
10996 and the journal by default, not only just the console.
10997
10998 * New man pages for all APIs from libsystemd-login.
10999
11000 * The build tree got reorganized and the build system is a
11001 lot more modular allowing embedded setups to specifically
11002 select the components of systemd they are interested in.
11003
11004 * Support for Linux systems lacking the kernel VT subsystem is
11005 restored.
11006
11007 * configure's --with-rootdir= got renamed to
11008 --with-rootprefix= to follow the naming used by udev and
11009 kmod
11010
11011 * Unless specified otherwise we will now install to /usr instead
11012 of /usr/local by default.
11013
11014 * Processes with '@' in argv[0][0] are now excluded from the
11015 final shut-down killing spree, following the logic explained
11016 in:
11017 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
11018
11019 * All processes remaining in a service cgroup when we enter
11020 the START or START_PRE states are now killed with
11021 SIGKILL. That means it is no longer possible to spawn
11022 background processes from ExecStart= lines (which was never
11023 supported anyway, and bad style).
11024
11025 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
11026 reloading of units together.
11027
11028 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
11029 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
11030 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
11031 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
11032 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek