]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #13168 from ssahani/fix-dhcp-route-no-parsing
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Enable unprivileged programs, neither setuid nor having file
6 capabilities, to send ICMP Echo requests by turning on the
7 net.ipv4.ping_group_range parameter of the Linux kernel for all
8 groups. If this is not desirable, then it can be disabled by setting
9 the parameter to "1 0".
10
11 * Previously, filters defined with SystemCallFilter= would have the
12 effect that an calling an offending system call would terminate the
13 calling thread. This behaviour never made much sense, since killing
14 individual threads of unsuspecting processes is likely to create more
15 problems than it solves. With this release the default action changed
16 from killing the thread to killing the whole process. For this to
17 work correctly both a kernel version (>= 4.14) and a libseccomp
18 version (>= 2.4.0) supporting this new seccomp action is required. If
19 an older kernel or libseccomp is used the old behaviour continues to
20 be used. This change does not affect any services that have no system
21 call filters defined, or that use SystemCallErrorNumber= (and thus
22 see EPERM or another error instead of being killed when calling an
23 offending system call). Note that systemd documentation always
24 claimed that the whole process is killed. With this change behaviour
25 is thus adjusted to match the documentation.
26
27 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
28 i.e. the full 22bit range the kernel allows, up from the old 16bit
29 range. This should improve security and robustness a bit, as PID
30 collisions are made less likely (though certainly still
31 possible). There are rumours this might create compatibility
32 problems, though at this moment no practical ones are known to
33 us. Downstream distributions are hence advised to undo this change in
34 their builds if they are concerned about maximum compatibility, but
35 for everybody else we recommend leaving the value bumped. Besides
36 improving security and robustness this should also simplify things as
37 the maximum number of allowed concurrent tasks was previously bounded
38 by both "kernel.pid_max" and "kernel.threads-max" and now only a
39 single knob is left ("kernel.threads-max"). There have been concerns
40 that usability is affected by this change because larger PID numbers
41 are harder to type, but we believe the change from 5 digit PIDs to 7
42 digit PIDs is not too hampering for usability.
43
44 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
45 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
46 hierarchically set default memory protection values for a particular
47 subtree of the unit hierarchy.
48
49 * Memory protection directives can now take a value of zero, allowing
50 explicit opting out of a default value propagated by an ancestor.
51
52 * A new setting DisableControllers= has been added that may be used to
53 explicitly disable one or more cgroups controllers for a unit and all
54 its children.
55
56 * systemd now defaults to the "unified" cgroup hierarchy setup during
57 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
58 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
59 change reflects the fact that cgroupsv2 support has matured
60 substantially in both systemd and in the kernel, and is clearly the
61 way forward. Downstream production distributions might want to
62 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
63 their builds as unfortunately the popular container managers have not
64 caught up with the kernel API changes.
65
66 * Man pages are not built by default anymore (html pages were already
67 disabled by default), to make development builds quicker. When
68 building systemd for a full installation with documentation, meson
69 should be called -Dman=true and/or -Dhtml=true as appropriate. The
70 default was changed based on the assumption that quick one-off or
71 repeated development builds are much more common than full optimized
72 builds for installation, and people need to pass various other
73 options to when doing "proper" builds anyway, so the gain from making
74 development builds quicker is bigger than the one time disruption for
75 packagers.
76
77 Two scripts are created in the *build* directory to generate and
78 preview man and html pages on demand, e.g.:
79
80 build/man/man systemctl
81 build/man/html systemd.index
82
83 * libidn2 is used by default if both libidn2 and libidn are installed.
84 Please use -Dlibidn=true when libidn is favorable.
85
86 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
87 big-endian machines. Before, bytes were written and read in native
88 machine order as exposed by the native libc __cpu_mask interface.
89 Now, little-endian order is always used (CPUs 0–7 are described by
90 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
91 This change fixes D-Bus calls that cross endianness boundary.
92
93 The presentation format used for CPUAffinity= by "systemctl show" and
94 "systemd-analyze dump" is changed to present CPU indices instead of
95 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
96 shown as CPUAffinity=03000000000000000000000000000… (on
97 little-endian) or CPUAffinity=00000000000000300000000000000… (on
98 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
99 input format. The maximum integer that will be printed in the new
100 format is 8191 (four digits), while the old format always used a very
101 long number (with the length varying by architecture), so they can be
102 unambiguously distinguished.
103
104 * /usr/sbin/halt.local is no longer supported. Implementation in
105 distributions was inconsistent and it seems this functionality was
106 very rarely used.
107
108 To replace this functionality, users should:
109 - either define a new unit and make it a dependency of final.target
110 (systemctl add-wants final.target my-halt-local.service)
111 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
112 and ensure that it accepts "halt", "poweroff", "reboot", and
113 "kexec" as an argument, see the description in systemd-shutdown(8).
114
115 * When a [Match] section in .link or .network file is empty (contains
116 no match patterns), a warning will be emitted. Please add any "match
117 all" pattern instead, e.g. OriginalName=* or Name=* in case all
118 interfaces should really be matched.
119
120 * A new setting NUMAPolicy= may be used to set process memory
121 allocation policy. Setting can be specified in system.conf and hence
122 will set the default policy for PID1. Default policy can be
123 overridden on per-service basis. Related setting NUMAMask= is used to
124 specify NUMA node mask that should be associated with the selected
125 policy.
126
127 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
128 generates when processes it manages are reaching their memory limits,
129 and will place their units in a special state, and optionally kill or
130 stop the whole unit.
131
132 * The service manager will now expose bus properties for the IO
133 resources used by units. This information is also shown in "systemctl
134 status" now (for services that have IOAccounting=yes set). Moreover,
135 the IO accounting data is included in the resource log message
136 generated whenever a unit stops.
137
138 * units may now configure an explicit time-out to apply to when killed
139 with SIGABRT, for example when a service watchdog is hit. Previously,
140 the regular TimeoutStopSec= time-out was applied in this case too —
141 now a separate time-out may be set using TimeoutAbortSec=.
142
143 * Services may now send a special WATCHDOG=trigger message with
144 sd_notify() to trigger an immediate "watchdog missed" event, and thus
145 request service take down. This is useful both for testing watchdog
146 handling, but also for defining error paths in services, that shall
147 be handled the same way as watchdog events.
148
149 * There are two new per-unit settings IPIngressFilterPath= and
150 IPEgressFilterPath= which allow configuration of a BPF program
151 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
152 to apply to the IP packet ingress/egress path of all processes of a
153 unit. This is useful to allow running systemd services with BPF
154 programs set up externally.
155
156 * systemctl gained a new "clean" verb for removing the state, cache,
157 runtime or logs directories of a service while it is terminated. The
158 new verb may also be used to remove the state maintained on disk for
159 timer units that have Persistent= configured.
160
161 * During the last phase of shutdown systemd will now automatically
162 increase the log level configured in the "kernel.printk" sysctl so
163 that any relevant loggable events happening during late shutdown are
164 made visible. Previously, loggable events happening so late during
165 shutdown were generally lost if the "kernel.printk" sysctl was set to
166 high thresholds, as regular logging daemons are terminated at that
167 time and thus nothing is written to disk.
168
169 * If processes terminated during the last phase of shutdown do not exit
170 quickly systemd will now show their names after a short time, to make
171 debugging easier. After a longer time-out they are forcibly killed,
172 as before.
173
174 * journalctl (and the other tools that display logs) will now highlight
175 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
176 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
177 are now shown in blue color, to separate them visually from regular
178 logs. References to configuration files are now turned into clickable
179 links on terminals that support that.
180
181 * systemd-journald will now stop logging to /var/log/journal during
182 shutdown when /var/ is on a separate mount, so that it can be
183 unmounted safely during shutdown.
184
185 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
186
187 * systemd-resolved "Cache=" configuration option in resolved.conf has
188 been extended to also accept the 'no-negative' value. Previously,
189 only a boolean option was allowed (yes/no), having yes as the
190 default. If this option is set to 'no-negative', negative answers
191 are skipped from being cached while keeping the same cache heuristics
192 for positive answers. The default remains as "yes" (i. e. caching is
193 enabled).
194
195 * The predictable naming scheme for network devices now supports
196 generating predictable names for "netdevsim" devices.
197
198 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
199 interfaces natively.
200
201 * systemd-networkd's bridge FDB support now allows configuration of a
202 destination address for each entry (Destination=), as well as the
203 VXLAN VNI (VNI=), as well as an option to declare what an entry is
204 associated with (AssociatedWith=).
205
206 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
207 option for configuring the maximum number of attempts to request a
208 DHCP lease. It also learnt a new BlackList= option for blacklisting
209 DHCP servers (a similar setting has also been added to the IPv6 RA
210 client), as well as a SendRelease= option for configuring whether to
211 send a DHCP RELEASE message when terminating.
212
213 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
214 separately in the [DHCPv4] and [DHCPv6] sections.
215
216 * systemd-networkd's DHCP support will now optionally create an
217 implicit host route to the DNS server specified in the DHCP lease, in
218 addition to the routes listed explicitly in the lease. This should
219 ensure that in multi-homed systems DNS traffic leaves the systems on
220 the interface that acquired the DNS server information even if other
221 routes such as default routes exist. This behaviour may be turned on
222 with the new RoutesToDNS= option.
223
224 * systemd-networkd's VXLAN support gained a new option
225 GenericProtocolExtension= for enabling VXLAN Generic Protocol
226 Extension support, as well as IPDoNotFragment= for setting the IP
227 "Don't fragment" bit on outgoing packets. A similar option has been
228 added to the GENEVE support.
229
230 * In systemd-networkd's [Route] section you may now configure
231 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
232 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
233 propagation. The Type= setting now supports local, broadcast,
234 anycast, multicast, any, xresolve routes, too.
235
236 * systemd-networkd's [Network] section learnt a new option
237 DefaultRouteOnDevice= for automatically configuring a default route
238 onto the network device.
239
240 * systemd-networkd's bridging support gained two new options ProxyARP=
241 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
242 MulticastRouter= for configuring multicast routing behaviour.
243
244 * systemd-networkd's FooOverUDP support gained the ability to configure
245 local and peer IP addresses via Local= and Peer=. A new option
246 PeerPort= may be used to configure the peer's IP port.
247
248 * systemd-networkd's TUN support gained a new setting VnetHeader= for
249 tweaking Generic Segment Offload support.
250
251 * networkctl gained a new "delete" command for removing virtual network
252 devices, as well as a new "--stats" switch for showing device
253 statistics.
254
255 * systemd-networkd's .network and .link files gained a new Property=
256 setting in the [Match] section, to match against devices with
257 specific udev properties.
258
259 * systemd-networkd's tunnel support gained a new option
260 AssignToLoopback= for selecting whether to use the loopback device
261 "lo" as underlying device.
262
263 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
264 been renamed to LinkLayerAddress=, and it now allows configuration of
265 IP addresses, too.
266
267 * A new tool systemd-network-generator has been added that may generate
268 .network, .netdev and .link files from IP configuration specified on
269 the kernel command line, compatible with the format Dracut expects.
270
271 * The CriticalConnection= setting in .network files is now deprecated,
272 and replaced by a new KeepConfiguration= setting which allows more
273 detailed configuration of the IP configuration to keep in place.
274
275 * systemd-analyze gained a new "timestamp" verb for parsing and
276 converting timestamps. It's similar to the existing "systemd-analyze
277 calendar" command which does the same for recurring calendar
278 events. It also gained a new "condition" verb for parsing and testing
279 ConditionXYZ= expressions.
280
281 * systemd-logind now exposes a per-session SetBrightness() bus call,
282 which may be used to securely change the brightness of a kernel
283 brightness device, if it belongs to the session's seat. By using this
284 call unprivileged clients can make changes to "backlight" and "leds"
285 devices securely with strict requirements on session
286 membership. Desktop environments may use this to generically make
287 brightness changes to such devices without shipping private SUID
288 binaries or specific udev rules for that purpose.
289
290 * "udevadm info" gained a --wait-for-initialization switch to wait for
291 a device to be initialized.
292
293 * systemd-hibernate-resume-generator will now look for resumeflags= on
294 the kernel command line, which is similar to rootflags= and may be
295 used to configure device timeouts for waiting for the hibernation
296 device to show up.
297
298 * sd-event learnt a new API call sd_event_source_disable_unref() for
299 disabling and unref'ing an event source in a single function. A
300 related call sd_event_source_disable_unrefp() has been added for use
301 with GCC's cleanup extension.
302
303 * The sd-id128.h public API gained a new definition
304 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
305 with printf().
306
307 * "busctl introspect" gained a new switch --xml-interface for dumping
308 XML introspection data unmodified.
309
310 * PID 1 may now show the unit name instead of the unit description
311 string in its status output during boot. This may be configured in
312 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
313 kernel command line option systemd.status_unit_format=.
314
315 * The systemd.debug_shell kernel command line option now optionally
316 takes a tty name to spawn the debug shell on, which allows selecting
317 a different tty than the built-in default.
318
319 * Service units gained a new ExecCondition= setting which will run
320 before ExecStartPre= and either continue execution of the unit (for
321 clean exit codes), stop execution without marking the unit failed
322 (for exit codes 1 through 254), or stop execution and fail the unit
323 (for exit code 255 or cases of abnormal termination).
324
325 * A new service systemd-pstore.service has been added that pulls data
326 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
327 review.
328
329 * timedatectl gained new verbs for configuring per-interface NTP
330 service configuration for systemd-timesyncd.
331
332 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
333 2019. (You can set non-UTF-8 locales though, if you know there name.)
334
335 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
336 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Ben Boeckel,
337 Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down, Connor Reeder,
338 Daniele Medri, Dan Streetman, Dave Reisner, Dave Ross, David Art, David
339 Tardon, Dominick Grift, Donald Buczek, Douglas Christman, Eric
340 DeVolder, Evgeny Vereshchagin, Feldwor, Felix Riemann, Florian
341 Dollinger, Franck Bui, Frantisek Sumsal, Franz Pletz, Hans de Goede,
342 Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher,
343 Jan Klötzke, Jan Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri
344 Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
345 Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel
346 Zak, Kashyap Chamarthy, Krayushkin Konstantin, Lennart Poettering,
347 Lubomir Rintel, Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus
348 Felten, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Prokop,
349 Michael Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar,
350 Mike Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
351 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
352 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
353 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
354 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
355 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
356 Jędrzejewski-Szmek, Zhang Xianwei
357
358 – Somewhere, SOME-TI-ME
359
360 CHANGES WITH 242:
361
362 * In .link files, MACAddressPolicy=persistent (the default) is changed
363 to cover more devices. For devices like bridges, tun, tap, bond, and
364 similar interfaces that do not have other identifying information,
365 the interface name is used as the basis for persistent seed for MAC
366 and IPv4LL addresses. The way that devices that were handled
367 previously is not changed, and this change is about covering more
368 devices then previously by the "persistent" policy.
369
370 MACAddressPolicy=random may be used to force randomized MACs and
371 IPv4LL addresses for a device if desired.
372
373 Hint: the log output from udev (at debug level) was enhanced to
374 clarify what policy is followed and which attributes are used.
375 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
376 may be used to view this.
377
378 Hint: if a bridge interface is created without any slaves, and gains
379 a slave later, then now the bridge does not inherit slave's MAC.
380 To inherit slave's MAC, for example, create the following file:
381 ```
382 # /etc/systemd/network/98-bridge-inherit-mac.link
383 [Match]
384 Type=bridge
385
386 [Link]
387 MACAddressPolicy=none
388 ```
389
390 * The .device units generated by systemd-fstab-generator and other
391 generators do not automatically pull in the corresponding .mount unit
392 as a Wants= dependency. This means that simply plugging in the device
393 will not cause the mount unit to be started automatically. But please
394 note that the mount unit may be started for other reasons, in
395 particular if it is part of local-fs.target, and any unit which
396 (transitively) depends on local-fs.target is started.
397
398 * networkctl list/status/lldp now accept globbing wildcards for network
399 interface names to match against all existing interfaces.
400
401 * The $PIDFILE environment variable is set to point the absolute path
402 configured with PIDFile= for processes of that service.
403
404 * The fallback DNS server list was augmented with Cloudflare public DNS
405 servers. Use `-Ddns-servers=` to set a different fallback.
406
407 * A new special target usb-gadget.target will be started automatically
408 when a USB Device Controller is detected (which means that the system
409 is a USB peripheral).
410
411 * A new unit setting CPUQuotaPeriodSec= assigns the time period
412 relatively to which the CPU time quota specified by CPUQuota= is
413 measured.
414
415 * A new unit setting ProtectHostname= may be used to prevent services
416 from modifying hostname information (even if they otherwise would
417 have privileges to do so).
418
419 * A new unit setting NetworkNamespacePath= may be used to specify a
420 namespace for service or socket units through a path referring to a
421 Linux network namespace pseudo-file.
422
423 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
424 have an effect on .socket units: when used the listening socket is
425 created within the configured network namespace instead of the host
426 namespace.
427
428 * ExecStart= command lines in unit files may now be prefixed with ':'
429 in which case environment variable substitution is
430 disabled. (Supported for the other ExecXYZ= settings, too.)
431
432 * .timer units gained two new boolean settings OnClockChange= and
433 OnTimezoneChange= which may be used to also trigger a unit when the
434 system clock is changed or the local timezone is
435 modified. systemd-run has been updated to make these options easily
436 accessible from the command line for transient timers.
437
438 * Two new conditions for units have been added: ConditionMemory= may be
439 used to conditionalize a unit based on installed system
440 RAM. ConditionCPUs= may be used to conditionalize a unit based on
441 installed CPU cores.
442
443 * The @default system call filter group understood by SystemCallFilter=
444 has been updated to include the new rseq() system call introduced in
445 kernel 4.15.
446
447 * A new time-set.target has been added that indicates that the system
448 time has been set from a local source (possibly imprecise). The
449 existing time-sync.target is stronger and indicates that the time has
450 been synchronized with a precise external source. Services where
451 approximate time is sufficient should use the new target.
452
453 * "systemctl start" (and related commands) learnt a new
454 --show-transaction option. If specified brief information about all
455 jobs queued because of the requested operation is shown.
456
457 * systemd-networkd recognizes a new operation state 'enslaved', used
458 (instead of 'degraded' or 'carrier') for interfaces which form a
459 bridge, bond, or similar, and an new 'degraded-carrier' operational
460 state used for the bond or bridge master interface when one of the
461 enslaved devices is not operational.
462
463 * .network files learnt the new IgnoreCarrierLoss= option for leaving
464 networks configured even if the carrier is lost.
465
466 * The RequiredForOnline= setting in .network files may now specify a
467 minimum operational state required for the interface to be considered
468 "online" by systemd-networkd-wait-online. Related to this
469 systemd-networkd-wait-online gained a new option --operational-state=
470 to configure the same, and its --interface= option was updated to
471 optionally also take an operational state specific for an interface.
472
473 * systemd-networkd-wait-online gained a new setting --any for waiting
474 for only one of the requested interfaces instead of all of them.
475
476 * systemd-networkd now implements L2TP tunnels.
477
478 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
479 may be used to cause autonomous and onlink prefixes received in IPv6
480 Router Advertisements to be ignored.
481
482 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
483 file settings may be used to tweak bridge behaviour.
484
485 * The new TripleSampling= option in .network files may be used to
486 configure CAN triple sampling.
487
488 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
489 used to point to private or preshared key for a WireGuard interface.
490
491 * /etc/crypttab now supports the same-cpu-crypt and
492 submit-from-crypt-cpus options to tweak encryption work scheduling
493 details.
494
495 * systemd-tmpfiles will now take a BSD file lock before operating on a
496 contents of directory. This may be used to temporarily exclude
497 directories from aging by taking the same lock (useful for example
498 when extracting a tarball into /tmp or /var/tmp as a privileged user,
499 which might create files with really old timestamps, which
500 nevertheless should not be deleted). For further details, see:
501
502 https://systemd.io/TEMPORARY_DIRECTORIES
503
504 * systemd-tmpfiles' h line type gained support for the
505 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
506 controlling project quota inheritance.
507
508 * sd-boot and bootctl now implement support for an Extended Boot Loader
509 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
510 addition to the ESP partition mounted to /efi or /boot/efi.
511 Configuration file fragments, kernels, initrds and other EFI images
512 to boot will be loaded from both the ESP and XBOOTLDR partitions.
513 The XBOOTLDR partition was previously described by the Boot Loader
514 Specification, but implementation was missing in sd-boot. Support for
515 this concept allows using the sd-boot boot loader in more
516 conservative scenarios where the boot loader itself is placed in the
517 ESP but the kernels to boot (and their metadata) in a separate
518 partition.
519
520 * A system may now be booted with systemd.volatile=overlay on the
521 kernel command line, which causes the root file system to be set up
522 an overlayfs mount combining the root-only root directory with a
523 writable tmpfs. In this setup, the underlying root device is not
524 modified, and any changes are lost at reboot.
525
526 * Similar, systemd-nspawn can now boot containers with a volatile
527 overlayfs root with the new --volatile=overlay switch.
528
529 * systemd-nspawn can now consume OCI runtime bundles using a new
530 --oci-bundle= option. This implementation is fully usable, with most
531 features in the specification implemented, but since this a lot of
532 new code and functionality, this feature should most likely not
533 be used in production yet.
534
535 * systemd-nspawn now supports various options described by the OCI
536 runtime specification on the command-line and in .nspawn files:
537 --inaccessible=/Inaccessible= may be used to mask parts of the file
538 system tree, --console=/--pipe may be used to configure how standard
539 input, output, and error are set up.
540
541 * busctl learned the `emit` verb to generate D-Bus signals.
542
543 * systemd-analyze cat-config may be used to gather and display
544 configuration spread over multiple files, for example system and user
545 presets, tmpfiles.d, sysusers.d, udev rules, etc.
546
547 * systemd-analyze calendar now takes an optional new parameter
548 --iterations= which may be used to show a maximum number of iterations
549 the specified expression will elapse next.
550
551 * The sd-bus C API gained support for naming method parameters in the
552 introspection data.
553
554 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
555 the reboot() system call expects.
556
557 * journalctl learnt a new --cursor-file= option that points to a file
558 from which a cursor should be loaded in the beginning and to which
559 the updated cursor should be stored at the end.
560
561 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
562 detected by systemd-detect-virt (and may also be used in
563 ConditionVirtualization=).
564
565 * The behaviour of systemd-logind may now be modified with environment
566 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
567 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
568 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
569 skip the relevant operation completely (when set to false), or to
570 create a flag file in /run/systemd (when set to true), instead of
571 actually commencing the real operation when requested. The presence
572 of /run/systemd/reboot-to-firmware-setup,
573 /run/systemd/reboot-to-boot-loader-menu, and
574 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
575 boot loader implementations to replace some steps logind performs
576 during reboot with their own operations.
577
578 * systemctl can be used to request a reboot into the boot loader menu
579 or a specific boot loader entry with the new --boot-load-menu= and
580 --boot-loader-entry= options to a reboot command. (This requires a
581 boot loader that supports this, for example sd-boot.)
582
583 * kernel-install will no longer unconditionally create the output
584 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
585 snippets, but will do only if the machine-specific parent directory
586 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
587 to create this parent directory during sd-boot installation.
588
589 This makes it easier to use kernel-install with plugins which support
590 a different layout of the bootloader partitions (for example grub2).
591
592 * During package installation (with `ninja install`), we would create
593 symlinks for getty@tty1.service, systemd-networkd.service,
594 systemd-networkd.socket, systemd-resolved.service,
595 remote-cryptsetup.target, remote-fs.target,
596 systemd-networkd-wait-online.service, and systemd-timesyncd.service
597 in /etc, as if `systemctl enable` was called for those units, to make
598 the system usable immediately after installation. Now this is not
599 done anymore, and instead calling `systemctl preset-all` is
600 recommended after the first installation of systemd.
601
602 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
603 is built on seccomp. When turned on creation of SUID/SGID files is
604 prohibited.
605
606 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
607 implied if DynamicUser= is turned on for a service. This hardens
608 these services, so that they neither can benefit from nor create
609 SUID/SGID executables. This is a minor compatibility breakage, given
610 that when DynamicUser= was first introduced SUID/SGID behaviour was
611 unaffected. However, the security benefit of these two options is
612 substantial, and the setting is still relatively new, hence we opted
613 to make it mandatory for services with dynamic users.
614
615 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
616 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
617 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
618 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
619 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
620 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
621 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
622 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
623 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
624 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
625 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
626 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
627 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
628 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
629 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
630 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
631 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
632 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
633
634 — Warsaw, 2019-04-11
635
636 CHANGES WITH 241:
637
638 * The default locale can now be configured at compile time. Otherwise,
639 a suitable default will be selected automatically (one of C.UTF-8,
640 en_US.UTF-8, and C).
641
642 * The version string shown by systemd and other tools now includes the
643 git commit hash when built from git. An override may be specified
644 during compilation, which is intended to be used by distributions to
645 include the package release information.
646
647 * systemd-cat can now filter standard input and standard error streams
648 for different syslog priorities using the new --stderr-priority=
649 option.
650
651 * systemd-journald and systemd-journal-remote reject entries which
652 contain too many fields (CVE-2018-16865) and set limits on the
653 process' command line length (CVE-2018-16864).
654
655 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
656 again.
657
658 * A new network device NamePolicy "keep" is implemented for link files,
659 and used by default in 99-default.link (the fallback configuration
660 provided by systemd). With this policy, if the network device name
661 was already set by userspace, the device will not be renamed again.
662 This matches the naming scheme that was implemented before
663 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
664 is also enabled by default, even if not specified. Effectively, this
665 means that if naming-scheme >= 240 is specified, network devices will
666 be renamed according to the configuration, even if they have been
667 renamed already, if "keep" is not specified as the naming policy in
668 the .link file. The 99-default.link file provided by systemd includes
669 "keep" for backwards compatibility, but it is recommended for user
670 installed .link files to *not* include it.
671
672 The "kernel" policy, which keeps kernel names declared to be
673 "persistent", now works again as documented.
674
675 * kernel-install script now optionally takes the paths to one or more
676 initrd files, and passes them to all plugins.
677
678 * The mincore() system call has been dropped from the @system-service
679 system call filter group, as it is pretty exotic and may potentially
680 used for side-channel attacks.
681
682 * -fPIE is dropped from compiler and linker options. Please specify
683 -Db_pie=true option to meson to build position-independent
684 executables. Note that the meson option is supported since meson-0.49.
685
686 * The fs.protected_regular and fs.protected_fifos sysctls, which were
687 added in Linux 4.19 to make some data spoofing attacks harder, are
688 now enabled by default. While this will hopefully improve the
689 security of most installations, it is technically a backwards
690 incompatible change; to disable these sysctls again, place the
691 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
692
693 fs.protected_regular = 0
694 fs.protected_fifos = 0
695
696 Note that the similar hardlink and symlink protection has been
697 enabled since v199, and may be disabled likewise.
698
699 * The files read from the EnvironmentFile= setting in unit files now
700 parse backslashes inside quotes literally, matching the behaviour of
701 POSIX shells.
702
703 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
704 now automatically become NOPs when run in a chroot() environment.
705
706 * The tmpfiles.d/ "C" line type will now copy directory trees not only
707 when the destination is so far missing, but also if it already exists
708 as a directory and is empty. This is useful to cater for systems
709 where directory trees are put together from multiple separate mount
710 points but otherwise empty.
711
712 * A new function sd_bus_close_unref() (and the associated
713 sd_bus_close_unrefp()) has been added to libsystemd, that combines
714 sd_bus_close() and sd_bus_unref() in one.
715
716 * udevadm control learnt a new option for --ping for testing whether a
717 systemd-udevd instance is running and reacting.
718
719 * udevadm trigger learnt a new option for --wait-daemon for waiting
720 systemd-udevd daemon to be initialized.
721
722 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
723 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
724 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
725 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
726 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
727 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
728 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
729 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
730 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
731 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
732 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
733 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
734 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
735 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
736 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
737 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
738 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
739
740 — Berlin, 2019-02-14
741
742 CHANGES WITH 240:
743
744 * NoNewPrivileges=yes has been set for all long-running services
745 implemented by systemd. Previously, this was problematic due to
746 SELinux (as this would also prohibit the transition from PID1's label
747 to the service's label). This restriction has since been lifted, but
748 an SELinux policy update is required.
749 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
750
751 * DynamicUser=yes is dropped from systemd-networkd.service,
752 systemd-resolved.service and systemd-timesyncd.service, which was
753 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
754 and since v236 for systemd-timesyncd.service. The users and groups
755 systemd-network, systemd-resolve and systemd-timesync are created
756 by systemd-sysusers again. Distributors or system administrators
757 may need to create these users and groups if they not exist (or need
758 to re-enable DynamicUser= for those units) while upgrading systemd.
759 Also, the clock file for systemd-timesyncd may need to move from
760 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
761
762 * When unit files are loaded from disk, previously systemd would
763 sometimes (depending on the unit loading order) load units from the
764 target path of symlinks in .wants/ or .requires/ directories of other
765 units. This meant that unit could be loaded from different paths
766 depending on whether the unit was requested explicitly or as a
767 dependency of another unit, not honouring the priority of directories
768 in search path. It also meant that it was possible to successfully
769 load and start units which are not found in the unit search path, as
770 long as they were requested as a dependency and linked to from
771 .wants/ or .requires/. The target paths of those symlinks are not
772 used for loading units anymore and the unit file must be found in
773 the search path.
774
775 * A new service type has been added: Type=exec. It's very similar to
776 Type=simple but ensures the service manager will wait for both fork()
777 and execve() of the main service binary to complete before proceeding
778 with follow-up units. This is primarily useful so that the manager
779 propagates any errors in the preparation phase of service execution
780 back to the job that requested the unit to be started. For example,
781 consider a service that has ExecStart= set to a file system binary
782 that doesn't exist. With Type=simple starting the unit would be
783 considered instantly successful, as only fork() has to complete
784 successfully and the manager does not wait for execve(), and hence
785 its failure is seen "too late". With the new Type=exec service type
786 starting the unit will fail, as the manager will wait for the
787 execve() and notice its failure, which is then propagated back to the
788 start job.
789
790 NOTE: with the next release 241 of systemd we intend to change the
791 systemd-run tool to default to Type=exec for transient services
792 started by it. This should be mostly safe, but in specific corner
793 cases might result in problems, as the systemd-run tool will then
794 block on NSS calls (such as user name look-ups due to User=) done
795 between the fork() and execve(), which under specific circumstances
796 might cause problems. It is recommended to specify "-p Type=simple"
797 explicitly in the few cases where this applies. For regular,
798 non-transient services (i.e. those defined with unit files on disk)
799 we will continue to default to Type=simple.
800
801 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
802 userspace processes is set to 1024 (soft) and 4096
803 (hard). Previously, systemd passed this on unmodified to all
804 processes it forked off. With this systemd release the hard limit
805 systemd passes on is increased to 512K, overriding the kernel's
806 defaults and substantially increasing the number of simultaneous file
807 descriptors unprivileged userspace processes can allocate. Note that
808 the soft limit remains at 1024 for compatibility reasons: the
809 traditional UNIX select() call cannot deal with file descriptors >=
810 1024 and increasing the soft limit globally might thus result in
811 programs unexpectedly allocating a high file descriptor and thus
812 failing abnormally when attempting to use it with select() (of
813 course, programs shouldn't use select() anymore, and prefer
814 poll()/epoll, but the call unfortunately remains undeservedly popular
815 at this time). This change reflects the fact that file descriptor
816 handling in the Linux kernel has been optimized in more recent
817 kernels and allocating large numbers of them should be much cheaper
818 both in memory and in performance than it used to be. Programs that
819 want to take benefit of the increased limit have to "opt-in" into
820 high file descriptors explicitly by raising their soft limit. Of
821 course, when they do that they must acknowledge that they cannot use
822 select() anymore (and neither can any shared library they use — or
823 any shared library used by any shared library they use and so on).
824 Which default hard limit is most appropriate is of course hard to
825 decide. However, given reports that ~300K file descriptors are used
826 in real-life applications we believe 512K is sufficiently high as new
827 default for now. Note that there are also reports that using very
828 high hard limits (e.g. 1G) is problematic: some software allocates
829 large arrays with one element for each potential file descriptor
830 (Java, …) — a high hard limit thus triggers excessively large memory
831 allocations in these applications. Hopefully, the new default of 512K
832 is a good middle ground: higher than what real-life applications
833 currently need, and low enough for avoid triggering excessively large
834 allocations in problematic software. (And yes, somebody should fix
835 Java.)
836
837 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
838 to the highest possible values, as separate accounting of file
839 descriptors is no longer necessary, as memcg tracks them correctly as
840 part of the memory accounting anyway. Thus, from the four limits on
841 file descriptors currently enforced (fs.file-max, fs.nr_open,
842 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
843 and keep only the latter two. A set of build-time options
844 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
845 has been added to revert this change in behaviour, which might be
846 an option for systems that turn off memcg in the kernel.
847
848 * When no /etc/locale.conf file exists (and hence no locale settings
849 are in place), systemd will now use the "C.UTF-8" locale by default,
850 and set LANG= to it. This locale is supported by various
851 distributions including Fedora, with clear indications that upstream
852 glibc is going to make it available too. This locale enables UTF-8
853 mode by default, which appears appropriate for 2018.
854
855 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
856 default. This effectively switches the RFC3704 Reverse Path filtering
857 from Strict mode to Loose mode. This is more appropriate for hosts
858 that have multiple links with routes to the same networks (e.g.
859 a client with a Wi-Fi and Ethernet both connected to the internet).
860
861 Consult the kernel documentation for details on this sysctl:
862 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
863
864 * CPUAccounting=yes no longer enables the CPU controller when using
865 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
866 statistics are now provided independently from the CPU controller.
867
868 * Support for disabling a particular cgroup controller within a sub-tree
869 has been added through the DisableControllers= directive.
870
871 * cgroup_no_v1=all on the kernel command line now also implies
872 using the unified cgroup hierarchy, unless one explicitly passes
873 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
874
875 * The new "MemoryMin=" unit file property may now be used to set the
876 memory usage protection limit of processes invoked by the unit. This
877 controls the cgroup v2 memory.min attribute. Similarly, the new
878 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
879 cgroup v2 io.latency cgroup property for configuring per-service I/O
880 latency.
881
882 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
883 to the cgroup v1 "devices" cgroup controller.
884
885 * systemd-escape now is able to combine --unescape with --template. It
886 also learnt a new option --instance for extracting and unescaping the
887 instance part of a unit name.
888
889 * sd-bus now provides the sd_bus_message_readv() which is similar to
890 sd_bus_message_read() but takes a va_list object. The pair
891 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
892 has been added for configuring the default method call timeout to
893 use. sd_bus_error_move() may be used to efficiently move the contents
894 from one sd_bus_error structure to another, invalidating the
895 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
896 be used to control whether a bus connection object is automatically
897 flushed when an sd-event loop is exited.
898
899 * When processing classic BSD syslog log messages, journald will now
900 save the original time-stamp string supplied in the new
901 SYSLOG_TIMESTAMP= journal field. This permits consumers to
902 reconstruct the original BSD syslog message more correctly.
903
904 * StandardOutput=/StandardError= in service files gained support for
905 new "append:…" parameters, for connecting STDOUT/STDERR of a service
906 to a file, and appending to it.
907
908 * The signal to use as last step of killing of unit processes is now
909 configurable. Previously it was hard-coded to SIGKILL, which may now
910 be overridden with the new KillSignal= setting. Note that this is the
911 signal used when regular termination (i.e. SIGTERM) does not suffice.
912 Similarly, the signal used when aborting a program in case of a
913 watchdog timeout may now be configured too (WatchdogSignal=).
914
915 * The XDG_SESSION_DESKTOP environment variable may now be configured in
916 the pam_systemd argument line, using the new desktop= switch. This is
917 useful to initialize it properly from a display manager without
918 having to touch C code.
919
920 * Most configuration options that previously accepted percentage values
921 now also accept permille values with the '‰' suffix (instead of '%').
922
923 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
924 DNS-over-TLS.
925
926 * systemd-resolved's configuration file resolved.conf gained a new
927 option ReadEtcHosts= which may be used to turn off processing and
928 honoring /etc/hosts entries.
929
930 * The "--wait" switch may now be passed to "systemctl
931 is-system-running", in which case the tool will synchronously wait
932 until the system finished start-up.
933
934 * hostnamed gained a new bus call to determine the DMI product UUID.
935
936 * On x86-64 systemd will now prefer using the RDRAND processor
937 instruction over /dev/urandom whenever it requires randomness that
938 neither has to be crypto-grade nor should be reproducible. This
939 should substantially reduce the amount of entropy systemd requests
940 from the kernel during initialization on such systems, though not
941 reduce it to zero. (Why not zero? systemd still needs to allocate
942 UUIDs and such uniquely, which require high-quality randomness.)
943
944 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
945 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
946 for forcing the "Other Information" bit in IPv6 RA messages. The
947 bonding logic gained four new options AdActorSystemPriority=,
948 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
949 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
950 shuffling of flows. The tunnel logic gained a new
951 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
952 Deployment. The policy rule logic gained four new options IPProtocol=,
953 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
954 support for the MulticastToUnicast= option. networkd also gained
955 support for configuring static IPv4 ARP or IPv6 neighbor entries.
956
957 * .preset files (as read by 'systemctl preset') may now be used to
958 instantiate services.
959
960 * /etc/crypttab now understands the sector-size= option to configure
961 the sector size for an encrypted partition.
962
963 * Key material for encrypted disks may now be placed on a formatted
964 medium, and referenced from /etc/crypttab by the UUID of the file
965 system, followed by "=" suffixed by the path to the key file.
966
967 * The "collect" udev component has been removed without replacement, as
968 it is neither used nor maintained.
969
970 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
971 LogsDirectory=, ConfigurationDirectory= settings are used in a
972 service the executed processes will now receive a set of environment
973 variables containing the full paths of these directories.
974 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
975 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
976 are used. Note that these options may be used multiple times per
977 service in which case the resulting paths will be concatenated and
978 separated by colons.
979
980 * Predictable interface naming has been extended to cover InfiniBand
981 NICs. They will be exposed with an "ib" prefix.
982
983 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
984 which case the respective line failing is ignored.
985
986 * .link files may now be used to configure the equivalent to the
987 "ethtool advertise" commands.
988
989 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
990 alternative to libudev.h. Previously, the latter was just an internal
991 wrapper around the former, but now these two APIs are exposed
992 directly.
993
994 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
995 which calculates an app-specific boot ID similar to how
996 sd_id128_get_machine_app_specific() generates an app-specific machine
997 ID.
998
999 * A new tool systemd-id128 has been added that can be used to determine
1000 and generate various 128bit IDs.
1001
1002 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1003 and LOGO=.
1004
1005 * systemd-hibernate-resume-generator will now honor the "noresume"
1006 kernel command line option, in which case it will bypass resuming
1007 from any hibernated image.
1008
1009 * The systemd-sleep.conf configuration file gained new options
1010 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1011 AllowHybridSleep= for prohibiting specific sleep modes even if the
1012 kernel exports them.
1013
1014 * portablectl is now officially supported and has thus moved to
1015 /usr/bin/.
1016
1017 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1018 for setting the default boot loader item to boot to (either
1019 persistently or only for the next boot). This is currently only
1020 compatible with sd-boot, but may be implemented on other boot loaders
1021 too, that follow the boot loader interface. The updated interface is
1022 now documented here:
1023
1024 https://systemd.io/BOOT_LOADER_INTERFACE
1025
1026 * A new kernel command line option systemd.early_core_pattern= is now
1027 understood which may be used to influence the core_pattern PID 1
1028 installs during early boot.
1029
1030 * busctl learnt two new options -j and --json= for outputting method
1031 call replies, properties and monitoring output in JSON.
1032
1033 * journalctl's JSON output now supports simple ANSI coloring as well as
1034 a new "json-seq" mode for generating RFC7464 output.
1035
1036 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1037 group/GID of the service manager runs as, similar to the existing
1038 %u/%U specifiers that resolve to the UNIX user/UID.
1039
1040 * systemd-logind learnt a new global configuration option
1041 UserStopDelaySec= that may be set in logind.conf. It specifies how
1042 long the systemd --user instance shall remain started after a user
1043 logs out. This is useful to speed up repetitive re-connections of the
1044 same user, as it means the user's service manager doesn't have to be
1045 stopped/restarted on each iteration, but can be reused between
1046 subsequent options. This setting defaults to 10s. systemd-logind also
1047 exports two new properties on its Manager D-Bus objects indicating
1048 whether the system's lid is currently closed, and whether the system
1049 is on AC power.
1050
1051 * systemd gained support for a generic boot counting logic, which
1052 generically permits automatic reverting to older boot loader entries
1053 if newer updated ones don't work. The boot loader side is implemented
1054 in sd-boot, but is kept open for other boot loaders too. For details
1055 see:
1056
1057 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1058
1059 * The SuccessAction=/FailureAction= unit file settings now learnt two
1060 new parameters: "exit" and "exit-force", which result in immediate
1061 exiting of the service manager, and are only useful in systemd --user
1062 and container environments.
1063
1064 * Unit files gained support for a pair of options
1065 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1066 exit status to use as service manager exit status when
1067 SuccessAction=/FailureAction= is set to exit or exit-force.
1068
1069 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1070 options may now be used to configure the log rate limiting applied by
1071 journald per-service.
1072
1073 * systemd-analyze gained a new verb "timespan" for parsing and
1074 normalizing time span values (i.e. strings like "5min 7s 8us").
1075
1076 * systemd-analyze also gained a new verb "security" for analyzing the
1077 security and sand-boxing settings of services in order to determine an
1078 "exposure level" for them, indicating whether a service would benefit
1079 from more sand-boxing options turned on for them.
1080
1081 * "systemd-analyze syscall-filter" will now also show system calls
1082 supported by the local kernel but not included in any of the defined
1083 groups.
1084
1085 * .nspawn files now understand the Ephemeral= setting, matching the
1086 --ephemeral command line switch.
1087
1088 * sd-event gained the new APIs sd_event_source_get_floating() and
1089 sd_event_source_set_floating() for controlling whether a specific
1090 event source is "floating", i.e. destroyed along with the even loop
1091 object itself.
1092
1093 * Unit objects on D-Bus gained a new "Refs" property that lists all
1094 clients that currently have a reference on the unit (to ensure it is
1095 not unloaded).
1096
1097 * The JoinControllers= option in system.conf is no longer supported, as
1098 it didn't work correctly, is hard to support properly, is legacy (as
1099 the concept only exists on cgroup v1) and apparently wasn't used.
1100
1101 * Journal messages that are generated whenever a unit enters the failed
1102 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1103 generated whenever a service process exits are now made recognizable,
1104 too. A tagged message is also emitted whenever a unit enters the
1105 "dead" state on success.
1106
1107 * systemd-run gained a new switch --working-directory= for configuring
1108 the working directory of the service to start. A shortcut -d is
1109 equivalent, setting the working directory of the service to the
1110 current working directory of the invoking program. The new --shell
1111 (or just -S) option has been added for invoking the $SHELL of the
1112 caller as a service, and implies --pty --same-dir --wait --collect
1113 --service-type=exec. Or in other words, "systemd-run -S" is now the
1114 quickest way to quickly get an interactive in a fully clean and
1115 well-defined system service context.
1116
1117 * machinectl gained a new verb "import-fs" for importing an OS tree
1118 from a directory. Moreover, when a directory or tarball is imported
1119 and single top-level directory found with the OS itself below the OS
1120 tree is automatically mangled and moved one level up.
1121
1122 * systemd-importd will no longer set up an implicit btrfs loop-back
1123 file system on /var/lib/machines. If one is already set up, it will
1124 continue to be used.
1125
1126 * A new generator "systemd-run-generator" has been added. It will
1127 synthesize a unit from one or more program command lines included in
1128 the kernel command line. This is very useful in container managers
1129 for example:
1130
1131 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1132
1133 This will run "systemd-nspawn" on an image, invoke the specified
1134 command line and immediately shut down the container again, returning
1135 the command line's exit code.
1136
1137 * The block device locking logic is now documented:
1138
1139 https://systemd.io/BLOCK_DEVICE_LOCKING
1140
1141 * loginctl and machinectl now optionally output the various tables in
1142 JSON using the --output= switch. It is our intention to add similar
1143 support to systemctl and all other commands.
1144
1145 * udevadm's query and trigger verb now optionally take a .device unit
1146 name as argument.
1147
1148 * systemd-udevd's network naming logic now understands a new
1149 net.naming-scheme= kernel command line switch, which may be used to
1150 pick a specific version of the naming scheme. This helps stabilizing
1151 interface names even as systemd/udev are updated and the naming logic
1152 is improved.
1153
1154 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1155 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1156 initialize one to all 0xFF.
1157
1158 * After loading the SELinux policy systemd will now recursively relabel
1159 all files and directories listed in
1160 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1161 newline separated lists of paths) in addition to the ones it already
1162 implicitly relabels in /run, /dev and /sys. After the relabelling is
1163 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1164 removed. This is useful to permit initrds (i.e. code running before
1165 the SELinux policy is in effect) to generate files in the host
1166 filesystem safely and ensure that the correct label is applied during
1167 the transition to the host OS.
1168
1169 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1170 mknod() handling in user namespaces. Previously mknod() would always
1171 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1172 but device nodes generated that way cannot be opened, and attempts to
1173 open them result in EPERM. This breaks the "graceful fallback" logic
1174 in systemd's PrivateDevices= sand-boxing option. This option is
1175 implemented defensively, so that when systemd detects it runs in a
1176 restricted environment (such as a user namespace, or an environment
1177 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1178 where device nodes cannot be created the effect of PrivateDevices= is
1179 bypassed (following the logic that 2nd-level sand-boxing is not
1180 essential if the system systemd runs in is itself already sand-boxed
1181 as a whole). This logic breaks with 4.18 in container managers where
1182 user namespacing is used: suddenly PrivateDevices= succeeds setting
1183 up a private /dev/ file system containing devices nodes — but when
1184 these are opened they don't work.
1185
1186 At this point it is recommended that container managers utilizing
1187 user namespaces that intend to run systemd in the payload explicitly
1188 block mknod() with seccomp or similar, so that the graceful fallback
1189 logic works again.
1190
1191 We are very sorry for the breakage and the requirement to change
1192 container configurations for newer kernels. It's purely caused by an
1193 incompatible kernel change. The relevant kernel developers have been
1194 notified about this userspace breakage quickly, but they chose to
1195 ignore it.
1196
1197 * PermissionsStartOnly= setting is deprecated (but is still supported
1198 for backwards compatibility). The same functionality is provided by
1199 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1200 commands.
1201
1202 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1203 pam_systemd anymore.
1204
1205 * The naming scheme for network devices was changed to always rename
1206 devices, even if they were already renamed by userspace. The "kernel"
1207 policy was changed to only apply as a fallback, if no other naming
1208 policy took effect.
1209
1210 * The requirements to build systemd is bumped to meson-0.46 and
1211 python-3.5.
1212
1213 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1214 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1215 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1216 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1217 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1218 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1219 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1220 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1221 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1222 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1223 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1224 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1225 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1226 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1227 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1228 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1229 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1230 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1231 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1232 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1233 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1234 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1235 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1236 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1237 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1238 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1239 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1240 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1241 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1242 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1243 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1244 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1245 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1246 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1247 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1248 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1249 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1250 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1251 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1252 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1253 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1254 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1255 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1256 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1257 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1258
1259 — Warsaw, 2018-12-21
1260
1261 CHANGES WITH 239:
1262
1263 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1264 builtin will name network interfaces differently than in previous
1265 versions for virtual network interfaces created with SR-IOV and NPAR
1266 and for devices where the PCI network controller device does not have
1267 a slot number associated.
1268
1269 SR-IOV virtual devices are now named based on the name of the parent
1270 interface, with a suffix of "v<N>", where <N> is the virtual device
1271 number. Previously those virtual devices were named as if completely
1272 independent.
1273
1274 The ninth and later NPAR virtual devices will be named following the
1275 scheme used for the first eight NPAR partitions. Previously those
1276 devices were not renamed and the kernel default (eth<n>) was used.
1277
1278 "net_id" will also generate names for PCI devices where the PCI
1279 network controller device does not have an associated slot number
1280 itself, but one of its parents does. Previously those devices were
1281 not renamed and the kernel default (eth<n>) was used.
1282
1283 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1284 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1285 the unit. So, it is expected that the default behavior of
1286 systemd-logind is not changed. However, if distribution packagers or
1287 administrators disabled or modified IPAddressDeny= setting by a
1288 drop-in config file, then it may be necessary to update the file to
1289 re-enable AF_INET and AF_INET6 to support network user name services,
1290 e.g. NIS.
1291
1292 * When the RestrictNamespaces= unit property is specified multiple
1293 times, then the specified types are merged now. Previously, only the
1294 last assignment was used. So, if distribution packagers or
1295 administrators modified the setting by a drop-in config file, then it
1296 may be necessary to update the file.
1297
1298 * When OnFailure= is used in combination with Restart= on a service
1299 unit, then the specified units will no longer be triggered on
1300 failures that result in restarting. Previously, the specified units
1301 would be activated each time the unit failed, even when the unit was
1302 going to be restarted automatically. This behaviour contradicted the
1303 documentation. With this release the code is adjusted to match the
1304 documentation.
1305
1306 * systemd-tmpfiles will now print a notice whenever it encounters
1307 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1308 recommend reworking them to use the /run/ directory instead (for
1309 which /var/run/ is simply a symlinked compatibility alias). This way
1310 systemd-tmpfiles can properly detect line conflicts and merge lines
1311 referencing the same file by two paths, without having to access
1312 them.
1313
1314 * systemctl disable/unmask/preset/preset-all cannot be used with
1315 --runtime. Previously this was allowed, but resulted in unintuitive
1316 behaviour that wasn't useful. systemctl disable/unmask will now undo
1317 both runtime and persistent enablement/masking, i.e. it will remove
1318 any relevant symlinks both in /run and /etc.
1319
1320 * Note that all long-running system services shipped with systemd will
1321 now default to a system call whitelist (rather than a blacklist, as
1322 before). In particular, systemd-udevd will now enforce one too. For
1323 most cases this should be safe, however downstream distributions
1324 which disabled sandboxing of systemd-udevd (specifically the
1325 MountFlags= setting), might want to disable this security feature
1326 too, as the default whitelisting will prohibit all mount, swap,
1327 reboot and clock changing operations from udev rules.
1328
1329 * sd-boot acquired new loader configuration settings to optionally turn
1330 off Windows and MacOS boot partition discovery as well as
1331 reboot-into-firmware menu items. It is also able to pick a better
1332 screen resolution for HiDPI systems, and now provides loader
1333 configuration settings to change the resolution explicitly.
1334
1335 * systemd-resolved now supports DNS-over-TLS. It's still
1336 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1337 resolved.conf. We intend to make this the default as soon as couple
1338 of additional techniques for optimizing the initial latency caused by
1339 establishing a TLS/TCP connection are implemented.
1340
1341 * systemd-resolved.service and systemd-networkd.service now set
1342 DynamicUser=yes. The users systemd-resolve and systemd-network are
1343 not created by systemd-sysusers anymore.
1344
1345 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1346 that embed a network facing module into any process using getpwuid()
1347 or related call: the dynamic allocation of the user ID for
1348 systemd-resolved.service means the service manager has to check NSS
1349 if the user name is already taken when forking off the service. Since
1350 the user in the common case won't be defined in /etc/passwd the
1351 lookup is likely to trigger nss-ldap which in turn might use NSS to
1352 ask systemd-resolved for hostname lookups. This will hence result in
1353 a deadlock: a user name lookup in order to start
1354 systemd-resolved.service will result in a host name lookup for which
1355 systemd-resolved.service needs to be started already. There are
1356 multiple ways to work around this problem: pre-allocate the
1357 "systemd-resolve" user on such systems, so that nss-ldap won't be
1358 triggered; or use a different NSS package that doesn't do networking
1359 in-process but provides a local asynchronous name cache; or configure
1360 the NSS package to avoid lookups for UIDs in the range `pkg-config
1361 systemd --variable=dynamicuidmin` … `pkg-config systemd
1362 --variable=dynamicuidmax`, so that it does not consider itself
1363 authoritative for the same UID range systemd allocates dynamic users
1364 from.
1365
1366 * The systemd-resolve tool has been renamed to resolvectl (it also
1367 remains available under the old name, for compatibility), and its
1368 interface is now verb-based, similar in style to the other <xyz>ctl
1369 tools, such as systemctl or loginctl.
1370
1371 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1372 compatibility. It may be symlinked under the 'resolvconf' name, in
1373 which case it will take arguments and input compatible with the
1374 Debian and FreeBSD resolvconf tool.
1375
1376 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1377 where the system initially suspends, and after a timeout resumes and
1378 hibernates again.
1379
1380 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1381 set the client will only send a DUID as client identifier.
1382
1383 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1384 groups in effect. Previously, it could resolve UIDs/GIDs to user
1385 names/groups and vice versa, but did not support enumeration.
1386
1387 * journald's Compress= configuration setting now optionally accepts a
1388 byte threshold value. All journal objects larger than this threshold
1389 will be compressed, smaller ones will not. Previously this threshold
1390 was not configurable and set to 512.
1391
1392 * A new system.conf setting NoNewPrivileges= is now available which may
1393 be used to turn off acquisition of new privileges system-wide
1394 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1395 for all its children). Note that turning this option on means setuid
1396 binaries and file system capabilities lose their special powers.
1397 While turning on this option is a big step towards a more secure
1398 system, doing so is likely to break numerous pre-existing UNIX tools,
1399 in particular su and sudo.
1400
1401 * A new service systemd-time-sync-wait.service has been added. If
1402 enabled it will delay the time-sync.target unit at boot until time
1403 synchronization has been received from the network. This
1404 functionality is useful on systems lacking a local RTC or where it is
1405 acceptable that the boot process shall be delayed by external network
1406 services.
1407
1408 * When hibernating, systemd will now inform the kernel of the image
1409 write offset, on kernels new enough to support this. This means swap
1410 files should work for hibernation now.
1411
1412 * When loading unit files, systemd will now look for drop-in unit files
1413 extensions in additional places. Previously, for a unit file name
1414 "foo-bar-baz.service" it would look for dropin files in
1415 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1416 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1417 service name truncated after all inner dashes. This scheme allows
1418 writing drop-ins easily that apply to a whole set of unit files at
1419 once. It's particularly useful for mount and slice units (as their
1420 naming is prefix based), but is also useful for service and other
1421 units, for packages that install multiple unit files at once,
1422 following a strict naming regime of beginning the unit file name with
1423 the package's name. Two new specifiers are now supported in unit
1424 files to match this: %j and %J are replaced by the part of the unit
1425 name following the last dash.
1426
1427 * Unit files and other configuration files that support specifier
1428 expansion now understand another three new specifiers: %T and %V will
1429 resolve to /tmp and /var/tmp respectively, or whatever temporary
1430 directory has been set for the calling user. %E will expand to either
1431 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1432
1433 * The ExecStart= lines of unit files are no longer required to
1434 reference absolute paths. If non-absolute paths are specified the
1435 specified binary name is searched within the service manager's
1436 built-in $PATH, which may be queried with 'systemd-path
1437 search-binaries-default'. It's generally recommended to continue to
1438 use absolute paths for all binaries specified in unit files.
1439
1440 * Units gained a new load state "bad-setting", which is used when a
1441 unit file was loaded, but contained fatal errors which prevent it
1442 from being started (for example, a service unit has been defined
1443 lacking both ExecStart= and ExecStop= lines).
1444
1445 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1446 support alternative debuggers, for example lldb. The old name
1447 continues to be available however, for compatibility reasons. Use the
1448 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1449 to pick an alternative debugger instead of the default gdb.
1450
1451 * systemctl and the other tools will now output escape sequences that
1452 generate proper clickable hyperlinks in various terminal emulators
1453 where useful (for example, in the "systemctl status" output you can
1454 now click on the unit file name to quickly open it in the
1455 editor/viewer of your choice). Note that not all terminal emulators
1456 support this functionality yet, but many do. Unfortunately, the
1457 "less" pager doesn't support this yet, hence this functionality is
1458 currently automatically turned off when a pager is started (which
1459 happens quite often due to auto-paging). We hope to remove this
1460 limitation as soon as "less" learns these escape sequences. This new
1461 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1462 environment variable. For details on these escape sequences see:
1463 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1464
1465 * networkd's .network files now support a new IPv6MTUBytes= option for
1466 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1467 option in the [Route] section to configure the MTU to use for
1468 specific routes. It also gained support for configuration of the DHCP
1469 "UserClass" option through the new UserClass= setting. It gained
1470 three new options in the new [CAN] section for configuring CAN
1471 networks. The MULTICAST and ALLMULTI interface flags may now be
1472 controlled explicitly with the new Multicast= and AllMulticast=
1473 settings.
1474
1475 * networkd will now automatically make use of the kernel's route
1476 expiration feature, if it is available.
1477
1478 * udevd's .link files now support setting the number of receive and
1479 transmit channels, using the RxChannels=, TxChannels=,
1480 OtherChannels=, CombinedChannels= settings.
1481
1482 * Support for UDPSegmentationOffload= has been removed, given its
1483 limited support in hardware, and waning software support.
1484
1485 * networkd's .netdev files now support creating "netdevsim" interfaces.
1486
1487 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1488 to query the unit belonging to a specific kernel control group.
1489
1490 * systemd-analyze gained a new verb "cat-config", which may be used to
1491 dump the contents of any configuration file, with all its matching
1492 drop-in files added in, and honouring the usual search and masking
1493 logic applied to systemd configuration files. For example use
1494 "systemd-analyze cat-config systemd/system.conf" to get the complete
1495 system configuration file of systemd how it would be loaded by PID 1
1496 itself. Similar to this, various tools such as systemd-tmpfiles or
1497 systemd-sysusers, gained a new option "--cat-config", which does the
1498 corresponding operation for their own configuration settings. For
1499 example, "systemd-tmpfiles --cat-config" will now output the full
1500 list of tmpfiles.d/ lines in place.
1501
1502 * timedatectl gained three new verbs: "show" shows bus properties of
1503 systemd-timedated, "timesync-status" shows the current NTP
1504 synchronization state of systemd-timesyncd, and "show-timesync"
1505 shows bus properties of systemd-timesyncd.
1506
1507 * systemd-timesyncd gained a bus interface on which it exposes details
1508 about its state.
1509
1510 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1511 understood by systemd-timedated. It takes a colon-separated list of
1512 unit names of NTP client services. The list is used by
1513 "timedatectl set-ntp".
1514
1515 * systemd-nspawn gained a new --rlimit= switch for setting initial
1516 resource limits for the container payload. There's a new switch
1517 --hostname= to explicitly override the container's hostname. A new
1518 --no-new-privileges= switch may be used to control the
1519 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1520 --oom-score-adjust= switch controls the OOM scoring adjustment value
1521 for the payload. The new --cpu-affinity= switch controls the CPU
1522 affinity of the container payload. The new --resolv-conf= switch
1523 allows more detailed control of /etc/resolv.conf handling of the
1524 container. Similarly, the new --timezone= switch allows more detailed
1525 control of /etc/localtime handling of the container.
1526
1527 * systemd-detect-virt gained a new --list switch, which will print a
1528 list of all currently known VM and container environments.
1529
1530 * Support for "Portable Services" has been added, see
1531 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1532 experimental, but this is expected to change soon. Reflecting this
1533 experimental state, the "portablectl" binary is not installed into
1534 /usr/bin yet. The binary has to be called with the full path
1535 /usr/lib/systemd/portablectl instead.
1536
1537 * journalctl's and systemctl's -o switch now knows a new log output
1538 mode "with-unit". The output it generates is very similar to the
1539 regular "short" mode, but displays the unit name instead of the
1540 syslog tag for each log line. Also, the date is shown with timezone
1541 information. This mode is probably more useful than the classic
1542 "short" output mode for most purposes, except where pixel-perfect
1543 compatibility with classic /var/log/messages formatting is required.
1544
1545 * A new --dump-bus-properties switch has been added to the systemd
1546 binary, which may be used to dump all supported D-Bus properties.
1547 (Options which are still supported, but are deprecated, are *not*
1548 shown.)
1549
1550 * sd-bus gained a set of new calls:
1551 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1552 enable/disable the "floating" state of a bus slot object,
1553 i.e. whether the slot object pins the bus it is allocated for into
1554 memory or if the bus slot object gets disconnected when the bus goes
1555 away. sd_bus_open_with_description(),
1556 sd_bus_open_user_with_description(),
1557 sd_bus_open_system_with_description() may be used to allocate bus
1558 objects and set their description string already during allocation.
1559
1560 * sd-event gained support for watching inotify events from the event
1561 loop, in an efficient way, sharing inotify handles between multiple
1562 users. For this a new function sd_event_add_inotify() has been added.
1563
1564 * sd-event and sd-bus gained support for calling special user-supplied
1565 destructor functions for userdata pointers associated with
1566 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1567 functions sd_bus_slot_set_destroy_callback,
1568 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1569 sd_bus_track_get_destroy_callback,
1570 sd_event_source_set_destroy_callback,
1571 sd_event_source_get_destroy_callback have been added.
1572
1573 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1574
1575 * PID 1 will now automatically reschedule .timer units whenever the
1576 local timezone changes. (They previously got rescheduled
1577 automatically when the system clock changed.)
1578
1579 * New documentation has been added to document cgroups delegation,
1580 portable services and the various code quality tools we have set up:
1581
1582 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1583 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1584 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1585
1586 * The Boot Loader Specification has been added to the source tree.
1587
1588 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1589
1590 While moving it into our source tree we have updated it and further
1591 changes are now accepted through the usual github PR workflow.
1592
1593 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1594 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1595 earlier PAM modules. The data in these fields is used to initialize
1596 the session scope's resource properties. Thus external PAM modules
1597 may now configure per-session limits, for example sourced from
1598 external user databases.
1599
1600 * socket units with Accept=yes will now maintain a "refused" counter in
1601 addition to the existing "accepted" counter, counting connections
1602 refused due to the enforced limits.
1603
1604 * The "systemd-path search-binaries-default" command may now be use to
1605 query the default, built-in $PATH PID 1 will pass to the services it
1606 manages.
1607
1608 * A new unit file setting PrivateMounts= has been added. It's a boolean
1609 option. If enabled the unit's processes are invoked in their own file
1610 system namespace. Note that this behaviour is also implied if any
1611 other file system namespacing options (such as PrivateTmp=,
1612 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1613 primarily useful for services that do not use any of the other file
1614 system namespacing options. One such service is systemd-udevd.service
1615 where this is now used by default.
1616
1617 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1618 when the system is booted in UEFI "secure mode".
1619
1620 * A new unit "system-update-pre.target" is added, which defines an
1621 optional synchronization point for offline system updates, as
1622 implemented by the pre-existing "system-update.target" unit. It
1623 allows ordering services before the service that executes the actual
1624 update process in a generic way.
1625
1626 * Systemd now emits warnings whenever .include syntax is used.
1627
1628 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1629 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1630 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1631 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1632 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1633 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1634 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1635 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1636 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1637 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1638 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1639 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1640 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1641 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1642 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1643 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1644 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1645 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1646 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1647 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1648 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1649 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1650 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1651 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1652 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1653 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1654 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1655 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1656 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1657
1658 — Berlin, 2018-06-22
1659
1660 CHANGES WITH 238:
1661
1662 * The MemoryAccounting= unit property now defaults to on. After
1663 discussions with the upstream control group maintainers we learnt
1664 that the negative impact of cgroup memory accounting on current
1665 kernels is finally relatively minimal, so that it should be safe to
1666 enable this by default without affecting system performance. Besides
1667 memory accounting only task accounting is turned on by default, all
1668 other forms of resource accounting (CPU, IO, IP) remain off for now,
1669 because it's not clear yet that their impact is small enough to move
1670 from opt-in to opt-out. We recommend downstreams to leave memory
1671 accounting on by default if kernel 4.14 or higher is primarily
1672 used. On very resource constrained systems or when support for old
1673 kernels is a necessity, -Dmemory-accounting-default=false can be used
1674 to revert this change.
1675
1676 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1677 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1678 from the upgrade scriptlets of individual packages now do nothing.
1679 Transfiletriggers have been added which will perform those updates
1680 once at the end of the transaction.
1681
1682 Similar transfiletriggers have been added to execute any sysctl.d
1683 and binfmt.d rules. Thus, it should be unnecessary to provide any
1684 scriptlets to execute this configuration from package installation
1685 scripts.
1686
1687 * systemd-sysusers gained a mode where the configuration to execute is
1688 specified on the command line, but this configuration is not executed
1689 directly, but instead it is merged with the configuration on disk,
1690 and the result is executed. This is useful for package installation
1691 scripts which want to create the user before installing any files on
1692 disk (in case some of those files are owned by that user), while
1693 still allowing local admin overrides.
1694
1695 This functionality is exposed to rpm scriptlets through a new
1696 %sysusers_create_package macro. Old %sysusers_create and
1697 %sysusers_create_inline macros are deprecated.
1698
1699 A transfiletrigger for sysusers.d configuration is now installed,
1700 which means that it should be unnecessary to call systemd-sysusers from
1701 package installation scripts, unless the package installs any files
1702 owned by those newly-created users, in which case
1703 %sysusers_create_package should be used.
1704
1705 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1706 where the command-line configuration is merged with the configuration
1707 on disk. This is exposed as the new %tmpfiles_create_package macro,
1708 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1709 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1710 from package installation scripts.
1711
1712 * sysusers.d configuration for a user may now also specify the group
1713 number, in addition to the user number ("u username 123:456"), or
1714 without the user number ("u username -:456").
1715
1716 * Configution items for systemd-sysusers can now be specified as
1717 positional arguments when the new --inline switch is used.
1718
1719 * The login shell of users created through sysusers.d may now be
1720 specified (previously, it was always /bin/sh for root and
1721 /sbin/nologin for other users).
1722
1723 * systemd-analyze gained a new --global switch to look at global user
1724 configuration. It also gained a unit-paths verb to list the unit load
1725 paths that are compiled into systemd (which can be used with
1726 --systemd, --user, or --global).
1727
1728 * udevadm trigger gained a new --settle/-w option to wait for any
1729 triggered events to finish (but just those, and not any other events
1730 which are triggered meanwhile).
1731
1732 * The action that systemd-logind takes when the lid is closed and the
1733 machine is connected to external power can now be configured using
1734 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1735 was determined by HandleLidSwitch=, and, for backwards compatibility,
1736 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1737
1738 * journalctl will periodically call sd_journal_process() to make it
1739 resilient against inotify queue overruns when journal files are
1740 rotated very quickly.
1741
1742 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1743 sd_bus_get_n_queued_write — may be used to check the number of
1744 pending bus messages.
1745
1746 * systemd gained a new
1747 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1748 which can be used to migrate foreign processes to scope and service
1749 units. The primary user for this new API is systemd itself: the
1750 systemd --user instance uses this call of the systemd --system
1751 instance to migrate processes if it itself gets the request to
1752 migrate processes and the kernel refuses this due to access
1753 restrictions. Thanks to this "systemd-run --scope --user …" works
1754 again in pure cgroup v2 environments when invoked from the user
1755 session scope.
1756
1757 * A new TemporaryFileSystem= setting can be used to mask out part of
1758 the real file system tree with tmpfs mounts. This may be combined
1759 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1760 not relevant to the unit, while still allowing some paths lower in
1761 the tree to be accessed.
1762
1763 ProtectHome=tmpfs may now be used to hide user home and runtime
1764 directories from units, in a way that is mostly equivalent to
1765 "TemporaryFileSystem=/home /run/user /root".
1766
1767 * Non-service units are now started with KeyringMode=shared by default.
1768 This means that mount and swapon and other mount tools have access
1769 to keys in the main keyring.
1770
1771 * /sys/fs/bpf is now mounted automatically.
1772
1773 * QNX virtualization is now detected by systemd-detect-virt and may
1774 be used in ConditionVirtualization=.
1775
1776 * IPAccounting= may now be enabled also for slice units.
1777
1778 * A new -Dsplit-bin= build configuration switch may be used to specify
1779 whether bin and sbin directories are merged, or if they should be
1780 included separately in $PATH and various listings of executable
1781 directories. The build configuration scripts will try to autodetect
1782 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1783 system, but distributions are encouraged to configure this
1784 explicitly.
1785
1786 * A new -Dok-color= build configuration switch may be used to change
1787 the colour of "OK" status messages.
1788
1789 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1790 PrivateNetwork=yes was buggy in previous versions of systemd. This
1791 means that after the upgrade and daemon-reexec, any such units must
1792 be restarted.
1793
1794 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1795 will not exclude read-only files owned by root from cleanup.
1796
1797 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1798 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1799 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1800 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1801 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1802 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1803 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1804 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1805 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1806 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1807 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1808 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1809 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1810 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1811 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1812 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1813
1814 — Warsaw, 2018-03-05
1815
1816 CHANGES WITH 237:
1817
1818 * Some keyboards come with a zoom see-saw or rocker which until now got
1819 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1820 keycodes are not recognized by any major desktop. They now produce
1821 Up/Down key events so that they can be used for scrolling.
1822
1823 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1824 slightly: previously, if an argument was specified for lines of this
1825 type (i.e. the right-most column was set) this string was appended to
1826 existing files each time systemd-tmpfiles was run. This behaviour was
1827 different from what the documentation said, and not particularly
1828 useful, as repeated systemd-tmpfiles invocations would not be
1829 idempotent and grow such files without bounds. With this release
1830 behaviour has been altered to match what the documentation says:
1831 lines of this type only have an effect if the indicated files don't
1832 exist yet, and only then the argument string is written to the file.
1833
1834 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1835 systemd-tmpfiles behaviour: previously, read-only files owned by root
1836 were always excluded from the file "aging" algorithm (i.e. the
1837 automatic clean-up of directories like /tmp based on
1838 atime/mtime/ctime). We intend to drop this restriction, and age files
1839 by default even when owned by root and read-only. This behaviour was
1840 inherited from older tools, but there have been requests to remove
1841 it, and it's not obvious why this restriction was made in the first
1842 place. Please speak up now, if you are aware of software that reqires
1843 this behaviour, otherwise we'll remove the restriction in v238.
1844
1845 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1846 systemctl. It takes a boolean argument. If on, systemctl assumes it
1847 operates on an "offline" OS tree, and will not attempt to talk to the
1848 service manager. Previously, this mode was implicitly enabled if a
1849 chroot() environment was detected, and this new environment variable
1850 now provides explicit control.
1851
1852 * .path and .socket units may now be created transiently, too.
1853 Previously only service, mount, automount and timer units were
1854 supported as transient units. The systemd-run tool has been updated
1855 to expose this new functionality, you may hence use it now to bind
1856 arbitrary commands to path or socket activation on-the-fly from the
1857 command line. Moreover, almost all properties are now exposed for the
1858 unit types that already supported transient operation.
1859
1860 * The systemd-mount command gained support for a new --owner= parameter
1861 which takes a user name, which is then resolved and included in uid=
1862 and gid= mount options string of the file system to mount.
1863
1864 * A new unit condition ConditionControlGroupController= has been added
1865 that checks whether a specific cgroup controller is available.
1866
1867 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1868 .network files all gained support for a new condition
1869 ConditionKernelVersion= for checking against specific kernel
1870 versions.
1871
1872 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1873 support for configuring device flags in the Flags= setting. In the
1874 same files, the [Tunnel] section gained support for configuring
1875 AllowLocalRemote=. The [Route] section in .network files gained
1876 support for configuring InitialCongestionWindow=,
1877 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1878 understands RapidCommit=.
1879
1880 * systemd-networkd's DHCPv6 support gained support for Prefix
1881 Delegation.
1882
1883 * sd-bus gained support for a new "watch-bind" feature. When this
1884 feature is enabled, an sd_bus connection may be set up to connect to
1885 an AF_UNIX socket in the file system as soon as it is created. This
1886 functionality is useful for writing early-boot services that
1887 automatically connect to the system bus as soon as it is started,
1888 without ugly time-based polling. systemd-networkd and
1889 systemd-resolved have been updated to make use of this
1890 functionality. busctl exposes this functionality in a new
1891 --watch-bind= command line switch.
1892
1893 * sd-bus will now optionally synthesize a local "Connected" signal as
1894 soon as a D-Bus connection is set up fully. This message mirrors the
1895 already existing "Disconnected" signal which is synthesized when the
1896 connection is terminated. This signal is generally useful but
1897 particularly handy in combination with the "watch-bind" feature
1898 described above. Synthesizing of this message has to be requested
1899 explicitly through the new API call sd_bus_set_connected_signal(). In
1900 addition a new call sd_bus_is_ready() has been added that checks
1901 whether a connection is fully set up (i.e. between the "Connected" and
1902 "Disconnected" signals).
1903
1904 * sd-bus gained two new calls sd_bus_request_name_async() and
1905 sd_bus_release_name_async() for asynchronously registering bus
1906 names. Similar, there is now sd_bus_add_match_async() for installing
1907 a signal match asynchronously. All of systemd's own services have
1908 been updated to make use of these calls. Doing these operations
1909 asynchronously has two benefits: it reduces the risk of deadlocks in
1910 case of cyclic dependencies between bus services, and it speeds up
1911 service initialization since synchronization points for bus
1912 round-trips are removed.
1913
1914 * sd-bus gained two new calls sd_bus_match_signal() and
1915 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1916 and sd_bus_add_match_async() but instead of taking a D-Bus match
1917 string take match fields as normal function parameters.
1918
1919 * sd-bus gained two new calls sd_bus_set_sender() and
1920 sd_bus_message_set_sender() for setting the sender name of outgoing
1921 messages (either for all outgoing messages or for just one specific
1922 one). These calls are only useful in direct connections as on
1923 brokered connections the broker fills in the sender anyway,
1924 overwriting whatever the client filled in.
1925
1926 * sd-event gained a new pseudo-handle that may be specified on all API
1927 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1928 used this refers to the default event loop object of the calling
1929 thread. Note however that this does not implicitly allocate one —
1930 which has to be done prior by using sd_event_default(). Similarly
1931 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1932 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1933 to the default bus of the specified type of the calling thread. Here
1934 too this does not implicitly allocate bus connection objects, this
1935 has to be done prior with sd_bus_default() and friends.
1936
1937 * sd-event gained a new call pair
1938 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1939 automatic closure of the file descriptor an IO event source watches
1940 when the event source is destroyed.
1941
1942 * systemd-networkd gained support for natively configuring WireGuard
1943 connections.
1944
1945 * In previous versions systemd synthesized user records both for the
1946 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1947 internally. In order to simplify distribution-wide renames of the
1948 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1949 new transitional flag file has been added: if
1950 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1951 user and group record within the systemd codebase is disabled.
1952
1953 * systemd-notify gained a new --uid= option for selecting the source
1954 user/UID to use for notification messages sent to the service
1955 manager.
1956
1957 * journalctl gained a new --grep= option to list only entries in which
1958 the message matches a certain pattern. By default matching is case
1959 insensitive if the pattern is lowercase, and case sensitive
1960 otherwise. Option --case-sensitive=yes|no can be used to override
1961 this an specify case sensitivity or case insensitivity.
1962
1963 * There's now a "systemd-analyze service-watchdogs" command for printing
1964 the current state of the service runtime watchdog, and optionally
1965 enabling or disabling the per-service watchdogs system-wide if given a
1966 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1967 debugging purposes. There's also a kernel command line option
1968 systemd.service_watchdogs= for controlling the same.
1969
1970 * Two new "log-level" and "log-target" options for systemd-analyze were
1971 added that merge the now deprecated get-log-level, set-log-level and
1972 get-log-target, set-log-target pairs. The deprecated options are still
1973 understood for backwards compatibility. The two new options print the
1974 current value when no arguments are given, and set them when a
1975 level/target is given as an argument.
1976
1977 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1978 specification, separated by a ":" character, in order to create users
1979 where UID and GID do not match.
1980
1981 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1982 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1983 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1984 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1985 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1986 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1987 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1988 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1989 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1990 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1991 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1992 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1993 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1994 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1995 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1996 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1997 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1998 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1999 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2000 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2001 Палаузов
2002
2003 — Brno, 2018-01-28
2004
2005 CHANGES WITH 236:
2006
2007 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2008 in v235 has been extended to also set the dummy.ko module option
2009 numdummies=0, preventing the kernel from automatically creating
2010 dummy0. All dummy interfaces must now be explicitly created.
2011
2012 * Unknown '%' specifiers in configuration files are now rejected. This
2013 applies to units and tmpfiles.d configuration. Any percent characters
2014 that are followed by a letter or digit that are not supposed to be
2015 interpreted as the beginning of a specifier should be escaped by
2016 doubling ("%%"). (So "size=5%" is still accepted, as well as
2017 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2018 valid specifiers today.)
2019
2020 * systemd-resolved now maintains a new dynamic
2021 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2022 recommended to make /etc/resolv.conf a symlink to it. This file
2023 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2024 includes dynamically acquired search domains, achieving more correct
2025 DNS resolution by software that bypasses local DNS APIs such as NSS.
2026
2027 * The "uaccess" udev tag has been dropped from /dev/kvm and
2028 /dev/dri/renderD*. These devices now have the 0666 permissions by
2029 default (but this may be changed at build-time). /dev/dri/renderD*
2030 will now be owned by the "render" group along with /dev/kfd.
2031
2032 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2033 systemd-journal-gatewayd.service and
2034 systemd-journal-upload.service. This means "nss-systemd" must be
2035 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2036 services are resolved properly.
2037
2038 * In /etc/fstab two new mount options are now understood:
2039 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2040 the configured file system is formatted before it is mounted, the
2041 latter that the file system is resized to the full block device size
2042 after it is mounted (i.e. if the file system is smaller than the
2043 partition it resides on, it's grown). This is similar to the fsck
2044 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2045 systemd-growfs@.service as necessary, similar to
2046 systemd-fsck@.service. Resizing is currently only supported on ext4
2047 and btrfs.
2048
2049 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2050 DNS server and domain information.
2051
2052 * Support for the LUKS2 on-disk format for encrypted partitions has
2053 been added. This requires libcryptsetup2 during compilation and
2054 runtime.
2055
2056 * The systemd --user instance will now signal "readiness" when its
2057 basic.target unit has been reached, instead of when the run queue ran
2058 empty for the first time.
2059
2060 * Tmpfiles.d with user configuration are now also supported.
2061 systemd-tmpfiles gained a new --user switch, and snippets placed in
2062 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2063 executed by systemd-tmpfiles --user running in the new
2064 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2065 running in the user session.
2066
2067 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2068 %S resolves to the top-level state directory (/var/lib for the system
2069 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2070 top-level cache directory (/var/cache for the system instance,
2071 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2072 logs directory (/var/log for the system instance,
2073 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2074 existing %t specifier, that resolves to the top-level runtime
2075 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2076 user instance).
2077
2078 * journalctl learnt a new parameter --output-fields= for limiting the
2079 set of journal fields to output in verbose and JSON output modes.
2080
2081 * systemd-timesyncd's configuration file gained a new option
2082 RootDistanceMaxSec= for setting the maximum root distance of servers
2083 it'll use, as well as the new options PollIntervalMinSec= and
2084 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2085
2086 * bootctl gained a new command "list" for listing all available boot
2087 menu items on systems that follow the boot loader specification.
2088
2089 * systemctl gained a new --dry-run switch that shows what would be done
2090 instead of doing it, and is currently supported by the shutdown and
2091 sleep verbs.
2092
2093 * ConditionSecurity= can now detect the TOMOYO security module.
2094
2095 * Unit file [Install] sections are now also respected in unit drop-in
2096 files. This is intended to be used by drop-ins under /usr/lib/.
2097
2098 * systemd-firstboot may now also set the initial keyboard mapping.
2099
2100 * Udev "changed" events for devices which are exposed as systemd
2101 .device units are now propagated to units specified in
2102 ReloadPropagatedFrom= as reload requests.
2103
2104 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2105 unit template name (i.e. a name in the form of 'foobar@.service',
2106 without the instance component between the '@' and - the '.'), then
2107 the escaped sysfs path of the device is automatically used as the
2108 instance.
2109
2110 * SystemCallFilter= in unit files has been extended so that an "errno"
2111 can be specified individually for each system call. Example:
2112 SystemCallFilter=~uname:EILSEQ.
2113
2114 * The cgroup delegation logic has been substantially updated. Delegate=
2115 now optionally takes a list of controllers (instead of a boolean, as
2116 before), which lists the controllers to delegate at least.
2117
2118 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2119
2120 * A new LogLevelMax= setting configures the maximum log level any
2121 process of the service may log at (i.e. anything with a lesser
2122 priority than what is specified is automatically dropped). A new
2123 LogExtraFields= setting allows configuration of additional journal
2124 fields to attach to all log records generated by any of the unit's
2125 processes.
2126
2127 * New StandardInputData= and StandardInputText= settings along with the
2128 new option StandardInput=data may be used to configure textual or
2129 binary data that shall be passed to the executed service process via
2130 standard input, encoded in-line in the unit file.
2131
2132 * StandardInput=, StandardOutput= and StandardError= may now be used to
2133 connect stdin/stdout/stderr of executed processes directly with a
2134 file or AF_UNIX socket in the file system, using the new "file:" option.
2135
2136 * A new unit file option CollectMode= has been added, that allows
2137 tweaking the garbage collection logic for units. It may be used to
2138 tell systemd to garbage collect units that have failed automatically
2139 (normally it only GCs units that exited successfully). systemd-run
2140 and systemd-mount expose this new functionality with a new -G option.
2141
2142 * "machinectl bind" may now be used to bind mount non-directories
2143 (i.e. regularfiles, devices, fifos, sockets).
2144
2145 * systemd-analyze gained a new verb "calendar" for validating and
2146 testing calendar time specifications to use for OnCalendar= in timer
2147 units. Besides validating the expression it will calculate the next
2148 time the specified expression would elapse.
2149
2150 * In addition to the pre-existing FailureAction= unit file setting
2151 there's now SuccessAction=, for configuring a shutdown action to
2152 execute when a unit completes successfully. This is useful in
2153 particular inside containers that shall terminate after some workload
2154 has been completed. Also, both options are now supported for all unit
2155 types, not just services.
2156
2157 * networkds's IP rule support gained two new options
2158 IncomingInterface= and OutgoingInterface= for configuring the incoming
2159 and outgoing interfaces of configured rules. systemd-networkd also
2160 gained support for "vxcan" network devices.
2161
2162 * networkd gained a new setting RequiredForOnline=, taking a
2163 boolean. If set, systemd-wait-online will take it into consideration
2164 when determining that the system is up, otherwise it will ignore the
2165 interface for this purpose.
2166
2167 * The sd_notify() protocol gained support for a new operation: with
2168 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2169 store again, ahead of POLLHUP or POLLERR when they are removed
2170 anyway.
2171
2172 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2173 that documents the UID/GID range and assignment assumptions and
2174 requirements of systemd.
2175
2176 * The watchdog device PID 1 will ping may now be configured through the
2177 WatchdogDevice= configuration file setting, or by setting the
2178 systemd.watchdog_service= kernel commandline option.
2179
2180 * systemd-resolved's gained support for registering DNS-SD services on
2181 the local network using MulticastDNS. Services may either be
2182 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2183 the same dir below /run, /usr/lib), or through its D-Bus API.
2184
2185 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2186 extend the effective start, runtime, and stop time. The service must
2187 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2188 prevent the service manager from making the service as timedout.
2189
2190 * systemd-resolved's DNSSEC support gained support for RFC 8080
2191 (Ed25519 keys and signatures).
2192
2193 * The systemd-resolve command line tool gained a new set of options
2194 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2195 --set-nta= and --revert to configure per-interface DNS configuration
2196 dynamically during runtime. It's useful for pushing DNS information
2197 into systemd-resolved from DNS hook scripts that various interface
2198 managing software supports (such as pppd).
2199
2200 * systemd-nspawn gained a new --network-namespace-path= command line
2201 option, which may be used to make a container join an existing
2202 network namespace, by specifying a path to a "netns" file.
2203
2204 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2205 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2206 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2207 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2208 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2209 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2210 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2211 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2212 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2213 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2214 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2215 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2216 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2217 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2218 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2219 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2220 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2221 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2222 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2223 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2224 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2225 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2226 Jędrzejewski-Szmek, Zeal Jagannatha
2227
2228 — Berlin, 2017-12-14
2229
2230 CHANGES WITH 235:
2231
2232 * INCOMPATIBILITY: systemd-logind.service and other long-running
2233 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2234 communication with the outside. This generally improves security of
2235 the system, and is in almost all cases a safe and good choice, as
2236 these services do not and should not provide any network-facing
2237 functionality. However, systemd-logind uses the glibc NSS API to
2238 query the user database. This creates problems on systems where NSS
2239 is set up to directly consult network services for user database
2240 lookups. In particular, this creates incompatibilities with the
2241 "nss-nis" module, which attempts to directly contact the NIS/YP
2242 network servers it is configured for, and will now consistently
2243 fail. In such cases, it is possible to turn off IP sandboxing for
2244 systemd-logind.service (set IPAddressDeny= in its [Service] section
2245 to the empty string, via a .d/ unit file drop-in). Downstream
2246 distributions might want to update their nss-nis packaging to include
2247 such a drop-in snippet, accordingly, to hide this incompatibility
2248 from the user. Another option is to make use of glibc's nscd service
2249 to proxy such network requests through a privilege-separated, minimal
2250 local caching daemon, or to switch to more modern technologies such
2251 sssd, whose NSS hook-ups generally do not involve direct network
2252 access. In general, we think it's definitely time to question the
2253 implementation choices of nss-nis, i.e. whether it's a good idea
2254 today to embed a network-facing loadable module into all local
2255 processes that need to query the user database, including the most
2256 trivial and benign ones, such as "ls". For more details about
2257 IPAddressDeny= see below.
2258
2259 * A new modprobe.d drop-in is now shipped by default that sets the
2260 bonding module option max_bonds=0. This overrides the kernel default,
2261 to avoid conflicts and ambiguity as to whether or not bond0 should be
2262 managed by systemd-networkd or not. This resolves multiple issues
2263 with bond0 properties not being applied, when bond0 is configured
2264 with systemd-networkd. Distributors may choose to not package this,
2265 however in that case users will be prevented from correctly managing
2266 bond0 interface using systemd-networkd.
2267
2268 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2269 which print the logging level and target of the system manager. They
2270 complement the existing "set-log-level" and "set-log-target" verbs
2271 used to change those values.
2272
2273 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2274 to on. If turned off kernel log messages will not be read by
2275 systemd-journald or included in the logs. It also gained a new
2276 setting LineMax= for configuring the maximum line length in
2277 STDOUT/STDERR log streams. The new default for this value is 48K, up
2278 from the previous hardcoded 2048.
2279
2280 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2281 allows more detailed control of what to do with a runtime directory
2282 configured with RuntimeDirectory= (i.e. a directory below /run or
2283 $XDG_RUNTIME_DIR) after a unit is stopped.
2284
2285 * The RuntimeDirectory= setting for units gained support for creating
2286 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2287 one top-level directory.
2288
2289 * Units gained new options StateDirectory=, CacheDirectory=,
2290 LogsDirectory= and ConfigurationDirectory= which are closely related
2291 to RuntimeDirectory= but manage per-service directories below
2292 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2293 possible to write unit files which when activated automatically gain
2294 properly owned service specific directories in these locations, thus
2295 making unit files self-contained and increasing compatibility with
2296 stateless systems and factory reset where /etc or /var are
2297 unpopulated at boot. Matching these new settings there's also
2298 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2299 ConfigurationDirectoryMode= for configuring the access mode of these
2300 directories. These settings are particularly useful in combination
2301 with DynamicUser=yes as they provide secure, properly-owned,
2302 writable, and stateful locations for storage, excluded from the
2303 sandbox that such services live in otherwise.
2304
2305 * Automake support has been removed from this release. systemd is now
2306 Meson-only.
2307
2308 * systemd-journald will now aggressively cache client metadata during
2309 runtime, speeding up log write performance under pressure. This comes
2310 at a small price though: as much of the metadata is read
2311 asynchronously from /proc/ (and isn't implicitly attached to log
2312 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2313 metadata stored alongside a log entry might be slightly
2314 out-of-date. Previously it could only be slightly newer than the log
2315 message. The time window is small however, and given that the kernel
2316 is unlikely to be improved anytime soon in this regard, this appears
2317 acceptable to us.
2318
2319 * nss-myhostname/systemd-resolved will now by default synthesize an
2320 A/AAAA resource record for the "_gateway" hostname, pointing to the
2321 current default IP gateway. Previously it did that for the "gateway"
2322 name, hampering adoption, as some distributions wanted to leave that
2323 host name open for local use. The old behaviour may still be
2324 requested at build time.
2325
2326 * systemd-networkd's [Address] section in .network files gained a new
2327 Scope= setting for configuring the IP address scope. The [Network]
2328 section gained a new boolean setting ConfigureWithoutCarrier= that
2329 tells systemd-networkd to ignore link sensing when configuring the
2330 device. The [DHCP] section gained a new Anonymize= boolean option for
2331 turning on a number of options suggested in RFC 7844. A new
2332 [RoutingPolicyRule] section has been added for configuring the IP
2333 routing policy. The [Route] section has gained support for a new
2334 Type= setting which permits configuring
2335 blackhole/unreachable/prohibit routes.
2336
2337 * The [VRF] section in .netdev files gained a new Table= setting for
2338 configuring the routing table to use. The [Tunnel] section gained a
2339 new Independent= boolean field for configuring tunnels independent of
2340 an underlying network interface. The [Bridge] section gained a new
2341 GroupForwardMask= option for configuration of propagation of link
2342 local frames between bridge ports.
2343
2344 * The WakeOnLan= setting in .link files gained support for a number of
2345 new modes. A new TCP6SegmentationOffload= setting has been added for
2346 configuring TCP/IPv6 hardware segmentation offload.
2347
2348 * The IPv6 RA sender implementation may now optionally send out RDNSS
2349 and RDNSSL records to supply DNS configuration to peers.
2350
2351 * systemd-nspawn gained support for a new --system-call-filter= command
2352 line option for adding and removing entries in the default system
2353 call filter it applies. Moreover systemd-nspawn has been changed to
2354 implement a system call whitelist instead of a blacklist.
2355
2356 * systemd-run gained support for a new --pipe command line option. If
2357 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2358 are directly passed on to the activated transient service
2359 executable. This allows invoking arbitrary processes as systemd
2360 services (for example to take benefit of dependency management,
2361 accounting management, resource management or log management that is
2362 done automatically for services) — while still allowing them to be
2363 integrated in a classic UNIX shell pipeline.
2364
2365 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2366 using ReloadPropagationTo= is configured, a reload is now propagated
2367 to configured units. (Previously this was only done on explicitly
2368 requested reloads, using "systemctl reload" or an equivalent
2369 command.)
2370
2371 * For each service unit a restart counter is now kept: it is increased
2372 each time the service is restarted due to Restart=, and may be
2373 queried using "systemctl show -p NRestarts …".
2374
2375 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2376 @signal and @timer have been added, for usage with SystemCallFilter=
2377 in unit files and the new --system-call-filter= command line option
2378 of systemd-nspawn (see above).
2379
2380 * ExecStart= lines in unit files gained two new modifiers: when a
2381 command line is prefixed with "!" the command will be executed as
2382 configured, except for the credentials applied by
2383 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2384 "+", but does still apply namespacing options unlike "+". There's
2385 also "!!" now, which is mostly identical, but becomes a NOP on
2386 systems that support ambient capabilities. This is useful to write
2387 unit files that work with ambient capabilities where possible but
2388 automatically fall back to traditional privilege dropping mechanisms
2389 on systems where this is not supported.
2390
2391 * ListenNetlink= settings in socket units now support RDMA netlink
2392 sockets.
2393
2394 * A new unit file setting LockPersonality= has been added which permits
2395 locking down the chosen execution domain ("personality") of a service
2396 during runtime.
2397
2398 * A new special target "getty-pre.target" has been added, which is
2399 ordered before all text logins, and may be used to order services
2400 before textual logins acquire access to the console.
2401
2402 * systemd will now attempt to load the virtio-rng.ko kernel module very
2403 early on if a VM environment supporting this is detected. This should
2404 improve entropy during early boot in virtualized environments.
2405
2406 * A _netdev option is now supported in /etc/crypttab that operates in a
2407 similar way as the same option in /etc/fstab: it permits configuring
2408 encrypted devices that need to be ordered after the network is up.
2409 Following this logic, two new special targets
2410 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2411 added that are to cryptsetup.target what remote-fs.target and
2412 remote-fs-pre.target are to local-fs.target.
2413
2414 * Service units gained a new UnsetEnvironment= setting which permits
2415 unsetting specific environment variables for services that are
2416 normally passed to it (for example in order to mask out locale
2417 settings for specific services that can't deal with it).
2418
2419 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2420 traffic accounting (packet count as well as byte count) is done for
2421 the service, and shown as part of "systemctl status" or "systemd-run
2422 --wait".
2423
2424 * Service units acquired two new options IPAddressAllow= and
2425 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2426 for configuring a simple IP access control list for all sockets of
2427 the unit. These options are available also on .slice and .socket
2428 units, permitting flexible access list configuration for individual
2429 services as well as groups of services (as defined by a slice unit),
2430 including system-wide. Note that IP ACLs configured this way are
2431 enforced on every single IPv4 and IPv6 socket created by any process
2432 of the service unit, and apply to ingress as well as egress traffic.
2433
2434 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2435 structured log message is generated each time the unit is stopped,
2436 containing information about the consumed resources of this
2437 invocation.
2438
2439 * A new setting KeyringMode= has been added to unit files, which may be
2440 used to control how the kernel keyring is set up for executed
2441 processes.
2442
2443 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2444 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2445 behaviour (that is: these commands return immediately after the
2446 operation was enqueued instead of waiting for the operation to
2447 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2448 were asynchronous on systems using systemd-logind (i.e. almost
2449 always, and like they were on sysvinit), and the other three commands
2450 were unconditionally synchronous. With this release this is cleaned
2451 up, and callers will see the same asynchronous behaviour on all
2452 systems for all five operations.
2453
2454 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2455 the system.
2456
2457 * .timer units now accept calendar specifications in other timezones
2458 than UTC or the local timezone.
2459
2460 * The tmpfiles snippet var.conf has been changed to create
2461 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2462 the "utmp" group already, and it appears to be generally understood
2463 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2464 databases. Previously this was implemented correctly for all these
2465 databases excepts btmp, which has been opened up like this now
2466 too. Note that while the other databases are world-readable
2467 (i.e. 0644), btmp is not and remains more restrictive.
2468
2469 * The systemd-resolve tool gained a new --reset-server-features
2470 switch. When invoked like this systemd-resolved will forget
2471 everything it learnt about the features supported by the configured
2472 upstream DNS servers, and restarts the feature probing logic on the
2473 next resolver look-up for them at the highest feature level
2474 again.
2475
2476 * The status dump systemd-resolved sends to the logs upon receiving
2477 SIGUSR1 now also includes information about all DNS servers it is
2478 configured to use, and the features levels it probed for them.
2479
2480 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2481 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2482 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2483 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2484 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2485 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2486 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2487 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2488 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2489 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2490 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2491 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2492 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2493 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2494 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2495 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2496 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2497 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2498 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2499 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2500
2501 — Berlin, 2017-10-06
2502
2503 CHANGES WITH 234:
2504
2505 * Meson is now supported as build system in addition to Automake. It is
2506 our plan to remove Automake in one of our next releases, so that
2507 Meson becomes our exclusive build system. Hence, please start using
2508 the Meson build system in your downstream packaging. There's plenty
2509 of documentation around how to use Meson, the extremely brief
2510 summary:
2511
2512 ./autogen.sh && ./configure && make && sudo make install
2513
2514 becomes:
2515
2516 meson build && ninja -C build && sudo ninja -C build install
2517
2518 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2519 which permits configuring a timeout on the time a job is
2520 running. This is particularly useful for setting timeouts on jobs for
2521 .device units.
2522
2523 * Unit files gained two new options ConditionUser= and ConditionGroup=
2524 for conditionalizing units based on the identity of the user/group
2525 running a systemd user instance.
2526
2527 * systemd-networkd now understands a new FlowLabel= setting in the
2528 [VXLAN] section of .network files, as well as a Priority= in
2529 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2530 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2531 gained support for configuration of GENEVE links, and IPv6 address
2532 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2533
2534 * .link files now understand a new Port= setting.
2535
2536 * systemd-networkd's DHCP support gained support for DHCP option 119
2537 (domain search list).
2538
2539 * systemd-networkd gained support for serving IPv6 address ranges using
2540 the Router Advertisement protocol. The new .network configuration
2541 section [IPv6Prefix] may be used to configure the ranges to
2542 serve. This is implemented based on a new, minimal, native server
2543 implementation of RA.
2544
2545 * journalctl's --output= switch gained support for a new parameter
2546 "short-iso-precise" for a mode where timestamps are shown as precise
2547 ISO date values.
2548
2549 * systemd-udevd's "net_id" builtin may now generate stable network
2550 interface names from IBM PowerVM VIO devices as well as ACPI platform
2551 devices.
2552
2553 * MulticastDNS support in systemd-resolved may now be explicitly
2554 enabled/disabled using the new MulticastDNS= configuration file
2555 option.
2556
2557 * systemd-resolved may now optionally use libidn2 instead of the libidn
2558 for processing internationalized domain names. Support for libidn2
2559 should be considered experimental and should not be enabled by
2560 default yet.
2561
2562 * "machinectl pull-tar" and related call may now do verification of
2563 downloaded images using SUSE-style .sha256 checksum files in addition
2564 to the already existing support for validating using Ubuntu-style
2565 SHA256SUMS files.
2566
2567 * sd-bus gained support for a new sd_bus_message_appendv() call which
2568 is va_list equivalent of sd_bus_message_append().
2569
2570 * sd-boot gained support for validating images using SHIM/MOK.
2571
2572 * The SMACK code learnt support for "onlycap".
2573
2574 * systemd-mount --umount is now much smarter in figuring out how to
2575 properly unmount a device given its mount or device path.
2576
2577 * The code to call libnss_dns as a fallback from libnss_resolve when
2578 the communication with systemd-resolved fails was removed. This
2579 fallback was redundant and interfered with the [!UNAVAIL=return]
2580 suffix. See nss-resolve(8) for the recommended configuration.
2581
2582 * systemd-logind may now be restarted without losing state. It stores
2583 the file descriptors for devices it manages in the system manager
2584 using the FDSTORE= mechanism. Please note that further changes in
2585 other components may be required to make use of this (for example
2586 Xorg has code to listen for stops of systemd-logind and terminate
2587 itself when logind is stopped or restarted, in order to avoid using
2588 stale file descriptors for graphical devices, which is now
2589 counterproductive and must be reverted in order for restarts of
2590 systemd-logind to be safe. See
2591 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2592
2593 * All kernel-install plugins are called with the environment variable
2594 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2595 /etc/machine-id. If the machine ID could not be determined,
2596 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2597 anything in the entry directory (passed as the second argument) if
2598 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2599 temporary directory is passed as the entry directory and removed
2600 after all the plugins exit.
2601
2602 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2603 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2604 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2605 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2606 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2607 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2608 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2609 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2610 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2611 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2612 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2613 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2614 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2615 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2616 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2617 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2618 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2619 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2620 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2621 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2622 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2623 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2624 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2625 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2626 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2627 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2628 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2629 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2630 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2631 Георгиевски
2632
2633 — Berlin, 2017-07-12
2634
2635 CHANGES WITH 233:
2636
2637 * The "hybrid" control group mode has been modified to improve
2638 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2639 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2640 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2641 cgroups-v1 hierarchy), the only externally visible change being that
2642 the cgroups-v2 hierarchy is also mounted, to
2643 /sys/fs/cgroup/unified. This should provide a large degree of
2644 compatibility with "legacy" cgroups-v1, while taking benefit of the
2645 better management capabilities of cgroups-v2.
2646
2647 * The default control group setup mode may be selected both a boot-time
2648 via a set of kernel command line parameters (specifically:
2649 systemd.unified_cgroup_hierarchy= and
2650 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2651 default selected on the configure command line
2652 (--with-default-hierarchy=). The upstream default is "hybrid"
2653 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2654 this will change in a future systemd version to be "unified" (pure
2655 cgroups-v2 mode). The third option for the compile time option is
2656 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2657 distributions to default to "hybrid" mode for release distributions,
2658 starting with v233. We recommend "unified" for development
2659 distributions (specifically: distributions such as Fedora's rawhide)
2660 as that's where things are headed in the long run. Use "legacy" for
2661 greatest stability and compatibility only.
2662
2663 * Note one current limitation of "unified" and "hybrid" control group
2664 setup modes: the kernel currently does not permit the systemd --user
2665 instance (i.e. unprivileged code) to migrate processes between two
2666 disconnected cgroup subtrees, even if both are managed and owned by
2667 the user. This effectively means "systemd-run --user --scope" doesn't
2668 work when invoked from outside of any "systemd --user" service or
2669 scope. Specifically, it is not supported from session scopes. We are
2670 working on fixing this in a future systemd version. (See #3388 for
2671 further details about this.)
2672
2673 * DBus policy files are now installed into /usr rather than /etc. Make
2674 sure your system has dbus >= 1.9.18 running before upgrading to this
2675 version, or override the install path with --with-dbuspolicydir= .
2676
2677 * All python scripts shipped with systemd (specifically: the various
2678 tests written in Python) now require Python 3.
2679
2680 * systemd unit tests can now run standalone (without the source or
2681 build directories), and can be installed into /usr/lib/systemd/tests/
2682 with 'make install-tests'.
2683
2684 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2685 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2686 kernel.
2687
2688 * Support for the %c, %r, %R specifiers in unit files has been
2689 removed. Specifiers are not supposed to be dependent on configuration
2690 in the unit file itself (so that they resolve the same regardless
2691 where used in the unit files), but these specifiers were influenced
2692 by the Slice= option.
2693
2694 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2695 all cases. If distributions want to use a different shell for this
2696 purpose (for example Fedora's /sbin/sushell) they need to specify
2697 this explicitly at configure time using --with-debug-shell=.
2698
2699 * The confirmation spawn prompt has been reworked to offer the
2700 following choices:
2701
2702 (c)ontinue, proceed without asking anymore
2703 (D)ump, show the state of the unit
2704 (f)ail, don't execute the command and pretend it failed
2705 (h)elp
2706 (i)nfo, show a short summary of the unit
2707 (j)obs, show jobs that are in progress
2708 (s)kip, don't execute the command and pretend it succeeded
2709 (y)es, execute the command
2710
2711 The 'n' choice for the confirmation spawn prompt has been removed,
2712 because its meaning was confusing.
2713
2714 The prompt may now also be redirected to an alternative console by
2715 specifying the console as parameter to systemd.confirm_spawn=.
2716
2717 * Services of Type=notify require a READY=1 notification to be sent
2718 during startup. If no such message is sent, the service now fails,
2719 even if the main process exited with a successful exit code.
2720
2721 * Services that fail to start up correctly now always have their
2722 ExecStopPost= commands executed. Previously, they'd enter "failed"
2723 state directly, without executing these commands.
2724
2725 * The option MulticastDNS= of network configuration files has acquired
2726 an actual implementation. With MulticastDNS=yes a host can resolve
2727 names of remote hosts and reply to mDNS A and AAAA requests.
2728
2729 * When units are about to be started an additional check is now done to
2730 ensure that all dependencies of type BindsTo= (when used in
2731 combination with After=) have been started.
2732
2733 * systemd-analyze gained a new verb "syscall-filter" which shows which
2734 system call groups are defined for the SystemCallFilter= unit file
2735 setting, and which system calls they contain.
2736
2737 * A new system call filter group "@filesystem" has been added,
2738 consisting of various file system related system calls. Group
2739 "@reboot" has been added, covering reboot, kexec and shutdown related
2740 calls. Finally, group "@swap" has been added covering swap
2741 configuration related calls.
2742
2743 * A new unit file option RestrictNamespaces= has been added that may be
2744 used to restrict access to the various process namespace types the
2745 Linux kernel provides. Specifically, it may be used to take away the
2746 right for a service unit to create additional file system, network,
2747 user, and other namespaces. This sandboxing option is particularly
2748 relevant due to the high amount of recently discovered namespacing
2749 related vulnerabilities in the kernel.
2750
2751 * systemd-udev's .link files gained support for a new AutoNegotiation=
2752 setting for configuring Ethernet auto-negotiation.
2753
2754 * systemd-networkd's .network files gained support for a new
2755 ListenPort= setting in the [DHCP] section to explicitly configure the
2756 UDP client port the DHCP client shall listen on.
2757
2758 * .network files gained a new Unmanaged= boolean setting for explicitly
2759 excluding one or more interfaces from management by systemd-networkd.
2760
2761 * The systemd-networkd ProxyARP= option has been renamed to
2762 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2763 renamed to ReduceARPProxy=. The old names continue to be available
2764 for compatibility.
2765
2766 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2767 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2768
2769 * systemd-networkd's bonding device support gained support for two new
2770 configuration options ActiveSlave= and PrimarySlave=.
2771
2772 * The various options in the [Match] section of .network files gained
2773 support for negative matching.
2774
2775 * New systemd-specific mount options are now understood in /etc/fstab:
2776
2777 x-systemd.mount-timeout= may be used to configure the maximum
2778 permitted runtime of the mount command.
2779
2780 x-systemd.device-bound may be set to bind a mount point to its
2781 backing device unit, in order to automatically remove a mount point
2782 if its backing device is unplugged. This option may also be
2783 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2784 on the block device, which is now automatically set for all CDROM
2785 drives, so that mounted CDs are automatically unmounted when they are
2786 removed from the drive.
2787
2788 x-systemd.after= and x-systemd.before= may be used to explicitly
2789 order a mount after or before another unit or mount point.
2790
2791 * Enqueued start jobs for device units are now automatically garbage
2792 collected if there are no jobs waiting for them anymore.
2793
2794 * systemctl list-jobs gained two new switches: with --after, for every
2795 queued job the jobs it's waiting for are shown; with --before the
2796 jobs which it's blocking are shown.
2797
2798 * systemd-nspawn gained support for ephemeral boots from disk images
2799 (or in other words: --ephemeral and --image= may now be
2800 combined). Moreover, ephemeral boots are now supported for normal
2801 directories, even if the backing file system is not btrfs. Of course,
2802 if the file system does not support file system snapshots or
2803 reflinks, the initial copy operation will be relatively expensive, but
2804 this should still be suitable for many use cases.
2805
2806 * Calendar time specifications in .timer units now support
2807 specifications relative to the end of a month by using "~" instead of
2808 "-" as separator between month and day. For example, "*-02~03" means
2809 "the third last day in February". In addition a new syntax for
2810 repeated events has been added using the "/" character. For example,
2811 "9..17/2:00" means "every two hours from 9am to 5pm".
2812
2813 * systemd-socket-proxyd gained a new parameter --connections-max= for
2814 configuring the maximum number of concurrent connections.
2815
2816 * sd-id128 gained a new API for generating unique IDs for the host in a
2817 way that does not leak the machine ID. Specifically,
2818 sd_id128_get_machine_app_specific() derives an ID based on the
2819 machine ID a in well-defined, non-reversible, stable way. This is
2820 useful whenever an identifier for the host is needed but where the
2821 identifier shall not be useful to identify the system beyond the
2822 scope of the application itself. (Internally this uses HMAC-SHA256 as
2823 keyed hash function using the machine ID as input.)
2824
2825 * NotifyAccess= gained a new supported value "exec". When set
2826 notifications are accepted from all processes systemd itself invoked,
2827 including all control processes.
2828
2829 * .nspawn files gained support for defining overlay mounts using the
2830 Overlay= and OverlayReadOnly= options. Previously this functionality
2831 was only available on the systemd-nspawn command line.
2832
2833 * systemd-nspawn's --bind= and --overlay= options gained support for
2834 bind/overlay mounts whose source lies within the container tree by
2835 prefixing the source path with "+".
2836
2837 * systemd-nspawn's --bind= and --overlay= options gained support for
2838 automatically allocating a temporary source directory in /var/tmp
2839 that is removed when the container dies. Specifically, if the source
2840 directory is specified as empty string this mechanism is selected. An
2841 example usage is --overlay=+/var::/var, which creates an overlay
2842 mount based on the original /var contained in the image, overlayed
2843 with a temporary directory in the host's /var/tmp. This way changes
2844 to /var are automatically flushed when the container shuts down.
2845
2846 * systemd-nspawn --image= option does now permit raw file system block
2847 devices (in addition to images containing partition tables, as
2848 before).
2849
2850 * The disk image dissection logic in systemd-nspawn gained support for
2851 automatically setting up LUKS encrypted as well as Verity protected
2852 partitions. When a container is booted from an encrypted image the
2853 passphrase is queried at start-up time. When a container with Verity
2854 data is started, the root hash is search in a ".roothash" file
2855 accompanying the disk image (alternatively, pass the root hash via
2856 the new --root-hash= command line option).
2857
2858 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2859 be used to dissect disk images the same way as systemd-nspawn does
2860 it, following the Bootable Partition Specification. It may even be
2861 used to mount disk images with complex partition setups (including
2862 LUKS and Verity partitions) to a local host directory, in order to
2863 inspect them. This tool is not considered public API (yet), and is
2864 thus not installed into /usr/bin. Please do not rely on its
2865 existence, since it might go away or be changed in later systemd
2866 versions.
2867
2868 * A new generator "systemd-verity-generator" has been added, similar in
2869 style to "systemd-cryptsetup-generator", permitting automatic setup of
2870 Verity root partitions when systemd boots up. In order to make use of
2871 this your partition setup should follow the Discoverable Partitions
2872 Specification, and the GPT partition ID of the root file system
2873 partition should be identical to the upper 128bit of the Verity root
2874 hash. The GPT partition ID of the Verity partition protecting it
2875 should be the lower 128bit of the Verity root hash. If the partition
2876 image follows this model it is sufficient to specify a single
2877 "roothash=" kernel command line argument to both configure which root
2878 image and verity partition to use as well as the root hash for
2879 it. Note that systemd-nspawn's Verity support follows the same
2880 semantics, meaning that disk images with proper Verity data in place
2881 may be booted in containers with systemd-nspawn as well as on
2882 physical systems via the verity generator. Also note that the "mkosi"
2883 tool available at https://github.com/systemd/mkosi has been updated
2884 to generate Verity protected disk images following this scheme. In
2885 fact, it has been updated to generate disk images that optionally
2886 implement a complete UEFI SecureBoot trust chain, involving a signed
2887 kernel and initrd image that incorporates such a root hash as well as
2888 a Verity-enabled root partition.
2889
2890 * The hardware database (hwdb) udev supports has been updated to carry
2891 accelerometer quirks.
2892
2893 * All system services are now run with a fresh kernel keyring set up
2894 for them. The invocation ID is stored by default in it, thus
2895 providing a safe, non-overridable way to determine the invocation
2896 ID of each service.
2897
2898 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2899 options for bind mounting arbitrary paths in a service-specific
2900 way. When these options are used, arbitrary host or service files and
2901 directories may be mounted to arbitrary locations in the service's
2902 view.
2903
2904 * Documentation has been added that lists all of systemd's low-level
2905 environment variables:
2906
2907 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2908
2909 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2910 whether a specific socket file descriptor matches a specified socket
2911 address.
2912
2913 * systemd-firstboot has been updated to check for the
2914 systemd.firstboot= kernel command line option. It accepts a boolean
2915 and when set to false the first boot questions are skipped.
2916
2917 * systemd-fstab-generator has been updated to check for the
2918 systemd.volatile= kernel command line option, which either takes an
2919 optional boolean parameter or the special value "state". If used the
2920 system may be booted in a "volatile" boot mode. Specifically,
2921 "systemd.volatile" is used, the root directory will be mounted as
2922 tmpfs, and only /usr is mounted from the actual root file system. If
2923 "systemd.volatile=state" is used, the root directory will be mounted
2924 as usual, but /var is mounted as tmpfs. This concept provides similar
2925 functionality as systemd-nspawn's --volatile= option, but provides it
2926 on physical boots. Use this option for implementing stateless
2927 systems, or testing systems with all state and/or configuration reset
2928 to the defaults. (Note though that many distributions are not
2929 prepared to boot up without a populated /etc or /var, though.)
2930
2931 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2932 partitions. Previously it only supported LUKS encrypted partitions
2933 for all other uses, except for the root partition itself.
2934
2935 * Socket units gained support for listening on AF_VSOCK sockets for
2936 communication in virtualized QEMU environments.
2937
2938 * The "configure" script gained a new option --with-fallback-hostname=
2939 for specifying the fallback hostname to use if none is configured in
2940 /etc/hostname. For example, by specifying
2941 --with-fallback-hostname=fedora it is possible to default to a
2942 hostname of "fedora" on pristine installations.
2943
2944 * systemd-cgls gained support for a new --unit= switch for listing only
2945 the control groups of a specific unit. Similar --user-unit= has been
2946 added for listing only the control groups of a specific user unit.
2947
2948 * systemd-mount gained a new --umount switch for unmounting a mount or
2949 automount point (and all mount/automount points below it).
2950
2951 * systemd will now refuse full configuration reloads (via systemctl
2952 daemon-reload and related calls) unless at least 16MiB of free space
2953 are available in /run. This is a safety precaution in order to ensure
2954 that generators can safely operate after the reload completed.
2955
2956 * A new unit file option RootImage= has been added, which has a similar
2957 effect as RootDirectory= but mounts the service's root directory from
2958 a disk image instead of plain directory. This logic reuses the same
2959 image dissection and mount logic that systemd-nspawn already uses,
2960 and hence supports any disk images systemd-nspawn supports, including
2961 those following the Discoverable Partition Specification, as well as
2962 Verity enabled images. This option enables systemd to run system
2963 services directly off disk images acting as resource bundles,
2964 possibly even including full integrity data.
2965
2966 * A new MountAPIVFS= unit file option has been added, taking a boolean
2967 argument. If enabled /proc, /sys and /dev (collectively called the
2968 "API VFS") will be mounted for the service. This is only relevant if
2969 RootDirectory= or RootImage= is used for the service, as these mounts
2970 are of course in place in the host mount namespace anyway.
2971
2972 * systemd-nspawn gained support for a new --pivot-root= switch. If
2973 specified the root directory within the container image is pivoted to
2974 the specified mount point, while the original root disk is moved to a
2975 different place. This option enables booting of ostree images
2976 directly with systemd-nspawn.
2977
2978 * The systemd build scripts will no longer complain if the NTP server
2979 addresses are not changed from the defaults. Google now supports
2980 these NTP servers officially. We still recommend downstreams to
2981 properly register an NTP pool with the NTP pool project though.
2982
2983 * coredumpctl gained a new "--reverse" option for printing the list
2984 of coredumps in reverse order.
2985
2986 * coredumpctl will now show additional information about truncated and
2987 inaccessible coredumps, as well as coredumps that are still being
2988 processed. It also gained a new --quiet switch for suppressing
2989 additional informational message in its output.
2990
2991 * coredumpctl gained support for only showing coredumps newer and/or
2992 older than specific timestamps, using the new --since= and --until=
2993 options, reminiscent of journalctl's options by the same name.
2994
2995 * The systemd-coredump logic has been improved so that it may be reused
2996 to collect backtraces in non-compiled languages, for example in
2997 scripting languages such as Python.
2998
2999 * machinectl will now show the UID shift of local containers, if user
3000 namespacing is enabled for them.
3001
3002 * systemd will now optionally run "environment generator" binaries at
3003 configuration load time. They may be used to add environment
3004 variables to the environment block passed to services invoked. One
3005 user environment generator is shipped by default that sets up
3006 environment variables based on files dropped into /etc/environment.d
3007 and ~/.config/environment.d/.
3008
3009 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3010 root key (KSK).
3011
3012 * hostnamed has been updated to report a new chassis type of
3013 "convertible" to cover "foldable" laptops that can both act as a
3014 tablet and as a laptop, such as various Lenovo Yoga devices.
3015
3016 Contributions from: Adrián López, Alexander Galanin, Alexander
3017 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3018 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3019 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3020 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3021 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3022 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3023 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3024 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3025 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3026 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3027 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3028 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3029 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3030 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3031 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3032 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3033 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3034 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3035 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3036 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3037 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3038 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3039 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3040 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3041 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3042 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3043 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3044 Тихонов
3045
3046 — Berlin, 2017-03-01
3047
3048 CHANGES WITH 232:
3049
3050 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3051 RestrictAddressFamilies= enabled. These sandboxing options should
3052 generally be compatible with the various external udev call-out
3053 binaries we are aware of, however there may be exceptions, in
3054 particular when exotic languages for these call-outs are used. In
3055 this case, consider turning off these settings locally.
3056
3057 * The new RemoveIPC= option can be used to remove IPC objects owned by
3058 the user or group of a service when that service exits.
3059
3060 * The new ProtectKernelModules= option can be used to disable explicit
3061 load and unload operations of kernel modules by a service. In
3062 addition access to /usr/lib/modules is removed if this option is set.
3063
3064 * ProtectSystem= option gained a new value "strict", which causes the
3065 whole file system tree with the exception of /dev, /proc, and /sys,
3066 to be remounted read-only for a service.
3067
3068 * The new ProtectKernelTunables= option can be used to disable
3069 modification of configuration files in /sys and /proc by a service.
3070 Various directories and files are remounted read-only, so access is
3071 restricted even if the file permissions would allow it.
3072
3073 * The new ProtectControlGroups= option can be used to disable write
3074 access by a service to /sys/fs/cgroup.
3075
3076 * Various systemd services have been hardened with
3077 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3078 RestrictAddressFamilies=.
3079
3080 * Support for dynamically creating users for the lifetime of a service
3081 has been added. If DynamicUser=yes is specified, user and group IDs
3082 will be allocated from the range 61184..65519 for the lifetime of the
3083 service. They can be resolved using the new nss-systemd.so NSS
3084 module. The module must be enabled in /etc/nsswitch.conf. Services
3085 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3086 any resources allocated by the service will be cleaned up when the
3087 service exits. They also have ProtectHome=read-only and
3088 ProtectSystem=strict enabled, so they are not able to make any
3089 permanent modifications to the system.
3090
3091 * The nss-systemd module also always resolves root and nobody, making
3092 it possible to have no /etc/passwd or /etc/group files in minimal
3093 container or chroot environments.
3094
3095 * Services may be started with their own user namespace using the new
3096 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3097 under which the service is running are mapped. All other users are
3098 mapped to nobody.
3099
3100 * Support for the cgroup namespace has been added to systemd-nspawn. If
3101 supported by kernel, the container system started by systemd-nspawn
3102 will have its own view of the cgroup hierarchy. This new behaviour
3103 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3104
3105 * The new MemorySwapMax= option can be used to limit the maximum swap
3106 usage under the unified cgroup hierarchy.
3107
3108 * Support for the CPU controller in the unified cgroup hierarchy has
3109 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3110 options. This controller requires out-of-tree patches for the kernel
3111 and the support is provisional.
3112
3113 * Mount and automount units may now be created transiently
3114 (i.e. dynamically at runtime via the bus API, instead of requiring
3115 unit files in the file system).
3116
3117 * systemd-mount is a new tool which may mount file systems – much like
3118 mount(8), optionally pulling in additional dependencies through
3119 transient .mount and .automount units. For example, this tool
3120 automatically runs fsck on a backing block device before mounting,
3121 and allows the automount logic to be used dynamically from the
3122 command line for establishing mount points. This tool is particularly
3123 useful when dealing with removable media, as it will ensure fsck is
3124 run – if necessary – before the first access and that the file system
3125 is quickly unmounted after each access by utilizing the automount
3126 logic. This maximizes the chance that the file system on the
3127 removable media stays in a clean state, and if it isn't in a clean
3128 state is fixed automatically.
3129
3130 * LazyUnmount=yes option for mount units has been added to expose the
3131 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3132 option.
3133
3134 * /efi will be used as the mount point of the EFI boot partition, if
3135 the directory is present, and the mount point was not configured
3136 through other means (e.g. fstab). If /efi directory does not exist,
3137 /boot will be used as before. This makes it easier to automatically
3138 mount the EFI partition on systems where /boot is used for something
3139 else.
3140
3141 * When operating on GPT disk images for containers, systemd-nspawn will
3142 now mount the ESP to /boot or /efi according to the same rules as PID
3143 1 running on a host. This allows tools like "bootctl" to operate
3144 correctly within such containers, in order to make container images
3145 bootable on physical systems.
3146
3147 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3148
3149 * Two new user session targets have been added to support running
3150 graphical sessions under the systemd --user instance:
3151 graphical-session.target and graphical-session-pre.target. See
3152 systemd.special(7) for a description of how those targets should be
3153 used.
3154
3155 * The vconsole initialization code has been significantly reworked to
3156 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3157 support unicode keymaps. Font and keymap configuration will now be
3158 copied to all allocated virtual consoles.
3159
3160 * FreeBSD's bhyve virtualization is now detected.
3161
3162 * Information recorded in the journal for core dumps now includes the
3163 contents of /proc/mountinfo and the command line of the process at
3164 the top of the process hierarchy (which is usually the init process
3165 of the container).
3166
3167 * systemd-journal-gatewayd learned the --directory= option to serve
3168 files from the specified location.
3169
3170 * journalctl --root=… can be used to peruse the journal in the
3171 /var/log/ directories inside of a container tree. This is similar to
3172 the existing --machine= option, but does not require the container to
3173 be active.
3174
3175 * The hardware database has been extended to support
3176 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3177 trackball devices.
3178
3179 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3180 specify the click rate for mice which include a horizontal wheel with
3181 a click rate that is different than the one for the vertical wheel.
3182
3183 * systemd-run gained a new --wait option that makes service execution
3184 synchronous. (Specifically, the command will not return until the
3185 specified service binary exited.)
3186
3187 * systemctl gained a new --wait option that causes the start command to
3188 wait until the units being started have terminated again.
3189
3190 * A new journal output mode "short-full" has been added which displays
3191 timestamps with abbreviated English day names and adds a timezone
3192 suffix. Those timestamps include more information than the default
3193 "short" output mode, and can be passed directly to journalctl's
3194 --since= and --until= options.
3195
3196 * /etc/resolv.conf will be bind-mounted into containers started by
3197 systemd-nspawn, if possible, so any changes to resolv.conf contents
3198 are automatically propagated to the container.
3199
3200 * The number of instances for socket-activated services originating
3201 from a single IP address can be limited with
3202 MaxConnectionsPerSource=, extending the existing setting of
3203 MaxConnections=.
3204
3205 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3206 configuration.
3207
3208 * .netdev and .network configuration can now be extended through
3209 drop-ins.
3210
3211 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3212 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3213 can be enabled and disabled using the new UDPSegmentationOffload=,
3214 TCPSegmentationOffload=, GenericSegmentationOffload=,
3215 GenericReceiveOffload=, LargeReceiveOffload= options in the
3216 [Link] section of .link files.
3217
3218 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3219 Port VLAN ID can be configured for bridge devices using the new STP=,
3220 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3221 section of .netdev files.
3222
3223 * The route table to which routes received over DHCP or RA should be
3224 added can be configured with the new RouteTable= option in the [DHCP]
3225 and [IPv6AcceptRA] sections of .network files.
3226
3227 * The Address Resolution Protocol can be disabled on links managed by
3228 systemd-networkd using the ARP=no setting in the [Link] section of
3229 .network files.
3230
3231 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3232 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3233 encode information about the result and exit codes of the current
3234 service runtime cycle.
3235
3236 * systemd-sysctl will now configure kernel parameters in the order
3237 they occur in the configuration files. This matches what sysctl
3238 has been traditionally doing.
3239
3240 * kernel-install "plugins" that are executed to perform various
3241 tasks after a new kernel is added and before an old one is removed
3242 can now return a special value to terminate the procedure and
3243 prevent any later plugins from running.
3244
3245 * Journald's SplitMode=login setting has been deprecated. It has been
3246 removed from documentation, and its use is discouraged. In a future
3247 release it will be completely removed, and made equivalent to current
3248 default of SplitMode=uid.
3249
3250 * Storage=both option setting in /etc/systemd/coredump.conf has been
3251 removed. With fast LZ4 compression storing the core dump twice is not
3252 useful.
3253
3254 * The --share-system systemd-nspawn option has been replaced with an
3255 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3256 this functionality is discouraged. In addition the variables
3257 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3258 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3259 individual namespaces.
3260
3261 * "machinectl list" now shows the IP address of running containers in
3262 the output, as well as OS release information.
3263
3264 * "loginctl list" now shows the TTY of each session in the output.
3265
3266 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3267 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3268 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3269 tracking objects in a "recursive" mode, where a single client can be
3270 counted multiple times, if it takes multiple references.
3271
3272 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3273 sd_bus_get_exit_on_disconnect(). They may be used to make a
3274 process using sd-bus automatically exit if the bus connection is
3275 severed.
3276
3277 * Bus clients of the service manager may now "pin" loaded units into
3278 memory, by taking an explicit reference on them. This is useful to
3279 ensure the client can retrieve runtime data about the service even
3280 after the service completed execution. Taking such a reference is
3281 available only for privileged clients and should be helpful to watch
3282 running services in a race-free manner, and in particular collect
3283 information about exit statuses and results.
3284
3285 * The nss-resolve module has been changed to strictly return UNAVAIL
3286 when communication via D-Bus with resolved failed, and NOTFOUND when
3287 a lookup completed but was negative. This means it is now possible to
3288 neatly configure fallbacks using nsswitch.conf result checking
3289 expressions. Taking benefit of this, the new recommended
3290 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3291
3292 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3293
3294 * A new setting CtrlAltDelBurstAction= has been added to
3295 /etc/systemd/system.conf which may be used to configure the precise
3296 behaviour if the user on the console presses Ctrl-Alt-Del more often
3297 than 7 times in 2s. Previously this would unconditionally result in
3298 an expedited, immediate reboot. With this new setting the precise
3299 operation may be configured in more detail, and also turned off
3300 entirely.
3301
3302 * In .netdev files two new settings RemoteChecksumTx= and
3303 RemoteChecksumRx= are now understood that permit configuring the
3304 remote checksumming logic for VXLAN networks.
3305
3306 * The service manager learnt a new "invocation ID" concept for invoked
3307 services. Each runtime cycle of a service will get a new invocation
3308 ID (a 128bit random UUID) assigned that identifies the current
3309 run of the service uniquely and globally. A new invocation ID
3310 is generated each time a service starts up. The journal will store
3311 the invocation ID of a service along with any logged messages, thus
3312 making the invocation ID useful for matching the online runtime of a
3313 service with the offline log data it generated in a safe way without
3314 relying on synchronized timestamps. In many ways this new service
3315 invocation ID concept is similar to the kernel's boot ID concept that
3316 uniquely and globally identifies the runtime of each boot. The
3317 invocation ID of a service is passed to the service itself via an
3318 environment variable ($INVOCATION_ID). A new bus call
3319 GetUnitByInvocationID() has been added that is similar to GetUnit()
3320 but instead of retrieving the bus path for a unit by its name
3321 retrieves it by its invocation ID. The returned path is valid only as
3322 long as the passed invocation ID is current.
3323
3324 * systemd-resolved gained a new "DNSStubListener" setting in
3325 resolved.conf. It either takes a boolean value or the special values
3326 "udp" and "tcp", and configures whether to enable the stub DNS
3327 listener on 127.0.0.53:53.
3328
3329 * IP addresses configured via networkd may now carry additional
3330 configuration settings supported by the kernel. New options include:
3331 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3332 PrefixRoute=, AutoJoin=.
3333
3334 * The PAM configuration fragment file for "user@.service" shipped with
3335 systemd (i.e. the --user instance of systemd) has been stripped to
3336 the minimum necessary to make the system boot. Previously, it
3337 contained Fedora-specific stanzas that did not apply to other
3338 distributions. It is expected that downstream distributions add
3339 additional configuration lines, matching their needs to this file,
3340 using it only as rough template of what systemd itself needs. Note
3341 that this reduced fragment does not even include an invocation of
3342 pam_limits which most distributions probably want to add, even though
3343 systemd itself does not need it. (There's also the new build time
3344 option --with-pamconfdir=no to disable installation of the PAM
3345 fragment entirely.)
3346
3347 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3348 capability is now also dropped from its set (in addition to
3349 CAP_SYS_MKNOD as before).
3350
3351 * In service unit files it is now possible to connect a specific named
3352 file descriptor with stdin/stdout/stdout of an executed service. The
3353 name may be specified in matching .socket units using the
3354 FileDescriptorName= setting.
3355
3356 * A number of journal settings may now be configured on the kernel
3357 command line. Specifically, the following options are now understood:
3358 systemd.journald.max_level_console=,
3359 systemd.journald.max_level_store=,
3360 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3361 systemd.journald.max_level_wall=.
3362
3363 * "systemctl is-enabled --full" will now show by which symlinks a unit
3364 file is enabled in the unit dependency tree.
3365
3366 * Support for VeraCrypt encrypted partitions has been added to the
3367 "cryptsetup" logic and /etc/crypttab.
3368
3369 * systemd-detect-virt gained support for a new --private-users switch
3370 that checks whether the invoking processes are running inside a user
3371 namespace. Similar, a new special value "private-users" for the
3372 existing ConditionVirtualization= setting has been added, permitting
3373 skipping of specific units in user namespace environments.
3374
3375 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3376 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3377 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3378 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3379 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3380 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3381 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3382 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3383 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3384 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3385 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3386 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3387 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3388 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3389 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3390 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3391 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3392 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3393 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3394 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3395 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3396 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3397 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3398 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3399 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3400 Jędrzejewski-Szmek, Zeal Jagannatha
3401
3402 — Santa Fe, 2016-11-03
3403
3404 CHANGES WITH 231:
3405
3406 * In service units the various ExecXYZ= settings have been extended
3407 with an additional special character as first argument of the
3408 assigned value: if the character '+' is used the specified command
3409 line it will be run with full privileges, regardless of User=,
3410 Group=, CapabilityBoundingSet= and similar options. The effect is
3411 similar to the existing PermissionsStartOnly= option, but allows
3412 configuration of this concept for each executed command line
3413 independently.
3414
3415 * Services may now alter the service watchdog timeout at runtime by
3416 sending a WATCHDOG_USEC= message via sd_notify().
3417
3418 * MemoryLimit= and related unit settings now optionally take percentage
3419 specifications. The percentage is taken relative to the amount of
3420 physical memory in the system (or in case of containers, the assigned
3421 amount of memory). This allows scaling service resources neatly with
3422 the amount of RAM available on the system. Similarly, systemd-logind's
3423 RuntimeDirectorySize= option now also optionally takes percentage
3424 values.
3425
3426 * In similar fashion TasksMax= takes percentage values now, too. The
3427 value is taken relative to the configured maximum number of processes
3428 on the system. The per-service task maximum has been changed to 15%
3429 using this functionality. (Effectively this is an increase of 512 →
3430 4915 for service units, given the kernel's default pid_max setting.)
3431
3432 * Calendar time specifications in .timer units now understand a ".."
3433 syntax for time ranges. Example: "4..7:10" may now be used for
3434 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3435 7:10am every day.
3436
3437 * The InaccessableDirectories=, ReadOnlyDirectories= and
3438 ReadWriteDirectories= unit file settings have been renamed to
3439 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3440 applied to all kinds of file nodes, and not just directories, with
3441 the exception of symlinks. Specifically these settings may now be
3442 used on block and character device nodes, UNIX sockets and FIFOS as
3443 well as regular files. The old names of these settings remain
3444 available for compatibility.
3445
3446 * systemd will now log about all service processes it kills forcibly
3447 (using SIGKILL) because they remained after the clean shutdown phase
3448 of the service completed. This should help identifying services that
3449 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3450 systemd-logind's configuration a similar log message is generated for
3451 processes killed at the end of each session due to this setting.
3452
3453 * systemd will now set the $JOURNAL_STREAM environment variable for all
3454 services whose stdout/stderr are connected to the Journal (which
3455 effectively means by default: all services). The variable contains
3456 the device and inode number of the file descriptor used for
3457 stdout/stderr. This may be used by invoked programs to detect whether
3458 their stdout/stderr is connected to the Journal, in which case they
3459 can switch over to direct Journal communication, thus being able to
3460 pass extended, structured metadata along with their log messages. As
3461 one example, this is now used by glib's logging primitives.
3462
3463 * When using systemd's default tmp.mount unit for /tmp, the mount point
3464 will now be established with the "nosuid" and "nodev" options. This
3465 avoids privilege escalation attacks that put traps and exploits into
3466 /tmp. However, this might cause problems if you e. g. put container
3467 images or overlays into /tmp; if you need this, override tmp.mount's
3468 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3469 desired options.
3470
3471 * systemd now supports the "memory" cgroup controller also on
3472 cgroup v2.
3473
3474 * The systemd-cgtop tool now optionally takes a control group path as
3475 command line argument. If specified, the control group list shown is
3476 limited to subgroups of that group.
3477
3478 * The SystemCallFilter= unit file setting gained support for
3479 pre-defined, named system call filter sets. For example
3480 SystemCallFilter=@clock is now an effective way to make all clock
3481 changing-related system calls unavailable to a service. A number of
3482 similar pre-defined groups are defined. Writing system call filters
3483 for system services is simplified substantially with this new
3484 concept. Accordingly, all of systemd's own, long-running services now
3485 enable system call filtering based on this, by default.
3486
3487 * A new service setting MemoryDenyWriteExecute= has been added, taking
3488 a boolean value. If turned on, a service may no longer create memory
3489 mappings that are writable and executable at the same time. This
3490 enhances security for services where this is enabled as it becomes
3491 harder to dynamically write and then execute memory in exploited
3492 service processes. This option has been enabled for all of systemd's
3493 own long-running services.
3494
3495 * A new RestrictRealtime= service setting has been added, taking a
3496 boolean argument. If set the service's processes may no longer
3497 acquire realtime scheduling. This improves security as realtime
3498 scheduling may otherwise be used to easily freeze the system.
3499
3500 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3501 value. This may be used for requesting that the system manager inside
3502 of the container reports start-up completion to nspawn which then
3503 propagates this notification further to the service manager
3504 supervising nspawn itself. A related option NotifyReady= in .nspawn
3505 files has been added too. This functionality allows ordering of the
3506 start-up of multiple containers using the usual systemd ordering
3507 primitives.
3508
3509 * machinectl gained a new command "stop" that is an alias for
3510 "terminate".
3511
3512 * systemd-resolved gained support for contacting DNS servers on
3513 link-local IPv6 addresses.
3514
3515 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3516 its caches. A method call for requesting the same operation has been
3517 added to the bus API too, and is made available via "systemd-resolve
3518 --flush-caches".
3519
3520 * systemd-resolve gained a new --status switch. If passed a brief
3521 summary of the used DNS configuration with per-interface information
3522 is shown.
3523
3524 * resolved.conf gained a new Cache= boolean option, defaulting to
3525 on. If turned off local DNS caching is disabled. This comes with a
3526 performance penalty in particular when DNSSEC is enabled. Note that
3527 resolved disables its internal caching implicitly anyway, when the
3528 configured DNS server is on a host-local IP address such as ::1 or
3529 127.0.0.1, thus automatically avoiding double local caching.
3530
3531 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3532 for DNS requests. This improves compatibility with local programs
3533 that do not use the libc NSS or systemd-resolved's bus APIs for name
3534 resolution. This minimal DNS service is only available to local
3535 programs and does not implement the full DNS protocol, but enough to
3536 cover local DNS clients. A new, static resolv.conf file, listing just
3537 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3538 now recommended to make /etc/resolv.conf a symlink to this file in
3539 order to route all DNS lookups to systemd-resolved, regardless if
3540 done via NSS, the bus API or raw DNS packets. Note that this local
3541 DNS service is not as fully featured as the libc NSS or
3542 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3543 used to deliver link-local address information (as this implies
3544 sending a local interface index along), LLMNR/mDNS support via this
3545 interface is severely restricted. It is thus strongly recommended for
3546 all applications to use the libc NSS API or native systemd-resolved
3547 bus API instead.
3548
3549 * systemd-networkd's bridge support learned a new setting
3550 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3551 in .network files has been added for configuring VLAN bridging in
3552 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3553
3554 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3555 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3556 now be acquired without relying on DHCPv6. Two new options
3557 UseDomains= and UseDNS= have been added to configure this behaviour.
3558
3559 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3560 renamed IPv6AcceptRA=, without altering its behaviour. The old
3561 setting name remains available for compatibility reasons.
3562
3563 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3564 Key=, InputKey= and OutputKey=.
3565
3566 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3567 interface configuration.
3568
3569 * "systemctl edit" may now be used to create new unit files by
3570 specifying the --force switch.
3571
3572 * sd-event gained a new function sd_event_get_iteration() for
3573 requesting the current iteration counter of the event loop. It starts
3574 at zero and is increased by one with each event loop iteration.
3575
3576 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3577 file. It can be used in lieu of %systemd_requires in packages which
3578 don't use any systemd functionality and are intended to be installed
3579 in minimal containers without systemd present. This macro provides
3580 ordering dependencies to ensure that if the package is installed in
3581 the same rpm transaction as systemd, systemd will be installed before
3582 the scriptlets for the package are executed, allowing unit presets
3583 to be handled.
3584
3585 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3586 been added to simplify packaging of generators.
3587
3588 * The os-release file gained VERSION_CODENAME field for the
3589 distribution nickname (e.g. VERSION_CODENAME=woody).
3590
3591 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3592 can be set to disable parsing of metadata and the creation
3593 of persistent symlinks for that device.
3594
3595 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3596 to make them available to logged-in users has been reverted.
3597
3598 * Much of the common code of the various systemd components is now
3599 built into an internal shared library libsystemd-shared-231.so
3600 (incorporating the systemd version number in the name, to be updated
3601 with future releases) that the components link to. This should
3602 decrease systemd footprint both in memory during runtime and on
3603 disk. Note that the shared library is not for public use, and is
3604 neither API nor ABI stable, but is likely to change with every new
3605 released update. Packagers need to make sure that binaries
3606 linking to libsystemd-shared.so are updated in step with the
3607 library.
3608
3609 * Configuration for "mkosi" is now part of the systemd
3610 repository. mkosi is a tool to easily build legacy-free OS images,
3611 and is available on github: https://github.com/systemd/mkosi. If
3612 "mkosi" is invoked in the build tree a new raw OS image is generated
3613 incorporating the systemd sources currently being worked on and a
3614 clean, fresh distribution installation. The generated OS image may be
3615 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3616 UEFI PC. This functionality is particularly useful to easily test
3617 local changes made to systemd in a pristine, defined environment. See
3618 doc/HACKING for details.
3619
3620 * configure learned the --with-support-url= option to specify the
3621 distribution's bugtracker.
3622
3623 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3624 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3625 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3626 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3627 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3628 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3629 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3630 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3631 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3632 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3633 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3634 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3635 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3636 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3637 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3638 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3639 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3640 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3641 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3642
3643 — Berlin, 2016-07-25
3644
3645 CHANGES WITH 230:
3646
3647 * DNSSEC is now turned on by default in systemd-resolved (in
3648 "allow-downgrade" mode), but may be turned off during compile time by
3649 passing "--with-default-dnssec=no" to "configure" (and of course,
3650 during runtime with DNSSEC= in resolved.conf). We recommend
3651 downstreams to leave this on at least during development cycles and
3652 report any issues with the DNSSEC logic upstream. We are very
3653 interested in collecting feedback about the DNSSEC validator and its
3654 limitations in the wild. Note however, that DNSSEC support is
3655 probably nothing downstreams should turn on in stable distros just
3656 yet, as it might create incompatibilities with a few DNS servers and
3657 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3658 automatically whenever we detect such incompatible setups, but there
3659 might be systems we do not cover yet. Hence: please help us testing
3660 the DNSSEC code, leave this on where you can, report back, but then
3661 again don't consider turning this on in your stable, LTS or
3662 production release just yet. (Note that you have to enable
3663 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3664 and its DNSSEC mode for host name resolution from local
3665 applications.)
3666
3667 * systemd-resolve conveniently resolves DANE records with the --tlsa
3668 option and OPENPGPKEY records with the --openpgp option. It also
3669 supports dumping raw DNS record data via the new --raw= switch.
3670
3671 * systemd-logind will now by default terminate user processes that are
3672 part of the user session scope unit (session-XX.scope) when the user
3673 logs out. This behavior is controlled by the KillUserProcesses=
3674 setting in logind.conf, and the previous default of "no" is now
3675 changed to "yes". This means that user sessions will be properly
3676 cleaned up after, but additional steps are necessary to allow
3677 intentionally long-running processes to survive logout.
3678
3679 While the user is logged in at least once, user@.service is running,
3680 and any service that should survive the end of any individual login
3681 session can be started at a user service or scope using systemd-run.
3682 systemd-run(1) man page has been extended with an example which shows
3683 how to run screen in a scope unit underneath user@.service. The same
3684 command works for tmux.
3685
3686 After the user logs out of all sessions, user@.service will be
3687 terminated too, by default, unless the user has "lingering" enabled.
3688 To effectively allow users to run long-term tasks even if they are
3689 logged out, lingering must be enabled for them. See loginctl(1) for
3690 details. The default polkit policy was modified to allow users to
3691 set lingering for themselves without authentication.
3692
3693 Previous defaults can be restored at compile time by the
3694 --without-kill-user-processes option to "configure".
3695
3696 * systemd-logind gained new configuration settings SessionsMax= and
3697 InhibitorsMax=, both with a default of 8192. It will not register new
3698 user sessions or inhibitors above this limit.
3699
3700 * systemd-logind will now reload configuration on SIGHUP.
3701
3702 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3703 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3704 enable. Also, support for the "io" cgroup controller in the unified
3705 hierarchy has been added, so that the "memory", "pids" and "io" are
3706 now the controllers that are supported on the unified hierarchy.
3707
3708 WARNING: it is not possible to use previous systemd versions with
3709 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3710 is necessary to also update systemd in the initramfs if using the
3711 unified hierarchy. An updated SELinux policy is also required.
3712
3713 * LLDP support has been extended, and both passive (receive-only) and
3714 active (sender) modes are supported. Passive mode ("routers-only") is
3715 enabled by default in systemd-networkd. Active LLDP mode is enabled
3716 by default for containers on the internal network. The "networkctl
3717 lldp" command may be used to list information gathered. "networkctl
3718 status" will also show basic LLDP information on connected peers now.
3719
3720 * The IAID and DUID unique identifier sent in DHCP requests may now be
3721 configured for the system and each .network file managed by
3722 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3723
3724 * systemd-networkd gained support for configuring proxy ARP support for
3725 each interface, via the ProxyArp= setting in .network files. It also
3726 gained support for configuring the multicast querier feature of
3727 bridge devices, via the new MulticastQuerier= setting in .netdev
3728 files. Similarly, snooping on the IGMP traffic can be controlled
3729 via the new setting MulticastSnooping=.
3730
3731 A new setting PreferredLifetime= has been added for addresses
3732 configured in .network file to configure the lifetime intended for an
3733 address.
3734
3735 The systemd-networkd DHCP server gained the option EmitRouter=, which
3736 defaults to yes, to configure whether the DHCP Option 3 (Router)
3737 should be emitted.
3738
3739 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3740 systemd-socket-activate and installed into /usr/bin. It is now fully
3741 supported.
3742
3743 * systemd-journald now uses separate threads to flush changes to disk
3744 when closing journal files, thus reducing impact of slow disk I/O on
3745 logging performance.
3746
3747 * The sd-journal API gained two new calls
3748 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3749 can be used to open journal files using file descriptors instead of
3750 file or directory paths. sd_journal_open_container() has been
3751 deprecated, sd_journal_open_directory_fd() should be used instead
3752 with the flag SD_JOURNAL_OS_ROOT.
3753
3754 * journalctl learned a new output mode "-o short-unix" that outputs log
3755 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3756 UTC). It also gained support for a new --no-hostname setting to
3757 suppress the hostname column in the family of "short" output modes.
3758
3759 * systemd-ask-password now optionally skips printing of the password to
3760 stdout with --no-output which can be useful in scripts.
3761
3762 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3763 (devices tagged with ID_MAKER_TOOL) are now tagged with
3764 "uaccess" and are available to logged in users.
3765
3766 * The DeviceAllow= unit setting now supports specifiers (with "%").
3767
3768 * "systemctl show" gained a new --value switch, which allows print a
3769 only the contents of a specific unit property, without also printing
3770 the property's name. Similar support was added to "show*" verbs
3771 of loginctl and machinectl that output "key=value" lists.
3772
3773 * A new unit type "generated" was added for files dynamically generated
3774 by generator tools. Similarly, a new unit type "transient" is used
3775 for unit files created using the runtime API. "systemctl enable" will
3776 refuse to operate on such files.
3777
3778 * A new command "systemctl revert" has been added that may be used to
3779 revert to the vendor version of a unit file, in case local changes
3780 have been made by adding drop-ins or overriding the unit file.
3781
3782 * "machinectl clean" gained a new verb to automatically remove all or
3783 just hidden container images.
3784
3785 * systemd-tmpfiles gained support for a new line type "e" for emptying
3786 directories, if they exist, without creating them if they don't.
3787
3788 * systemd-nspawn gained support for automatically patching the UID/GIDs
3789 of the owners and the ACLs of all files and directories in a
3790 container tree to match the UID/GID user namespacing range selected
3791 for the container invocation. This mode is enabled via the new
3792 --private-users-chown switch. It also gained support for
3793 automatically choosing a free, previously unused UID/GID range when
3794 starting a container, via the new --private-users=pick setting (which
3795 implies --private-users-chown). Together, these options for the first
3796 time make user namespacing for nspawn containers fully automatic and
3797 thus deployable. The systemd-nspawn@.service template unit file has
3798 been changed to use this functionality by default.
3799
3800 * systemd-nspawn gained a new --network-zone= switch, that allows
3801 creating ad-hoc virtual Ethernet links between multiple containers,
3802 that only exist as long as at least one container referencing them is
3803 running. This allows easy connecting of multiple containers with a
3804 common link that implements an Ethernet broadcast domain. Each of
3805 these network "zones" may be named relatively freely by the user, and
3806 may be referenced by any number of containers, but each container may
3807 only reference one of these "zones". On the lower level, this is
3808 implemented by an automatically managed bridge network interface for
3809 each zone, that is created when the first container referencing its
3810 zone is created and removed when the last one referencing its zone
3811 terminates.
3812
3813 * The default start timeout may now be configured on the kernel command
3814 line via systemd.default_timeout_start_sec=. It was already
3815 configurable via the DefaultTimeoutStartSec= option in
3816 /etc/systemd/system.conf.
3817
3818 * Socket units gained a new TriggerLimitIntervalSec= and
3819 TriggerLimitBurst= setting to configure a limit on the activation
3820 rate of the socket unit.
3821
3822 * The LimitNICE= setting now optionally takes normal UNIX nice values
3823 in addition to the raw integer limit value. If the specified
3824 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3825 value is understood as UNIX nice value. If not prefixed like this it
3826 is understood as raw RLIMIT_NICE limit.
3827
3828 * Note that the effect of the PrivateDevices= unit file setting changed
3829 slightly with this release: the per-device /dev file system will be
3830 mounted read-only from this version on, and will have "noexec"
3831 set. This (minor) change of behavior might cause some (exceptional)
3832 legacy software to break, when PrivateDevices=yes is set for its
3833 service. Please leave PrivateDevices= off if you run into problems
3834 with this.
3835
3836 * systemd-bootchart has been split out to a separate repository:
3837 https://github.com/systemd/systemd-bootchart
3838
3839 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3840 merged into the kernel in its current form.
3841
3842 * The compatibility libraries libsystemd-daemon.so,
3843 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3844 which have been deprecated since systemd-209 have been removed along
3845 with the corresponding pkg-config files. All symbols provided by
3846 those libraries are provided by libsystemd.so.
3847
3848 * The Capabilities= unit file setting has been removed (it is ignored
3849 for backwards compatibility). AmbientCapabilities= and
3850 CapabilityBoundingSet= should be used instead.
3851
3852 * A new special target has been added, initrd-root-device.target,
3853 which creates a synchronization point for dependencies of the root
3854 device in early userspace. Initramfs builders must ensure that this
3855 target is now included in early userspace.
3856
3857 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3858 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3859 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3860 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3861 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3862 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3863 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3864 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3865 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3866 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3867 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3868 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3869 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3870 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3871 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3872 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3873 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3874 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3875 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3876 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3877 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3878 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3879 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3880 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3881 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3882 Jędrzejewski-Szmek
3883
3884 — Fairfax, 2016-05-21
3885
3886 CHANGES WITH 229:
3887
3888 * The systemd-resolved DNS resolver service has gained a substantial
3889 set of new features, most prominently it may now act as a DNSSEC
3890 validating stub resolver. DNSSEC mode is currently turned off by
3891 default, but is expected to be turned on by default in one of the
3892 next releases. For now, we invite everybody to test the DNSSEC logic
3893 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3894 service also gained a full set of D-Bus interfaces, including calls
3895 to configure DNS and DNSSEC settings per link (for use by external
3896 network management software). systemd-resolved and systemd-networkd
3897 now distinguish between "search" and "routing" domains. The former
3898 are used to qualify single-label names, the latter are used purely
3899 for routing lookups within certain domains to specific links.
3900 resolved now also synthesizes RRs for all entries from /etc/hosts.
3901
3902 * The systemd-resolve tool (which is a client utility for
3903 systemd-resolved) has been improved considerably and is now fully
3904 supported and documented. Hence it has moved from /usr/lib/systemd to
3905 /usr/bin.
3906
3907 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3908 devices.
3909
3910 * The coredump collection logic has been reworked: when a coredump is
3911 collected it is now written to disk, compressed and processed
3912 (including stacktrace extraction) from a new instantiated service
3913 systemd-coredump@.service, instead of directly from the
3914 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3915 processing large coredumps can take up a substantial amount of
3916 resources and time, and this previously happened entirely outside of
3917 systemd's service supervision. With the new logic the core_pattern
3918 hook only does minimal metadata collection before passing off control
3919 to the new instantiated service, which is configured with a time
3920 limit, a nice level and other settings to minimize negative impact on
3921 the rest of the system. Also note that the new logic will honour the
3922 RLIMIT_CORE setting of the crashed process, which now allows users
3923 and processes to turn off coredumping for their processes by setting
3924 this limit.
3925
3926 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3927 and all forked processes by default. Previously, PID 1 would leave
3928 the setting at "0" for all processes, as set by the kernel. Note that
3929 the resource limit traditionally has no effect on the generated
3930 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3931 logic is used. Since the limit is now honoured (see above) its
3932 default has been changed so that the coredumping logic is enabled by
3933 default for all processes, while allowing specific opt-out.
3934
3935 * When the stacktrace is extracted from processes of system users, this
3936 is now done as "systemd-coredump" user, in order to sandbox this
3937 potentially security sensitive parsing operation. (Note that when
3938 processing coredumps of normal users this is done under the user ID
3939 of process that crashed, as before.) Packagers should take notice
3940 that it is now necessary to create the "systemd-coredump" system user
3941 and group at package installation time.
3942
3943 * The systemd-activate socket activation testing tool gained support
3944 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3945 and --seqpacket switches. It also has been extended to support both
3946 new-style and inetd-style file descriptor passing. Use the new
3947 --inetd switch to request inetd-style file descriptor passing.
3948
3949 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3950 variable, which takes a boolean value. If set to false, ANSI color
3951 output is disabled in the tools even when run on a terminal that
3952 supports it.
3953
3954 * The VXLAN support in networkd now supports two new settings
3955 DestinationPort= and PortRange=.
3956
3957 * A new systemd.machine_id= kernel command line switch has been added,
3958 that may be used to set the machine ID in /etc/machine-id if it is
3959 not initialized yet. This command line option has no effect if the
3960 file is already initialized.
3961
3962 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3963 specified command line as PID 2 rather than PID 1 in the
3964 container. In this mode PID 1 is a minimal stub init process that
3965 implements the special POSIX and Linux semantics of PID 1 regarding
3966 signal and child process management. Note that this stub init process
3967 is implemented in nspawn itself and requires no support from the
3968 container image. This new logic is useful to support running
3969 arbitrary commands in the container, as normal processes are
3970 generally not prepared to run as PID 1.
3971
3972 * systemd-nspawn gained a new --chdir= switch for setting the current
3973 working directory for the process started in the container.
3974
3975 * "journalctl /dev/sda" will now output all kernel log messages for
3976 specified device from the current boot, in addition to all devices
3977 that are parents of it. This should make log output about devices
3978 pretty useful, as long as kernel drivers attach enough metadata to
3979 the log messages. (The usual SATA drivers do.)
3980
3981 * The sd-journal API gained two new calls
3982 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3983 that report whether log data from /run or /var has been found.
3984
3985 * journalctl gained a new switch "--fields" that prints all journal
3986 record field names currently in use in the journal. This is backed
3987 by two new sd-journal API calls sd_journal_enumerate_fields() and
3988 sd_journal_restart_fields().
3989
3990 * Most configurable timeouts in systemd now expect an argument of
3991 "infinity" to turn them off, instead of "0" as before. The semantics
3992 from now on is that a timeout of "0" means "now", and "infinity"
3993 means "never". To maintain backwards compatibility, "0" continues to
3994 turn off previously existing timeout settings.
3995
3996 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3997 try-reload-or-restart" to clarify what it actually does: the "try"
3998 logic applies to both reloading and restarting, not just restarting.
3999 The old name continues to be accepted for compatibility.
4000
4001 * On boot-up, when PID 1 detects that the system clock is behind the
4002 release date of the systemd version in use, the clock is now set
4003 to the latter. Previously, this was already done in timesyncd, in order
4004 to avoid running with clocks set to the various clock epochs such as
4005 1902, 1938 or 1970. With this change the logic is now done in PID 1
4006 in addition to timesyncd during early boot-up, so that it is enforced
4007 before the first process is spawned by systemd. Note that the logic
4008 in timesyncd remains, as it is more comprehensive and ensures
4009 clock monotonicity by maintaining a persistent timestamp file in
4010 /var. Since /var is generally not available in earliest boot or the
4011 initrd, this part of the logic remains in timesyncd, and is not done
4012 by PID 1.
4013
4014 * Support for tweaking details in net_cls.class_id through the
4015 NetClass= configuration directive has been removed, as the kernel
4016 people have decided to deprecate that controller in cgroup v2.
4017 Userspace tools such as nftables are moving over to setting rules
4018 that are specific to the full cgroup path of a task, which obsoletes
4019 these controllers anyway. The NetClass= directive is kept around for
4020 legacy compatibility reasons. For a more in-depth description of the
4021 kernel change, please refer to the respective upstream commit:
4022
4023 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4024
4025 * A new service setting RuntimeMaxSec= has been added that may be used
4026 to specify a maximum runtime for a service. If the timeout is hit, the
4027 service is terminated and put into a failure state.
4028
4029 * A new service setting AmbientCapabilities= has been added. It allows
4030 configuration of additional Linux process capabilities that are
4031 passed to the activated processes. This is only available on very
4032 recent kernels.
4033
4034 * The process resource limit settings in service units may now be used
4035 to configure hard and soft limits individually.
4036
4037 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4038 expose support for gcc's __attribute__((cleanup())) C extension.
4039 Specifically, for many object destructor functions alternative
4040 versions have been added that have names suffixed with "p" and take a
4041 pointer to a pointer to the object to destroy, instead of just a
4042 pointer to the object itself. This is useful because these destructor
4043 functions may be used directly as parameters to the cleanup
4044 construct. Internally, systemd has been a heavy user of this GCC
4045 extension for a long time, and with this change similar support is
4046 now available to consumers of the library outside of systemd. Note
4047 that by using this extension in your sources compatibility with old
4048 and strictly ANSI compatible C compilers is lost. However, all gcc or
4049 LLVM versions of recent years support this extension.
4050
4051 * Timer units gained support for a new setting RandomizedDelaySec= that
4052 allows configuring some additional randomized delay to the configured
4053 time. This is useful to spread out timer events to avoid load peaks in
4054 clusters or larger setups.
4055
4056 * Calendar time specifications now support sub-second accuracy.
4057
4058 * Socket units now support listening on SCTP and UDP-lite protocol
4059 sockets.
4060
4061 * The sd-event API now comes with a full set of man pages.
4062
4063 * Older versions of systemd contained experimental support for
4064 compressing journal files and coredumps with the LZ4 compressor that
4065 was not compatible with the lz4 binary (due to API limitations of the
4066 lz4 library). This support has been removed; only support for files
4067 compatible with the lz4 binary remains. This LZ4 logic is now
4068 officially supported and no longer considered experimental.
4069
4070 * The dkr image import logic has been removed again from importd. dkr's
4071 micro-services focus doesn't fit into the machine image focus of
4072 importd, and quickly got out of date with the upstream dkr API.
4073
4074 * Creation of the /run/lock/lockdev/ directory was dropped from
4075 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4076 been available for many years. If you still need this, you need to
4077 create your own tmpfiles.d config file with:
4078
4079 d /run/lock/lockdev 0775 root lock -
4080
4081 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4082 and RebootArgument= have been moved from the [Service] section of
4083 unit files to [Unit], and they are now supported on all unit types,
4084 not just service units. Of course, systemd will continue to
4085 understand these settings also at the old location, in order to
4086 maintain compatibility.
4087
4088 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4089 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4090 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4091 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4092 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4093 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4094 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4095 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4096 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4097 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4098 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4099 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4100 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4101 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4102 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4103 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4104 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4105 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4106 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4107
4108 — Berlin, 2016-02-11
4109
4110 CHANGES WITH 228:
4111
4112 * A number of properties previously only settable in unit
4113 files are now also available as properties to set when
4114 creating transient units programmatically via the bus, as it
4115 is exposed with systemd-run's --property=
4116 setting. Specifically, these are: SyslogIdentifier=,
4117 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4118 EnvironmentFile=, ReadWriteDirectories=,
4119 ReadOnlyDirectories=, InaccessibleDirectories=,
4120 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4121
4122 * When creating transient services via the bus API it is now
4123 possible to pass in a set of file descriptors to use as
4124 STDIN/STDOUT/STDERR for the invoked process.
4125
4126 * Slice units may now be created transiently via the bus APIs,
4127 similar to the way service and scope units may already be
4128 created transiently.
4129
4130 * Wherever systemd expects a calendar timestamp specification
4131 (like in journalctl's --since= and --until= switches) UTC
4132 timestamps are now supported. Timestamps suffixed with "UTC"
4133 are now considered to be in Universal Time Coordinated
4134 instead of the local timezone. Also, timestamps may now
4135 optionally be specified with sub-second accuracy. Both of
4136 these additions also apply to recurring calendar event
4137 specification, such as OnCalendar= in timer units.
4138
4139 * journalctl gained a new "--sync" switch that asks the
4140 journal daemon to write all so far unwritten log messages to
4141 disk and sync the files, before returning.
4142
4143 * systemd-tmpfiles learned two new line types "q" and "Q" that
4144 operate like "v", but also set up a basic btrfs quota
4145 hierarchy when used on a btrfs file system with quota
4146 enabled.
4147
4148 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4149 instead of a subvolume (even on a btrfs file system) if the
4150 root directory is a plain directory, and not a
4151 subvolume. This should simplify things with certain chroot()
4152 environments which are not aware of the concept of btrfs
4153 subvolumes.
4154
4155 * systemd-detect-virt gained a new --chroot switch to detect
4156 whether execution takes place in a chroot() environment.
4157
4158 * CPUAffinity= now takes CPU index ranges in addition to
4159 individual indexes.
4160
4161 * The various memory-related resource limit settings (such as
4162 LimitAS=) now understand the usual K, M, G, ... suffixes to
4163 the base of 1024 (IEC). Similar, the time-related resource
4164 limit settings understand the usual min, h, day, ...
4165 suffixes now.
4166
4167 * There's a new system.conf setting DefaultTasksMax= to
4168 control the default TasksMax= setting for services and
4169 scopes running on the system. (TasksMax= is the primary
4170 setting that exposes the "pids" cgroup controller on systemd
4171 and was introduced in the previous systemd release.) The
4172 setting now defaults to 512, which means services that are
4173 not explicitly configured otherwise will only be able to
4174 create 512 processes or threads at maximum, from this
4175 version on. Note that this means that thread- or
4176 process-heavy services might need to be reconfigured to set
4177 TasksMax= to a higher value. It is sufficient to set
4178 TasksMax= in these specific unit files to a higher value, or
4179 even "infinity". Similar, there's now a logind.conf setting
4180 UserTasksMax= that defaults to 4096 and limits the total
4181 number of processes or tasks each user may own
4182 concurrently. nspawn containers also have the TasksMax=
4183 value set by default now, to 8192. Note that all of this
4184 only has an effect if the "pids" cgroup controller is
4185 enabled in the kernel. The general benefit of these changes
4186 should be a more robust and safer system, that provides a
4187 certain amount of per-service fork() bomb protection.
4188
4189 * systemd-nspawn gained the new --network-veth-extra= switch
4190 to define additional and arbitrarily-named virtual Ethernet
4191 links between the host and the container.
4192
4193 * A new service execution setting PassEnvironment= has been
4194 added that allows importing select environment variables
4195 from PID1's environment block into the environment block of
4196 the service.
4197
4198 * Timer units gained support for a new RemainAfterElapse=
4199 setting which takes a boolean argument. It defaults to on,
4200 exposing behaviour unchanged to previous releases. If set to
4201 off, timer units are unloaded after they elapsed if they
4202 cannot elapse again. This is particularly useful for
4203 transient timer units, which shall not stay around longer
4204 than until they first elapse.
4205
4206 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4207 default now (the kernel default is 16). This is beneficial
4208 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4209 allows substantially larger numbers of queued
4210 datagrams. This should increase the capability of systemd to
4211 parallelize boot-up, as logging and sd_notify() are unlikely
4212 to stall execution anymore. If you need to change the value
4213 from the new defaults, use the usual sysctl.d/ snippets.
4214
4215 * The compression framing format used by the journal or
4216 coredump processing has changed to be in line with what the
4217 official LZ4 tools generate. LZ4 compression support in
4218 systemd was considered unsupported previously, as the format
4219 was not compatible with the normal tools. With this release
4220 this has changed now, and it is hence safe for downstream
4221 distributions to turn it on. While not compressing as well
4222 as the XZ, LZ4 is substantially faster, which makes
4223 it a good default choice for the compression logic in the
4224 journal and in coredump handling.
4225
4226 * Any reference to /etc/mtab has been dropped from
4227 systemd. The file has been obsolete since a while, but
4228 systemd refused to work on systems where it was incorrectly
4229 set up (it should be a symlink or non-existent). Please make
4230 sure to update to util-linux 2.27.1 or newer in conjunction
4231 with this systemd release, which also drops any reference to
4232 /etc/mtab. If you maintain a distribution make sure that no
4233 software you package still references it, as this is a
4234 likely source of bugs. There's also a glibc bug pending,
4235 asking for removal of any reference to this obsolete file:
4236
4237 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4238
4239 Note that only util-linux versions built with
4240 --enable-libmount-force-mountinfo are supported.
4241
4242 * Support for the ".snapshot" unit type has been removed. This
4243 feature turned out to be little useful and little used, and
4244 has now been removed from the core and from systemctl.
4245
4246 * The dependency types RequiresOverridable= and
4247 RequisiteOverridable= have been removed from systemd. They
4248 have been used only very sparingly to our knowledge and
4249 other options that provide a similar effect (such as
4250 systemctl --mode=ignore-dependencies) are much more useful
4251 and commonly used. Moreover, they were only half-way
4252 implemented as the option to control behaviour regarding
4253 these dependencies was never added to systemctl. By removing
4254 these dependency types the execution engine becomes a bit
4255 simpler. Unit files that use these dependencies should be
4256 changed to use the non-Overridable dependency types
4257 instead. In fact, when parsing unit files with these
4258 options, that's what systemd will automatically convert them
4259 too, but it will also warn, asking users to fix the unit
4260 files accordingly. Removal of these dependency types should
4261 only affect a negligible number of unit files in the wild.
4262
4263 * Behaviour of networkd's IPForward= option changed
4264 (again). It will no longer maintain a per-interface setting,
4265 but propagate one way from interfaces where this is enabled
4266 to the global kernel setting. The global setting will be
4267 enabled when requested by a network that is set up, but
4268 never be disabled again. This change was made to make sure
4269 IPv4 and IPv6 behaviour regarding packet forwarding is
4270 similar (as the Linux IPv6 stack does not support
4271 per-interface control of this setting) and to minimize
4272 surprises.
4273
4274 * In unit files the behaviour of %u, %U, %h, %s has
4275 changed. These specifiers will now unconditionally resolve
4276 to the various user database fields of the user that the
4277 systemd instance is running as, instead of the user
4278 configured in the specific unit via User=. Note that this
4279 effectively doesn't change much, as resolving of these
4280 specifiers was already turned off in the --system instance
4281 of systemd, as we cannot do NSS lookups from PID 1. In the
4282 --user instance of systemd these specifiers where correctly
4283 resolved, but hardly made any sense, since the user instance
4284 lacks privileges to do user switches anyway, and User= is
4285 hence useless. Moreover, even in the --user instance of
4286 systemd behaviour was awkward as it would only take settings
4287 from User= assignment placed before the specifier into
4288 account. In order to unify and simplify the logic around
4289 this the specifiers will now always resolve to the
4290 credentials of the user invoking the manager (which in case
4291 of PID 1 is the root user).
4292
4293 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4294 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4295 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4296 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4297 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4298 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4299 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4300 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4301 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4302 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4303 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4304 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4305 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4306 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4307 Jędrzejewski-Szmek
4308
4309 — Berlin, 2015-11-18
4310
4311 CHANGES WITH 227:
4312
4313 * systemd now depends on util-linux v2.27. More specifically,
4314 the newly added mount monitor feature in libmount now
4315 replaces systemd's former own implementation.
4316
4317 * libmount mandates /etc/mtab not to be regular file, and
4318 systemd now enforces this condition at early boot.
4319 /etc/mtab has been deprecated and warned about for a very
4320 long time, so systems running systemd should already have
4321 stopped having this file around as anything else than a
4322 symlink to /proc/self/mounts.
4323
4324 * Support for the "pids" cgroup controller has been added. It
4325 allows accounting the number of tasks in a cgroup and
4326 enforcing limits on it. This adds two new setting
4327 TasksAccounting= and TasksMax= to each unit, as well as a
4328 global option DefaultTasksAccounting=.
4329
4330 * Support for the "net_cls" cgroup controller has been added.
4331 It allows assigning a net class ID to each task in the
4332 cgroup, which can then be used in firewall rules and traffic
4333 shaping configurations. Note that the kernel netfilter net
4334 class code does not currently work reliably for ingress
4335 packets on unestablished sockets.
4336
4337 This adds a new config directive called NetClass= to CGroup
4338 enabled units. Allowed values are positive numbers for fixed
4339 assignments and "auto" for picking a free value
4340 automatically.
4341
4342 * 'systemctl is-system-running' now returns 'offline' if the
4343 system is not booted with systemd. This command can now be
4344 used as a substitute for 'systemd-notify --booted'.
4345
4346 * Watchdog timeouts have been increased to 3 minutes for all
4347 in-tree service files. Apparently, disk IO issues are more
4348 frequent than we hoped, and user reported >1 minute waiting
4349 for disk IO.
4350
4351 * 'machine-id-commit' functionality has been merged into
4352 'machine-id-setup --commit'. The separate binary has been
4353 removed.
4354
4355 * The WorkingDirectory= directive in unit files may now be set
4356 to the special value '~'. In this case, the working
4357 directory is set to the home directory of the user
4358 configured in User=.
4359
4360 * "machinectl shell" will now open the shell in the home
4361 directory of the selected user by default.
4362
4363 * The CrashChVT= configuration file setting is renamed to
4364 CrashChangeVT=, following our usual logic of not
4365 abbreviating unnecessarily. The old directive is still
4366 supported for compat reasons. Also, this directive now takes
4367 an integer value between 1 and 63, or a boolean value. The
4368 formerly supported '-1' value for disabling stays around for
4369 compat reasons.
4370
4371 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4372 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4373 RootDirectory= properties can now be set for transient
4374 units.
4375
4376 * The systemd-analyze tool gained a new "set-log-target" verb
4377 to change the logging target the system manager logs to
4378 dynamically during runtime. This is similar to how
4379 "systemd-analyze set-log-level" already changes the log
4380 level.
4381
4382 * In nspawn /sys is now mounted as tmpfs, with only a selected
4383 set of subdirectories mounted in from the real sysfs. This
4384 enhances security slightly, and is useful for ensuring user
4385 namespaces work correctly.
4386
4387 * Support for USB FunctionFS activation has been added. This
4388 allows implementation of USB gadget services that are
4389 activated as soon as they are requested, so that they don't
4390 have to run continuously, similar to classic socket
4391 activation.
4392
4393 * The "systemctl exit" command now optionally takes an
4394 additional parameter that sets the exit code to return from
4395 the systemd manager when exiting. This is only relevant when
4396 running the systemd user instance, or when running the
4397 system instance in a container.
4398
4399 * sd-bus gained the new API calls sd_bus_path_encode_many()
4400 and sd_bus_path_decode_many() that allow easy encoding and
4401 decoding of multiple identifier strings inside a D-Bus
4402 object path. Another new call sd_bus_default_flush_close()
4403 has been added to flush and close per-thread default
4404 connections.
4405
4406 * systemd-cgtop gained support for a -M/--machine= switch to
4407 show the control groups within a certain container only.
4408
4409 * "systemctl kill" gained support for an optional --fail
4410 switch. If specified the requested operation will fail of no
4411 processes have been killed, because the unit had no
4412 processes attached, or similar.
4413
4414 * A new systemd.crash_reboot=1 kernel command line option has
4415 been added that triggers a reboot after crashing. This can
4416 also be set through CrashReboot= in systemd.conf.
4417
4418 * The RuntimeDirectory= setting now understands unit
4419 specifiers like %i or %f.
4420
4421 * A new (still internal) library API sd-ipv4acd has been added,
4422 that implements address conflict detection for IPv4. It's
4423 based on code from sd-ipv4ll, and will be useful for
4424 detecting DHCP address conflicts.
4425
4426 * File descriptors passed during socket activation may now be
4427 named. A new API sd_listen_fds_with_names() is added to
4428 access the names. The default names may be overridden,
4429 either in the .socket file using the FileDescriptorName=
4430 parameter, or by passing FDNAME= when storing the file
4431 descriptors using sd_notify().
4432
4433 * systemd-networkd gained support for:
4434
4435 - Setting the IPv6 Router Advertisement settings via
4436 IPv6AcceptRouterAdvertisements= in .network files.
4437
4438 - Configuring the HelloTimeSec=, MaxAgeSec= and
4439 ForwardDelaySec= bridge parameters in .netdev files.
4440
4441 - Configuring PreferredSource= for static routes in
4442 .network files.
4443
4444 * The "ask-password" framework used to query for LUKS harddisk
4445 passwords or SSL passwords during boot gained support for
4446 caching passwords in the kernel keyring, if it is
4447 available. This makes sure that the user only has to type in
4448 a passphrase once if there are multiple objects to unlock
4449 with the same one. Previously, such password caching was
4450 available only when Plymouth was used; this moves the
4451 caching logic into the systemd codebase itself. The
4452 "systemd-ask-password" utility gained a new --keyname=
4453 switch to control which kernel keyring key to use for
4454 caching a password in. This functionality is also useful for
4455 enabling display managers such as gdm to automatically
4456 unlock the user's GNOME keyring if its passphrase, the
4457 user's password and the harddisk password are the same, if
4458 gdm-autologin is used.
4459
4460 * When downloading tar or raw images using "machinectl
4461 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4462 file is now also downloaded, if it is available and stored
4463 next to the image file.
4464
4465 * Units of type ".socket" gained a new boolean setting
4466 Writable= which is only useful in conjunction with
4467 ListenSpecial=. If true, enables opening the specified
4468 special file in O_RDWR mode rather than O_RDONLY mode.
4469
4470 * systemd-rfkill has been reworked to become a singleton
4471 service that is activated through /dev/rfkill on each rfkill
4472 state change and saves the settings to disk. This way,
4473 systemd-rfkill is now compatible with devices that exist
4474 only intermittendly, and even restores state if the previous
4475 system shutdown was abrupt rather than clean.
4476
4477 * The journal daemon gained support for vacuuming old journal
4478 files controlled by the number of files that shall remain,
4479 in addition to the already existing control by size and by
4480 date. This is useful as journal interleaving performance
4481 degrades with too many separate journal files, and allows
4482 putting an effective limit on them. The new setting defaults
4483 to 100, but this may be changed by setting SystemMaxFiles=
4484 and RuntimeMaxFiles= in journald.conf. Also, the
4485 "journalctl" tool gained the new --vacuum-files= switch to
4486 manually vacuum journal files to leave only the specified
4487 number of files in place.
4488
4489 * udev will now create /dev/disk/by-path links for ATA devices
4490 on kernels where that is supported.
4491
4492 * Galician, Serbian, Turkish and Korean translations were added.
4493
4494 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4495 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4496 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4497 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4498 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4499 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4500 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4501 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4502 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4503 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4504 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4505 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4506 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4507 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4508 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4509 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4510 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4511 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4512
4513 — Berlin, 2015-10-07
4514
4515 CHANGES WITH 226:
4516
4517 * The DHCP implementation of systemd-networkd gained a set of
4518 new features:
4519
4520 - The DHCP server now supports emitting DNS and NTP
4521 information. It may be enabled and configured via
4522 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4523 and NTP information is enabled, but no servers are
4524 configured, the corresponding uplink information (if there
4525 is any) is propagated.
4526
4527 - Server and client now support transmission and reception
4528 of timezone information. It can be configured via the
4529 newly introduced network options UseTimezone=,
4530 EmitTimezone=, and Timezone=. Transmission of timezone
4531 information is enabled between host and containers by
4532 default now: the container will change its local timezone
4533 to what the host has set.
4534
4535 - Lease timeouts can now be configured via
4536 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4537
4538 - The DHCP server improved on the stability of
4539 leases. Clients are more likely to get the same lease
4540 information back, even if the server loses state.
4541
4542 - The DHCP server supports two new configuration options to
4543 control the lease address pool metrics, PoolOffset= and
4544 PoolSize=.
4545
4546 * The encapsulation limit of tunnels in systemd-networkd may
4547 now be configured via 'EncapsulationLimit='. It allows
4548 modifying the maximum additional levels of encapsulation
4549 that are permitted to be prepended to a packet.
4550
4551 * systemd now supports the concept of user buses replacing
4552 session buses, if used with dbus-1.10 (and enabled via dbus
4553 --enable-user-session). It previously only supported this on
4554 kdbus-enabled systems, and this release expands this to
4555 'dbus-daemon' systems.
4556
4557 * systemd-networkd now supports predictable interface names
4558 for virtio devices.
4559
4560 * systemd now optionally supports the new Linux kernel
4561 "unified" control group hierarchy. If enabled via the kernel
4562 command-line option 'systemd.unified_cgroup_hierarchy=1',
4563 systemd will try to mount the unified cgroup hierarchy
4564 directly on /sys/fs/cgroup. If not enabled, or not
4565 available, systemd will fall back to the legacy cgroup
4566 hierarchy setup, as before. Host system and containers can
4567 mix and match legacy and unified hierarchies as they
4568 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4569 environment variable to individually select the hierarchy to
4570 use for executed containers. By default, nspawn will use the
4571 unified hierarchy for the containers if the host uses the
4572 unified hierarchy, and the legacy hierarchy otherwise.
4573 Please note that at this point the unified hierarchy is an
4574 experimental kernel feature and is likely to change in one
4575 of the next kernel releases. Therefore, it should not be
4576 enabled by default in downstream distributions yet. The
4577 minimum required kernel version for the unified hierarchy to
4578 work is 4.2. Note that when the unified hierarchy is used
4579 for the first time delegated access to controllers is
4580 safe. Because of this systemd-nspawn containers will get
4581 access to controllers now, as will systemd user
4582 sessions. This means containers and user sessions may now
4583 manage their own resources, partitioning up what the system
4584 grants them.
4585
4586 * A new special scope unit "init.scope" has been introduced
4587 that encapsulates PID 1 of the system. It may be used to
4588 determine resource usage and enforce resource limits on PID
4589 1 itself. PID 1 hence moved out of the root of the control
4590 group tree.
4591
4592 * The cgtop tool gained support for filtering out kernel
4593 threads when counting tasks in a control group. Also, the
4594 count of processes is now recursively summed up by
4595 default. Two options -k and --recursive= have been added to
4596 revert to old behaviour. The tool has also been updated to
4597 work correctly in containers now.
4598
4599 * systemd-nspawn's --bind= and --bind-ro= options have been
4600 extended to allow creation of non-recursive bind mounts.
4601
4602 * libsystemd gained two new calls sd_pid_get_cgroup() and
4603 sd_peer_get_cgroup() which return the control group path of
4604 a process or peer of a connected AF_UNIX socket. This
4605 function call is particularly useful when implementing
4606 delegated subtrees support in the control group hierarchy.
4607
4608 * The "sd-event" event loop API of libsystemd now supports
4609 correct dequeuing of real-time signals, without losing
4610 signal events.
4611
4612 * When systemd requests a polkit decision when managing units it
4613 will now add additional fields to the request, including unit
4614 name and desired operation. This enables more powerful polkit
4615 policies, that make decisions depending on these parameters.
4616
4617 * nspawn learnt support for .nspawn settings files, that may
4618 accompany the image files or directories of containers, and
4619 may contain additional settings for the container. This is
4620 an alternative to configuring container parameters via the
4621 nspawn command line.
4622
4623 Contributions from: Cristian Rodríguez, Daniel Mack, David
4624 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4625 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4626 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4627 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4628 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4629 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4630 Andersen, Tom Gundersen, Torstein Husebø
4631
4632 — Berlin, 2015-09-08
4633
4634 CHANGES WITH 225:
4635
4636 * machinectl gained a new verb 'shell' which opens a fresh
4637 shell on the target container or the host. It is similar to
4638 the existing 'login' command of machinectl, but spawns the
4639 shell directly without prompting for username or
4640 password. The pseudo machine '.host' now refers to the local
4641 host and is used by default. Hence, 'machinectl shell' can
4642 be used as replacement for 'su -' which spawns a session as
4643 a fresh systemd unit in a way that is fully isolated from
4644 the originating session.
4645
4646 * systemd-networkd learned to cope with private-zone DHCP
4647 options and allows other programs to query the values.
4648
4649 * SELinux access control when enabling/disabling units is no
4650 longer enforced with this release. The previous implementation
4651 was incorrect, and a new corrected implementation is not yet
4652 available. As unit file operations are still protected via
4653 polkit and D-Bus policy this is not a security problem. Yet,
4654 distributions which care about optimal SELinux support should
4655 probably not stabilize on this release.
4656
4657 * sd-bus gained support for matches of type "arg0has=", that
4658 test for membership of strings in string arrays sent in bus
4659 messages.
4660
4661 * systemd-resolved now dumps the contents of its DNS and LLMNR
4662 caches to the logs on reception of the SIGUSR1 signal. This
4663 is useful to debug DNS behaviour.
4664
4665 * The coredumpctl tool gained a new --directory= option to
4666 operate on journal files in a specific directory.
4667
4668 * "systemctl reboot" and related commands gained a new
4669 "--message=" option which may be used to set a free-text
4670 wall message when shutting down or rebooting the
4671 system. This message is also logged, which is useful for
4672 figuring out the reason for a reboot or shutdown a
4673 posteriori.
4674
4675 * The "systemd-resolve-host" tool's -i switch now takes
4676 network interface numbers as alternative to interface names.
4677
4678 * A new unit file setting for services has been introduced:
4679 UtmpMode= allows configuration of how precisely systemd
4680 handles utmp and wtmp entries for the service if this is
4681 enabled. This allows writing services that appear similar to
4682 user sessions in the output of the "w", "who", "last" and
4683 "lastlog" tools.
4684
4685 * systemd-resolved will now locally synthesize DNS resource
4686 records for the "localhost" and "gateway" domains as well as
4687 the local hostname. This should ensure that clients querying
4688 RRs via resolved will get similar results as those going via
4689 NSS, if nss-myhostname is enabled.
4690
4691 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4692 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4693 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4694 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4695 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4696 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4697 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4698 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4699 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4700 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4701 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4702 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4703
4704 — Berlin, 2015-08-27
4705
4706 CHANGES WITH 224:
4707
4708 * The systemd-efi-boot-generator functionality was merged into
4709 systemd-gpt-auto-generator.
4710
4711 * systemd-networkd now supports Group Policy for vxlan
4712 devices. It can be enabled via the new boolean configuration
4713 option called 'GroupPolicyExtension='.
4714
4715 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4716 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4717 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4718
4719 — Berlin, 2015-07-31
4720
4721 CHANGES WITH 223:
4722
4723 * The python-systemd code has been removed from the systemd repository.
4724 A new repository has been created which accommodates the code from
4725 now on, and we kindly ask distributions to create a separate package
4726 for this: https://github.com/systemd/python-systemd
4727
4728 * The systemd daemon will now reload its main configuration
4729 (/etc/systemd/system.conf) on daemon-reload.
4730
4731 * sd-dhcp now exposes vendor specific extensions via
4732 sd_dhcp_lease_get_vendor_specific().
4733
4734 * systemd-networkd gained a number of new configuration options.
4735
4736 - A new boolean configuration option for TAP devices called
4737 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4738 device, thus allowing to send and receive GSO packets.
4739
4740 - A new tunnel configuration option called 'CopyDSCP='.
4741 If enabled, the DSCP field of ip6 tunnels is copied into the
4742 decapsulated packet.
4743
4744 - A set of boolean bridge configuration options were added.
4745 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4746 and 'UnicastFlood=' are now parsed by networkd and applied to the
4747 respective bridge link device via the respective IFLA_BRPORT_*
4748 netlink attribute.
4749
4750 - A new string configuration option to override the hostname sent
4751 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4752 is true, networkd will use the configured hostname instead of the
4753 system hostname when sending DHCP requests.
4754
4755 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4756 networkd will configure the IPv6 flow-label of the tunnel device
4757 according to RFC2460.
4758
4759 - The 'macvtap' virtual network devices are now supported, similar to
4760 the already supported 'macvlan' devices.
4761
4762 * systemd-resolved now implements RFC5452 to improve resilience against
4763 cache poisoning. Additionally, source port randomization is enabled
4764 by default to further protect against DNS spoofing attacks.
4765
4766 * nss-mymachines now supports translating UIDs and GIDs of running
4767 containers with user-namespaces enabled. If a container 'foo'
4768 translates a host uid 'UID' to the container uid 'TUID', then
4769 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4770 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4771 mapped as 'vg-foo-TGID'.
4772
4773 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4774 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4775 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4776 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4777 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4778 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4779 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4780 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4781 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4782 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4783
4784 — Berlin, 2015-07-29
4785
4786 CHANGES WITH 222:
4787
4788 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4789 There are no known issues with current sysfs, and udev does not need
4790 or should be used to work around such bugs.
4791
4792 * udev does no longer enable USB HID power management. Several reports
4793 indicate, that some devices cannot handle that setting.
4794
4795 * The udev accelerometer helper was removed. The functionality
4796 is now fully included in iio-sensor-proxy. But this means,
4797 older iio-sensor-proxy versions will no longer provide
4798 accelerometer/orientation data with this systemd version.
4799 Please upgrade iio-sensor-proxy to version 1.0.
4800
4801 * networkd gained a new configuration option IPv6PrivacyExtensions=
4802 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4803 for Stateless Address") on selected networks.
4804
4805 * For the sake of fewer build-time dependencies and less code in the
4806 main repository, the python bindings are about to be removed in the
4807 next release. A new repository has been created which accommodates
4808 the code from now on, and we kindly ask distributions to create a
4809 separate package for this. The removal will take place in v223.
4810
4811 https://github.com/systemd/python-systemd
4812
4813 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4814 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4815 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4816 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4817 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4818 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4819 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4820 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4821 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4822 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4823
4824 — Berlin, 2015-07-07
4825
4826 CHANGES WITH 221:
4827
4828 * The sd-bus.h and sd-event.h APIs have now been declared
4829 stable and have been added to the official interface of
4830 libsystemd.so. sd-bus implements an alternative D-Bus client
4831 library, that is relatively easy to use, very efficient and
4832 supports both classic D-Bus as well as kdbus as transport
4833 backend. sd-event is a generic event loop abstraction that
4834 is built around Linux epoll, but adds features such as event
4835 prioritization or efficient timer handling. Both APIs are good
4836 choices for C programs looking for a bus and/or event loop
4837 implementation that is minimal and does not have to be
4838 portable to other kernels.
4839
4840 * kdbus support is no longer compile-time optional. It is now
4841 always built-in. However, it can still be disabled at
4842 runtime using the kdbus=0 kernel command line setting, and
4843 that setting may be changed to default to off, by specifying
4844 --disable-kdbus at build-time. Note though that the kernel
4845 command line setting has no effect if the kdbus.ko kernel
4846 module is not installed, in which case kdbus is (obviously)
4847 also disabled. We encourage all downstream distributions to
4848 begin testing kdbus by adding it to the kernel images in the
4849 development distributions, and leaving kdbus support in
4850 systemd enabled.
4851
4852 * The minimal required util-linux version has been bumped to
4853 2.26.
4854
4855 * Support for chkconfig (--enable-chkconfig) was removed in
4856 favor of calling an abstraction tool
4857 /lib/systemd/systemd-sysv-install. This needs to be
4858 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4859 in README for details.
4860
4861 * If there's a systemd unit and a SysV init script for the
4862 same service name, and the user executes "systemctl enable"
4863 for it (or a related call), then this will now enable both
4864 (or execute the related operation on both), not just the
4865 unit.
4866
4867 * The libudev API documentation has been converted from gtkdoc
4868 into man pages.
4869
4870 * gudev has been removed from the systemd tree, it is now an
4871 external project.
4872
4873 * The systemd-cgtop tool learnt a new --raw switch to generate
4874 "raw" (machine parsable) output.
4875
4876 * networkd's IPForwarding= .network file setting learnt the
4877 new setting "kernel", which ensures that networkd does not
4878 change the IP forwarding sysctl from the default kernel
4879 state.
4880
4881 * The systemd-logind bus API now exposes a new boolean
4882 property "Docked" that reports whether logind considers the
4883 system "docked", i.e. connected to a docking station or not.
4884
4885 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4886 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4887 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4888 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4889 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4890 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4891 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4892 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4893 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4894 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4895 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4896 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4897 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4898 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4899 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4900 Fink, Zbigniew Jędrzejewski-Szmek
4901
4902 — Berlin, 2015-06-19
4903
4904 CHANGES WITH 220:
4905
4906 * The gudev library has been extracted into a separate repository
4907 available at: https://git.gnome.org/browse/libgudev/
4908 It is now managed as part of the Gnome project. Distributions
4909 are recommended to pass --disable-gudev to systemd and use
4910 gudev from the Gnome project instead. gudev is still included
4911 in systemd, for now. It will be removed soon, though. Please
4912 also see the announcement-thread on systemd-devel:
4913 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4914
4915 * systemd now exposes a CPUUsageNSec= property for each
4916 service unit on the bus, that contains the overall consumed
4917 CPU time of a service (the sum of what each process of the
4918 service consumed). This value is only available if
4919 CPUAccounting= is turned on for a service, and is then shown
4920 in the "systemctl status" output.
4921
4922 * Support for configuring alternative mappings of the old SysV
4923 runlevels to systemd targets has been removed. They are now
4924 hardcoded in a way that runlevels 2, 3, 4 all map to
4925 multi-user.target and 5 to graphical.target (which
4926 previously was already the default behaviour).
4927
4928 * The auto-mounter logic gained support for mount point
4929 expiry, using a new TimeoutIdleSec= setting in .automount
4930 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4931
4932 * The EFI System Partition (ESP) as mounted to /boot by
4933 systemd-efi-boot-generator will now be unmounted
4934 automatically after 2 minutes of not being used. This should
4935 minimize the risk of ESP corruptions.
4936
4937 * New /etc/fstab options x-systemd.requires= and
4938 x-systemd.requires-mounts-for= are now supported to express
4939 additional dependencies for mounts. This is useful for
4940 journalling file systems that support external journal
4941 devices or overlay file systems that require underlying file
4942 systems to be mounted.
4943
4944 * systemd does not support direct live-upgrades (via systemctl
4945 daemon-reexec) from versions older than v44 anymore. As no
4946 distribution we are aware of shipped such old versions in a
4947 stable release this should not be problematic.
4948
4949 * When systemd forks off a new per-connection service instance
4950 it will now set the $REMOTE_ADDR environment variable to the
4951 remote IP address, and $REMOTE_PORT environment variable to
4952 the remote IP port. This behaviour is similar to the
4953 corresponding environment variables defined by CGI.
4954
4955 * systemd-networkd gained support for uplink failure
4956 detection. The BindCarrier= option allows binding interface
4957 configuration dynamically to the link sense of other
4958 interfaces. This is useful to achieve behaviour like in
4959 network switches.
4960
4961 * systemd-networkd gained support for configuring the DHCP
4962 client identifier to use when requesting leases.
4963
4964 * systemd-networkd now has a per-network UseNTP= option to
4965 configure whether NTP server information acquired via DHCP
4966 is passed on to services like systemd-timesyncd.
4967
4968 * systemd-networkd gained support for vti6 tunnels.
4969
4970 * Note that systemd-networkd manages the sysctl variable
4971 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4972 it is configured for since v219. The variable controls IP
4973 forwarding, and is a per-interface alternative to the global
4974 /proc/sys/net/ipv[46]/ip_forward. This setting is
4975 configurable in the IPForward= option, which defaults to
4976 "no". This means if networkd is used for an interface it is
4977 no longer sufficient to set the global sysctl option to turn
4978 on IP forwarding! Instead, the .network file option
4979 IPForward= needs to be turned on! Note that the
4980 implementation of this behaviour was broken in v219 and has
4981 been fixed in v220.
4982
4983 * Many bonding and vxlan options are now configurable in
4984 systemd-networkd.
4985
4986 * systemd-nspawn gained a new --property= setting to set unit
4987 properties for the container scope. This is useful for
4988 setting resource parameters (e.g. "CPUShares=500") on
4989 containers started from the command line.
4990
4991 * systemd-nspawn gained a new --private-users= switch to make
4992 use of user namespacing available on recent Linux kernels.
4993
4994 * systemd-nspawn may now be called as part of a shell pipeline
4995 in which case the pipes used for stdin and stdout are passed
4996 directly to the process invoked in the container, without
4997 indirection via a pseudo tty.
4998
4999 * systemd-nspawn gained a new switch to control the UNIX
5000 signal to use when killing the init process of the container
5001 when shutting down.
5002
5003 * systemd-nspawn gained a new --overlay= switch for mounting
5004 overlay file systems into the container using the new kernel
5005 overlayfs support.
5006
5007 * When a container image is imported via systemd-importd and
5008 the host file system is not btrfs, a loopback block device
5009 file is created in /var/lib/machines.raw with a btrfs file
5010 system inside. It is then mounted to /var/lib/machines to
5011 enable btrfs features for container management. The loopback
5012 file and btrfs file system is grown as needed when container
5013 images are imported via systemd-importd.
5014
5015 * systemd-machined/systemd-importd gained support for btrfs
5016 quota, to enforce container disk space limits on disk. This
5017 is exposed in "machinectl set-limit".
5018
5019 * systemd-importd now can import containers from local .tar,
5020 .raw and .qcow2 images, and export them to .tar and .raw. It
5021 can also import dkr v2 images now from the network (on top
5022 of v1 as before).
5023
5024 * systemd-importd gained support for verifying downloaded
5025 images with gpg2 (previously only gpg1 was supported).
5026
5027 * systemd-machined, systemd-logind, systemd: most bus calls are
5028 now accessible to unprivileged processes via polkit. Also,
5029 systemd-logind will now allow users to kill their own sessions
5030 without further privileges or authorization.
5031
5032 * systemd-shutdownd has been removed. This service was
5033 previously responsible for implementing scheduled shutdowns
5034 as exposed in /usr/bin/shutdown's time parameter. This
5035 functionality has now been moved into systemd-logind and is
5036 accessible via a bus interface.
5037
5038 * "systemctl reboot" gained a new switch --firmware-setup that
5039 can be used to reboot into the EFI firmware setup, if that
5040 is available. systemd-logind now exposes an API on the bus
5041 to trigger such reboots, in case graphical desktop UIs want
5042 to cover this functionality.
5043
5044 * "systemctl enable", "systemctl disable" and "systemctl mask"
5045 now support a new "--now" switch. If specified the units
5046 that are enabled will also be started, and the ones
5047 disabled/masked also stopped.
5048
5049 * The Gummiboot EFI boot loader tool has been merged into
5050 systemd, and renamed to "systemd-boot". The bootctl tool has been
5051 updated to support systemd-boot.
5052
5053 * An EFI kernel stub has been added that may be used to create
5054 kernel EFI binaries that contain not only the actual kernel,
5055 but also an initrd, boot splash, command line and OS release
5056 information. This combined binary can then be signed as a
5057 single image, so that the firmware can verify it all in one
5058 step. systemd-boot has special support for EFI binaries created
5059 like this and can extract OS release information from them
5060 and show them in the boot menu. This functionality is useful
5061 to implement cryptographically verified boot schemes.
5062
5063 * Optional support has been added to systemd-fsck to pass
5064 fsck's progress report to an AF_UNIX socket in the file
5065 system.
5066
5067 * udev will no longer create device symlinks for all block
5068 devices by default. A blacklist for excluding special block
5069 devices from this logic has been turned into a whitelist
5070 that requires picking block devices explicitly that require
5071 device symlinks.
5072
5073 * A new (currently still internal) API sd-device.h has been
5074 added to libsystemd. This modernized API is supposed to
5075 replace libudev eventually. In fact, already much of libudev
5076 is now just a wrapper around sd-device.h.
5077
5078 * A new hwdb database for storing metadata about pointing
5079 stick devices has been added.
5080
5081 * systemd-tmpfiles gained support for setting file attributes
5082 similar to the "chattr" tool with new 'h' and 'H' lines.
5083
5084 * systemd-journald will no longer unconditionally set the
5085 btrfs NOCOW flag on new journal files. This is instead done
5086 with tmpfiles snippet using the new 'h' line type. This
5087 allows easy disabling of this logic, by masking the
5088 journal-nocow.conf tmpfiles file.
5089
5090 * systemd-journald will now translate audit message types to
5091 human readable identifiers when writing them to the
5092 journal. This should improve readability of audit messages.
5093
5094 * The LUKS logic gained support for the offset= and skip=
5095 options in /etc/crypttab, as previously implemented by
5096 Debian.
5097
5098 * /usr/lib/os-release gained a new optional field VARIANT= for
5099 distributions that support multiple variants (such as a
5100 desktop edition, a server edition, ...)
5101
5102 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5103 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5104 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5105 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5106 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5107 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5108 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5109 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5110 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5111 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5112 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5113 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5114 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5115 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5116 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5117 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5118 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5119 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5120 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5121 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5122 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5123 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5124 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5125 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5126 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5127 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5128 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5129
5130 — Berlin, 2015-05-22
5131
5132 CHANGES WITH 219:
5133
5134 * Introduce a new API "sd-hwdb.h" for querying the hardware
5135 metadata database. With this minimal interface one can query
5136 and enumerate the udev hwdb, decoupled from the old libudev
5137 library. libudev's interface for this is now only a wrapper
5138 around sd-hwdb. A new tool systemd-hwdb has been added to
5139 interface with and update the database.
5140
5141 * When any of systemd's tools copies files (for example due to
5142 tmpfiles' C lines) a btrfs reflink will attempted first,
5143 before bytewise copying is done.
5144
5145 * systemd-nspawn gained a new --ephemeral switch. When
5146 specified a btrfs snapshot is taken of the container's root
5147 directory, and immediately removed when the container
5148 terminates again. Thus, a container can be started whose
5149 changes never alter the container's root directory, and are
5150 lost on container termination. This switch can also be used
5151 for starting a container off the root file system of the
5152 host without affecting the host OS. This switch is only
5153 available on btrfs file systems.
5154
5155 * systemd-nspawn gained a new --template= switch. It takes the
5156 path to a container tree to use as template for the tree
5157 specified via --directory=, should that directory be
5158 missing. This allows instantiating containers dynamically,
5159 on first run. This switch is only available on btrfs file
5160 systems.
5161
5162 * When a .mount unit refers to a mount point on which multiple
5163 mounts are stacked, and the .mount unit is stopped all of
5164 the stacked mount points will now be unmounted until no
5165 mount point remains.
5166
5167 * systemd now has an explicit notion of supported and
5168 unsupported unit types. Jobs enqueued for unsupported unit
5169 types will now fail with an "unsupported" error code. More
5170 specifically .swap, .automount and .device units are not
5171 supported in containers, .busname units are not supported on
5172 non-kdbus systems. .swap and .automount are also not
5173 supported if their respective kernel compile time options
5174 are disabled.
5175
5176 * machinectl gained support for two new "copy-from" and
5177 "copy-to" commands for copying files from a running
5178 container to the host or vice versa.
5179
5180 * machinectl gained support for a new "bind" command to bind
5181 mount host directories into local containers. This is
5182 currently only supported for nspawn containers.
5183
5184 * networkd gained support for configuring bridge forwarding
5185 database entries (fdb) from .network files.
5186
5187 * A new tiny daemon "systemd-importd" has been added that can
5188 download container images in tar, raw, qcow2 or dkr formats,
5189 and make them available locally in /var/lib/machines, so
5190 that they can run as nspawn containers. The daemon can GPG
5191 verify the downloads (not supported for dkr, since it has no
5192 provisions for verifying downloads). It will transparently
5193 decompress bz2, xz, gzip compressed downloads if necessary,
5194 and restore sparse files on disk. The daemon uses privilege
5195 separation to ensure the actual download logic runs with
5196 fewer privileges than the daemon itself. machinectl has
5197 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5198 make the functionality of importd available to the
5199 user. With this in place the Fedora and Ubuntu "Cloud"
5200 images can be downloaded and booted as containers unmodified
5201 (the Fedora images lack the appropriate GPG signature files
5202 currently, so they cannot be verified, but this will change
5203 soon, hopefully). Note that downloading images is currently
5204 only fully supported on btrfs.
5205
5206 * machinectl is now able to list container images found in
5207 /var/lib/machines, along with some metadata about sizes of
5208 disk and similar. If the directory is located on btrfs and
5209 quota is enabled, this includes quota display. A new command
5210 "image-status" has been added that shows additional
5211 information about images.
5212
5213 * machinectl is now able to clone container images
5214 efficiently, if the underlying file system (btrfs) supports
5215 it, with the new "machinectl clone" command. It also
5216 gained commands for renaming and removing images, as well as
5217 marking them read-only or read-write (supported also on
5218 legacy file systems).
5219
5220 * networkd gained support for collecting LLDP network
5221 announcements, from hardware that supports this. This is
5222 shown in networkctl output.
5223
5224 * systemd-run gained support for a new -t (--pty) switch for
5225 invoking a binary on a pty whose input and output is
5226 connected to the invoking terminal. This allows executing
5227 processes as system services while interactively
5228 communicating with them via the terminal. Most interestingly
5229 this is supported across container boundaries. Invoking
5230 "systemd-run -t /bin/bash" is an alternative to running a
5231 full login session, the difference being that the former
5232 will not register a session, nor go through the PAM session
5233 setup.
5234
5235 * tmpfiles gained support for a new "v" line type for creating
5236 btrfs subvolumes. If the underlying file system is a legacy
5237 file system, this automatically degrades to creating a
5238 normal directory. Among others /var/lib/machines is now
5239 created like this at boot, should it be missing.
5240
5241 * The directory /var/lib/containers/ has been deprecated and
5242 been replaced by /var/lib/machines. The term "machines" has
5243 been used in the systemd context as generic term for both
5244 VMs and containers, and hence appears more appropriate for
5245 this, as the directory can also contain raw images bootable
5246 via qemu/kvm.
5247
5248 * systemd-nspawn when invoked with -M but without --directory=
5249 or --image= is now capable of searching for the container
5250 root directory, subvolume or disk image automatically, in
5251 /var/lib/machines. systemd-nspawn@.service has been updated
5252 to make use of this, thus allowing it to be used for raw
5253 disk images, too.
5254
5255 * A new machines.target unit has been introduced that is
5256 supposed to group all containers/VMs invoked as services on
5257 the system. systemd-nspawn@.service has been updated to
5258 integrate with that.
5259
5260 * machinectl gained a new "start" command, for invoking a
5261 container as a service. "machinectl start foo" is mostly
5262 equivalent to "systemctl start systemd-nspawn@foo.service",
5263 but handles escaping in a nicer way.
5264
5265 * systemd-nspawn will now mount most of the cgroupfs tree
5266 read-only into each container, with the exception of the
5267 container's own subtree in the name=systemd hierarchy.
5268
5269 * journald now sets the special FS_NOCOW file flag for its
5270 journal files. This should improve performance on btrfs, by
5271 avoiding heavy fragmentation when journald's write-pattern
5272 is used on COW file systems. It degrades btrfs' data
5273 integrity guarantees for the files to the same levels as for
5274 ext3/ext4 however. This should be OK though as journald does
5275 its own data integrity checks and all its objects are
5276 checksummed on disk. Also, journald should handle btrfs disk
5277 full events a lot more gracefully now, by processing SIGBUS
5278 errors, and not relying on fallocate() anymore.
5279
5280 * When journald detects that journal files it is writing to
5281 have been deleted it will immediately start new journal
5282 files.
5283
5284 * systemd now provides a way to store file descriptors
5285 per-service in PID 1. This is useful for daemons to ensure
5286 that fds they require are not lost during a daemon
5287 restart. The fds are passed to the daemon on the next
5288 invocation in the same way socket activation fds are
5289 passed. This is now used by journald to ensure that the
5290 various sockets connected to all the system's stdout/stderr
5291 are not lost when journald is restarted. File descriptors
5292 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5293 an extension to sd_notify(). Note that a limit is enforced
5294 on the number of fds a service can store in PID 1, and it
5295 defaults to 0, so that no fds may be stored, unless this is
5296 explicitly turned on.
5297
5298 * The default TERM variable to use for units connected to a
5299 terminal, when no other value is explicitly is set is now
5300 vt220 rather than vt102. This should be fairly safe still,
5301 but allows PgUp/PgDn work.
5302
5303 * The /etc/crypttab option header= as known from Debian is now
5304 supported.
5305
5306 * "loginctl user-status" and "loginctl session-status" will
5307 now show the last 10 lines of log messages of the
5308 user/session following the status output. Similar,
5309 "machinectl status" will show the last 10 log lines
5310 associated with a virtual machine or container
5311 service. (Note that this is usually not the log messages
5312 done in the VM/container itself, but simply what the
5313 container manager logs. For nspawn this includes all console
5314 output however.)
5315
5316 * "loginctl session-status" without further argument will now
5317 show the status of the session of the caller. Similar,
5318 "lock-session", "unlock-session", "activate",
5319 "enable-linger", "disable-linger" may now be called without
5320 session/user parameter in which case they apply to the
5321 caller's session/user.
5322
5323 * An X11 session scriptlet is now shipped that uploads
5324 $DISPLAY and $XAUTHORITY into the environment of the systemd
5325 --user daemon if a session begins. This should improve
5326 compatibility with X11 enabled applications run as systemd
5327 user services.
5328
5329 * Generators are now subject to masking via /etc and /run, the
5330 same way as unit files.
5331
5332 * networkd .network files gained support for configuring
5333 per-link IPv4/IPv6 packet forwarding as well as IPv4
5334 masquerading. This is by default turned on for veth links to
5335 containers, as registered by systemd-nspawn. This means that
5336 nspawn containers run with --network-veth will now get
5337 automatic routed access to the host's networks without any
5338 further configuration or setup, as long as networkd runs on
5339 the host.
5340
5341 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5342 or UDP posts of a container on the host. With this in place
5343 it is possible to run containers with private veth links
5344 (--network-veth), and have their functionality exposed on
5345 the host as if their services were running directly on the
5346 host.
5347
5348 * systemd-nspawn's --network-veth switch now gained a short
5349 version "-n", since with the changes above it is now truly
5350 useful out-of-the-box. The systemd-nspawn@.service has been
5351 updated to make use of it too by default.
5352
5353 * systemd-nspawn will now maintain a per-image R/W lock, to
5354 ensure that the same image is not started more than once
5355 writable. (It's OK to run an image multiple times
5356 simultaneously in read-only mode.)
5357
5358 * systemd-nspawn's --image= option is now capable of
5359 dissecting and booting MBR and GPT disk images that contain
5360 only a single active Linux partition. Previously it
5361 supported only GPT disk images with proper GPT type
5362 IDs. This allows running cloud images from major
5363 distributions directly with systemd-nspawn, without
5364 modification.
5365
5366 * In addition to collecting mouse dpi data in the udev
5367 hardware database, there's now support for collecting angle
5368 information for mouse scroll wheels. The database is
5369 supposed to guarantee similar scrolling behavior on mice
5370 that it knows about. There's also support for collecting
5371 information about Touchpad types.
5372
5373 * udev's input_id built-in will now also collect touch screen
5374 dimension data and attach it to probed devices.
5375
5376 * /etc/os-release gained support for a Distribution Privacy
5377 Policy link field.
5378
5379 * networkd gained support for creating "ipvlan", "gretap",
5380 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5381
5382 * systemd-tmpfiles gained support for "a" lines for setting
5383 ACLs on files.
5384
5385 * systemd-nspawn will now mount /tmp in the container to
5386 tmpfs, automatically.
5387
5388 * systemd now exposes the memory.usage_in_bytes cgroup
5389 attribute and shows it for each service in the "systemctl
5390 status" output, if available.
5391
5392 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5393 immediate reboot is triggered. This useful if shutdown is
5394 hung and is unable to complete, to expedite the
5395 operation. Note that this kind of reboot will still unmount
5396 all file systems, and hence should not result in fsck being
5397 run on next reboot.
5398
5399 * A .device unit for an optical block device will now be
5400 considered active only when a medium is in the drive. Also,
5401 mount units are now bound to their backing devices thus
5402 triggering automatic unmounting when devices become
5403 unavailable. With this in place systemd will now
5404 automatically unmount left-over mounts when a CD-ROM is
5405 ejected or an USB stick is yanked from the system.
5406
5407 * networkd-wait-online now has support for waiting for
5408 specific interfaces only (with globbing), and for giving up
5409 after a configurable timeout.
5410
5411 * networkd now exits when idle. It will be automatically
5412 restarted as soon as interfaces show up, are removed or
5413 change state. networkd will stay around as long as there is
5414 at least one DHCP state machine or similar around, that keep
5415 it non-idle.
5416
5417 * networkd may now configure IPv6 link-local addressing in
5418 addition to IPv4 link-local addressing.
5419
5420 * The IPv6 "token" for use in SLAAC may now be configured for
5421 each .network interface in networkd.
5422
5423 * Routes configured with networkd may now be assigned a scope
5424 in .network files.
5425
5426 * networkd's [Match] sections now support globbing and lists
5427 of multiple space-separated matches per item.
5428
5429 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5430 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5431 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5432 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5433 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5434 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5435 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5436 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5437 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5438 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5439 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5440 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5441 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5442 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5443 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5444 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5445 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5446 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5447 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5448 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5449 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5450 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5451 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5452 Hoffmann, Zbigniew Jędrzejewski-Szmek
5453
5454 — Berlin, 2015-02-16
5455
5456 CHANGES WITH 218:
5457
5458 * When querying unit file enablement status (for example via
5459 "systemctl is-enabled"), a new state "indirect" is now known
5460 which indicates that a unit might not be enabled itself, but
5461 another unit listed in its Also= setting might be.
5462
5463 * Similar to the various existing ConditionXYZ= settings for
5464 units, there are now matching AssertXYZ= settings. While
5465 failing conditions cause a unit to be skipped, but its job
5466 to succeed, failing assertions declared like this will cause
5467 a unit start operation and its job to fail.
5468
5469 * hostnamed now knows a new chassis type "embedded".
5470
5471 * systemctl gained a new "edit" command. When used on a unit
5472 file, this allows extending unit files with .d/ drop-in
5473 configuration snippets or editing the full file (after
5474 copying it from /usr/lib to /etc). This will invoke the
5475 user's editor (as configured with $EDITOR), and reload the
5476 modified configuration after editing.
5477
5478 * "systemctl status" now shows the suggested enablement state
5479 for a unit, as declared in the (usually vendor-supplied)
5480 system preset files.
5481
5482 * nss-myhostname will now resolve the single-label host name
5483 "gateway" to the locally configured default IP routing
5484 gateways, ordered by their metrics. This assigns a stable
5485 name to the used gateways, regardless which ones are
5486 currently configured. Note that the name will only be
5487 resolved after all other name sources (if nss-myhostname is
5488 configured properly) and should hence not negatively impact
5489 systems that use the single-label host name "gateway" in
5490 other contexts.
5491
5492 * systemd-inhibit now allows filtering by mode when listing
5493 inhibitors.
5494
5495 * Scope and service units gained a new "Delegate" boolean
5496 property, which, when set, allows processes running inside the
5497 unit to further partition resources. This is primarily
5498 useful for systemd user instances as well as container
5499 managers.
5500
5501 * journald will now pick up audit messages directly from
5502 the kernel, and log them like any other log message. The
5503 audit fields are split up and fully indexed. This means that
5504 journalctl in many ways is now a (nicer!) alternative to
5505 ausearch, the traditional audit client. Note that this
5506 implements only a minimal audit client. If you want the
5507 special audit modes like reboot-on-log-overflow, please use
5508 the traditional auditd instead, which can be used in
5509 parallel to journald.
5510
5511 * The ConditionSecurity= unit file option now understands the
5512 special string "audit" to check whether auditing is
5513 available.
5514
5515 * journalctl gained two new commands --vacuum-size= and
5516 --vacuum-time= to delete old journal files until the
5517 remaining ones take up no more than the specified size on disk,
5518 or are not older than the specified time.
5519
5520 * A new, native PPPoE library has been added to sd-network,
5521 systemd's library of light-weight networking protocols. This
5522 library will be used in a future version of networkd to
5523 enable PPPoE communication without an external pppd daemon.
5524
5525 * The busctl tool now understands a new "capture" verb that
5526 works similar to "monitor", but writes a packet capture
5527 trace to STDOUT that can be redirected to a file which is
5528 compatible with libcap's capture file format. This can then
5529 be loaded in Wireshark and similar tools to inspect bus
5530 communication.
5531
5532 * The busctl tool now understands a new "tree" verb that shows
5533 the object trees of a specific service on the bus, or of all
5534 services.
5535
5536 * The busctl tool now understands a new "introspect" verb that
5537 shows all interfaces and members of objects on the bus,
5538 including their signature and values. This is particularly
5539 useful to get more information about bus objects shown by
5540 the new "busctl tree" command.
5541
5542 * The busctl tool now understands new verbs "call",
5543 "set-property" and "get-property" for invoking bus method
5544 calls, setting and getting bus object properties in a
5545 friendly way.
5546
5547 * busctl gained a new --augment-creds= argument that controls
5548 whether the tool shall augment credential information it
5549 gets from the bus with data from /proc, in a possibly
5550 race-ful way.
5551
5552 * nspawn's --link-journal= switch gained two new values
5553 "try-guest" and "try-host" that work like "guest" and
5554 "host", but do not fail if the host has no persistent
5555 journalling enabled. -j is now equivalent to
5556 --link-journal=try-guest.
5557
5558 * macvlan network devices created by nspawn will now have
5559 stable MAC addresses.
5560
5561 * A new SmackProcessLabel= unit setting has been added, which
5562 controls the SMACK security label processes forked off by
5563 the respective unit shall use.
5564
5565 * If compiled with --enable-xkbcommon, systemd-localed will
5566 verify x11 keymap settings by compiling the given keymap. It
5567 will spew out warnings if the compilation fails. This
5568 requires libxkbcommon to be installed.
5569
5570 * When a coredump is collected, a larger number of metadata
5571 fields is now collected and included in the journal records
5572 created for it. More specifically, control group membership,
5573 environment variables, memory maps, working directory,
5574 chroot directory, /proc/$PID/status, and a list of open file
5575 descriptors is now stored in the log entry.
5576
5577 * The udev hwdb now contains DPI information for mice. For
5578 details see:
5579
5580 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5581
5582 * All systemd programs that read standalone configuration
5583 files in /etc now also support a corresponding series of
5584 .conf.d configuration directories in /etc/, /run/,
5585 /usr/local/lib/, /usr/lib/, and (if configured with
5586 --enable-split-usr) /lib/. In particular, the following
5587 configuration files now have corresponding configuration
5588 directories: system.conf user.conf, logind.conf,
5589 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5590 resolved.conf, timesyncd.conf, journal-remote.conf, and
5591 journal-upload.conf. Note that distributions should use the
5592 configuration directories in /usr/lib/; the directories in
5593 /etc/ are reserved for the system administrator.
5594
5595 * systemd-rfkill will no longer take the rfkill device name
5596 into account when storing rfkill state on disk, as the name
5597 might be dynamically assigned and not stable. Instead, the
5598 ID_PATH udev variable combined with the rfkill type (wlan,
5599 bluetooth, ...) is used.
5600
5601 * A new service systemd-machine-id-commit.service has been
5602 added. When used on systems where /etc is read-only during
5603 boot, and /etc/machine-id is not initialized (but an empty
5604 file), this service will copy the temporary machine ID
5605 created as replacement into /etc after the system is fully
5606 booted up. This is useful for systems that are freshly
5607 installed with a non-initialized machine ID, but should get
5608 a fixed machine ID for subsequent boots.
5609
5610 * networkd's .netdev files now provide a large set of
5611 configuration parameters for VXLAN devices. Similarly, the
5612 bridge port cost parameter is now configurable in .network
5613 files. There's also new support for configuring IP source
5614 routing. networkd .link files gained support for a new
5615 OriginalName= match that is useful to match against the
5616 original interface name the kernel assigned. .network files
5617 may include MTU= and MACAddress= fields for altering the MTU
5618 and MAC address while being connected to a specific network
5619 interface.
5620
5621 * The LUKS logic gained supported for configuring
5622 UUID-specific key files. There's also new support for naming
5623 LUKS device from the kernel command line, using the new
5624 luks.name= argument.
5625
5626 * Timer units may now be transiently created via the bus API
5627 (this was previously already available for scope and service
5628 units). In addition it is now possible to create multiple
5629 transient units at the same time with a single bus call. The
5630 "systemd-run" tool has been updated to make use of this for
5631 running commands on a specified time, in at(1)-style.
5632
5633 * tmpfiles gained support for "t" lines, for assigning
5634 extended attributes to files. Among other uses this may be
5635 used to assign SMACK labels to files.
5636
5637 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5638 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5639 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5640 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5641 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5642 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5643 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5644 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5645 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5646 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5647 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5648 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5649 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5650 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5651 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5652 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5653 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5654 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5655
5656 — Berlin, 2014-12-10
5657
5658 CHANGES WITH 217:
5659
5660 * journalctl gained the new options -t/--identifier= to match
5661 on the syslog identifier (aka "tag"), as well as --utc to
5662 show log timestamps in the UTC timezone. journalctl now also
5663 accepts -n/--lines=all to disable line capping in a pager.
5664
5665 * journalctl gained a new switch, --flush, that synchronously
5666 flushes logs from /run/log/journal to /var/log/journal if
5667 persistent storage is enabled. systemd-journal-flush.service
5668 now waits until the operation is complete.
5669
5670 * Services can notify the manager before they start a reload
5671 (by sending RELOADING=1) or shutdown (by sending
5672 STOPPING=1). This allows the manager to track and show the
5673 internal state of daemons and closes a race condition when
5674 the process is still running but has closed its D-Bus
5675 connection.
5676
5677 * Services with Type=oneshot do not have to have any ExecStart
5678 commands anymore.
5679
5680 * User units are now loaded also from
5681 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5682 /run/systemd/user directory that was already previously
5683 supported, but is under the control of the user.
5684
5685 * Job timeouts (i.e. timeouts on the time a job that is
5686 queued stays in the run queue) can now optionally result in
5687 immediate reboot or power-off actions (JobTimeoutAction= and
5688 JobTimeoutRebootArgument=). This is useful on ".target"
5689 units, to limit the maximum time a target remains
5690 undispatched in the run queue, and to trigger an emergency
5691 operation in such a case. This is now used by default to
5692 turn off the system if boot-up (as defined by everything in
5693 basic.target) hangs and does not complete for at least
5694 15min. Also, if power-off or reboot hang for at least 30min
5695 an immediate power-off/reboot operation is triggered. This
5696 functionality is particularly useful to increase reliability
5697 on embedded devices, but also on laptops which might
5698 accidentally get powered on when carried in a backpack and
5699 whose boot stays stuck in a hard disk encryption passphrase
5700 question.
5701
5702 * systemd-logind can be configured to also handle lid switch
5703 events even when the machine is docked or multiple displays
5704 are attached (HandleLidSwitchDocked= option).
5705
5706 * A helper binary and a service have been added which can be
5707 used to resume from hibernation in the initramfs. A
5708 generator will parse the resume= option on the kernel
5709 command line to trigger resume.
5710
5711 * A user console daemon systemd-consoled has been
5712 added. Currently, it is a preview, and will so far open a
5713 single terminal on each session of the user marked as
5714 Desktop=systemd-console.
5715
5716 * Route metrics can be specified for DHCP routes added by
5717 systemd-networkd.
5718
5719 * The SELinux context of socket-activated services can be set
5720 from the information provided by the networking stack
5721 (SELinuxContextFromNet= option).
5722
5723 * Userspace firmware loading support has been removed and
5724 the minimum supported kernel version is thus bumped to 3.7.
5725
5726 * Timeout for udev workers has been increased from 1 to 3
5727 minutes, but a warning will be printed after 1 minute to
5728 help diagnose kernel modules that take a long time to load.
5729
5730 * Udev rules can now remove tags on devices with TAG-="foobar".
5731
5732 * systemd's readahead implementation has been removed. In many
5733 circumstances it didn't give expected benefits even for
5734 rotational disk drives and was becoming less relevant in the
5735 age of SSDs. As none of the developers has been using
5736 rotating media anymore, and nobody stepped up to actively
5737 maintain this component of systemd it has now been removed.
5738
5739 * Swap units can use Options= to specify discard options.
5740 Discard options specified for swaps in /etc/fstab are now
5741 respected.
5742
5743 * Docker containers are now detected as a separate type of
5744 virtualization.
5745
5746 * The Password Agent protocol gained support for queries where
5747 the user input is shown, useful e.g. for user names.
5748 systemd-ask-password gained a new --echo option to turn that
5749 on.
5750
5751 * The default sysctl.d/ snippets will now set:
5752
5753 net.core.default_qdisc = fq_codel
5754
5755 This selects Fair Queuing Controlled Delay as the default
5756 queuing discipline for network interfaces. fq_codel helps
5757 fight the network bufferbloat problem. It is believed to be
5758 a good default with no tuning required for most workloads.
5759 Downstream distributions may override this choice. On 10Gbit
5760 servers that do not do forwarding, "fq" may perform better.
5761 Systems without a good clocksource should use "pfifo_fast".
5762
5763 * If kdbus is enabled during build a new option BusPolicy= is
5764 available for service units, that allows locking all service
5765 processes into a stricter bus policy, in order to limit
5766 access to various bus services, or even hide most of them
5767 from the service's view entirely.
5768
5769 * networkctl will now show the .network and .link file
5770 networkd has applied to a specific interface.
5771
5772 * sd-login gained a new API call sd_session_get_desktop() to
5773 query which desktop environment has been selected for a
5774 session.
5775
5776 * UNIX utmp support is now compile-time optional to support
5777 legacy-free systems.
5778
5779 * systemctl gained two new commands "add-wants" and
5780 "add-requires" for pulling in units from specific targets
5781 easily.
5782
5783 * If the word "rescue" is specified on the kernel command line
5784 the system will now boot into rescue mode (aka
5785 rescue.target), which was previously available only by
5786 specifying "1" or "systemd.unit=rescue.target" on the kernel
5787 command line. This new kernel command line option nicely
5788 mirrors the already existing "emergency" kernel command line
5789 option.
5790
5791 * New kernel command line options mount.usr=, mount.usrflags=,
5792 mount.usrfstype= have been added that match root=, rootflags=,
5793 rootfstype= but allow mounting a specific file system to
5794 /usr.
5795
5796 * The $NOTIFY_SOCKET is now also passed to control processes of
5797 services, not only the main process.
5798
5799 * This version reenables support for fsck's -l switch. This
5800 means at least version v2.25 of util-linux is required for
5801 operation, otherwise dead-locks on device nodes may
5802 occur. Again: you need to update util-linux to at least
5803 v2.25 when updating systemd to v217.
5804
5805 * The "multi-seat-x" tool has been removed from systemd, as
5806 its functionality has been integrated into X servers 1.16,
5807 and the tool is hence redundant. It is recommended to update
5808 display managers invoking this tool to simply invoke X
5809 directly from now on, again.
5810
5811 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5812 message flag has been added for all of systemd's polkit
5813 authenticated method calls has been added. In particular this
5814 now allows optional interactive authorization via polkit for
5815 many of PID1's privileged operations such as unit file
5816 enabling and disabling.
5817
5818 * "udevadm hwdb --update" learnt a new switch "--usr" for
5819 placing the rebuilt hardware database in /usr instead of
5820 /etc. When used only hardware database entries stored in
5821 /usr will be used, and any user database entries in /etc are
5822 ignored. This functionality is useful for vendors to ship a
5823 pre-built database on systems where local configuration is
5824 unnecessary or unlikely.
5825
5826 * Calendar time specifications in .timer units now also
5827 understand the strings "semi-annually", "quarterly" and
5828 "minutely" as shortcuts (in addition to the preexisting
5829 "anually", "hourly", ...).
5830
5831 * systemd-tmpfiles will now correctly create files in /dev
5832 at boot which are marked for creation only at boot. It is
5833 recommended to always create static device nodes with 'c!'
5834 and 'b!', so that they are created only at boot and not
5835 overwritten at runtime.
5836
5837 * When the watchdog logic is used for a service (WatchdogSec=)
5838 and the watchdog timeout is hit the service will now be
5839 terminated with SIGABRT (instead of just SIGTERM), in order
5840 to make sure a proper coredump and backtrace is
5841 generated. This ensures that hanging services will result in
5842 similar coredump/backtrace behaviour as services that hit a
5843 segmentation fault.
5844
5845 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5846 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5847 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5848 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5849 Herrmann, David Sommerseth, David Strauss, Emil Renner
5850 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5851 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5852 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5853 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5854 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5855 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5856 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5857 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5858 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5859 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5860 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5861 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5862 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5863 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5864 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5865 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5866 Jędrzejewski-Szmek
5867
5868 — Berlin, 2014-10-28
5869
5870 CHANGES WITH 216:
5871
5872 * timedated no longer reads NTP implementation unit names from
5873 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5874 implementations should add a
5875
5876 Conflicts=systemd-timesyncd.service
5877
5878 to their unit files to take over and replace systemd's NTP
5879 default functionality.
5880
5881 * systemd-sysusers gained a new line type "r" for configuring
5882 which UID/GID ranges to allocate system users/groups
5883 from. Lines of type "u" may now add an additional column
5884 that specifies the home directory for the system user to be
5885 created. Also, systemd-sysusers may now optionally read user
5886 information from STDIN instead of a file. This is useful for
5887 invoking it from RPM preinst scriptlets that need to create
5888 users before the first RPM file is installed since these
5889 files might need to be owned by them. A new
5890 %sysusers_create_inline RPM macro has been introduced to do
5891 just that. systemd-sysusers now updates the shadow files as
5892 well as the user/group databases, which should enhance
5893 compatibility with certain tools like grpck.
5894
5895 * A number of bus APIs of PID 1 now optionally consult polkit to
5896 permit access for otherwise unprivileged clients under certain
5897 conditions. Note that this currently doesn't support
5898 interactive authentication yet, but this is expected to be
5899 added eventually, too.
5900
5901 * /etc/machine-info now has new fields for configuring the
5902 deployment environment of the machine, as well as the
5903 location of the machine. hostnamectl has been updated with
5904 new command to update these fields.
5905
5906 * systemd-timesyncd has been updated to automatically acquire
5907 NTP server information from systemd-networkd, which might
5908 have been discovered via DHCP.
5909
5910 * systemd-resolved now includes a caching DNS stub resolver
5911 and a complete LLMNR name resolution implementation. A new
5912 NSS module "nss-resolve" has been added which can be used
5913 instead of glibc's own "nss-dns" to resolve hostnames via
5914 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5915 be resolved via systemd-resolved D-Bus APIs. In contrast to
5916 the glibc internal resolver systemd-resolved is aware of
5917 multi-homed system, and keeps DNS server and caches separate
5918 and per-interface. Queries are sent simultaneously on all
5919 interfaces that have DNS servers configured, in order to
5920 properly handle VPNs and local LANs which might resolve
5921 separate sets of domain names. systemd-resolved may acquire
5922 DNS server information from systemd-networkd automatically,
5923 which in turn might have discovered them via DHCP. A tool
5924 "systemd-resolve-host" has been added that may be used to
5925 query the DNS logic in resolved. systemd-resolved implements
5926 IDNA and automatically uses IDNA or UTF-8 encoding depending
5927 on whether classic DNS or LLMNR is used as transport. In the
5928 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5929 implementation to systemd-resolved.
5930
5931 * A new NSS module nss-mymachines has been added, that
5932 automatically resolves the names of all local registered
5933 containers to their respective IP addresses.
5934
5935 * A new client tool "networkctl" for systemd-networkd has been
5936 added. It currently is entirely passive and will query
5937 networking configuration from udev, rtnetlink and networkd,
5938 and present it to the user in a very friendly
5939 way. Eventually, we hope to extend it to become a full
5940 control utility for networkd.
5941
5942 * .socket units gained a new DeferAcceptSec= setting that
5943 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5944 TCP. Similarly, support for controlling TCP keep-alive
5945 settings has been added (KeepAliveTimeSec=,
5946 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5947 turning off Nagle's algorithm on TCP has been added
5948 (NoDelay=).
5949
5950 * logind learned a new session type "web", for use in projects
5951 like Cockpit which register web clients as PAM sessions.
5952
5953 * timer units with at least one OnCalendar= setting will now
5954 be started only after time-sync.target has been
5955 reached. This way they will not elapse before the system
5956 clock has been corrected by a local NTP client or
5957 similar. This is particular useful on RTC-less embedded
5958 machines, that come up with an invalid system clock.
5959
5960 * systemd-nspawn's --network-veth= switch should now result in
5961 stable MAC addresses for both the outer and the inner side
5962 of the link.
5963
5964 * systemd-nspawn gained a new --volatile= switch for running
5965 container instances with /etc or /var unpopulated.
5966
5967 * The kdbus client code has been updated to use the new Linux
5968 3.17 memfd subsystem instead of the old kdbus-specific one.
5969
5970 * systemd-networkd's DHCP client and server now support
5971 FORCERENEW. There are also new configuration options to
5972 configure the vendor client identifier and broadcast mode
5973 for DHCP.
5974
5975 * systemd will no longer inform the kernel about the current
5976 timezone, as this is necessarily incorrect and racy as the
5977 kernel has no understanding of DST and similar
5978 concepts. This hence means FAT timestamps will be always
5979 considered UTC, similar to what Android is already
5980 doing. Also, when the RTC is configured to the local time
5981 (rather than UTC) systemd will never synchronize back to it,
5982 as this might confuse Windows at a later boot.
5983
5984 * systemd-analyze gained a new command "verify" for offline
5985 validation of unit files.
5986
5987 * systemd-networkd gained support for a couple of additional
5988 settings for bonding networking setups. Also, the metric for
5989 statically configured routes may now be configured. For
5990 network interfaces where this is appropriate the peer IP
5991 address may now be configured.
5992
5993 * systemd-networkd's DHCP client will no longer request
5994 broadcasting by default, as this tripped up some networks.
5995 For hardware where broadcast is required the feature should
5996 be switched back on using RequestBroadcast=yes.
5997
5998 * systemd-networkd will now set up IPv4LL addresses (when
5999 enabled) even if DHCP is configured successfully.
6000
6001 * udev will now default to respect network device names given
6002 by the kernel when the kernel indicates that these are
6003 predictable. This behavior can be tweaked by changing
6004 NamePolicy= in the relevant .link file.
6005
6006 * A new library systemd-terminal has been added that
6007 implements full TTY stream parsing and rendering. This
6008 library is supposed to be used later on for implementing a
6009 full userspace VT subsystem, replacing the current kernel
6010 implementation.
6011
6012 * A new tool systemd-journal-upload has been added to push
6013 journal data to a remote system running
6014 systemd-journal-remote.
6015
6016 * journald will no longer forward all local data to another
6017 running syslog daemon. This change has been made because
6018 rsyslog (which appears to be the most commonly used syslog
6019 implementation these days) no longer makes use of this, and
6020 instead pulls the data out of the journal on its own. Since
6021 forwarding the messages to a non-existent syslog server is
6022 more expensive than we assumed we have now turned this
6023 off. If you run a syslog server that is not a recent rsyslog
6024 version, you have to turn this option on again
6025 (ForwardToSyslog= in journald.conf).
6026
6027 * journald now optionally supports the LZ4 compressor for
6028 larger journal fields. This compressor should perform much
6029 better than XZ which was the previous default.
6030
6031 * machinectl now shows the IP addresses of local containers,
6032 if it knows them, plus the interface name of the container.
6033
6034 * A new tool "systemd-escape" has been added that makes it
6035 easy to escape strings to build unit names and similar.
6036
6037 * sd_notify() messages may now include a new ERRNO= field
6038 which is parsed and collected by systemd and shown among the
6039 "systemctl status" output for a service.
6040
6041 * A new component "systemd-firstboot" has been added that
6042 queries the most basic systemd information (timezone,
6043 hostname, root password) interactively on first
6044 boot. Alternatively it may also be used to provision these
6045 things offline on OS images installed into directories.
6046
6047 * The default sysctl.d/ snippets will now set
6048
6049 net.ipv4.conf.default.promote_secondaries=1
6050
6051 This has the benefit of no flushing secondary IP addresses
6052 when primary addresses are removed.
6053
6054 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6055 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6056 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6057 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6058 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6059 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6060 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6061 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6062 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6063 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6064 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6065 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6066 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6067 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6068 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6069
6070 — Berlin, 2014-08-19
6071
6072 CHANGES WITH 215:
6073
6074 * A new tool systemd-sysusers has been added. This tool
6075 creates system users and groups in /etc/passwd and
6076 /etc/group, based on static declarative system user/group
6077 definitions in /usr/lib/sysusers.d/. This is useful to
6078 enable factory resets and volatile systems that boot up with
6079 an empty /etc directory, and thus need system users and
6080 groups created during early boot. systemd now also ships
6081 with two default sysusers.d/ files for the most basic
6082 users and groups systemd and the core operating system
6083 require.
6084
6085 * A new tmpfiles snippet has been added that rebuilds the
6086 essential files in /etc on boot, should they be missing.
6087
6088 * A directive for ensuring automatic clean-up of
6089 /var/cache/man/ has been removed from the default
6090 configuration. This line should now be shipped by the man
6091 implementation. The necessary change has been made to the
6092 man-db implementation. Note that you need to update your man
6093 implementation to one that ships this line, otherwise no
6094 automatic clean-up of /var/cache/man will take place.
6095
6096 * A new condition ConditionNeedsUpdate= has been added that
6097 may conditionalize services to only run when /etc or /var
6098 are "older" than the vendor operating system resources in
6099 /usr. This is useful for reconstructing or updating /etc
6100 after an offline update of /usr or a factory reset, on the
6101 next reboot. Services that want to run once after such an
6102 update or reset should use this condition and order
6103 themselves before the new systemd-update-done.service, which
6104 will mark the two directories as fully updated. A number of
6105 service files have been added making use of this, to rebuild
6106 the udev hardware database, the journald message catalog and
6107 dynamic loader cache (ldconfig). The systemd-sysusers tool
6108 described above also makes use of this now. With this in
6109 place it is now possible to start up a minimal operating
6110 system with /etc empty cleanly. For more information on the
6111 concepts involved see this recent blog story:
6112
6113 http://0pointer.de/blog/projects/stateless.html
6114
6115 * A new system group "input" has been introduced, and all
6116 input device nodes get this group assigned. This is useful
6117 for system-level software to get access to input devices. It
6118 complements what is already done for "audio" and "video".
6119
6120 * systemd-networkd learnt minimal DHCPv4 server support in
6121 addition to the existing DHCPv4 client support. It also
6122 learnt DHCPv6 client and IPv6 Router Solicitation client
6123 support. The DHCPv4 client gained support for static routes
6124 passed in from the server. Note that the [DHCPv4] section
6125 known in older systemd-networkd versions has been renamed to
6126 [DHCP] and is now also used by the DHCPv6 client. Existing
6127 .network files using settings of this section should be
6128 updated, though compatibility is maintained. Optionally, the
6129 client hostname may now be sent to the DHCP server.
6130
6131 * networkd gained support for vxlan virtual networks as well
6132 as tun/tap and dummy devices.
6133
6134 * networkd gained support for automatic allocation of address
6135 ranges for interfaces from a system-wide pool of
6136 addresses. This is useful for dynamically managing a large
6137 number of interfaces with a single network configuration
6138 file. In particular this is useful to easily assign
6139 appropriate IP addresses to the veth links of a large number
6140 of nspawn instances.
6141
6142 * RPM macros for processing sysusers, sysctl and binfmt
6143 drop-in snippets at package installation time have been
6144 added.
6145
6146 * The /etc/os-release file should now be placed in
6147 /usr/lib/os-release. The old location is automatically
6148 created as symlink. /usr/lib is the more appropriate
6149 location of this file, since it shall actually describe the
6150 vendor operating system shipped in /usr, and not the
6151 configuration stored in /etc.
6152
6153 * .mount units gained a new boolean SloppyOptions= setting
6154 that maps to mount(8)'s -s option which enables permissive
6155 parsing of unknown mount options.
6156
6157 * tmpfiles learnt a new "L+" directive which creates a symlink
6158 but (unlike "L") deletes a pre-existing file first, should
6159 it already exist and not already be the correct
6160 symlink. Similarly, "b+", "c+" and "p+" directives have been
6161 added as well, which create block and character devices, as
6162 well as fifos in the filesystem, possibly removing any
6163 pre-existing files of different types.
6164
6165 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6166 'argument' field (which so far specified the source to
6167 symlink/copy the files from) is now optional. If omitted the
6168 same file os copied from /usr/share/factory/ suffixed by the
6169 full destination path. This is useful for populating /etc
6170 with essential files, by copying them from vendor defaults
6171 shipped in /usr/share/factory/etc.
6172
6173 * A new command "systemctl preset-all" has been added that
6174 applies the service preset settings to all installed unit
6175 files. A new switch --preset-mode= has been added that
6176 controls whether only enable or only disable operations
6177 shall be executed.
6178
6179 * A new command "systemctl is-system-running" has been added
6180 that allows checking the overall state of the system, for
6181 example whether it is fully up and running.
6182
6183 * When the system boots up with an empty /etc, the equivalent
6184 to "systemctl preset-all" is executed during early boot, to
6185 make sure all default services are enabled after a factory
6186 reset.
6187
6188 * systemd now contains a minimal preset file that enables the
6189 most basic services systemd ships by default.
6190
6191 * Unit files' [Install] section gained a new DefaultInstance=
6192 field for defining the default instance to create if a
6193 template unit is enabled with no instance specified.
6194
6195 * A new passive target cryptsetup-pre.target has been added
6196 that may be used by services that need to make they run and
6197 finish before the first LUKS cryptographic device is set up.
6198
6199 * The /dev/loop-control and /dev/btrfs-control device nodes
6200 are now owned by the "disk" group by default, opening up
6201 access to this group.
6202
6203 * systemd-coredump will now automatically generate a
6204 stack trace of all core dumps taking place on the system,
6205 based on elfutils' libdw library. This stack trace is logged
6206 to the journal.
6207
6208 * systemd-coredump may now optionally store coredumps directly
6209 on disk (in /var/lib/systemd/coredump, possibly compressed),
6210 instead of storing them unconditionally in the journal. This
6211 mode is the new default. A new configuration file
6212 /etc/systemd/coredump.conf has been added to configure this
6213 and other parameters of systemd-coredump.
6214
6215 * coredumpctl gained a new "info" verb to show details about a
6216 specific coredump. A new switch "-1" has also been added
6217 that makes sure to only show information about the most
6218 recent entry instead of all entries. Also, as the tool is
6219 generally useful now the "systemd-" prefix of the binary
6220 name has been removed. Distributions that want to maintain
6221 compatibility with the old name should add a symlink from
6222 the old name to the new name.
6223
6224 * journald's SplitMode= now defaults to "uid". This makes sure
6225 that unprivileged users can access their own coredumps with
6226 coredumpctl without restrictions.
6227
6228 * New kernel command line options "systemd.wants=" (for
6229 pulling an additional unit during boot), "systemd.mask="
6230 (for masking a specific unit for the boot), and
6231 "systemd.debug-shell" (for enabling the debug shell on tty9)
6232 have been added. This is implemented in the new generator
6233 "systemd-debug-generator".
6234
6235 * systemd-nspawn will now by default filter a couple of
6236 syscalls for containers, among them those required for
6237 kernel module loading, direct x86 IO port access, swap
6238 management, and kexec. Most importantly though
6239 open_by_handle_at() is now prohibited for containers,
6240 closing a hole similar to a recently discussed vulnerability
6241 in docker regarding access to files on file hierarchies the
6242 container should normally not have access to. Note that, for
6243 nspawn, we generally make no security claims anyway (and
6244 this is explicitly documented in the man page), so this is
6245 just a fix for one of the most obvious problems.
6246
6247 * A new man page file-hierarchy(7) has been added that
6248 contains a minimized, modernized version of the file system
6249 layout systemd expects, similar in style to the FHS
6250 specification or hier(5). A new tool systemd-path(1) has
6251 been added to query many of these paths for the local
6252 machine and user.
6253
6254 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6255 longer done. Since the directory now has a per-user size
6256 limit, and is cleaned on logout this appears unnecessary,
6257 in particular since this now brings the lifecycle of this
6258 directory closer in line with how IPC objects are handled.
6259
6260 * systemd.pc now exports a number of additional directories,
6261 including $libdir (which is useful to identify the library
6262 path for the primary architecture of the system), and a
6263 couple of drop-in directories.
6264
6265 * udev's predictable network interface names now use the dev_port
6266 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6267 distinguish between ports of the same PCI function. dev_id should
6268 only be used for ports using the same HW address, hence the need
6269 for dev_port.
6270
6271 * machined has been updated to export the OS version of a
6272 container (read from /etc/os-release and
6273 /usr/lib/os-release) on the bus. This is now shown in
6274 "machinectl status" for a machine.
6275
6276 * A new service setting RestartForceExitStatus= has been
6277 added. If configured to a set of exit signals or process
6278 return values, the service will be restarted when the main
6279 daemon process exits with any of them, regardless of the
6280 Restart= setting.
6281
6282 * systemctl's -H switch for connecting to remote systemd
6283 machines has been extended so that it may be used to
6284 directly connect to a specific container on the
6285 host. "systemctl -H root@foobar:waldi" will now connect as
6286 user "root" to host "foobar", and then proceed directly to
6287 the container named "waldi". Note that currently you have to
6288 authenticate as user "root" for this to work, as entering
6289 containers is a privileged operation.
6290
6291 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6292 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6293 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6294 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6295 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6296 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6297 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6298 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6299 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6300 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6301 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6302 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6303
6304 — Berlin, 2014-07-03
6305
6306 CHANGES WITH 214:
6307
6308 * As an experimental feature, udev now tries to lock the
6309 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6310 executes events for the disk or any of its partitions.
6311 Applications like partitioning programs can lock the
6312 disk device node (flock(LOCK_EX)) and claim temporary
6313 device ownership that way; udev will entirely skip all event
6314 handling for this disk and its partitions. If the disk
6315 was opened for writing, the close will trigger a partition
6316 table rescan in udev's "watch" facility, and if needed
6317 synthesize "change" events for the disk and all its partitions.
6318 This is now unconditionally enabled, and if it turns out to
6319 cause major problems, we might turn it on only for specific
6320 devices, or might need to disable it entirely. Device Mapper
6321 devices are excluded from this logic.
6322
6323 * We temporarily dropped the "-l" switch for fsck invocations,
6324 since they collide with the flock() logic above. util-linux
6325 upstream has been changed already to avoid this conflict,
6326 and we will re-add "-l" as soon as util-linux with this
6327 change has been released.
6328
6329 * The dependency on libattr has been removed. Since a long
6330 time, the extended attribute calls have moved to glibc, and
6331 libattr is thus unnecessary.
6332
6333 * Virtualization detection works without privileges now. This
6334 means the systemd-detect-virt binary no longer requires
6335 CAP_SYS_PTRACE file capabilities, and our daemons can run
6336 with fewer privileges.
6337
6338 * systemd-networkd now runs under its own "systemd-network"
6339 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6340 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6341 loses the ability to write to files owned by root this way.
6342
6343 * Similarly, systemd-resolved now runs under its own
6344 "systemd-resolve" user with no capabilities remaining.
6345
6346 * Similarly, systemd-bus-proxyd now runs under its own
6347 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6348
6349 * systemd-networkd gained support for setting up "veth"
6350 virtual Ethernet devices for container connectivity, as well
6351 as GRE and VTI tunnels.
6352
6353 * systemd-networkd will no longer automatically attempt to
6354 manually load kernel modules necessary for certain tunnel
6355 transports. Instead, it is assumed the kernel loads them
6356 automatically when required. This only works correctly on
6357 very new kernels. On older kernels, please consider adding
6358 the kernel modules to /etc/modules-load.d/ as a work-around.
6359
6360 * The resolv.conf file systemd-resolved generates has been
6361 moved to /run/systemd/resolve/. If you have a symlink from
6362 /etc/resolv.conf, it might be necessary to correct it.
6363
6364 * Two new service settings, ProtectHome= and ProtectSystem=,
6365 have been added. When enabled, they will make the user data
6366 (such as /home) inaccessible or read-only and the system
6367 (such as /usr) read-only, for specific services. This allows
6368 very light-weight per-service sandboxing to avoid
6369 modifications of user data or system files from
6370 services. These two new switches have been enabled for all
6371 of systemd's long-running services, where appropriate.
6372
6373 * Socket units gained new SocketUser= and SocketGroup=
6374 settings to set the owner user and group of AF_UNIX sockets
6375 and FIFOs in the file system.
6376
6377 * Socket units gained a new RemoveOnStop= setting. If enabled,
6378 all FIFOS and sockets in the file system will be removed
6379 when the specific socket unit is stopped.
6380
6381 * Socket units gained a new Symlinks= setting. It takes a list
6382 of symlinks to create to file system sockets or FIFOs
6383 created by the specific Unix sockets. This is useful to
6384 manage symlinks to socket nodes with the same lifecycle as
6385 the socket itself.
6386
6387 * The /dev/log socket and /dev/initctl FIFO have been moved to
6388 /run, and have been replaced by symlinks. This allows
6389 connecting to these facilities even if PrivateDevices=yes is
6390 used for a service (which makes /dev/log itself unavailable,
6391 but /run is left). This also has the benefit of ensuring
6392 that /dev only contains device nodes, directories and
6393 symlinks, and nothing else.
6394
6395 * sd-daemon gained two new calls sd_pid_notify() and
6396 sd_pid_notifyf(). They are similar to sd_notify() and
6397 sd_notifyf(), but allow overriding of the source PID of
6398 notification messages if permissions permit this. This is
6399 useful to send notify messages on behalf of a different
6400 process (for example, the parent process). The
6401 systemd-notify tool has been updated to make use of this
6402 when sending messages (so that notification messages now
6403 originate from the shell script invoking systemd-notify and
6404 not the systemd-notify process itself. This should minimize
6405 a race where systemd fails to associate notification
6406 messages to services when the originating process already
6407 vanished.
6408
6409 * A new "on-abnormal" setting for Restart= has been added. If
6410 set, it will result in automatic restarts on all "abnormal"
6411 reasons for a process to exit, which includes unclean
6412 signals, core dumps, timeouts and watchdog timeouts, but
6413 does not include clean and unclean exit codes or clean
6414 signals. Restart=on-abnormal is an alternative for
6415 Restart=on-failure for services that shall be able to
6416 terminate and avoid restarts on certain errors, by
6417 indicating so with an unclean exit code. Restart=on-failure
6418 or Restart=on-abnormal is now the recommended setting for
6419 all long-running services.
6420
6421 * If the InaccessibleDirectories= service setting points to a
6422 mount point (or if there are any submounts contained within
6423 it), it is now attempted to completely unmount it, to make
6424 the file systems truly unavailable for the respective
6425 service.
6426
6427 * The ReadOnlyDirectories= service setting and
6428 systemd-nspawn's --read-only parameter are now recursively
6429 applied to all submounts, too.
6430
6431 * Mount units may now be created transiently via the bus APIs.
6432
6433 * The support for SysV and LSB init scripts has been removed
6434 from the systemd daemon itself. Instead, it is now
6435 implemented as a generator that creates native systemd units
6436 from these scripts when needed. This enables us to remove a
6437 substantial amount of legacy code from PID 1, following the
6438 fact that many distributions only ship a very small number
6439 of LSB/SysV init scripts nowadays.
6440
6441 * Privileged Xen (dom0) domains are not considered
6442 virtualization anymore by the virtualization detection
6443 logic. After all, they generally have unrestricted access to
6444 the hardware and usually are used to manage the unprivileged
6445 (domU) domains.
6446
6447 * systemd-tmpfiles gained a new "C" line type, for copying
6448 files or entire directories.
6449
6450 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6451 lines. So far, they have been non-globbing versions of the
6452 latter, and have thus been redundant. In future, it is
6453 recommended to only use "z". "m" has hence been removed
6454 from the documentation, even though it stays supported.
6455
6456 * A tmpfiles snippet to recreate the most basic structure in
6457 /var has been added. This is enough to create the /var/run →
6458 /run symlink and create a couple of structural
6459 directories. This allows systems to boot up with an empty or
6460 volatile /var. Of course, while with this change, the core OS
6461 now is capable with dealing with a volatile /var, not all
6462 user services are ready for it. However, we hope that sooner
6463 or later, many service daemons will be changed upstream so
6464 that they are able to automatically create their necessary
6465 directories in /var at boot, should they be missing. This is
6466 the first step to allow state-less systems that only require
6467 the vendor image for /usr to boot.
6468
6469 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6470 empty tmpfs instance to a specific directory. This is
6471 particularly useful for making use of the automatic
6472 reconstruction of /var (see above), by passing --tmpfs=/var.
6473
6474 * Access modes specified in tmpfiles snippets may now be
6475 prefixed with "~", which indicates that they shall be masked
6476 by whether the existing file or directory is currently
6477 writable, readable or executable at all. Also, if specified,
6478 the sgid/suid/sticky bits will be masked for all
6479 non-directories.
6480
6481 * A new passive target unit "network-pre.target" has been
6482 added which is useful for services that shall run before any
6483 network is configured, for example firewall scripts.
6484
6485 * The "floppy" group that previously owned the /dev/fd*
6486 devices is no longer used. The "disk" group is now used
6487 instead. Distributions should probably deprecate usage of
6488 this group.
6489
6490 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6491 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6492 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6493 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6494 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6495 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6496 Jędrzejewski-Szmek
6497
6498 — Berlin, 2014-06-11
6499
6500 CHANGES WITH 213:
6501
6502 * A new "systemd-timesyncd" daemon has been added for
6503 synchronizing the system clock across the network. It
6504 implements an SNTP client. In contrast to NTP
6505 implementations such as chrony or the NTP reference server,
6506 this only implements a client side, and does not bother with
6507 the full NTP complexity, focusing only on querying time from
6508 one remote server and synchronizing the local clock to
6509 it. Unless you intend to serve NTP to networked clients or
6510 want to connect to local hardware clocks, this simple NTP
6511 client should be more than appropriate for most
6512 installations. The daemon runs with minimal privileges, and
6513 has been hooked up with networkd to only operate when
6514 network connectivity is available. The daemon saves the
6515 current clock to disk every time a new NTP sync has been
6516 acquired, and uses this to possibly correct the system clock
6517 early at bootup, in order to accommodate for systems that
6518 lack an RTC such as the Raspberry Pi and embedded devices,
6519 and to make sure that time monotonically progresses on these
6520 systems, even if it is not always correct. To make use of
6521 this daemon, a new system user and group "systemd-timesync"
6522 needs to be created on installation of systemd.
6523
6524 * The queue "seqnum" interface of libudev has been disabled, as
6525 it was generally incompatible with device namespacing as
6526 sequence numbers of devices go "missing" if the devices are
6527 part of a different namespace.
6528
6529 * "systemctl list-timers" and "systemctl list-sockets" gained
6530 a --recursive switch for showing units of these types also
6531 for all local containers, similar in style to the already
6532 supported --recursive switch for "systemctl list-units".
6533
6534 * A new RebootArgument= setting has been added for service
6535 units, which may be used to specify a kernel reboot argument
6536 to use when triggering reboots with StartLimitAction=.
6537
6538 * A new FailureAction= setting has been added for service
6539 units which may be used to specify an operation to trigger
6540 when a service fails. This works similarly to
6541 StartLimitAction=, but unlike it, controls what is done
6542 immediately rather than only after several attempts to
6543 restart the service in question.
6544
6545 * hostnamed got updated to also expose the kernel name,
6546 release, and version on the bus. This is useful for
6547 executing commands like hostnamectl with the -H switch.
6548 systemd-analyze makes use of this to properly display
6549 details when running non-locally.
6550
6551 * The bootchart tool can now show cgroup information in the
6552 graphs it generates.
6553
6554 * The CFS CPU quota cgroup attribute is now exposed for
6555 services. The new CPUQuota= switch has been added for this
6556 which takes a percentage value. Setting this will have the
6557 result that a service may never get more CPU time than the
6558 specified percentage, even if the machine is otherwise idle.
6559
6560 * systemd-networkd learned IPIP and SIT tunnel support.
6561
6562 * LSB init scripts exposing a dependency on $network will now
6563 get a dependency on network-online.target rather than simply
6564 network.target. This should bring LSB handling closer to
6565 what it was on SysV systems.
6566
6567 * A new fsck.repair= kernel option has been added to control
6568 how fsck shall deal with unclean file systems at boot.
6569
6570 * The (.ini) configuration file parser will now silently
6571 ignore sections whose name begins with "X-". This may be
6572 used to maintain application-specific extension sections in unit
6573 files.
6574
6575 * machined gained a new API to query the IP addresses of
6576 registered containers. "machinectl status" has been updated
6577 to show these addresses in its output.
6578
6579 * A new call sd_uid_get_display() has been added to the
6580 sd-login APIs for querying the "primary" session of a
6581 user. The "primary" session of the user is elected from the
6582 user's sessions and generally a graphical session is
6583 preferred over a text one.
6584
6585 * A minimal systemd-resolved daemon has been added. It
6586 currently simply acts as a companion to systemd-networkd and
6587 manages resolv.conf based on per-interface DNS
6588 configuration, possibly supplied via DHCP. In the long run
6589 we hope to extend this into a local DNSSEC enabled DNS and
6590 mDNS cache.
6591
6592 * The systemd-networkd-wait-online tool is now enabled by
6593 default. It will delay network-online.target until a network
6594 connection has been configured. The tool primarily integrates
6595 with networkd, but will also make a best effort to make sense
6596 of network configuration performed in some other way.
6597
6598 * Two new service options StartupCPUShares= and
6599 StartupBlockIOWeight= have been added that work similarly to
6600 CPUShares= and BlockIOWeight= however only apply during
6601 system startup. This is useful to prioritize certain services
6602 differently during bootup than during normal runtime.
6603
6604 * hostnamed has been changed to prefer the statically
6605 configured hostname in /etc/hostname (unless set to
6606 'localhost' or empty) over any dynamic one supplied by
6607 dhcp. With this change, the rules for picking the hostname
6608 match more closely the rules of other configuration settings
6609 where the local administrator's configuration in /etc always
6610 overrides any other settings.
6611
6612 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6613 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6614 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6615 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6616 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6617 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6618 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6619 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6620 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6621 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6622 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6623 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6624 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6625 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6626 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6627 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6628 Jędrzejewski-Szmek
6629
6630 — Beijing, 2014-05-28
6631
6632 CHANGES WITH 212:
6633
6634 * When restoring the screen brightness at boot, stay away from
6635 the darkest setting or from the lowest 5% of the available
6636 range, depending on which is the larger value of both. This
6637 should effectively protect the user from rebooting into a
6638 black screen, should the brightness have been set to minimum
6639 by accident.
6640
6641 * sd-login gained a new sd_machine_get_class() call to
6642 determine the class ("vm" or "container") of a machine
6643 registered with machined.
6644
6645 * sd-login gained new calls
6646 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6647 to query the identity of the peer of a local AF_UNIX
6648 connection. They operate similarly to their sd_pid_get_xyz()
6649 counterparts.
6650
6651 * PID 1 will now maintain a system-wide system state engine
6652 with the states "starting", "running", "degraded",
6653 "maintenance", "stopping". These states are bound to system
6654 startup, normal runtime, runtime with at least one failed
6655 service, rescue/emergency mode and system shutdown. This
6656 state is shown in the "systemctl status" output when no unit
6657 name is passed. It is useful to determine system state, in
6658 particularly when doing so for many systems or containers at
6659 once.
6660
6661 * A new command "list-machines" has been added to "systemctl"
6662 that lists all local OS containers and shows their system
6663 state (see above), if systemd runs inside of them.
6664
6665 * systemctl gained a new "-r" switch to recursively enumerate
6666 units on all local containers, when used with the
6667 "list-unit" command (which is the default one that is
6668 executed when no parameters are specified).
6669
6670 * The GPT automatic partition discovery logic will now honour
6671 two GPT partition flags: one may be set on a partition to
6672 cause it to be mounted read-only, and the other may be set
6673 on a partition to ignore it during automatic discovery.
6674
6675 * Two new GPT type UUIDs have been added for automatic root
6676 partition discovery, for 32-bit and 64-bit ARM. This is not
6677 particularly useful for discovering the root directory on
6678 these architectures during bare-metal boots (since UEFI is
6679 not common there), but still very useful to allow booting of
6680 ARM disk images in nspawn with the -i option.
6681
6682 * MAC addresses of interfaces created with nspawn's
6683 --network-interface= switch will now be generated from the
6684 machine name, and thus be stable between multiple invocations
6685 of the container.
6686
6687 * logind will now automatically remove all IPC objects owned
6688 by a user if she or he fully logs out. This makes sure that
6689 users who are logged out cannot continue to consume IPC
6690 resources. This covers SysV memory, semaphores and message
6691 queues as well as POSIX shared memory and message
6692 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6693 limits. With this functionality, that is corrected. This may
6694 be turned off by using the RemoveIPC= switch of logind.conf.
6695
6696 * The systemd-machine-id-setup and tmpfiles tools gained a
6697 --root= switch to operate on a specific root directory,
6698 instead of /.
6699
6700 * journald can now forward logged messages to the TTYs of all
6701 logged in users ("wall"). This is the default for all
6702 emergency messages now.
6703
6704 * A new tool systemd-journal-remote has been added to stream
6705 journal log messages across the network.
6706
6707 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6708 controller trees are mounted into it. Note that the
6709 directories mounted beneath it are not read-only. This is a
6710 security measure and is particularly useful because glibc
6711 actually includes a search logic to pick any tmpfs it can
6712 find to implement shm_open() if /dev/shm is not available
6713 (which it might very well be in namespaced setups).
6714
6715 * machinectl gained a new "poweroff" command to cleanly power
6716 down a local OS container.
6717
6718 * The PrivateDevices= unit file setting will now also drop the
6719 CAP_MKNOD capability from the capability bound set, and
6720 imply DevicePolicy=closed.
6721
6722 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6723 comprehensively on all long-running systemd services where
6724 this is appropriate.
6725
6726 * systemd-udevd will now run in a disassociated mount
6727 namespace. To mount directories from udev rules, make sure to
6728 pull in mount units via SYSTEMD_WANTS properties.
6729
6730 * The kdbus support gained support for uploading policy into
6731 the kernel. sd-bus gained support for creating "monitoring"
6732 connections that can eavesdrop into all bus communication
6733 for debugging purposes.
6734
6735 * Timestamps may now be specified in seconds since the UNIX
6736 epoch Jan 1st, 1970 by specifying "@" followed by the value
6737 in seconds.
6738
6739 * Native tcpwrap support in systemd has been removed. tcpwrap
6740 is old code, not really maintained anymore and has serious
6741 shortcomings, and better options such as firewalls
6742 exist. For setups that require tcpwrap usage, please
6743 consider invoking your socket-activated service via tcpd,
6744 like on traditional inetd.
6745
6746 * A new system.conf configuration option
6747 DefaultTimerAccuracySec= has been added that controls the
6748 default AccuracySec= setting of .timer units.
6749
6750 * Timer units gained a new WakeSystem= switch. If enabled,
6751 timers configured this way will cause the system to resume
6752 from system suspend (if the system supports that, which most
6753 do these days).
6754
6755 * Timer units gained a new Persistent= switch. If enabled,
6756 timers configured this way will save to disk when they have
6757 been last triggered. This information is then used on next
6758 reboot to possible execute overdue timer events, that
6759 could not take place because the system was powered off.
6760 This enables simple anacron-like behaviour for timer units.
6761
6762 * systemctl's "list-timers" will now also list the time a
6763 timer unit was last triggered in addition to the next time
6764 it will be triggered.
6765
6766 * systemd-networkd will now assign predictable IPv4LL
6767 addresses to its local interfaces.
6768
6769 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6770 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6771 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6772 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6773 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6774 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6775 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6776 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6777 Jędrzejewski-Szmek
6778
6779 — Berlin, 2014-03-25
6780
6781 CHANGES WITH 211:
6782
6783 * A new unit file setting RestrictAddressFamilies= has been
6784 added to restrict which socket address families unit
6785 processes gain access to. This takes address family names
6786 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6787 attack surface of services via exotic protocol stacks. This
6788 is built on seccomp system call filters.
6789
6790 * Two new unit file settings RuntimeDirectory= and
6791 RuntimeDirectoryMode= have been added that may be used to
6792 manage a per-daemon runtime directories below /run. This is
6793 an alternative for setting up directory permissions with
6794 tmpfiles snippets, and has the advantage that the runtime
6795 directory's lifetime is bound to the daemon runtime and that
6796 the daemon starts up with an empty directory each time. This
6797 is particularly useful when writing services that drop
6798 privileges using the User= or Group= setting.
6799
6800 * The DeviceAllow= unit setting now supports globbing for
6801 matching against device group names.
6802
6803 * The systemd configuration file system.conf gained new
6804 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6805 DefaultMemoryAccounting= to globally turn on/off accounting
6806 for specific resources (cgroups) for all units. These
6807 settings may still be overridden individually in each unit
6808 though.
6809
6810 * systemd-gpt-auto-generator is now able to discover /srv and
6811 root partitions in addition to /home and swap partitions. It
6812 also supports LUKS-encrypted partitions now. With this in
6813 place, automatic discovery of partitions to mount following
6814 the Discoverable Partitions Specification
6815 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6816 is now a lot more complete. This allows booting without
6817 /etc/fstab and without root= on the kernel command line on
6818 systems prepared appropriately.
6819
6820 * systemd-nspawn gained a new --image= switch which allows
6821 booting up disk images and Linux installations on any block
6822 device that follow the Discoverable Partitions Specification
6823 (see above). This means that installations made with
6824 appropriately updated installers may now be started and
6825 deployed using container managers, completely
6826 unmodified. (We hope that libvirt-lxc will add support for
6827 this feature soon, too.)
6828
6829 * systemd-nspawn gained a new --network-macvlan= setting to
6830 set up a private macvlan interface for the
6831 container. Similarly, systemd-networkd gained a new
6832 Kind=macvlan setting in .netdev files.
6833
6834 * systemd-networkd now supports configuring local addresses
6835 using IPv4LL.
6836
6837 * A new tool systemd-network-wait-online has been added to
6838 synchronously wait for network connectivity using
6839 systemd-networkd.
6840
6841 * The sd-bus.h bus API gained a new sd_bus_track object for
6842 tracking the lifecycle of bus peers. Note that sd-bus.h is
6843 still not a public API though (unless you specify
6844 --enable-kdbus on the configure command line, which however
6845 voids your warranty and you get no API stability guarantee).
6846
6847 * The $XDG_RUNTIME_DIR runtime directories for each user are
6848 now individual tmpfs instances, which has the benefit of
6849 introducing separate pools for each user, with individual
6850 size limits, and thus making sure that unprivileged clients
6851 can no longer negatively impact the system or other users by
6852 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6853 RuntimeDirectorySize= has been introduced that allows
6854 controlling the default size limit for all users. It
6855 defaults to 10% of the available physical memory. This is no
6856 replacement for quotas on tmpfs though (which the kernel
6857 still does not support), as /dev/shm and /tmp are still
6858 shared resources used by both the system and unprivileged
6859 users.
6860
6861 * logind will now automatically turn off automatic suspending
6862 on laptop lid close when more than one display is
6863 connected. This was previously expected to be implemented
6864 individually in desktop environments (such as GNOME),
6865 however has been added to logind now, in order to fix a
6866 boot-time race where a desktop environment might not have
6867 been started yet and thus not been able to take an inhibitor
6868 lock at the time where logind already suspends the system
6869 due to a closed lid.
6870
6871 * logind will now wait at least 30s after each system
6872 suspend/resume cycle, and 3min after system boot before
6873 suspending the system due to a closed laptop lid. This
6874 should give USB docking stations and similar enough time to
6875 be probed and configured after system resume and boot in
6876 order to then act as suspend blocker.
6877
6878 * systemd-run gained a new --property= setting which allows
6879 initialization of resource control properties (and others)
6880 for the created scope or service unit. Example: "systemd-run
6881 --property=BlockIOWeight=10 updatedb" may be used to run
6882 updatedb at a low block IO scheduling weight.
6883
6884 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6885 now also work in --scope mode.
6886
6887 * When systemd is compiled with kdbus support, basic support
6888 for enforced policies is now in place. (Note that enabling
6889 kdbus still voids your warranty and no API compatibility
6890 promises are made.)
6891
6892 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6893 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6894 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6895 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6896 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6897 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6898 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6899 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6900 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6901 Zbigniew Jędrzejewski-Szmek
6902
6903 — Berlin, 2014-03-12
6904
6905 CHANGES WITH 210:
6906
6907 * systemd will now relabel /dev after loading the SMACK policy
6908 according to SMACK rules.
6909
6910 * A new unit file option AppArmorProfile= has been added to
6911 set the AppArmor profile for the processes of a unit.
6912
6913 * A new condition check ConditionArchitecture= has been added
6914 to conditionalize units based on the system architecture, as
6915 reported by uname()'s "machine" field.
6916
6917 * systemd-networkd now supports matching on the system
6918 virtualization, architecture, kernel command line, host name
6919 and machine ID.
6920
6921 * logind is now a lot more aggressive when suspending the
6922 machine due to a closed laptop lid. Instead of acting only
6923 on the lid close action, it will continuously watch the lid
6924 status and act on it. This is useful for laptops where the
6925 power button is on the outside of the chassis so that it can
6926 be reached without opening the lid (such as the Lenovo
6927 Yoga). On those machines, logind will now immediately
6928 re-suspend the machine if the power button has been
6929 accidentally pressed while the laptop was suspended and in a
6930 backpack or similar.
6931
6932 * logind will now watch SW_DOCK switches and inhibit reaction
6933 to the lid switch if it is pressed. This means that logind
6934 will not suspend the machine anymore if the lid is closed
6935 and the system is docked, if the laptop supports SW_DOCK
6936 notifications via the input layer. Note that ACPI docking
6937 stations do not generate this currently. Also note that this
6938 logic is usually not fully sufficient and Desktop
6939 Environments should take a lid switch inhibitor lock when an
6940 external display is connected, as systemd will not watch
6941 this on its own.
6942
6943 * nspawn will now make use of the devices cgroup controller by
6944 default, and only permit creation of and access to the usual
6945 API device nodes like /dev/null or /dev/random, as well as
6946 access to (but not creation of) the pty devices.
6947
6948 * We will now ship a default .network file for
6949 systemd-networkd that automatically configures DHCP for
6950 network interfaces created by nspawn's --network-veth or
6951 --network-bridge= switches.
6952
6953 * systemd will now understand the usual M, K, G, T suffixes
6954 according to SI conventions (i.e. to the base 1000) when
6955 referring to throughput and hardware metrics. It will stay
6956 with IEC conventions (i.e. to the base 1024) for software
6957 metrics, according to what is customary according to
6958 Wikipedia. We explicitly document which base applies for
6959 each configuration option.
6960
6961 * The DeviceAllow= setting in unit files now supports a syntax
6962 to whitelist an entire group of devices node majors at once,
6963 based on the /proc/devices listing. For example, with the
6964 string "char-pts", it is now possible to whitelist all
6965 current and future pseudo-TTYs at once.
6966
6967 * sd-event learned a new "post" event source. Event sources of
6968 this type are triggered by the dispatching of any event
6969 source of a type that is not "post". This is useful for
6970 implementing clean-up and check event sources that are
6971 triggered by other work being done in the program.
6972
6973 * systemd-networkd is no longer statically enabled, but uses
6974 the usual [Install] sections so that it can be
6975 enabled/disabled using systemctl. It still is enabled by
6976 default however.
6977
6978 * When creating a veth interface pair with systemd-nspawn, the
6979 host side will now be prefixed with "vb-" if
6980 --network-bridge= is used, and with "ve-" if --network-veth
6981 is used. This way, it is easy to distinguish these cases on
6982 the host, for example to apply different configuration to
6983 them with systemd-networkd.
6984
6985 * The compatibility libraries for libsystemd-journal.so,
6986 libsystem-id128.so, libsystemd-login.so and
6987 libsystemd-daemon.so do not make use of IFUNC
6988 anymore. Instead, we now build libsystemd.so multiple times
6989 under these alternative names. This means that the footprint
6990 is drastically increased, but given that these are
6991 transitional compatibility libraries, this should not matter
6992 much. This change has been made necessary to support the ARM
6993 platform for these compatibility libraries, as the ARM
6994 toolchain is not really at the same level as the toolchain
6995 for other architectures like x86 and does not support
6996 IFUNC. Please make sure to use --enable-compat-libs only
6997 during a transitional period!
6998
6999 * The .include syntax has been deprecated and is not documented
7000 anymore. Drop-in files in .d directories should be used instead.
7001
7002 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7003 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7004 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7005 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7006 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7007 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7008 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7009 Zbigniew Jędrzejewski-Szmek
7010
7011 — Berlin, 2014-02-24
7012
7013 CHANGES WITH 209:
7014
7015 * A new component "systemd-networkd" has been added that can
7016 be used to configure local network interfaces statically or
7017 via DHCP. It is capable of bringing up bridges, VLANs, and
7018 bonding. Currently, no hook-ups for interactive network
7019 configuration are provided. Use this for your initrd,
7020 container, embedded, or server setup if you need a simple,
7021 yet powerful, network configuration solution. This
7022 configuration subsystem is quite nifty, as it allows wildcard
7023 hotplug matching in interfaces. For example, with a single
7024 configuration snippet, you can configure that all Ethernet
7025 interfaces showing up are automatically added to a bridge,
7026 or similar. It supports link-sensing and more.
7027
7028 * A new tool "systemd-socket-proxyd" has been added which can
7029 act as a bidirectional proxy for TCP sockets. This is
7030 useful for adding socket activation support to services that
7031 do not actually support socket activation, including virtual
7032 machines and the like.
7033
7034 * Add a new tool to save/restore rfkill state on
7035 shutdown/boot.
7036
7037 * Save/restore state of keyboard backlights in addition to
7038 display backlights on shutdown/boot.
7039
7040 * udev learned a new SECLABEL{} construct to label device
7041 nodes with a specific security label when they appear. For
7042 now, only SECLABEL{selinux} is supported, but the syntax is
7043 prepared for additional security frameworks.
7044
7045 * udev gained a new scheme to configure link-level attributes
7046 from files in /etc/systemd/network/*.link. These files can
7047 match against MAC address, device path, driver name and type,
7048 and will apply attributes like the naming policy, link speed,
7049 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7050 address assignment policy (randomized, ...).
7051
7052 * The configuration of network interface naming rules for
7053 "permanent interface names" has changed: a new NamePolicy=
7054 setting in the [Link] section of .link files determines the
7055 priority of possible naming schemes (onboard, slot, MAC,
7056 path). The default value of this setting is determined by
7057 /usr/lib/net/links/99-default.link. Old
7058 80-net-name-slot.rules udev configuration file has been
7059 removed, so local configuration overriding this file should
7060 be adapted to override 99-default.link instead.
7061
7062 * When the User= switch is used in a unit file, also
7063 initialize $SHELL= based on the user database entry.
7064
7065 * systemd no longer depends on libdbus. All communication is
7066 now done with sd-bus, systemd's low-level bus library
7067 implementation.
7068
7069 * kdbus support has been added to PID 1 itself. When kdbus is
7070 enabled, this causes PID 1 to set up the system bus and
7071 enable support for a new ".busname" unit type that
7072 encapsulates bus name activation on kdbus. It works a little
7073 bit like ".socket" units, except for bus names. A new
7074 generator has been added that converts classic dbus1 service
7075 activation files automatically into native systemd .busname
7076 and .service units.
7077
7078 * sd-bus: add a light-weight vtable implementation that allows
7079 defining objects on the bus with a simple static const
7080 vtable array of its methods, signals and properties.
7081
7082 * systemd will not generate or install static dbus
7083 introspection data anymore to /usr/share/dbus-1/interfaces,
7084 as the precise format of these files is unclear, and
7085 nothing makes use of it.
7086
7087 * A proxy daemon is now provided to proxy clients connecting
7088 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7089 compatibility with classic D-Bus.
7090
7091 * A bus driver implementation has been added that supports the
7092 classic D-Bus bus driver calls on kdbus, also for
7093 compatibility purposes.
7094
7095 * A new API "sd-event.h" has been added that implements a
7096 minimal event loop API built around epoll. It provides a
7097 couple of features that direct epoll usage is lacking:
7098 prioritization of events, scales to large numbers of timer
7099 events, per-event timer slack (accuracy), system-wide
7100 coalescing of timer events, exit handlers, watchdog
7101 supervision support using systemd's sd_notify() API, child
7102 process handling.
7103
7104 * A new API "sd-rntl.h" has been added that provides an API
7105 around the route netlink interface of the kernel, similar in
7106 style to "sd-bus.h".
7107
7108 * A new API "sd-dhcp-client.h" has been added that provides a
7109 small DHCPv4 client-side implementation. This is used by
7110 "systemd-networkd".
7111
7112 * There is a new kernel command line option
7113 "systemd.restore_state=0|1". When set to "0", none of the
7114 systemd tools will restore saved runtime state to hardware
7115 devices. More specifically, the rfkill and backlight states
7116 are not restored.
7117
7118 * The FsckPassNo= compatibility option in mount/service units
7119 has been removed. The fstab generator will now add the
7120 necessary dependencies automatically, and does not require
7121 PID1's support for that anymore.
7122
7123 * journalctl gained a new switch, --list-boots, that lists
7124 recent boots with their times and boot IDs.
7125
7126 * The various tools like systemctl, loginctl, timedatectl,
7127 busctl, systemd-run, ... have gained a new switch "-M" to
7128 connect to a specific, local OS container (as direct
7129 connection, without requiring SSH). This works on any
7130 container that is registered with machined, such as those
7131 created by libvirt-lxc or nspawn.
7132
7133 * systemd-run and systemd-analyze also gained support for "-H"
7134 to connect to remote hosts via SSH. This is particularly
7135 useful for systemd-run because it enables queuing of jobs
7136 onto remote systems.
7137
7138 * machinectl gained a new command "login" to open a getty
7139 login in any local container. This works with any container
7140 that is registered with machined (such as those created by
7141 libvirt-lxc or nspawn), and which runs systemd inside.
7142
7143 * machinectl gained a new "reboot" command that may be used to
7144 trigger a reboot on a specific container that is registered
7145 with machined. This works on any container that runs an init
7146 system of some kind.
7147
7148 * systemctl gained a new "list-timers" command to print a nice
7149 listing of installed timer units with the times they elapse
7150 next.
7151
7152 * Alternative reboot() parameters may now be specified on the
7153 "systemctl reboot" command line and are passed to the
7154 reboot() system call.
7155
7156 * systemctl gained a new --job-mode= switch to configure the
7157 mode to queue a job with. This is a more generic version of
7158 --fail, --irreversible, and --ignore-dependencies, which are
7159 still available but not advertised anymore.
7160
7161 * /etc/systemd/system.conf gained new settings to configure
7162 various default timeouts of units, as well as the default
7163 start limit interval and burst. These may still be overridden
7164 within each Unit.
7165
7166 * PID1 will now export on the bus profile data of the security
7167 policy upload process (such as the SELinux policy upload to
7168 the kernel).
7169
7170 * journald: when forwarding logs to the console, include
7171 timestamps (following the setting in
7172 /sys/module/printk/parameters/time).
7173
7174 * OnCalendar= in timer units now understands the special
7175 strings "yearly" and "annually". (Both are equivalent)
7176
7177 * The accuracy of timer units is now configurable with the new
7178 AccuracySec= setting. It defaults to 1min.
7179
7180 * A new dependency type JoinsNamespaceOf= has been added that
7181 allows running two services within the same /tmp and network
7182 namespace, if PrivateNetwork= or PrivateTmp= are used.
7183
7184 * A new command "cat" has been added to systemctl. It outputs
7185 the original unit file of a unit, and concatenates the
7186 contents of additional "drop-in" unit file snippets, so that
7187 the full configuration is shown.
7188
7189 * systemctl now supports globbing on the various "list-xyz"
7190 commands, like "list-units" or "list-sockets", as well as on
7191 those commands which take multiple unit names.
7192
7193 * journalctl's --unit= switch gained support for globbing.
7194
7195 * All systemd daemons now make use of the watchdog logic so
7196 that systemd automatically notices when they hang.
7197
7198 * If the $container_ttys environment variable is set,
7199 getty-generator will automatically spawn a getty for each
7200 listed tty. This is useful for container managers to request
7201 login gettys to be spawned on as many ttys as needed.
7202
7203 * %h, %s, %U specifier support is not available anymore when
7204 used in unit files for PID 1. This is because NSS calls are
7205 not safe from PID 1. They stay available for --user
7206 instances of systemd, and as special case for the root user.
7207
7208 * loginctl gained a new "--no-legend" switch to turn off output
7209 of the legend text.
7210
7211 * The "sd-login.h" API gained three new calls:
7212 sd_session_is_remote(), sd_session_get_remote_user(),
7213 sd_session_get_remote_host() to query information about
7214 remote sessions.
7215
7216 * The udev hardware database now also carries vendor/product
7217 information of SDIO devices.
7218
7219 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7220 determine whether watchdog notifications are requested by
7221 the system manager.
7222
7223 * Socket-activated per-connection services now include a
7224 short description of the connection parameters in the
7225 description.
7226
7227 * tmpfiles gained a new "--boot" option. When this is not used,
7228 only lines where the command character is not suffixed with
7229 "!" are executed. When this option is specified, those
7230 options are executed too. This partitions tmpfiles
7231 directives into those that can be safely executed at any
7232 time, and those which should be run only at boot (for
7233 example, a line that creates /run/nologin).
7234
7235 * A new API "sd-resolve.h" has been added which provides a simple
7236 asynchronous wrapper around glibc NSS host name resolution
7237 calls, such as getaddrinfo(). In contrast to glibc's
7238 getaddrinfo_a(), it does not use signals. In contrast to most
7239 other asynchronous name resolution libraries, this one does
7240 not reimplement DNS, but reuses NSS, so that alternate
7241 host name resolution systems continue to work, such as mDNS,
7242 LDAP, etc. This API is based on libasyncns, but it has been
7243 cleaned up for inclusion in systemd.
7244
7245 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7246 "sd-daemon.h" are no longer found in individual libraries
7247 libsystemd-journal.so, libsystemd-login.so,
7248 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7249 merged them into a single library, libsystemd.so, which
7250 provides all symbols. The reason for this is cyclic
7251 dependencies, as these libraries tend to use each other's
7252 symbols. So far, we have managed to workaround that by linking
7253 a copy of a good part of our code into each of these
7254 libraries again and again, which, however, makes certain
7255 things hard to do, like sharing static variables. Also, it
7256 substantially increases footprint. With this change, there
7257 is only one library for the basic APIs systemd
7258 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7259 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7260 library as well, however are subject to the --enable-kdbus
7261 switch (see below). Note that "sd-dhcp-client.h" is not part
7262 of this library (this is because it only consumes, never
7263 provides, services of/to other APIs). To make the transition
7264 easy from the separate libraries to the unified one, we
7265 provide the --enable-compat-libs compile-time switch which
7266 will generate stub libraries that are compatible with the
7267 old ones but redirect all calls to the new one.
7268
7269 * All of the kdbus logic and the new APIs "sd-bus.h",
7270 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7271 and "sd-utf8.h" are compile-time optional via the
7272 "--enable-kdbus" switch, and they are not compiled in by
7273 default. To make use of kdbus, you have to explicitly enable
7274 the switch. Note however, that neither the kernel nor the
7275 userspace API for all of this is considered stable yet. We
7276 want to maintain the freedom to still change the APIs for
7277 now. By specifying this build-time switch, you acknowledge
7278 that you are aware of the instability of the current
7279 APIs.
7280
7281 * Also, note that while kdbus is pretty much complete,
7282 it lacks one thing: proper policy support. This means you
7283 can build a fully working system with all features; however,
7284 it will be highly insecure. Policy support will be added in
7285 one of the next releases, at the same time that we will
7286 declare the APIs stable.
7287
7288 * When the kernel command line argument "kdbus" is specified,
7289 systemd will automatically load the kdbus.ko kernel module. At
7290 this stage of development, it is only useful for testing kdbus
7291 and should not be used in production. Note: if "--enable-kdbus"
7292 is specified, and the kdbus.ko kernel module is available, and
7293 "kdbus" is added to the kernel command line, the entire system
7294 runs with kdbus instead of dbus-daemon, with the above mentioned
7295 problem of missing the system policy enforcement. Also a future
7296 version of kdbus.ko or a newer systemd will not be compatible with
7297 each other, and will unlikely be able to boot the machine if only
7298 one of them is updated.
7299
7300 * systemctl gained a new "import-environment" command which
7301 uploads the caller's environment (or parts thereof) into the
7302 service manager so that it is inherited by services started
7303 by the manager. This is useful to upload variables like
7304 $DISPLAY into the user service manager.
7305
7306 * A new PrivateDevices= switch has been added to service units
7307 which allows running a service with a namespaced /dev
7308 directory that does not contain any device nodes for
7309 physical devices. More specifically, it only includes devices
7310 such as /dev/null, /dev/urandom, and /dev/zero which are API
7311 entry points.
7312
7313 * logind has been extended to support behaviour like VT
7314 switching on seats that do not support a VT. This makes
7315 multi-session available on seats that are not the first seat
7316 (seat0), and on systems where kernel support for VTs has
7317 been disabled at compile-time.
7318
7319 * If a process holds a delay lock for system sleep or shutdown
7320 and fails to release it in time, we will now log its
7321 identity. This makes it easier to identify processes that
7322 cause slow suspends or power-offs.
7323
7324 * When parsing /etc/crypttab, support for a new key-slot=
7325 option as supported by Debian is added. It allows indicating
7326 which LUKS slot to use on disk, speeding up key loading.
7327
7328 * The sd_journal_sendv() API call has been checked and
7329 officially declared to be async-signal-safe so that it may
7330 be invoked from signal handlers for logging purposes.
7331
7332 * Boot-time status output is now enabled automatically after a
7333 short timeout if boot does not progress, in order to give
7334 the user an indication what she or he is waiting for.
7335
7336 * The boot-time output has been improved to show how much time
7337 remains until jobs expire.
7338
7339 * The KillMode= switch in service units gained a new possible
7340 value "mixed". If set, and the unit is shut down, then the
7341 initial SIGTERM signal is sent only to the main daemon
7342 process, while the following SIGKILL signal is sent to
7343 all remaining processes of the service.
7344
7345 * When a scope unit is registered, a new property "Controller"
7346 may be set. If set to a valid bus name, systemd will send a
7347 RequestStop() signal to this name when it would like to shut
7348 down the scope. This may be used to hook manager logic into
7349 the shutdown logic of scope units. Also, scope units may now
7350 be put in a special "abandoned" state, in which case the
7351 manager process which created them takes no further
7352 responsibilities for it.
7353
7354 * When reading unit files, systemd will now verify
7355 the access mode of these files, and warn about certain
7356 suspicious combinations. This has been added to make it
7357 easier to track down packaging bugs where unit files are
7358 marked executable or world-writable.
7359
7360 * systemd-nspawn gained a new "--setenv=" switch to set
7361 container-wide environment variables. The similar option in
7362 systemd-activate was renamed from "--environment=" to
7363 "--setenv=" for consistency.
7364
7365 * systemd-nspawn has been updated to create a new kdbus domain
7366 for each container that is invoked, thus allowing each
7367 container to have its own set of system and user buses,
7368 independent of the host.
7369
7370 * systemd-nspawn gained a new --drop-capability= switch to run
7371 the container with less capabilities than the default. Both
7372 --drop-capability= and --capability= now take the special
7373 string "all" for dropping or keeping all capabilities.
7374
7375 * systemd-nspawn gained new switches for executing containers
7376 with specific SELinux labels set.
7377
7378 * systemd-nspawn gained a new --quiet switch to not generate
7379 any additional output but the container's own console
7380 output.
7381
7382 * systemd-nspawn gained a new --share-system switch to run a
7383 container without PID namespacing enabled.
7384
7385 * systemd-nspawn gained a new --register= switch to control
7386 whether the container is registered with systemd-machined or
7387 not. This is useful for containers that do not run full
7388 OS images, but only specific apps.
7389
7390 * systemd-nspawn gained a new --keep-unit which may be used
7391 when invoked as the only program from a service unit, and
7392 results in registration of the unit service itself in
7393 systemd-machined, instead of a newly opened scope unit.
7394
7395 * systemd-nspawn gained a new --network-interface= switch for
7396 moving arbitrary interfaces to the container. The new
7397 --network-veth switch creates a virtual Ethernet connection
7398 between host and container. The new --network-bridge=
7399 switch then allows assigning the host side of this virtual
7400 Ethernet connection to a bridge device.
7401
7402 * systemd-nspawn gained a new --personality= switch for
7403 setting the kernel personality for the container. This is
7404 useful when running a 32-bit container on a 64-bit host. A
7405 similar option Personality= is now also available for service
7406 units to use.
7407
7408 * logind will now also track a "Desktop" identifier for each
7409 session which encodes the desktop environment of it. This is
7410 useful for desktop environments that want to identify
7411 multiple running sessions of itself easily.
7412
7413 * A new SELinuxContext= setting for service units has been
7414 added that allows setting a specific SELinux execution
7415 context for a service.
7416
7417 * Most systemd client tools will now honour $SYSTEMD_LESS for
7418 settings of the "less" pager. By default, these tools will
7419 override $LESS to allow certain operations to work, such as
7420 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7421 influence this logic.
7422
7423 * systemd's "seccomp" hook-up has been changed to make use of
7424 the libseccomp library instead of using its own
7425 implementation. This has benefits for portability among
7426 other things.
7427
7428 * For usage together with SystemCallFilter=, a new
7429 SystemCallErrorNumber= setting has been introduced that
7430 allows configuration of a system error number to be returned
7431 on filtered system calls, instead of immediately killing the
7432 process. Also, SystemCallArchitectures= has been added to
7433 limit access to system calls of a particular architecture
7434 (in order to turn off support for unused secondary
7435 architectures). There is also a global
7436 SystemCallArchitectures= setting in system.conf now to turn
7437 off support for non-native system calls system-wide.
7438
7439 * systemd requires a kernel with a working name_to_handle_at(),
7440 please see the kernel config requirements in the README file.
7441
7442 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7443 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7444 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7445 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7446 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7447 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7448 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7449 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7450 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7451 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7452 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7453 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7454 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7455 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7456 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7457 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7458 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7459 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7460 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7461 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7462 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7463 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7464 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7465 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7466
7467 — Berlin, 2014-02-20
7468
7469 CHANGES WITH 208:
7470
7471 * logind has gained support for facilitating privileged input
7472 and drm device access for unprivileged clients. This work is
7473 useful to allow Wayland display servers (and similar
7474 programs, such as kmscon) to run under the user's ID and
7475 access input and drm devices which are normally
7476 protected. When this is used (and the kernel is new enough)
7477 logind will "mute" IO on the file descriptors passed to
7478 Wayland as long as it is in the background and "unmute" it
7479 if it returns into the foreground. This allows secure
7480 session switching without allowing background sessions to
7481 eavesdrop on input and display data. This also introduces
7482 session switching support if VT support is turned off in the
7483 kernel, and on seats that are not seat0.
7484
7485 * A new kernel command line option luks.options= is understood
7486 now which allows specifying LUKS options for usage for LUKS
7487 encrypted partitions specified with luks.uuid=.
7488
7489 * tmpfiles.d(5) snippets may now use specifier expansion in
7490 path names. More specifically %m, %b, %H, %v, are now
7491 replaced by the local machine id, boot id, hostname, and
7492 kernel version number.
7493
7494 * A new tmpfiles.d(5) command "m" has been introduced which
7495 may be used to change the owner/group/access mode of a file
7496 or directory if it exists, but do nothing if it does not.
7497
7498 * This release removes high-level support for the
7499 MemorySoftLimit= cgroup setting. The underlying kernel
7500 cgroup attribute memory.soft_limit= is currently badly
7501 designed and likely to be removed from the kernel API in its
7502 current form, hence we should not expose it for now.
7503
7504 * The memory.use_hierarchy cgroup attribute is now enabled for
7505 all cgroups systemd creates in the memory cgroup
7506 hierarchy. This option is likely to be come the built-in
7507 default in the kernel anyway, and the non-hierarchical mode
7508 never made much sense in the intrinsically hierarchical
7509 cgroup system.
7510
7511 * A new field _SYSTEMD_SLICE= is logged along with all journal
7512 messages containing the slice a message was generated
7513 from. This is useful to allow easy per-customer filtering of
7514 logs among other things.
7515
7516 * systemd-journald will no longer adjust the group of journal
7517 files it creates to the "systemd-journal" group. Instead we
7518 rely on the journal directory to be owned by the
7519 "systemd-journal" group, and its setgid bit set, so that the
7520 kernel file system layer will automatically enforce that
7521 journal files inherit this group assignment. The reason for
7522 this change is that we cannot allow NSS look-ups from
7523 journald which would be necessary to resolve
7524 "systemd-journal" to a numeric GID, because this might
7525 create deadlocks if NSS involves synchronous queries to
7526 other daemons (such as nscd, or sssd) which in turn are
7527 logging clients of journald and might block on it, which
7528 would then dead lock. A tmpfiles.d(5) snippet included in
7529 systemd will make sure the setgid bit and group are
7530 properly set on the journal directory if it exists on every
7531 boot. However, we recommend adjusting it manually after
7532 upgrades too (or from RPM scriptlets), so that the change is
7533 not delayed until next reboot.
7534
7535 * Backlight and random seed files in /var/lib/ have moved into
7536 the /var/lib/systemd/ directory, in order to centralize all
7537 systemd generated files in one directory.
7538
7539 * Boot time performance measurements (as displayed by
7540 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7541 performance information if that's available to determine how
7542 much time BIOS and boot loader initialization required. With
7543 a sufficiently new BIOS you hence no longer need to boot
7544 with Gummiboot to get access to such information.
7545
7546 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7547 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7548 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7549 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7550 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7551 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7552 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7553
7554 — Berlin, 2013-10-02
7555
7556 CHANGES WITH 207:
7557
7558 * The Restart= option for services now understands a new
7559 on-watchdog setting, which will restart the service
7560 automatically if the service stops sending out watchdog keep
7561 alive messages (as configured with WatchdogSec=).
7562
7563 * The getty generator (which is responsible for bringing up a
7564 getty on configured serial consoles) will no longer only
7565 start a getty on the primary kernel console but on all
7566 others, too. This makes the order in which console= is
7567 specified on the kernel command line less important.
7568
7569 * libsystemd-logind gained a new sd_session_get_vt() call to
7570 retrieve the VT number of a session.
7571
7572 * If the option "tries=0" is set for an entry of /etc/crypttab
7573 its passphrase is queried indefinitely instead of any
7574 maximum number of tries.
7575
7576 * If a service with a configure PID file terminates its PID
7577 file will now be removed automatically if it still exists
7578 afterwards. This should put an end to stale PID files.
7579
7580 * systemd-run will now also take relative binary path names
7581 for execution and no longer insists on absolute paths.
7582
7583 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7584 paths that are optionally prefixed with "-" to indicate that
7585 it should not be considered a failure if they do not exist.
7586
7587 * journalctl -o (and similar commands) now understands a new
7588 output mode "short-precise", it is similar to "short" but
7589 shows timestamps with usec accuracy.
7590
7591 * The option "discard" (as known from Debian) is now
7592 synonymous to "allow-discards" in /etc/crypttab. In fact,
7593 "discard" is preferred now (since it is easier to remember
7594 and type).
7595
7596 * Some licensing clean-ups were made, so that more code is now
7597 LGPL-2.1 licensed than before.
7598
7599 * A minimal tool to save/restore the display backlight
7600 brightness across reboots has been added. It will store the
7601 backlight setting as late as possible at shutdown, and
7602 restore it as early as possible during reboot.
7603
7604 * A logic to automatically discover and enable home and swap
7605 partitions on GPT disks has been added. With this in place
7606 /etc/fstab becomes optional for many setups as systemd can
7607 discover certain partitions located on the root disk
7608 automatically. Home partitions are recognized under their
7609 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7610 partitions are recognized under their GPT type ID
7611 0657fd6da4ab43c484e50933c84b4f4f.
7612
7613 * systemd will no longer pass any environment from the kernel
7614 or initrd to system services. If you want to set an
7615 environment for all services, do so via the kernel command
7616 line systemd.setenv= assignment.
7617
7618 * The systemd-sysctl tool no longer natively reads the file
7619 /etc/sysctl.conf. If desired, the file should be symlinked
7620 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7621 legacy support by a symlink rather than built-in code, it
7622 also makes the otherwise hidden order of application of the
7623 different files visible. (Note that this partly reverts to a
7624 pre-198 application order of sysctl knobs!)
7625
7626 * The "systemctl set-log-level" and "systemctl dump" commands
7627 have been moved to systemd-analyze.
7628
7629 * systemd-run learned the new --remain-after-exit switch,
7630 which causes the scope unit not to be cleaned up
7631 automatically after the process terminated.
7632
7633 * tmpfiles learned a new --exclude-prefix= switch to exclude
7634 certain paths from operation.
7635
7636 * journald will now automatically flush all messages to disk
7637 as soon as a message at the log level CRIT, ALERT or EMERG
7638 is received.
7639
7640 Contributions from: Andrew Cook, Brandon Philips, Christian
7641 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7642 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7643 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7644 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7645 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7646 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7647 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7648 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7649 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7650 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7651 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7652 William Giokas, Zbigniew Jędrzejewski-Szmek
7653
7654 — Berlin, 2013-09-13
7655
7656 CHANGES WITH 206:
7657
7658 * The documentation has been updated to cover the various new
7659 concepts introduced with 205.
7660
7661 * Unit files now understand the new %v specifier which
7662 resolves to the kernel version string as returned by "uname
7663 -r".
7664
7665 * systemctl now supports filtering the unit list output by
7666 load state, active state and sub state, using the new
7667 --state= parameter.
7668
7669 * "systemctl status" will now show the results of the
7670 condition checks (like ConditionPathExists= and similar) of
7671 the last start attempts of the unit. They are also logged to
7672 the journal.
7673
7674 * "journalctl -b" may now be used to look for boot output of a
7675 specific boot. Try "journalctl -b -1" for the previous boot,
7676 but the syntax is substantially more powerful.
7677
7678 * "journalctl --show-cursor" has been added which prints the
7679 cursor string the last shown log line. This may then be used
7680 with the new "journalctl --after-cursor=" switch to continue
7681 browsing logs from that point on.
7682
7683 * "journalctl --force" may now be used to force regeneration
7684 of an FSS key.
7685
7686 * Creation of "dead" device nodes has been moved from udev
7687 into kmod and tmpfiles. Previously, udev would read the kmod
7688 databases to pre-generate dead device nodes based on meta
7689 information contained in kernel modules, so that these would
7690 be auto-loaded on access rather then at boot. As this
7691 does not really have much to do with the exposing actual
7692 kernel devices to userspace this has always been slightly
7693 alien in the udev codebase. Following the new scheme kmod
7694 will now generate a runtime snippet for tmpfiles from the
7695 module meta information and it now is tmpfiles' job to the
7696 create the nodes. This also allows overriding access and
7697 other parameters for the nodes using the usual tmpfiles
7698 facilities. As side effect this allows us to remove the
7699 CAP_SYS_MKNOD capability bit from udevd entirely.
7700
7701 * logind's device ACLs may now be applied to these "dead"
7702 devices nodes too, thus finally allowing managed access to
7703 devices such as /dev/snd/sequencer without loading the
7704 backing module right-away.
7705
7706 * A new RPM macro has been added that may be used to apply
7707 tmpfiles configuration during package installation.
7708
7709 * systemd-detect-virt and ConditionVirtualization= now can
7710 detect User-Mode-Linux machines (UML).
7711
7712 * journald will now implicitly log the effective capabilities
7713 set of processes in the message metadata.
7714
7715 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7716
7717 * The initrd interface has been simplified (more specifically,
7718 support for passing performance data via environment
7719 variables and fsck results via files in /run has been
7720 removed). These features were non-essential, and are
7721 nowadays available in a much nicer way by having systemd in
7722 the initrd serialize its state and have the hosts systemd
7723 deserialize it again.
7724
7725 * The udev "keymap" data files and tools to apply keyboard
7726 specific mappings of scan to key codes, and force-release
7727 scan code lists have been entirely replaced by a udev
7728 "keyboard" builtin and a hwdb data file.
7729
7730 * systemd will now honour the kernel's "quiet" command line
7731 argument also during late shutdown, resulting in a
7732 completely silent shutdown when used.
7733
7734 * There's now an option to control the SO_REUSEPORT socket
7735 option in .socket units.
7736
7737 * Instance units will now automatically get a per-template
7738 subslice of system.slice unless something else is explicitly
7739 configured. For example, instances of sshd@.service will now
7740 implicitly be placed in system-sshd.slice rather than
7741 system.slice as before.
7742
7743 * Test coverage support may now be enabled at build time.
7744
7745 Contributions from: Dave Reisner, Frederic Crozat, Harald
7746 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7747 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7748 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7749 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7750 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7751 Giokas, Zbigniew Jędrzejewski-Szmek
7752
7753 — Berlin, 2013-07-23
7754
7755 CHANGES WITH 205:
7756
7757 * Two new unit types have been introduced:
7758
7759 Scope units are very similar to service units, however, are
7760 created out of pre-existing processes — instead of PID 1
7761 forking off the processes. By using scope units it is
7762 possible for system services and applications to group their
7763 own child processes (worker processes) in a powerful way
7764 which then maybe used to organize them, or kill them
7765 together, or apply resource limits on them.
7766
7767 Slice units may be used to partition system resources in an
7768 hierarchical fashion and then assign other units to them. By
7769 default there are now three slices: system.slice (for all
7770 system services), user.slice (for all user sessions),
7771 machine.slice (for VMs and containers).
7772
7773 Slices and scopes have been introduced primarily in
7774 context of the work to move cgroup handling to a
7775 single-writer scheme, where only PID 1
7776 creates/removes/manages cgroups.
7777
7778 * There's a new concept of "transient" units. In contrast to
7779 normal units these units are created via an API at runtime,
7780 not from configuration from disk. More specifically this
7781 means it is now possible to run arbitrary programs as
7782 independent services, with all execution parameters passed
7783 in via bus APIs rather than read from disk. Transient units
7784 make systemd substantially more dynamic then it ever was,
7785 and useful as a general batch manager.
7786
7787 * logind has been updated to make use of scope and slice units
7788 for managing user sessions. As a user logs in he will get
7789 his own private slice unit, to which all sessions are added
7790 as scope units. We also added support for automatically
7791 adding an instance of user@.service for the user into the
7792 slice. Effectively logind will no longer create cgroup
7793 hierarchies on its own now, it will defer entirely to PID 1
7794 for this by means of scope, service and slice units. Since
7795 user sessions this way become entities managed by PID 1
7796 the output of "systemctl" is now a lot more comprehensive.
7797
7798 * A new mini-daemon "systemd-machined" has been added which
7799 may be used by virtualization managers to register local
7800 VMs/containers. nspawn has been updated accordingly, and
7801 libvirt will be updated shortly. machined will collect a bit
7802 of meta information about the VMs/containers, and assign
7803 them their own scope unit (see above). The collected
7804 meta-data is then made available via the "machinectl" tool,
7805 and exposed in "ps" and similar tools. machined/machinectl
7806 is compile-time optional.
7807
7808 * As discussed earlier, the low-level cgroup configuration
7809 options ControlGroup=, ControlGroupModify=,
7810 ControlGroupPersistent=, ControlGroupAttribute= have been
7811 removed. Please use high-level attribute settings instead as
7812 well as slice units.
7813
7814 * A new bus call SetUnitProperties() has been added to alter
7815 various runtime parameters of a unit. This is primarily
7816 useful to alter cgroup parameters dynamically in a nice way,
7817 but will be extended later on to make more properties
7818 modifiable at runtime. systemctl gained a new set-properties
7819 command that wraps this call.
7820
7821 * A new tool "systemd-run" has been added which can be used to
7822 run arbitrary command lines as transient services or scopes,
7823 while configuring a number of settings via the command
7824 line. This tool is currently very basic, however already
7825 very useful. We plan to extend this tool to even allow
7826 queuing of execution jobs with time triggers from the
7827 command line, similar in fashion to "at".
7828
7829 * nspawn will now inform the user explicitly that kernels with
7830 audit enabled break containers, and suggest the user to turn
7831 off audit.
7832
7833 * Support for detecting the IMA and AppArmor security
7834 frameworks with ConditionSecurity= has been added.
7835
7836 * journalctl gained a new "-k" switch for showing only kernel
7837 messages, mimicking dmesg output; in addition to "--user"
7838 and "--system" switches for showing only user's own logs
7839 and system logs.
7840
7841 * systemd-delta can now show information about drop-in
7842 snippets extending unit files.
7843
7844 * libsystemd-bus has been substantially updated but is still
7845 not available as public API.
7846
7847 * systemd will now look for the "debug" argument on the kernel
7848 command line and enable debug logging, similar to what
7849 "systemd.log_level=debug" already did before.
7850
7851 * "systemctl set-default", "systemctl get-default" has been
7852 added to configure the default.target symlink, which
7853 controls what to boot into by default.
7854
7855 * "systemctl set-log-level" has been added as a convenient
7856 way to raise and lower systemd logging threshold.
7857
7858 * "systemd-analyze plot" will now show the time the various
7859 generators needed for execution, as well as information
7860 about the unit file loading.
7861
7862 * libsystemd-journal gained a new sd_journal_open_files() call
7863 for opening specific journal files. journactl also gained a
7864 new switch to expose this new functionality. Previously we
7865 only supported opening all files from a directory, or all
7866 files from the system, as opening individual files only is
7867 racy due to journal file rotation.
7868
7869 * systemd gained the new DefaultEnvironment= setting in
7870 /etc/systemd/system.conf to set environment variables for
7871 all services.
7872
7873 * If a privileged process logs a journal message with the
7874 OBJECT_PID= field set, then journald will automatically
7875 augment this with additional OBJECT_UID=, OBJECT_GID=,
7876 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7877 system services want to log events about specific client
7878 processes. journactl/systemctl has been updated to make use
7879 of this information if all log messages regarding a specific
7880 unit is requested.
7881
7882 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7883 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7884 Reisner, David Coppa, David King, David Strauss, Eelco
7885 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7886 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7887 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7888 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7889 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7890 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7891 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7892 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7893 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7894 Łukasz Stelmach, 장동준
7895
7896 CHANGES WITH 204:
7897
7898 * The Python bindings gained some minimal support for the APIs
7899 exposed by libsystemd-logind.
7900
7901 * ConditionSecurity= gained support for detecting SMACK. Since
7902 this condition already supports SELinux and AppArmor we only
7903 miss IMA for this. Patches welcome!
7904
7905 Contributions from: Karol Lewandowski, Lennart Poettering,
7906 Zbigniew Jędrzejewski-Szmek
7907
7908 CHANGES WITH 203:
7909
7910 * systemd-nspawn will now create /etc/resolv.conf if
7911 necessary, before bind-mounting the host's file onto it.
7912
7913 * systemd-nspawn will now store meta information about a
7914 container on the container's cgroup as extended attribute
7915 fields, including the root directory.
7916
7917 * The cgroup hierarchy has been reworked in many ways. All
7918 objects any of the components systemd creates in the cgroup
7919 tree are now suffixed. More specifically, user sessions are
7920 now placed in cgroups suffixed with ".session", users in
7921 cgroups suffixed with ".user", and nspawn containers in
7922 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7923 names are now escaped in a simple scheme to avoid collision
7924 of userspace object names with kernel filenames. This work
7925 is preparation for making these objects relocatable in the
7926 cgroup tree, in order to allow easy resource partitioning of
7927 these objects without causing naming conflicts.
7928
7929 * systemctl list-dependencies gained the new switches
7930 --plain, --reverse, --after and --before.
7931
7932 * systemd-inhibit now shows the process name of processes that
7933 have taken an inhibitor lock.
7934
7935 * nss-myhostname will now also resolve "localhost"
7936 implicitly. This makes /etc/hosts an optional file and
7937 nicely handles that on IPv6 ::1 maps to both "localhost" and
7938 the local hostname.
7939
7940 * libsystemd-logind.so gained a new call
7941 sd_get_machine_names() to enumerate running containers and
7942 VMs (currently only supported by very new libvirt and
7943 nspawn). sd_login_monitor can now be used to watch
7944 VMs/containers coming and going.
7945
7946 * .include is not allowed recursively anymore, and only in
7947 unit files. Usually it is better to use drop-in snippets in
7948 .d/*.conf anyway, as introduced with systemd 198.
7949
7950 * systemd-analyze gained a new "critical-chain" command that
7951 determines the slowest chain of units run during system
7952 boot-up. It is very useful for tracking down where
7953 optimizing boot time is the most beneficial.
7954
7955 * systemd will no longer allow manipulating service paths in
7956 the name=systemd:/system cgroup tree using ControlGroup= in
7957 units. (But is still fine with it in all other dirs.)
7958
7959 * There's a new systemd-nspawn@.service service file that may
7960 be used to easily run nspawn containers as system
7961 services. With the container's root directory in
7962 /var/lib/container/foobar it is now sufficient to run
7963 "systemctl start systemd-nspawn@foobar.service" to boot it.
7964
7965 * systemd-cgls gained a new parameter "--machine" to list only
7966 the processes within a certain container.
7967
7968 * ConditionSecurity= now can check for "apparmor". We still
7969 are lacking checks for SMACK and IMA for this condition
7970 check though. Patches welcome!
7971
7972 * A new configuration file /etc/systemd/sleep.conf has been
7973 added that may be used to configure which kernel operation
7974 systemd is supposed to execute when "suspend", "hibernate"
7975 or "hybrid-sleep" is requested. This makes the new kernel
7976 "freeze" state accessible to the user.
7977
7978 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7979 the passed argument if applicable.
7980
7981 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7982 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7983 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7984 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7985 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7986 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7987 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7988 Jędrzejewski-Szmek
7989
7990 CHANGES WITH 202:
7991
7992 * The output of 'systemctl list-jobs' got some polishing. The
7993 '--type=' argument may now be passed more than once. A new
7994 command 'systemctl list-sockets' has been added which shows
7995 a list of kernel sockets systemd is listening on with the
7996 socket units they belong to, plus the units these socket
7997 units activate.
7998
7999 * The experimental libsystemd-bus library got substantial
8000 updates to work in conjunction with the (also experimental)
8001 kdbus kernel project. It works well enough to exchange
8002 messages with some sophistication. Note that kdbus is not
8003 ready yet, and the library is mostly an elaborate test case
8004 for now, and not installable.
8005
8006 * systemd gained a new unit 'systemd-static-nodes.service'
8007 that generates static device nodes earlier during boot, and
8008 can run in conjunction with udev.
8009
8010 * libsystemd-login gained a new call sd_pid_get_user_unit()
8011 to retrieve the user systemd unit a process is running
8012 in. This is useful for systems where systemd is used as
8013 session manager.
8014
8015 * systemd-nspawn now places all containers in the new /machine
8016 top-level cgroup directory in the name=systemd
8017 hierarchy. libvirt will soon do the same, so that we get a
8018 uniform separation of /system, /user and /machine for system
8019 services, user processes and containers/virtual
8020 machines. This new cgroup hierarchy is also useful to stick
8021 stable names to specific container instances, which can be
8022 recognized later this way (this name may be controlled
8023 via systemd-nspawn's new -M switch). libsystemd-login also
8024 gained a new call sd_pid_get_machine_name() to retrieve the
8025 name of the container/VM a specific process belongs to.
8026
8027 * bootchart can now store its data in the journal.
8028
8029 * libsystemd-journal gained a new call
8030 sd_journal_add_conjunction() for AND expressions to the
8031 matching logic. This can be used to express more complex
8032 logical expressions.
8033
8034 * journactl can now take multiple --unit= and --user-unit=
8035 switches.
8036
8037 * The cryptsetup logic now understands the "luks.key=" kernel
8038 command line switch for specifying a file to read the
8039 decryption key from. Also, if a configured key file is not
8040 found the tool will now automatically fall back to prompting
8041 the user.
8042
8043 * Python systemd.journal module was updated to wrap recently
8044 added functions from libsystemd-journal. The interface was
8045 changed to bring the low level interface in s.j._Reader
8046 closer to the C API, and the high level interface in
8047 s.j.Reader was updated to wrap and convert all data about
8048 an entry.
8049
8050 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8051 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8052 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8053 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8054 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8055 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8056
8057 CHANGES WITH 201:
8058
8059 * journalctl --update-catalog now understands a new --root=
8060 option to operate on catalogs found in a different root
8061 directory.
8062
8063 * During shutdown after systemd has terminated all running
8064 services a final killing loop kills all remaining left-over
8065 processes. We will now print the name of these processes
8066 when we send SIGKILL to them, since this usually indicates a
8067 problem.
8068
8069 * If /etc/crypttab refers to password files stored on
8070 configured mount points automatic dependencies will now be
8071 generated to ensure the specific mount is established first
8072 before the key file is attempted to be read.
8073
8074 * 'systemctl status' will now show information about the
8075 network sockets a socket unit is listening on.
8076
8077 * 'systemctl status' will also shown information about any
8078 drop-in configuration file for units. (Drop-In configuration
8079 files in this context are files such as
8080 /etc/systemd/systemd/foobar.service.d/*.conf)
8081
8082 * systemd-cgtop now optionally shows summed up CPU times of
8083 cgroups. Press '%' while running cgtop to switch between
8084 percentage and absolute mode. This is useful to determine
8085 which cgroups use up the most CPU time over the entire
8086 runtime of the system. systemd-cgtop has also been updated
8087 to be 'pipeable' for processing with further shell tools.
8088
8089 * 'hostnamectl set-hostname' will now allow setting of FQDN
8090 hostnames.
8091
8092 * The formatting and parsing of time span values has been
8093 changed. The parser now understands fractional expressions
8094 such as "5.5h". The formatter will now output fractional
8095 expressions for all time spans under 1min, i.e. "5.123456s"
8096 rather than "5s 123ms 456us". For time spans under 1s
8097 millisecond values are shown, for those under 1ms
8098 microsecond values are shown. This should greatly improve
8099 all time-related output of systemd.
8100
8101 * libsystemd-login and libsystemd-journal gained new
8102 functions for querying the poll() events mask and poll()
8103 timeout value for integration into arbitrary event
8104 loops.
8105
8106 * localectl gained the ability to list available X11 keymaps
8107 (models, layouts, variants, options).
8108
8109 * 'systemd-analyze dot' gained the ability to filter for
8110 specific units via shell-style globs, to create smaller,
8111 more useful graphs. I.e. it is now possible to create simple
8112 graphs of all the dependencies between only target units, or
8113 of all units that Avahi has dependencies with.
8114
8115 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8116 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8117 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8118 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8119 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8120 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8121 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8122
8123 CHANGES WITH 200:
8124
8125 * The boot-time readahead implementation for rotating media
8126 will now read the read-ahead data in multiple passes which
8127 consist of all read requests made in equidistant time
8128 intervals. This means instead of strictly reading read-ahead
8129 data in its physical order on disk we now try to find a
8130 middle ground between physical and access time order.
8131
8132 * /etc/os-release files gained a new BUILD_ID= field for usage
8133 on operating systems that provide continuous builds of OS
8134 images.
8135
8136 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8137 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8138 William Douglas, Zbigniew Jędrzejewski-Szmek
8139
8140 CHANGES WITH 199:
8141
8142 * systemd-python gained an API exposing libsystemd-daemon.
8143
8144 * The SMACK setup logic gained support for uploading CIPSO
8145 security policy.
8146
8147 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8148 ReadOnlyDirectories= and InaccessibleDirectories= has
8149 changed. The private /tmp and /var/tmp directories are now
8150 shared by all processes of a service (which means
8151 ExecStartPre= may now leave data in /tmp that ExecStart= of
8152 the same service can still access). When a service is
8153 stopped its temporary directories are immediately deleted
8154 (normal clean-up with tmpfiles is still done in addition to
8155 this though).
8156
8157 * By default, systemd will now set a couple of sysctl
8158 variables in the kernel: the safe sysrq options are turned
8159 on, IP route verification is turned on, and source routing
8160 disabled. The recently added hardlink and softlink
8161 protection of the kernel is turned on. These settings should
8162 be reasonably safe, and good defaults for all new systems.
8163
8164 * The predictable network naming logic may now be turned off
8165 with a new kernel command line switch: net.ifnames=0.
8166
8167 * A new libsystemd-bus module has been added that implements a
8168 pretty complete D-Bus client library. For details see:
8169
8170 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8171
8172 * journald will now explicitly flush the journal files to disk
8173 at the latest 5min after each write. The file will then also
8174 be marked offline until the next write. This should increase
8175 reliability in case of a crash. The synchronization delay
8176 can be configured via SyncIntervalSec= in journald.conf.
8177
8178 * There's a new remote-fs-setup.target unit that can be used
8179 to pull in specific services when at least one remote file
8180 system is to be mounted.
8181
8182 * There are new targets timers.target and paths.target as
8183 canonical targets to pull user timer and path units in
8184 from. This complements sockets.target with a similar
8185 purpose for socket units.
8186
8187 * libudev gained a new call udev_device_set_attribute_value()
8188 to set sysfs attributes of a device.
8189
8190 * The udev daemon now sets the default number of worker
8191 processes executed in parallel based on the number of available
8192 CPUs instead of the amount of available RAM. This is supposed
8193 to provide a more reliable default and limit a too aggressive
8194 parallelism for setups with 1000s of devices connected.
8195
8196 Contributions from: Auke Kok, Colin Walters, Cristian
8197 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8198 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8199 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8200 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8201 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8202 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8203 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8204 Zbigniew Jędrzejewski-Szmek
8205
8206 CHANGES WITH 198:
8207
8208 * Configuration of unit files may now be extended via drop-in
8209 files without having to edit/override the unit files
8210 themselves. More specifically, if the administrator wants to
8211 change one value for a service file foobar.service he can
8212 now do so by dropping in a configuration snippet into
8213 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8214 will load all these snippets and apply them on top of the
8215 main unit configuration file, possibly extending or
8216 overriding its settings. Using these drop-in snippets is
8217 generally nicer than the two earlier options for changing
8218 unit files locally: copying the files from
8219 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8220 them there; or creating a new file in /etc/systemd/system/
8221 that incorporates the original one via ".include". Drop-in
8222 snippets into these .d/ directories can be placed in any
8223 directory systemd looks for units in, and the usual
8224 overriding semantics between /usr/lib, /etc and /run apply
8225 for them too.
8226
8227 * Most unit file settings which take lists of items can now be
8228 reset by assigning the empty string to them. For example,
8229 normally, settings such as Environment=FOO=BAR append a new
8230 environment variable assignment to the environment block,
8231 each time they are used. By assigning Environment= the empty
8232 string the environment block can be reset to empty. This is
8233 particularly useful with the .d/*.conf drop-in snippets
8234 mentioned above, since this adds the ability to reset list
8235 settings from vendor unit files via these drop-ins.
8236
8237 * systemctl gained a new "list-dependencies" command for
8238 listing the dependencies of a unit recursively.
8239
8240 * Inhibitors are now honored and listed by "systemctl
8241 suspend", "systemctl poweroff" (and similar) too, not only
8242 GNOME. These commands will also list active sessions by
8243 other users.
8244
8245 * Resource limits (as exposed by the various control group
8246 controllers) can now be controlled dynamically at runtime
8247 for all units. More specifically, you can now use a command
8248 like "systemctl set-cgroup-attr foobar.service cpu.shares
8249 2000" to alter the CPU shares a specific service gets. These
8250 settings are stored persistently on disk, and thus allow the
8251 administrator to easily adjust the resource usage of
8252 services with a few simple commands. This dynamic resource
8253 management logic is also available to other programs via the
8254 bus. Almost any kernel cgroup attribute and controller is
8255 supported.
8256
8257 * systemd-vconsole-setup will now copy all font settings to
8258 all allocated VTs, where it previously applied them only to
8259 the foreground VT.
8260
8261 * libsystemd-login gained the new sd_session_get_tty() API
8262 call.
8263
8264 * This release drops support for a few legacy or
8265 distribution-specific LSB facility names when parsing init
8266 scripts: $x-display-manager, $mail-transfer-agent,
8267 $mail-transport-agent, $mail-transfer-agent, $smtp,
8268 $null. Also, the mail-transfer-agent.target unit backing
8269 this has been removed. Distributions which want to retain
8270 compatibility with this should carry the burden for
8271 supporting this themselves and patch support for these back
8272 in, if they really need to. Also, the facilities $syslog and
8273 $local_fs are now ignored, since systemd does not support
8274 early-boot LSB init scripts anymore, and these facilities
8275 are implied anyway for normal services. syslog.target has
8276 also been removed.
8277
8278 * There are new bus calls on PID1's Manager object for
8279 cancelling jobs, and removing snapshot units. Previously,
8280 both calls were only available on the Job and Snapshot
8281 objects themselves.
8282
8283 * systemd-journal-gatewayd gained SSL support.
8284
8285 * The various "environment" files, such as /etc/locale.conf
8286 now support continuation lines with a backslash ("\") as
8287 last character in the line, similarly in style (but different)
8288 to how this is supported in shells.
8289
8290 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8291 now implicitly appended to every log entry logged. systemctl
8292 has been updated to filter by this field when operating on a
8293 user systemd instance.
8294
8295 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8296 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8297 the container. This makes it easier to boot unmodified
8298 Fedora systems in a container, which however still requires
8299 audit=0 to be passed on the kernel command line. Auditing in
8300 kernel and userspace is unfortunately still too broken in
8301 context of containers, hence we recommend compiling it out
8302 of the kernel or using audit=0. Hopefully this will be fixed
8303 one day for good in the kernel.
8304
8305 * nspawn gained the new --bind= and --bind-ro= parameters to
8306 bind mount specific directories from the host into the
8307 container.
8308
8309 * nspawn will now mount its own devpts file system instance
8310 into the container, in order not to leak pty devices from
8311 the host into the container.
8312
8313 * systemd will now read the firmware boot time performance
8314 information from the EFI variables, if the used boot loader
8315 supports this, and takes it into account for boot performance
8316 analysis via "systemd-analyze". This is currently supported
8317 only in conjunction with Gummiboot, but could be supported
8318 by other boot loaders too. For details see:
8319
8320 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8321
8322 * A new generator has been added that automatically mounts the
8323 EFI System Partition (ESP) to /boot, if that directory
8324 exists, is empty, and no other file system has been
8325 configured to be mounted there.
8326
8327 * logind will now send out PrepareForSleep(false) out
8328 unconditionally, after coming back from suspend. This may be
8329 used by applications as asynchronous notification for
8330 system resume events.
8331
8332 * "systemctl unlock-sessions" has been added, that allows
8333 unlocking the screens of all user sessions at once, similar
8334 to how "systemctl lock-sessions" already locked all users
8335 sessions. This is backed by a new D-Bus call UnlockSessions().
8336
8337 * "loginctl seat-status" will now show the master device of a
8338 seat. (i.e. the device of a seat that needs to be around for
8339 the seat to be considered available, usually the graphics
8340 card).
8341
8342 * tmpfiles gained a new "X" line type, that allows
8343 configuration of files and directories (with wildcards) that
8344 shall be excluded from automatic cleanup ("aging").
8345
8346 * udev default rules set the device node permissions now only
8347 at "add" events, and do not change them any longer with a
8348 later "change" event.
8349
8350 * The log messages for lid events and power/sleep keypresses
8351 now carry a message ID.
8352
8353 * We now have a substantially larger unit test suite, but this
8354 continues to be work in progress.
8355
8356 * udevadm hwdb gained a new --root= parameter to change the
8357 root directory to operate relative to.
8358
8359 * logind will now issue a background sync() request to the kernel
8360 early at shutdown, so that dirty buffers are flushed to disk early
8361 instead of at the last moment, in order to optimize shutdown
8362 times a little.
8363
8364 * A new bootctl tool has been added that is an interface for
8365 certain boot loader operations. This is currently a preview
8366 and is likely to be extended into a small mechanism daemon
8367 like timedated, localed, hostnamed, and can be used by
8368 graphical UIs to enumerate available boot options, and
8369 request boot into firmware operations.
8370
8371 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8372 the rest of the package. It also has been updated to work
8373 correctly in initrds.
8374
8375 * polkit previously has been runtime optional, and is now also
8376 compile time optional via a configure switch.
8377
8378 * systemd-analyze has been reimplemented in C. Also "systemctl
8379 dot" has moved into systemd-analyze.
8380
8381 * "systemctl status" with no further parameters will now print
8382 the status of all active or failed units.
8383
8384 * Operations such as "systemctl start" can now be executed
8385 with a new mode "--irreversible" which may be used to queue
8386 operations that cannot accidentally be reversed by a later
8387 job queuing. This is by default used to make shutdown
8388 requests more robust.
8389
8390 * The Python API of systemd now gained a new module for
8391 reading journal files.
8392
8393 * A new tool kernel-install has been added that can install
8394 kernel images according to the Boot Loader Specification:
8395
8396 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8397
8398 * Boot time console output has been improved to provide
8399 animated boot time output for hanging jobs.
8400
8401 * A new tool systemd-activate has been added which can be used
8402 to test socket activation with, directly from the command
8403 line. This should make it much easier to test and debug
8404 socket activation in daemons.
8405
8406 * journalctl gained a new "--reverse" (or -r) option to show
8407 journal output in reverse order (i.e. newest line first).
8408
8409 * journalctl gained a new "--pager-end" (or -e) option to jump
8410 to immediately jump to the end of the journal in the
8411 pager. This is only supported in conjunction with "less".
8412
8413 * journalctl gained a new "--user-unit=" option, that works
8414 similarly to "--unit=" but filters for user units rather than
8415 system units.
8416
8417 * A number of unit files to ease adoption of systemd in
8418 initrds has been added. This moves some minimal logic from
8419 the various initrd implementations into systemd proper.
8420
8421 * The journal files are now owned by a new group
8422 "systemd-journal", which exists specifically to allow access
8423 to the journal, and nothing else. Previously, we used the
8424 "adm" group for that, which however possibly covers more
8425 than just journal/log file access. This new group is now
8426 already used by systemd-journal-gatewayd to ensure this
8427 daemon gets access to the journal files and as little else
8428 as possible. Note that "make install" will also set FS ACLs
8429 up for /var/log/journal to give "adm" and "wheel" read
8430 access to it, in addition to "systemd-journal" which owns
8431 the journal files. We recommend that packaging scripts also
8432 add read access to "adm" + "wheel" to /var/log/journal, and
8433 all existing/future journal files. To normal users and
8434 administrators little changes, however packagers need to
8435 ensure to create the "systemd-journal" system group at
8436 package installation time.
8437
8438 * The systemd-journal-gatewayd now runs as unprivileged user
8439 systemd-journal-gateway:systemd-journal-gateway. Packaging
8440 scripts need to create these system user/group at
8441 installation time.
8442
8443 * timedated now exposes a new boolean property CanNTP that
8444 indicates whether a local NTP service is available or not.
8445
8446 * systemd-detect-virt will now also detect xen PVs
8447
8448 * The pstore file system is now mounted by default, if it is
8449 available.
8450
8451 * In addition to the SELinux and IMA policies we will now also
8452 load SMACK policies at early boot.
8453
8454 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8455 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8456 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8457 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8458 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8459 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8460 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8461 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8462 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8463 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8464 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8465 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8466 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8467 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8468
8469 CHANGES WITH 197:
8470
8471 * Timer units now support calendar time events in addition to
8472 monotonic time events. That means you can now trigger a unit
8473 based on a calendar time specification such as "Thu,Fri
8474 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8475 or fifth day of any month of the year 2013, given that it is
8476 a thursday or friday. This brings timer event support
8477 considerably closer to cron's capabilities. For details on
8478 the supported calendar time specification language see
8479 systemd.time(7).
8480
8481 * udev now supports a number of different naming policies for
8482 network interfaces for predictable names, and a combination
8483 of these policies is now the default. Please see this wiki
8484 document for details:
8485
8486 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8487
8488 * Auke Kok's bootchart implementation has been added to the
8489 systemd tree. It is an optional component that can graph the
8490 boot in quite some detail. It is one of the best bootchart
8491 implementations around and minimal in its code and
8492 dependencies.
8493
8494 * nss-myhostname has been integrated into the systemd source
8495 tree. nss-myhostname guarantees that the local hostname
8496 always stays resolvable via NSS. It has been a weak
8497 requirement of systemd-hostnamed since a long time, and
8498 since its code is actually trivial we decided to just
8499 include it in systemd's source tree. It can be turned off
8500 with a configure switch.
8501
8502 * The read-ahead logic is now capable of properly detecting
8503 whether a btrfs file system is on SSD or rotating media, in
8504 order to optimize the read-ahead scheme. Previously, it was
8505 only capable of detecting this on traditional file systems
8506 such as ext4.
8507
8508 * In udev, additional device properties are now read from the
8509 IAB in addition to the OUI database. Also, Bluetooth company
8510 identities are attached to the devices as well.
8511
8512 * In service files %U may be used as specifier that is
8513 replaced by the configured user name of the service.
8514
8515 * nspawn may now be invoked without a controlling TTY. This
8516 makes it suitable for invocation as its own service. This
8517 may be used to set up a simple containerized server system
8518 using only core OS tools.
8519
8520 * systemd and nspawn can now accept socket file descriptors
8521 when they are started for socket activation. This enables
8522 implementation of socket activated nspawn
8523 containers. i.e. think about autospawning an entire OS image
8524 when the first SSH or HTTP connection is received. We expect
8525 that similar functionality will also be added to libvirt-lxc
8526 eventually.
8527
8528 * journalctl will now suppress ANSI color codes when
8529 presenting log data.
8530
8531 * systemctl will no longer show control group information for
8532 a unit if the control group is empty anyway.
8533
8534 * logind can now automatically suspend/hibernate/shutdown the
8535 system on idle.
8536
8537 * /etc/machine-info and hostnamed now also expose the chassis
8538 type of the system. This can be used to determine whether
8539 the local system is a laptop, desktop, handset or
8540 tablet. This information may either be configured by the
8541 user/vendor or is automatically determined from ACPI and DMI
8542 information if possible.
8543
8544 * A number of polkit actions are now bound together with "imply"
8545 rules. This should simplify creating UIs because many actions
8546 will now authenticate similar ones as well.
8547
8548 * Unit files learnt a new condition ConditionACPower= which
8549 may be used to conditionalize a unit depending on whether an
8550 AC power source is connected or not, of whether the system
8551 is running on battery power.
8552
8553 * systemctl gained a new "is-failed" verb that may be used in
8554 shell scripts and suchlike to check whether a specific unit
8555 is in the "failed" state.
8556
8557 * The EnvironmentFile= setting in unit files now supports file
8558 globbing, and can hence be used to easily read a number of
8559 environment files at once.
8560
8561 * systemd will no longer detect and recognize specific
8562 distributions. All distribution-specific #ifdeffery has been
8563 removed, systemd is now fully generic and
8564 distribution-agnostic. Effectively, not too much is lost as
8565 a lot of the code is still accessible via explicit configure
8566 switches. However, support for some distribution specific
8567 legacy configuration file formats has been dropped. We
8568 recommend distributions to simply adopt the configuration
8569 files everybody else uses now and convert the old
8570 configuration from packaging scripts. Most distributions
8571 already did that. If that's not possible or desirable,
8572 distributions are welcome to forward port the specific
8573 pieces of code locally from the git history.
8574
8575 * When logging a message about a unit systemd will now always
8576 log the unit name in the message meta data.
8577
8578 * localectl will now also discover system locale data that is
8579 not stored in locale archives, but directly unpacked.
8580
8581 * logind will no longer unconditionally use framebuffer
8582 devices as seat masters, i.e. as devices that are required
8583 to be existing before a seat is considered preset. Instead,
8584 it will now look for all devices that are tagged as
8585 "seat-master" in udev. By default, framebuffer devices will
8586 be marked as such, but depending on local systems, other
8587 devices might be marked as well. This may be used to
8588 integrate graphics cards using closed source drivers (such
8589 as NVidia ones) more nicely into logind. Note however, that
8590 we recommend using the open source NVidia drivers instead,
8591 and no udev rules for the closed-source drivers will be
8592 shipped from us upstream.
8593
8594 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8595 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8596 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8597 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8598 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8599 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8600 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8601 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8602 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8603 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8604 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8605 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8606 Jędrzejewski-Szmek
8607
8608 CHANGES WITH 196:
8609
8610 * udev gained support for loading additional device properties
8611 from an indexed database that is keyed by vendor/product IDs
8612 and similar device identifiers. For the beginning this
8613 "hwdb" is populated with data from the well-known PCI and
8614 USB database, but also includes PNP, ACPI and OID data. In
8615 the longer run this indexed database shall grow into
8616 becoming the one central database for non-essential
8617 userspace device metadata. Previously, data from the PCI/USB
8618 database was only attached to select devices, since the
8619 lookup was a relatively expensive operation due to O(n) time
8620 complexity (with n being the number of entries in the
8621 database). Since this is now O(1), we decided to add in this
8622 data for all devices where this is available, by
8623 default. Note that the indexed database needs to be rebuilt
8624 when new data files are installed. To achieve this you need
8625 to update your packaging scripts to invoke "udevadm hwdb
8626 --update" after installation of hwdb data files. For
8627 RPM-based distributions we introduced the new
8628 %udev_hwdb_update macro for this purpose.
8629
8630 * The Journal gained support for the "Message Catalog", an
8631 indexed database to link up additional information with
8632 journal entries. For further details please check:
8633
8634 https://www.freedesktop.org/wiki/Software/systemd/catalog
8635
8636 The indexed message catalog database also needs to be
8637 rebuilt after installation of message catalog files. Use
8638 "journalctl --update-catalog" for this. For RPM-based
8639 distributions we introduced the %journal_catalog_update
8640 macro for this purpose.
8641
8642 * The Python Journal bindings gained support for the standard
8643 Python logging framework.
8644
8645 * The Journal API gained new functions for checking whether
8646 the underlying file system of a journal file is capable of
8647 properly reporting file change notifications, or whether
8648 applications that want to reflect journal changes "live"
8649 need to recheck journal files continuously in appropriate
8650 time intervals.
8651
8652 * It is now possible to set the "age" field for tmpfiles
8653 entries to 0, indicating that files matching this entry
8654 shall always be removed when the directories are cleaned up.
8655
8656 * coredumpctl gained a new "gdb" verb which invokes gdb
8657 right-away on the selected coredump.
8658
8659 * There's now support for "hybrid sleep" on kernels that
8660 support this, in addition to "suspend" and "hibernate". Use
8661 "systemctl hybrid-sleep" to make use of this.
8662
8663 * logind's HandleSuspendKey= setting (and related settings)
8664 now gained support for a new "lock" setting to simply
8665 request the screen lock on all local sessions, instead of
8666 actually executing a suspend or hibernation.
8667
8668 * systemd will now mount the EFI variables file system by
8669 default.
8670
8671 * Socket units now gained support for configuration of the
8672 SMACK security label.
8673
8674 * timedatectl will now output the time of the last and next
8675 daylight saving change.
8676
8677 * We dropped support for various legacy and distro-specific
8678 concepts, such as insserv, early-boot SysV services
8679 (i.e. those for non-standard runlevels such as 'b' or 'S')
8680 or ArchLinux /etc/rc.conf support. We recommend the
8681 distributions who still need support this to either continue
8682 to maintain the necessary patches downstream, or find a
8683 different solution. (Talk to us if you have questions!)
8684
8685 * Various systemd components will now bypass polkit checks for
8686 root and otherwise handle properly if polkit is not found to
8687 be around. This should fix most issues for polkit-less
8688 systems. Quite frankly this should have been this way since
8689 day one. It is absolutely our intention to make systemd work
8690 fine on polkit-less systems, and we consider it a bug if
8691 something does not work as it should if polkit is not around.
8692
8693 * For embedded systems it is now possible to build udev and
8694 systemd without blkid and/or kmod support.
8695
8696 * "systemctl switch-root" is now capable of switching root
8697 more than once. I.e. in addition to transitions from the
8698 initrd to the host OS it is now possible to transition to
8699 further OS images from the host. This is useful to implement
8700 offline updating tools.
8701
8702 * Various other additions have been made to the RPM macros
8703 shipped with systemd. Use %udev_rules_update() after
8704 installing new udev rules files. %_udevhwdbdir,
8705 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8706 %_sysctldir are now available which resolve to the right
8707 directories for packages to place various data files in.
8708
8709 * journalctl gained the new --full switch (in addition to
8710 --all, to disable ellipsation for long messages.
8711
8712 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8713 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8714 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8715 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8716 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8717 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8718 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8719 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8720 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8721
8722 CHANGES WITH 195:
8723
8724 * journalctl gained new --since= and --until= switches to
8725 filter by time. It also now supports nice filtering for
8726 units via --unit=/-u.
8727
8728 * Type=oneshot services may use ExecReload= and do the
8729 right thing.
8730
8731 * The journal daemon now supports time-based rotation and
8732 vacuuming, in addition to the usual disk-space based
8733 rotation.
8734
8735 * The journal will now index the available field values for
8736 each field name. This enables clients to show pretty drop
8737 downs of available match values when filtering. The bash
8738 completion of journalctl has been updated
8739 accordingly. journalctl gained a new switch -F to list all
8740 values a certain field takes in the journal database.
8741
8742 * More service events are now written as structured messages
8743 to the journal, and made recognizable via message IDs.
8744
8745 * The timedated, localed and hostnamed mini-services which
8746 previously only provided support for changing time, locale
8747 and hostname settings from graphical DEs such as GNOME now
8748 also have a minimal (but very useful) text-based client
8749 utility each. This is probably the nicest way to changing
8750 these settings from the command line now, especially since
8751 it lists available options and is fully integrated with bash
8752 completion.
8753
8754 * There's now a new tool "systemd-coredumpctl" to list and
8755 extract coredumps from the journal.
8756
8757 * We now install a README each in /var/log/ and
8758 /etc/rc.d/init.d explaining where the system logs and init
8759 scripts went. This hopefully should help folks who go to
8760 that dirs and look into the otherwise now empty void and
8761 scratch their heads.
8762
8763 * When user-services are invoked (by systemd --user) the
8764 $MANAGERPID env var is set to the PID of systemd.
8765
8766 * SIGRTMIN+24 when sent to a --user instance will now result
8767 in immediate termination of systemd.
8768
8769 * gatewayd received numerous feature additions such as a
8770 "follow" mode, for live syncing and filtering.
8771
8772 * browse.html now allows filtering and showing detailed
8773 information on specific entries. Keyboard navigation and
8774 mouse screen support has been added.
8775
8776 * gatewayd/journalctl now supports HTML5/JSON
8777 Server-Sent-Events as output.
8778
8779 * The SysV init script compatibility logic will now
8780 heuristically determine whether a script supports the
8781 "reload" verb, and only then make this available as
8782 "systemctl reload".
8783
8784 * "systemctl status --follow" has been removed, use "journalctl
8785 -u" instead.
8786
8787 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8788 have been removed since they are hardly useful to be
8789 configured.
8790
8791 * And I'd like to take the opportunity to specifically mention
8792 Zbigniew for his great contributions. Zbigniew, you rock!
8793
8794 Contributions from: Andrew Eikum, Christian Hesse, Colin
8795 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8796 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8797 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8798 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8799 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8800 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8801
8802 CHANGES WITH 194:
8803
8804 * If /etc/vconsole.conf is non-existent or empty we will no
8805 longer load any console font or key map at boot by
8806 default. Instead the kernel defaults will be left
8807 intact. This is definitely the right thing to do, as no
8808 configuration should mean no configuration, and hard-coding
8809 font names that are different on all archs is probably a bad
8810 idea. Also, the kernel default key map and font should be
8811 good enough for most cases anyway, and mostly identical to
8812 the userspace fonts/key maps we previously overloaded them
8813 with. If distributions want to continue to default to a
8814 non-kernel font or key map they should ship a default
8815 /etc/vconsole.conf with the appropriate contents.
8816
8817 Contributions from: Colin Walters, Daniel J Walsh, Dave
8818 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8819 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8820
8821 CHANGES WITH 193:
8822
8823 * journalctl gained a new --cursor= switch to show entries
8824 starting from the specified location in the journal.
8825
8826 * We now enforce a size limit on journal entry fields exported
8827 with "-o json" in journalctl. Fields larger than 4K will be
8828 assigned null. This can be turned off with --all.
8829
8830 * An (optional) journal gateway daemon is now available as
8831 "systemd-journal-gatewayd.service". This service provides
8832 access to the journal via HTTP and JSON. This functionality
8833 will be used to implement live log synchronization in both
8834 pull and push modes, but has various other users too, such
8835 as easy log access for debugging of embedded devices. Right
8836 now it is already useful to retrieve the journal via HTTP:
8837
8838 # systemctl start systemd-journal-gatewayd.service
8839 # wget http://localhost:19531/entries
8840
8841 This will download the journal contents in a
8842 /var/log/messages compatible format. The same as JSON:
8843
8844 # curl -H"Accept: application/json" http://localhost:19531/entries
8845
8846 This service is also accessible via a web browser where a
8847 single static HTML5 app is served that uses the JSON logic
8848 to enable the user to do some basic browsing of the
8849 journal. This will be extended later on. Here's an example
8850 screenshot of this app in its current state:
8851
8852 http://0pointer.de/public/journal-gatewayd
8853
8854 Contributions from: Kay Sievers, Lennart Poettering, Robert
8855 Milasan, Tom Gundersen
8856
8857 CHANGES WITH 192:
8858
8859 * The bash completion logic is now available for journalctl
8860 too.
8861
8862 * We do not mount the "cpuset" controller anymore together with
8863 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8864 started if no parameters are assigned to it. "cpuset" hence
8865 broke code that assumed it could create "cpu" groups and
8866 just start them.
8867
8868 * journalctl -f will now subscribe to terminal size changes,
8869 and line break accordingly.
8870
8871 Contributions from: Dave Reisner, Kay Sievers, Lennart
8872 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8873
8874 CHANGES WITH 191:
8875
8876 * nspawn will now create a symlink /etc/localtime in the
8877 container environment, copying the host's timezone
8878 setting. Previously this has been done via a bind mount, but
8879 since symlinks cannot be bind mounted this has now been
8880 changed to create/update the appropriate symlink.
8881
8882 * journalctl -n's line number argument is now optional, and
8883 will default to 10 if omitted.
8884
8885 * journald will now log the maximum size the journal files may
8886 take up on disk. This is particularly useful if the default
8887 built-in logic of determining this parameter from the file
8888 system size is used. Use "systemctl status
8889 systemd-journald.service" to see this information.
8890
8891 * The multi-seat X wrapper tool has been stripped down. As X
8892 is now capable of enumerating graphics devices via udev in a
8893 seat-aware way the wrapper is not strictly necessary
8894 anymore. A stripped down temporary stop-gap is still shipped
8895 until the upstream display managers have been updated to
8896 fully support the new X logic. Expect this wrapper to be
8897 removed entirely in one of the next releases.
8898
8899 * HandleSleepKey= in logind.conf has been split up into
8900 HandleSuspendKey= and HandleHibernateKey=. The old setting
8901 is not available anymore. X11 and the kernel are
8902 distinguishing between these keys and we should too. This
8903 also means the inhibition lock for these keys has been split
8904 into two.
8905
8906 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8907 Poettering, Lukas Nykryn, Václav Pavlín
8908
8909 CHANGES WITH 190:
8910
8911 * Whenever a unit changes state we will now log this to the
8912 journal and show along the unit's own log output in
8913 "systemctl status".
8914
8915 * ConditionPathIsMountPoint= can now properly detect bind
8916 mount points too. (Previously, a bind mount of one file
8917 system to another place in the same file system could not be
8918 detected as mount, since they shared struct stat's st_dev
8919 field.)
8920
8921 * We will now mount the cgroup controllers cpu, cpuacct,
8922 cpuset and the controllers net_cls, net_prio together by
8923 default.
8924
8925 * nspawn containers will now have a virtualized boot
8926 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8927 over with a randomized ID at container initialization). This
8928 has the effect of making "journalctl -b" do the right thing
8929 in a container.
8930
8931 * The JSON output journal serialization has been updated not
8932 to generate "endless" list objects anymore, but rather one
8933 JSON object per line. This is more in line how most JSON
8934 parsers expect JSON objects. The new output mode
8935 "json-pretty" has been added to provide similar output, but
8936 neatly aligned for readability by humans.
8937
8938 * We dropped all explicit sync() invocations in the shutdown
8939 code. The kernel does this implicitly anyway in the kernel
8940 reboot() syscall. halt(8)'s -n option is now a compatibility
8941 no-op.
8942
8943 * We now support virtualized reboot() in containers, as
8944 supported by newer kernels. We will fall back to exit() if
8945 CAP_SYS_REBOOT is not available to the container. Also,
8946 nspawn makes use of this now and will actually reboot the
8947 container if the containerized OS asks for that.
8948
8949 * journalctl will only show local log output by default
8950 now. Use --merge (-m) to show remote log output, too.
8951
8952 * libsystemd-journal gained the new sd_journal_get_usage()
8953 call to determine the current disk usage of all journal
8954 files. This is exposed in the new "journalctl --disk-usage"
8955 command.
8956
8957 * journald gained a new configuration setting SplitMode= in
8958 journald.conf which may be used to control how user journals
8959 are split off. See journald.conf(5) for details.
8960
8961 * A new condition type ConditionFileNotEmpty= has been added.
8962
8963 * tmpfiles' "w" lines now support file globbing, to write
8964 multiple files at once.
8965
8966 * We added Python bindings for the journal submission
8967 APIs. More Python APIs for a number of selected APIs will
8968 likely follow. Note that we intend to add native bindings
8969 only for the Python language, as we consider it common
8970 enough to deserve bindings shipped within systemd. There are
8971 various projects outside of systemd that provide bindings
8972 for languages such as PHP or Lua.
8973
8974 * Many conditions will now resolve specifiers such as %i. In
8975 addition, PathChanged= and related directives of .path units
8976 now support specifiers as well.
8977
8978 * There's now a new RPM macro definition for the system preset
8979 dir: %_presetdir.
8980
8981 * journald will now warn if it ca not forward a message to the
8982 syslog daemon because its socket is full.
8983
8984 * timedated will no longer write or process /etc/timezone,
8985 except on Debian. As we do not support late mounted /usr
8986 anymore /etc/localtime always being a symlink is now safe,
8987 and hence the information in /etc/timezone is not necessary
8988 anymore.
8989
8990 * logind will now always reserve one VT for a text getty (VT6
8991 by default). Previously if more than 6 X sessions where
8992 started they took up all the VTs with auto-spawned gettys,
8993 so that no text gettys were available anymore.
8994
8995 * udev will now automatically inform the btrfs kernel logic
8996 about btrfs RAID components showing up. This should make
8997 simple hotplug based btrfs RAID assembly work.
8998
8999 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9000 (but not for its children which will stay at the kernel
9001 default). This should allow setups with a lot more listening
9002 sockets.
9003
9004 * systemd will now always pass the configured timezone to the
9005 kernel at boot. timedated will do the same when the timezone
9006 is changed.
9007
9008 * logind's inhibition logic has been updated. By default,
9009 logind will now handle the lid switch, the power and sleep
9010 keys all the time, even in graphical sessions. If DEs want
9011 to handle these events on their own they should take the new
9012 handle-power-key, handle-sleep-key and handle-lid-switch
9013 inhibitors during their runtime. A simple way to achieve
9014 that is to invoke the DE wrapped in an invocation of:
9015
9016 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9017
9018 * Access to unit operations is now checked via SELinux taking
9019 the unit file label and client process label into account.
9020
9021 * systemd will now notify the administrator in the journal
9022 when he over-mounts a non-empty directory.
9023
9024 * There are new specifiers that are resolved in unit files,
9025 for the host name (%H), the machine ID (%m) and the boot ID
9026 (%b).
9027
9028 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9029 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9030 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9031 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9032 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9033 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9034 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9035
9036 CHANGES WITH 189:
9037
9038 * Support for reading structured kernel messages from
9039 /dev/kmsg has now been added and is enabled by default.
9040
9041 * Support for reading kernel messages from /proc/kmsg has now
9042 been removed. If you want kernel messages in the journal
9043 make sure to run a recent kernel (>= 3.5) that supports
9044 reading structured messages from /dev/kmsg (see
9045 above). /proc/kmsg is now exclusive property of classic
9046 syslog daemons again.
9047
9048 * The libudev API gained the new
9049 udev_device_new_from_device_id() call.
9050
9051 * The logic for file system namespace (ReadOnlyDirectory=,
9052 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9053 require pivot_root() anymore. This means fewer temporary
9054 directories are created below /tmp for this feature.
9055
9056 * nspawn containers will now see and receive all submounts
9057 made on the host OS below the root file system of the
9058 container.
9059
9060 * Forward Secure Sealing is now supported for Journal files,
9061 which provide cryptographical sealing of journal files so
9062 that attackers cannot alter log history anymore without this
9063 being detectable. Lennart will soon post a blog story about
9064 this explaining it in more detail.
9065
9066 * There are two new service settings RestartPreventExitStatus=
9067 and SuccessExitStatus= which allow configuration of exit
9068 status (exit code or signal) which will be excepted from the
9069 restart logic, resp. consider successful.
9070
9071 * journalctl gained the new --verify switch that can be used
9072 to check the integrity of the structure of journal files and
9073 (if Forward Secure Sealing is enabled) the contents of
9074 journal files.
9075
9076 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9077 and similar symlinks pre-created. This makes running shells
9078 as container init process a lot more fun.
9079
9080 * The fstab support can now handle PARTUUID= and PARTLABEL=
9081 entries.
9082
9083 * A new ConditionHost= condition has been added to match
9084 against the hostname (with globs) and machine ID. This is
9085 useful for clusters where a single OS image is used to
9086 provision a large number of hosts which shall run slightly
9087 different sets of services.
9088
9089 * Services which hit the restart limit will now be placed in a
9090 failure state.
9091
9092 Contributions from: Bertram Poettering, Dave Reisner, Huang
9093 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9094 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9095
9096 CHANGES WITH 188:
9097
9098 * When running in --user mode systemd will now become a
9099 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9100 tree a lot more organized.
9101
9102 * A new PartOf= unit dependency type has been introduced that
9103 may be used to group services in a natural way.
9104
9105 * "systemctl enable" may now be used to enable instances of
9106 services.
9107
9108 * journalctl now prints error log levels in red, and
9109 warning/notice log levels in bright white. It also supports
9110 filtering by log level now.
9111
9112 * cgtop gained a new -n switch (similar to top), to configure
9113 the maximum number of iterations to run for. It also gained
9114 -b, to run in batch mode (accepting no input).
9115
9116 * The suffix ".service" may now be omitted on most systemctl
9117 command lines involving service unit names.
9118
9119 * There's a new bus call in logind to lock all sessions, as
9120 well as a loginctl verb for it "lock-sessions".
9121
9122 * libsystemd-logind.so gained a new call sd_journal_perror()
9123 that works similar to libc perror() but logs to the journal
9124 and encodes structured information about the error number.
9125
9126 * /etc/crypttab entries now understand the new keyfile-size=
9127 option.
9128
9129 * shutdown(8) now can send a (configurable) wall message when
9130 a shutdown is cancelled.
9131
9132 * The mount propagation mode for the root file system will now
9133 default to "shared", which is useful to make containers work
9134 nicely out-of-the-box so that they receive new mounts from
9135 the host. This can be undone locally by running "mount
9136 --make-rprivate /" if needed.
9137
9138 * The prefdm.service file has been removed. Distributions
9139 should maintain this unit downstream if they intend to keep
9140 it around. However, we recommend writing normal unit files
9141 for display managers instead.
9142
9143 * Since systemd is a crucial part of the OS we will now
9144 default to a number of compiler switches that improve
9145 security (hardening) such as read-only relocations, stack
9146 protection, and suchlike.
9147
9148 * The TimeoutSec= setting for services is now split into
9149 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9150 of individual time outs for the start and the stop phase of
9151 the service.
9152
9153 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9154 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9155 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9156 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9157 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9158 Gundersen, Zbigniew Jędrzejewski-Szmek
9159
9160 CHANGES WITH 187:
9161
9162 * The journal and id128 C APIs are now fully documented as man
9163 pages.
9164
9165 * Extra safety checks have been added when transitioning from
9166 the initial RAM disk to the main system to avoid accidental
9167 data loss.
9168
9169 * /etc/crypttab entries now understand the new keyfile-offset=
9170 option.
9171
9172 * systemctl -t can now be used to filter by unit load state.
9173
9174 * The journal C API gained the new sd_journal_wait() call to
9175 make writing synchronous journal clients easier.
9176
9177 * journalctl gained the new -D switch to show journals from a
9178 specific directory.
9179
9180 * journalctl now displays a special marker between log
9181 messages of two different boots.
9182
9183 * The journal is now explicitly flushed to /var via a service
9184 systemd-journal-flush.service, rather than implicitly simply
9185 by seeing /var/log/journal to be writable.
9186
9187 * journalctl (and the journal C APIs) can now match for much
9188 more complex expressions, with alternatives and
9189 disjunctions.
9190
9191 * When transitioning from the initial RAM disk to the main
9192 system we will now kill all processes in a killing spree to
9193 ensure no processes stay around by accident.
9194
9195 * Three new specifiers may be used in unit files: %u, %h, %s
9196 resolve to the user name, user home directory resp. user
9197 shell. This is useful for running systemd user instances.
9198
9199 * We now automatically rotate journal files if their data
9200 object hash table gets a fill level > 75%. We also size the
9201 hash table based on the configured maximum file size. This
9202 together should lower hash collisions drastically and thus
9203 speed things up a bit.
9204
9205 * journalctl gained the new "--header" switch to introspect
9206 header data of journal files.
9207
9208 * A new setting SystemCallFilters= has been added to services
9209 which may be used to apply blacklists or whitelists to
9210 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9211
9212 * nspawn gained a new --link-journal= switch (and quicker: -j)
9213 to link the container journal with the host. This makes it
9214 very easy to centralize log viewing on the host for all
9215 guests while still keeping the journal files separated.
9216
9217 * Many bugfixes and optimizations
9218
9219 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9220 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9221 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9222 Jędrzejewski-Szmek
9223
9224 CHANGES WITH 186:
9225
9226 * Several tools now understand kernel command line arguments,
9227 which are only read when run in an initial RAM disk. They
9228 usually follow closely their normal counterparts, but are
9229 prefixed with rd.
9230
9231 * There's a new tool to analyze the readahead files that are
9232 automatically generated at boot. Use:
9233
9234 /usr/lib/systemd/systemd-readahead analyze /.readahead
9235
9236 * We now provide an early debug shell on tty9 if this enabled. Use:
9237
9238 systemctl enable debug-shell.service
9239
9240 * All plymouth related units have been moved into the Plymouth
9241 package. Please make sure to upgrade your Plymouth version
9242 as well.
9243
9244 * systemd-tmpfiles now supports getting passed the basename of
9245 a configuration file only, in which case it will look for it
9246 in all appropriate directories automatically.
9247
9248 * udevadm info now takes a /dev or /sys path as argument, and
9249 does the right thing. Example:
9250
9251 udevadm info /dev/sda
9252 udevadm info /sys/class/block/sda
9253
9254 * systemctl now prints a warning if a unit is stopped but a
9255 unit that might trigger it continues to run. Example: a
9256 service is stopped but the socket that activates it is left
9257 running.
9258
9259 * "systemctl status" will now mention if the log output was
9260 shortened due to rotation since a service has been started.
9261
9262 * The journal API now exposes functions to determine the
9263 "cutoff" times due to rotation.
9264
9265 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9266 immediately flushing of runtime logs to /var if possible,
9267 resp. for triggering immediate rotation of the journal
9268 files.
9269
9270 * It is now considered an error if a service is attempted to
9271 be stopped that is not loaded.
9272
9273 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9274
9275 * systemd-analyze now supports Python 3
9276
9277 * tmpfiles now supports cleaning up directories via aging
9278 where the first level dirs are always kept around but
9279 directories beneath it automatically aged. This is enabled
9280 by prefixing the age field with '~'.
9281
9282 * Seat objects now expose CanGraphical, CanTTY properties
9283 which is required to deal with very fast bootups where the
9284 display manager might be running before the graphics drivers
9285 completed initialization.
9286
9287 * Seat objects now expose a State property.
9288
9289 * We now include RPM macros for service enabling/disabling
9290 based on the preset logic. We recommend RPM based
9291 distributions to make use of these macros if possible. This
9292 makes it simpler to reuse RPM spec files across
9293 distributions.
9294
9295 * We now make sure that the collected systemd unit name is
9296 always valid when services log to the journal via
9297 STDOUT/STDERR.
9298
9299 * There's a new man page kernel-command-line(7) detailing all
9300 command line options we understand.
9301
9302 * The fstab generator may now be disabled at boot by passing
9303 fstab=0 on the kernel command line.
9304
9305 * A new kernel command line option modules-load= is now understood
9306 to load a specific kernel module statically, early at boot.
9307
9308 * Unit names specified on the systemctl command line are now
9309 automatically escaped as needed. Also, if file system or
9310 device paths are specified they are automatically turned
9311 into the appropriate mount or device unit names. Example:
9312
9313 systemctl status /home
9314 systemctl status /dev/sda
9315
9316 * The SysVConsole= configuration option has been removed from
9317 system.conf parsing.
9318
9319 * The SysV search path is no longer exported on the D-Bus
9320 Manager object.
9321
9322 * The Names= option has been removed from unit file parsing.
9323
9324 * There's a new man page bootup(7) detailing the boot process.
9325
9326 * Every unit and every generator we ship with systemd now
9327 comes with full documentation. The self-explanatory boot is
9328 complete.
9329
9330 * A couple of services gained "systemd-" prefixes in their
9331 name if they wrap systemd code, rather than only external
9332 code. Among them fsck@.service which is now
9333 systemd-fsck@.service.
9334
9335 * The HaveWatchdog property has been removed from the D-Bus
9336 Manager object.
9337
9338 * systemd.confirm_spawn= on the kernel command line should now
9339 work sensibly.
9340
9341 * There's a new man page crypttab(5) which details all options
9342 we actually understand.
9343
9344 * systemd-nspawn gained a new --capability= switch to pass
9345 additional capabilities to the container.
9346
9347 * timedated will now read known NTP implementation unit names
9348 from /usr/lib/systemd/ntp-units.d/*.list,
9349 systemd-timedated-ntp.target has been removed.
9350
9351 * journalctl gained a new switch "-b" that lists log data of
9352 the current boot only.
9353
9354 * The notify socket is in the abstract namespace again, in
9355 order to support daemons which chroot() at start-up.
9356
9357 * There is a new Storage= configuration option for journald
9358 which allows configuration of where log data should go. This
9359 also provides a way to disable journal logging entirely, so
9360 that data collected is only forwarded to the console, the
9361 kernel log buffer or another syslog implementation.
9362
9363 * Many bugfixes and optimizations
9364
9365 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9366 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9367 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9368 Shawn Landden, Tom Gundersen
9369
9370 CHANGES WITH 185:
9371
9372 * "systemctl help <unit>" now shows the man page if one is
9373 available.
9374
9375 * Several new man pages have been added.
9376
9377 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9378 MaxLevelConsole= can now be specified in
9379 journald.conf. These options allow reducing the amount of
9380 data stored on disk or forwarded by the log level.
9381
9382 * TimerSlackNSec= can now be specified in system.conf for
9383 PID1. This allows system-wide power savings.
9384
9385 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9386 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9387 Matthias Clasen
9388
9389 CHANGES WITH 184:
9390
9391 * logind is now capable of (optionally) handling power and
9392 sleep keys as well as the lid switch.
9393
9394 * journalctl now understands the syntax "journalctl
9395 /usr/bin/avahi-daemon" to get all log output of a specific
9396 daemon.
9397
9398 * CapabilityBoundingSet= in system.conf now also influences
9399 the capability bound set of usermode helpers of the kernel.
9400
9401 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9402 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9403 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9404 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9405
9406 CHANGES WITH 183:
9407
9408 * Note that we skipped 139 releases here in order to set the
9409 new version to something that is greater than both udev's
9410 and systemd's most recent version number.
9411
9412 * udev: all udev sources are merged into the systemd source tree now.
9413 All future udev development will happen in the systemd tree. It
9414 is still fully supported to use the udev daemon and tools without
9415 systemd running, like in initramfs or other init systems. Building
9416 udev though, will require the *build* of the systemd tree, but
9417 udev can be properly *run* without systemd.
9418
9419 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9420 should be used to create dead device nodes as workarounds for broken
9421 subsystems.
9422
9423 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9424 no longer supported. udev_monitor_new_from_netlink() needs to be
9425 used to subscribe to events.
9426
9427 * udev: when udevd is started by systemd, processes which are left
9428 behind by forking them off of udev rules, are unconditionally cleaned
9429 up and killed now after the event handling has finished. Services or
9430 daemons must be started as systemd services. Services can be
9431 pulled-in by udev to get started, but they can no longer be directly
9432 forked by udev rules.
9433
9434 * udev: the daemon binary is called systemd-udevd now and installed
9435 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9436 to adapt to that, create symlink, or rename the binary after building
9437 it.
9438
9439 * libudev no longer provides these symbols:
9440 udev_monitor_from_socket()
9441 udev_queue_get_failed_list_entry()
9442 udev_get_{dev,sys,run}_path()
9443 The versions number was bumped and symbol versioning introduced.
9444
9445 * systemd-loginctl and systemd-journalctl have been renamed
9446 to loginctl and journalctl to match systemctl.
9447
9448 * The config files: /etc/systemd/systemd-logind.conf and
9449 /etc/systemd/systemd-journald.conf have been renamed to
9450 logind.conf and journald.conf. Package updates should rename
9451 the files to the new names on upgrade.
9452
9453 * For almost all files the license is now LGPL2.1+, changed
9454 from the previous GPL2.0+. Exceptions are some minor stuff
9455 of udev (which will be changed to LGPL2.1 eventually, too),
9456 and the MIT licensed sd-daemon.[ch] library that is suitable
9457 to be used as drop-in files.
9458
9459 * systemd and logind now handle system sleep states, in
9460 particular suspending and hibernating.
9461
9462 * logind now implements a sleep/shutdown/idle inhibiting logic
9463 suitable for a variety of uses. Soonishly Lennart will blog
9464 about this in more detail.
9465
9466 * var-run.mount and var-lock.mount are no longer provided
9467 (which previously bind mounted these directories to their new
9468 places). Distributions which have not converted these
9469 directories to symlinks should consider stealing these files
9470 from git history and add them downstream.
9471
9472 * We introduced the Documentation= field for units and added
9473 this to all our shipped units. This is useful to make it
9474 easier to explore the boot and the purpose of the various
9475 units.
9476
9477 * All smaller setup units (such as
9478 systemd-vconsole-setup.service) now detect properly if they
9479 are run in a container and are skipped when
9480 appropriate. This guarantees an entirely noise-free boot in
9481 Linux container environments such as systemd-nspawn.
9482
9483 * A framework for implementing offline system updates is now
9484 integrated, for details see:
9485 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9486
9487 * A new service type Type=idle is available now which helps us
9488 avoiding ugly interleaving of getty output and boot status
9489 messages.
9490
9491 * There's now a system-wide CapabilityBoundingSet= option to
9492 globally reduce the set of capabilities for the
9493 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9494 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9495 even CAP_NET_ADMIN system-wide for secure systems.
9496
9497 * There are now system-wide DefaultLimitXXX= options to
9498 globally change the defaults of the various resource limits
9499 for all units started by PID 1.
9500
9501 * Harald Hoyer's systemd test suite has been integrated into
9502 systemd which allows easy testing of systemd builds in qemu
9503 and nspawn. (This is really awesome! Ask us for details!)
9504
9505 * The fstab parser is now implemented as generator, not inside
9506 of PID 1 anymore.
9507
9508 * systemctl will now warn you if .mount units generated from
9509 /etc/fstab are out of date due to changes in fstab that
9510 have not been read by systemd yet.
9511
9512 * systemd is now suitable for usage in initrds. Dracut has
9513 already been updated to make use of this. With this in place
9514 initrds get a slight bit faster but primarily are much
9515 easier to introspect and debug since "systemctl status" in
9516 the host system can be used to introspect initrd services,
9517 and the journal from the initrd is kept around too.
9518
9519 * systemd-delta has been added, a tool to explore differences
9520 between user/admin configuration and vendor defaults.
9521
9522 * PrivateTmp= now affects both /tmp and /var/tmp.
9523
9524 * Boot time status messages are now much prettier and feature
9525 proper english language. Booting up systemd has never been
9526 so sexy.
9527
9528 * Read-ahead pack files now include the inode number of all
9529 files to pre-cache. When the inode changes the pre-caching
9530 is not attempted. This should be nicer to deal with updated
9531 packages which might result in changes of read-ahead
9532 patterns.
9533
9534 * We now temporaritly lower the kernel's read_ahead_kb variable
9535 when collecting read-ahead data to ensure the kernel's
9536 built-in read-ahead does not add noise to our measurements
9537 of necessary blocks to pre-cache.
9538
9539 * There's now RequiresMountsFor= to add automatic dependencies
9540 for all mounts necessary for a specific file system path.
9541
9542 * MountAuto= and SwapAuto= have been removed from
9543 system.conf. Mounting file systems at boot has to take place
9544 in systemd now.
9545
9546 * nspawn now learned a new switch --uuid= to set the machine
9547 ID on the command line.
9548
9549 * nspawn now learned the -b switch to automatically search
9550 for an init system.
9551
9552 * vt102 is now the default TERM for serial TTYs, upgraded from
9553 vt100.
9554
9555 * systemd-logind now works on VT-less systems.
9556
9557 * The build tree has been reorganized. The individual
9558 components now have directories of their own.
9559
9560 * A new condition type ConditionPathIsReadWrite= is now available.
9561
9562 * nspawn learned the new -C switch to create cgroups for the
9563 container in other hierarchies.
9564
9565 * We now have support for hardware watchdogs, configurable in
9566 system.conf.
9567
9568 * The scheduled shutdown logic now has a public API.
9569
9570 * We now mount /tmp as tmpfs by default, but this can be
9571 masked and /etc/fstab can override it.
9572
9573 * Since udisks does not make use of /media anymore we are not
9574 mounting a tmpfs on it anymore.
9575
9576 * journalctl gained a new --local switch to only interleave
9577 locally generated journal files.
9578
9579 * We can now load the IMA policy at boot automatically.
9580
9581 * The GTK tools have been split off into a systemd-ui.
9582
9583 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9584 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9585 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9586 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9587 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9588 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9589 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9590 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9591 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9592 Gundersen
9593
9594 CHANGES WITH 44:
9595
9596 * This is mostly a bugfix release
9597
9598 * Support optional initialization of the machine ID from the
9599 KVM or container configured UUID.
9600
9601 * Support immediate reboots with "systemctl reboot -ff"
9602
9603 * Show /etc/os-release data in systemd-analyze output
9604
9605 * Many bugfixes for the journal, including endianness fixes and
9606 ensuring that disk space enforcement works
9607
9608 * sd-login.h is C++ compatible again
9609
9610 * Extend the /etc/os-release format on request of the Debian
9611 folks
9612
9613 * We now refuse non-UTF8 strings used in various configuration
9614 and unit files. This is done to ensure we do not pass invalid
9615 data over D-Bus or expose it elsewhere.
9616
9617 * Register Mimo USB Screens as suitable for automatic seat
9618 configuration
9619
9620 * Read SELinux client context from journal clients in a race
9621 free fashion
9622
9623 * Reorder configuration file lookup order. /etc now always
9624 overrides /run in order to allow the administrator to always
9625 and unconditionally override vendor-supplied or
9626 automatically generated data.
9627
9628 * The various user visible bits of the journal now have man
9629 pages. We still lack man pages for the journal API calls
9630 however.
9631
9632 * We now ship all man pages in HTML format again in the
9633 tarball.
9634
9635 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9636 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9637 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9638 Reding
9639
9640 CHANGES WITH 43:
9641
9642 * This is mostly a bugfix release
9643
9644 * systems lacking /etc/os-release are no longer supported.
9645
9646 * Various functionality updates to libsystemd-login.so
9647
9648 * Track class of PAM logins to distinguish greeters from
9649 normal user logins.
9650
9651 Contributions from: Kay Sievers, Lennart Poettering, Michael
9652 Biebl
9653
9654 CHANGES WITH 42:
9655
9656 * This is an important bugfix release for v41.
9657
9658 * Building man pages is now optional which should be useful
9659 for those building systemd from git but unwilling to install
9660 xsltproc.
9661
9662 * Watchdog support for supervising services is now usable. In
9663 a future release support for hardware watchdogs
9664 (i.e. /dev/watchdog) will be added building on this.
9665
9666 * Service start rate limiting is now configurable and can be
9667 turned off per service. When a start rate limit is hit a
9668 reboot can automatically be triggered.
9669
9670 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9671
9672 Contributions from: Benjamin Franzke, Bill Nottingham,
9673 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9674 Schmidt, Michał Górny, Piotr Drąg
9675
9676 CHANGES WITH 41:
9677
9678 * The systemd binary is installed /usr/lib/systemd/systemd now;
9679 An existing /sbin/init symlink needs to be adapted with the
9680 package update.
9681
9682 * The code that loads kernel modules has been ported to invoke
9683 libkmod directly, instead of modprobe. This means we do not
9684 support systems with module-init-tools anymore.
9685
9686 * Watchdog support is now already useful, but still not
9687 complete.
9688
9689 * A new kernel command line option systemd.setenv= is
9690 understood to set system wide environment variables
9691 dynamically at boot.
9692
9693 * We now limit the set of capabilities of systemd-journald.
9694
9695 * We now set SIGPIPE to ignore by default, since it only is
9696 useful in shell pipelines, and has little use in general
9697 code. This can be disabled with IgnoreSIPIPE=no in unit
9698 files.
9699
9700 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9701 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9702 William Douglas
9703
9704 CHANGES WITH 40:
9705
9706 * This is mostly a bugfix release
9707
9708 * We now expose the reason why a service failed in the
9709 "Result" D-Bus property.
9710
9711 * Rudimentary service watchdog support (will be completed over
9712 the next few releases.)
9713
9714 * When systemd forks off in order execute some service we will
9715 now immediately changes its argv[0] to reflect which process
9716 it will execute. This is useful to minimize the time window
9717 with a generic argv[0], which makes bootcharts more useful
9718
9719 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9720 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9721 Mike Kazantsev, Ray Strode
9722
9723 CHANGES WITH 39:
9724
9725 * This is mostly a test release, but incorporates many
9726 bugfixes.
9727
9728 * New systemd-cgtop tool to show control groups by their
9729 resource usage.
9730
9731 * Linking against libacl for ACLs is optional again. If
9732 disabled, support tracking device access for active logins
9733 goes becomes unavailable, and so does access to the user
9734 journals by the respective users.
9735
9736 * If a group "adm" exists, journal files are automatically
9737 owned by them, thus allow members of this group full access
9738 to the system journal as well as all user journals.
9739
9740 * The journal now stores the SELinux context of the logging
9741 client for all entries.
9742
9743 * Add C++ inclusion guards to all public headers
9744
9745 * New output mode "cat" in the journal to print only text
9746 messages, without any meta data like date or time.
9747
9748 * Include tiny X server wrapper as a temporary stop-gap to
9749 teach XOrg udev display enumeration. This is used by display
9750 managers such as gdm, and will go away as soon as XOrg
9751 learned native udev hotplugging for display devices.
9752
9753 * Add new systemd-cat tool for executing arbitrary programs
9754 with STDERR/STDOUT connected to the journal. Can also act as
9755 BSD logger replacement, and does so by default.
9756
9757 * Optionally store all locally generated coredumps in the
9758 journal along with meta data.
9759
9760 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9761 writing short strings to files (for usage for /sys), and for
9762 creating symlinks, character and block device nodes.
9763
9764 * New unit file option ControlGroupPersistent= to make cgroups
9765 persistent, following the mechanisms outlined in
9766 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9767
9768 * Support multiple local RTCs in a sane way
9769
9770 * No longer monopolize IO when replaying readahead data on
9771 rotating disks, since we might starve non-file-system IO to
9772 death, since fanotify() will not see accesses done by blkid,
9773 or fsck.
9774
9775 * Do not show kernel threads in systemd-cgls anymore, unless
9776 requested with new -k switch.
9777
9778 Contributions from: Dan Horák, Kay Sievers, Lennart
9779 Poettering, Michal Schmidt
9780
9781 CHANGES WITH 38:
9782
9783 * This is mostly a test release, but incorporates many
9784 bugfixes.
9785
9786 * The git repository moved to:
9787 git://anongit.freedesktop.org/systemd/systemd
9788 ssh://git.freedesktop.org/git/systemd/systemd
9789
9790 * First release with the journal
9791 http://0pointer.de/blog/projects/the-journal.html
9792
9793 * The journal replaces both systemd-kmsg-syslogd and
9794 systemd-stdout-bridge.
9795
9796 * New sd_pid_get_unit() API call in libsystemd-logind
9797
9798 * Many systemadm clean-ups
9799
9800 * Introduce remote-fs-pre.target which is ordered before all
9801 remote mounts and may be used to start services before all
9802 remote mounts.
9803
9804 * Added Mageia support
9805
9806 * Add bash completion for systemd-loginctl
9807
9808 * Actively monitor PID file creation for daemons which exit in
9809 the parent process before having finished writing the PID
9810 file in the daemon process. Daemons which do this need to be
9811 fixed (i.e. PID file creation must have finished before the
9812 parent exits), but we now react a bit more gracefully to them.
9813
9814 * Add colourful boot output, mimicking the well-known output
9815 of existing distributions.
9816
9817 * New option PassCredentials= for socket units, for
9818 compatibility with a recent kernel ABI breakage.
9819
9820 * /etc/rc.local is now hooked in via a generator binary, and
9821 thus will no longer act as synchronization point during
9822 boot.
9823
9824 * systemctl list-unit-files now supports --root=.
9825
9826 * systemd-tmpfiles now understands two new commands: z, Z for
9827 relabelling files according to the SELinux database. This is
9828 useful to apply SELinux labels to specific files in /sys,
9829 among other things.
9830
9831 * Output of SysV services is now forwarded to both the console
9832 and the journal by default, not only just the console.
9833
9834 * New man pages for all APIs from libsystemd-login.
9835
9836 * The build tree got reorganized and the build system is a
9837 lot more modular allowing embedded setups to specifically
9838 select the components of systemd they are interested in.
9839
9840 * Support for Linux systems lacking the kernel VT subsystem is
9841 restored.
9842
9843 * configure's --with-rootdir= got renamed to
9844 --with-rootprefix= to follow the naming used by udev and
9845 kmod
9846
9847 * Unless specified otherwise we will now install to /usr instead
9848 of /usr/local by default.
9849
9850 * Processes with '@' in argv[0][0] are now excluded from the
9851 final shut-down killing spree, following the logic explained
9852 in:
9853 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9854
9855 * All processes remaining in a service cgroup when we enter
9856 the START or START_PRE states are now killed with
9857 SIGKILL. That means it is no longer possible to spawn
9858 background processes from ExecStart= lines (which was never
9859 supported anyway, and bad style).
9860
9861 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9862 reloading of units together.
9863
9864 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9865 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9866 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9867 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9868 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek