]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #12653 from yuwata/test-network-improvements-2
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unexpecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
39 DefaultMemoryLow and DefaultMemoryMin, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * systemd now defaults to the "unified" cgroup hierarchy setup during
47 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
48 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
49 change reflects the fact that cgroupsv2 support has matured
50 substantially in both systemd and in the kernel, and is clearly the
51 way forward. Downstream production distributions might want to
52 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
53 their builds as unfortunately the popular container managers have not
54 caught up with the kernel API changes.
55
56
57
58 CHANGES WITH 242:
59
60 * In .link files, MACAddressPolicy=persistent (the default) is changed
61 to cover more devices. For devices like bridges, tun, tap, bond, and
62 similar interfaces that do not have other identifying information,
63 the interface name is used as the basis for persistent seed for MAC
64 and IPv4LL addresses. The way that devices that were handled
65 previously is not changed, and this change is about covering more
66 devices then previously by the "persistent" policy.
67
68 MACAddressPolicy=random may be used to force randomized MACs and
69 IPv4LL addresses for a device if desired.
70
71 Hint: the log output from udev (at debug level) was enhanced to
72 clarify what policy is followed and which attributes are used.
73 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
74 may be used to view this.
75
76 * The .device units generated by systemd-fstab-generator and other
77 generators do not automatically pull in the corresponding .mount unit
78 as a Wants= dependency. This means that simply plugging in the device
79 will not cause the mount unit to be started automatically. But please
80 note that the mount unit may be started for other reasons, in
81 particular if it is part of local-fs.target, and any unit which
82 (transitively) depends on local-fs.target is started.
83
84 * networkctl list/status/lldp now accept globbing wildcards for network
85 interface names to match against all existing interfaces.
86
87 * The $PIDFILE environment variable is set to point the absolute path
88 configured with PIDFile= for processes of that service.
89
90 * The fallback DNS server list was augmented with Cloudflare public DNS
91 servers. Use `-Ddns-servers=` to set a different fallback.
92
93 * A new special target usb-gadget.target will be started automatically
94 when a USB Device Controller is detected (which means that the system
95 is a USB peripheral).
96
97 * A new unit setting CPUQuotaPeriodSec= assigns the time period
98 relatively to which the CPU time quota specified by CPUQuota= is
99 measured.
100
101 * A new unit setting ProtectHostname= may be used to prevent services
102 from modifying hostname information (even if they otherwise would
103 have privileges to do so).
104
105 * A new unit setting NetworkNamespacePath= may be used to specify a
106 namespace for service or socket units through a path referring to a
107 Linux network namespace pseudo-file.
108
109 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
110 have an effect on .socket units: when used the listening socket is
111 created within the configured network namespace instead of the host
112 namespace.
113
114 * ExecStart= command lines in unit files may now be prefixed with ':'
115 in which case environment variable substitution is
116 disabled. (Supported for the other ExecXYZ= settings, too.)
117
118 * .timer units gained two new boolean settings OnClockChange= and
119 OnTimezoneChange= which may be used to also trigger a unit when the
120 system clock is changed or the local timezone is
121 modified. systemd-run has been updated to make these options easily
122 accessible from the command line for transient timers.
123
124 * Two new conditions for units have been added: ConditionMemory= may be
125 used to conditionalize a unit based on installed system
126 RAM. ConditionCPUs= may be used to conditionalize a unit based on
127 installed CPU cores.
128
129 * The @default system call filter group understood by SystemCallFilter=
130 has been updated to include the new rseq() system call introduced in
131 kernel 4.15.
132
133 * A new time-set.target has been added that indicates that the system
134 time has been set from a local source (possibly imprecise). The
135 existing time-sync.target is stronger and indicates that the time has
136 been synchronized with a precise external source. Services where
137 approximate time is sufficient should use the new target.
138
139 * "systemctl start" (and related commands) learnt a new
140 --show-transaction option. If specified brief information about all
141 jobs queued because of the requested operation is shown.
142
143 * systemd-networkd recognizes a new operation state 'enslaved', used
144 (instead of 'degraded' or 'carrier') for interfaces which form a
145 bridge, bond, or similar, and an new 'degraded-carrier' operational
146 state used for the bond or bridge master interface when one of the
147 enslaved devices is not operational.
148
149 * .network files learnt the new IgnoreCarrierLoss= option for leaving
150 networks configured even if the carrier is lost.
151
152 * The RequiredForOnline= setting in .network files may now specify a
153 minimum operational state required for the interface to be considered
154 "online" by systemd-networkd-wait-online. Related to this
155 systemd-networkd-wait-online gained a new option --operational-state=
156 to configure the same, and its --interface= option was updated to
157 optionally also take an operational state specific for an interface.
158
159 * systemd-networkd-wait-online gained a new setting --any for waiting
160 for only one of the requested interfaces instead of all of them.
161
162 * systemd-networkd now implements L2TP tunnels.
163
164 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
165 may be used to cause autonomous and onlink prefixes received in IPv6
166 Router Advertisements to be ignored.
167
168 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
169 file settings may be used to tweak bridge behaviour.
170
171 * The new TripleSampling= option in .network files may be used to
172 configure CAN triple sampling.
173
174 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
175 used to point to private or preshared key for a WireGuard interface.
176
177 * /etc/crypttab now supports the same-cpu-crypt and
178 submit-from-crypt-cpus options to tweak encryption work scheduling
179 details.
180
181 * systemd-tmpfiles will now take a BSD file lock before operating on a
182 contents of directory. This may be used to temporarily exclude
183 directories from aging by taking the same lock (useful for example
184 when extracting a tarball into /tmp or /var/tmp as a privileged user,
185 which might create files with really old timestamps, which
186 nevertheless should not be deleted). For further details, see:
187
188 https://systemd.io/TEMPORARY_DIRECTORIES
189
190 * systemd-tmpfiles' h line type gained support for the
191 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
192 controlling project quota inheritance.
193
194 * sd-boot and bootctl now implement support for an Extended Boot Loader
195 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
196 addition to the ESP partition mounted to /efi or /boot/efi.
197 Configuration file fragments, kernels, initrds and other EFI images
198 to boot will be loaded from both the ESP and XBOOTLDR partitions.
199 The XBOOTLDR partition was previously described by the Boot Loader
200 Specification, but implementation was missing in sd-boot. Support for
201 this concept allows using the sd-boot boot loader in more
202 conservative scenarios where the boot loader itself is placed in the
203 ESP but the kernels to boot (and their metadata) in a separate
204 partition.
205
206 * A system may now be booted with systemd.volatile=overlay on the
207 kernel command line, which causes the root file system to be set up
208 an overlayfs mount combining the root-only root directory with a
209 writable tmpfs. In this setup, the underlying root device is not
210 modified, and any changes are lost at reboot.
211
212 * Similar, systemd-nspawn can now boot containers with a volatile
213 overlayfs root with the new --volatile=overlay switch.
214
215 * systemd-nspawn can now consume OCI runtime bundles using a new
216 --oci-bundle= option. This implementation is fully usable, with most
217 features in the specification implemented, but since this a lot of
218 new code and functionality, this feature should most likely not
219 be used in production yet.
220
221 * systemd-nspawn now supports various options described by the OCI
222 runtime specification on the command-line and in .nspawn files:
223 --inaccessible=/Inaccessible= may be used to mask parts of the file
224 system tree, --console=/--pipe may be used to configure how standard
225 input, output, and error are set up.
226
227 * busctl learned the `emit` verb to generate D-Bus signals.
228
229 * systemd-analyze cat-config may be used to gather and display
230 configuration spread over multiple files, for example system and user
231 presets, tmpfiles.d, sysusers.d, udev rules, etc.
232
233 * systemd-analyze calendar now takes an optional new parameter
234 --iterations= which may be used to show a maximum number of iterations
235 the specified expression will elapse next.
236
237 * The sd-bus C API gained support for naming method parameters in the
238 introspection data.
239
240 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
241 the reboot() system call expects.
242
243 * journalctl learnt a new --cursor-file= option that points to a file
244 from which a cursor should be loaded in the beginning and to which
245 the updated cursor should be stored at the end.
246
247 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
248 detected by systemd-detect-virt (and may also be used in
249 ConditionVirtualization=).
250
251 * The behaviour of systemd-logind may now be modified with environment
252 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
253 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
254 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
255 skip the relevant operation completely (when set to false), or to
256 create a flag file in /run/systemd (when set to true), instead of
257 actually commencing the real operation when requested. The presence
258 of /run/systemd/reboot-to-firmware-setup,
259 /run/systemd/reboot-to-boot-loader-menu, and
260 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
261 boot loader implementations to replace some steps logind performs
262 during reboot with their own operations.
263
264 * systemctl can be used to request a reboot into the boot loader menu
265 or a specific boot loader entry with the new --boot-load-menu= and
266 --boot-loader-entry= options to a reboot command. (This requires a
267 boot loader that supports this, for example sd-boot.)
268
269 * kernel-install will no longer unconditionally create the output
270 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
271 snippets, but will do only if the machine-specific parent directory
272 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
273 to create this parent directory during sd-boot installation.
274
275 This makes it easier to use kernel-install with plugins which support
276 a different layout of the bootloader partitions (for example grub2).
277
278 * During package installation (with `ninja install`), we would create
279 symlinks for getty@tty1.service, systemd-networkd.service,
280 systemd-networkd.socket, systemd-resolved.service,
281 remote-cryptsetup.target, remote-fs.target,
282 systemd-networkd-wait-online.service, and systemd-timesyncd.service
283 in /etc, as if `systemctl enable` was called for those units, to make
284 the system usable immediately after installation. Now this is not
285 done anymore, and instead calling `systemctl preset-all` is
286 recommended after the first installation of systemd.
287
288 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
289 is built on seccomp. When turned on creation of SUID/SGID files is
290 prohibited.
291
292 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
293 implied if DynamicUser= is turned on for a service. This hardens
294 these services, so that they neither can benefit from nor create
295 SUID/SGID executables. This is a minor compatibility breakage, given
296 that when DynamicUser= was first introduced SUID/SGID behaviour was
297 unaffected. However, the security benefit of these two options is
298 substantial, and the setting is still relatively new, hence we opted
299 to make it mandatory for services with dynamic users.
300
301 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
302 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
303 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
304 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
305 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
306 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
307 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
308 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
309 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
310 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
311 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
312 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
313 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
314 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
315 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
316 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
317 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
318 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
319
320 — Warsaw, 2019-04-11
321
322 CHANGES WITH 241:
323
324 * The default locale can now be configured at compile time. Otherwise,
325 a suitable default will be selected automatically (one of C.UTF-8,
326 en_US.UTF-8, and C).
327
328 * The version string shown by systemd and other tools now includes the
329 git commit hash when built from git. An override may be specified
330 during compilation, which is intended to be used by distributions to
331 include the package release information.
332
333 * systemd-cat can now filter standard input and standard error streams
334 for different syslog priorities using the new --stderr-priority=
335 option.
336
337 * systemd-journald and systemd-journal-remote reject entries which
338 contain too many fields (CVE-2018-16865) and set limits on the
339 process' command line length (CVE-2018-16864).
340
341 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
342 again.
343
344 * A new network device NamePolicy "keep" is implemented for link files,
345 and used by default in 99-default.link (the fallback configuration
346 provided by systemd). With this policy, if the network device name
347 was already set by userspace, the device will not be renamed again.
348 This matches the naming scheme that was implemented before
349 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
350 is also enabled by default, even if not specified. Effectively, this
351 means that if naming-scheme >= 240 is specified, network devices will
352 be renamed according to the configuration, even if they have been
353 renamed already, if "keep" is not specified as the naming policy in
354 the .link file. The 99-default.link file provided by systemd includes
355 "keep" for backwards compatibility, but it is recommended for user
356 installed .link files to *not* include it.
357
358 The "kernel" policy, which keeps kernel names declared to be
359 "persistent", now works again as documented.
360
361 * kernel-install script now optionally takes the paths to one or more
362 initrd files, and passes them to all plugins.
363
364 * The mincore() system call has been dropped from the @system-service
365 system call filter group, as it is pretty exotic and may potentially
366 used for side-channel attacks.
367
368 * -fPIE is dropped from compiler and linker options. Please specify
369 -Db_pie=true option to meson to build position-independent
370 executables. Note that the meson option is supported since meson-0.49.
371
372 * The fs.protected_regular and fs.protected_fifos sysctls, which were
373 added in Linux 4.19 to make some data spoofing attacks harder, are
374 now enabled by default. While this will hopefully improve the
375 security of most installations, it is technically a backwards
376 incompatible change; to disable these sysctls again, place the
377 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
378
379 fs.protected_regular = 0
380 fs.protected_fifos = 0
381
382 Note that the similar hardlink and symlink protection has been
383 enabled since v199, and may be disabled likewise.
384
385 * The files read from the EnvironmentFile= setting in unit files now
386 parse backslashes inside quotes literally, matching the behaviour of
387 POSIX shells.
388
389 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
390 now automatically become NOPs when run in a chroot() environment.
391
392 * The tmpfiles.d/ "C" line type will now copy directory trees not only
393 when the destination is so far missing, but also if it already exists
394 as a directory and is empty. This is useful to cater for systems
395 where directory trees are put together from multiple separate mount
396 points but otherwise empty.
397
398 * A new function sd_bus_close_unref() (and the associated
399 sd_bus_close_unrefp()) has been added to libsystemd, that combines
400 sd_bus_close() and sd_bus_unref() in one.
401
402 * udevadm control learnt a new option for --ping for testing whether a
403 systemd-udevd instance is running and reacting.
404
405 * udevadm trigger learnt a new option for --wait-daemon for waiting
406 systemd-udevd daemon to be initialized.
407
408 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
409 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
410 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
411 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
412 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
413 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
414 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
415 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
416 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
417 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
418 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
419 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
420 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
421 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
422 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
423 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
424 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
425
426 — Berlin, 2019-02-14
427
428 CHANGES WITH 240:
429
430 * NoNewPrivileges=yes has been set for all long-running services
431 implemented by systemd. Previously, this was problematic due to
432 SELinux (as this would also prohibit the transition from PID1's label
433 to the service's label). This restriction has since been lifted, but
434 an SELinux policy update is required.
435 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
436
437 * DynamicUser=yes is dropped from systemd-networkd.service,
438 systemd-resolved.service and systemd-timesyncd.service, which was
439 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
440 and since v236 for systemd-timesyncd.service. The users and groups
441 systemd-network, systemd-resolve and systemd-timesync are created
442 by systemd-sysusers again. Distributors or system administrators
443 may need to create these users and groups if they not exist (or need
444 to re-enable DynamicUser= for those units) while upgrading systemd.
445 Also, the clock file for systemd-timesyncd may need to move from
446 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
447
448 * When unit files are loaded from disk, previously systemd would
449 sometimes (depending on the unit loading order) load units from the
450 target path of symlinks in .wants/ or .requires/ directories of other
451 units. This meant that unit could be loaded from different paths
452 depending on whether the unit was requested explicitly or as a
453 dependency of another unit, not honouring the priority of directories
454 in search path. It also meant that it was possible to successfully
455 load and start units which are not found in the unit search path, as
456 long as they were requested as a dependency and linked to from
457 .wants/ or .requires/. The target paths of those symlinks are not
458 used for loading units anymore and the unit file must be found in
459 the search path.
460
461 * A new service type has been added: Type=exec. It's very similar to
462 Type=simple but ensures the service manager will wait for both fork()
463 and execve() of the main service binary to complete before proceeding
464 with follow-up units. This is primarily useful so that the manager
465 propagates any errors in the preparation phase of service execution
466 back to the job that requested the unit to be started. For example,
467 consider a service that has ExecStart= set to a file system binary
468 that doesn't exist. With Type=simple starting the unit would be
469 considered instantly successful, as only fork() has to complete
470 successfully and the manager does not wait for execve(), and hence
471 its failure is seen "too late". With the new Type=exec service type
472 starting the unit will fail, as the manager will wait for the
473 execve() and notice its failure, which is then propagated back to the
474 start job.
475
476 NOTE: with the next release 241 of systemd we intend to change the
477 systemd-run tool to default to Type=exec for transient services
478 started by it. This should be mostly safe, but in specific corner
479 cases might result in problems, as the systemd-run tool will then
480 block on NSS calls (such as user name look-ups due to User=) done
481 between the fork() and execve(), which under specific circumstances
482 might cause problems. It is recommended to specify "-p Type=simple"
483 explicitly in the few cases where this applies. For regular,
484 non-transient services (i.e. those defined with unit files on disk)
485 we will continue to default to Type=simple.
486
487 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
488 userspace processes is set to 1024 (soft) and 4096
489 (hard). Previously, systemd passed this on unmodified to all
490 processes it forked off. With this systemd release the hard limit
491 systemd passes on is increased to 512K, overriding the kernel's
492 defaults and substantially increasing the number of simultaneous file
493 descriptors unprivileged userspace processes can allocate. Note that
494 the soft limit remains at 1024 for compatibility reasons: the
495 traditional UNIX select() call cannot deal with file descriptors >=
496 1024 and increasing the soft limit globally might thus result in
497 programs unexpectedly allocating a high file descriptor and thus
498 failing abnormally when attempting to use it with select() (of
499 course, programs shouldn't use select() anymore, and prefer
500 poll()/epoll, but the call unfortunately remains undeservedly popular
501 at this time). This change reflects the fact that file descriptor
502 handling in the Linux kernel has been optimized in more recent
503 kernels and allocating large numbers of them should be much cheaper
504 both in memory and in performance than it used to be. Programs that
505 want to take benefit of the increased limit have to "opt-in" into
506 high file descriptors explicitly by raising their soft limit. Of
507 course, when they do that they must acknowledge that they cannot use
508 select() anymore (and neither can any shared library they use — or
509 any shared library used by any shared library they use and so on).
510 Which default hard limit is most appropriate is of course hard to
511 decide. However, given reports that ~300K file descriptors are used
512 in real-life applications we believe 512K is sufficiently high as new
513 default for now. Note that there are also reports that using very
514 high hard limits (e.g. 1G) is problematic: some software allocates
515 large arrays with one element for each potential file descriptor
516 (Java, …) — a high hard limit thus triggers excessively large memory
517 allocations in these applications. Hopefully, the new default of 512K
518 is a good middle ground: higher than what real-life applications
519 currently need, and low enough for avoid triggering excessively large
520 allocations in problematic software. (And yes, somebody should fix
521 Java.)
522
523 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
524 to the highest possible values, as separate accounting of file
525 descriptors is no longer necessary, as memcg tracks them correctly as
526 part of the memory accounting anyway. Thus, from the four limits on
527 file descriptors currently enforced (fs.file-max, fs.nr_open,
528 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
529 and keep only the latter two. A set of build-time options
530 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
531 has been added to revert this change in behaviour, which might be
532 an option for systems that turn off memcg in the kernel.
533
534 * When no /etc/locale.conf file exists (and hence no locale settings
535 are in place), systemd will now use the "C.UTF-8" locale by default,
536 and set LANG= to it. This locale is supported by various
537 distributions including Fedora, with clear indications that upstream
538 glibc is going to make it available too. This locale enables UTF-8
539 mode by default, which appears appropriate for 2018.
540
541 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
542 default. This effectively switches the RFC3704 Reverse Path filtering
543 from Strict mode to Loose mode. This is more appropriate for hosts
544 that have multiple links with routes to the same networks (e.g.
545 a client with a Wi-Fi and Ethernet both connected to the internet).
546
547 Consult the kernel documentation for details on this sysctl:
548 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
549
550 * CPUAccounting=yes no longer enables the CPU controller when using
551 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
552 statistics are now provided independently from the CPU controller.
553
554 * Support for disabling a particular cgroup controller within a sub-tree
555 has been added through the DisableControllers= directive.
556
557 * cgroup_no_v1=all on the kernel command line now also implies
558 using the unified cgroup hierarchy, unless one explicitly passes
559 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
560
561 * The new "MemoryMin=" unit file property may now be used to set the
562 memory usage protection limit of processes invoked by the unit. This
563 controls the cgroup v2 memory.min attribute. Similarly, the new
564 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
565 cgroup v2 io.latency cgroup property for configuring per-service I/O
566 latency.
567
568 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
569 to the cgroup v1 "devices" cgroup controller.
570
571 * systemd-escape now is able to combine --unescape with --template. It
572 also learnt a new option --instance for extracting and unescaping the
573 instance part of a unit name.
574
575 * sd-bus now provides the sd_bus_message_readv() which is similar to
576 sd_bus_message_read() but takes a va_list object. The pair
577 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
578 has been added for configuring the default method call timeout to
579 use. sd_bus_error_move() may be used to efficiently move the contents
580 from one sd_bus_error structure to another, invalidating the
581 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
582 be used to control whether a bus connection object is automatically
583 flushed when an sd-event loop is exited.
584
585 * When processing classic BSD syslog log messages, journald will now
586 save the original time-stamp string supplied in the new
587 SYSLOG_TIMESTAMP= journal field. This permits consumers to
588 reconstruct the original BSD syslog message more correctly.
589
590 * StandardOutput=/StandardError= in service files gained support for
591 new "append:…" parameters, for connecting STDOUT/STDERR of a service
592 to a file, and appending to it.
593
594 * The signal to use as last step of killing of unit processes is now
595 configurable. Previously it was hard-coded to SIGKILL, which may now
596 be overridden with the new KillSignal= setting. Note that this is the
597 signal used when regular termination (i.e. SIGTERM) does not suffice.
598 Similarly, the signal used when aborting a program in case of a
599 watchdog timeout may now be configured too (WatchdogSignal=).
600
601 * The XDG_SESSION_DESKTOP environment variable may now be configured in
602 the pam_systemd argument line, using the new desktop= switch. This is
603 useful to initialize it properly from a display manager without
604 having to touch C code.
605
606 * Most configuration options that previously accepted percentage values
607 now also accept permille values with the '‰' suffix (instead of '%').
608
609 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
610 DNS-over-TLS.
611
612 * systemd-resolved's configuration file resolved.conf gained a new
613 option ReadEtcHosts= which may be used to turn off processing and
614 honoring /etc/hosts entries.
615
616 * The "--wait" switch may now be passed to "systemctl
617 is-system-running", in which case the tool will synchronously wait
618 until the system finished start-up.
619
620 * hostnamed gained a new bus call to determine the DMI product UUID.
621
622 * On x86-64 systemd will now prefer using the RDRAND processor
623 instruction over /dev/urandom whenever it requires randomness that
624 neither has to be crypto-grade nor should be reproducible. This
625 should substantially reduce the amount of entropy systemd requests
626 from the kernel during initialization on such systems, though not
627 reduce it to zero. (Why not zero? systemd still needs to allocate
628 UUIDs and such uniquely, which require high-quality randomness.)
629
630 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
631 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
632 for forcing the "Other Information" bit in IPv6 RA messages. The
633 bonding logic gained four new options AdActorSystemPriority=,
634 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
635 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
636 shuffling of flows. The tunnel logic gained a new
637 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
638 Deployment. The policy rule logic gained four new options IPProtocol=,
639 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
640 support for the MulticastToUnicast= option. networkd also gained
641 support for configuring static IPv4 ARP or IPv6 neighbor entries.
642
643 * .preset files (as read by 'systemctl preset') may now be used to
644 instantiate services.
645
646 * /etc/crypttab now understands the sector-size= option to configure
647 the sector size for an encrypted partition.
648
649 * Key material for encrypted disks may now be placed on a formatted
650 medium, and referenced from /etc/crypttab by the UUID of the file
651 system, followed by "=" suffixed by the path to the key file.
652
653 * The "collect" udev component has been removed without replacement, as
654 it is neither used nor maintained.
655
656 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
657 LogsDirectory=, ConfigurationDirectory= settings are used in a
658 service the executed processes will now receive a set of environment
659 variables containing the full paths of these directories.
660 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
661 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
662 are used. Note that these options may be used multiple times per
663 service in which case the resulting paths will be concatenated and
664 separated by colons.
665
666 * Predictable interface naming has been extended to cover InfiniBand
667 NICs. They will be exposed with an "ib" prefix.
668
669 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
670 which case the respective line failing is ignored.
671
672 * .link files may now be used to configure the equivalent to the
673 "ethtool advertise" commands.
674
675 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
676 alternative to libudev.h. Previously, the latter was just an internal
677 wrapper around the former, but now these two APIs are exposed
678 directly.
679
680 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
681 which calculates an app-specific boot ID similar to how
682 sd_id128_get_machine_app_specific() generates an app-specific machine
683 ID.
684
685 * A new tool systemd-id128 has been added that can be used to determine
686 and generate various 128bit IDs.
687
688 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
689 and LOGO=.
690
691 * systemd-hibernate-resume-generator will now honor the "noresume"
692 kernel command line option, in which case it will bypass resuming
693 from any hibernated image.
694
695 * The systemd-sleep.conf configuration file gained new options
696 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
697 AllowHybridSleep= for prohibiting specific sleep modes even if the
698 kernel exports them.
699
700 * portablectl is now officially supported and has thus moved to
701 /usr/bin/.
702
703 * bootctl learnt the two new commands "set-default" and "set-oneshot"
704 for setting the default boot loader item to boot to (either
705 persistently or only for the next boot). This is currently only
706 compatible with sd-boot, but may be implemented on other boot loaders
707 too, that follow the boot loader interface. The updated interface is
708 now documented here:
709
710 https://systemd.io/BOOT_LOADER_INTERFACE
711
712 * A new kernel command line option systemd.early_core_pattern= is now
713 understood which may be used to influence the core_pattern PID 1
714 installs during early boot.
715
716 * busctl learnt two new options -j and --json= for outputting method
717 call replies, properties and monitoring output in JSON.
718
719 * journalctl's JSON output now supports simple ANSI coloring as well as
720 a new "json-seq" mode for generating RFC7464 output.
721
722 * Unit files now support the %g/%G specifiers that resolve to the UNIX
723 group/GID of the service manager runs as, similar to the existing
724 %u/%U specifiers that resolve to the UNIX user/UID.
725
726 * systemd-logind learnt a new global configuration option
727 UserStopDelaySec= that may be set in logind.conf. It specifies how
728 long the systemd --user instance shall remain started after a user
729 logs out. This is useful to speed up repetitive re-connections of the
730 same user, as it means the user's service manager doesn't have to be
731 stopped/restarted on each iteration, but can be reused between
732 subsequent options. This setting defaults to 10s. systemd-logind also
733 exports two new properties on its Manager D-Bus objects indicating
734 whether the system's lid is currently closed, and whether the system
735 is on AC power.
736
737 * systemd gained support for a generic boot counting logic, which
738 generically permits automatic reverting to older boot loader entries
739 if newer updated ones don't work. The boot loader side is implemented
740 in sd-boot, but is kept open for other boot loaders too. For details
741 see:
742
743 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
744
745 * The SuccessAction=/FailureAction= unit file settings now learnt two
746 new parameters: "exit" and "exit-force", which result in immediate
747 exiting of the service manager, and are only useful in systemd --user
748 and container environments.
749
750 * Unit files gained support for a pair of options
751 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
752 exit status to use as service manager exit status when
753 SuccessAction=/FailureAction= is set to exit or exit-force.
754
755 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
756 options may now be used to configure the log rate limiting applied by
757 journald per-service.
758
759 * systemd-analyze gained a new verb "timespan" for parsing and
760 normalizing time span values (i.e. strings like "5min 7s 8us").
761
762 * systemd-analyze also gained a new verb "security" for analyzing the
763 security and sand-boxing settings of services in order to determine an
764 "exposure level" for them, indicating whether a service would benefit
765 from more sand-boxing options turned on for them.
766
767 * "systemd-analyze syscall-filter" will now also show system calls
768 supported by the local kernel but not included in any of the defined
769 groups.
770
771 * .nspawn files now understand the Ephemeral= setting, matching the
772 --ephemeral command line switch.
773
774 * sd-event gained the new APIs sd_event_source_get_floating() and
775 sd_event_source_set_floating() for controlling whether a specific
776 event source is "floating", i.e. destroyed along with the even loop
777 object itself.
778
779 * Unit objects on D-Bus gained a new "Refs" property that lists all
780 clients that currently have a reference on the unit (to ensure it is
781 not unloaded).
782
783 * The JoinControllers= option in system.conf is no longer supported, as
784 it didn't work correctly, is hard to support properly, is legacy (as
785 the concept only exists on cgroup v1) and apparently wasn't used.
786
787 * Journal messages that are generated whenever a unit enters the failed
788 state are now tagged with a unique MESSAGE_ID. Similarly, messages
789 generated whenever a service process exits are now made recognizable,
790 too. A tagged message is also emitted whenever a unit enters the
791 "dead" state on success.
792
793 * systemd-run gained a new switch --working-directory= for configuring
794 the working directory of the service to start. A shortcut -d is
795 equivalent, setting the working directory of the service to the
796 current working directory of the invoking program. The new --shell
797 (or just -S) option has been added for invoking the $SHELL of the
798 caller as a service, and implies --pty --same-dir --wait --collect
799 --service-type=exec. Or in other words, "systemd-run -S" is now the
800 quickest way to quickly get an interactive in a fully clean and
801 well-defined system service context.
802
803 * machinectl gained a new verb "import-fs" for importing an OS tree
804 from a directory. Moreover, when a directory or tarball is imported
805 and single top-level directory found with the OS itself below the OS
806 tree is automatically mangled and moved one level up.
807
808 * systemd-importd will no longer set up an implicit btrfs loop-back
809 file system on /var/lib/machines. If one is already set up, it will
810 continue to be used.
811
812 * A new generator "systemd-run-generator" has been added. It will
813 synthesize a unit from one or more program command lines included in
814 the kernel command line. This is very useful in container managers
815 for example:
816
817 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
818
819 This will run "systemd-nspawn" on an image, invoke the specified
820 command line and immediately shut down the container again, returning
821 the command line's exit code.
822
823 * The block device locking logic is now documented:
824
825 https://systemd.io/BLOCK_DEVICE_LOCKING
826
827 * loginctl and machinectl now optionally output the various tables in
828 JSON using the --output= switch. It is our intention to add similar
829 support to systemctl and all other commands.
830
831 * udevadm's query and trigger verb now optionally take a .device unit
832 name as argument.
833
834 * systemd-udevd's network naming logic now understands a new
835 net.naming-scheme= kernel command line switch, which may be used to
836 pick a specific version of the naming scheme. This helps stabilizing
837 interface names even as systemd/udev are updated and the naming logic
838 is improved.
839
840 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
841 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
842 initialize one to all 0xFF.
843
844 * After loading the SELinux policy systemd will now recursively relabel
845 all files and directories listed in
846 /run/systemd/relabel-extra.d/*.relabel (which should be simple
847 newline separated lists of paths) in addition to the ones it already
848 implicitly relabels in /run, /dev and /sys. After the relabelling is
849 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
850 removed. This is useful to permit initrds (i.e. code running before
851 the SELinux policy is in effect) to generate files in the host
852 filesystem safely and ensure that the correct label is applied during
853 the transition to the host OS.
854
855 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
856 mknod() handling in user namespaces. Previously mknod() would always
857 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
858 but device nodes generated that way cannot be opened, and attempts to
859 open them result in EPERM. This breaks the "graceful fallback" logic
860 in systemd's PrivateDevices= sand-boxing option. This option is
861 implemented defensively, so that when systemd detects it runs in a
862 restricted environment (such as a user namespace, or an environment
863 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
864 where device nodes cannot be created the effect of PrivateDevices= is
865 bypassed (following the logic that 2nd-level sand-boxing is not
866 essential if the system systemd runs in is itself already sand-boxed
867 as a whole). This logic breaks with 4.18 in container managers where
868 user namespacing is used: suddenly PrivateDevices= succeeds setting
869 up a private /dev/ file system containing devices nodes — but when
870 these are opened they don't work.
871
872 At this point is is recommended that container managers utilizing
873 user namespaces that intend to run systemd in the payload explicitly
874 block mknod() with seccomp or similar, so that the graceful fallback
875 logic works again.
876
877 We are very sorry for the breakage and the requirement to change
878 container configurations for newer kernels. It's purely caused by an
879 incompatible kernel change. The relevant kernel developers have been
880 notified about this userspace breakage quickly, but they chose to
881 ignore it.
882
883 * PermissionsStartOnly= setting is deprecated (but is still supported
884 for backwards compatibility). The same functionality is provided by
885 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
886 commands.
887
888 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
889 pam_systemd anymore.
890
891 * The naming scheme for network devices was changed to always rename
892 devices, even if they were already renamed by userspace. The "kernel"
893 policy was changed to only apply as a fallback, if no other naming
894 policy took effect.
895
896 * The requirements to build systemd is bumped to meson-0.46 and
897 python-3.5.
898
899 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
900 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
901 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
902 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
903 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
904 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
905 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
906 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
907 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
908 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
909 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
910 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
911 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
912 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
913 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
914 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
915 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
916 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
917 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
918 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
919 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
920 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
921 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
922 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
923 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
924 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
925 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
926 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
927 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
928 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
929 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
930 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
931 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
932 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
933 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
934 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
935 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
936 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
937 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
938 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
939 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
940 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
941 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
942 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
943 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
944
945 — Warsaw, 2018-12-21
946
947 CHANGES WITH 239:
948
949 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
950 builtin will name network interfaces differently than in previous
951 versions for virtual network interfaces created with SR-IOV and NPAR
952 and for devices where the PCI network controller device does not have
953 a slot number associated.
954
955 SR-IOV virtual devices are now named based on the name of the parent
956 interface, with a suffix of "v<N>", where <N> is the virtual device
957 number. Previously those virtual devices were named as if completely
958 independent.
959
960 The ninth and later NPAR virtual devices will be named following the
961 scheme used for the first eight NPAR partitions. Previously those
962 devices were not renamed and the kernel default (eth<n>) was used.
963
964 "net_id" will also generate names for PCI devices where the PCI
965 network controller device does not have an associated slot number
966 itself, but one of its parents does. Previously those devices were
967 not renamed and the kernel default (eth<n>) was used.
968
969 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
970 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
971 the unit. So, it is expected that the default behavior of
972 systemd-logind is not changed. However, if distribution packagers or
973 administrators disabled or modified IPAddressDeny= setting by a
974 drop-in config file, then it may be necessary to update the file to
975 re-enable AF_INET and AF_INET6 to support network user name services,
976 e.g. NIS.
977
978 * When the RestrictNamespaces= unit property is specified multiple
979 times, then the specified types are merged now. Previously, only the
980 last assignment was used. So, if distribution packagers or
981 administrators modified the setting by a drop-in config file, then it
982 may be necessary to update the file.
983
984 * When OnFailure= is used in combination with Restart= on a service
985 unit, then the specified units will no longer be triggered on
986 failures that result in restarting. Previously, the specified units
987 would be activated each time the unit failed, even when the unit was
988 going to be restarted automatically. This behaviour contradicted the
989 documentation. With this release the code is adjusted to match the
990 documentation.
991
992 * systemd-tmpfiles will now print a notice whenever it encounters
993 tmpfiles.d/ lines referencing the /var/run/ directory. It will
994 recommend reworking them to use the /run/ directory instead (for
995 which /var/run/ is simply a symlinked compatibility alias). This way
996 systemd-tmpfiles can properly detect line conflicts and merge lines
997 referencing the same file by two paths, without having to access
998 them.
999
1000 * systemctl disable/unmask/preset/preset-all cannot be used with
1001 --runtime. Previously this was allowed, but resulted in unintuitive
1002 behaviour that wasn't useful. systemctl disable/unmask will now undo
1003 both runtime and persistent enablement/masking, i.e. it will remove
1004 any relevant symlinks both in /run and /etc.
1005
1006 * Note that all long-running system services shipped with systemd will
1007 now default to a system call whitelist (rather than a blacklist, as
1008 before). In particular, systemd-udevd will now enforce one too. For
1009 most cases this should be safe, however downstream distributions
1010 which disabled sandboxing of systemd-udevd (specifically the
1011 MountFlags= setting), might want to disable this security feature
1012 too, as the default whitelisting will prohibit all mount, swap,
1013 reboot and clock changing operations from udev rules.
1014
1015 * sd-boot acquired new loader configuration settings to optionally turn
1016 off Windows and MacOS boot partition discovery as well as
1017 reboot-into-firmware menu items. It is also able to pick a better
1018 screen resolution for HiDPI systems, and now provides loader
1019 configuration settings to change the resolution explicitly.
1020
1021 * systemd-resolved now supports DNS-over-TLS. It's still
1022 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1023 resolved.conf. We intend to make this the default as soon as couple
1024 of additional techniques for optimizing the initial latency caused by
1025 establishing a TLS/TCP connection are implemented.
1026
1027 * systemd-resolved.service and systemd-networkd.service now set
1028 DynamicUser=yes. The users systemd-resolve and systemd-network are
1029 not created by systemd-sysusers anymore.
1030
1031 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1032 that embed a network facing module into any process using getpwuid()
1033 or related call: the dynamic allocation of the user ID for
1034 systemd-resolved.service means the service manager has to check NSS
1035 if the user name is already taken when forking off the service. Since
1036 the user in the common case won't be defined in /etc/passwd the
1037 lookup is likely to trigger nss-ldap which in turn might use NSS to
1038 ask systemd-resolved for hostname lookups. This will hence result in
1039 a deadlock: a user name lookup in order to start
1040 systemd-resolved.service will result in a host name lookup for which
1041 systemd-resolved.service needs to be started already. There are
1042 multiple ways to work around this problem: pre-allocate the
1043 "systemd-resolve" user on such systems, so that nss-ldap won't be
1044 triggered; or use a different NSS package that doesn't do networking
1045 in-process but provides a local asynchronous name cache; or configure
1046 the NSS package to avoid lookups for UIDs in the range `pkg-config
1047 systemd --variable=dynamicuidmin` … `pkg-config systemd
1048 --variable=dynamicuidmax`, so that it does not consider itself
1049 authoritative for the same UID range systemd allocates dynamic users
1050 from.
1051
1052 * The systemd-resolve tool has been renamed to resolvectl (it also
1053 remains available under the old name, for compatibility), and its
1054 interface is now verb-based, similar in style to the other <xyz>ctl
1055 tools, such as systemctl or loginctl.
1056
1057 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1058 compatibility. It may be symlinked under the 'resolvconf' name, in
1059 which case it will take arguments and input compatible with the
1060 Debian and FreeBSD resolvconf tool.
1061
1062 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1063 where the system initially suspends, and after a timeout resumes and
1064 hibernates again.
1065
1066 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1067 set the client will only send a DUID as client identifier.
1068
1069 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1070 groups in effect. Previously, it could resolve UIDs/GIDs to user
1071 names/groups and vice versa, but did not support enumeration.
1072
1073 * journald's Compress= configuration setting now optionally accepts a
1074 byte threshold value. All journal objects larger than this threshold
1075 will be compressed, smaller ones will not. Previously this threshold
1076 was not configurable and set to 512.
1077
1078 * A new system.conf setting NoNewPrivileges= is now available which may
1079 be used to turn off acquisition of new privileges system-wide
1080 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1081 for all its children). Note that turning this option on means setuid
1082 binaries and file system capabilities lose their special powers.
1083 While turning on this option is a big step towards a more secure
1084 system, doing so is likely to break numerous pre-existing UNIX tools,
1085 in particular su and sudo.
1086
1087 * A new service systemd-time-sync-wait.service has been added. If
1088 enabled it will delay the time-sync.target unit at boot until time
1089 synchronization has been received from the network. This
1090 functionality is useful on systems lacking a local RTC or where it is
1091 acceptable that the boot process shall be delayed by external network
1092 services.
1093
1094 * When hibernating, systemd will now inform the kernel of the image
1095 write offset, on kernels new enough to support this. This means swap
1096 files should work for hibernation now.
1097
1098 * When loading unit files, systemd will now look for drop-in unit files
1099 extensions in additional places. Previously, for a unit file name
1100 "foo-bar-baz.service" it would look for dropin files in
1101 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1102 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1103 service name truncated after all inner dashes. This scheme allows
1104 writing drop-ins easily that apply to a whole set of unit files at
1105 once. It's particularly useful for mount and slice units (as their
1106 naming is prefix based), but is also useful for service and other
1107 units, for packages that install multiple unit files at once,
1108 following a strict naming regime of beginning the unit file name with
1109 the package's name. Two new specifiers are now supported in unit
1110 files to match this: %j and %J are replaced by the part of the unit
1111 name following the last dash.
1112
1113 * Unit files and other configuration files that support specifier
1114 expansion now understand another three new specifiers: %T and %V will
1115 resolve to /tmp and /var/tmp respectively, or whatever temporary
1116 directory has been set for the calling user. %E will expand to either
1117 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1118
1119 * The ExecStart= lines of unit files are no longer required to
1120 reference absolute paths. If non-absolute paths are specified the
1121 specified binary name is searched within the service manager's
1122 built-in $PATH, which may be queried with 'systemd-path
1123 search-binaries-default'. It's generally recommended to continue to
1124 use absolute paths for all binaries specified in unit files.
1125
1126 * Units gained a new load state "bad-setting", which is used when a
1127 unit file was loaded, but contained fatal errors which prevent it
1128 from being started (for example, a service unit has been defined
1129 lacking both ExecStart= and ExecStop= lines).
1130
1131 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1132 support alternative debuggers, for example lldb. The old name
1133 continues to be available however, for compatibility reasons. Use the
1134 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1135 to pick an alternative debugger instead of the default gdb.
1136
1137 * systemctl and the other tools will now output escape sequences that
1138 generate proper clickable hyperlinks in various terminal emulators
1139 where useful (for example, in the "systemctl status" output you can
1140 now click on the unit file name to quickly open it in the
1141 editor/viewer of your choice). Note that not all terminal emulators
1142 support this functionality yet, but many do. Unfortunately, the
1143 "less" pager doesn't support this yet, hence this functionality is
1144 currently automatically turned off when a pager is started (which
1145 happens quite often due to auto-paging). We hope to remove this
1146 limitation as soon as "less" learns these escape sequences. This new
1147 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1148 environment variable. For details on these escape sequences see:
1149 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1150
1151 * networkd's .network files now support a new IPv6MTUBytes= option for
1152 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1153 option in the [Route] section to configure the MTU to use for
1154 specific routes. It also gained support for configuration of the DHCP
1155 "UserClass" option through the new UserClass= setting. It gained
1156 three new options in the new [CAN] section for configuring CAN
1157 networks. The MULTICAST and ALLMULTI interface flags may now be
1158 controlled explicitly with the new Multicast= and AllMulticast=
1159 settings.
1160
1161 * networkd will now automatically make use of the kernel's route
1162 expiration feature, if it is available.
1163
1164 * udevd's .link files now support setting the number of receive and
1165 transmit channels, using the RxChannels=, TxChannels=,
1166 OtherChannels=, CombinedChannels= settings.
1167
1168 * Support for UDPSegmentationOffload= has been removed, given its
1169 limited support in hardware, and waning software support.
1170
1171 * networkd's .netdev files now support creating "netdevsim" interfaces.
1172
1173 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1174 to query the unit belonging to a specific kernel control group.
1175
1176 * systemd-analyze gained a new verb "cat-config", which may be used to
1177 dump the contents of any configuration file, with all its matching
1178 drop-in files added in, and honouring the usual search and masking
1179 logic applied to systemd configuration files. For example use
1180 "systemd-analyze cat-config systemd/system.conf" to get the complete
1181 system configuration file of systemd how it would be loaded by PID 1
1182 itself. Similar to this, various tools such as systemd-tmpfiles or
1183 systemd-sysusers, gained a new option "--cat-config", which does the
1184 corresponding operation for their own configuration settings. For
1185 example, "systemd-tmpfiles --cat-config" will now output the full
1186 list of tmpfiles.d/ lines in place.
1187
1188 * timedatectl gained three new verbs: "show" shows bus properties of
1189 systemd-timedated, "timesync-status" shows the current NTP
1190 synchronization state of systemd-timesyncd, and "show-timesync"
1191 shows bus properties of systemd-timesyncd.
1192
1193 * systemd-timesyncd gained a bus interface on which it exposes details
1194 about its state.
1195
1196 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1197 understood by systemd-timedated. It takes a colon-separated list of
1198 unit names of NTP client services. The list is used by
1199 "timedatectl set-ntp".
1200
1201 * systemd-nspawn gained a new --rlimit= switch for setting initial
1202 resource limits for the container payload. There's a new switch
1203 --hostname= to explicitly override the container's hostname. A new
1204 --no-new-privileges= switch may be used to control the
1205 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1206 --oom-score-adjust= switch controls the OOM scoring adjustment value
1207 for the payload. The new --cpu-affinity= switch controls the CPU
1208 affinity of the container payload. The new --resolv-conf= switch
1209 allows more detailed control of /etc/resolv.conf handling of the
1210 container. Similarly, the new --timezone= switch allows more detailed
1211 control of /etc/localtime handling of the container.
1212
1213 * systemd-detect-virt gained a new --list switch, which will print a
1214 list of all currently known VM and container environments.
1215
1216 * Support for "Portable Services" has been added, see
1217 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1218 experimental, but this is expected to change soon. Reflecting this
1219 experimental state, the "portablectl" binary is not installed into
1220 /usr/bin yet. The binary has to be called with the full path
1221 /usr/lib/systemd/portablectl instead.
1222
1223 * journalctl's and systemctl's -o switch now knows a new log output
1224 mode "with-unit". The output it generates is very similar to the
1225 regular "short" mode, but displays the unit name instead of the
1226 syslog tag for each log line. Also, the date is shown with timezone
1227 information. This mode is probably more useful than the classic
1228 "short" output mode for most purposes, except where pixel-perfect
1229 compatibility with classic /var/log/messages formatting is required.
1230
1231 * A new --dump-bus-properties switch has been added to the systemd
1232 binary, which may be used to dump all supported D-Bus properties.
1233 (Options which are still supported, but are deprecated, are *not*
1234 shown.)
1235
1236 * sd-bus gained a set of new calls:
1237 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1238 enable/disable the "floating" state of a bus slot object,
1239 i.e. whether the slot object pins the bus it is allocated for into
1240 memory or if the bus slot object gets disconnected when the bus goes
1241 away. sd_bus_open_with_description(),
1242 sd_bus_open_user_with_description(),
1243 sd_bus_open_system_with_description() may be used to allocate bus
1244 objects and set their description string already during allocation.
1245
1246 * sd-event gained support for watching inotify events from the event
1247 loop, in an efficient way, sharing inotify handles between multiple
1248 users. For this a new function sd_event_add_inotify() has been added.
1249
1250 * sd-event and sd-bus gained support for calling special user-supplied
1251 destructor functions for userdata pointers associated with
1252 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1253 functions sd_bus_slot_set_destroy_callback,
1254 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1255 sd_bus_track_get_destroy_callback,
1256 sd_event_source_set_destroy_callback,
1257 sd_event_source_get_destroy_callback have been added.
1258
1259 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1260
1261 * PID 1 will now automatically reschedule .timer units whenever the
1262 local timezone changes. (They previously got rescheduled
1263 automatically when the system clock changed.)
1264
1265 * New documentation has been added to document cgroups delegation,
1266 portable services and the various code quality tools we have set up:
1267
1268 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1269 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1270 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1271
1272 * The Boot Loader Specification has been added to the source tree.
1273
1274 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1275
1276 While moving it into our source tree we have updated it and further
1277 changes are now accepted through the usual github PR workflow.
1278
1279 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1280 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1281 earlier PAM modules. The data in these fields is used to initialize
1282 the session scope's resource properties. Thus external PAM modules
1283 may now configure per-session limits, for example sourced from
1284 external user databases.
1285
1286 * socket units with Accept=yes will now maintain a "refused" counter in
1287 addition to the existing "accepted" counter, counting connections
1288 refused due to the enforced limits.
1289
1290 * The "systemd-path search-binaries-default" command may now be use to
1291 query the default, built-in $PATH PID 1 will pass to the services it
1292 manages.
1293
1294 * A new unit file setting PrivateMounts= has been added. It's a boolean
1295 option. If enabled the unit's processes are invoked in their own file
1296 system namespace. Note that this behaviour is also implied if any
1297 other file system namespacing options (such as PrivateTmp=,
1298 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1299 primarily useful for services that do not use any of the other file
1300 system namespacing options. One such service is systemd-udevd.service
1301 where this is now used by default.
1302
1303 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1304 when the system is booted in UEFI "secure mode".
1305
1306 * A new unit "system-update-pre.target" is added, which defines an
1307 optional synchronization point for offline system updates, as
1308 implemented by the pre-existing "system-update.target" unit. It
1309 allows ordering services before the service that executes the actual
1310 update process in a generic way.
1311
1312 * Systemd now emits warnings whenever .include syntax is used.
1313
1314 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1315 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1316 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1317 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1318 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1319 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1320 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1321 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1322 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1323 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1324 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1325 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1326 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1327 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1328 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1329 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1330 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1331 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1332 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1333 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1334 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1335 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1336 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1337 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1338 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1339 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1340 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1341 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1342 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1343
1344 — Berlin, 2018-06-22
1345
1346 CHANGES WITH 238:
1347
1348 * The MemoryAccounting= unit property now defaults to on. After
1349 discussions with the upstream control group maintainers we learnt
1350 that the negative impact of cgroup memory accounting on current
1351 kernels is finally relatively minimal, so that it should be safe to
1352 enable this by default without affecting system performance. Besides
1353 memory accounting only task accounting is turned on by default, all
1354 other forms of resource accounting (CPU, IO, IP) remain off for now,
1355 because it's not clear yet that their impact is small enough to move
1356 from opt-in to opt-out. We recommend downstreams to leave memory
1357 accounting on by default if kernel 4.14 or higher is primarily
1358 used. On very resource constrained systems or when support for old
1359 kernels is a necessity, -Dmemory-accounting-default=false can be used
1360 to revert this change.
1361
1362 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1363 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1364 from the upgrade scriptlets of individual packages now do nothing.
1365 Transfiletriggers have been added which will perform those updates
1366 once at the end of the transaction.
1367
1368 Similar transfiletriggers have been added to execute any sysctl.d
1369 and binfmt.d rules. Thus, it should be unnecessary to provide any
1370 scriptlets to execute this configuration from package installation
1371 scripts.
1372
1373 * systemd-sysusers gained a mode where the configuration to execute is
1374 specified on the command line, but this configuration is not executed
1375 directly, but instead it is merged with the configuration on disk,
1376 and the result is executed. This is useful for package installation
1377 scripts which want to create the user before installing any files on
1378 disk (in case some of those files are owned by that user), while
1379 still allowing local admin overrides.
1380
1381 This functionality is exposed to rpm scriptlets through a new
1382 %sysusers_create_package macro. Old %sysusers_create and
1383 %sysusers_create_inline macros are deprecated.
1384
1385 A transfiletrigger for sysusers.d configuration is now installed,
1386 which means that it should be unnecessary to call systemd-sysusers from
1387 package installation scripts, unless the package installs any files
1388 owned by those newly-created users, in which case
1389 %sysusers_create_package should be used.
1390
1391 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1392 where the command-line configuration is merged with the configuration
1393 on disk. This is exposed as the new %tmpfiles_create_package macro,
1394 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1395 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1396 from package installation scripts.
1397
1398 * sysusers.d configuration for a user may now also specify the group
1399 number, in addition to the user number ("u username 123:456"), or
1400 without the user number ("u username -:456").
1401
1402 * Configution items for systemd-sysusers can now be specified as
1403 positional arguments when the new --inline switch is used.
1404
1405 * The login shell of users created through sysusers.d may now be
1406 specified (previously, it was always /bin/sh for root and
1407 /sbin/nologin for other users).
1408
1409 * systemd-analyze gained a new --global switch to look at global user
1410 configuration. It also gained a unit-paths verb to list the unit load
1411 paths that are compiled into systemd (which can be used with
1412 --systemd, --user, or --global).
1413
1414 * udevadm trigger gained a new --settle/-w option to wait for any
1415 triggered events to finish (but just those, and not any other events
1416 which are triggered meanwhile).
1417
1418 * The action that systemd-logind takes when the lid is closed and the
1419 machine is connected to external power can now be configured using
1420 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1421 was determined by HandleLidSwitch=, and, for backwards compatibility,
1422 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1423
1424 * journalctl will periodically call sd_journal_process() to make it
1425 resilient against inotify queue overruns when journal files are
1426 rotated very quickly.
1427
1428 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1429 sd_bus_get_n_queued_write — may be used to check the number of
1430 pending bus messages.
1431
1432 * systemd gained a new
1433 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1434 which can be used to migrate foreign processes to scope and service
1435 units. The primary user for this new API is systemd itself: the
1436 systemd --user instance uses this call of the systemd --system
1437 instance to migrate processes if it itself gets the request to
1438 migrate processes and the kernel refuses this due to access
1439 restrictions. Thanks to this "systemd-run --scope --user …" works
1440 again in pure cgroup v2 environments when invoked from the user
1441 session scope.
1442
1443 * A new TemporaryFileSystem= setting can be used to mask out part of
1444 the real file system tree with tmpfs mounts. This may be combined
1445 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1446 not relevant to the unit, while still allowing some paths lower in
1447 the tree to be accessed.
1448
1449 ProtectHome=tmpfs may now be used to hide user home and runtime
1450 directories from units, in a way that is mostly equivalent to
1451 "TemporaryFileSystem=/home /run/user /root".
1452
1453 * Non-service units are now started with KeyringMode=shared by default.
1454 This means that mount and swapon and other mount tools have access
1455 to keys in the main keyring.
1456
1457 * /sys/fs/bpf is now mounted automatically.
1458
1459 * QNX virtualization is now detected by systemd-detect-virt and may
1460 be used in ConditionVirtualization=.
1461
1462 * IPAccounting= may now be enabled also for slice units.
1463
1464 * A new -Dsplit-bin= build configuration switch may be used to specify
1465 whether bin and sbin directories are merged, or if they should be
1466 included separately in $PATH and various listings of executable
1467 directories. The build configuration scripts will try to autodetect
1468 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1469 system, but distributions are encouraged to configure this
1470 explicitly.
1471
1472 * A new -Dok-color= build configuration switch may be used to change
1473 the colour of "OK" status messages.
1474
1475 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1476 PrivateNetwork=yes was buggy in previous versions of systemd. This
1477 means that after the upgrade and daemon-reexec, any such units must
1478 be restarted.
1479
1480 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1481 will not exclude read-only files owned by root from cleanup.
1482
1483 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1484 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1485 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1486 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1487 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1488 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1489 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1490 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1491 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1492 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1493 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1494 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1495 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1496 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1497 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1498 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1499
1500 — Warsaw, 2018-03-05
1501
1502 CHANGES WITH 237:
1503
1504 * Some keyboards come with a zoom see-saw or rocker which until now got
1505 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1506 keycodes are not recognized by any major desktop. They now produce
1507 Up/Down key events so that they can be used for scrolling.
1508
1509 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1510 slightly: previously, if an argument was specified for lines of this
1511 type (i.e. the right-most column was set) this string was appended to
1512 existing files each time systemd-tmpfiles was run. This behaviour was
1513 different from what the documentation said, and not particularly
1514 useful, as repeated systemd-tmpfiles invocations would not be
1515 idempotent and grow such files without bounds. With this release
1516 behaviour has been altered to match what the documentation says:
1517 lines of this type only have an effect if the indicated files don't
1518 exist yet, and only then the argument string is written to the file.
1519
1520 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1521 systemd-tmpfiles behaviour: previously, read-only files owned by root
1522 were always excluded from the file "aging" algorithm (i.e. the
1523 automatic clean-up of directories like /tmp based on
1524 atime/mtime/ctime). We intend to drop this restriction, and age files
1525 by default even when owned by root and read-only. This behaviour was
1526 inherited from older tools, but there have been requests to remove
1527 it, and it's not obvious why this restriction was made in the first
1528 place. Please speak up now, if you are aware of software that reqires
1529 this behaviour, otherwise we'll remove the restriction in v238.
1530
1531 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1532 systemctl. It takes a boolean argument. If on, systemctl assumes it
1533 operates on an "offline" OS tree, and will not attempt to talk to the
1534 service manager. Previously, this mode was implicitly enabled if a
1535 chroot() environment was detected, and this new environment variable
1536 now provides explicit control.
1537
1538 * .path and .socket units may now be created transiently, too.
1539 Previously only service, mount, automount and timer units were
1540 supported as transient units. The systemd-run tool has been updated
1541 to expose this new functionality, you may hence use it now to bind
1542 arbitrary commands to path or socket activation on-the-fly from the
1543 command line. Moreover, almost all properties are now exposed for the
1544 unit types that already supported transient operation.
1545
1546 * The systemd-mount command gained support for a new --owner= parameter
1547 which takes a user name, which is then resolved and included in uid=
1548 and gid= mount options string of the file system to mount.
1549
1550 * A new unit condition ConditionControlGroupController= has been added
1551 that checks whether a specific cgroup controller is available.
1552
1553 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1554 .network files all gained support for a new condition
1555 ConditionKernelVersion= for checking against specific kernel
1556 versions.
1557
1558 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1559 support for configuring device flags in the Flags= setting. In the
1560 same files, the [Tunnel] section gained support for configuring
1561 AllowLocalRemote=. The [Route] section in .network files gained
1562 support for configuring InitialCongestionWindow=,
1563 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1564 understands RapidCommit=.
1565
1566 * systemd-networkd's DHCPv6 support gained support for Prefix
1567 Delegation.
1568
1569 * sd-bus gained support for a new "watch-bind" feature. When this
1570 feature is enabled, an sd_bus connection may be set up to connect to
1571 an AF_UNIX socket in the file system as soon as it is created. This
1572 functionality is useful for writing early-boot services that
1573 automatically connect to the system bus as soon as it is started,
1574 without ugly time-based polling. systemd-networkd and
1575 systemd-resolved have been updated to make use of this
1576 functionality. busctl exposes this functionality in a new
1577 --watch-bind= command line switch.
1578
1579 * sd-bus will now optionally synthesize a local "Connected" signal as
1580 soon as a D-Bus connection is set up fully. This message mirrors the
1581 already existing "Disconnected" signal which is synthesized when the
1582 connection is terminated. This signal is generally useful but
1583 particularly handy in combination with the "watch-bind" feature
1584 described above. Synthesizing of this message has to be requested
1585 explicitly through the new API call sd_bus_set_connected_signal(). In
1586 addition a new call sd_bus_is_ready() has been added that checks
1587 whether a connection is fully set up (i.e. between the "Connected" and
1588 "Disconnected" signals).
1589
1590 * sd-bus gained two new calls sd_bus_request_name_async() and
1591 sd_bus_release_name_async() for asynchronously registering bus
1592 names. Similar, there is now sd_bus_add_match_async() for installing
1593 a signal match asynchronously. All of systemd's own services have
1594 been updated to make use of these calls. Doing these operations
1595 asynchronously has two benefits: it reduces the risk of deadlocks in
1596 case of cyclic dependencies between bus services, and it speeds up
1597 service initialization since synchronization points for bus
1598 round-trips are removed.
1599
1600 * sd-bus gained two new calls sd_bus_match_signal() and
1601 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1602 and sd_bus_add_match_async() but instead of taking a D-Bus match
1603 string take match fields as normal function parameters.
1604
1605 * sd-bus gained two new calls sd_bus_set_sender() and
1606 sd_bus_message_set_sender() for setting the sender name of outgoing
1607 messages (either for all outgoing messages or for just one specific
1608 one). These calls are only useful in direct connections as on
1609 brokered connections the broker fills in the sender anyway,
1610 overwriting whatever the client filled in.
1611
1612 * sd-event gained a new pseudo-handle that may be specified on all API
1613 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1614 used this refers to the default event loop object of the calling
1615 thread. Note however that this does not implicitly allocate one —
1616 which has to be done prior by using sd_event_default(). Similarly
1617 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1618 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1619 to the default bus of the specified type of the calling thread. Here
1620 too this does not implicitly allocate bus connection objects, this
1621 has to be done prior with sd_bus_default() and friends.
1622
1623 * sd-event gained a new call pair
1624 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1625 automatic closure of the file descriptor an IO event source watches
1626 when the event source is destroyed.
1627
1628 * systemd-networkd gained support for natively configuring WireGuard
1629 connections.
1630
1631 * In previous versions systemd synthesized user records both for the
1632 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1633 internally. In order to simplify distribution-wide renames of the
1634 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1635 new transitional flag file has been added: if
1636 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1637 user and group record within the systemd codebase is disabled.
1638
1639 * systemd-notify gained a new --uid= option for selecting the source
1640 user/UID to use for notification messages sent to the service
1641 manager.
1642
1643 * journalctl gained a new --grep= option to list only entries in which
1644 the message matches a certain pattern. By default matching is case
1645 insensitive if the pattern is lowercase, and case sensitive
1646 otherwise. Option --case-sensitive=yes|no can be used to override
1647 this an specify case sensitivity or case insensitivity.
1648
1649 * There's now a "systemd-analyze service-watchdogs" command for printing
1650 the current state of the service runtime watchdog, and optionally
1651 enabling or disabling the per-service watchdogs system-wide if given a
1652 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1653 debugging purposes. There's also a kernel command line option
1654 systemd.service_watchdogs= for controlling the same.
1655
1656 * Two new "log-level" and "log-target" options for systemd-analyze were
1657 added that merge the now deprecated get-log-level, set-log-level and
1658 get-log-target, set-log-target pairs. The deprecated options are still
1659 understood for backwards compatibility. The two new options print the
1660 current value when no arguments are given, and set them when a
1661 level/target is given as an argument.
1662
1663 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1664 specification, separated by a ":" character, in order to create users
1665 where UID and GID do not match.
1666
1667 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1668 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1669 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1670 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1671 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1672 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1673 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1674 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1675 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1676 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1677 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1678 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1679 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1680 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1681 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1682 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1683 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1684 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1685 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1686 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1687 Палаузов
1688
1689 — Brno, 2018-01-28
1690
1691 CHANGES WITH 236:
1692
1693 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1694 in v235 has been extended to also set the dummy.ko module option
1695 numdummies=0, preventing the kernel from automatically creating
1696 dummy0. All dummy interfaces must now be explicitly created.
1697
1698 * Unknown '%' specifiers in configuration files are now rejected. This
1699 applies to units and tmpfiles.d configuration. Any percent characters
1700 that are followed by a letter or digit that are not supposed to be
1701 interpreted as the beginning of a specifier should be escaped by
1702 doubling ("%%"). (So "size=5%" is still accepted, as well as
1703 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1704 valid specifiers today.)
1705
1706 * systemd-resolved now maintains a new dynamic
1707 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1708 recommended to make /etc/resolv.conf a symlink to it. This file
1709 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1710 includes dynamically acquired search domains, achieving more correct
1711 DNS resolution by software that bypasses local DNS APIs such as NSS.
1712
1713 * The "uaccess" udev tag has been dropped from /dev/kvm and
1714 /dev/dri/renderD*. These devices now have the 0666 permissions by
1715 default (but this may be changed at build-time). /dev/dri/renderD*
1716 will now be owned by the "render" group along with /dev/kfd.
1717
1718 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1719 systemd-journal-gatewayd.service and
1720 systemd-journal-upload.service. This means "nss-systemd" must be
1721 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1722 services are resolved properly.
1723
1724 * In /etc/fstab two new mount options are now understood:
1725 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1726 the configured file system is formatted before it is mounted, the
1727 latter that the file system is resized to the full block device size
1728 after it is mounted (i.e. if the file system is smaller than the
1729 partition it resides on, it's grown). This is similar to the fsck
1730 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1731 systemd-growfs@.service as necessary, similar to
1732 systemd-fsck@.service. Resizing is currently only supported on ext4
1733 and btrfs.
1734
1735 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1736 DNS server and domain information.
1737
1738 * Support for the LUKS2 on-disk format for encrypted partitions has
1739 been added. This requires libcryptsetup2 during compilation and
1740 runtime.
1741
1742 * The systemd --user instance will now signal "readiness" when its
1743 basic.target unit has been reached, instead of when the run queue ran
1744 empty for the first time.
1745
1746 * Tmpfiles.d with user configuration are now also supported.
1747 systemd-tmpfiles gained a new --user switch, and snippets placed in
1748 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1749 executed by systemd-tmpfiles --user running in the new
1750 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1751 running in the user session.
1752
1753 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1754 %S resolves to the top-level state directory (/var/lib for the system
1755 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1756 top-level cache directory (/var/cache for the system instance,
1757 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1758 logs directory (/var/log for the system instance,
1759 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1760 existing %t specifier, that resolves to the top-level runtime
1761 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1762 user instance).
1763
1764 * journalctl learnt a new parameter --output-fields= for limiting the
1765 set of journal fields to output in verbose and JSON output modes.
1766
1767 * systemd-timesyncd's configuration file gained a new option
1768 RootDistanceMaxSec= for setting the maximum root distance of servers
1769 it'll use, as well as the new options PollIntervalMinSec= and
1770 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1771
1772 * bootctl gained a new command "list" for listing all available boot
1773 menu items on systems that follow the boot loader specification.
1774
1775 * systemctl gained a new --dry-run switch that shows what would be done
1776 instead of doing it, and is currently supported by the shutdown and
1777 sleep verbs.
1778
1779 * ConditionSecurity= can now detect the TOMOYO security module.
1780
1781 * Unit file [Install] sections are now also respected in unit drop-in
1782 files. This is intended to be used by drop-ins under /usr/lib/.
1783
1784 * systemd-firstboot may now also set the initial keyboard mapping.
1785
1786 * Udev "changed" events for devices which are exposed as systemd
1787 .device units are now propagated to units specified in
1788 ReloadPropagatedFrom= as reload requests.
1789
1790 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1791 unit template name (i.e. a name in the form of 'foobar@.service',
1792 without the instance component between the '@' and - the '.'), then
1793 the escaped sysfs path of the device is automatically used as the
1794 instance.
1795
1796 * SystemCallFilter= in unit files has been extended so that an "errno"
1797 can be specified individually for each system call. Example:
1798 SystemCallFilter=~uname:EILSEQ.
1799
1800 * The cgroup delegation logic has been substantially updated. Delegate=
1801 now optionally takes a list of controllers (instead of a boolean, as
1802 before), which lists the controllers to delegate at least.
1803
1804 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1805
1806 * A new LogLevelMax= setting configures the maximum log level any
1807 process of the service may log at (i.e. anything with a lesser
1808 priority than what is specified is automatically dropped). A new
1809 LogExtraFields= setting allows configuration of additional journal
1810 fields to attach to all log records generated by any of the unit's
1811 processes.
1812
1813 * New StandardInputData= and StandardInputText= settings along with the
1814 new option StandardInput=data may be used to configure textual or
1815 binary data that shall be passed to the executed service process via
1816 standard input, encoded in-line in the unit file.
1817
1818 * StandardInput=, StandardOutput= and StandardError= may now be used to
1819 connect stdin/stdout/stderr of executed processes directly with a
1820 file or AF_UNIX socket in the file system, using the new "file:" option.
1821
1822 * A new unit file option CollectMode= has been added, that allows
1823 tweaking the garbage collection logic for units. It may be used to
1824 tell systemd to garbage collect units that have failed automatically
1825 (normally it only GCs units that exited successfully). systemd-run
1826 and systemd-mount expose this new functionality with a new -G option.
1827
1828 * "machinectl bind" may now be used to bind mount non-directories
1829 (i.e. regularfiles, devices, fifos, sockets).
1830
1831 * systemd-analyze gained a new verb "calendar" for validating and
1832 testing calendar time specifications to use for OnCalendar= in timer
1833 units. Besides validating the expression it will calculate the next
1834 time the specified expression would elapse.
1835
1836 * In addition to the pre-existing FailureAction= unit file setting
1837 there's now SuccessAction=, for configuring a shutdown action to
1838 execute when a unit completes successfully. This is useful in
1839 particular inside containers that shall terminate after some workload
1840 has been completed. Also, both options are now supported for all unit
1841 types, not just services.
1842
1843 * networkds's IP rule support gained two new options
1844 IncomingInterface= and OutgoingInterface= for configuring the incoming
1845 and outgoing interfaces of configured rules. systemd-networkd also
1846 gained support for "vxcan" network devices.
1847
1848 * networkd gained a new setting RequiredForOnline=, taking a
1849 boolean. If set, systemd-wait-online will take it into consideration
1850 when determining that the system is up, otherwise it will ignore the
1851 interface for this purpose.
1852
1853 * The sd_notify() protocol gained support for a new operation: with
1854 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1855 store again, ahead of POLLHUP or POLLERR when they are removed
1856 anyway.
1857
1858 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1859 that documents the UID/GID range and assignment assumptions and
1860 requirements of systemd.
1861
1862 * The watchdog device PID 1 will ping may now be configured through the
1863 WatchdogDevice= configuration file setting, or by setting the
1864 systemd.watchdog_service= kernel commandline option.
1865
1866 * systemd-resolved's gained support for registering DNS-SD services on
1867 the local network using MulticastDNS. Services may either be
1868 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1869 the same dir below /run, /usr/lib), or through its D-Bus API.
1870
1871 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1872 extend the effective start, runtime, and stop time. The service must
1873 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1874 prevent the service manager from making the service as timedout.
1875
1876 * systemd-resolved's DNSSEC support gained support for RFC 8080
1877 (Ed25519 keys and signatures).
1878
1879 * The systemd-resolve command line tool gained a new set of options
1880 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1881 --set-nta= and --revert to configure per-interface DNS configuration
1882 dynamically during runtime. It's useful for pushing DNS information
1883 into systemd-resolved from DNS hook scripts that various interface
1884 managing software supports (such as pppd).
1885
1886 * systemd-nspawn gained a new --network-namespace-path= command line
1887 option, which may be used to make a container join an existing
1888 network namespace, by specifying a path to a "netns" file.
1889
1890 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1891 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1892 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1893 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1894 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1895 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1896 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1897 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1898 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1899 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1900 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1901 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1902 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1903 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1904 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1905 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1906 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1907 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1908 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1909 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1910 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1911 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1912 Jędrzejewski-Szmek, Zeal Jagannatha
1913
1914 — Berlin, 2017-12-14
1915
1916 CHANGES WITH 235:
1917
1918 * INCOMPATIBILITY: systemd-logind.service and other long-running
1919 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1920 communication with the outside. This generally improves security of
1921 the system, and is in almost all cases a safe and good choice, as
1922 these services do not and should not provide any network-facing
1923 functionality. However, systemd-logind uses the glibc NSS API to
1924 query the user database. This creates problems on systems where NSS
1925 is set up to directly consult network services for user database
1926 lookups. In particular, this creates incompatibilities with the
1927 "nss-nis" module, which attempts to directly contact the NIS/YP
1928 network servers it is configured for, and will now consistently
1929 fail. In such cases, it is possible to turn off IP sandboxing for
1930 systemd-logind.service (set IPAddressDeny= in its [Service] section
1931 to the empty string, via a .d/ unit file drop-in). Downstream
1932 distributions might want to update their nss-nis packaging to include
1933 such a drop-in snippet, accordingly, to hide this incompatibility
1934 from the user. Another option is to make use of glibc's nscd service
1935 to proxy such network requests through a privilege-separated, minimal
1936 local caching daemon, or to switch to more modern technologies such
1937 sssd, whose NSS hook-ups generally do not involve direct network
1938 access. In general, we think it's definitely time to question the
1939 implementation choices of nss-nis, i.e. whether it's a good idea
1940 today to embed a network-facing loadable module into all local
1941 processes that need to query the user database, including the most
1942 trivial and benign ones, such as "ls". For more details about
1943 IPAddressDeny= see below.
1944
1945 * A new modprobe.d drop-in is now shipped by default that sets the
1946 bonding module option max_bonds=0. This overrides the kernel default,
1947 to avoid conflicts and ambiguity as to whether or not bond0 should be
1948 managed by systemd-networkd or not. This resolves multiple issues
1949 with bond0 properties not being applied, when bond0 is configured
1950 with systemd-networkd. Distributors may choose to not package this,
1951 however in that case users will be prevented from correctly managing
1952 bond0 interface using systemd-networkd.
1953
1954 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
1955 which print the logging level and target of the system manager. They
1956 complement the existing "set-log-level" and "set-log-target" verbs
1957 used to change those values.
1958
1959 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1960 to on. If turned off kernel log messages will not be read by
1961 systemd-journald or included in the logs. It also gained a new
1962 setting LineMax= for configuring the maximum line length in
1963 STDOUT/STDERR log streams. The new default for this value is 48K, up
1964 from the previous hardcoded 2048.
1965
1966 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1967 allows more detailed control of what to do with a runtime directory
1968 configured with RuntimeDirectory= (i.e. a directory below /run or
1969 $XDG_RUNTIME_DIR) after a unit is stopped.
1970
1971 * The RuntimeDirectory= setting for units gained support for creating
1972 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1973 one top-level directory.
1974
1975 * Units gained new options StateDirectory=, CacheDirectory=,
1976 LogsDirectory= and ConfigurationDirectory= which are closely related
1977 to RuntimeDirectory= but manage per-service directories below
1978 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
1979 possible to write unit files which when activated automatically gain
1980 properly owned service specific directories in these locations, thus
1981 making unit files self-contained and increasing compatibility with
1982 stateless systems and factory reset where /etc or /var are
1983 unpopulated at boot. Matching these new settings there's also
1984 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1985 ConfigurationDirectoryMode= for configuring the access mode of these
1986 directories. These settings are particularly useful in combination
1987 with DynamicUser=yes as they provide secure, properly-owned,
1988 writable, and stateful locations for storage, excluded from the
1989 sandbox that such services live in otherwise.
1990
1991 * Automake support has been removed from this release. systemd is now
1992 Meson-only.
1993
1994 * systemd-journald will now aggressively cache client metadata during
1995 runtime, speeding up log write performance under pressure. This comes
1996 at a small price though: as much of the metadata is read
1997 asynchronously from /proc/ (and isn't implicitly attached to log
1998 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1999 metadata stored alongside a log entry might be slightly
2000 out-of-date. Previously it could only be slightly newer than the log
2001 message. The time window is small however, and given that the kernel
2002 is unlikely to be improved anytime soon in this regard, this appears
2003 acceptable to us.
2004
2005 * nss-myhostname/systemd-resolved will now by default synthesize an
2006 A/AAAA resource record for the "_gateway" hostname, pointing to the
2007 current default IP gateway. Previously it did that for the "gateway"
2008 name, hampering adoption, as some distributions wanted to leave that
2009 host name open for local use. The old behaviour may still be
2010 requested at build time.
2011
2012 * systemd-networkd's [Address] section in .network files gained a new
2013 Scope= setting for configuring the IP address scope. The [Network]
2014 section gained a new boolean setting ConfigureWithoutCarrier= that
2015 tells systemd-networkd to ignore link sensing when configuring the
2016 device. The [DHCP] section gained a new Anonymize= boolean option for
2017 turning on a number of options suggested in RFC 7844. A new
2018 [RoutingPolicyRule] section has been added for configuring the IP
2019 routing policy. The [Route] section has gained support for a new
2020 Type= setting which permits configuring
2021 blackhole/unreachable/prohibit routes.
2022
2023 * The [VRF] section in .netdev files gained a new Table= setting for
2024 configuring the routing table to use. The [Tunnel] section gained a
2025 new Independent= boolean field for configuring tunnels independent of
2026 an underlying network interface. The [Bridge] section gained a new
2027 GroupForwardMask= option for configuration of propagation of link
2028 local frames between bridge ports.
2029
2030 * The WakeOnLan= setting in .link files gained support for a number of
2031 new modes. A new TCP6SegmentationOffload= setting has been added for
2032 configuring TCP/IPv6 hardware segmentation offload.
2033
2034 * The IPv6 RA sender implementation may now optionally send out RDNSS
2035 and RDNSSL records to supply DNS configuration to peers.
2036
2037 * systemd-nspawn gained support for a new --system-call-filter= command
2038 line option for adding and removing entries in the default system
2039 call filter it applies. Moreover systemd-nspawn has been changed to
2040 implement a system call whitelist instead of a blacklist.
2041
2042 * systemd-run gained support for a new --pipe command line option. If
2043 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2044 are directly passed on to the activated transient service
2045 executable. This allows invoking arbitrary processes as systemd
2046 services (for example to take benefit of dependency management,
2047 accounting management, resource management or log management that is
2048 done automatically for services) — while still allowing them to be
2049 integrated in a classic UNIX shell pipeline.
2050
2051 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2052 using ReloadPropagationTo= is configured, a reload is now propagated
2053 to configured units. (Previously this was only done on explicitly
2054 requested reloads, using "systemctl reload" or an equivalent
2055 command.)
2056
2057 * For each service unit a restart counter is now kept: it is increased
2058 each time the service is restarted due to Restart=, and may be
2059 queried using "systemctl show -p NRestarts …".
2060
2061 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2062 @signal and @timer have been added, for usage with SystemCallFilter=
2063 in unit files and the new --system-call-filter= command line option
2064 of systemd-nspawn (see above).
2065
2066 * ExecStart= lines in unit files gained two new modifiers: when a
2067 command line is prefixed with "!" the command will be executed as
2068 configured, except for the credentials applied by
2069 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2070 "+", but does still apply namespacing options unlike "+". There's
2071 also "!!" now, which is mostly identical, but becomes a NOP on
2072 systems that support ambient capabilities. This is useful to write
2073 unit files that work with ambient capabilities where possible but
2074 automatically fall back to traditional privilege dropping mechanisms
2075 on systems where this is not supported.
2076
2077 * ListenNetlink= settings in socket units now support RDMA netlink
2078 sockets.
2079
2080 * A new unit file setting LockPersonality= has been added which permits
2081 locking down the chosen execution domain ("personality") of a service
2082 during runtime.
2083
2084 * A new special target "getty-pre.target" has been added, which is
2085 ordered before all text logins, and may be used to order services
2086 before textual logins acquire access to the console.
2087
2088 * systemd will now attempt to load the virtio-rng.ko kernel module very
2089 early on if a VM environment supporting this is detected. This should
2090 improve entropy during early boot in virtualized environments.
2091
2092 * A _netdev option is now supported in /etc/crypttab that operates in a
2093 similar way as the same option in /etc/fstab: it permits configuring
2094 encrypted devices that need to be ordered after the network is up.
2095 Following this logic, two new special targets
2096 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2097 added that are to cryptsetup.target what remote-fs.target and
2098 remote-fs-pre.target are to local-fs.target.
2099
2100 * Service units gained a new UnsetEnvironment= setting which permits
2101 unsetting specific environment variables for services that are
2102 normally passed to it (for example in order to mask out locale
2103 settings for specific services that can't deal with it).
2104
2105 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2106 traffic accounting (packet count as well as byte count) is done for
2107 the service, and shown as part of "systemctl status" or "systemd-run
2108 --wait".
2109
2110 * Service units acquired two new options IPAddressAllow= and
2111 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2112 for configuring a simple IP access control list for all sockets of
2113 the unit. These options are available also on .slice and .socket
2114 units, permitting flexible access list configuration for individual
2115 services as well as groups of services (as defined by a slice unit),
2116 including system-wide. Note that IP ACLs configured this way are
2117 enforced on every single IPv4 and IPv6 socket created by any process
2118 of the service unit, and apply to ingress as well as egress traffic.
2119
2120 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2121 structured log message is generated each time the unit is stopped,
2122 containing information about the consumed resources of this
2123 invocation.
2124
2125 * A new setting KeyringMode= has been added to unit files, which may be
2126 used to control how the kernel keyring is set up for executed
2127 processes.
2128
2129 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2130 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2131 behaviour (that is: these commands return immediately after the
2132 operation was enqueued instead of waiting for the operation to
2133 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2134 were asynchronous on systems using systemd-logind (i.e. almost
2135 always, and like they were on sysvinit), and the other three commands
2136 were unconditionally synchronous. With this release this is cleaned
2137 up, and callers will see the same asynchronous behaviour on all
2138 systems for all five operations.
2139
2140 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2141 the system.
2142
2143 * .timer units now accept calendar specifications in other timezones
2144 than UTC or the local timezone.
2145
2146 * The tmpfiles snippet var.conf has been changed to create
2147 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2148 the "utmp" group already, and it appears to be generally understood
2149 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2150 databases. Previously this was implemented correctly for all these
2151 databases excepts btmp, which has been opened up like this now
2152 too. Note that while the other databases are world-readable
2153 (i.e. 0644), btmp is not and remains more restrictive.
2154
2155 * The systemd-resolve tool gained a new --reset-server-features
2156 switch. When invoked like this systemd-resolved will forget
2157 everything it learnt about the features supported by the configured
2158 upstream DNS servers, and restarts the feature probing logic on the
2159 next resolver look-up for them at the highest feature level
2160 again.
2161
2162 * The status dump systemd-resolved sends to the logs upon receiving
2163 SIGUSR1 now also includes information about all DNS servers it is
2164 configured to use, and the features levels it probed for them.
2165
2166 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2167 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2168 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2169 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2170 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2171 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2172 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2173 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2174 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2175 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2176 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2177 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2178 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2179 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2180 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2181 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2182 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2183 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2184 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2185 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2186
2187 — Berlin, 2017-10-06
2188
2189 CHANGES WITH 234:
2190
2191 * Meson is now supported as build system in addition to Automake. It is
2192 our plan to remove Automake in one of our next releases, so that
2193 Meson becomes our exclusive build system. Hence, please start using
2194 the Meson build system in your downstream packaging. There's plenty
2195 of documentation around how to use Meson, the extremely brief
2196 summary:
2197
2198 ./autogen.sh && ./configure && make && sudo make install
2199
2200 becomes:
2201
2202 meson build && ninja -C build && sudo ninja -C build install
2203
2204 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2205 which permits configuring a timeout on the time a job is
2206 running. This is particularly useful for setting timeouts on jobs for
2207 .device units.
2208
2209 * Unit files gained two new options ConditionUser= and ConditionGroup=
2210 for conditionalizing units based on the identity of the user/group
2211 running a systemd user instance.
2212
2213 * systemd-networkd now understands a new FlowLabel= setting in the
2214 [VXLAN] section of .network files, as well as a Priority= in
2215 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2216 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2217 gained support for configuration of GENEVE links, and IPv6 address
2218 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2219
2220 * .link files now understand a new Port= setting.
2221
2222 * systemd-networkd's DHCP support gained support for DHCP option 119
2223 (domain search list).
2224
2225 * systemd-networkd gained support for serving IPv6 address ranges using
2226 the Router Advertisement protocol. The new .network configuration
2227 section [IPv6Prefix] may be used to configure the ranges to
2228 serve. This is implemented based on a new, minimal, native server
2229 implementation of RA.
2230
2231 * journalctl's --output= switch gained support for a new parameter
2232 "short-iso-precise" for a mode where timestamps are shown as precise
2233 ISO date values.
2234
2235 * systemd-udevd's "net_id" builtin may now generate stable network
2236 interface names from IBM PowerVM VIO devices as well as ACPI platform
2237 devices.
2238
2239 * MulticastDNS support in systemd-resolved may now be explicitly
2240 enabled/disabled using the new MulticastDNS= configuration file
2241 option.
2242
2243 * systemd-resolved may now optionally use libidn2 instead of the libidn
2244 for processing internationalized domain names. Support for libidn2
2245 should be considered experimental and should not be enabled by
2246 default yet.
2247
2248 * "machinectl pull-tar" and related call may now do verification of
2249 downloaded images using SUSE-style .sha256 checksum files in addition
2250 to the already existing support for validating using Ubuntu-style
2251 SHA256SUMS files.
2252
2253 * sd-bus gained support for a new sd_bus_message_appendv() call which
2254 is va_list equivalent of sd_bus_message_append().
2255
2256 * sd-boot gained support for validating images using SHIM/MOK.
2257
2258 * The SMACK code learnt support for "onlycap".
2259
2260 * systemd-mount --umount is now much smarter in figuring out how to
2261 properly unmount a device given its mount or device path.
2262
2263 * The code to call libnss_dns as a fallback from libnss_resolve when
2264 the communication with systemd-resolved fails was removed. This
2265 fallback was redundant and interfered with the [!UNAVAIL=return]
2266 suffix. See nss-resolve(8) for the recommended configuration.
2267
2268 * systemd-logind may now be restarted without losing state. It stores
2269 the file descriptors for devices it manages in the system manager
2270 using the FDSTORE= mechanism. Please note that further changes in
2271 other components may be required to make use of this (for example
2272 Xorg has code to listen for stops of systemd-logind and terminate
2273 itself when logind is stopped or restarted, in order to avoid using
2274 stale file descriptors for graphical devices, which is now
2275 counterproductive and must be reverted in order for restarts of
2276 systemd-logind to be safe. See
2277 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2278
2279 * All kernel-install plugins are called with the environment variable
2280 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2281 /etc/machine-id. If the machine ID could not be determined,
2282 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2283 anything in the entry directory (passed as the second argument) if
2284 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2285 temporary directory is passed as the entry directory and removed
2286 after all the plugins exit.
2287
2288 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2289 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2290 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2291 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2292 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2293 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2294 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2295 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2296 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2297 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2298 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2299 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2300 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2301 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2302 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2303 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2304 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2305 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2306 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2307 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2308 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2309 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2310 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2311 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2312 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2313 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2314 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2315 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2316 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2317 Георгиевски
2318
2319 — Berlin, 2017-07-12
2320
2321 CHANGES WITH 233:
2322
2323 * The "hybrid" control group mode has been modified to improve
2324 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2325 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2326 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2327 cgroups-v1 hierarchy), the only externally visible change being that
2328 the cgroups-v2 hierarchy is also mounted, to
2329 /sys/fs/cgroup/unified. This should provide a large degree of
2330 compatibility with "legacy" cgroups-v1, while taking benefit of the
2331 better management capabilities of cgroups-v2.
2332
2333 * The default control group setup mode may be selected both a boot-time
2334 via a set of kernel command line parameters (specifically:
2335 systemd.unified_cgroup_hierarchy= and
2336 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2337 default selected on the configure command line
2338 (--with-default-hierarchy=). The upstream default is "hybrid"
2339 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2340 this will change in a future systemd version to be "unified" (pure
2341 cgroups-v2 mode). The third option for the compile time option is
2342 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2343 distributions to default to "hybrid" mode for release distributions,
2344 starting with v233. We recommend "unified" for development
2345 distributions (specifically: distributions such as Fedora's rawhide)
2346 as that's where things are headed in the long run. Use "legacy" for
2347 greatest stability and compatibility only.
2348
2349 * Note one current limitation of "unified" and "hybrid" control group
2350 setup modes: the kernel currently does not permit the systemd --user
2351 instance (i.e. unprivileged code) to migrate processes between two
2352 disconnected cgroup subtrees, even if both are managed and owned by
2353 the user. This effectively means "systemd-run --user --scope" doesn't
2354 work when invoked from outside of any "systemd --user" service or
2355 scope. Specifically, it is not supported from session scopes. We are
2356 working on fixing this in a future systemd version. (See #3388 for
2357 further details about this.)
2358
2359 * DBus policy files are now installed into /usr rather than /etc. Make
2360 sure your system has dbus >= 1.9.18 running before upgrading to this
2361 version, or override the install path with --with-dbuspolicydir= .
2362
2363 * All python scripts shipped with systemd (specifically: the various
2364 tests written in Python) now require Python 3.
2365
2366 * systemd unit tests can now run standalone (without the source or
2367 build directories), and can be installed into /usr/lib/systemd/tests/
2368 with 'make install-tests'.
2369
2370 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2371 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2372 kernel.
2373
2374 * Support for the %c, %r, %R specifiers in unit files has been
2375 removed. Specifiers are not supposed to be dependent on configuration
2376 in the unit file itself (so that they resolve the same regardless
2377 where used in the unit files), but these specifiers were influenced
2378 by the Slice= option.
2379
2380 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2381 all cases. If distributions want to use a different shell for this
2382 purpose (for example Fedora's /sbin/sushell) they need to specify
2383 this explicitly at configure time using --with-debug-shell=.
2384
2385 * The confirmation spawn prompt has been reworked to offer the
2386 following choices:
2387
2388 (c)ontinue, proceed without asking anymore
2389 (D)ump, show the state of the unit
2390 (f)ail, don't execute the command and pretend it failed
2391 (h)elp
2392 (i)nfo, show a short summary of the unit
2393 (j)obs, show jobs that are in progress
2394 (s)kip, don't execute the command and pretend it succeeded
2395 (y)es, execute the command
2396
2397 The 'n' choice for the confirmation spawn prompt has been removed,
2398 because its meaning was confusing.
2399
2400 The prompt may now also be redirected to an alternative console by
2401 specifying the console as parameter to systemd.confirm_spawn=.
2402
2403 * Services of Type=notify require a READY=1 notification to be sent
2404 during startup. If no such message is sent, the service now fails,
2405 even if the main process exited with a successful exit code.
2406
2407 * Services that fail to start up correctly now always have their
2408 ExecStopPost= commands executed. Previously, they'd enter "failed"
2409 state directly, without executing these commands.
2410
2411 * The option MulticastDNS= of network configuration files has acquired
2412 an actual implementation. With MulticastDNS=yes a host can resolve
2413 names of remote hosts and reply to mDNS A and AAAA requests.
2414
2415 * When units are about to be started an additional check is now done to
2416 ensure that all dependencies of type BindsTo= (when used in
2417 combination with After=) have been started.
2418
2419 * systemd-analyze gained a new verb "syscall-filter" which shows which
2420 system call groups are defined for the SystemCallFilter= unit file
2421 setting, and which system calls they contain.
2422
2423 * A new system call filter group "@filesystem" has been added,
2424 consisting of various file system related system calls. Group
2425 "@reboot" has been added, covering reboot, kexec and shutdown related
2426 calls. Finally, group "@swap" has been added covering swap
2427 configuration related calls.
2428
2429 * A new unit file option RestrictNamespaces= has been added that may be
2430 used to restrict access to the various process namespace types the
2431 Linux kernel provides. Specifically, it may be used to take away the
2432 right for a service unit to create additional file system, network,
2433 user, and other namespaces. This sandboxing option is particularly
2434 relevant due to the high amount of recently discovered namespacing
2435 related vulnerabilities in the kernel.
2436
2437 * systemd-udev's .link files gained support for a new AutoNegotiation=
2438 setting for configuring Ethernet auto-negotiation.
2439
2440 * systemd-networkd's .network files gained support for a new
2441 ListenPort= setting in the [DHCP] section to explicitly configure the
2442 UDP client port the DHCP client shall listen on.
2443
2444 * .network files gained a new Unmanaged= boolean setting for explicitly
2445 excluding one or more interfaces from management by systemd-networkd.
2446
2447 * The systemd-networkd ProxyARP= option has been renamed to
2448 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2449 renamed to ReduceARPProxy=. The old names continue to be available
2450 for compatibility.
2451
2452 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2453 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2454
2455 * systemd-networkd's bonding device support gained support for two new
2456 configuration options ActiveSlave= and PrimarySlave=.
2457
2458 * The various options in the [Match] section of .network files gained
2459 support for negative matching.
2460
2461 * New systemd-specific mount options are now understood in /etc/fstab:
2462
2463 x-systemd.mount-timeout= may be used to configure the maximum
2464 permitted runtime of the mount command.
2465
2466 x-systemd.device-bound may be set to bind a mount point to its
2467 backing device unit, in order to automatically remove a mount point
2468 if its backing device is unplugged. This option may also be
2469 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2470 on the block device, which is now automatically set for all CDROM
2471 drives, so that mounted CDs are automatically unmounted when they are
2472 removed from the drive.
2473
2474 x-systemd.after= and x-systemd.before= may be used to explicitly
2475 order a mount after or before another unit or mount point.
2476
2477 * Enqueued start jobs for device units are now automatically garbage
2478 collected if there are no jobs waiting for them anymore.
2479
2480 * systemctl list-jobs gained two new switches: with --after, for every
2481 queued job the jobs it's waiting for are shown; with --before the
2482 jobs which it's blocking are shown.
2483
2484 * systemd-nspawn gained support for ephemeral boots from disk images
2485 (or in other words: --ephemeral and --image= may now be
2486 combined). Moreover, ephemeral boots are now supported for normal
2487 directories, even if the backing file system is not btrfs. Of course,
2488 if the file system does not support file system snapshots or
2489 reflinks, the initial copy operation will be relatively expensive, but
2490 this should still be suitable for many use cases.
2491
2492 * Calendar time specifications in .timer units now support
2493 specifications relative to the end of a month by using "~" instead of
2494 "-" as separator between month and day. For example, "*-02~03" means
2495 "the third last day in February". In addition a new syntax for
2496 repeated events has been added using the "/" character. For example,
2497 "9..17/2:00" means "every two hours from 9am to 5pm".
2498
2499 * systemd-socket-proxyd gained a new parameter --connections-max= for
2500 configuring the maximum number of concurrent connections.
2501
2502 * sd-id128 gained a new API for generating unique IDs for the host in a
2503 way that does not leak the machine ID. Specifically,
2504 sd_id128_get_machine_app_specific() derives an ID based on the
2505 machine ID a in well-defined, non-reversible, stable way. This is
2506 useful whenever an identifier for the host is needed but where the
2507 identifier shall not be useful to identify the system beyond the
2508 scope of the application itself. (Internally this uses HMAC-SHA256 as
2509 keyed hash function using the machine ID as input.)
2510
2511 * NotifyAccess= gained a new supported value "exec". When set
2512 notifications are accepted from all processes systemd itself invoked,
2513 including all control processes.
2514
2515 * .nspawn files gained support for defining overlay mounts using the
2516 Overlay= and OverlayReadOnly= options. Previously this functionality
2517 was only available on the systemd-nspawn command line.
2518
2519 * systemd-nspawn's --bind= and --overlay= options gained support for
2520 bind/overlay mounts whose source lies within the container tree by
2521 prefixing the source path with "+".
2522
2523 * systemd-nspawn's --bind= and --overlay= options gained support for
2524 automatically allocating a temporary source directory in /var/tmp
2525 that is removed when the container dies. Specifically, if the source
2526 directory is specified as empty string this mechanism is selected. An
2527 example usage is --overlay=+/var::/var, which creates an overlay
2528 mount based on the original /var contained in the image, overlayed
2529 with a temporary directory in the host's /var/tmp. This way changes
2530 to /var are automatically flushed when the container shuts down.
2531
2532 * systemd-nspawn --image= option does now permit raw file system block
2533 devices (in addition to images containing partition tables, as
2534 before).
2535
2536 * The disk image dissection logic in systemd-nspawn gained support for
2537 automatically setting up LUKS encrypted as well as Verity protected
2538 partitions. When a container is booted from an encrypted image the
2539 passphrase is queried at start-up time. When a container with Verity
2540 data is started, the root hash is search in a ".roothash" file
2541 accompanying the disk image (alternatively, pass the root hash via
2542 the new --root-hash= command line option).
2543
2544 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2545 be used to dissect disk images the same way as systemd-nspawn does
2546 it, following the Bootable Partition Specification. It may even be
2547 used to mount disk images with complex partition setups (including
2548 LUKS and Verity partitions) to a local host directory, in order to
2549 inspect them. This tool is not considered public API (yet), and is
2550 thus not installed into /usr/bin. Please do not rely on its
2551 existence, since it might go away or be changed in later systemd
2552 versions.
2553
2554 * A new generator "systemd-verity-generator" has been added, similar in
2555 style to "systemd-cryptsetup-generator", permitting automatic setup of
2556 Verity root partitions when systemd boots up. In order to make use of
2557 this your partition setup should follow the Discoverable Partitions
2558 Specification, and the GPT partition ID of the root file system
2559 partition should be identical to the upper 128bit of the Verity root
2560 hash. The GPT partition ID of the Verity partition protecting it
2561 should be the lower 128bit of the Verity root hash. If the partition
2562 image follows this model it is sufficient to specify a single
2563 "roothash=" kernel command line argument to both configure which root
2564 image and verity partition to use as well as the root hash for
2565 it. Note that systemd-nspawn's Verity support follows the same
2566 semantics, meaning that disk images with proper Verity data in place
2567 may be booted in containers with systemd-nspawn as well as on
2568 physical systems via the verity generator. Also note that the "mkosi"
2569 tool available at https://github.com/systemd/mkosi has been updated
2570 to generate Verity protected disk images following this scheme. In
2571 fact, it has been updated to generate disk images that optionally
2572 implement a complete UEFI SecureBoot trust chain, involving a signed
2573 kernel and initrd image that incorporates such a root hash as well as
2574 a Verity-enabled root partition.
2575
2576 * The hardware database (hwdb) udev supports has been updated to carry
2577 accelerometer quirks.
2578
2579 * All system services are now run with a fresh kernel keyring set up
2580 for them. The invocation ID is stored by default in it, thus
2581 providing a safe, non-overridable way to determine the invocation
2582 ID of each service.
2583
2584 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2585 options for bind mounting arbitrary paths in a service-specific
2586 way. When these options are used, arbitrary host or service files and
2587 directories may be mounted to arbitrary locations in the service's
2588 view.
2589
2590 * Documentation has been added that lists all of systemd's low-level
2591 environment variables:
2592
2593 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2594
2595 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2596 whether a specific socket file descriptor matches a specified socket
2597 address.
2598
2599 * systemd-firstboot has been updated to check for the
2600 systemd.firstboot= kernel command line option. It accepts a boolean
2601 and when set to false the first boot questions are skipped.
2602
2603 * systemd-fstab-generator has been updated to check for the
2604 systemd.volatile= kernel command line option, which either takes an
2605 optional boolean parameter or the special value "state". If used the
2606 system may be booted in a "volatile" boot mode. Specifically,
2607 "systemd.volatile" is used, the root directory will be mounted as
2608 tmpfs, and only /usr is mounted from the actual root file system. If
2609 "systemd.volatile=state" is used, the root directory will be mounted
2610 as usual, but /var is mounted as tmpfs. This concept provides similar
2611 functionality as systemd-nspawn's --volatile= option, but provides it
2612 on physical boots. Use this option for implementing stateless
2613 systems, or testing systems with all state and/or configuration reset
2614 to the defaults. (Note though that many distributions are not
2615 prepared to boot up without a populated /etc or /var, though.)
2616
2617 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2618 partitions. Previously it only supported LUKS encrypted partitions
2619 for all other uses, except for the root partition itself.
2620
2621 * Socket units gained support for listening on AF_VSOCK sockets for
2622 communication in virtualized QEMU environments.
2623
2624 * The "configure" script gained a new option --with-fallback-hostname=
2625 for specifying the fallback hostname to use if none is configured in
2626 /etc/hostname. For example, by specifying
2627 --with-fallback-hostname=fedora it is possible to default to a
2628 hostname of "fedora" on pristine installations.
2629
2630 * systemd-cgls gained support for a new --unit= switch for listing only
2631 the control groups of a specific unit. Similar --user-unit= has been
2632 added for listing only the control groups of a specific user unit.
2633
2634 * systemd-mount gained a new --umount switch for unmounting a mount or
2635 automount point (and all mount/automount points below it).
2636
2637 * systemd will now refuse full configuration reloads (via systemctl
2638 daemon-reload and related calls) unless at least 16MiB of free space
2639 are available in /run. This is a safety precaution in order to ensure
2640 that generators can safely operate after the reload completed.
2641
2642 * A new unit file option RootImage= has been added, which has a similar
2643 effect as RootDirectory= but mounts the service's root directory from
2644 a disk image instead of plain directory. This logic reuses the same
2645 image dissection and mount logic that systemd-nspawn already uses,
2646 and hence supports any disk images systemd-nspawn supports, including
2647 those following the Discoverable Partition Specification, as well as
2648 Verity enabled images. This option enables systemd to run system
2649 services directly off disk images acting as resource bundles,
2650 possibly even including full integrity data.
2651
2652 * A new MountAPIVFS= unit file option has been added, taking a boolean
2653 argument. If enabled /proc, /sys and /dev (collectively called the
2654 "API VFS") will be mounted for the service. This is only relevant if
2655 RootDirectory= or RootImage= is used for the service, as these mounts
2656 are of course in place in the host mount namespace anyway.
2657
2658 * systemd-nspawn gained support for a new --pivot-root= switch. If
2659 specified the root directory within the container image is pivoted to
2660 the specified mount point, while the original root disk is moved to a
2661 different place. This option enables booting of ostree images
2662 directly with systemd-nspawn.
2663
2664 * The systemd build scripts will no longer complain if the NTP server
2665 addresses are not changed from the defaults. Google now supports
2666 these NTP servers officially. We still recommend downstreams to
2667 properly register an NTP pool with the NTP pool project though.
2668
2669 * coredumpctl gained a new "--reverse" option for printing the list
2670 of coredumps in reverse order.
2671
2672 * coredumpctl will now show additional information about truncated and
2673 inaccessible coredumps, as well as coredumps that are still being
2674 processed. It also gained a new --quiet switch for suppressing
2675 additional informational message in its output.
2676
2677 * coredumpctl gained support for only showing coredumps newer and/or
2678 older than specific timestamps, using the new --since= and --until=
2679 options, reminiscent of journalctl's options by the same name.
2680
2681 * The systemd-coredump logic has been improved so that it may be reused
2682 to collect backtraces in non-compiled languages, for example in
2683 scripting languages such as Python.
2684
2685 * machinectl will now show the UID shift of local containers, if user
2686 namespacing is enabled for them.
2687
2688 * systemd will now optionally run "environment generator" binaries at
2689 configuration load time. They may be used to add environment
2690 variables to the environment block passed to services invoked. One
2691 user environment generator is shipped by default that sets up
2692 environment variables based on files dropped into /etc/environment.d
2693 and ~/.config/environment.d/.
2694
2695 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2696 root key (KSK).
2697
2698 * hostnamed has been updated to report a new chassis type of
2699 "convertible" to cover "foldable" laptops that can both act as a
2700 tablet and as a laptop, such as various Lenovo Yoga devices.
2701
2702 Contributions from: Adrián López, Alexander Galanin, Alexander
2703 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2704 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2705 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2706 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2707 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2708 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2709 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2710 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2711 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2712 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2713 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2714 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2715 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2716 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2717 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2718 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2719 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2720 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2721 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2722 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2723 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2724 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2725 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2726 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2727 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2728 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2729 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2730 Тихонов
2731
2732 — Berlin, 2017-03-01
2733
2734 CHANGES WITH 232:
2735
2736 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2737 RestrictAddressFamilies= enabled. These sandboxing options should
2738 generally be compatible with the various external udev call-out
2739 binaries we are aware of, however there may be exceptions, in
2740 particular when exotic languages for these call-outs are used. In
2741 this case, consider turning off these settings locally.
2742
2743 * The new RemoveIPC= option can be used to remove IPC objects owned by
2744 the user or group of a service when that service exits.
2745
2746 * The new ProtectKernelModules= option can be used to disable explicit
2747 load and unload operations of kernel modules by a service. In
2748 addition access to /usr/lib/modules is removed if this option is set.
2749
2750 * ProtectSystem= option gained a new value "strict", which causes the
2751 whole file system tree with the exception of /dev, /proc, and /sys,
2752 to be remounted read-only for a service.
2753
2754 * The new ProtectKernelTunables= option can be used to disable
2755 modification of configuration files in /sys and /proc by a service.
2756 Various directories and files are remounted read-only, so access is
2757 restricted even if the file permissions would allow it.
2758
2759 * The new ProtectControlGroups= option can be used to disable write
2760 access by a service to /sys/fs/cgroup.
2761
2762 * Various systemd services have been hardened with
2763 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2764 RestrictAddressFamilies=.
2765
2766 * Support for dynamically creating users for the lifetime of a service
2767 has been added. If DynamicUser=yes is specified, user and group IDs
2768 will be allocated from the range 61184..65519 for the lifetime of the
2769 service. They can be resolved using the new nss-systemd.so NSS
2770 module. The module must be enabled in /etc/nsswitch.conf. Services
2771 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2772 any resources allocated by the service will be cleaned up when the
2773 service exits. They also have ProtectHome=read-only and
2774 ProtectSystem=strict enabled, so they are not able to make any
2775 permanent modifications to the system.
2776
2777 * The nss-systemd module also always resolves root and nobody, making
2778 it possible to have no /etc/passwd or /etc/group files in minimal
2779 container or chroot environments.
2780
2781 * Services may be started with their own user namespace using the new
2782 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2783 under which the service is running are mapped. All other users are
2784 mapped to nobody.
2785
2786 * Support for the cgroup namespace has been added to systemd-nspawn. If
2787 supported by kernel, the container system started by systemd-nspawn
2788 will have its own view of the cgroup hierarchy. This new behaviour
2789 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2790
2791 * The new MemorySwapMax= option can be used to limit the maximum swap
2792 usage under the unified cgroup hierarchy.
2793
2794 * Support for the CPU controller in the unified cgroup hierarchy has
2795 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2796 options. This controller requires out-of-tree patches for the kernel
2797 and the support is provisional.
2798
2799 * Mount and automount units may now be created transiently
2800 (i.e. dynamically at runtime via the bus API, instead of requiring
2801 unit files in the file system).
2802
2803 * systemd-mount is a new tool which may mount file systems – much like
2804 mount(8), optionally pulling in additional dependencies through
2805 transient .mount and .automount units. For example, this tool
2806 automatically runs fsck on a backing block device before mounting,
2807 and allows the automount logic to be used dynamically from the
2808 command line for establishing mount points. This tool is particularly
2809 useful when dealing with removable media, as it will ensure fsck is
2810 run – if necessary – before the first access and that the file system
2811 is quickly unmounted after each access by utilizing the automount
2812 logic. This maximizes the chance that the file system on the
2813 removable media stays in a clean state, and if it isn't in a clean
2814 state is fixed automatically.
2815
2816 * LazyUnmount=yes option for mount units has been added to expose the
2817 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2818 option.
2819
2820 * /efi will be used as the mount point of the EFI boot partition, if
2821 the directory is present, and the mount point was not configured
2822 through other means (e.g. fstab). If /efi directory does not exist,
2823 /boot will be used as before. This makes it easier to automatically
2824 mount the EFI partition on systems where /boot is used for something
2825 else.
2826
2827 * When operating on GPT disk images for containers, systemd-nspawn will
2828 now mount the ESP to /boot or /efi according to the same rules as PID
2829 1 running on a host. This allows tools like "bootctl" to operate
2830 correctly within such containers, in order to make container images
2831 bootable on physical systems.
2832
2833 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2834
2835 * Two new user session targets have been added to support running
2836 graphical sessions under the systemd --user instance:
2837 graphical-session.target and graphical-session-pre.target. See
2838 systemd.special(7) for a description of how those targets should be
2839 used.
2840
2841 * The vconsole initialization code has been significantly reworked to
2842 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2843 support unicode keymaps. Font and keymap configuration will now be
2844 copied to all allocated virtual consoles.
2845
2846 * FreeBSD's bhyve virtualization is now detected.
2847
2848 * Information recorded in the journal for core dumps now includes the
2849 contents of /proc/mountinfo and the command line of the process at
2850 the top of the process hierarchy (which is usually the init process
2851 of the container).
2852
2853 * systemd-journal-gatewayd learned the --directory= option to serve
2854 files from the specified location.
2855
2856 * journalctl --root=… can be used to peruse the journal in the
2857 /var/log/ directories inside of a container tree. This is similar to
2858 the existing --machine= option, but does not require the container to
2859 be active.
2860
2861 * The hardware database has been extended to support
2862 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2863 trackball devices.
2864
2865 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2866 specify the click rate for mice which include a horizontal wheel with
2867 a click rate that is different than the one for the vertical wheel.
2868
2869 * systemd-run gained a new --wait option that makes service execution
2870 synchronous. (Specifically, the command will not return until the
2871 specified service binary exited.)
2872
2873 * systemctl gained a new --wait option that causes the start command to
2874 wait until the units being started have terminated again.
2875
2876 * A new journal output mode "short-full" has been added which displays
2877 timestamps with abbreviated English day names and adds a timezone
2878 suffix. Those timestamps include more information than the default
2879 "short" output mode, and can be passed directly to journalctl's
2880 --since= and --until= options.
2881
2882 * /etc/resolv.conf will be bind-mounted into containers started by
2883 systemd-nspawn, if possible, so any changes to resolv.conf contents
2884 are automatically propagated to the container.
2885
2886 * The number of instances for socket-activated services originating
2887 from a single IP address can be limited with
2888 MaxConnectionsPerSource=, extending the existing setting of
2889 MaxConnections=.
2890
2891 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2892 configuration.
2893
2894 * .netdev and .network configuration can now be extended through
2895 drop-ins.
2896
2897 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2898 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2899 can be enabled and disabled using the new UDPSegmentationOffload=,
2900 TCPSegmentationOffload=, GenericSegmentationOffload=,
2901 GenericReceiveOffload=, LargeReceiveOffload= options in the
2902 [Link] section of .link files.
2903
2904 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2905 Port VLAN ID can be configured for bridge devices using the new STP=,
2906 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2907 section of .netdev files.
2908
2909 * The route table to which routes received over DHCP or RA should be
2910 added can be configured with the new RouteTable= option in the [DHCP]
2911 and [IPv6AcceptRA] sections of .network files.
2912
2913 * The Address Resolution Protocol can be disabled on links managed by
2914 systemd-networkd using the ARP=no setting in the [Link] section of
2915 .network files.
2916
2917 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2918 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2919 encode information about the result and exit codes of the current
2920 service runtime cycle.
2921
2922 * systemd-sysctl will now configure kernel parameters in the order
2923 they occur in the configuration files. This matches what sysctl
2924 has been traditionally doing.
2925
2926 * kernel-install "plugins" that are executed to perform various
2927 tasks after a new kernel is added and before an old one is removed
2928 can now return a special value to terminate the procedure and
2929 prevent any later plugins from running.
2930
2931 * Journald's SplitMode=login setting has been deprecated. It has been
2932 removed from documentation, and its use is discouraged. In a future
2933 release it will be completely removed, and made equivalent to current
2934 default of SplitMode=uid.
2935
2936 * Storage=both option setting in /etc/systemd/coredump.conf has been
2937 removed. With fast LZ4 compression storing the core dump twice is not
2938 useful.
2939
2940 * The --share-system systemd-nspawn option has been replaced with an
2941 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2942 this functionality is discouraged. In addition the variables
2943 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2944 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2945 individual namespaces.
2946
2947 * "machinectl list" now shows the IP address of running containers in
2948 the output, as well as OS release information.
2949
2950 * "loginctl list" now shows the TTY of each session in the output.
2951
2952 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2953 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2954 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2955 tracking objects in a "recursive" mode, where a single client can be
2956 counted multiple times, if it takes multiple references.
2957
2958 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
2959 sd_bus_get_exit_on_disconnect(). They may be used to make a
2960 process using sd-bus automatically exit if the bus connection is
2961 severed.
2962
2963 * Bus clients of the service manager may now "pin" loaded units into
2964 memory, by taking an explicit reference on them. This is useful to
2965 ensure the client can retrieve runtime data about the service even
2966 after the service completed execution. Taking such a reference is
2967 available only for privileged clients and should be helpful to watch
2968 running services in a race-free manner, and in particular collect
2969 information about exit statuses and results.
2970
2971 * The nss-resolve module has been changed to strictly return UNAVAIL
2972 when communication via D-Bus with resolved failed, and NOTFOUND when
2973 a lookup completed but was negative. This means it is now possible to
2974 neatly configure fallbacks using nsswitch.conf result checking
2975 expressions. Taking benefit of this, the new recommended
2976 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2977
2978 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2979
2980 * A new setting CtrlAltDelBurstAction= has been added to
2981 /etc/systemd/system.conf which may be used to configure the precise
2982 behaviour if the user on the console presses Ctrl-Alt-Del more often
2983 than 7 times in 2s. Previously this would unconditionally result in
2984 an expedited, immediate reboot. With this new setting the precise
2985 operation may be configured in more detail, and also turned off
2986 entirely.
2987
2988 * In .netdev files two new settings RemoteChecksumTx= and
2989 RemoteChecksumRx= are now understood that permit configuring the
2990 remote checksumming logic for VXLAN networks.
2991
2992 * The service manager learnt a new "invocation ID" concept for invoked
2993 services. Each runtime cycle of a service will get a new invocation
2994 ID (a 128bit random UUID) assigned that identifies the current
2995 run of the service uniquely and globally. A new invocation ID
2996 is generated each time a service starts up. The journal will store
2997 the invocation ID of a service along with any logged messages, thus
2998 making the invocation ID useful for matching the online runtime of a
2999 service with the offline log data it generated in a safe way without
3000 relying on synchronized timestamps. In many ways this new service
3001 invocation ID concept is similar to the kernel's boot ID concept that
3002 uniquely and globally identifies the runtime of each boot. The
3003 invocation ID of a service is passed to the service itself via an
3004 environment variable ($INVOCATION_ID). A new bus call
3005 GetUnitByInvocationID() has been added that is similar to GetUnit()
3006 but instead of retrieving the bus path for a unit by its name
3007 retrieves it by its invocation ID. The returned path is valid only as
3008 long as the passed invocation ID is current.
3009
3010 * systemd-resolved gained a new "DNSStubListener" setting in
3011 resolved.conf. It either takes a boolean value or the special values
3012 "udp" and "tcp", and configures whether to enable the stub DNS
3013 listener on 127.0.0.53:53.
3014
3015 * IP addresses configured via networkd may now carry additional
3016 configuration settings supported by the kernel. New options include:
3017 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3018 PrefixRoute=, AutoJoin=.
3019
3020 * The PAM configuration fragment file for "user@.service" shipped with
3021 systemd (i.e. the --user instance of systemd) has been stripped to
3022 the minimum necessary to make the system boot. Previously, it
3023 contained Fedora-specific stanzas that did not apply to other
3024 distributions. It is expected that downstream distributions add
3025 additional configuration lines, matching their needs to this file,
3026 using it only as rough template of what systemd itself needs. Note
3027 that this reduced fragment does not even include an invocation of
3028 pam_limits which most distributions probably want to add, even though
3029 systemd itself does not need it. (There's also the new build time
3030 option --with-pamconfdir=no to disable installation of the PAM
3031 fragment entirely.)
3032
3033 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3034 capability is now also dropped from its set (in addition to
3035 CAP_SYS_MKNOD as before).
3036
3037 * In service unit files it is now possible to connect a specific named
3038 file descriptor with stdin/stdout/stdout of an executed service. The
3039 name may be specified in matching .socket units using the
3040 FileDescriptorName= setting.
3041
3042 * A number of journal settings may now be configured on the kernel
3043 command line. Specifically, the following options are now understood:
3044 systemd.journald.max_level_console=,
3045 systemd.journald.max_level_store=,
3046 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3047 systemd.journald.max_level_wall=.
3048
3049 * "systemctl is-enabled --full" will now show by which symlinks a unit
3050 file is enabled in the unit dependency tree.
3051
3052 * Support for VeraCrypt encrypted partitions has been added to the
3053 "cryptsetup" logic and /etc/crypttab.
3054
3055 * systemd-detect-virt gained support for a new --private-users switch
3056 that checks whether the invoking processes are running inside a user
3057 namespace. Similar, a new special value "private-users" for the
3058 existing ConditionVirtualization= setting has been added, permitting
3059 skipping of specific units in user namespace environments.
3060
3061 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3062 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3063 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3064 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3065 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3066 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3067 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3068 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3069 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3070 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3071 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3072 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3073 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3074 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3075 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3076 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3077 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3078 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3079 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3080 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3081 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3082 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3083 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3084 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3085 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3086 Jędrzejewski-Szmek, Zeal Jagannatha
3087
3088 — Santa Fe, 2016-11-03
3089
3090 CHANGES WITH 231:
3091
3092 * In service units the various ExecXYZ= settings have been extended
3093 with an additional special character as first argument of the
3094 assigned value: if the character '+' is used the specified command
3095 line it will be run with full privileges, regardless of User=,
3096 Group=, CapabilityBoundingSet= and similar options. The effect is
3097 similar to the existing PermissionsStartOnly= option, but allows
3098 configuration of this concept for each executed command line
3099 independently.
3100
3101 * Services may now alter the service watchdog timeout at runtime by
3102 sending a WATCHDOG_USEC= message via sd_notify().
3103
3104 * MemoryLimit= and related unit settings now optionally take percentage
3105 specifications. The percentage is taken relative to the amount of
3106 physical memory in the system (or in case of containers, the assigned
3107 amount of memory). This allows scaling service resources neatly with
3108 the amount of RAM available on the system. Similarly, systemd-logind's
3109 RuntimeDirectorySize= option now also optionally takes percentage
3110 values.
3111
3112 * In similar fashion TasksMax= takes percentage values now, too. The
3113 value is taken relative to the configured maximum number of processes
3114 on the system. The per-service task maximum has been changed to 15%
3115 using this functionality. (Effectively this is an increase of 512 →
3116 4915 for service units, given the kernel's default pid_max setting.)
3117
3118 * Calendar time specifications in .timer units now understand a ".."
3119 syntax for time ranges. Example: "4..7:10" may now be used for
3120 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3121 7:10am every day.
3122
3123 * The InaccessableDirectories=, ReadOnlyDirectories= and
3124 ReadWriteDirectories= unit file settings have been renamed to
3125 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3126 applied to all kinds of file nodes, and not just directories, with
3127 the exception of symlinks. Specifically these settings may now be
3128 used on block and character device nodes, UNIX sockets and FIFOS as
3129 well as regular files. The old names of these settings remain
3130 available for compatibility.
3131
3132 * systemd will now log about all service processes it kills forcibly
3133 (using SIGKILL) because they remained after the clean shutdown phase
3134 of the service completed. This should help identifying services that
3135 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3136 systemd-logind's configuration a similar log message is generated for
3137 processes killed at the end of each session due to this setting.
3138
3139 * systemd will now set the $JOURNAL_STREAM environment variable for all
3140 services whose stdout/stderr are connected to the Journal (which
3141 effectively means by default: all services). The variable contains
3142 the device and inode number of the file descriptor used for
3143 stdout/stderr. This may be used by invoked programs to detect whether
3144 their stdout/stderr is connected to the Journal, in which case they
3145 can switch over to direct Journal communication, thus being able to
3146 pass extended, structured metadata along with their log messages. As
3147 one example, this is now used by glib's logging primitives.
3148
3149 * When using systemd's default tmp.mount unit for /tmp, the mount point
3150 will now be established with the "nosuid" and "nodev" options. This
3151 avoids privilege escalation attacks that put traps and exploits into
3152 /tmp. However, this might cause problems if you e. g. put container
3153 images or overlays into /tmp; if you need this, override tmp.mount's
3154 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3155 desired options.
3156
3157 * systemd now supports the "memory" cgroup controller also on
3158 cgroup v2.
3159
3160 * The systemd-cgtop tool now optionally takes a control group path as
3161 command line argument. If specified, the control group list shown is
3162 limited to subgroups of that group.
3163
3164 * The SystemCallFilter= unit file setting gained support for
3165 pre-defined, named system call filter sets. For example
3166 SystemCallFilter=@clock is now an effective way to make all clock
3167 changing-related system calls unavailable to a service. A number of
3168 similar pre-defined groups are defined. Writing system call filters
3169 for system services is simplified substantially with this new
3170 concept. Accordingly, all of systemd's own, long-running services now
3171 enable system call filtering based on this, by default.
3172
3173 * A new service setting MemoryDenyWriteExecute= has been added, taking
3174 a boolean value. If turned on, a service may no longer create memory
3175 mappings that are writable and executable at the same time. This
3176 enhances security for services where this is enabled as it becomes
3177 harder to dynamically write and then execute memory in exploited
3178 service processes. This option has been enabled for all of systemd's
3179 own long-running services.
3180
3181 * A new RestrictRealtime= service setting has been added, taking a
3182 boolean argument. If set the service's processes may no longer
3183 acquire realtime scheduling. This improves security as realtime
3184 scheduling may otherwise be used to easily freeze the system.
3185
3186 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3187 value. This may be used for requesting that the system manager inside
3188 of the container reports start-up completion to nspawn which then
3189 propagates this notification further to the service manager
3190 supervising nspawn itself. A related option NotifyReady= in .nspawn
3191 files has been added too. This functionality allows ordering of the
3192 start-up of multiple containers using the usual systemd ordering
3193 primitives.
3194
3195 * machinectl gained a new command "stop" that is an alias for
3196 "terminate".
3197
3198 * systemd-resolved gained support for contacting DNS servers on
3199 link-local IPv6 addresses.
3200
3201 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3202 its caches. A method call for requesting the same operation has been
3203 added to the bus API too, and is made available via "systemd-resolve
3204 --flush-caches".
3205
3206 * systemd-resolve gained a new --status switch. If passed a brief
3207 summary of the used DNS configuration with per-interface information
3208 is shown.
3209
3210 * resolved.conf gained a new Cache= boolean option, defaulting to
3211 on. If turned off local DNS caching is disabled. This comes with a
3212 performance penalty in particular when DNSSEC is enabled. Note that
3213 resolved disables its internal caching implicitly anyway, when the
3214 configured DNS server is on a host-local IP address such as ::1 or
3215 127.0.0.1, thus automatically avoiding double local caching.
3216
3217 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3218 for DNS requests. This improves compatibility with local programs
3219 that do not use the libc NSS or systemd-resolved's bus APIs for name
3220 resolution. This minimal DNS service is only available to local
3221 programs and does not implement the full DNS protocol, but enough to
3222 cover local DNS clients. A new, static resolv.conf file, listing just
3223 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3224 now recommended to make /etc/resolv.conf a symlink to this file in
3225 order to route all DNS lookups to systemd-resolved, regardless if
3226 done via NSS, the bus API or raw DNS packets. Note that this local
3227 DNS service is not as fully featured as the libc NSS or
3228 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3229 used to deliver link-local address information (as this implies
3230 sending a local interface index along), LLMNR/mDNS support via this
3231 interface is severely restricted. It is thus strongly recommended for
3232 all applications to use the libc NSS API or native systemd-resolved
3233 bus API instead.
3234
3235 * systemd-networkd's bridge support learned a new setting
3236 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3237 in .network files has been added for configuring VLAN bridging in
3238 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3239
3240 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3241 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3242 now be acquired without relying on DHCPv6. Two new options
3243 UseDomains= and UseDNS= have been added to configure this behaviour.
3244
3245 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3246 renamed IPv6AcceptRA=, without altering its behaviour. The old
3247 setting name remains available for compatibility reasons.
3248
3249 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3250 Key=, InputKey= and OutputKey=.
3251
3252 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3253 interface configuration.
3254
3255 * "systemctl edit" may now be used to create new unit files by
3256 specifying the --force switch.
3257
3258 * sd-event gained a new function sd_event_get_iteration() for
3259 requesting the current iteration counter of the event loop. It starts
3260 at zero and is increased by one with each event loop iteration.
3261
3262 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3263 file. It can be used in lieu of %systemd_requires in packages which
3264 don't use any systemd functionality and are intended to be installed
3265 in minimal containers without systemd present. This macro provides
3266 ordering dependencies to ensure that if the package is installed in
3267 the same rpm transaction as systemd, systemd will be installed before
3268 the scriptlets for the package are executed, allowing unit presets
3269 to be handled.
3270
3271 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3272 been added to simplify packaging of generators.
3273
3274 * The os-release file gained VERSION_CODENAME field for the
3275 distribution nickname (e.g. VERSION_CODENAME=woody).
3276
3277 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3278 can be set to disable parsing of metadata and the creation
3279 of persistent symlinks for that device.
3280
3281 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3282 to make them available to logged-in users has been reverted.
3283
3284 * Much of the common code of the various systemd components is now
3285 built into an internal shared library libsystemd-shared-231.so
3286 (incorporating the systemd version number in the name, to be updated
3287 with future releases) that the components link to. This should
3288 decrease systemd footprint both in memory during runtime and on
3289 disk. Note that the shared library is not for public use, and is
3290 neither API nor ABI stable, but is likely to change with every new
3291 released update. Packagers need to make sure that binaries
3292 linking to libsystemd-shared.so are updated in step with the
3293 library.
3294
3295 * Configuration for "mkosi" is now part of the systemd
3296 repository. mkosi is a tool to easily build legacy-free OS images,
3297 and is available on github: https://github.com/systemd/mkosi. If
3298 "mkosi" is invoked in the build tree a new raw OS image is generated
3299 incorporating the systemd sources currently being worked on and a
3300 clean, fresh distribution installation. The generated OS image may be
3301 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3302 UEFI PC. This functionality is particularly useful to easily test
3303 local changes made to systemd in a pristine, defined environment. See
3304 doc/HACKING for details.
3305
3306 * configure learned the --with-support-url= option to specify the
3307 distribution's bugtracker.
3308
3309 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3310 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3311 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3312 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3313 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3314 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3315 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3316 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3317 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3318 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3319 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3320 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3321 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3322 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3323 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3324 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3325 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3326 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3327 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3328
3329 — Berlin, 2016-07-25
3330
3331 CHANGES WITH 230:
3332
3333 * DNSSEC is now turned on by default in systemd-resolved (in
3334 "allow-downgrade" mode), but may be turned off during compile time by
3335 passing "--with-default-dnssec=no" to "configure" (and of course,
3336 during runtime with DNSSEC= in resolved.conf). We recommend
3337 downstreams to leave this on at least during development cycles and
3338 report any issues with the DNSSEC logic upstream. We are very
3339 interested in collecting feedback about the DNSSEC validator and its
3340 limitations in the wild. Note however, that DNSSEC support is
3341 probably nothing downstreams should turn on in stable distros just
3342 yet, as it might create incompatibilities with a few DNS servers and
3343 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3344 automatically whenever we detect such incompatible setups, but there
3345 might be systems we do not cover yet. Hence: please help us testing
3346 the DNSSEC code, leave this on where you can, report back, but then
3347 again don't consider turning this on in your stable, LTS or
3348 production release just yet. (Note that you have to enable
3349 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3350 and its DNSSEC mode for host name resolution from local
3351 applications.)
3352
3353 * systemd-resolve conveniently resolves DANE records with the --tlsa
3354 option and OPENPGPKEY records with the --openpgp option. It also
3355 supports dumping raw DNS record data via the new --raw= switch.
3356
3357 * systemd-logind will now by default terminate user processes that are
3358 part of the user session scope unit (session-XX.scope) when the user
3359 logs out. This behavior is controlled by the KillUserProcesses=
3360 setting in logind.conf, and the previous default of "no" is now
3361 changed to "yes". This means that user sessions will be properly
3362 cleaned up after, but additional steps are necessary to allow
3363 intentionally long-running processes to survive logout.
3364
3365 While the user is logged in at least once, user@.service is running,
3366 and any service that should survive the end of any individual login
3367 session can be started at a user service or scope using systemd-run.
3368 systemd-run(1) man page has been extended with an example which shows
3369 how to run screen in a scope unit underneath user@.service. The same
3370 command works for tmux.
3371
3372 After the user logs out of all sessions, user@.service will be
3373 terminated too, by default, unless the user has "lingering" enabled.
3374 To effectively allow users to run long-term tasks even if they are
3375 logged out, lingering must be enabled for them. See loginctl(1) for
3376 details. The default polkit policy was modified to allow users to
3377 set lingering for themselves without authentication.
3378
3379 Previous defaults can be restored at compile time by the
3380 --without-kill-user-processes option to "configure".
3381
3382 * systemd-logind gained new configuration settings SessionsMax= and
3383 InhibitorsMax=, both with a default of 8192. It will not register new
3384 user sessions or inhibitors above this limit.
3385
3386 * systemd-logind will now reload configuration on SIGHUP.
3387
3388 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3389 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3390 enable. Also, support for the "io" cgroup controller in the unified
3391 hierarchy has been added, so that the "memory", "pids" and "io" are
3392 now the controllers that are supported on the unified hierarchy.
3393
3394 WARNING: it is not possible to use previous systemd versions with
3395 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3396 is necessary to also update systemd in the initramfs if using the
3397 unified hierarchy. An updated SELinux policy is also required.
3398
3399 * LLDP support has been extended, and both passive (receive-only) and
3400 active (sender) modes are supported. Passive mode ("routers-only") is
3401 enabled by default in systemd-networkd. Active LLDP mode is enabled
3402 by default for containers on the internal network. The "networkctl
3403 lldp" command may be used to list information gathered. "networkctl
3404 status" will also show basic LLDP information on connected peers now.
3405
3406 * The IAID and DUID unique identifier sent in DHCP requests may now be
3407 configured for the system and each .network file managed by
3408 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3409
3410 * systemd-networkd gained support for configuring proxy ARP support for
3411 each interface, via the ProxyArp= setting in .network files. It also
3412 gained support for configuring the multicast querier feature of
3413 bridge devices, via the new MulticastQuerier= setting in .netdev
3414 files. Similarly, snooping on the IGMP traffic can be controlled
3415 via the new setting MulticastSnooping=.
3416
3417 A new setting PreferredLifetime= has been added for addresses
3418 configured in .network file to configure the lifetime intended for an
3419 address.
3420
3421 The systemd-networkd DHCP server gained the option EmitRouter=, which
3422 defaults to yes, to configure whether the DHCP Option 3 (Router)
3423 should be emitted.
3424
3425 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3426 systemd-socket-activate and installed into /usr/bin. It is now fully
3427 supported.
3428
3429 * systemd-journald now uses separate threads to flush changes to disk
3430 when closing journal files, thus reducing impact of slow disk I/O on
3431 logging performance.
3432
3433 * The sd-journal API gained two new calls
3434 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3435 can be used to open journal files using file descriptors instead of
3436 file or directory paths. sd_journal_open_container() has been
3437 deprecated, sd_journal_open_directory_fd() should be used instead
3438 with the flag SD_JOURNAL_OS_ROOT.
3439
3440 * journalctl learned a new output mode "-o short-unix" that outputs log
3441 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3442 UTC). It also gained support for a new --no-hostname setting to
3443 suppress the hostname column in the family of "short" output modes.
3444
3445 * systemd-ask-password now optionally skips printing of the password to
3446 stdout with --no-output which can be useful in scripts.
3447
3448 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3449 (devices tagged with ID_MAKER_TOOL) are now tagged with
3450 "uaccess" and are available to logged in users.
3451
3452 * The DeviceAllow= unit setting now supports specifiers (with "%").
3453
3454 * "systemctl show" gained a new --value switch, which allows print a
3455 only the contents of a specific unit property, without also printing
3456 the property's name. Similar support was added to "show*" verbs
3457 of loginctl and machinectl that output "key=value" lists.
3458
3459 * A new unit type "generated" was added for files dynamically generated
3460 by generator tools. Similarly, a new unit type "transient" is used
3461 for unit files created using the runtime API. "systemctl enable" will
3462 refuse to operate on such files.
3463
3464 * A new command "systemctl revert" has been added that may be used to
3465 revert to the vendor version of a unit file, in case local changes
3466 have been made by adding drop-ins or overriding the unit file.
3467
3468 * "machinectl clean" gained a new verb to automatically remove all or
3469 just hidden container images.
3470
3471 * systemd-tmpfiles gained support for a new line type "e" for emptying
3472 directories, if they exist, without creating them if they don't.
3473
3474 * systemd-nspawn gained support for automatically patching the UID/GIDs
3475 of the owners and the ACLs of all files and directories in a
3476 container tree to match the UID/GID user namespacing range selected
3477 for the container invocation. This mode is enabled via the new
3478 --private-users-chown switch. It also gained support for
3479 automatically choosing a free, previously unused UID/GID range when
3480 starting a container, via the new --private-users=pick setting (which
3481 implies --private-users-chown). Together, these options for the first
3482 time make user namespacing for nspawn containers fully automatic and
3483 thus deployable. The systemd-nspawn@.service template unit file has
3484 been changed to use this functionality by default.
3485
3486 * systemd-nspawn gained a new --network-zone= switch, that allows
3487 creating ad-hoc virtual Ethernet links between multiple containers,
3488 that only exist as long as at least one container referencing them is
3489 running. This allows easy connecting of multiple containers with a
3490 common link that implements an Ethernet broadcast domain. Each of
3491 these network "zones" may be named relatively freely by the user, and
3492 may be referenced by any number of containers, but each container may
3493 only reference one of these "zones". On the lower level, this is
3494 implemented by an automatically managed bridge network interface for
3495 each zone, that is created when the first container referencing its
3496 zone is created and removed when the last one referencing its zone
3497 terminates.
3498
3499 * The default start timeout may now be configured on the kernel command
3500 line via systemd.default_timeout_start_sec=. It was already
3501 configurable via the DefaultTimeoutStartSec= option in
3502 /etc/systemd/system.conf.
3503
3504 * Socket units gained a new TriggerLimitIntervalSec= and
3505 TriggerLimitBurst= setting to configure a limit on the activation
3506 rate of the socket unit.
3507
3508 * The LimitNICE= setting now optionally takes normal UNIX nice values
3509 in addition to the raw integer limit value. If the specified
3510 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3511 value is understood as UNIX nice value. If not prefixed like this it
3512 is understood as raw RLIMIT_NICE limit.
3513
3514 * Note that the effect of the PrivateDevices= unit file setting changed
3515 slightly with this release: the per-device /dev file system will be
3516 mounted read-only from this version on, and will have "noexec"
3517 set. This (minor) change of behavior might cause some (exceptional)
3518 legacy software to break, when PrivateDevices=yes is set for its
3519 service. Please leave PrivateDevices= off if you run into problems
3520 with this.
3521
3522 * systemd-bootchart has been split out to a separate repository:
3523 https://github.com/systemd/systemd-bootchart
3524
3525 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3526 merged into the kernel in its current form.
3527
3528 * The compatibility libraries libsystemd-daemon.so,
3529 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3530 which have been deprecated since systemd-209 have been removed along
3531 with the corresponding pkg-config files. All symbols provided by
3532 those libraries are provided by libsystemd.so.
3533
3534 * The Capabilities= unit file setting has been removed (it is ignored
3535 for backwards compatibility). AmbientCapabilities= and
3536 CapabilityBoundingSet= should be used instead.
3537
3538 * A new special target has been added, initrd-root-device.target,
3539 which creates a synchronization point for dependencies of the root
3540 device in early userspace. Initramfs builders must ensure that this
3541 target is now included in early userspace.
3542
3543 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3544 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3545 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3546 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3547 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3548 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3549 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3550 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3551 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3552 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3553 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3554 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3555 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3556 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3557 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3558 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3559 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3560 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3561 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3562 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3563 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3564 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3565 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3566 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3567 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3568 Jędrzejewski-Szmek
3569
3570 — Fairfax, 2016-05-21
3571
3572 CHANGES WITH 229:
3573
3574 * The systemd-resolved DNS resolver service has gained a substantial
3575 set of new features, most prominently it may now act as a DNSSEC
3576 validating stub resolver. DNSSEC mode is currently turned off by
3577 default, but is expected to be turned on by default in one of the
3578 next releases. For now, we invite everybody to test the DNSSEC logic
3579 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3580 service also gained a full set of D-Bus interfaces, including calls
3581 to configure DNS and DNSSEC settings per link (for use by external
3582 network management software). systemd-resolved and systemd-networkd
3583 now distinguish between "search" and "routing" domains. The former
3584 are used to qualify single-label names, the latter are used purely
3585 for routing lookups within certain domains to specific links.
3586 resolved now also synthesizes RRs for all entries from /etc/hosts.
3587
3588 * The systemd-resolve tool (which is a client utility for
3589 systemd-resolved) has been improved considerably and is now fully
3590 supported and documented. Hence it has moved from /usr/lib/systemd to
3591 /usr/bin.
3592
3593 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3594 devices.
3595
3596 * The coredump collection logic has been reworked: when a coredump is
3597 collected it is now written to disk, compressed and processed
3598 (including stacktrace extraction) from a new instantiated service
3599 systemd-coredump@.service, instead of directly from the
3600 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3601 processing large coredumps can take up a substantial amount of
3602 resources and time, and this previously happened entirely outside of
3603 systemd's service supervision. With the new logic the core_pattern
3604 hook only does minimal metadata collection before passing off control
3605 to the new instantiated service, which is configured with a time
3606 limit, a nice level and other settings to minimize negative impact on
3607 the rest of the system. Also note that the new logic will honour the
3608 RLIMIT_CORE setting of the crashed process, which now allows users
3609 and processes to turn off coredumping for their processes by setting
3610 this limit.
3611
3612 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3613 and all forked processes by default. Previously, PID 1 would leave
3614 the setting at "0" for all processes, as set by the kernel. Note that
3615 the resource limit traditionally has no effect on the generated
3616 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3617 logic is used. Since the limit is now honoured (see above) its
3618 default has been changed so that the coredumping logic is enabled by
3619 default for all processes, while allowing specific opt-out.
3620
3621 * When the stacktrace is extracted from processes of system users, this
3622 is now done as "systemd-coredump" user, in order to sandbox this
3623 potentially security sensitive parsing operation. (Note that when
3624 processing coredumps of normal users this is done under the user ID
3625 of process that crashed, as before.) Packagers should take notice
3626 that it is now necessary to create the "systemd-coredump" system user
3627 and group at package installation time.
3628
3629 * The systemd-activate socket activation testing tool gained support
3630 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3631 and --seqpacket switches. It also has been extended to support both
3632 new-style and inetd-style file descriptor passing. Use the new
3633 --inetd switch to request inetd-style file descriptor passing.
3634
3635 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3636 variable, which takes a boolean value. If set to false, ANSI color
3637 output is disabled in the tools even when run on a terminal that
3638 supports it.
3639
3640 * The VXLAN support in networkd now supports two new settings
3641 DestinationPort= and PortRange=.
3642
3643 * A new systemd.machine_id= kernel command line switch has been added,
3644 that may be used to set the machine ID in /etc/machine-id if it is
3645 not initialized yet. This command line option has no effect if the
3646 file is already initialized.
3647
3648 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3649 specified command line as PID 2 rather than PID 1 in the
3650 container. In this mode PID 1 is a minimal stub init process that
3651 implements the special POSIX and Linux semantics of PID 1 regarding
3652 signal and child process management. Note that this stub init process
3653 is implemented in nspawn itself and requires no support from the
3654 container image. This new logic is useful to support running
3655 arbitrary commands in the container, as normal processes are
3656 generally not prepared to run as PID 1.
3657
3658 * systemd-nspawn gained a new --chdir= switch for setting the current
3659 working directory for the process started in the container.
3660
3661 * "journalctl /dev/sda" will now output all kernel log messages for
3662 specified device from the current boot, in addition to all devices
3663 that are parents of it. This should make log output about devices
3664 pretty useful, as long as kernel drivers attach enough metadata to
3665 the log messages. (The usual SATA drivers do.)
3666
3667 * The sd-journal API gained two new calls
3668 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3669 that report whether log data from /run or /var has been found.
3670
3671 * journalctl gained a new switch "--fields" that prints all journal
3672 record field names currently in use in the journal. This is backed
3673 by two new sd-journal API calls sd_journal_enumerate_fields() and
3674 sd_journal_restart_fields().
3675
3676 * Most configurable timeouts in systemd now expect an argument of
3677 "infinity" to turn them off, instead of "0" as before. The semantics
3678 from now on is that a timeout of "0" means "now", and "infinity"
3679 means "never". To maintain backwards compatibility, "0" continues to
3680 turn off previously existing timeout settings.
3681
3682 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3683 try-reload-or-restart" to clarify what it actually does: the "try"
3684 logic applies to both reloading and restarting, not just restarting.
3685 The old name continues to be accepted for compatibility.
3686
3687 * On boot-up, when PID 1 detects that the system clock is behind the
3688 release date of the systemd version in use, the clock is now set
3689 to the latter. Previously, this was already done in timesyncd, in order
3690 to avoid running with clocks set to the various clock epochs such as
3691 1902, 1938 or 1970. With this change the logic is now done in PID 1
3692 in addition to timesyncd during early boot-up, so that it is enforced
3693 before the first process is spawned by systemd. Note that the logic
3694 in timesyncd remains, as it is more comprehensive and ensures
3695 clock monotonicity by maintaining a persistent timestamp file in
3696 /var. Since /var is generally not available in earliest boot or the
3697 initrd, this part of the logic remains in timesyncd, and is not done
3698 by PID 1.
3699
3700 * Support for tweaking details in net_cls.class_id through the
3701 NetClass= configuration directive has been removed, as the kernel
3702 people have decided to deprecate that controller in cgroup v2.
3703 Userspace tools such as nftables are moving over to setting rules
3704 that are specific to the full cgroup path of a task, which obsoletes
3705 these controllers anyway. The NetClass= directive is kept around for
3706 legacy compatibility reasons. For a more in-depth description of the
3707 kernel change, please refer to the respective upstream commit:
3708
3709 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3710
3711 * A new service setting RuntimeMaxSec= has been added that may be used
3712 to specify a maximum runtime for a service. If the timeout is hit, the
3713 service is terminated and put into a failure state.
3714
3715 * A new service setting AmbientCapabilities= has been added. It allows
3716 configuration of additional Linux process capabilities that are
3717 passed to the activated processes. This is only available on very
3718 recent kernels.
3719
3720 * The process resource limit settings in service units may now be used
3721 to configure hard and soft limits individually.
3722
3723 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3724 expose support for gcc's __attribute__((cleanup())) C extension.
3725 Specifically, for many object destructor functions alternative
3726 versions have been added that have names suffixed with "p" and take a
3727 pointer to a pointer to the object to destroy, instead of just a
3728 pointer to the object itself. This is useful because these destructor
3729 functions may be used directly as parameters to the cleanup
3730 construct. Internally, systemd has been a heavy user of this GCC
3731 extension for a long time, and with this change similar support is
3732 now available to consumers of the library outside of systemd. Note
3733 that by using this extension in your sources compatibility with old
3734 and strictly ANSI compatible C compilers is lost. However, all gcc or
3735 LLVM versions of recent years support this extension.
3736
3737 * Timer units gained support for a new setting RandomizedDelaySec= that
3738 allows configuring some additional randomized delay to the configured
3739 time. This is useful to spread out timer events to avoid load peaks in
3740 clusters or larger setups.
3741
3742 * Calendar time specifications now support sub-second accuracy.
3743
3744 * Socket units now support listening on SCTP and UDP-lite protocol
3745 sockets.
3746
3747 * The sd-event API now comes with a full set of man pages.
3748
3749 * Older versions of systemd contained experimental support for
3750 compressing journal files and coredumps with the LZ4 compressor that
3751 was not compatible with the lz4 binary (due to API limitations of the
3752 lz4 library). This support has been removed; only support for files
3753 compatible with the lz4 binary remains. This LZ4 logic is now
3754 officially supported and no longer considered experimental.
3755
3756 * The dkr image import logic has been removed again from importd. dkr's
3757 micro-services focus doesn't fit into the machine image focus of
3758 importd, and quickly got out of date with the upstream dkr API.
3759
3760 * Creation of the /run/lock/lockdev/ directory was dropped from
3761 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3762 been available for many years. If you still need this, you need to
3763 create your own tmpfiles.d config file with:
3764
3765 d /run/lock/lockdev 0775 root lock -
3766
3767 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3768 and RebootArgument= have been moved from the [Service] section of
3769 unit files to [Unit], and they are now supported on all unit types,
3770 not just service units. Of course, systemd will continue to
3771 understand these settings also at the old location, in order to
3772 maintain compatibility.
3773
3774 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3775 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3776 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3777 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3778 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3779 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3780 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3781 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3782 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3783 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3784 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3785 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3786 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3787 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3788 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3789 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3790 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3791 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3792 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3793
3794 — Berlin, 2016-02-11
3795
3796 CHANGES WITH 228:
3797
3798 * A number of properties previously only settable in unit
3799 files are now also available as properties to set when
3800 creating transient units programmatically via the bus, as it
3801 is exposed with systemd-run's --property=
3802 setting. Specifically, these are: SyslogIdentifier=,
3803 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3804 EnvironmentFile=, ReadWriteDirectories=,
3805 ReadOnlyDirectories=, InaccessibleDirectories=,
3806 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3807
3808 * When creating transient services via the bus API it is now
3809 possible to pass in a set of file descriptors to use as
3810 STDIN/STDOUT/STDERR for the invoked process.
3811
3812 * Slice units may now be created transiently via the bus APIs,
3813 similar to the way service and scope units may already be
3814 created transiently.
3815
3816 * Wherever systemd expects a calendar timestamp specification
3817 (like in journalctl's --since= and --until= switches) UTC
3818 timestamps are now supported. Timestamps suffixed with "UTC"
3819 are now considered to be in Universal Time Coordinated
3820 instead of the local timezone. Also, timestamps may now
3821 optionally be specified with sub-second accuracy. Both of
3822 these additions also apply to recurring calendar event
3823 specification, such as OnCalendar= in timer units.
3824
3825 * journalctl gained a new "--sync" switch that asks the
3826 journal daemon to write all so far unwritten log messages to
3827 disk and sync the files, before returning.
3828
3829 * systemd-tmpfiles learned two new line types "q" and "Q" that
3830 operate like "v", but also set up a basic btrfs quota
3831 hierarchy when used on a btrfs file system with quota
3832 enabled.
3833
3834 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3835 instead of a subvolume (even on a btrfs file system) if the
3836 root directory is a plain directory, and not a
3837 subvolume. This should simplify things with certain chroot()
3838 environments which are not aware of the concept of btrfs
3839 subvolumes.
3840
3841 * systemd-detect-virt gained a new --chroot switch to detect
3842 whether execution takes place in a chroot() environment.
3843
3844 * CPUAffinity= now takes CPU index ranges in addition to
3845 individual indexes.
3846
3847 * The various memory-related resource limit settings (such as
3848 LimitAS=) now understand the usual K, M, G, ... suffixes to
3849 the base of 1024 (IEC). Similar, the time-related resource
3850 limit settings understand the usual min, h, day, ...
3851 suffixes now.
3852
3853 * There's a new system.conf setting DefaultTasksMax= to
3854 control the default TasksMax= setting for services and
3855 scopes running on the system. (TasksMax= is the primary
3856 setting that exposes the "pids" cgroup controller on systemd
3857 and was introduced in the previous systemd release.) The
3858 setting now defaults to 512, which means services that are
3859 not explicitly configured otherwise will only be able to
3860 create 512 processes or threads at maximum, from this
3861 version on. Note that this means that thread- or
3862 process-heavy services might need to be reconfigured to set
3863 TasksMax= to a higher value. It is sufficient to set
3864 TasksMax= in these specific unit files to a higher value, or
3865 even "infinity". Similar, there's now a logind.conf setting
3866 UserTasksMax= that defaults to 4096 and limits the total
3867 number of processes or tasks each user may own
3868 concurrently. nspawn containers also have the TasksMax=
3869 value set by default now, to 8192. Note that all of this
3870 only has an effect if the "pids" cgroup controller is
3871 enabled in the kernel. The general benefit of these changes
3872 should be a more robust and safer system, that provides a
3873 certain amount of per-service fork() bomb protection.
3874
3875 * systemd-nspawn gained the new --network-veth-extra= switch
3876 to define additional and arbitrarily-named virtual Ethernet
3877 links between the host and the container.
3878
3879 * A new service execution setting PassEnvironment= has been
3880 added that allows importing select environment variables
3881 from PID1's environment block into the environment block of
3882 the service.
3883
3884 * Timer units gained support for a new RemainAfterElapse=
3885 setting which takes a boolean argument. It defaults to on,
3886 exposing behaviour unchanged to previous releases. If set to
3887 off, timer units are unloaded after they elapsed if they
3888 cannot elapse again. This is particularly useful for
3889 transient timer units, which shall not stay around longer
3890 than until they first elapse.
3891
3892 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3893 default now (the kernel default is 16). This is beneficial
3894 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3895 allows substantially larger numbers of queued
3896 datagrams. This should increase the capability of systemd to
3897 parallelize boot-up, as logging and sd_notify() are unlikely
3898 to stall execution anymore. If you need to change the value
3899 from the new defaults, use the usual sysctl.d/ snippets.
3900
3901 * The compression framing format used by the journal or
3902 coredump processing has changed to be in line with what the
3903 official LZ4 tools generate. LZ4 compression support in
3904 systemd was considered unsupported previously, as the format
3905 was not compatible with the normal tools. With this release
3906 this has changed now, and it is hence safe for downstream
3907 distributions to turn it on. While not compressing as well
3908 as the XZ, LZ4 is substantially faster, which makes
3909 it a good default choice for the compression logic in the
3910 journal and in coredump handling.
3911
3912 * Any reference to /etc/mtab has been dropped from
3913 systemd. The file has been obsolete since a while, but
3914 systemd refused to work on systems where it was incorrectly
3915 set up (it should be a symlink or non-existent). Please make
3916 sure to update to util-linux 2.27.1 or newer in conjunction
3917 with this systemd release, which also drops any reference to
3918 /etc/mtab. If you maintain a distribution make sure that no
3919 software you package still references it, as this is a
3920 likely source of bugs. There's also a glibc bug pending,
3921 asking for removal of any reference to this obsolete file:
3922
3923 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3924
3925 Note that only util-linux versions built with
3926 --enable-libmount-force-mountinfo are supported.
3927
3928 * Support for the ".snapshot" unit type has been removed. This
3929 feature turned out to be little useful and little used, and
3930 has now been removed from the core and from systemctl.
3931
3932 * The dependency types RequiresOverridable= and
3933 RequisiteOverridable= have been removed from systemd. They
3934 have been used only very sparingly to our knowledge and
3935 other options that provide a similar effect (such as
3936 systemctl --mode=ignore-dependencies) are much more useful
3937 and commonly used. Moreover, they were only half-way
3938 implemented as the option to control behaviour regarding
3939 these dependencies was never added to systemctl. By removing
3940 these dependency types the execution engine becomes a bit
3941 simpler. Unit files that use these dependencies should be
3942 changed to use the non-Overridable dependency types
3943 instead. In fact, when parsing unit files with these
3944 options, that's what systemd will automatically convert them
3945 too, but it will also warn, asking users to fix the unit
3946 files accordingly. Removal of these dependency types should
3947 only affect a negligible number of unit files in the wild.
3948
3949 * Behaviour of networkd's IPForward= option changed
3950 (again). It will no longer maintain a per-interface setting,
3951 but propagate one way from interfaces where this is enabled
3952 to the global kernel setting. The global setting will be
3953 enabled when requested by a network that is set up, but
3954 never be disabled again. This change was made to make sure
3955 IPv4 and IPv6 behaviour regarding packet forwarding is
3956 similar (as the Linux IPv6 stack does not support
3957 per-interface control of this setting) and to minimize
3958 surprises.
3959
3960 * In unit files the behaviour of %u, %U, %h, %s has
3961 changed. These specifiers will now unconditionally resolve
3962 to the various user database fields of the user that the
3963 systemd instance is running as, instead of the user
3964 configured in the specific unit via User=. Note that this
3965 effectively doesn't change much, as resolving of these
3966 specifiers was already turned off in the --system instance
3967 of systemd, as we cannot do NSS lookups from PID 1. In the
3968 --user instance of systemd these specifiers where correctly
3969 resolved, but hardly made any sense, since the user instance
3970 lacks privileges to do user switches anyway, and User= is
3971 hence useless. Moreover, even in the --user instance of
3972 systemd behaviour was awkward as it would only take settings
3973 from User= assignment placed before the specifier into
3974 account. In order to unify and simplify the logic around
3975 this the specifiers will now always resolve to the
3976 credentials of the user invoking the manager (which in case
3977 of PID 1 is the root user).
3978
3979 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3980 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3981 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
3982 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3983 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3984 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3985 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3986 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3987 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3988 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3989 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3990 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3991 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3992 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3993 Jędrzejewski-Szmek
3994
3995 — Berlin, 2015-11-18
3996
3997 CHANGES WITH 227:
3998
3999 * systemd now depends on util-linux v2.27. More specifically,
4000 the newly added mount monitor feature in libmount now
4001 replaces systemd's former own implementation.
4002
4003 * libmount mandates /etc/mtab not to be regular file, and
4004 systemd now enforces this condition at early boot.
4005 /etc/mtab has been deprecated and warned about for a very
4006 long time, so systems running systemd should already have
4007 stopped having this file around as anything else than a
4008 symlink to /proc/self/mounts.
4009
4010 * Support for the "pids" cgroup controller has been added. It
4011 allows accounting the number of tasks in a cgroup and
4012 enforcing limits on it. This adds two new setting
4013 TasksAccounting= and TasksMax= to each unit, as well as a
4014 global option DefaultTasksAccounting=.
4015
4016 * Support for the "net_cls" cgroup controller has been added.
4017 It allows assigning a net class ID to each task in the
4018 cgroup, which can then be used in firewall rules and traffic
4019 shaping configurations. Note that the kernel netfilter net
4020 class code does not currently work reliably for ingress
4021 packets on unestablished sockets.
4022
4023 This adds a new config directive called NetClass= to CGroup
4024 enabled units. Allowed values are positive numbers for fixed
4025 assignments and "auto" for picking a free value
4026 automatically.
4027
4028 * 'systemctl is-system-running' now returns 'offline' if the
4029 system is not booted with systemd. This command can now be
4030 used as a substitute for 'systemd-notify --booted'.
4031
4032 * Watchdog timeouts have been increased to 3 minutes for all
4033 in-tree service files. Apparently, disk IO issues are more
4034 frequent than we hoped, and user reported >1 minute waiting
4035 for disk IO.
4036
4037 * 'machine-id-commit' functionality has been merged into
4038 'machine-id-setup --commit'. The separate binary has been
4039 removed.
4040
4041 * The WorkingDirectory= directive in unit files may now be set
4042 to the special value '~'. In this case, the working
4043 directory is set to the home directory of the user
4044 configured in User=.
4045
4046 * "machinectl shell" will now open the shell in the home
4047 directory of the selected user by default.
4048
4049 * The CrashChVT= configuration file setting is renamed to
4050 CrashChangeVT=, following our usual logic of not
4051 abbreviating unnecessarily. The old directive is still
4052 supported for compat reasons. Also, this directive now takes
4053 an integer value between 1 and 63, or a boolean value. The
4054 formerly supported '-1' value for disabling stays around for
4055 compat reasons.
4056
4057 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4058 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4059 RootDirectory= properties can now be set for transient
4060 units.
4061
4062 * The systemd-analyze tool gained a new "set-log-target" verb
4063 to change the logging target the system manager logs to
4064 dynamically during runtime. This is similar to how
4065 "systemd-analyze set-log-level" already changes the log
4066 level.
4067
4068 * In nspawn /sys is now mounted as tmpfs, with only a selected
4069 set of subdirectories mounted in from the real sysfs. This
4070 enhances security slightly, and is useful for ensuring user
4071 namespaces work correctly.
4072
4073 * Support for USB FunctionFS activation has been added. This
4074 allows implementation of USB gadget services that are
4075 activated as soon as they are requested, so that they don't
4076 have to run continuously, similar to classic socket
4077 activation.
4078
4079 * The "systemctl exit" command now optionally takes an
4080 additional parameter that sets the exit code to return from
4081 the systemd manager when exiting. This is only relevant when
4082 running the systemd user instance, or when running the
4083 system instance in a container.
4084
4085 * sd-bus gained the new API calls sd_bus_path_encode_many()
4086 and sd_bus_path_decode_many() that allow easy encoding and
4087 decoding of multiple identifier strings inside a D-Bus
4088 object path. Another new call sd_bus_default_flush_close()
4089 has been added to flush and close per-thread default
4090 connections.
4091
4092 * systemd-cgtop gained support for a -M/--machine= switch to
4093 show the control groups within a certain container only.
4094
4095 * "systemctl kill" gained support for an optional --fail
4096 switch. If specified the requested operation will fail of no
4097 processes have been killed, because the unit had no
4098 processes attached, or similar.
4099
4100 * A new systemd.crash_reboot=1 kernel command line option has
4101 been added that triggers a reboot after crashing. This can
4102 also be set through CrashReboot= in systemd.conf.
4103
4104 * The RuntimeDirectory= setting now understands unit
4105 specifiers like %i or %f.
4106
4107 * A new (still internal) library API sd-ipv4acd has been added,
4108 that implements address conflict detection for IPv4. It's
4109 based on code from sd-ipv4ll, and will be useful for
4110 detecting DHCP address conflicts.
4111
4112 * File descriptors passed during socket activation may now be
4113 named. A new API sd_listen_fds_with_names() is added to
4114 access the names. The default names may be overridden,
4115 either in the .socket file using the FileDescriptorName=
4116 parameter, or by passing FDNAME= when storing the file
4117 descriptors using sd_notify().
4118
4119 * systemd-networkd gained support for:
4120
4121 - Setting the IPv6 Router Advertisement settings via
4122 IPv6AcceptRouterAdvertisements= in .network files.
4123
4124 - Configuring the HelloTimeSec=, MaxAgeSec= and
4125 ForwardDelaySec= bridge parameters in .netdev files.
4126
4127 - Configuring PreferredSource= for static routes in
4128 .network files.
4129
4130 * The "ask-password" framework used to query for LUKS harddisk
4131 passwords or SSL passwords during boot gained support for
4132 caching passwords in the kernel keyring, if it is
4133 available. This makes sure that the user only has to type in
4134 a passphrase once if there are multiple objects to unlock
4135 with the same one. Previously, such password caching was
4136 available only when Plymouth was used; this moves the
4137 caching logic into the systemd codebase itself. The
4138 "systemd-ask-password" utility gained a new --keyname=
4139 switch to control which kernel keyring key to use for
4140 caching a password in. This functionality is also useful for
4141 enabling display managers such as gdm to automatically
4142 unlock the user's GNOME keyring if its passphrase, the
4143 user's password and the harddisk password are the same, if
4144 gdm-autologin is used.
4145
4146 * When downloading tar or raw images using "machinectl
4147 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4148 file is now also downloaded, if it is available and stored
4149 next to the image file.
4150
4151 * Units of type ".socket" gained a new boolean setting
4152 Writable= which is only useful in conjunction with
4153 ListenSpecial=. If true, enables opening the specified
4154 special file in O_RDWR mode rather than O_RDONLY mode.
4155
4156 * systemd-rfkill has been reworked to become a singleton
4157 service that is activated through /dev/rfkill on each rfkill
4158 state change and saves the settings to disk. This way,
4159 systemd-rfkill is now compatible with devices that exist
4160 only intermittendly, and even restores state if the previous
4161 system shutdown was abrupt rather than clean.
4162
4163 * The journal daemon gained support for vacuuming old journal
4164 files controlled by the number of files that shall remain,
4165 in addition to the already existing control by size and by
4166 date. This is useful as journal interleaving performance
4167 degrades with too many separate journal files, and allows
4168 putting an effective limit on them. The new setting defaults
4169 to 100, but this may be changed by setting SystemMaxFiles=
4170 and RuntimeMaxFiles= in journald.conf. Also, the
4171 "journalctl" tool gained the new --vacuum-files= switch to
4172 manually vacuum journal files to leave only the specified
4173 number of files in place.
4174
4175 * udev will now create /dev/disk/by-path links for ATA devices
4176 on kernels where that is supported.
4177
4178 * Galician, Serbian, Turkish and Korean translations were added.
4179
4180 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4181 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4182 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4183 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4184 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4185 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4186 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4187 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4188 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4189 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4190 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4191 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4192 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4193 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4194 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4195 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4196 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4197 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4198
4199 — Berlin, 2015-10-07
4200
4201 CHANGES WITH 226:
4202
4203 * The DHCP implementation of systemd-networkd gained a set of
4204 new features:
4205
4206 - The DHCP server now supports emitting DNS and NTP
4207 information. It may be enabled and configured via
4208 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4209 and NTP information is enabled, but no servers are
4210 configured, the corresponding uplink information (if there
4211 is any) is propagated.
4212
4213 - Server and client now support transmission and reception
4214 of timezone information. It can be configured via the
4215 newly introduced network options UseTimezone=,
4216 EmitTimezone=, and Timezone=. Transmission of timezone
4217 information is enabled between host and containers by
4218 default now: the container will change its local timezone
4219 to what the host has set.
4220
4221 - Lease timeouts can now be configured via
4222 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4223
4224 - The DHCP server improved on the stability of
4225 leases. Clients are more likely to get the same lease
4226 information back, even if the server loses state.
4227
4228 - The DHCP server supports two new configuration options to
4229 control the lease address pool metrics, PoolOffset= and
4230 PoolSize=.
4231
4232 * The encapsulation limit of tunnels in systemd-networkd may
4233 now be configured via 'EncapsulationLimit='. It allows
4234 modifying the maximum additional levels of encapsulation
4235 that are permitted to be prepended to a packet.
4236
4237 * systemd now supports the concept of user buses replacing
4238 session buses, if used with dbus-1.10 (and enabled via dbus
4239 --enable-user-session). It previously only supported this on
4240 kdbus-enabled systems, and this release expands this to
4241 'dbus-daemon' systems.
4242
4243 * systemd-networkd now supports predictable interface names
4244 for virtio devices.
4245
4246 * systemd now optionally supports the new Linux kernel
4247 "unified" control group hierarchy. If enabled via the kernel
4248 command-line option 'systemd.unified_cgroup_hierarchy=1',
4249 systemd will try to mount the unified cgroup hierarchy
4250 directly on /sys/fs/cgroup. If not enabled, or not
4251 available, systemd will fall back to the legacy cgroup
4252 hierarchy setup, as before. Host system and containers can
4253 mix and match legacy and unified hierarchies as they
4254 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4255 environment variable to individually select the hierarchy to
4256 use for executed containers. By default, nspawn will use the
4257 unified hierarchy for the containers if the host uses the
4258 unified hierarchy, and the legacy hierarchy otherwise.
4259 Please note that at this point the unified hierarchy is an
4260 experimental kernel feature and is likely to change in one
4261 of the next kernel releases. Therefore, it should not be
4262 enabled by default in downstream distributions yet. The
4263 minimum required kernel version for the unified hierarchy to
4264 work is 4.2. Note that when the unified hierarchy is used
4265 for the first time delegated access to controllers is
4266 safe. Because of this systemd-nspawn containers will get
4267 access to controllers now, as will systemd user
4268 sessions. This means containers and user sessions may now
4269 manage their own resources, partitioning up what the system
4270 grants them.
4271
4272 * A new special scope unit "init.scope" has been introduced
4273 that encapsulates PID 1 of the system. It may be used to
4274 determine resource usage and enforce resource limits on PID
4275 1 itself. PID 1 hence moved out of the root of the control
4276 group tree.
4277
4278 * The cgtop tool gained support for filtering out kernel
4279 threads when counting tasks in a control group. Also, the
4280 count of processes is now recursively summed up by
4281 default. Two options -k and --recursive= have been added to
4282 revert to old behaviour. The tool has also been updated to
4283 work correctly in containers now.
4284
4285 * systemd-nspawn's --bind= and --bind-ro= options have been
4286 extended to allow creation of non-recursive bind mounts.
4287
4288 * libsystemd gained two new calls sd_pid_get_cgroup() and
4289 sd_peer_get_cgroup() which return the control group path of
4290 a process or peer of a connected AF_UNIX socket. This
4291 function call is particularly useful when implementing
4292 delegated subtrees support in the control group hierarchy.
4293
4294 * The "sd-event" event loop API of libsystemd now supports
4295 correct dequeuing of real-time signals, without losing
4296 signal events.
4297
4298 * When systemd requests a polkit decision when managing units it
4299 will now add additional fields to the request, including unit
4300 name and desired operation. This enables more powerful polkit
4301 policies, that make decisions depending on these parameters.
4302
4303 * nspawn learnt support for .nspawn settings files, that may
4304 accompany the image files or directories of containers, and
4305 may contain additional settings for the container. This is
4306 an alternative to configuring container parameters via the
4307 nspawn command line.
4308
4309 Contributions from: Cristian Rodríguez, Daniel Mack, David
4310 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4311 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4312 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4313 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4314 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4315 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4316 Andersen, Tom Gundersen, Torstein Husebø
4317
4318 — Berlin, 2015-09-08
4319
4320 CHANGES WITH 225:
4321
4322 * machinectl gained a new verb 'shell' which opens a fresh
4323 shell on the target container or the host. It is similar to
4324 the existing 'login' command of machinectl, but spawns the
4325 shell directly without prompting for username or
4326 password. The pseudo machine '.host' now refers to the local
4327 host and is used by default. Hence, 'machinectl shell' can
4328 be used as replacement for 'su -' which spawns a session as
4329 a fresh systemd unit in a way that is fully isolated from
4330 the originating session.
4331
4332 * systemd-networkd learned to cope with private-zone DHCP
4333 options and allows other programs to query the values.
4334
4335 * SELinux access control when enabling/disabling units is no
4336 longer enforced with this release. The previous implementation
4337 was incorrect, and a new corrected implementation is not yet
4338 available. As unit file operations are still protected via
4339 polkit and D-Bus policy this is not a security problem. Yet,
4340 distributions which care about optimal SELinux support should
4341 probably not stabilize on this release.
4342
4343 * sd-bus gained support for matches of type "arg0has=", that
4344 test for membership of strings in string arrays sent in bus
4345 messages.
4346
4347 * systemd-resolved now dumps the contents of its DNS and LLMNR
4348 caches to the logs on reception of the SIGUSR1 signal. This
4349 is useful to debug DNS behaviour.
4350
4351 * The coredumpctl tool gained a new --directory= option to
4352 operate on journal files in a specific directory.
4353
4354 * "systemctl reboot" and related commands gained a new
4355 "--message=" option which may be used to set a free-text
4356 wall message when shutting down or rebooting the
4357 system. This message is also logged, which is useful for
4358 figuring out the reason for a reboot or shutdown a
4359 posteriori.
4360
4361 * The "systemd-resolve-host" tool's -i switch now takes
4362 network interface numbers as alternative to interface names.
4363
4364 * A new unit file setting for services has been introduced:
4365 UtmpMode= allows configuration of how precisely systemd
4366 handles utmp and wtmp entries for the service if this is
4367 enabled. This allows writing services that appear similar to
4368 user sessions in the output of the "w", "who", "last" and
4369 "lastlog" tools.
4370
4371 * systemd-resolved will now locally synthesize DNS resource
4372 records for the "localhost" and "gateway" domains as well as
4373 the local hostname. This should ensure that clients querying
4374 RRs via resolved will get similar results as those going via
4375 NSS, if nss-myhostname is enabled.
4376
4377 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4378 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4379 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4380 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4381 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4382 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4383 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4384 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4385 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4386 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4387 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4388 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4389
4390 — Berlin, 2015-08-27
4391
4392 CHANGES WITH 224:
4393
4394 * The systemd-efi-boot-generator functionality was merged into
4395 systemd-gpt-auto-generator.
4396
4397 * systemd-networkd now supports Group Policy for vxlan
4398 devices. It can be enabled via the new boolean configuration
4399 option called 'GroupPolicyExtension='.
4400
4401 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4402 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4403 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4404
4405 — Berlin, 2015-07-31
4406
4407 CHANGES WITH 223:
4408
4409 * The python-systemd code has been removed from the systemd repository.
4410 A new repository has been created which accommodates the code from
4411 now on, and we kindly ask distributions to create a separate package
4412 for this: https://github.com/systemd/python-systemd
4413
4414 * The systemd daemon will now reload its main configuration
4415 (/etc/systemd/system.conf) on daemon-reload.
4416
4417 * sd-dhcp now exposes vendor specific extensions via
4418 sd_dhcp_lease_get_vendor_specific().
4419
4420 * systemd-networkd gained a number of new configuration options.
4421
4422 - A new boolean configuration option for TAP devices called
4423 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4424 device, thus allowing to send and receive GSO packets.
4425
4426 - A new tunnel configuration option called 'CopyDSCP='.
4427 If enabled, the DSCP field of ip6 tunnels is copied into the
4428 decapsulated packet.
4429
4430 - A set of boolean bridge configuration options were added.
4431 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4432 and 'UnicastFlood=' are now parsed by networkd and applied to the
4433 respective bridge link device via the respective IFLA_BRPORT_*
4434 netlink attribute.
4435
4436 - A new string configuration option to override the hostname sent
4437 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4438 is true, networkd will use the configured hostname instead of the
4439 system hostname when sending DHCP requests.
4440
4441 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4442 networkd will configure the IPv6 flow-label of the tunnel device
4443 according to RFC2460.
4444
4445 - The 'macvtap' virtual network devices are now supported, similar to
4446 the already supported 'macvlan' devices.
4447
4448 * systemd-resolved now implements RFC5452 to improve resilience against
4449 cache poisoning. Additionally, source port randomization is enabled
4450 by default to further protect against DNS spoofing attacks.
4451
4452 * nss-mymachines now supports translating UIDs and GIDs of running
4453 containers with user-namespaces enabled. If a container 'foo'
4454 translates a host uid 'UID' to the container uid 'TUID', then
4455 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4456 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4457 mapped as 'vg-foo-TGID'.
4458
4459 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4460 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4461 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4462 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4463 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4464 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4465 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4466 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4467 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4468 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4469
4470 — Berlin, 2015-07-29
4471
4472 CHANGES WITH 222:
4473
4474 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4475 There are no known issues with current sysfs, and udev does not need
4476 or should be used to work around such bugs.
4477
4478 * udev does no longer enable USB HID power management. Several reports
4479 indicate, that some devices cannot handle that setting.
4480
4481 * The udev accelerometer helper was removed. The functionality
4482 is now fully included in iio-sensor-proxy. But this means,
4483 older iio-sensor-proxy versions will no longer provide
4484 accelerometer/orientation data with this systemd version.
4485 Please upgrade iio-sensor-proxy to version 1.0.
4486
4487 * networkd gained a new configuration option IPv6PrivacyExtensions=
4488 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4489 for Stateless Address") on selected networks.
4490
4491 * For the sake of fewer build-time dependencies and less code in the
4492 main repository, the python bindings are about to be removed in the
4493 next release. A new repository has been created which accommodates
4494 the code from now on, and we kindly ask distributions to create a
4495 separate package for this. The removal will take place in v223.
4496
4497 https://github.com/systemd/python-systemd
4498
4499 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4500 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4501 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4502 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4503 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4504 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4505 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4506 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4507 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4508 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4509
4510 — Berlin, 2015-07-07
4511
4512 CHANGES WITH 221:
4513
4514 * The sd-bus.h and sd-event.h APIs have now been declared
4515 stable and have been added to the official interface of
4516 libsystemd.so. sd-bus implements an alternative D-Bus client
4517 library, that is relatively easy to use, very efficient and
4518 supports both classic D-Bus as well as kdbus as transport
4519 backend. sd-event is a generic event loop abstraction that
4520 is built around Linux epoll, but adds features such as event
4521 prioritization or efficient timer handling. Both APIs are good
4522 choices for C programs looking for a bus and/or event loop
4523 implementation that is minimal and does not have to be
4524 portable to other kernels.
4525
4526 * kdbus support is no longer compile-time optional. It is now
4527 always built-in. However, it can still be disabled at
4528 runtime using the kdbus=0 kernel command line setting, and
4529 that setting may be changed to default to off, by specifying
4530 --disable-kdbus at build-time. Note though that the kernel
4531 command line setting has no effect if the kdbus.ko kernel
4532 module is not installed, in which case kdbus is (obviously)
4533 also disabled. We encourage all downstream distributions to
4534 begin testing kdbus by adding it to the kernel images in the
4535 development distributions, and leaving kdbus support in
4536 systemd enabled.
4537
4538 * The minimal required util-linux version has been bumped to
4539 2.26.
4540
4541 * Support for chkconfig (--enable-chkconfig) was removed in
4542 favor of calling an abstraction tool
4543 /lib/systemd/systemd-sysv-install. This needs to be
4544 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4545 in README for details.
4546
4547 * If there's a systemd unit and a SysV init script for the
4548 same service name, and the user executes "systemctl enable"
4549 for it (or a related call), then this will now enable both
4550 (or execute the related operation on both), not just the
4551 unit.
4552
4553 * The libudev API documentation has been converted from gtkdoc
4554 into man pages.
4555
4556 * gudev has been removed from the systemd tree, it is now an
4557 external project.
4558
4559 * The systemd-cgtop tool learnt a new --raw switch to generate
4560 "raw" (machine parsable) output.
4561
4562 * networkd's IPForwarding= .network file setting learnt the
4563 new setting "kernel", which ensures that networkd does not
4564 change the IP forwarding sysctl from the default kernel
4565 state.
4566
4567 * The systemd-logind bus API now exposes a new boolean
4568 property "Docked" that reports whether logind considers the
4569 system "docked", i.e. connected to a docking station or not.
4570
4571 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4572 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4573 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4574 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4575 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4576 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4577 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4578 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4579 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4580 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4581 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4582 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4583 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4584 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4585 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4586 Fink, Zbigniew Jędrzejewski-Szmek
4587
4588 — Berlin, 2015-06-19
4589
4590 CHANGES WITH 220:
4591
4592 * The gudev library has been extracted into a separate repository
4593 available at: https://git.gnome.org/browse/libgudev/
4594 It is now managed as part of the Gnome project. Distributions
4595 are recommended to pass --disable-gudev to systemd and use
4596 gudev from the Gnome project instead. gudev is still included
4597 in systemd, for now. It will be removed soon, though. Please
4598 also see the announcement-thread on systemd-devel:
4599 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4600
4601 * systemd now exposes a CPUUsageNSec= property for each
4602 service unit on the bus, that contains the overall consumed
4603 CPU time of a service (the sum of what each process of the
4604 service consumed). This value is only available if
4605 CPUAccounting= is turned on for a service, and is then shown
4606 in the "systemctl status" output.
4607
4608 * Support for configuring alternative mappings of the old SysV
4609 runlevels to systemd targets has been removed. They are now
4610 hardcoded in a way that runlevels 2, 3, 4 all map to
4611 multi-user.target and 5 to graphical.target (which
4612 previously was already the default behaviour).
4613
4614 * The auto-mounter logic gained support for mount point
4615 expiry, using a new TimeoutIdleSec= setting in .automount
4616 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4617
4618 * The EFI System Partition (ESP) as mounted to /boot by
4619 systemd-efi-boot-generator will now be unmounted
4620 automatically after 2 minutes of not being used. This should
4621 minimize the risk of ESP corruptions.
4622
4623 * New /etc/fstab options x-systemd.requires= and
4624 x-systemd.requires-mounts-for= are now supported to express
4625 additional dependencies for mounts. This is useful for
4626 journalling file systems that support external journal
4627 devices or overlay file systems that require underlying file
4628 systems to be mounted.
4629
4630 * systemd does not support direct live-upgrades (via systemctl
4631 daemon-reexec) from versions older than v44 anymore. As no
4632 distribution we are aware of shipped such old versions in a
4633 stable release this should not be problematic.
4634
4635 * When systemd forks off a new per-connection service instance
4636 it will now set the $REMOTE_ADDR environment variable to the
4637 remote IP address, and $REMOTE_PORT environment variable to
4638 the remote IP port. This behaviour is similar to the
4639 corresponding environment variables defined by CGI.
4640
4641 * systemd-networkd gained support for uplink failure
4642 detection. The BindCarrier= option allows binding interface
4643 configuration dynamically to the link sense of other
4644 interfaces. This is useful to achieve behaviour like in
4645 network switches.
4646
4647 * systemd-networkd gained support for configuring the DHCP
4648 client identifier to use when requesting leases.
4649
4650 * systemd-networkd now has a per-network UseNTP= option to
4651 configure whether NTP server information acquired via DHCP
4652 is passed on to services like systemd-timesyncd.
4653
4654 * systemd-networkd gained support for vti6 tunnels.
4655
4656 * Note that systemd-networkd manages the sysctl variable
4657 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4658 it is configured for since v219. The variable controls IP
4659 forwarding, and is a per-interface alternative to the global
4660 /proc/sys/net/ipv[46]/ip_forward. This setting is
4661 configurable in the IPForward= option, which defaults to
4662 "no". This means if networkd is used for an interface it is
4663 no longer sufficient to set the global sysctl option to turn
4664 on IP forwarding! Instead, the .network file option
4665 IPForward= needs to be turned on! Note that the
4666 implementation of this behaviour was broken in v219 and has
4667 been fixed in v220.
4668
4669 * Many bonding and vxlan options are now configurable in
4670 systemd-networkd.
4671
4672 * systemd-nspawn gained a new --property= setting to set unit
4673 properties for the container scope. This is useful for
4674 setting resource parameters (e.g. "CPUShares=500") on
4675 containers started from the command line.
4676
4677 * systemd-nspawn gained a new --private-users= switch to make
4678 use of user namespacing available on recent Linux kernels.
4679
4680 * systemd-nspawn may now be called as part of a shell pipeline
4681 in which case the pipes used for stdin and stdout are passed
4682 directly to the process invoked in the container, without
4683 indirection via a pseudo tty.
4684
4685 * systemd-nspawn gained a new switch to control the UNIX
4686 signal to use when killing the init process of the container
4687 when shutting down.
4688
4689 * systemd-nspawn gained a new --overlay= switch for mounting
4690 overlay file systems into the container using the new kernel
4691 overlayfs support.
4692
4693 * When a container image is imported via systemd-importd and
4694 the host file system is not btrfs, a loopback block device
4695 file is created in /var/lib/machines.raw with a btrfs file
4696 system inside. It is then mounted to /var/lib/machines to
4697 enable btrfs features for container management. The loopback
4698 file and btrfs file system is grown as needed when container
4699 images are imported via systemd-importd.
4700
4701 * systemd-machined/systemd-importd gained support for btrfs
4702 quota, to enforce container disk space limits on disk. This
4703 is exposed in "machinectl set-limit".
4704
4705 * systemd-importd now can import containers from local .tar,
4706 .raw and .qcow2 images, and export them to .tar and .raw. It
4707 can also import dkr v2 images now from the network (on top
4708 of v1 as before).
4709
4710 * systemd-importd gained support for verifying downloaded
4711 images with gpg2 (previously only gpg1 was supported).
4712
4713 * systemd-machined, systemd-logind, systemd: most bus calls are
4714 now accessible to unprivileged processes via polkit. Also,
4715 systemd-logind will now allow users to kill their own sessions
4716 without further privileges or authorization.
4717
4718 * systemd-shutdownd has been removed. This service was
4719 previously responsible for implementing scheduled shutdowns
4720 as exposed in /usr/bin/shutdown's time parameter. This
4721 functionality has now been moved into systemd-logind and is
4722 accessible via a bus interface.
4723
4724 * "systemctl reboot" gained a new switch --firmware-setup that
4725 can be used to reboot into the EFI firmware setup, if that
4726 is available. systemd-logind now exposes an API on the bus
4727 to trigger such reboots, in case graphical desktop UIs want
4728 to cover this functionality.
4729
4730 * "systemctl enable", "systemctl disable" and "systemctl mask"
4731 now support a new "--now" switch. If specified the units
4732 that are enabled will also be started, and the ones
4733 disabled/masked also stopped.
4734
4735 * The Gummiboot EFI boot loader tool has been merged into
4736 systemd, and renamed to "systemd-boot". The bootctl tool has been
4737 updated to support systemd-boot.
4738
4739 * An EFI kernel stub has been added that may be used to create
4740 kernel EFI binaries that contain not only the actual kernel,
4741 but also an initrd, boot splash, command line and OS release
4742 information. This combined binary can then be signed as a
4743 single image, so that the firmware can verify it all in one
4744 step. systemd-boot has special support for EFI binaries created
4745 like this and can extract OS release information from them
4746 and show them in the boot menu. This functionality is useful
4747 to implement cryptographically verified boot schemes.
4748
4749 * Optional support has been added to systemd-fsck to pass
4750 fsck's progress report to an AF_UNIX socket in the file
4751 system.
4752
4753 * udev will no longer create device symlinks for all block
4754 devices by default. A blacklist for excluding special block
4755 devices from this logic has been turned into a whitelist
4756 that requires picking block devices explicitly that require
4757 device symlinks.
4758
4759 * A new (currently still internal) API sd-device.h has been
4760 added to libsystemd. This modernized API is supposed to
4761 replace libudev eventually. In fact, already much of libudev
4762 is now just a wrapper around sd-device.h.
4763
4764 * A new hwdb database for storing metadata about pointing
4765 stick devices has been added.
4766
4767 * systemd-tmpfiles gained support for setting file attributes
4768 similar to the "chattr" tool with new 'h' and 'H' lines.
4769
4770 * systemd-journald will no longer unconditionally set the
4771 btrfs NOCOW flag on new journal files. This is instead done
4772 with tmpfiles snippet using the new 'h' line type. This
4773 allows easy disabling of this logic, by masking the
4774 journal-nocow.conf tmpfiles file.
4775
4776 * systemd-journald will now translate audit message types to
4777 human readable identifiers when writing them to the
4778 journal. This should improve readability of audit messages.
4779
4780 * The LUKS logic gained support for the offset= and skip=
4781 options in /etc/crypttab, as previously implemented by
4782 Debian.
4783
4784 * /usr/lib/os-release gained a new optional field VARIANT= for
4785 distributions that support multiple variants (such as a
4786 desktop edition, a server edition, ...)
4787
4788 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4789 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4790 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4791 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4792 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4793 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4794 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4795 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4796 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4797 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4798 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4799 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4800 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4801 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4802 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4803 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4804 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4805 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4806 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4807 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4808 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4809 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4810 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4811 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4812 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4813 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4814 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4815
4816 — Berlin, 2015-05-22
4817
4818 CHANGES WITH 219:
4819
4820 * Introduce a new API "sd-hwdb.h" for querying the hardware
4821 metadata database. With this minimal interface one can query
4822 and enumerate the udev hwdb, decoupled from the old libudev
4823 library. libudev's interface for this is now only a wrapper
4824 around sd-hwdb. A new tool systemd-hwdb has been added to
4825 interface with and update the database.
4826
4827 * When any of systemd's tools copies files (for example due to
4828 tmpfiles' C lines) a btrfs reflink will attempted first,
4829 before bytewise copying is done.
4830
4831 * systemd-nspawn gained a new --ephemeral switch. When
4832 specified a btrfs snapshot is taken of the container's root
4833 directory, and immediately removed when the container
4834 terminates again. Thus, a container can be started whose
4835 changes never alter the container's root directory, and are
4836 lost on container termination. This switch can also be used
4837 for starting a container off the root file system of the
4838 host without affecting the host OS. This switch is only
4839 available on btrfs file systems.
4840
4841 * systemd-nspawn gained a new --template= switch. It takes the
4842 path to a container tree to use as template for the tree
4843 specified via --directory=, should that directory be
4844 missing. This allows instantiating containers dynamically,
4845 on first run. This switch is only available on btrfs file
4846 systems.
4847
4848 * When a .mount unit refers to a mount point on which multiple
4849 mounts are stacked, and the .mount unit is stopped all of
4850 the stacked mount points will now be unmounted until no
4851 mount point remains.
4852
4853 * systemd now has an explicit notion of supported and
4854 unsupported unit types. Jobs enqueued for unsupported unit
4855 types will now fail with an "unsupported" error code. More
4856 specifically .swap, .automount and .device units are not
4857 supported in containers, .busname units are not supported on
4858 non-kdbus systems. .swap and .automount are also not
4859 supported if their respective kernel compile time options
4860 are disabled.
4861
4862 * machinectl gained support for two new "copy-from" and
4863 "copy-to" commands for copying files from a running
4864 container to the host or vice versa.
4865
4866 * machinectl gained support for a new "bind" command to bind
4867 mount host directories into local containers. This is
4868 currently only supported for nspawn containers.
4869
4870 * networkd gained support for configuring bridge forwarding
4871 database entries (fdb) from .network files.
4872
4873 * A new tiny daemon "systemd-importd" has been added that can
4874 download container images in tar, raw, qcow2 or dkr formats,
4875 and make them available locally in /var/lib/machines, so
4876 that they can run as nspawn containers. The daemon can GPG
4877 verify the downloads (not supported for dkr, since it has no
4878 provisions for verifying downloads). It will transparently
4879 decompress bz2, xz, gzip compressed downloads if necessary,
4880 and restore sparse files on disk. The daemon uses privilege
4881 separation to ensure the actual download logic runs with
4882 fewer privileges than the daemon itself. machinectl has
4883 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4884 make the functionality of importd available to the
4885 user. With this in place the Fedora and Ubuntu "Cloud"
4886 images can be downloaded and booted as containers unmodified
4887 (the Fedora images lack the appropriate GPG signature files
4888 currently, so they cannot be verified, but this will change
4889 soon, hopefully). Note that downloading images is currently
4890 only fully supported on btrfs.
4891
4892 * machinectl is now able to list container images found in
4893 /var/lib/machines, along with some metadata about sizes of
4894 disk and similar. If the directory is located on btrfs and
4895 quota is enabled, this includes quota display. A new command
4896 "image-status" has been added that shows additional
4897 information about images.
4898
4899 * machinectl is now able to clone container images
4900 efficiently, if the underlying file system (btrfs) supports
4901 it, with the new "machinectl clone" command. It also
4902 gained commands for renaming and removing images, as well as
4903 marking them read-only or read-write (supported also on
4904 legacy file systems).
4905
4906 * networkd gained support for collecting LLDP network
4907 announcements, from hardware that supports this. This is
4908 shown in networkctl output.
4909
4910 * systemd-run gained support for a new -t (--pty) switch for
4911 invoking a binary on a pty whose input and output is
4912 connected to the invoking terminal. This allows executing
4913 processes as system services while interactively
4914 communicating with them via the terminal. Most interestingly
4915 this is supported across container boundaries. Invoking
4916 "systemd-run -t /bin/bash" is an alternative to running a
4917 full login session, the difference being that the former
4918 will not register a session, nor go through the PAM session
4919 setup.
4920
4921 * tmpfiles gained support for a new "v" line type for creating
4922 btrfs subvolumes. If the underlying file system is a legacy
4923 file system, this automatically degrades to creating a
4924 normal directory. Among others /var/lib/machines is now
4925 created like this at boot, should it be missing.
4926
4927 * The directory /var/lib/containers/ has been deprecated and
4928 been replaced by /var/lib/machines. The term "machines" has
4929 been used in the systemd context as generic term for both
4930 VMs and containers, and hence appears more appropriate for
4931 this, as the directory can also contain raw images bootable
4932 via qemu/kvm.
4933
4934 * systemd-nspawn when invoked with -M but without --directory=
4935 or --image= is now capable of searching for the container
4936 root directory, subvolume or disk image automatically, in
4937 /var/lib/machines. systemd-nspawn@.service has been updated
4938 to make use of this, thus allowing it to be used for raw
4939 disk images, too.
4940
4941 * A new machines.target unit has been introduced that is
4942 supposed to group all containers/VMs invoked as services on
4943 the system. systemd-nspawn@.service has been updated to
4944 integrate with that.
4945
4946 * machinectl gained a new "start" command, for invoking a
4947 container as a service. "machinectl start foo" is mostly
4948 equivalent to "systemctl start systemd-nspawn@foo.service",
4949 but handles escaping in a nicer way.
4950
4951 * systemd-nspawn will now mount most of the cgroupfs tree
4952 read-only into each container, with the exception of the
4953 container's own subtree in the name=systemd hierarchy.
4954
4955 * journald now sets the special FS_NOCOW file flag for its
4956 journal files. This should improve performance on btrfs, by
4957 avoiding heavy fragmentation when journald's write-pattern
4958 is used on COW file systems. It degrades btrfs' data
4959 integrity guarantees for the files to the same levels as for
4960 ext3/ext4 however. This should be OK though as journald does
4961 its own data integrity checks and all its objects are
4962 checksummed on disk. Also, journald should handle btrfs disk
4963 full events a lot more gracefully now, by processing SIGBUS
4964 errors, and not relying on fallocate() anymore.
4965
4966 * When journald detects that journal files it is writing to
4967 have been deleted it will immediately start new journal
4968 files.
4969
4970 * systemd now provides a way to store file descriptors
4971 per-service in PID 1. This is useful for daemons to ensure
4972 that fds they require are not lost during a daemon
4973 restart. The fds are passed to the daemon on the next
4974 invocation in the same way socket activation fds are
4975 passed. This is now used by journald to ensure that the
4976 various sockets connected to all the system's stdout/stderr
4977 are not lost when journald is restarted. File descriptors
4978 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4979 an extension to sd_notify(). Note that a limit is enforced
4980 on the number of fds a service can store in PID 1, and it
4981 defaults to 0, so that no fds may be stored, unless this is
4982 explicitly turned on.
4983
4984 * The default TERM variable to use for units connected to a
4985 terminal, when no other value is explicitly is set is now
4986 vt220 rather than vt102. This should be fairly safe still,
4987 but allows PgUp/PgDn work.
4988
4989 * The /etc/crypttab option header= as known from Debian is now
4990 supported.
4991
4992 * "loginctl user-status" and "loginctl session-status" will
4993 now show the last 10 lines of log messages of the
4994 user/session following the status output. Similar,
4995 "machinectl status" will show the last 10 log lines
4996 associated with a virtual machine or container
4997 service. (Note that this is usually not the log messages
4998 done in the VM/container itself, but simply what the
4999 container manager logs. For nspawn this includes all console
5000 output however.)
5001
5002 * "loginctl session-status" without further argument will now
5003 show the status of the session of the caller. Similar,
5004 "lock-session", "unlock-session", "activate",
5005 "enable-linger", "disable-linger" may now be called without
5006 session/user parameter in which case they apply to the
5007 caller's session/user.
5008
5009 * An X11 session scriptlet is now shipped that uploads
5010 $DISPLAY and $XAUTHORITY into the environment of the systemd
5011 --user daemon if a session begins. This should improve
5012 compatibility with X11 enabled applications run as systemd
5013 user services.
5014
5015 * Generators are now subject to masking via /etc and /run, the
5016 same way as unit files.
5017
5018 * networkd .network files gained support for configuring
5019 per-link IPv4/IPv6 packet forwarding as well as IPv4
5020 masquerading. This is by default turned on for veth links to
5021 containers, as registered by systemd-nspawn. This means that
5022 nspawn containers run with --network-veth will now get
5023 automatic routed access to the host's networks without any
5024 further configuration or setup, as long as networkd runs on
5025 the host.
5026
5027 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5028 or UDP posts of a container on the host. With this in place
5029 it is possible to run containers with private veth links
5030 (--network-veth), and have their functionality exposed on
5031 the host as if their services were running directly on the
5032 host.
5033
5034 * systemd-nspawn's --network-veth switch now gained a short
5035 version "-n", since with the changes above it is now truly
5036 useful out-of-the-box. The systemd-nspawn@.service has been
5037 updated to make use of it too by default.
5038
5039 * systemd-nspawn will now maintain a per-image R/W lock, to
5040 ensure that the same image is not started more than once
5041 writable. (It's OK to run an image multiple times
5042 simultaneously in read-only mode.)
5043
5044 * systemd-nspawn's --image= option is now capable of
5045 dissecting and booting MBR and GPT disk images that contain
5046 only a single active Linux partition. Previously it
5047 supported only GPT disk images with proper GPT type
5048 IDs. This allows running cloud images from major
5049 distributions directly with systemd-nspawn, without
5050 modification.
5051
5052 * In addition to collecting mouse dpi data in the udev
5053 hardware database, there's now support for collecting angle
5054 information for mouse scroll wheels. The database is
5055 supposed to guarantee similar scrolling behavior on mice
5056 that it knows about. There's also support for collecting
5057 information about Touchpad types.
5058
5059 * udev's input_id built-in will now also collect touch screen
5060 dimension data and attach it to probed devices.
5061
5062 * /etc/os-release gained support for a Distribution Privacy
5063 Policy link field.
5064
5065 * networkd gained support for creating "ipvlan", "gretap",
5066 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5067
5068 * systemd-tmpfiles gained support for "a" lines for setting
5069 ACLs on files.
5070
5071 * systemd-nspawn will now mount /tmp in the container to
5072 tmpfs, automatically.
5073
5074 * systemd now exposes the memory.usage_in_bytes cgroup
5075 attribute and shows it for each service in the "systemctl
5076 status" output, if available.
5077
5078 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5079 immediate reboot is triggered. This useful if shutdown is
5080 hung and is unable to complete, to expedite the
5081 operation. Note that this kind of reboot will still unmount
5082 all file systems, and hence should not result in fsck being
5083 run on next reboot.
5084
5085 * A .device unit for an optical block device will now be
5086 considered active only when a medium is in the drive. Also,
5087 mount units are now bound to their backing devices thus
5088 triggering automatic unmounting when devices become
5089 unavailable. With this in place systemd will now
5090 automatically unmount left-over mounts when a CD-ROM is
5091 ejected or an USB stick is yanked from the system.
5092
5093 * networkd-wait-online now has support for waiting for
5094 specific interfaces only (with globbing), and for giving up
5095 after a configurable timeout.
5096
5097 * networkd now exits when idle. It will be automatically
5098 restarted as soon as interfaces show up, are removed or
5099 change state. networkd will stay around as long as there is
5100 at least one DHCP state machine or similar around, that keep
5101 it non-idle.
5102
5103 * networkd may now configure IPv6 link-local addressing in
5104 addition to IPv4 link-local addressing.
5105
5106 * The IPv6 "token" for use in SLAAC may now be configured for
5107 each .network interface in networkd.
5108
5109 * Routes configured with networkd may now be assigned a scope
5110 in .network files.
5111
5112 * networkd's [Match] sections now support globbing and lists
5113 of multiple space-separated matches per item.
5114
5115 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5116 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5117 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5118 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5119 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5120 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5121 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5122 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5123 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5124 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5125 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5126 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5127 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5128 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5129 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5130 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5131 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5132 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5133 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5134 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5135 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5136 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5137 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5138 Hoffmann, Zbigniew Jędrzejewski-Szmek
5139
5140 — Berlin, 2015-02-16
5141
5142 CHANGES WITH 218:
5143
5144 * When querying unit file enablement status (for example via
5145 "systemctl is-enabled"), a new state "indirect" is now known
5146 which indicates that a unit might not be enabled itself, but
5147 another unit listed in its Also= setting might be.
5148
5149 * Similar to the various existing ConditionXYZ= settings for
5150 units, there are now matching AssertXYZ= settings. While
5151 failing conditions cause a unit to be skipped, but its job
5152 to succeed, failing assertions declared like this will cause
5153 a unit start operation and its job to fail.
5154
5155 * hostnamed now knows a new chassis type "embedded".
5156
5157 * systemctl gained a new "edit" command. When used on a unit
5158 file, this allows extending unit files with .d/ drop-in
5159 configuration snippets or editing the full file (after
5160 copying it from /usr/lib to /etc). This will invoke the
5161 user's editor (as configured with $EDITOR), and reload the
5162 modified configuration after editing.
5163
5164 * "systemctl status" now shows the suggested enablement state
5165 for a unit, as declared in the (usually vendor-supplied)
5166 system preset files.
5167
5168 * nss-myhostname will now resolve the single-label host name
5169 "gateway" to the locally configured default IP routing
5170 gateways, ordered by their metrics. This assigns a stable
5171 name to the used gateways, regardless which ones are
5172 currently configured. Note that the name will only be
5173 resolved after all other name sources (if nss-myhostname is
5174 configured properly) and should hence not negatively impact
5175 systems that use the single-label host name "gateway" in
5176 other contexts.
5177
5178 * systemd-inhibit now allows filtering by mode when listing
5179 inhibitors.
5180
5181 * Scope and service units gained a new "Delegate" boolean
5182 property, which, when set, allows processes running inside the
5183 unit to further partition resources. This is primarily
5184 useful for systemd user instances as well as container
5185 managers.
5186
5187 * journald will now pick up audit messages directly from
5188 the kernel, and log them like any other log message. The
5189 audit fields are split up and fully indexed. This means that
5190 journalctl in many ways is now a (nicer!) alternative to
5191 ausearch, the traditional audit client. Note that this
5192 implements only a minimal audit client. If you want the
5193 special audit modes like reboot-on-log-overflow, please use
5194 the traditional auditd instead, which can be used in
5195 parallel to journald.
5196
5197 * The ConditionSecurity= unit file option now understands the
5198 special string "audit" to check whether auditing is
5199 available.
5200
5201 * journalctl gained two new commands --vacuum-size= and
5202 --vacuum-time= to delete old journal files until the
5203 remaining ones take up no more than the specified size on disk,
5204 or are not older than the specified time.
5205
5206 * A new, native PPPoE library has been added to sd-network,
5207 systemd's library of light-weight networking protocols. This
5208 library will be used in a future version of networkd to
5209 enable PPPoE communication without an external pppd daemon.
5210
5211 * The busctl tool now understands a new "capture" verb that
5212 works similar to "monitor", but writes a packet capture
5213 trace to STDOUT that can be redirected to a file which is
5214 compatible with libcap's capture file format. This can then
5215 be loaded in Wireshark and similar tools to inspect bus
5216 communication.
5217
5218 * The busctl tool now understands a new "tree" verb that shows
5219 the object trees of a specific service on the bus, or of all
5220 services.
5221
5222 * The busctl tool now understands a new "introspect" verb that
5223 shows all interfaces and members of objects on the bus,
5224 including their signature and values. This is particularly
5225 useful to get more information about bus objects shown by
5226 the new "busctl tree" command.
5227
5228 * The busctl tool now understands new verbs "call",
5229 "set-property" and "get-property" for invoking bus method
5230 calls, setting and getting bus object properties in a
5231 friendly way.
5232
5233 * busctl gained a new --augment-creds= argument that controls
5234 whether the tool shall augment credential information it
5235 gets from the bus with data from /proc, in a possibly
5236 race-ful way.
5237
5238 * nspawn's --link-journal= switch gained two new values
5239 "try-guest" and "try-host" that work like "guest" and
5240 "host", but do not fail if the host has no persistent
5241 journalling enabled. -j is now equivalent to
5242 --link-journal=try-guest.
5243
5244 * macvlan network devices created by nspawn will now have
5245 stable MAC addresses.
5246
5247 * A new SmackProcessLabel= unit setting has been added, which
5248 controls the SMACK security label processes forked off by
5249 the respective unit shall use.
5250
5251 * If compiled with --enable-xkbcommon, systemd-localed will
5252 verify x11 keymap settings by compiling the given keymap. It
5253 will spew out warnings if the compilation fails. This
5254 requires libxkbcommon to be installed.
5255
5256 * When a coredump is collected, a larger number of metadata
5257 fields is now collected and included in the journal records
5258 created for it. More specifically, control group membership,
5259 environment variables, memory maps, working directory,
5260 chroot directory, /proc/$PID/status, and a list of open file
5261 descriptors is now stored in the log entry.
5262
5263 * The udev hwdb now contains DPI information for mice. For
5264 details see:
5265
5266 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5267
5268 * All systemd programs that read standalone configuration
5269 files in /etc now also support a corresponding series of
5270 .conf.d configuration directories in /etc/, /run/,
5271 /usr/local/lib/, /usr/lib/, and (if configured with
5272 --enable-split-usr) /lib/. In particular, the following
5273 configuration files now have corresponding configuration
5274 directories: system.conf user.conf, logind.conf,
5275 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5276 resolved.conf, timesyncd.conf, journal-remote.conf, and
5277 journal-upload.conf. Note that distributions should use the
5278 configuration directories in /usr/lib/; the directories in
5279 /etc/ are reserved for the system administrator.
5280
5281 * systemd-rfkill will no longer take the rfkill device name
5282 into account when storing rfkill state on disk, as the name
5283 might be dynamically assigned and not stable. Instead, the
5284 ID_PATH udev variable combined with the rfkill type (wlan,
5285 bluetooth, ...) is used.
5286
5287 * A new service systemd-machine-id-commit.service has been
5288 added. When used on systems where /etc is read-only during
5289 boot, and /etc/machine-id is not initialized (but an empty
5290 file), this service will copy the temporary machine ID
5291 created as replacement into /etc after the system is fully
5292 booted up. This is useful for systems that are freshly
5293 installed with a non-initialized machine ID, but should get
5294 a fixed machine ID for subsequent boots.
5295
5296 * networkd's .netdev files now provide a large set of
5297 configuration parameters for VXLAN devices. Similarly, the
5298 bridge port cost parameter is now configurable in .network
5299 files. There's also new support for configuring IP source
5300 routing. networkd .link files gained support for a new
5301 OriginalName= match that is useful to match against the
5302 original interface name the kernel assigned. .network files
5303 may include MTU= and MACAddress= fields for altering the MTU
5304 and MAC address while being connected to a specific network
5305 interface.
5306
5307 * The LUKS logic gained supported for configuring
5308 UUID-specific key files. There's also new support for naming
5309 LUKS device from the kernel command line, using the new
5310 luks.name= argument.
5311
5312 * Timer units may now be transiently created via the bus API
5313 (this was previously already available for scope and service
5314 units). In addition it is now possible to create multiple
5315 transient units at the same time with a single bus call. The
5316 "systemd-run" tool has been updated to make use of this for
5317 running commands on a specified time, in at(1)-style.
5318
5319 * tmpfiles gained support for "t" lines, for assigning
5320 extended attributes to files. Among other uses this may be
5321 used to assign SMACK labels to files.
5322
5323 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5324 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5325 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5326 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5327 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5328 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5329 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5330 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5331 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5332 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5333 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5334 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5335 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5336 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5337 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5338 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5339 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5340 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5341
5342 — Berlin, 2014-12-10
5343
5344 CHANGES WITH 217:
5345
5346 * journalctl gained the new options -t/--identifier= to match
5347 on the syslog identifier (aka "tag"), as well as --utc to
5348 show log timestamps in the UTC timezone. journalctl now also
5349 accepts -n/--lines=all to disable line capping in a pager.
5350
5351 * journalctl gained a new switch, --flush, that synchronously
5352 flushes logs from /run/log/journal to /var/log/journal if
5353 persistent storage is enabled. systemd-journal-flush.service
5354 now waits until the operation is complete.
5355
5356 * Services can notify the manager before they start a reload
5357 (by sending RELOADING=1) or shutdown (by sending
5358 STOPPING=1). This allows the manager to track and show the
5359 internal state of daemons and closes a race condition when
5360 the process is still running but has closed its D-Bus
5361 connection.
5362
5363 * Services with Type=oneshot do not have to have any ExecStart
5364 commands anymore.
5365
5366 * User units are now loaded also from
5367 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5368 /run/systemd/user directory that was already previously
5369 supported, but is under the control of the user.
5370
5371 * Job timeouts (i.e. timeouts on the time a job that is
5372 queued stays in the run queue) can now optionally result in
5373 immediate reboot or power-off actions (JobTimeoutAction= and
5374 JobTimeoutRebootArgument=). This is useful on ".target"
5375 units, to limit the maximum time a target remains
5376 undispatched in the run queue, and to trigger an emergency
5377 operation in such a case. This is now used by default to
5378 turn off the system if boot-up (as defined by everything in
5379 basic.target) hangs and does not complete for at least
5380 15min. Also, if power-off or reboot hang for at least 30min
5381 an immediate power-off/reboot operation is triggered. This
5382 functionality is particularly useful to increase reliability
5383 on embedded devices, but also on laptops which might
5384 accidentally get powered on when carried in a backpack and
5385 whose boot stays stuck in a hard disk encryption passphrase
5386 question.
5387
5388 * systemd-logind can be configured to also handle lid switch
5389 events even when the machine is docked or multiple displays
5390 are attached (HandleLidSwitchDocked= option).
5391
5392 * A helper binary and a service have been added which can be
5393 used to resume from hibernation in the initramfs. A
5394 generator will parse the resume= option on the kernel
5395 command line to trigger resume.
5396
5397 * A user console daemon systemd-consoled has been
5398 added. Currently, it is a preview, and will so far open a
5399 single terminal on each session of the user marked as
5400 Desktop=systemd-console.
5401
5402 * Route metrics can be specified for DHCP routes added by
5403 systemd-networkd.
5404
5405 * The SELinux context of socket-activated services can be set
5406 from the information provided by the networking stack
5407 (SELinuxContextFromNet= option).
5408
5409 * Userspace firmware loading support has been removed and
5410 the minimum supported kernel version is thus bumped to 3.7.
5411
5412 * Timeout for udev workers has been increased from 1 to 3
5413 minutes, but a warning will be printed after 1 minute to
5414 help diagnose kernel modules that take a long time to load.
5415
5416 * Udev rules can now remove tags on devices with TAG-="foobar".
5417
5418 * systemd's readahead implementation has been removed. In many
5419 circumstances it didn't give expected benefits even for
5420 rotational disk drives and was becoming less relevant in the
5421 age of SSDs. As none of the developers has been using
5422 rotating media anymore, and nobody stepped up to actively
5423 maintain this component of systemd it has now been removed.
5424
5425 * Swap units can use Options= to specify discard options.
5426 Discard options specified for swaps in /etc/fstab are now
5427 respected.
5428
5429 * Docker containers are now detected as a separate type of
5430 virtualization.
5431
5432 * The Password Agent protocol gained support for queries where
5433 the user input is shown, useful e.g. for user names.
5434 systemd-ask-password gained a new --echo option to turn that
5435 on.
5436
5437 * The default sysctl.d/ snippets will now set:
5438
5439 net.core.default_qdisc = fq_codel
5440
5441 This selects Fair Queuing Controlled Delay as the default
5442 queuing discipline for network interfaces. fq_codel helps
5443 fight the network bufferbloat problem. It is believed to be
5444 a good default with no tuning required for most workloads.
5445 Downstream distributions may override this choice. On 10Gbit
5446 servers that do not do forwarding, "fq" may perform better.
5447 Systems without a good clocksource should use "pfifo_fast".
5448
5449 * If kdbus is enabled during build a new option BusPolicy= is
5450 available for service units, that allows locking all service
5451 processes into a stricter bus policy, in order to limit
5452 access to various bus services, or even hide most of them
5453 from the service's view entirely.
5454
5455 * networkctl will now show the .network and .link file
5456 networkd has applied to a specific interface.
5457
5458 * sd-login gained a new API call sd_session_get_desktop() to
5459 query which desktop environment has been selected for a
5460 session.
5461
5462 * UNIX utmp support is now compile-time optional to support
5463 legacy-free systems.
5464
5465 * systemctl gained two new commands "add-wants" and
5466 "add-requires" for pulling in units from specific targets
5467 easily.
5468
5469 * If the word "rescue" is specified on the kernel command line
5470 the system will now boot into rescue mode (aka
5471 rescue.target), which was previously available only by
5472 specifying "1" or "systemd.unit=rescue.target" on the kernel
5473 command line. This new kernel command line option nicely
5474 mirrors the already existing "emergency" kernel command line
5475 option.
5476
5477 * New kernel command line options mount.usr=, mount.usrflags=,
5478 mount.usrfstype= have been added that match root=, rootflags=,
5479 rootfstype= but allow mounting a specific file system to
5480 /usr.
5481
5482 * The $NOTIFY_SOCKET is now also passed to control processes of
5483 services, not only the main process.
5484
5485 * This version reenables support for fsck's -l switch. This
5486 means at least version v2.25 of util-linux is required for
5487 operation, otherwise dead-locks on device nodes may
5488 occur. Again: you need to update util-linux to at least
5489 v2.25 when updating systemd to v217.
5490
5491 * The "multi-seat-x" tool has been removed from systemd, as
5492 its functionality has been integrated into X servers 1.16,
5493 and the tool is hence redundant. It is recommended to update
5494 display managers invoking this tool to simply invoke X
5495 directly from now on, again.
5496
5497 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5498 message flag has been added for all of systemd's polkit
5499 authenticated method calls has been added. In particular this
5500 now allows optional interactive authorization via polkit for
5501 many of PID1's privileged operations such as unit file
5502 enabling and disabling.
5503
5504 * "udevadm hwdb --update" learnt a new switch "--usr" for
5505 placing the rebuilt hardware database in /usr instead of
5506 /etc. When used only hardware database entries stored in
5507 /usr will be used, and any user database entries in /etc are
5508 ignored. This functionality is useful for vendors to ship a
5509 pre-built database on systems where local configuration is
5510 unnecessary or unlikely.
5511
5512 * Calendar time specifications in .timer units now also
5513 understand the strings "semi-annually", "quarterly" and
5514 "minutely" as shortcuts (in addition to the preexisting
5515 "anually", "hourly", ...).
5516
5517 * systemd-tmpfiles will now correctly create files in /dev
5518 at boot which are marked for creation only at boot. It is
5519 recommended to always create static device nodes with 'c!'
5520 and 'b!', so that they are created only at boot and not
5521 overwritten at runtime.
5522
5523 * When the watchdog logic is used for a service (WatchdogSec=)
5524 and the watchdog timeout is hit the service will now be
5525 terminated with SIGABRT (instead of just SIGTERM), in order
5526 to make sure a proper coredump and backtrace is
5527 generated. This ensures that hanging services will result in
5528 similar coredump/backtrace behaviour as services that hit a
5529 segmentation fault.
5530
5531 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5532 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5533 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5534 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5535 Herrmann, David Sommerseth, David Strauss, Emil Renner
5536 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5537 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5538 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5539 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5540 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5541 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5542 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5543 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5544 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5545 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5546 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5547 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5548 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5549 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5550 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5551 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5552 Jędrzejewski-Szmek
5553
5554 — Berlin, 2014-10-28
5555
5556 CHANGES WITH 216:
5557
5558 * timedated no longer reads NTP implementation unit names from
5559 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5560 implementations should add a
5561
5562 Conflicts=systemd-timesyncd.service
5563
5564 to their unit files to take over and replace systemd's NTP
5565 default functionality.
5566
5567 * systemd-sysusers gained a new line type "r" for configuring
5568 which UID/GID ranges to allocate system users/groups
5569 from. Lines of type "u" may now add an additional column
5570 that specifies the home directory for the system user to be
5571 created. Also, systemd-sysusers may now optionally read user
5572 information from STDIN instead of a file. This is useful for
5573 invoking it from RPM preinst scriptlets that need to create
5574 users before the first RPM file is installed since these
5575 files might need to be owned by them. A new
5576 %sysusers_create_inline RPM macro has been introduced to do
5577 just that. systemd-sysusers now updates the shadow files as
5578 well as the user/group databases, which should enhance
5579 compatibility with certain tools like grpck.
5580
5581 * A number of bus APIs of PID 1 now optionally consult polkit to
5582 permit access for otherwise unprivileged clients under certain
5583 conditions. Note that this currently doesn't support
5584 interactive authentication yet, but this is expected to be
5585 added eventually, too.
5586
5587 * /etc/machine-info now has new fields for configuring the
5588 deployment environment of the machine, as well as the
5589 location of the machine. hostnamectl has been updated with
5590 new command to update these fields.
5591
5592 * systemd-timesyncd has been updated to automatically acquire
5593 NTP server information from systemd-networkd, which might
5594 have been discovered via DHCP.
5595
5596 * systemd-resolved now includes a caching DNS stub resolver
5597 and a complete LLMNR name resolution implementation. A new
5598 NSS module "nss-resolve" has been added which can be used
5599 instead of glibc's own "nss-dns" to resolve hostnames via
5600 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5601 be resolved via systemd-resolved D-Bus APIs. In contrast to
5602 the glibc internal resolver systemd-resolved is aware of
5603 multi-homed system, and keeps DNS server and caches separate
5604 and per-interface. Queries are sent simultaneously on all
5605 interfaces that have DNS servers configured, in order to
5606 properly handle VPNs and local LANs which might resolve
5607 separate sets of domain names. systemd-resolved may acquire
5608 DNS server information from systemd-networkd automatically,
5609 which in turn might have discovered them via DHCP. A tool
5610 "systemd-resolve-host" has been added that may be used to
5611 query the DNS logic in resolved. systemd-resolved implements
5612 IDNA and automatically uses IDNA or UTF-8 encoding depending
5613 on whether classic DNS or LLMNR is used as transport. In the
5614 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5615 implementation to systemd-resolved.
5616
5617 * A new NSS module nss-mymachines has been added, that
5618 automatically resolves the names of all local registered
5619 containers to their respective IP addresses.
5620
5621 * A new client tool "networkctl" for systemd-networkd has been
5622 added. It currently is entirely passive and will query
5623 networking configuration from udev, rtnetlink and networkd,
5624 and present it to the user in a very friendly
5625 way. Eventually, we hope to extend it to become a full
5626 control utility for networkd.
5627
5628 * .socket units gained a new DeferAcceptSec= setting that
5629 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5630 TCP. Similarly, support for controlling TCP keep-alive
5631 settings has been added (KeepAliveTimeSec=,
5632 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5633 turning off Nagle's algorithm on TCP has been added
5634 (NoDelay=).
5635
5636 * logind learned a new session type "web", for use in projects
5637 like Cockpit which register web clients as PAM sessions.
5638
5639 * timer units with at least one OnCalendar= setting will now
5640 be started only after time-sync.target has been
5641 reached. This way they will not elapse before the system
5642 clock has been corrected by a local NTP client or
5643 similar. This is particular useful on RTC-less embedded
5644 machines, that come up with an invalid system clock.
5645
5646 * systemd-nspawn's --network-veth= switch should now result in
5647 stable MAC addresses for both the outer and the inner side
5648 of the link.
5649
5650 * systemd-nspawn gained a new --volatile= switch for running
5651 container instances with /etc or /var unpopulated.
5652
5653 * The kdbus client code has been updated to use the new Linux
5654 3.17 memfd subsystem instead of the old kdbus-specific one.
5655
5656 * systemd-networkd's DHCP client and server now support
5657 FORCERENEW. There are also new configuration options to
5658 configure the vendor client identifier and broadcast mode
5659 for DHCP.
5660
5661 * systemd will no longer inform the kernel about the current
5662 timezone, as this is necessarily incorrect and racy as the
5663 kernel has no understanding of DST and similar
5664 concepts. This hence means FAT timestamps will be always
5665 considered UTC, similar to what Android is already
5666 doing. Also, when the RTC is configured to the local time
5667 (rather than UTC) systemd will never synchronize back to it,
5668 as this might confuse Windows at a later boot.
5669
5670 * systemd-analyze gained a new command "verify" for offline
5671 validation of unit files.
5672
5673 * systemd-networkd gained support for a couple of additional
5674 settings for bonding networking setups. Also, the metric for
5675 statically configured routes may now be configured. For
5676 network interfaces where this is appropriate the peer IP
5677 address may now be configured.
5678
5679 * systemd-networkd's DHCP client will no longer request
5680 broadcasting by default, as this tripped up some networks.
5681 For hardware where broadcast is required the feature should
5682 be switched back on using RequestBroadcast=yes.
5683
5684 * systemd-networkd will now set up IPv4LL addresses (when
5685 enabled) even if DHCP is configured successfully.
5686
5687 * udev will now default to respect network device names given
5688 by the kernel when the kernel indicates that these are
5689 predictable. This behavior can be tweaked by changing
5690 NamePolicy= in the relevant .link file.
5691
5692 * A new library systemd-terminal has been added that
5693 implements full TTY stream parsing and rendering. This
5694 library is supposed to be used later on for implementing a
5695 full userspace VT subsystem, replacing the current kernel
5696 implementation.
5697
5698 * A new tool systemd-journal-upload has been added to push
5699 journal data to a remote system running
5700 systemd-journal-remote.
5701
5702 * journald will no longer forward all local data to another
5703 running syslog daemon. This change has been made because
5704 rsyslog (which appears to be the most commonly used syslog
5705 implementation these days) no longer makes use of this, and
5706 instead pulls the data out of the journal on its own. Since
5707 forwarding the messages to a non-existent syslog server is
5708 more expensive than we assumed we have now turned this
5709 off. If you run a syslog server that is not a recent rsyslog
5710 version, you have to turn this option on again
5711 (ForwardToSyslog= in journald.conf).
5712
5713 * journald now optionally supports the LZ4 compressor for
5714 larger journal fields. This compressor should perform much
5715 better than XZ which was the previous default.
5716
5717 * machinectl now shows the IP addresses of local containers,
5718 if it knows them, plus the interface name of the container.
5719
5720 * A new tool "systemd-escape" has been added that makes it
5721 easy to escape strings to build unit names and similar.
5722
5723 * sd_notify() messages may now include a new ERRNO= field
5724 which is parsed and collected by systemd and shown among the
5725 "systemctl status" output for a service.
5726
5727 * A new component "systemd-firstboot" has been added that
5728 queries the most basic systemd information (timezone,
5729 hostname, root password) interactively on first
5730 boot. Alternatively it may also be used to provision these
5731 things offline on OS images installed into directories.
5732
5733 * The default sysctl.d/ snippets will now set
5734
5735 net.ipv4.conf.default.promote_secondaries=1
5736
5737 This has the benefit of no flushing secondary IP addresses
5738 when primary addresses are removed.
5739
5740 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5741 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5742 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5743 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5744 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5745 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5746 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5747 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5748 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5749 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5750 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5751 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5752 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5753 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5754 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5755
5756 — Berlin, 2014-08-19
5757
5758 CHANGES WITH 215:
5759
5760 * A new tool systemd-sysusers has been added. This tool
5761 creates system users and groups in /etc/passwd and
5762 /etc/group, based on static declarative system user/group
5763 definitions in /usr/lib/sysusers.d/. This is useful to
5764 enable factory resets and volatile systems that boot up with
5765 an empty /etc directory, and thus need system users and
5766 groups created during early boot. systemd now also ships
5767 with two default sysusers.d/ files for the most basic
5768 users and groups systemd and the core operating system
5769 require.
5770
5771 * A new tmpfiles snippet has been added that rebuilds the
5772 essential files in /etc on boot, should they be missing.
5773
5774 * A directive for ensuring automatic clean-up of
5775 /var/cache/man/ has been removed from the default
5776 configuration. This line should now be shipped by the man
5777 implementation. The necessary change has been made to the
5778 man-db implementation. Note that you need to update your man
5779 implementation to one that ships this line, otherwise no
5780 automatic clean-up of /var/cache/man will take place.
5781
5782 * A new condition ConditionNeedsUpdate= has been added that
5783 may conditionalize services to only run when /etc or /var
5784 are "older" than the vendor operating system resources in
5785 /usr. This is useful for reconstructing or updating /etc
5786 after an offline update of /usr or a factory reset, on the
5787 next reboot. Services that want to run once after such an
5788 update or reset should use this condition and order
5789 themselves before the new systemd-update-done.service, which
5790 will mark the two directories as fully updated. A number of
5791 service files have been added making use of this, to rebuild
5792 the udev hardware database, the journald message catalog and
5793 dynamic loader cache (ldconfig). The systemd-sysusers tool
5794 described above also makes use of this now. With this in
5795 place it is now possible to start up a minimal operating
5796 system with /etc empty cleanly. For more information on the
5797 concepts involved see this recent blog story:
5798
5799 http://0pointer.de/blog/projects/stateless.html
5800
5801 * A new system group "input" has been introduced, and all
5802 input device nodes get this group assigned. This is useful
5803 for system-level software to get access to input devices. It
5804 complements what is already done for "audio" and "video".
5805
5806 * systemd-networkd learnt minimal DHCPv4 server support in
5807 addition to the existing DHCPv4 client support. It also
5808 learnt DHCPv6 client and IPv6 Router Solicitation client
5809 support. The DHCPv4 client gained support for static routes
5810 passed in from the server. Note that the [DHCPv4] section
5811 known in older systemd-networkd versions has been renamed to
5812 [DHCP] and is now also used by the DHCPv6 client. Existing
5813 .network files using settings of this section should be
5814 updated, though compatibility is maintained. Optionally, the
5815 client hostname may now be sent to the DHCP server.
5816
5817 * networkd gained support for vxlan virtual networks as well
5818 as tun/tap and dummy devices.
5819
5820 * networkd gained support for automatic allocation of address
5821 ranges for interfaces from a system-wide pool of
5822 addresses. This is useful for dynamically managing a large
5823 number of interfaces with a single network configuration
5824 file. In particular this is useful to easily assign
5825 appropriate IP addresses to the veth links of a large number
5826 of nspawn instances.
5827
5828 * RPM macros for processing sysusers, sysctl and binfmt
5829 drop-in snippets at package installation time have been
5830 added.
5831
5832 * The /etc/os-release file should now be placed in
5833 /usr/lib/os-release. The old location is automatically
5834 created as symlink. /usr/lib is the more appropriate
5835 location of this file, since it shall actually describe the
5836 vendor operating system shipped in /usr, and not the
5837 configuration stored in /etc.
5838
5839 * .mount units gained a new boolean SloppyOptions= setting
5840 that maps to mount(8)'s -s option which enables permissive
5841 parsing of unknown mount options.
5842
5843 * tmpfiles learnt a new "L+" directive which creates a symlink
5844 but (unlike "L") deletes a pre-existing file first, should
5845 it already exist and not already be the correct
5846 symlink. Similarly, "b+", "c+" and "p+" directives have been
5847 added as well, which create block and character devices, as
5848 well as fifos in the filesystem, possibly removing any
5849 pre-existing files of different types.
5850
5851 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5852 'argument' field (which so far specified the source to
5853 symlink/copy the files from) is now optional. If omitted the
5854 same file os copied from /usr/share/factory/ suffixed by the
5855 full destination path. This is useful for populating /etc
5856 with essential files, by copying them from vendor defaults
5857 shipped in /usr/share/factory/etc.
5858
5859 * A new command "systemctl preset-all" has been added that
5860 applies the service preset settings to all installed unit
5861 files. A new switch --preset-mode= has been added that
5862 controls whether only enable or only disable operations
5863 shall be executed.
5864
5865 * A new command "systemctl is-system-running" has been added
5866 that allows checking the overall state of the system, for
5867 example whether it is fully up and running.
5868
5869 * When the system boots up with an empty /etc, the equivalent
5870 to "systemctl preset-all" is executed during early boot, to
5871 make sure all default services are enabled after a factory
5872 reset.
5873
5874 * systemd now contains a minimal preset file that enables the
5875 most basic services systemd ships by default.
5876
5877 * Unit files' [Install] section gained a new DefaultInstance=
5878 field for defining the default instance to create if a
5879 template unit is enabled with no instance specified.
5880
5881 * A new passive target cryptsetup-pre.target has been added
5882 that may be used by services that need to make they run and
5883 finish before the first LUKS cryptographic device is set up.
5884
5885 * The /dev/loop-control and /dev/btrfs-control device nodes
5886 are now owned by the "disk" group by default, opening up
5887 access to this group.
5888
5889 * systemd-coredump will now automatically generate a
5890 stack trace of all core dumps taking place on the system,
5891 based on elfutils' libdw library. This stack trace is logged
5892 to the journal.
5893
5894 * systemd-coredump may now optionally store coredumps directly
5895 on disk (in /var/lib/systemd/coredump, possibly compressed),
5896 instead of storing them unconditionally in the journal. This
5897 mode is the new default. A new configuration file
5898 /etc/systemd/coredump.conf has been added to configure this
5899 and other parameters of systemd-coredump.
5900
5901 * coredumpctl gained a new "info" verb to show details about a
5902 specific coredump. A new switch "-1" has also been added
5903 that makes sure to only show information about the most
5904 recent entry instead of all entries. Also, as the tool is
5905 generally useful now the "systemd-" prefix of the binary
5906 name has been removed. Distributions that want to maintain
5907 compatibility with the old name should add a symlink from
5908 the old name to the new name.
5909
5910 * journald's SplitMode= now defaults to "uid". This makes sure
5911 that unprivileged users can access their own coredumps with
5912 coredumpctl without restrictions.
5913
5914 * New kernel command line options "systemd.wants=" (for
5915 pulling an additional unit during boot), "systemd.mask="
5916 (for masking a specific unit for the boot), and
5917 "systemd.debug-shell" (for enabling the debug shell on tty9)
5918 have been added. This is implemented in the new generator
5919 "systemd-debug-generator".
5920
5921 * systemd-nspawn will now by default filter a couple of
5922 syscalls for containers, among them those required for
5923 kernel module loading, direct x86 IO port access, swap
5924 management, and kexec. Most importantly though
5925 open_by_handle_at() is now prohibited for containers,
5926 closing a hole similar to a recently discussed vulnerability
5927 in docker regarding access to files on file hierarchies the
5928 container should normally not have access to. Note that, for
5929 nspawn, we generally make no security claims anyway (and
5930 this is explicitly documented in the man page), so this is
5931 just a fix for one of the most obvious problems.
5932
5933 * A new man page file-hierarchy(7) has been added that
5934 contains a minimized, modernized version of the file system
5935 layout systemd expects, similar in style to the FHS
5936 specification or hier(5). A new tool systemd-path(1) has
5937 been added to query many of these paths for the local
5938 machine and user.
5939
5940 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5941 longer done. Since the directory now has a per-user size
5942 limit, and is cleaned on logout this appears unnecessary,
5943 in particular since this now brings the lifecycle of this
5944 directory closer in line with how IPC objects are handled.
5945
5946 * systemd.pc now exports a number of additional directories,
5947 including $libdir (which is useful to identify the library
5948 path for the primary architecture of the system), and a
5949 couple of drop-in directories.
5950
5951 * udev's predictable network interface names now use the dev_port
5952 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5953 distinguish between ports of the same PCI function. dev_id should
5954 only be used for ports using the same HW address, hence the need
5955 for dev_port.
5956
5957 * machined has been updated to export the OS version of a
5958 container (read from /etc/os-release and
5959 /usr/lib/os-release) on the bus. This is now shown in
5960 "machinectl status" for a machine.
5961
5962 * A new service setting RestartForceExitStatus= has been
5963 added. If configured to a set of exit signals or process
5964 return values, the service will be restarted when the main
5965 daemon process exits with any of them, regardless of the
5966 Restart= setting.
5967
5968 * systemctl's -H switch for connecting to remote systemd
5969 machines has been extended so that it may be used to
5970 directly connect to a specific container on the
5971 host. "systemctl -H root@foobar:waldi" will now connect as
5972 user "root" to host "foobar", and then proceed directly to
5973 the container named "waldi". Note that currently you have to
5974 authenticate as user "root" for this to work, as entering
5975 containers is a privileged operation.
5976
5977 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5978 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5979 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5980 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5981 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5982 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5983 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5984 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5985 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5986 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5987 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5988 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5989
5990 — Berlin, 2014-07-03
5991
5992 CHANGES WITH 214:
5993
5994 * As an experimental feature, udev now tries to lock the
5995 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5996 executes events for the disk or any of its partitions.
5997 Applications like partitioning programs can lock the
5998 disk device node (flock(LOCK_EX)) and claim temporary
5999 device ownership that way; udev will entirely skip all event
6000 handling for this disk and its partitions. If the disk
6001 was opened for writing, the close will trigger a partition
6002 table rescan in udev's "watch" facility, and if needed
6003 synthesize "change" events for the disk and all its partitions.
6004 This is now unconditionally enabled, and if it turns out to
6005 cause major problems, we might turn it on only for specific
6006 devices, or might need to disable it entirely. Device Mapper
6007 devices are excluded from this logic.
6008
6009 * We temporarily dropped the "-l" switch for fsck invocations,
6010 since they collide with the flock() logic above. util-linux
6011 upstream has been changed already to avoid this conflict,
6012 and we will re-add "-l" as soon as util-linux with this
6013 change has been released.
6014
6015 * The dependency on libattr has been removed. Since a long
6016 time, the extended attribute calls have moved to glibc, and
6017 libattr is thus unnecessary.
6018
6019 * Virtualization detection works without privileges now. This
6020 means the systemd-detect-virt binary no longer requires
6021 CAP_SYS_PTRACE file capabilities, and our daemons can run
6022 with fewer privileges.
6023
6024 * systemd-networkd now runs under its own "systemd-network"
6025 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6026 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6027 loses the ability to write to files owned by root this way.
6028
6029 * Similarly, systemd-resolved now runs under its own
6030 "systemd-resolve" user with no capabilities remaining.
6031
6032 * Similarly, systemd-bus-proxyd now runs under its own
6033 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6034
6035 * systemd-networkd gained support for setting up "veth"
6036 virtual Ethernet devices for container connectivity, as well
6037 as GRE and VTI tunnels.
6038
6039 * systemd-networkd will no longer automatically attempt to
6040 manually load kernel modules necessary for certain tunnel
6041 transports. Instead, it is assumed the kernel loads them
6042 automatically when required. This only works correctly on
6043 very new kernels. On older kernels, please consider adding
6044 the kernel modules to /etc/modules-load.d/ as a work-around.
6045
6046 * The resolv.conf file systemd-resolved generates has been
6047 moved to /run/systemd/resolve/. If you have a symlink from
6048 /etc/resolv.conf, it might be necessary to correct it.
6049
6050 * Two new service settings, ProtectHome= and ProtectSystem=,
6051 have been added. When enabled, they will make the user data
6052 (such as /home) inaccessible or read-only and the system
6053 (such as /usr) read-only, for specific services. This allows
6054 very light-weight per-service sandboxing to avoid
6055 modifications of user data or system files from
6056 services. These two new switches have been enabled for all
6057 of systemd's long-running services, where appropriate.
6058
6059 * Socket units gained new SocketUser= and SocketGroup=
6060 settings to set the owner user and group of AF_UNIX sockets
6061 and FIFOs in the file system.
6062
6063 * Socket units gained a new RemoveOnStop= setting. If enabled,
6064 all FIFOS and sockets in the file system will be removed
6065 when the specific socket unit is stopped.
6066
6067 * Socket units gained a new Symlinks= setting. It takes a list
6068 of symlinks to create to file system sockets or FIFOs
6069 created by the specific Unix sockets. This is useful to
6070 manage symlinks to socket nodes with the same lifecycle as
6071 the socket itself.
6072
6073 * The /dev/log socket and /dev/initctl FIFO have been moved to
6074 /run, and have been replaced by symlinks. This allows
6075 connecting to these facilities even if PrivateDevices=yes is
6076 used for a service (which makes /dev/log itself unavailable,
6077 but /run is left). This also has the benefit of ensuring
6078 that /dev only contains device nodes, directories and
6079 symlinks, and nothing else.
6080
6081 * sd-daemon gained two new calls sd_pid_notify() and
6082 sd_pid_notifyf(). They are similar to sd_notify() and
6083 sd_notifyf(), but allow overriding of the source PID of
6084 notification messages if permissions permit this. This is
6085 useful to send notify messages on behalf of a different
6086 process (for example, the parent process). The
6087 systemd-notify tool has been updated to make use of this
6088 when sending messages (so that notification messages now
6089 originate from the shell script invoking systemd-notify and
6090 not the systemd-notify process itself. This should minimize
6091 a race where systemd fails to associate notification
6092 messages to services when the originating process already
6093 vanished.
6094
6095 * A new "on-abnormal" setting for Restart= has been added. If
6096 set, it will result in automatic restarts on all "abnormal"
6097 reasons for a process to exit, which includes unclean
6098 signals, core dumps, timeouts and watchdog timeouts, but
6099 does not include clean and unclean exit codes or clean
6100 signals. Restart=on-abnormal is an alternative for
6101 Restart=on-failure for services that shall be able to
6102 terminate and avoid restarts on certain errors, by
6103 indicating so with an unclean exit code. Restart=on-failure
6104 or Restart=on-abnormal is now the recommended setting for
6105 all long-running services.
6106
6107 * If the InaccessibleDirectories= service setting points to a
6108 mount point (or if there are any submounts contained within
6109 it), it is now attempted to completely unmount it, to make
6110 the file systems truly unavailable for the respective
6111 service.
6112
6113 * The ReadOnlyDirectories= service setting and
6114 systemd-nspawn's --read-only parameter are now recursively
6115 applied to all submounts, too.
6116
6117 * Mount units may now be created transiently via the bus APIs.
6118
6119 * The support for SysV and LSB init scripts has been removed
6120 from the systemd daemon itself. Instead, it is now
6121 implemented as a generator that creates native systemd units
6122 from these scripts when needed. This enables us to remove a
6123 substantial amount of legacy code from PID 1, following the
6124 fact that many distributions only ship a very small number
6125 of LSB/SysV init scripts nowadays.
6126
6127 * Privileged Xen (dom0) domains are not considered
6128 virtualization anymore by the virtualization detection
6129 logic. After all, they generally have unrestricted access to
6130 the hardware and usually are used to manage the unprivileged
6131 (domU) domains.
6132
6133 * systemd-tmpfiles gained a new "C" line type, for copying
6134 files or entire directories.
6135
6136 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6137 lines. So far, they have been non-globbing versions of the
6138 latter, and have thus been redundant. In future, it is
6139 recommended to only use "z". "m" has hence been removed
6140 from the documentation, even though it stays supported.
6141
6142 * A tmpfiles snippet to recreate the most basic structure in
6143 /var has been added. This is enough to create the /var/run →
6144 /run symlink and create a couple of structural
6145 directories. This allows systems to boot up with an empty or
6146 volatile /var. Of course, while with this change, the core OS
6147 now is capable with dealing with a volatile /var, not all
6148 user services are ready for it. However, we hope that sooner
6149 or later, many service daemons will be changed upstream so
6150 that they are able to automatically create their necessary
6151 directories in /var at boot, should they be missing. This is
6152 the first step to allow state-less systems that only require
6153 the vendor image for /usr to boot.
6154
6155 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6156 empty tmpfs instance to a specific directory. This is
6157 particularly useful for making use of the automatic
6158 reconstruction of /var (see above), by passing --tmpfs=/var.
6159
6160 * Access modes specified in tmpfiles snippets may now be
6161 prefixed with "~", which indicates that they shall be masked
6162 by whether the existing file or directory is currently
6163 writable, readable or executable at all. Also, if specified,
6164 the sgid/suid/sticky bits will be masked for all
6165 non-directories.
6166
6167 * A new passive target unit "network-pre.target" has been
6168 added which is useful for services that shall run before any
6169 network is configured, for example firewall scripts.
6170
6171 * The "floppy" group that previously owned the /dev/fd*
6172 devices is no longer used. The "disk" group is now used
6173 instead. Distributions should probably deprecate usage of
6174 this group.
6175
6176 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6177 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6178 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6179 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6180 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6181 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6182 Jędrzejewski-Szmek
6183
6184 — Berlin, 2014-06-11
6185
6186 CHANGES WITH 213:
6187
6188 * A new "systemd-timesyncd" daemon has been added for
6189 synchronizing the system clock across the network. It
6190 implements an SNTP client. In contrast to NTP
6191 implementations such as chrony or the NTP reference server,
6192 this only implements a client side, and does not bother with
6193 the full NTP complexity, focusing only on querying time from
6194 one remote server and synchronizing the local clock to
6195 it. Unless you intend to serve NTP to networked clients or
6196 want to connect to local hardware clocks, this simple NTP
6197 client should be more than appropriate for most
6198 installations. The daemon runs with minimal privileges, and
6199 has been hooked up with networkd to only operate when
6200 network connectivity is available. The daemon saves the
6201 current clock to disk every time a new NTP sync has been
6202 acquired, and uses this to possibly correct the system clock
6203 early at bootup, in order to accommodate for systems that
6204 lack an RTC such as the Raspberry Pi and embedded devices,
6205 and to make sure that time monotonically progresses on these
6206 systems, even if it is not always correct. To make use of
6207 this daemon, a new system user and group "systemd-timesync"
6208 needs to be created on installation of systemd.
6209
6210 * The queue "seqnum" interface of libudev has been disabled, as
6211 it was generally incompatible with device namespacing as
6212 sequence numbers of devices go "missing" if the devices are
6213 part of a different namespace.
6214
6215 * "systemctl list-timers" and "systemctl list-sockets" gained
6216 a --recursive switch for showing units of these types also
6217 for all local containers, similar in style to the already
6218 supported --recursive switch for "systemctl list-units".
6219
6220 * A new RebootArgument= setting has been added for service
6221 units, which may be used to specify a kernel reboot argument
6222 to use when triggering reboots with StartLimitAction=.
6223
6224 * A new FailureAction= setting has been added for service
6225 units which may be used to specify an operation to trigger
6226 when a service fails. This works similarly to
6227 StartLimitAction=, but unlike it, controls what is done
6228 immediately rather than only after several attempts to
6229 restart the service in question.
6230
6231 * hostnamed got updated to also expose the kernel name,
6232 release, and version on the bus. This is useful for
6233 executing commands like hostnamectl with the -H switch.
6234 systemd-analyze makes use of this to properly display
6235 details when running non-locally.
6236
6237 * The bootchart tool can now show cgroup information in the
6238 graphs it generates.
6239
6240 * The CFS CPU quota cgroup attribute is now exposed for
6241 services. The new CPUQuota= switch has been added for this
6242 which takes a percentage value. Setting this will have the
6243 result that a service may never get more CPU time than the
6244 specified percentage, even if the machine is otherwise idle.
6245
6246 * systemd-networkd learned IPIP and SIT tunnel support.
6247
6248 * LSB init scripts exposing a dependency on $network will now
6249 get a dependency on network-online.target rather than simply
6250 network.target. This should bring LSB handling closer to
6251 what it was on SysV systems.
6252
6253 * A new fsck.repair= kernel option has been added to control
6254 how fsck shall deal with unclean file systems at boot.
6255
6256 * The (.ini) configuration file parser will now silently
6257 ignore sections whose name begins with "X-". This may be
6258 used to maintain application-specific extension sections in unit
6259 files.
6260
6261 * machined gained a new API to query the IP addresses of
6262 registered containers. "machinectl status" has been updated
6263 to show these addresses in its output.
6264
6265 * A new call sd_uid_get_display() has been added to the
6266 sd-login APIs for querying the "primary" session of a
6267 user. The "primary" session of the user is elected from the
6268 user's sessions and generally a graphical session is
6269 preferred over a text one.
6270
6271 * A minimal systemd-resolved daemon has been added. It
6272 currently simply acts as a companion to systemd-networkd and
6273 manages resolv.conf based on per-interface DNS
6274 configuration, possibly supplied via DHCP. In the long run
6275 we hope to extend this into a local DNSSEC enabled DNS and
6276 mDNS cache.
6277
6278 * The systemd-networkd-wait-online tool is now enabled by
6279 default. It will delay network-online.target until a network
6280 connection has been configured. The tool primarily integrates
6281 with networkd, but will also make a best effort to make sense
6282 of network configuration performed in some other way.
6283
6284 * Two new service options StartupCPUShares= and
6285 StartupBlockIOWeight= have been added that work similarly to
6286 CPUShares= and BlockIOWeight= however only apply during
6287 system startup. This is useful to prioritize certain services
6288 differently during bootup than during normal runtime.
6289
6290 * hostnamed has been changed to prefer the statically
6291 configured hostname in /etc/hostname (unless set to
6292 'localhost' or empty) over any dynamic one supplied by
6293 dhcp. With this change, the rules for picking the hostname
6294 match more closely the rules of other configuration settings
6295 where the local administrator's configuration in /etc always
6296 overrides any other settings.
6297
6298 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6299 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6300 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6301 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6302 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6303 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6304 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6305 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6306 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6307 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6308 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6309 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6310 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6311 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6312 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6313 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6314 Jędrzejewski-Szmek
6315
6316 — Beijing, 2014-05-28
6317
6318 CHANGES WITH 212:
6319
6320 * When restoring the screen brightness at boot, stay away from
6321 the darkest setting or from the lowest 5% of the available
6322 range, depending on which is the larger value of both. This
6323 should effectively protect the user from rebooting into a
6324 black screen, should the brightness have been set to minimum
6325 by accident.
6326
6327 * sd-login gained a new sd_machine_get_class() call to
6328 determine the class ("vm" or "container") of a machine
6329 registered with machined.
6330
6331 * sd-login gained new calls
6332 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6333 to query the identity of the peer of a local AF_UNIX
6334 connection. They operate similarly to their sd_pid_get_xyz()
6335 counterparts.
6336
6337 * PID 1 will now maintain a system-wide system state engine
6338 with the states "starting", "running", "degraded",
6339 "maintenance", "stopping". These states are bound to system
6340 startup, normal runtime, runtime with at least one failed
6341 service, rescue/emergency mode and system shutdown. This
6342 state is shown in the "systemctl status" output when no unit
6343 name is passed. It is useful to determine system state, in
6344 particularly when doing so for many systems or containers at
6345 once.
6346
6347 * A new command "list-machines" has been added to "systemctl"
6348 that lists all local OS containers and shows their system
6349 state (see above), if systemd runs inside of them.
6350
6351 * systemctl gained a new "-r" switch to recursively enumerate
6352 units on all local containers, when used with the
6353 "list-unit" command (which is the default one that is
6354 executed when no parameters are specified).
6355
6356 * The GPT automatic partition discovery logic will now honour
6357 two GPT partition flags: one may be set on a partition to
6358 cause it to be mounted read-only, and the other may be set
6359 on a partition to ignore it during automatic discovery.
6360
6361 * Two new GPT type UUIDs have been added for automatic root
6362 partition discovery, for 32-bit and 64-bit ARM. This is not
6363 particularly useful for discovering the root directory on
6364 these architectures during bare-metal boots (since UEFI is
6365 not common there), but still very useful to allow booting of
6366 ARM disk images in nspawn with the -i option.
6367
6368 * MAC addresses of interfaces created with nspawn's
6369 --network-interface= switch will now be generated from the
6370 machine name, and thus be stable between multiple invocations
6371 of the container.
6372
6373 * logind will now automatically remove all IPC objects owned
6374 by a user if she or he fully logs out. This makes sure that
6375 users who are logged out cannot continue to consume IPC
6376 resources. This covers SysV memory, semaphores and message
6377 queues as well as POSIX shared memory and message
6378 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6379 limits. With this functionality, that is corrected. This may
6380 be turned off by using the RemoveIPC= switch of logind.conf.
6381
6382 * The systemd-machine-id-setup and tmpfiles tools gained a
6383 --root= switch to operate on a specific root directory,
6384 instead of /.
6385
6386 * journald can now forward logged messages to the TTYs of all
6387 logged in users ("wall"). This is the default for all
6388 emergency messages now.
6389
6390 * A new tool systemd-journal-remote has been added to stream
6391 journal log messages across the network.
6392
6393 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6394 controller trees are mounted into it. Note that the
6395 directories mounted beneath it are not read-only. This is a
6396 security measure and is particularly useful because glibc
6397 actually includes a search logic to pick any tmpfs it can
6398 find to implement shm_open() if /dev/shm is not available
6399 (which it might very well be in namespaced setups).
6400
6401 * machinectl gained a new "poweroff" command to cleanly power
6402 down a local OS container.
6403
6404 * The PrivateDevices= unit file setting will now also drop the
6405 CAP_MKNOD capability from the capability bound set, and
6406 imply DevicePolicy=closed.
6407
6408 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6409 comprehensively on all long-running systemd services where
6410 this is appropriate.
6411
6412 * systemd-udevd will now run in a disassociated mount
6413 namespace. To mount directories from udev rules, make sure to
6414 pull in mount units via SYSTEMD_WANTS properties.
6415
6416 * The kdbus support gained support for uploading policy into
6417 the kernel. sd-bus gained support for creating "monitoring"
6418 connections that can eavesdrop into all bus communication
6419 for debugging purposes.
6420
6421 * Timestamps may now be specified in seconds since the UNIX
6422 epoch Jan 1st, 1970 by specifying "@" followed by the value
6423 in seconds.
6424
6425 * Native tcpwrap support in systemd has been removed. tcpwrap
6426 is old code, not really maintained anymore and has serious
6427 shortcomings, and better options such as firewalls
6428 exist. For setups that require tcpwrap usage, please
6429 consider invoking your socket-activated service via tcpd,
6430 like on traditional inetd.
6431
6432 * A new system.conf configuration option
6433 DefaultTimerAccuracySec= has been added that controls the
6434 default AccuracySec= setting of .timer units.
6435
6436 * Timer units gained a new WakeSystem= switch. If enabled,
6437 timers configured this way will cause the system to resume
6438 from system suspend (if the system supports that, which most
6439 do these days).
6440
6441 * Timer units gained a new Persistent= switch. If enabled,
6442 timers configured this way will save to disk when they have
6443 been last triggered. This information is then used on next
6444 reboot to possible execute overdue timer events, that
6445 could not take place because the system was powered off.
6446 This enables simple anacron-like behaviour for timer units.
6447
6448 * systemctl's "list-timers" will now also list the time a
6449 timer unit was last triggered in addition to the next time
6450 it will be triggered.
6451
6452 * systemd-networkd will now assign predictable IPv4LL
6453 addresses to its local interfaces.
6454
6455 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6456 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6457 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6458 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6459 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6460 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6461 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6462 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6463 Jędrzejewski-Szmek
6464
6465 — Berlin, 2014-03-25
6466
6467 CHANGES WITH 211:
6468
6469 * A new unit file setting RestrictAddressFamilies= has been
6470 added to restrict which socket address families unit
6471 processes gain access to. This takes address family names
6472 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6473 attack surface of services via exotic protocol stacks. This
6474 is built on seccomp system call filters.
6475
6476 * Two new unit file settings RuntimeDirectory= and
6477 RuntimeDirectoryMode= have been added that may be used to
6478 manage a per-daemon runtime directories below /run. This is
6479 an alternative for setting up directory permissions with
6480 tmpfiles snippets, and has the advantage that the runtime
6481 directory's lifetime is bound to the daemon runtime and that
6482 the daemon starts up with an empty directory each time. This
6483 is particularly useful when writing services that drop
6484 privileges using the User= or Group= setting.
6485
6486 * The DeviceAllow= unit setting now supports globbing for
6487 matching against device group names.
6488
6489 * The systemd configuration file system.conf gained new
6490 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6491 DefaultMemoryAccounting= to globally turn on/off accounting
6492 for specific resources (cgroups) for all units. These
6493 settings may still be overridden individually in each unit
6494 though.
6495
6496 * systemd-gpt-auto-generator is now able to discover /srv and
6497 root partitions in addition to /home and swap partitions. It
6498 also supports LUKS-encrypted partitions now. With this in
6499 place, automatic discovery of partitions to mount following
6500 the Discoverable Partitions Specification
6501 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6502 is now a lot more complete. This allows booting without
6503 /etc/fstab and without root= on the kernel command line on
6504 systems prepared appropriately.
6505
6506 * systemd-nspawn gained a new --image= switch which allows
6507 booting up disk images and Linux installations on any block
6508 device that follow the Discoverable Partitions Specification
6509 (see above). This means that installations made with
6510 appropriately updated installers may now be started and
6511 deployed using container managers, completely
6512 unmodified. (We hope that libvirt-lxc will add support for
6513 this feature soon, too.)
6514
6515 * systemd-nspawn gained a new --network-macvlan= setting to
6516 set up a private macvlan interface for the
6517 container. Similarly, systemd-networkd gained a new
6518 Kind=macvlan setting in .netdev files.
6519
6520 * systemd-networkd now supports configuring local addresses
6521 using IPv4LL.
6522
6523 * A new tool systemd-network-wait-online has been added to
6524 synchronously wait for network connectivity using
6525 systemd-networkd.
6526
6527 * The sd-bus.h bus API gained a new sd_bus_track object for
6528 tracking the lifecycle of bus peers. Note that sd-bus.h is
6529 still not a public API though (unless you specify
6530 --enable-kdbus on the configure command line, which however
6531 voids your warranty and you get no API stability guarantee).
6532
6533 * The $XDG_RUNTIME_DIR runtime directories for each user are
6534 now individual tmpfs instances, which has the benefit of
6535 introducing separate pools for each user, with individual
6536 size limits, and thus making sure that unprivileged clients
6537 can no longer negatively impact the system or other users by
6538 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6539 RuntimeDirectorySize= has been introduced that allows
6540 controlling the default size limit for all users. It
6541 defaults to 10% of the available physical memory. This is no
6542 replacement for quotas on tmpfs though (which the kernel
6543 still does not support), as /dev/shm and /tmp are still
6544 shared resources used by both the system and unprivileged
6545 users.
6546
6547 * logind will now automatically turn off automatic suspending
6548 on laptop lid close when more than one display is
6549 connected. This was previously expected to be implemented
6550 individually in desktop environments (such as GNOME),
6551 however has been added to logind now, in order to fix a
6552 boot-time race where a desktop environment might not have
6553 been started yet and thus not been able to take an inhibitor
6554 lock at the time where logind already suspends the system
6555 due to a closed lid.
6556
6557 * logind will now wait at least 30s after each system
6558 suspend/resume cycle, and 3min after system boot before
6559 suspending the system due to a closed laptop lid. This
6560 should give USB docking stations and similar enough time to
6561 be probed and configured after system resume and boot in
6562 order to then act as suspend blocker.
6563
6564 * systemd-run gained a new --property= setting which allows
6565 initialization of resource control properties (and others)
6566 for the created scope or service unit. Example: "systemd-run
6567 --property=BlockIOWeight=10 updatedb" may be used to run
6568 updatedb at a low block IO scheduling weight.
6569
6570 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6571 now also work in --scope mode.
6572
6573 * When systemd is compiled with kdbus support, basic support
6574 for enforced policies is now in place. (Note that enabling
6575 kdbus still voids your warranty and no API compatibility
6576 promises are made.)
6577
6578 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6579 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6580 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6581 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6582 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6583 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6584 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6585 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6586 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6587 Zbigniew Jędrzejewski-Szmek
6588
6589 — Berlin, 2014-03-12
6590
6591 CHANGES WITH 210:
6592
6593 * systemd will now relabel /dev after loading the SMACK policy
6594 according to SMACK rules.
6595
6596 * A new unit file option AppArmorProfile= has been added to
6597 set the AppArmor profile for the processes of a unit.
6598
6599 * A new condition check ConditionArchitecture= has been added
6600 to conditionalize units based on the system architecture, as
6601 reported by uname()'s "machine" field.
6602
6603 * systemd-networkd now supports matching on the system
6604 virtualization, architecture, kernel command line, host name
6605 and machine ID.
6606
6607 * logind is now a lot more aggressive when suspending the
6608 machine due to a closed laptop lid. Instead of acting only
6609 on the lid close action, it will continuously watch the lid
6610 status and act on it. This is useful for laptops where the
6611 power button is on the outside of the chassis so that it can
6612 be reached without opening the lid (such as the Lenovo
6613 Yoga). On those machines, logind will now immediately
6614 re-suspend the machine if the power button has been
6615 accidentally pressed while the laptop was suspended and in a
6616 backpack or similar.
6617
6618 * logind will now watch SW_DOCK switches and inhibit reaction
6619 to the lid switch if it is pressed. This means that logind
6620 will not suspend the machine anymore if the lid is closed
6621 and the system is docked, if the laptop supports SW_DOCK
6622 notifications via the input layer. Note that ACPI docking
6623 stations do not generate this currently. Also note that this
6624 logic is usually not fully sufficient and Desktop
6625 Environments should take a lid switch inhibitor lock when an
6626 external display is connected, as systemd will not watch
6627 this on its own.
6628
6629 * nspawn will now make use of the devices cgroup controller by
6630 default, and only permit creation of and access to the usual
6631 API device nodes like /dev/null or /dev/random, as well as
6632 access to (but not creation of) the pty devices.
6633
6634 * We will now ship a default .network file for
6635 systemd-networkd that automatically configures DHCP for
6636 network interfaces created by nspawn's --network-veth or
6637 --network-bridge= switches.
6638
6639 * systemd will now understand the usual M, K, G, T suffixes
6640 according to SI conventions (i.e. to the base 1000) when
6641 referring to throughput and hardware metrics. It will stay
6642 with IEC conventions (i.e. to the base 1024) for software
6643 metrics, according to what is customary according to
6644 Wikipedia. We explicitly document which base applies for
6645 each configuration option.
6646
6647 * The DeviceAllow= setting in unit files now supports a syntax
6648 to whitelist an entire group of devices node majors at once,
6649 based on the /proc/devices listing. For example, with the
6650 string "char-pts", it is now possible to whitelist all
6651 current and future pseudo-TTYs at once.
6652
6653 * sd-event learned a new "post" event source. Event sources of
6654 this type are triggered by the dispatching of any event
6655 source of a type that is not "post". This is useful for
6656 implementing clean-up and check event sources that are
6657 triggered by other work being done in the program.
6658
6659 * systemd-networkd is no longer statically enabled, but uses
6660 the usual [Install] sections so that it can be
6661 enabled/disabled using systemctl. It still is enabled by
6662 default however.
6663
6664 * When creating a veth interface pair with systemd-nspawn, the
6665 host side will now be prefixed with "vb-" if
6666 --network-bridge= is used, and with "ve-" if --network-veth
6667 is used. This way, it is easy to distinguish these cases on
6668 the host, for example to apply different configuration to
6669 them with systemd-networkd.
6670
6671 * The compatibility libraries for libsystemd-journal.so,
6672 libsystem-id128.so, libsystemd-login.so and
6673 libsystemd-daemon.so do not make use of IFUNC
6674 anymore. Instead, we now build libsystemd.so multiple times
6675 under these alternative names. This means that the footprint
6676 is drastically increased, but given that these are
6677 transitional compatibility libraries, this should not matter
6678 much. This change has been made necessary to support the ARM
6679 platform for these compatibility libraries, as the ARM
6680 toolchain is not really at the same level as the toolchain
6681 for other architectures like x86 and does not support
6682 IFUNC. Please make sure to use --enable-compat-libs only
6683 during a transitional period!
6684
6685 * The .include syntax has been deprecated and is not documented
6686 anymore. Drop-in files in .d directories should be used instead.
6687
6688 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6689 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6690 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6691 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6692 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6693 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6694 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6695 Zbigniew Jędrzejewski-Szmek
6696
6697 — Berlin, 2014-02-24
6698
6699 CHANGES WITH 209:
6700
6701 * A new component "systemd-networkd" has been added that can
6702 be used to configure local network interfaces statically or
6703 via DHCP. It is capable of bringing up bridges, VLANs, and
6704 bonding. Currently, no hook-ups for interactive network
6705 configuration are provided. Use this for your initrd,
6706 container, embedded, or server setup if you need a simple,
6707 yet powerful, network configuration solution. This
6708 configuration subsystem is quite nifty, as it allows wildcard
6709 hotplug matching in interfaces. For example, with a single
6710 configuration snippet, you can configure that all Ethernet
6711 interfaces showing up are automatically added to a bridge,
6712 or similar. It supports link-sensing and more.
6713
6714 * A new tool "systemd-socket-proxyd" has been added which can
6715 act as a bidirectional proxy for TCP sockets. This is
6716 useful for adding socket activation support to services that
6717 do not actually support socket activation, including virtual
6718 machines and the like.
6719
6720 * Add a new tool to save/restore rfkill state on
6721 shutdown/boot.
6722
6723 * Save/restore state of keyboard backlights in addition to
6724 display backlights on shutdown/boot.
6725
6726 * udev learned a new SECLABEL{} construct to label device
6727 nodes with a specific security label when they appear. For
6728 now, only SECLABEL{selinux} is supported, but the syntax is
6729 prepared for additional security frameworks.
6730
6731 * udev gained a new scheme to configure link-level attributes
6732 from files in /etc/systemd/network/*.link. These files can
6733 match against MAC address, device path, driver name and type,
6734 and will apply attributes like the naming policy, link speed,
6735 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6736 address assignment policy (randomized, ...).
6737
6738 * The configuration of network interface naming rules for
6739 "permanent interface names" has changed: a new NamePolicy=
6740 setting in the [Link] section of .link files determines the
6741 priority of possible naming schemes (onboard, slot, MAC,
6742 path). The default value of this setting is determined by
6743 /usr/lib/net/links/99-default.link. Old
6744 80-net-name-slot.rules udev configuration file has been
6745 removed, so local configuration overriding this file should
6746 be adapted to override 99-default.link instead.
6747
6748 * When the User= switch is used in a unit file, also
6749 initialize $SHELL= based on the user database entry.
6750
6751 * systemd no longer depends on libdbus. All communication is
6752 now done with sd-bus, systemd's low-level bus library
6753 implementation.
6754
6755 * kdbus support has been added to PID 1 itself. When kdbus is
6756 enabled, this causes PID 1 to set up the system bus and
6757 enable support for a new ".busname" unit type that
6758 encapsulates bus name activation on kdbus. It works a little
6759 bit like ".socket" units, except for bus names. A new
6760 generator has been added that converts classic dbus1 service
6761 activation files automatically into native systemd .busname
6762 and .service units.
6763
6764 * sd-bus: add a light-weight vtable implementation that allows
6765 defining objects on the bus with a simple static const
6766 vtable array of its methods, signals and properties.
6767
6768 * systemd will not generate or install static dbus
6769 introspection data anymore to /usr/share/dbus-1/interfaces,
6770 as the precise format of these files is unclear, and
6771 nothing makes use of it.
6772
6773 * A proxy daemon is now provided to proxy clients connecting
6774 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6775 compatibility with classic D-Bus.
6776
6777 * A bus driver implementation has been added that supports the
6778 classic D-Bus bus driver calls on kdbus, also for
6779 compatibility purposes.
6780
6781 * A new API "sd-event.h" has been added that implements a
6782 minimal event loop API built around epoll. It provides a
6783 couple of features that direct epoll usage is lacking:
6784 prioritization of events, scales to large numbers of timer
6785 events, per-event timer slack (accuracy), system-wide
6786 coalescing of timer events, exit handlers, watchdog
6787 supervision support using systemd's sd_notify() API, child
6788 process handling.
6789
6790 * A new API "sd-rntl.h" has been added that provides an API
6791 around the route netlink interface of the kernel, similar in
6792 style to "sd-bus.h".
6793
6794 * A new API "sd-dhcp-client.h" has been added that provides a
6795 small DHCPv4 client-side implementation. This is used by
6796 "systemd-networkd".
6797
6798 * There is a new kernel command line option
6799 "systemd.restore_state=0|1". When set to "0", none of the
6800 systemd tools will restore saved runtime state to hardware
6801 devices. More specifically, the rfkill and backlight states
6802 are not restored.
6803
6804 * The FsckPassNo= compatibility option in mount/service units
6805 has been removed. The fstab generator will now add the
6806 necessary dependencies automatically, and does not require
6807 PID1's support for that anymore.
6808
6809 * journalctl gained a new switch, --list-boots, that lists
6810 recent boots with their times and boot IDs.
6811
6812 * The various tools like systemctl, loginctl, timedatectl,
6813 busctl, systemd-run, ... have gained a new switch "-M" to
6814 connect to a specific, local OS container (as direct
6815 connection, without requiring SSH). This works on any
6816 container that is registered with machined, such as those
6817 created by libvirt-lxc or nspawn.
6818
6819 * systemd-run and systemd-analyze also gained support for "-H"
6820 to connect to remote hosts via SSH. This is particularly
6821 useful for systemd-run because it enables queuing of jobs
6822 onto remote systems.
6823
6824 * machinectl gained a new command "login" to open a getty
6825 login in any local container. This works with any container
6826 that is registered with machined (such as those created by
6827 libvirt-lxc or nspawn), and which runs systemd inside.
6828
6829 * machinectl gained a new "reboot" command that may be used to
6830 trigger a reboot on a specific container that is registered
6831 with machined. This works on any container that runs an init
6832 system of some kind.
6833
6834 * systemctl gained a new "list-timers" command to print a nice
6835 listing of installed timer units with the times they elapse
6836 next.
6837
6838 * Alternative reboot() parameters may now be specified on the
6839 "systemctl reboot" command line and are passed to the
6840 reboot() system call.
6841
6842 * systemctl gained a new --job-mode= switch to configure the
6843 mode to queue a job with. This is a more generic version of
6844 --fail, --irreversible, and --ignore-dependencies, which are
6845 still available but not advertised anymore.
6846
6847 * /etc/systemd/system.conf gained new settings to configure
6848 various default timeouts of units, as well as the default
6849 start limit interval and burst. These may still be overridden
6850 within each Unit.
6851
6852 * PID1 will now export on the bus profile data of the security
6853 policy upload process (such as the SELinux policy upload to
6854 the kernel).
6855
6856 * journald: when forwarding logs to the console, include
6857 timestamps (following the setting in
6858 /sys/module/printk/parameters/time).
6859
6860 * OnCalendar= in timer units now understands the special
6861 strings "yearly" and "annually". (Both are equivalent)
6862
6863 * The accuracy of timer units is now configurable with the new
6864 AccuracySec= setting. It defaults to 1min.
6865
6866 * A new dependency type JoinsNamespaceOf= has been added that
6867 allows running two services within the same /tmp and network
6868 namespace, if PrivateNetwork= or PrivateTmp= are used.
6869
6870 * A new command "cat" has been added to systemctl. It outputs
6871 the original unit file of a unit, and concatenates the
6872 contents of additional "drop-in" unit file snippets, so that
6873 the full configuration is shown.
6874
6875 * systemctl now supports globbing on the various "list-xyz"
6876 commands, like "list-units" or "list-sockets", as well as on
6877 those commands which take multiple unit names.
6878
6879 * journalctl's --unit= switch gained support for globbing.
6880
6881 * All systemd daemons now make use of the watchdog logic so
6882 that systemd automatically notices when they hang.
6883
6884 * If the $container_ttys environment variable is set,
6885 getty-generator will automatically spawn a getty for each
6886 listed tty. This is useful for container managers to request
6887 login gettys to be spawned on as many ttys as needed.
6888
6889 * %h, %s, %U specifier support is not available anymore when
6890 used in unit files for PID 1. This is because NSS calls are
6891 not safe from PID 1. They stay available for --user
6892 instances of systemd, and as special case for the root user.
6893
6894 * loginctl gained a new "--no-legend" switch to turn off output
6895 of the legend text.
6896
6897 * The "sd-login.h" API gained three new calls:
6898 sd_session_is_remote(), sd_session_get_remote_user(),
6899 sd_session_get_remote_host() to query information about
6900 remote sessions.
6901
6902 * The udev hardware database now also carries vendor/product
6903 information of SDIO devices.
6904
6905 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6906 determine whether watchdog notifications are requested by
6907 the system manager.
6908
6909 * Socket-activated per-connection services now include a
6910 short description of the connection parameters in the
6911 description.
6912
6913 * tmpfiles gained a new "--boot" option. When this is not used,
6914 only lines where the command character is not suffixed with
6915 "!" are executed. When this option is specified, those
6916 options are executed too. This partitions tmpfiles
6917 directives into those that can be safely executed at any
6918 time, and those which should be run only at boot (for
6919 example, a line that creates /run/nologin).
6920
6921 * A new API "sd-resolve.h" has been added which provides a simple
6922 asynchronous wrapper around glibc NSS host name resolution
6923 calls, such as getaddrinfo(). In contrast to glibc's
6924 getaddrinfo_a(), it does not use signals. In contrast to most
6925 other asynchronous name resolution libraries, this one does
6926 not reimplement DNS, but reuses NSS, so that alternate
6927 host name resolution systems continue to work, such as mDNS,
6928 LDAP, etc. This API is based on libasyncns, but it has been
6929 cleaned up for inclusion in systemd.
6930
6931 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6932 "sd-daemon.h" are no longer found in individual libraries
6933 libsystemd-journal.so, libsystemd-login.so,
6934 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6935 merged them into a single library, libsystemd.so, which
6936 provides all symbols. The reason for this is cyclic
6937 dependencies, as these libraries tend to use each other's
6938 symbols. So far, we have managed to workaround that by linking
6939 a copy of a good part of our code into each of these
6940 libraries again and again, which, however, makes certain
6941 things hard to do, like sharing static variables. Also, it
6942 substantially increases footprint. With this change, there
6943 is only one library for the basic APIs systemd
6944 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6945 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6946 library as well, however are subject to the --enable-kdbus
6947 switch (see below). Note that "sd-dhcp-client.h" is not part
6948 of this library (this is because it only consumes, never
6949 provides, services of/to other APIs). To make the transition
6950 easy from the separate libraries to the unified one, we
6951 provide the --enable-compat-libs compile-time switch which
6952 will generate stub libraries that are compatible with the
6953 old ones but redirect all calls to the new one.
6954
6955 * All of the kdbus logic and the new APIs "sd-bus.h",
6956 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
6957 and "sd-utf8.h" are compile-time optional via the
6958 "--enable-kdbus" switch, and they are not compiled in by
6959 default. To make use of kdbus, you have to explicitly enable
6960 the switch. Note however, that neither the kernel nor the
6961 userspace API for all of this is considered stable yet. We
6962 want to maintain the freedom to still change the APIs for
6963 now. By specifying this build-time switch, you acknowledge
6964 that you are aware of the instability of the current
6965 APIs.
6966
6967 * Also, note that while kdbus is pretty much complete,
6968 it lacks one thing: proper policy support. This means you
6969 can build a fully working system with all features; however,
6970 it will be highly insecure. Policy support will be added in
6971 one of the next releases, at the same time that we will
6972 declare the APIs stable.
6973
6974 * When the kernel command line argument "kdbus" is specified,
6975 systemd will automatically load the kdbus.ko kernel module. At
6976 this stage of development, it is only useful for testing kdbus
6977 and should not be used in production. Note: if "--enable-kdbus"
6978 is specified, and the kdbus.ko kernel module is available, and
6979 "kdbus" is added to the kernel command line, the entire system
6980 runs with kdbus instead of dbus-daemon, with the above mentioned
6981 problem of missing the system policy enforcement. Also a future
6982 version of kdbus.ko or a newer systemd will not be compatible with
6983 each other, and will unlikely be able to boot the machine if only
6984 one of them is updated.
6985
6986 * systemctl gained a new "import-environment" command which
6987 uploads the caller's environment (or parts thereof) into the
6988 service manager so that it is inherited by services started
6989 by the manager. This is useful to upload variables like
6990 $DISPLAY into the user service manager.
6991
6992 * A new PrivateDevices= switch has been added to service units
6993 which allows running a service with a namespaced /dev
6994 directory that does not contain any device nodes for
6995 physical devices. More specifically, it only includes devices
6996 such as /dev/null, /dev/urandom, and /dev/zero which are API
6997 entry points.
6998
6999 * logind has been extended to support behaviour like VT
7000 switching on seats that do not support a VT. This makes
7001 multi-session available on seats that are not the first seat
7002 (seat0), and on systems where kernel support for VTs has
7003 been disabled at compile-time.
7004
7005 * If a process holds a delay lock for system sleep or shutdown
7006 and fails to release it in time, we will now log its
7007 identity. This makes it easier to identify processes that
7008 cause slow suspends or power-offs.
7009
7010 * When parsing /etc/crypttab, support for a new key-slot=
7011 option as supported by Debian is added. It allows indicating
7012 which LUKS slot to use on disk, speeding up key loading.
7013
7014 * The sd_journal_sendv() API call has been checked and
7015 officially declared to be async-signal-safe so that it may
7016 be invoked from signal handlers for logging purposes.
7017
7018 * Boot-time status output is now enabled automatically after a
7019 short timeout if boot does not progress, in order to give
7020 the user an indication what she or he is waiting for.
7021
7022 * The boot-time output has been improved to show how much time
7023 remains until jobs expire.
7024
7025 * The KillMode= switch in service units gained a new possible
7026 value "mixed". If set, and the unit is shut down, then the
7027 initial SIGTERM signal is sent only to the main daemon
7028 process, while the following SIGKILL signal is sent to
7029 all remaining processes of the service.
7030
7031 * When a scope unit is registered, a new property "Controller"
7032 may be set. If set to a valid bus name, systemd will send a
7033 RequestStop() signal to this name when it would like to shut
7034 down the scope. This may be used to hook manager logic into
7035 the shutdown logic of scope units. Also, scope units may now
7036 be put in a special "abandoned" state, in which case the
7037 manager process which created them takes no further
7038 responsibilities for it.
7039
7040 * When reading unit files, systemd will now verify
7041 the access mode of these files, and warn about certain
7042 suspicious combinations. This has been added to make it
7043 easier to track down packaging bugs where unit files are
7044 marked executable or world-writable.
7045
7046 * systemd-nspawn gained a new "--setenv=" switch to set
7047 container-wide environment variables. The similar option in
7048 systemd-activate was renamed from "--environment=" to
7049 "--setenv=" for consistency.
7050
7051 * systemd-nspawn has been updated to create a new kdbus domain
7052 for each container that is invoked, thus allowing each
7053 container to have its own set of system and user buses,
7054 independent of the host.
7055
7056 * systemd-nspawn gained a new --drop-capability= switch to run
7057 the container with less capabilities than the default. Both
7058 --drop-capability= and --capability= now take the special
7059 string "all" for dropping or keeping all capabilities.
7060
7061 * systemd-nspawn gained new switches for executing containers
7062 with specific SELinux labels set.
7063
7064 * systemd-nspawn gained a new --quiet switch to not generate
7065 any additional output but the container's own console
7066 output.
7067
7068 * systemd-nspawn gained a new --share-system switch to run a
7069 container without PID namespacing enabled.
7070
7071 * systemd-nspawn gained a new --register= switch to control
7072 whether the container is registered with systemd-machined or
7073 not. This is useful for containers that do not run full
7074 OS images, but only specific apps.
7075
7076 * systemd-nspawn gained a new --keep-unit which may be used
7077 when invoked as the only program from a service unit, and
7078 results in registration of the unit service itself in
7079 systemd-machined, instead of a newly opened scope unit.
7080
7081 * systemd-nspawn gained a new --network-interface= switch for
7082 moving arbitrary interfaces to the container. The new
7083 --network-veth switch creates a virtual Ethernet connection
7084 between host and container. The new --network-bridge=
7085 switch then allows assigning the host side of this virtual
7086 Ethernet connection to a bridge device.
7087
7088 * systemd-nspawn gained a new --personality= switch for
7089 setting the kernel personality for the container. This is
7090 useful when running a 32-bit container on a 64-bit host. A
7091 similar option Personality= is now also available for service
7092 units to use.
7093
7094 * logind will now also track a "Desktop" identifier for each
7095 session which encodes the desktop environment of it. This is
7096 useful for desktop environments that want to identify
7097 multiple running sessions of itself easily.
7098
7099 * A new SELinuxContext= setting for service units has been
7100 added that allows setting a specific SELinux execution
7101 context for a service.
7102
7103 * Most systemd client tools will now honour $SYSTEMD_LESS for
7104 settings of the "less" pager. By default, these tools will
7105 override $LESS to allow certain operations to work, such as
7106 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7107 influence this logic.
7108
7109 * systemd's "seccomp" hook-up has been changed to make use of
7110 the libseccomp library instead of using its own
7111 implementation. This has benefits for portability among
7112 other things.
7113
7114 * For usage together with SystemCallFilter=, a new
7115 SystemCallErrorNumber= setting has been introduced that
7116 allows configuration of a system error number to be returned
7117 on filtered system calls, instead of immediately killing the
7118 process. Also, SystemCallArchitectures= has been added to
7119 limit access to system calls of a particular architecture
7120 (in order to turn off support for unused secondary
7121 architectures). There is also a global
7122 SystemCallArchitectures= setting in system.conf now to turn
7123 off support for non-native system calls system-wide.
7124
7125 * systemd requires a kernel with a working name_to_handle_at(),
7126 please see the kernel config requirements in the README file.
7127
7128 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7129 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7130 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7131 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7132 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7133 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7134 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7135 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7136 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7137 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7138 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7139 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7140 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7141 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7142 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7143 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7144 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7145 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7146 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7147 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7148 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7149 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7150 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7151 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7152
7153 — Berlin, 2014-02-20
7154
7155 CHANGES WITH 208:
7156
7157 * logind has gained support for facilitating privileged input
7158 and drm device access for unprivileged clients. This work is
7159 useful to allow Wayland display servers (and similar
7160 programs, such as kmscon) to run under the user's ID and
7161 access input and drm devices which are normally
7162 protected. When this is used (and the kernel is new enough)
7163 logind will "mute" IO on the file descriptors passed to
7164 Wayland as long as it is in the background and "unmute" it
7165 if it returns into the foreground. This allows secure
7166 session switching without allowing background sessions to
7167 eavesdrop on input and display data. This also introduces
7168 session switching support if VT support is turned off in the
7169 kernel, and on seats that are not seat0.
7170
7171 * A new kernel command line option luks.options= is understood
7172 now which allows specifying LUKS options for usage for LUKS
7173 encrypted partitions specified with luks.uuid=.
7174
7175 * tmpfiles.d(5) snippets may now use specifier expansion in
7176 path names. More specifically %m, %b, %H, %v, are now
7177 replaced by the local machine id, boot id, hostname, and
7178 kernel version number.
7179
7180 * A new tmpfiles.d(5) command "m" has been introduced which
7181 may be used to change the owner/group/access mode of a file
7182 or directory if it exists, but do nothing if it does not.
7183
7184 * This release removes high-level support for the
7185 MemorySoftLimit= cgroup setting. The underlying kernel
7186 cgroup attribute memory.soft_limit= is currently badly
7187 designed and likely to be removed from the kernel API in its
7188 current form, hence we should not expose it for now.
7189
7190 * The memory.use_hierarchy cgroup attribute is now enabled for
7191 all cgroups systemd creates in the memory cgroup
7192 hierarchy. This option is likely to be come the built-in
7193 default in the kernel anyway, and the non-hierarchical mode
7194 never made much sense in the intrinsically hierarchical
7195 cgroup system.
7196
7197 * A new field _SYSTEMD_SLICE= is logged along with all journal
7198 messages containing the slice a message was generated
7199 from. This is useful to allow easy per-customer filtering of
7200 logs among other things.
7201
7202 * systemd-journald will no longer adjust the group of journal
7203 files it creates to the "systemd-journal" group. Instead we
7204 rely on the journal directory to be owned by the
7205 "systemd-journal" group, and its setgid bit set, so that the
7206 kernel file system layer will automatically enforce that
7207 journal files inherit this group assignment. The reason for
7208 this change is that we cannot allow NSS look-ups from
7209 journald which would be necessary to resolve
7210 "systemd-journal" to a numeric GID, because this might
7211 create deadlocks if NSS involves synchronous queries to
7212 other daemons (such as nscd, or sssd) which in turn are
7213 logging clients of journald and might block on it, which
7214 would then dead lock. A tmpfiles.d(5) snippet included in
7215 systemd will make sure the setgid bit and group are
7216 properly set on the journal directory if it exists on every
7217 boot. However, we recommend adjusting it manually after
7218 upgrades too (or from RPM scriptlets), so that the change is
7219 not delayed until next reboot.
7220
7221 * Backlight and random seed files in /var/lib/ have moved into
7222 the /var/lib/systemd/ directory, in order to centralize all
7223 systemd generated files in one directory.
7224
7225 * Boot time performance measurements (as displayed by
7226 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7227 performance information if that's available to determine how
7228 much time BIOS and boot loader initialization required. With
7229 a sufficiently new BIOS you hence no longer need to boot
7230 with Gummiboot to get access to such information.
7231
7232 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7233 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7234 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7235 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7236 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7237 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7238 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7239
7240 — Berlin, 2013-10-02
7241
7242 CHANGES WITH 207:
7243
7244 * The Restart= option for services now understands a new
7245 on-watchdog setting, which will restart the service
7246 automatically if the service stops sending out watchdog keep
7247 alive messages (as configured with WatchdogSec=).
7248
7249 * The getty generator (which is responsible for bringing up a
7250 getty on configured serial consoles) will no longer only
7251 start a getty on the primary kernel console but on all
7252 others, too. This makes the order in which console= is
7253 specified on the kernel command line less important.
7254
7255 * libsystemd-logind gained a new sd_session_get_vt() call to
7256 retrieve the VT number of a session.
7257
7258 * If the option "tries=0" is set for an entry of /etc/crypttab
7259 its passphrase is queried indefinitely instead of any
7260 maximum number of tries.
7261
7262 * If a service with a configure PID file terminates its PID
7263 file will now be removed automatically if it still exists
7264 afterwards. This should put an end to stale PID files.
7265
7266 * systemd-run will now also take relative binary path names
7267 for execution and no longer insists on absolute paths.
7268
7269 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7270 paths that are optionally prefixed with "-" to indicate that
7271 it should not be considered a failure if they do not exist.
7272
7273 * journalctl -o (and similar commands) now understands a new
7274 output mode "short-precise", it is similar to "short" but
7275 shows timestamps with usec accuracy.
7276
7277 * The option "discard" (as known from Debian) is now
7278 synonymous to "allow-discards" in /etc/crypttab. In fact,
7279 "discard" is preferred now (since it is easier to remember
7280 and type).
7281
7282 * Some licensing clean-ups were made, so that more code is now
7283 LGPL-2.1 licensed than before.
7284
7285 * A minimal tool to save/restore the display backlight
7286 brightness across reboots has been added. It will store the
7287 backlight setting as late as possible at shutdown, and
7288 restore it as early as possible during reboot.
7289
7290 * A logic to automatically discover and enable home and swap
7291 partitions on GPT disks has been added. With this in place
7292 /etc/fstab becomes optional for many setups as systemd can
7293 discover certain partitions located on the root disk
7294 automatically. Home partitions are recognized under their
7295 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7296 partitions are recognized under their GPT type ID
7297 0657fd6da4ab43c484e50933c84b4f4f.
7298
7299 * systemd will no longer pass any environment from the kernel
7300 or initrd to system services. If you want to set an
7301 environment for all services, do so via the kernel command
7302 line systemd.setenv= assignment.
7303
7304 * The systemd-sysctl tool no longer natively reads the file
7305 /etc/sysctl.conf. If desired, the file should be symlinked
7306 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7307 legacy support by a symlink rather than built-in code, it
7308 also makes the otherwise hidden order of application of the
7309 different files visible. (Note that this partly reverts to a
7310 pre-198 application order of sysctl knobs!)
7311
7312 * The "systemctl set-log-level" and "systemctl dump" commands
7313 have been moved to systemd-analyze.
7314
7315 * systemd-run learned the new --remain-after-exit switch,
7316 which causes the scope unit not to be cleaned up
7317 automatically after the process terminated.
7318
7319 * tmpfiles learned a new --exclude-prefix= switch to exclude
7320 certain paths from operation.
7321
7322 * journald will now automatically flush all messages to disk
7323 as soon as a message at the log level CRIT, ALERT or EMERG
7324 is received.
7325
7326 Contributions from: Andrew Cook, Brandon Philips, Christian
7327 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7328 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7329 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7330 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7331 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7332 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7333 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7334 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7335 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7336 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7337 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7338 William Giokas, Zbigniew Jędrzejewski-Szmek
7339
7340 — Berlin, 2013-09-13
7341
7342 CHANGES WITH 206:
7343
7344 * The documentation has been updated to cover the various new
7345 concepts introduced with 205.
7346
7347 * Unit files now understand the new %v specifier which
7348 resolves to the kernel version string as returned by "uname
7349 -r".
7350
7351 * systemctl now supports filtering the unit list output by
7352 load state, active state and sub state, using the new
7353 --state= parameter.
7354
7355 * "systemctl status" will now show the results of the
7356 condition checks (like ConditionPathExists= and similar) of
7357 the last start attempts of the unit. They are also logged to
7358 the journal.
7359
7360 * "journalctl -b" may now be used to look for boot output of a
7361 specific boot. Try "journalctl -b -1" for the previous boot,
7362 but the syntax is substantially more powerful.
7363
7364 * "journalctl --show-cursor" has been added which prints the
7365 cursor string the last shown log line. This may then be used
7366 with the new "journalctl --after-cursor=" switch to continue
7367 browsing logs from that point on.
7368
7369 * "journalctl --force" may now be used to force regeneration
7370 of an FSS key.
7371
7372 * Creation of "dead" device nodes has been moved from udev
7373 into kmod and tmpfiles. Previously, udev would read the kmod
7374 databases to pre-generate dead device nodes based on meta
7375 information contained in kernel modules, so that these would
7376 be auto-loaded on access rather then at boot. As this
7377 does not really have much to do with the exposing actual
7378 kernel devices to userspace this has always been slightly
7379 alien in the udev codebase. Following the new scheme kmod
7380 will now generate a runtime snippet for tmpfiles from the
7381 module meta information and it now is tmpfiles' job to the
7382 create the nodes. This also allows overriding access and
7383 other parameters for the nodes using the usual tmpfiles
7384 facilities. As side effect this allows us to remove the
7385 CAP_SYS_MKNOD capability bit from udevd entirely.
7386
7387 * logind's device ACLs may now be applied to these "dead"
7388 devices nodes too, thus finally allowing managed access to
7389 devices such as /dev/snd/sequencer without loading the
7390 backing module right-away.
7391
7392 * A new RPM macro has been added that may be used to apply
7393 tmpfiles configuration during package installation.
7394
7395 * systemd-detect-virt and ConditionVirtualization= now can
7396 detect User-Mode-Linux machines (UML).
7397
7398 * journald will now implicitly log the effective capabilities
7399 set of processes in the message metadata.
7400
7401 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7402
7403 * The initrd interface has been simplified (more specifically,
7404 support for passing performance data via environment
7405 variables and fsck results via files in /run has been
7406 removed). These features were non-essential, and are
7407 nowadays available in a much nicer way by having systemd in
7408 the initrd serialize its state and have the hosts systemd
7409 deserialize it again.
7410
7411 * The udev "keymap" data files and tools to apply keyboard
7412 specific mappings of scan to key codes, and force-release
7413 scan code lists have been entirely replaced by a udev
7414 "keyboard" builtin and a hwdb data file.
7415
7416 * systemd will now honour the kernel's "quiet" command line
7417 argument also during late shutdown, resulting in a
7418 completely silent shutdown when used.
7419
7420 * There's now an option to control the SO_REUSEPORT socket
7421 option in .socket units.
7422
7423 * Instance units will now automatically get a per-template
7424 subslice of system.slice unless something else is explicitly
7425 configured. For example, instances of sshd@.service will now
7426 implicitly be placed in system-sshd.slice rather than
7427 system.slice as before.
7428
7429 * Test coverage support may now be enabled at build time.
7430
7431 Contributions from: Dave Reisner, Frederic Crozat, Harald
7432 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7433 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7434 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7435 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7436 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7437 Giokas, Zbigniew Jędrzejewski-Szmek
7438
7439 — Berlin, 2013-07-23
7440
7441 CHANGES WITH 205:
7442
7443 * Two new unit types have been introduced:
7444
7445 Scope units are very similar to service units, however, are
7446 created out of pre-existing processes — instead of PID 1
7447 forking off the processes. By using scope units it is
7448 possible for system services and applications to group their
7449 own child processes (worker processes) in a powerful way
7450 which then maybe used to organize them, or kill them
7451 together, or apply resource limits on them.
7452
7453 Slice units may be used to partition system resources in an
7454 hierarchical fashion and then assign other units to them. By
7455 default there are now three slices: system.slice (for all
7456 system services), user.slice (for all user sessions),
7457 machine.slice (for VMs and containers).
7458
7459 Slices and scopes have been introduced primarily in
7460 context of the work to move cgroup handling to a
7461 single-writer scheme, where only PID 1
7462 creates/removes/manages cgroups.
7463
7464 * There's a new concept of "transient" units. In contrast to
7465 normal units these units are created via an API at runtime,
7466 not from configuration from disk. More specifically this
7467 means it is now possible to run arbitrary programs as
7468 independent services, with all execution parameters passed
7469 in via bus APIs rather than read from disk. Transient units
7470 make systemd substantially more dynamic then it ever was,
7471 and useful as a general batch manager.
7472
7473 * logind has been updated to make use of scope and slice units
7474 for managing user sessions. As a user logs in he will get
7475 his own private slice unit, to which all sessions are added
7476 as scope units. We also added support for automatically
7477 adding an instance of user@.service for the user into the
7478 slice. Effectively logind will no longer create cgroup
7479 hierarchies on its own now, it will defer entirely to PID 1
7480 for this by means of scope, service and slice units. Since
7481 user sessions this way become entities managed by PID 1
7482 the output of "systemctl" is now a lot more comprehensive.
7483
7484 * A new mini-daemon "systemd-machined" has been added which
7485 may be used by virtualization managers to register local
7486 VMs/containers. nspawn has been updated accordingly, and
7487 libvirt will be updated shortly. machined will collect a bit
7488 of meta information about the VMs/containers, and assign
7489 them their own scope unit (see above). The collected
7490 meta-data is then made available via the "machinectl" tool,
7491 and exposed in "ps" and similar tools. machined/machinectl
7492 is compile-time optional.
7493
7494 * As discussed earlier, the low-level cgroup configuration
7495 options ControlGroup=, ControlGroupModify=,
7496 ControlGroupPersistent=, ControlGroupAttribute= have been
7497 removed. Please use high-level attribute settings instead as
7498 well as slice units.
7499
7500 * A new bus call SetUnitProperties() has been added to alter
7501 various runtime parameters of a unit. This is primarily
7502 useful to alter cgroup parameters dynamically in a nice way,
7503 but will be extended later on to make more properties
7504 modifiable at runtime. systemctl gained a new set-properties
7505 command that wraps this call.
7506
7507 * A new tool "systemd-run" has been added which can be used to
7508 run arbitrary command lines as transient services or scopes,
7509 while configuring a number of settings via the command
7510 line. This tool is currently very basic, however already
7511 very useful. We plan to extend this tool to even allow
7512 queuing of execution jobs with time triggers from the
7513 command line, similar in fashion to "at".
7514
7515 * nspawn will now inform the user explicitly that kernels with
7516 audit enabled break containers, and suggest the user to turn
7517 off audit.
7518
7519 * Support for detecting the IMA and AppArmor security
7520 frameworks with ConditionSecurity= has been added.
7521
7522 * journalctl gained a new "-k" switch for showing only kernel
7523 messages, mimicking dmesg output; in addition to "--user"
7524 and "--system" switches for showing only user's own logs
7525 and system logs.
7526
7527 * systemd-delta can now show information about drop-in
7528 snippets extending unit files.
7529
7530 * libsystemd-bus has been substantially updated but is still
7531 not available as public API.
7532
7533 * systemd will now look for the "debug" argument on the kernel
7534 command line and enable debug logging, similar to what
7535 "systemd.log_level=debug" already did before.
7536
7537 * "systemctl set-default", "systemctl get-default" has been
7538 added to configure the default.target symlink, which
7539 controls what to boot into by default.
7540
7541 * "systemctl set-log-level" has been added as a convenient
7542 way to raise and lower systemd logging threshold.
7543
7544 * "systemd-analyze plot" will now show the time the various
7545 generators needed for execution, as well as information
7546 about the unit file loading.
7547
7548 * libsystemd-journal gained a new sd_journal_open_files() call
7549 for opening specific journal files. journactl also gained a
7550 new switch to expose this new functionality. Previously we
7551 only supported opening all files from a directory, or all
7552 files from the system, as opening individual files only is
7553 racy due to journal file rotation.
7554
7555 * systemd gained the new DefaultEnvironment= setting in
7556 /etc/systemd/system.conf to set environment variables for
7557 all services.
7558
7559 * If a privileged process logs a journal message with the
7560 OBJECT_PID= field set, then journald will automatically
7561 augment this with additional OBJECT_UID=, OBJECT_GID=,
7562 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7563 system services want to log events about specific client
7564 processes. journactl/systemctl has been updated to make use
7565 of this information if all log messages regarding a specific
7566 unit is requested.
7567
7568 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7569 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7570 Reisner, David Coppa, David King, David Strauss, Eelco
7571 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7572 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7573 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7574 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7575 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7576 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7577 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7578 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7579 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7580 Łukasz Stelmach, 장동준
7581
7582 CHANGES WITH 204:
7583
7584 * The Python bindings gained some minimal support for the APIs
7585 exposed by libsystemd-logind.
7586
7587 * ConditionSecurity= gained support for detecting SMACK. Since
7588 this condition already supports SELinux and AppArmor we only
7589 miss IMA for this. Patches welcome!
7590
7591 Contributions from: Karol Lewandowski, Lennart Poettering,
7592 Zbigniew Jędrzejewski-Szmek
7593
7594 CHANGES WITH 203:
7595
7596 * systemd-nspawn will now create /etc/resolv.conf if
7597 necessary, before bind-mounting the host's file onto it.
7598
7599 * systemd-nspawn will now store meta information about a
7600 container on the container's cgroup as extended attribute
7601 fields, including the root directory.
7602
7603 * The cgroup hierarchy has been reworked in many ways. All
7604 objects any of the components systemd creates in the cgroup
7605 tree are now suffixed. More specifically, user sessions are
7606 now placed in cgroups suffixed with ".session", users in
7607 cgroups suffixed with ".user", and nspawn containers in
7608 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7609 names are now escaped in a simple scheme to avoid collision
7610 of userspace object names with kernel filenames. This work
7611 is preparation for making these objects relocatable in the
7612 cgroup tree, in order to allow easy resource partitioning of
7613 these objects without causing naming conflicts.
7614
7615 * systemctl list-dependencies gained the new switches
7616 --plain, --reverse, --after and --before.
7617
7618 * systemd-inhibit now shows the process name of processes that
7619 have taken an inhibitor lock.
7620
7621 * nss-myhostname will now also resolve "localhost"
7622 implicitly. This makes /etc/hosts an optional file and
7623 nicely handles that on IPv6 ::1 maps to both "localhost" and
7624 the local hostname.
7625
7626 * libsystemd-logind.so gained a new call
7627 sd_get_machine_names() to enumerate running containers and
7628 VMs (currently only supported by very new libvirt and
7629 nspawn). sd_login_monitor can now be used to watch
7630 VMs/containers coming and going.
7631
7632 * .include is not allowed recursively anymore, and only in
7633 unit files. Usually it is better to use drop-in snippets in
7634 .d/*.conf anyway, as introduced with systemd 198.
7635
7636 * systemd-analyze gained a new "critical-chain" command that
7637 determines the slowest chain of units run during system
7638 boot-up. It is very useful for tracking down where
7639 optimizing boot time is the most beneficial.
7640
7641 * systemd will no longer allow manipulating service paths in
7642 the name=systemd:/system cgroup tree using ControlGroup= in
7643 units. (But is still fine with it in all other dirs.)
7644
7645 * There's a new systemd-nspawn@.service service file that may
7646 be used to easily run nspawn containers as system
7647 services. With the container's root directory in
7648 /var/lib/container/foobar it is now sufficient to run
7649 "systemctl start systemd-nspawn@foobar.service" to boot it.
7650
7651 * systemd-cgls gained a new parameter "--machine" to list only
7652 the processes within a certain container.
7653
7654 * ConditionSecurity= now can check for "apparmor". We still
7655 are lacking checks for SMACK and IMA for this condition
7656 check though. Patches welcome!
7657
7658 * A new configuration file /etc/systemd/sleep.conf has been
7659 added that may be used to configure which kernel operation
7660 systemd is supposed to execute when "suspend", "hibernate"
7661 or "hybrid-sleep" is requested. This makes the new kernel
7662 "freeze" state accessible to the user.
7663
7664 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7665 the passed argument if applicable.
7666
7667 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7668 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7669 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7670 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7671 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7672 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7673 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7674 Jędrzejewski-Szmek
7675
7676 CHANGES WITH 202:
7677
7678 * The output of 'systemctl list-jobs' got some polishing. The
7679 '--type=' argument may now be passed more than once. A new
7680 command 'systemctl list-sockets' has been added which shows
7681 a list of kernel sockets systemd is listening on with the
7682 socket units they belong to, plus the units these socket
7683 units activate.
7684
7685 * The experimental libsystemd-bus library got substantial
7686 updates to work in conjunction with the (also experimental)
7687 kdbus kernel project. It works well enough to exchange
7688 messages with some sophistication. Note that kdbus is not
7689 ready yet, and the library is mostly an elaborate test case
7690 for now, and not installable.
7691
7692 * systemd gained a new unit 'systemd-static-nodes.service'
7693 that generates static device nodes earlier during boot, and
7694 can run in conjunction with udev.
7695
7696 * libsystemd-login gained a new call sd_pid_get_user_unit()
7697 to retrieve the user systemd unit a process is running
7698 in. This is useful for systems where systemd is used as
7699 session manager.
7700
7701 * systemd-nspawn now places all containers in the new /machine
7702 top-level cgroup directory in the name=systemd
7703 hierarchy. libvirt will soon do the same, so that we get a
7704 uniform separation of /system, /user and /machine for system
7705 services, user processes and containers/virtual
7706 machines. This new cgroup hierarchy is also useful to stick
7707 stable names to specific container instances, which can be
7708 recognized later this way (this name may be controlled
7709 via systemd-nspawn's new -M switch). libsystemd-login also
7710 gained a new call sd_pid_get_machine_name() to retrieve the
7711 name of the container/VM a specific process belongs to.
7712
7713 * bootchart can now store its data in the journal.
7714
7715 * libsystemd-journal gained a new call
7716 sd_journal_add_conjunction() for AND expressions to the
7717 matching logic. This can be used to express more complex
7718 logical expressions.
7719
7720 * journactl can now take multiple --unit= and --user-unit=
7721 switches.
7722
7723 * The cryptsetup logic now understands the "luks.key=" kernel
7724 command line switch for specifying a file to read the
7725 decryption key from. Also, if a configured key file is not
7726 found the tool will now automatically fall back to prompting
7727 the user.
7728
7729 * Python systemd.journal module was updated to wrap recently
7730 added functions from libsystemd-journal. The interface was
7731 changed to bring the low level interface in s.j._Reader
7732 closer to the C API, and the high level interface in
7733 s.j.Reader was updated to wrap and convert all data about
7734 an entry.
7735
7736 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7737 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7738 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7739 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7740 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7741 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7742
7743 CHANGES WITH 201:
7744
7745 * journalctl --update-catalog now understands a new --root=
7746 option to operate on catalogs found in a different root
7747 directory.
7748
7749 * During shutdown after systemd has terminated all running
7750 services a final killing loop kills all remaining left-over
7751 processes. We will now print the name of these processes
7752 when we send SIGKILL to them, since this usually indicates a
7753 problem.
7754
7755 * If /etc/crypttab refers to password files stored on
7756 configured mount points automatic dependencies will now be
7757 generated to ensure the specific mount is established first
7758 before the key file is attempted to be read.
7759
7760 * 'systemctl status' will now show information about the
7761 network sockets a socket unit is listening on.
7762
7763 * 'systemctl status' will also shown information about any
7764 drop-in configuration file for units. (Drop-In configuration
7765 files in this context are files such as
7766 /etc/systemd/systemd/foobar.service.d/*.conf)
7767
7768 * systemd-cgtop now optionally shows summed up CPU times of
7769 cgroups. Press '%' while running cgtop to switch between
7770 percentage and absolute mode. This is useful to determine
7771 which cgroups use up the most CPU time over the entire
7772 runtime of the system. systemd-cgtop has also been updated
7773 to be 'pipeable' for processing with further shell tools.
7774
7775 * 'hostnamectl set-hostname' will now allow setting of FQDN
7776 hostnames.
7777
7778 * The formatting and parsing of time span values has been
7779 changed. The parser now understands fractional expressions
7780 such as "5.5h". The formatter will now output fractional
7781 expressions for all time spans under 1min, i.e. "5.123456s"
7782 rather than "5s 123ms 456us". For time spans under 1s
7783 millisecond values are shown, for those under 1ms
7784 microsecond values are shown. This should greatly improve
7785 all time-related output of systemd.
7786
7787 * libsystemd-login and libsystemd-journal gained new
7788 functions for querying the poll() events mask and poll()
7789 timeout value for integration into arbitrary event
7790 loops.
7791
7792 * localectl gained the ability to list available X11 keymaps
7793 (models, layouts, variants, options).
7794
7795 * 'systemd-analyze dot' gained the ability to filter for
7796 specific units via shell-style globs, to create smaller,
7797 more useful graphs. I.e. it is now possible to create simple
7798 graphs of all the dependencies between only target units, or
7799 of all units that Avahi has dependencies with.
7800
7801 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7802 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7803 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7804 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7805 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7806 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7807 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7808
7809 CHANGES WITH 200:
7810
7811 * The boot-time readahead implementation for rotating media
7812 will now read the read-ahead data in multiple passes which
7813 consist of all read requests made in equidistant time
7814 intervals. This means instead of strictly reading read-ahead
7815 data in its physical order on disk we now try to find a
7816 middle ground between physical and access time order.
7817
7818 * /etc/os-release files gained a new BUILD_ID= field for usage
7819 on operating systems that provide continuous builds of OS
7820 images.
7821
7822 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7823 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7824 William Douglas, Zbigniew Jędrzejewski-Szmek
7825
7826 CHANGES WITH 199:
7827
7828 * systemd-python gained an API exposing libsystemd-daemon.
7829
7830 * The SMACK setup logic gained support for uploading CIPSO
7831 security policy.
7832
7833 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7834 ReadOnlyDirectories= and InaccessibleDirectories= has
7835 changed. The private /tmp and /var/tmp directories are now
7836 shared by all processes of a service (which means
7837 ExecStartPre= may now leave data in /tmp that ExecStart= of
7838 the same service can still access). When a service is
7839 stopped its temporary directories are immediately deleted
7840 (normal clean-up with tmpfiles is still done in addition to
7841 this though).
7842
7843 * By default, systemd will now set a couple of sysctl
7844 variables in the kernel: the safe sysrq options are turned
7845 on, IP route verification is turned on, and source routing
7846 disabled. The recently added hardlink and softlink
7847 protection of the kernel is turned on. These settings should
7848 be reasonably safe, and good defaults for all new systems.
7849
7850 * The predictable network naming logic may now be turned off
7851 with a new kernel command line switch: net.ifnames=0.
7852
7853 * A new libsystemd-bus module has been added that implements a
7854 pretty complete D-Bus client library. For details see:
7855
7856 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7857
7858 * journald will now explicitly flush the journal files to disk
7859 at the latest 5min after each write. The file will then also
7860 be marked offline until the next write. This should increase
7861 reliability in case of a crash. The synchronization delay
7862 can be configured via SyncIntervalSec= in journald.conf.
7863
7864 * There's a new remote-fs-setup.target unit that can be used
7865 to pull in specific services when at least one remote file
7866 system is to be mounted.
7867
7868 * There are new targets timers.target and paths.target as
7869 canonical targets to pull user timer and path units in
7870 from. This complements sockets.target with a similar
7871 purpose for socket units.
7872
7873 * libudev gained a new call udev_device_set_attribute_value()
7874 to set sysfs attributes of a device.
7875
7876 * The udev daemon now sets the default number of worker
7877 processes executed in parallel based on the number of available
7878 CPUs instead of the amount of available RAM. This is supposed
7879 to provide a more reliable default and limit a too aggressive
7880 parallelism for setups with 1000s of devices connected.
7881
7882 Contributions from: Auke Kok, Colin Walters, Cristian
7883 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7884 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7885 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7886 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7887 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7888 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7889 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7890 Zbigniew Jędrzejewski-Szmek
7891
7892 CHANGES WITH 198:
7893
7894 * Configuration of unit files may now be extended via drop-in
7895 files without having to edit/override the unit files
7896 themselves. More specifically, if the administrator wants to
7897 change one value for a service file foobar.service he can
7898 now do so by dropping in a configuration snippet into
7899 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7900 will load all these snippets and apply them on top of the
7901 main unit configuration file, possibly extending or
7902 overriding its settings. Using these drop-in snippets is
7903 generally nicer than the two earlier options for changing
7904 unit files locally: copying the files from
7905 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7906 them there; or creating a new file in /etc/systemd/system/
7907 that incorporates the original one via ".include". Drop-in
7908 snippets into these .d/ directories can be placed in any
7909 directory systemd looks for units in, and the usual
7910 overriding semantics between /usr/lib, /etc and /run apply
7911 for them too.
7912
7913 * Most unit file settings which take lists of items can now be
7914 reset by assigning the empty string to them. For example,
7915 normally, settings such as Environment=FOO=BAR append a new
7916 environment variable assignment to the environment block,
7917 each time they are used. By assigning Environment= the empty
7918 string the environment block can be reset to empty. This is
7919 particularly useful with the .d/*.conf drop-in snippets
7920 mentioned above, since this adds the ability to reset list
7921 settings from vendor unit files via these drop-ins.
7922
7923 * systemctl gained a new "list-dependencies" command for
7924 listing the dependencies of a unit recursively.
7925
7926 * Inhibitors are now honored and listed by "systemctl
7927 suspend", "systemctl poweroff" (and similar) too, not only
7928 GNOME. These commands will also list active sessions by
7929 other users.
7930
7931 * Resource limits (as exposed by the various control group
7932 controllers) can now be controlled dynamically at runtime
7933 for all units. More specifically, you can now use a command
7934 like "systemctl set-cgroup-attr foobar.service cpu.shares
7935 2000" to alter the CPU shares a specific service gets. These
7936 settings are stored persistently on disk, and thus allow the
7937 administrator to easily adjust the resource usage of
7938 services with a few simple commands. This dynamic resource
7939 management logic is also available to other programs via the
7940 bus. Almost any kernel cgroup attribute and controller is
7941 supported.
7942
7943 * systemd-vconsole-setup will now copy all font settings to
7944 all allocated VTs, where it previously applied them only to
7945 the foreground VT.
7946
7947 * libsystemd-login gained the new sd_session_get_tty() API
7948 call.
7949
7950 * This release drops support for a few legacy or
7951 distribution-specific LSB facility names when parsing init
7952 scripts: $x-display-manager, $mail-transfer-agent,
7953 $mail-transport-agent, $mail-transfer-agent, $smtp,
7954 $null. Also, the mail-transfer-agent.target unit backing
7955 this has been removed. Distributions which want to retain
7956 compatibility with this should carry the burden for
7957 supporting this themselves and patch support for these back
7958 in, if they really need to. Also, the facilities $syslog and
7959 $local_fs are now ignored, since systemd does not support
7960 early-boot LSB init scripts anymore, and these facilities
7961 are implied anyway for normal services. syslog.target has
7962 also been removed.
7963
7964 * There are new bus calls on PID1's Manager object for
7965 cancelling jobs, and removing snapshot units. Previously,
7966 both calls were only available on the Job and Snapshot
7967 objects themselves.
7968
7969 * systemd-journal-gatewayd gained SSL support.
7970
7971 * The various "environment" files, such as /etc/locale.conf
7972 now support continuation lines with a backslash ("\") as
7973 last character in the line, similarly in style (but different)
7974 to how this is supported in shells.
7975
7976 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7977 now implicitly appended to every log entry logged. systemctl
7978 has been updated to filter by this field when operating on a
7979 user systemd instance.
7980
7981 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7982 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7983 the container. This makes it easier to boot unmodified
7984 Fedora systems in a container, which however still requires
7985 audit=0 to be passed on the kernel command line. Auditing in
7986 kernel and userspace is unfortunately still too broken in
7987 context of containers, hence we recommend compiling it out
7988 of the kernel or using audit=0. Hopefully this will be fixed
7989 one day for good in the kernel.
7990
7991 * nspawn gained the new --bind= and --bind-ro= parameters to
7992 bind mount specific directories from the host into the
7993 container.
7994
7995 * nspawn will now mount its own devpts file system instance
7996 into the container, in order not to leak pty devices from
7997 the host into the container.
7998
7999 * systemd will now read the firmware boot time performance
8000 information from the EFI variables, if the used boot loader
8001 supports this, and takes it into account for boot performance
8002 analysis via "systemd-analyze". This is currently supported
8003 only in conjunction with Gummiboot, but could be supported
8004 by other boot loaders too. For details see:
8005
8006 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8007
8008 * A new generator has been added that automatically mounts the
8009 EFI System Partition (ESP) to /boot, if that directory
8010 exists, is empty, and no other file system has been
8011 configured to be mounted there.
8012
8013 * logind will now send out PrepareForSleep(false) out
8014 unconditionally, after coming back from suspend. This may be
8015 used by applications as asynchronous notification for
8016 system resume events.
8017
8018 * "systemctl unlock-sessions" has been added, that allows
8019 unlocking the screens of all user sessions at once, similar
8020 to how "systemctl lock-sessions" already locked all users
8021 sessions. This is backed by a new D-Bus call UnlockSessions().
8022
8023 * "loginctl seat-status" will now show the master device of a
8024 seat. (i.e. the device of a seat that needs to be around for
8025 the seat to be considered available, usually the graphics
8026 card).
8027
8028 * tmpfiles gained a new "X" line type, that allows
8029 configuration of files and directories (with wildcards) that
8030 shall be excluded from automatic cleanup ("aging").
8031
8032 * udev default rules set the device node permissions now only
8033 at "add" events, and do not change them any longer with a
8034 later "change" event.
8035
8036 * The log messages for lid events and power/sleep keypresses
8037 now carry a message ID.
8038
8039 * We now have a substantially larger unit test suite, but this
8040 continues to be work in progress.
8041
8042 * udevadm hwdb gained a new --root= parameter to change the
8043 root directory to operate relative to.
8044
8045 * logind will now issue a background sync() request to the kernel
8046 early at shutdown, so that dirty buffers are flushed to disk early
8047 instead of at the last moment, in order to optimize shutdown
8048 times a little.
8049
8050 * A new bootctl tool has been added that is an interface for
8051 certain boot loader operations. This is currently a preview
8052 and is likely to be extended into a small mechanism daemon
8053 like timedated, localed, hostnamed, and can be used by
8054 graphical UIs to enumerate available boot options, and
8055 request boot into firmware operations.
8056
8057 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8058 the rest of the package. It also has been updated to work
8059 correctly in initrds.
8060
8061 * polkit previously has been runtime optional, and is now also
8062 compile time optional via a configure switch.
8063
8064 * systemd-analyze has been reimplemented in C. Also "systemctl
8065 dot" has moved into systemd-analyze.
8066
8067 * "systemctl status" with no further parameters will now print
8068 the status of all active or failed units.
8069
8070 * Operations such as "systemctl start" can now be executed
8071 with a new mode "--irreversible" which may be used to queue
8072 operations that cannot accidentally be reversed by a later
8073 job queuing. This is by default used to make shutdown
8074 requests more robust.
8075
8076 * The Python API of systemd now gained a new module for
8077 reading journal files.
8078
8079 * A new tool kernel-install has been added that can install
8080 kernel images according to the Boot Loader Specification:
8081
8082 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8083
8084 * Boot time console output has been improved to provide
8085 animated boot time output for hanging jobs.
8086
8087 * A new tool systemd-activate has been added which can be used
8088 to test socket activation with, directly from the command
8089 line. This should make it much easier to test and debug
8090 socket activation in daemons.
8091
8092 * journalctl gained a new "--reverse" (or -r) option to show
8093 journal output in reverse order (i.e. newest line first).
8094
8095 * journalctl gained a new "--pager-end" (or -e) option to jump
8096 to immediately jump to the end of the journal in the
8097 pager. This is only supported in conjunction with "less".
8098
8099 * journalctl gained a new "--user-unit=" option, that works
8100 similarly to "--unit=" but filters for user units rather than
8101 system units.
8102
8103 * A number of unit files to ease adoption of systemd in
8104 initrds has been added. This moves some minimal logic from
8105 the various initrd implementations into systemd proper.
8106
8107 * The journal files are now owned by a new group
8108 "systemd-journal", which exists specifically to allow access
8109 to the journal, and nothing else. Previously, we used the
8110 "adm" group for that, which however possibly covers more
8111 than just journal/log file access. This new group is now
8112 already used by systemd-journal-gatewayd to ensure this
8113 daemon gets access to the journal files and as little else
8114 as possible. Note that "make install" will also set FS ACLs
8115 up for /var/log/journal to give "adm" and "wheel" read
8116 access to it, in addition to "systemd-journal" which owns
8117 the journal files. We recommend that packaging scripts also
8118 add read access to "adm" + "wheel" to /var/log/journal, and
8119 all existing/future journal files. To normal users and
8120 administrators little changes, however packagers need to
8121 ensure to create the "systemd-journal" system group at
8122 package installation time.
8123
8124 * The systemd-journal-gatewayd now runs as unprivileged user
8125 systemd-journal-gateway:systemd-journal-gateway. Packaging
8126 scripts need to create these system user/group at
8127 installation time.
8128
8129 * timedated now exposes a new boolean property CanNTP that
8130 indicates whether a local NTP service is available or not.
8131
8132 * systemd-detect-virt will now also detect xen PVs
8133
8134 * The pstore file system is now mounted by default, if it is
8135 available.
8136
8137 * In addition to the SELinux and IMA policies we will now also
8138 load SMACK policies at early boot.
8139
8140 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8141 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8142 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8143 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8144 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8145 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8146 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8147 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8148 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8149 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8150 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8151 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8152 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8153 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8154
8155 CHANGES WITH 197:
8156
8157 * Timer units now support calendar time events in addition to
8158 monotonic time events. That means you can now trigger a unit
8159 based on a calendar time specification such as "Thu,Fri
8160 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8161 or fifth day of any month of the year 2013, given that it is
8162 a thursday or friday. This brings timer event support
8163 considerably closer to cron's capabilities. For details on
8164 the supported calendar time specification language see
8165 systemd.time(7).
8166
8167 * udev now supports a number of different naming policies for
8168 network interfaces for predictable names, and a combination
8169 of these policies is now the default. Please see this wiki
8170 document for details:
8171
8172 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8173
8174 * Auke Kok's bootchart implementation has been added to the
8175 systemd tree. It is an optional component that can graph the
8176 boot in quite some detail. It is one of the best bootchart
8177 implementations around and minimal in its code and
8178 dependencies.
8179
8180 * nss-myhostname has been integrated into the systemd source
8181 tree. nss-myhostname guarantees that the local hostname
8182 always stays resolvable via NSS. It has been a weak
8183 requirement of systemd-hostnamed since a long time, and
8184 since its code is actually trivial we decided to just
8185 include it in systemd's source tree. It can be turned off
8186 with a configure switch.
8187
8188 * The read-ahead logic is now capable of properly detecting
8189 whether a btrfs file system is on SSD or rotating media, in
8190 order to optimize the read-ahead scheme. Previously, it was
8191 only capable of detecting this on traditional file systems
8192 such as ext4.
8193
8194 * In udev, additional device properties are now read from the
8195 IAB in addition to the OUI database. Also, Bluetooth company
8196 identities are attached to the devices as well.
8197
8198 * In service files %U may be used as specifier that is
8199 replaced by the configured user name of the service.
8200
8201 * nspawn may now be invoked without a controlling TTY. This
8202 makes it suitable for invocation as its own service. This
8203 may be used to set up a simple containerized server system
8204 using only core OS tools.
8205
8206 * systemd and nspawn can now accept socket file descriptors
8207 when they are started for socket activation. This enables
8208 implementation of socket activated nspawn
8209 containers. i.e. think about autospawning an entire OS image
8210 when the first SSH or HTTP connection is received. We expect
8211 that similar functionality will also be added to libvirt-lxc
8212 eventually.
8213
8214 * journalctl will now suppress ANSI color codes when
8215 presenting log data.
8216
8217 * systemctl will no longer show control group information for
8218 a unit if the control group is empty anyway.
8219
8220 * logind can now automatically suspend/hibernate/shutdown the
8221 system on idle.
8222
8223 * /etc/machine-info and hostnamed now also expose the chassis
8224 type of the system. This can be used to determine whether
8225 the local system is a laptop, desktop, handset or
8226 tablet. This information may either be configured by the
8227 user/vendor or is automatically determined from ACPI and DMI
8228 information if possible.
8229
8230 * A number of polkit actions are now bound together with "imply"
8231 rules. This should simplify creating UIs because many actions
8232 will now authenticate similar ones as well.
8233
8234 * Unit files learnt a new condition ConditionACPower= which
8235 may be used to conditionalize a unit depending on whether an
8236 AC power source is connected or not, of whether the system
8237 is running on battery power.
8238
8239 * systemctl gained a new "is-failed" verb that may be used in
8240 shell scripts and suchlike to check whether a specific unit
8241 is in the "failed" state.
8242
8243 * The EnvironmentFile= setting in unit files now supports file
8244 globbing, and can hence be used to easily read a number of
8245 environment files at once.
8246
8247 * systemd will no longer detect and recognize specific
8248 distributions. All distribution-specific #ifdeffery has been
8249 removed, systemd is now fully generic and
8250 distribution-agnostic. Effectively, not too much is lost as
8251 a lot of the code is still accessible via explicit configure
8252 switches. However, support for some distribution specific
8253 legacy configuration file formats has been dropped. We
8254 recommend distributions to simply adopt the configuration
8255 files everybody else uses now and convert the old
8256 configuration from packaging scripts. Most distributions
8257 already did that. If that's not possible or desirable,
8258 distributions are welcome to forward port the specific
8259 pieces of code locally from the git history.
8260
8261 * When logging a message about a unit systemd will now always
8262 log the unit name in the message meta data.
8263
8264 * localectl will now also discover system locale data that is
8265 not stored in locale archives, but directly unpacked.
8266
8267 * logind will no longer unconditionally use framebuffer
8268 devices as seat masters, i.e. as devices that are required
8269 to be existing before a seat is considered preset. Instead,
8270 it will now look for all devices that are tagged as
8271 "seat-master" in udev. By default, framebuffer devices will
8272 be marked as such, but depending on local systems, other
8273 devices might be marked as well. This may be used to
8274 integrate graphics cards using closed source drivers (such
8275 as NVidia ones) more nicely into logind. Note however, that
8276 we recommend using the open source NVidia drivers instead,
8277 and no udev rules for the closed-source drivers will be
8278 shipped from us upstream.
8279
8280 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8281 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8282 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8283 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8284 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8285 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8286 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8287 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8288 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8289 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8290 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8291 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8292 Jędrzejewski-Szmek
8293
8294 CHANGES WITH 196:
8295
8296 * udev gained support for loading additional device properties
8297 from an indexed database that is keyed by vendor/product IDs
8298 and similar device identifiers. For the beginning this
8299 "hwdb" is populated with data from the well-known PCI and
8300 USB database, but also includes PNP, ACPI and OID data. In
8301 the longer run this indexed database shall grow into
8302 becoming the one central database for non-essential
8303 userspace device metadata. Previously, data from the PCI/USB
8304 database was only attached to select devices, since the
8305 lookup was a relatively expensive operation due to O(n) time
8306 complexity (with n being the number of entries in the
8307 database). Since this is now O(1), we decided to add in this
8308 data for all devices where this is available, by
8309 default. Note that the indexed database needs to be rebuilt
8310 when new data files are installed. To achieve this you need
8311 to update your packaging scripts to invoke "udevadm hwdb
8312 --update" after installation of hwdb data files. For
8313 RPM-based distributions we introduced the new
8314 %udev_hwdb_update macro for this purpose.
8315
8316 * The Journal gained support for the "Message Catalog", an
8317 indexed database to link up additional information with
8318 journal entries. For further details please check:
8319
8320 https://www.freedesktop.org/wiki/Software/systemd/catalog
8321
8322 The indexed message catalog database also needs to be
8323 rebuilt after installation of message catalog files. Use
8324 "journalctl --update-catalog" for this. For RPM-based
8325 distributions we introduced the %journal_catalog_update
8326 macro for this purpose.
8327
8328 * The Python Journal bindings gained support for the standard
8329 Python logging framework.
8330
8331 * The Journal API gained new functions for checking whether
8332 the underlying file system of a journal file is capable of
8333 properly reporting file change notifications, or whether
8334 applications that want to reflect journal changes "live"
8335 need to recheck journal files continuously in appropriate
8336 time intervals.
8337
8338 * It is now possible to set the "age" field for tmpfiles
8339 entries to 0, indicating that files matching this entry
8340 shall always be removed when the directories are cleaned up.
8341
8342 * coredumpctl gained a new "gdb" verb which invokes gdb
8343 right-away on the selected coredump.
8344
8345 * There's now support for "hybrid sleep" on kernels that
8346 support this, in addition to "suspend" and "hibernate". Use
8347 "systemctl hybrid-sleep" to make use of this.
8348
8349 * logind's HandleSuspendKey= setting (and related settings)
8350 now gained support for a new "lock" setting to simply
8351 request the screen lock on all local sessions, instead of
8352 actually executing a suspend or hibernation.
8353
8354 * systemd will now mount the EFI variables file system by
8355 default.
8356
8357 * Socket units now gained support for configuration of the
8358 SMACK security label.
8359
8360 * timedatectl will now output the time of the last and next
8361 daylight saving change.
8362
8363 * We dropped support for various legacy and distro-specific
8364 concepts, such as insserv, early-boot SysV services
8365 (i.e. those for non-standard runlevels such as 'b' or 'S')
8366 or ArchLinux /etc/rc.conf support. We recommend the
8367 distributions who still need support this to either continue
8368 to maintain the necessary patches downstream, or find a
8369 different solution. (Talk to us if you have questions!)
8370
8371 * Various systemd components will now bypass polkit checks for
8372 root and otherwise handle properly if polkit is not found to
8373 be around. This should fix most issues for polkit-less
8374 systems. Quite frankly this should have been this way since
8375 day one. It is absolutely our intention to make systemd work
8376 fine on polkit-less systems, and we consider it a bug if
8377 something does not work as it should if polkit is not around.
8378
8379 * For embedded systems it is now possible to build udev and
8380 systemd without blkid and/or kmod support.
8381
8382 * "systemctl switch-root" is now capable of switching root
8383 more than once. I.e. in addition to transitions from the
8384 initrd to the host OS it is now possible to transition to
8385 further OS images from the host. This is useful to implement
8386 offline updating tools.
8387
8388 * Various other additions have been made to the RPM macros
8389 shipped with systemd. Use %udev_rules_update() after
8390 installing new udev rules files. %_udevhwdbdir,
8391 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8392 %_sysctldir are now available which resolve to the right
8393 directories for packages to place various data files in.
8394
8395 * journalctl gained the new --full switch (in addition to
8396 --all, to disable ellipsation for long messages.
8397
8398 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8399 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8400 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8401 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8402 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8403 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8404 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8405 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8406 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8407
8408 CHANGES WITH 195:
8409
8410 * journalctl gained new --since= and --until= switches to
8411 filter by time. It also now supports nice filtering for
8412 units via --unit=/-u.
8413
8414 * Type=oneshot services may use ExecReload= and do the
8415 right thing.
8416
8417 * The journal daemon now supports time-based rotation and
8418 vacuuming, in addition to the usual disk-space based
8419 rotation.
8420
8421 * The journal will now index the available field values for
8422 each field name. This enables clients to show pretty drop
8423 downs of available match values when filtering. The bash
8424 completion of journalctl has been updated
8425 accordingly. journalctl gained a new switch -F to list all
8426 values a certain field takes in the journal database.
8427
8428 * More service events are now written as structured messages
8429 to the journal, and made recognizable via message IDs.
8430
8431 * The timedated, localed and hostnamed mini-services which
8432 previously only provided support for changing time, locale
8433 and hostname settings from graphical DEs such as GNOME now
8434 also have a minimal (but very useful) text-based client
8435 utility each. This is probably the nicest way to changing
8436 these settings from the command line now, especially since
8437 it lists available options and is fully integrated with bash
8438 completion.
8439
8440 * There's now a new tool "systemd-coredumpctl" to list and
8441 extract coredumps from the journal.
8442
8443 * We now install a README each in /var/log/ and
8444 /etc/rc.d/init.d explaining where the system logs and init
8445 scripts went. This hopefully should help folks who go to
8446 that dirs and look into the otherwise now empty void and
8447 scratch their heads.
8448
8449 * When user-services are invoked (by systemd --user) the
8450 $MANAGERPID env var is set to the PID of systemd.
8451
8452 * SIGRTMIN+24 when sent to a --user instance will now result
8453 in immediate termination of systemd.
8454
8455 * gatewayd received numerous feature additions such as a
8456 "follow" mode, for live syncing and filtering.
8457
8458 * browse.html now allows filtering and showing detailed
8459 information on specific entries. Keyboard navigation and
8460 mouse screen support has been added.
8461
8462 * gatewayd/journalctl now supports HTML5/JSON
8463 Server-Sent-Events as output.
8464
8465 * The SysV init script compatibility logic will now
8466 heuristically determine whether a script supports the
8467 "reload" verb, and only then make this available as
8468 "systemctl reload".
8469
8470 * "systemctl status --follow" has been removed, use "journalctl
8471 -u" instead.
8472
8473 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8474 have been removed since they are hardly useful to be
8475 configured.
8476
8477 * And I'd like to take the opportunity to specifically mention
8478 Zbigniew for his great contributions. Zbigniew, you rock!
8479
8480 Contributions from: Andrew Eikum, Christian Hesse, Colin
8481 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8482 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8483 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8484 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8485 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8486 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8487
8488 CHANGES WITH 194:
8489
8490 * If /etc/vconsole.conf is non-existent or empty we will no
8491 longer load any console font or key map at boot by
8492 default. Instead the kernel defaults will be left
8493 intact. This is definitely the right thing to do, as no
8494 configuration should mean no configuration, and hard-coding
8495 font names that are different on all archs is probably a bad
8496 idea. Also, the kernel default key map and font should be
8497 good enough for most cases anyway, and mostly identical to
8498 the userspace fonts/key maps we previously overloaded them
8499 with. If distributions want to continue to default to a
8500 non-kernel font or key map they should ship a default
8501 /etc/vconsole.conf with the appropriate contents.
8502
8503 Contributions from: Colin Walters, Daniel J Walsh, Dave
8504 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8505 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8506
8507 CHANGES WITH 193:
8508
8509 * journalctl gained a new --cursor= switch to show entries
8510 starting from the specified location in the journal.
8511
8512 * We now enforce a size limit on journal entry fields exported
8513 with "-o json" in journalctl. Fields larger than 4K will be
8514 assigned null. This can be turned off with --all.
8515
8516 * An (optional) journal gateway daemon is now available as
8517 "systemd-journal-gatewayd.service". This service provides
8518 access to the journal via HTTP and JSON. This functionality
8519 will be used to implement live log synchronization in both
8520 pull and push modes, but has various other users too, such
8521 as easy log access for debugging of embedded devices. Right
8522 now it is already useful to retrieve the journal via HTTP:
8523
8524 # systemctl start systemd-journal-gatewayd.service
8525 # wget http://localhost:19531/entries
8526
8527 This will download the journal contents in a
8528 /var/log/messages compatible format. The same as JSON:
8529
8530 # curl -H"Accept: application/json" http://localhost:19531/entries
8531
8532 This service is also accessible via a web browser where a
8533 single static HTML5 app is served that uses the JSON logic
8534 to enable the user to do some basic browsing of the
8535 journal. This will be extended later on. Here's an example
8536 screenshot of this app in its current state:
8537
8538 http://0pointer.de/public/journal-gatewayd
8539
8540 Contributions from: Kay Sievers, Lennart Poettering, Robert
8541 Milasan, Tom Gundersen
8542
8543 CHANGES WITH 192:
8544
8545 * The bash completion logic is now available for journalctl
8546 too.
8547
8548 * We do not mount the "cpuset" controller anymore together with
8549 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8550 started if no parameters are assigned to it. "cpuset" hence
8551 broke code that assumed it could create "cpu" groups and
8552 just start them.
8553
8554 * journalctl -f will now subscribe to terminal size changes,
8555 and line break accordingly.
8556
8557 Contributions from: Dave Reisner, Kay Sievers, Lennart
8558 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8559
8560 CHANGES WITH 191:
8561
8562 * nspawn will now create a symlink /etc/localtime in the
8563 container environment, copying the host's timezone
8564 setting. Previously this has been done via a bind mount, but
8565 since symlinks cannot be bind mounted this has now been
8566 changed to create/update the appropriate symlink.
8567
8568 * journalctl -n's line number argument is now optional, and
8569 will default to 10 if omitted.
8570
8571 * journald will now log the maximum size the journal files may
8572 take up on disk. This is particularly useful if the default
8573 built-in logic of determining this parameter from the file
8574 system size is used. Use "systemctl status
8575 systemd-journald.service" to see this information.
8576
8577 * The multi-seat X wrapper tool has been stripped down. As X
8578 is now capable of enumerating graphics devices via udev in a
8579 seat-aware way the wrapper is not strictly necessary
8580 anymore. A stripped down temporary stop-gap is still shipped
8581 until the upstream display managers have been updated to
8582 fully support the new X logic. Expect this wrapper to be
8583 removed entirely in one of the next releases.
8584
8585 * HandleSleepKey= in logind.conf has been split up into
8586 HandleSuspendKey= and HandleHibernateKey=. The old setting
8587 is not available anymore. X11 and the kernel are
8588 distinguishing between these keys and we should too. This
8589 also means the inhibition lock for these keys has been split
8590 into two.
8591
8592 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8593 Poettering, Lukas Nykryn, Václav Pavlín
8594
8595 CHANGES WITH 190:
8596
8597 * Whenever a unit changes state we will now log this to the
8598 journal and show along the unit's own log output in
8599 "systemctl status".
8600
8601 * ConditionPathIsMountPoint= can now properly detect bind
8602 mount points too. (Previously, a bind mount of one file
8603 system to another place in the same file system could not be
8604 detected as mount, since they shared struct stat's st_dev
8605 field.)
8606
8607 * We will now mount the cgroup controllers cpu, cpuacct,
8608 cpuset and the controllers net_cls, net_prio together by
8609 default.
8610
8611 * nspawn containers will now have a virtualized boot
8612 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8613 over with a randomized ID at container initialization). This
8614 has the effect of making "journalctl -b" do the right thing
8615 in a container.
8616
8617 * The JSON output journal serialization has been updated not
8618 to generate "endless" list objects anymore, but rather one
8619 JSON object per line. This is more in line how most JSON
8620 parsers expect JSON objects. The new output mode
8621 "json-pretty" has been added to provide similar output, but
8622 neatly aligned for readability by humans.
8623
8624 * We dropped all explicit sync() invocations in the shutdown
8625 code. The kernel does this implicitly anyway in the kernel
8626 reboot() syscall. halt(8)'s -n option is now a compatibility
8627 no-op.
8628
8629 * We now support virtualized reboot() in containers, as
8630 supported by newer kernels. We will fall back to exit() if
8631 CAP_SYS_REBOOT is not available to the container. Also,
8632 nspawn makes use of this now and will actually reboot the
8633 container if the containerized OS asks for that.
8634
8635 * journalctl will only show local log output by default
8636 now. Use --merge (-m) to show remote log output, too.
8637
8638 * libsystemd-journal gained the new sd_journal_get_usage()
8639 call to determine the current disk usage of all journal
8640 files. This is exposed in the new "journalctl --disk-usage"
8641 command.
8642
8643 * journald gained a new configuration setting SplitMode= in
8644 journald.conf which may be used to control how user journals
8645 are split off. See journald.conf(5) for details.
8646
8647 * A new condition type ConditionFileNotEmpty= has been added.
8648
8649 * tmpfiles' "w" lines now support file globbing, to write
8650 multiple files at once.
8651
8652 * We added Python bindings for the journal submission
8653 APIs. More Python APIs for a number of selected APIs will
8654 likely follow. Note that we intend to add native bindings
8655 only for the Python language, as we consider it common
8656 enough to deserve bindings shipped within systemd. There are
8657 various projects outside of systemd that provide bindings
8658 for languages such as PHP or Lua.
8659
8660 * Many conditions will now resolve specifiers such as %i. In
8661 addition, PathChanged= and related directives of .path units
8662 now support specifiers as well.
8663
8664 * There's now a new RPM macro definition for the system preset
8665 dir: %_presetdir.
8666
8667 * journald will now warn if it ca not forward a message to the
8668 syslog daemon because its socket is full.
8669
8670 * timedated will no longer write or process /etc/timezone,
8671 except on Debian. As we do not support late mounted /usr
8672 anymore /etc/localtime always being a symlink is now safe,
8673 and hence the information in /etc/timezone is not necessary
8674 anymore.
8675
8676 * logind will now always reserve one VT for a text getty (VT6
8677 by default). Previously if more than 6 X sessions where
8678 started they took up all the VTs with auto-spawned gettys,
8679 so that no text gettys were available anymore.
8680
8681 * udev will now automatically inform the btrfs kernel logic
8682 about btrfs RAID components showing up. This should make
8683 simple hotplug based btrfs RAID assembly work.
8684
8685 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8686 (but not for its children which will stay at the kernel
8687 default). This should allow setups with a lot more listening
8688 sockets.
8689
8690 * systemd will now always pass the configured timezone to the
8691 kernel at boot. timedated will do the same when the timezone
8692 is changed.
8693
8694 * logind's inhibition logic has been updated. By default,
8695 logind will now handle the lid switch, the power and sleep
8696 keys all the time, even in graphical sessions. If DEs want
8697 to handle these events on their own they should take the new
8698 handle-power-key, handle-sleep-key and handle-lid-switch
8699 inhibitors during their runtime. A simple way to achieve
8700 that is to invoke the DE wrapped in an invocation of:
8701
8702 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8703
8704 * Access to unit operations is now checked via SELinux taking
8705 the unit file label and client process label into account.
8706
8707 * systemd will now notify the administrator in the journal
8708 when he over-mounts a non-empty directory.
8709
8710 * There are new specifiers that are resolved in unit files,
8711 for the host name (%H), the machine ID (%m) and the boot ID
8712 (%b).
8713
8714 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8715 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8716 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8717 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8718 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8719 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8720 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8721
8722 CHANGES WITH 189:
8723
8724 * Support for reading structured kernel messages from
8725 /dev/kmsg has now been added and is enabled by default.
8726
8727 * Support for reading kernel messages from /proc/kmsg has now
8728 been removed. If you want kernel messages in the journal
8729 make sure to run a recent kernel (>= 3.5) that supports
8730 reading structured messages from /dev/kmsg (see
8731 above). /proc/kmsg is now exclusive property of classic
8732 syslog daemons again.
8733
8734 * The libudev API gained the new
8735 udev_device_new_from_device_id() call.
8736
8737 * The logic for file system namespace (ReadOnlyDirectory=,
8738 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8739 require pivot_root() anymore. This means fewer temporary
8740 directories are created below /tmp for this feature.
8741
8742 * nspawn containers will now see and receive all submounts
8743 made on the host OS below the root file system of the
8744 container.
8745
8746 * Forward Secure Sealing is now supported for Journal files,
8747 which provide cryptographical sealing of journal files so
8748 that attackers cannot alter log history anymore without this
8749 being detectable. Lennart will soon post a blog story about
8750 this explaining it in more detail.
8751
8752 * There are two new service settings RestartPreventExitStatus=
8753 and SuccessExitStatus= which allow configuration of exit
8754 status (exit code or signal) which will be excepted from the
8755 restart logic, resp. consider successful.
8756
8757 * journalctl gained the new --verify switch that can be used
8758 to check the integrity of the structure of journal files and
8759 (if Forward Secure Sealing is enabled) the contents of
8760 journal files.
8761
8762 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8763 and similar symlinks pre-created. This makes running shells
8764 as container init process a lot more fun.
8765
8766 * The fstab support can now handle PARTUUID= and PARTLABEL=
8767 entries.
8768
8769 * A new ConditionHost= condition has been added to match
8770 against the hostname (with globs) and machine ID. This is
8771 useful for clusters where a single OS image is used to
8772 provision a large number of hosts which shall run slightly
8773 different sets of services.
8774
8775 * Services which hit the restart limit will now be placed in a
8776 failure state.
8777
8778 Contributions from: Bertram Poettering, Dave Reisner, Huang
8779 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8780 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8781
8782 CHANGES WITH 188:
8783
8784 * When running in --user mode systemd will now become a
8785 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8786 tree a lot more organized.
8787
8788 * A new PartOf= unit dependency type has been introduced that
8789 may be used to group services in a natural way.
8790
8791 * "systemctl enable" may now be used to enable instances of
8792 services.
8793
8794 * journalctl now prints error log levels in red, and
8795 warning/notice log levels in bright white. It also supports
8796 filtering by log level now.
8797
8798 * cgtop gained a new -n switch (similar to top), to configure
8799 the maximum number of iterations to run for. It also gained
8800 -b, to run in batch mode (accepting no input).
8801
8802 * The suffix ".service" may now be omitted on most systemctl
8803 command lines involving service unit names.
8804
8805 * There's a new bus call in logind to lock all sessions, as
8806 well as a loginctl verb for it "lock-sessions".
8807
8808 * libsystemd-logind.so gained a new call sd_journal_perror()
8809 that works similar to libc perror() but logs to the journal
8810 and encodes structured information about the error number.
8811
8812 * /etc/crypttab entries now understand the new keyfile-size=
8813 option.
8814
8815 * shutdown(8) now can send a (configurable) wall message when
8816 a shutdown is cancelled.
8817
8818 * The mount propagation mode for the root file system will now
8819 default to "shared", which is useful to make containers work
8820 nicely out-of-the-box so that they receive new mounts from
8821 the host. This can be undone locally by running "mount
8822 --make-rprivate /" if needed.
8823
8824 * The prefdm.service file has been removed. Distributions
8825 should maintain this unit downstream if they intend to keep
8826 it around. However, we recommend writing normal unit files
8827 for display managers instead.
8828
8829 * Since systemd is a crucial part of the OS we will now
8830 default to a number of compiler switches that improve
8831 security (hardening) such as read-only relocations, stack
8832 protection, and suchlike.
8833
8834 * The TimeoutSec= setting for services is now split into
8835 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8836 of individual time outs for the start and the stop phase of
8837 the service.
8838
8839 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8840 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8841 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8842 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8843 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8844 Gundersen, Zbigniew Jędrzejewski-Szmek
8845
8846 CHANGES WITH 187:
8847
8848 * The journal and id128 C APIs are now fully documented as man
8849 pages.
8850
8851 * Extra safety checks have been added when transitioning from
8852 the initial RAM disk to the main system to avoid accidental
8853 data loss.
8854
8855 * /etc/crypttab entries now understand the new keyfile-offset=
8856 option.
8857
8858 * systemctl -t can now be used to filter by unit load state.
8859
8860 * The journal C API gained the new sd_journal_wait() call to
8861 make writing synchronous journal clients easier.
8862
8863 * journalctl gained the new -D switch to show journals from a
8864 specific directory.
8865
8866 * journalctl now displays a special marker between log
8867 messages of two different boots.
8868
8869 * The journal is now explicitly flushed to /var via a service
8870 systemd-journal-flush.service, rather than implicitly simply
8871 by seeing /var/log/journal to be writable.
8872
8873 * journalctl (and the journal C APIs) can now match for much
8874 more complex expressions, with alternatives and
8875 disjunctions.
8876
8877 * When transitioning from the initial RAM disk to the main
8878 system we will now kill all processes in a killing spree to
8879 ensure no processes stay around by accident.
8880
8881 * Three new specifiers may be used in unit files: %u, %h, %s
8882 resolve to the user name, user home directory resp. user
8883 shell. This is useful for running systemd user instances.
8884
8885 * We now automatically rotate journal files if their data
8886 object hash table gets a fill level > 75%. We also size the
8887 hash table based on the configured maximum file size. This
8888 together should lower hash collisions drastically and thus
8889 speed things up a bit.
8890
8891 * journalctl gained the new "--header" switch to introspect
8892 header data of journal files.
8893
8894 * A new setting SystemCallFilters= has been added to services
8895 which may be used to apply blacklists or whitelists to
8896 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8897
8898 * nspawn gained a new --link-journal= switch (and quicker: -j)
8899 to link the container journal with the host. This makes it
8900 very easy to centralize log viewing on the host for all
8901 guests while still keeping the journal files separated.
8902
8903 * Many bugfixes and optimizations
8904
8905 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8906 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8907 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8908 Jędrzejewski-Szmek
8909
8910 CHANGES WITH 186:
8911
8912 * Several tools now understand kernel command line arguments,
8913 which are only read when run in an initial RAM disk. They
8914 usually follow closely their normal counterparts, but are
8915 prefixed with rd.
8916
8917 * There's a new tool to analyze the readahead files that are
8918 automatically generated at boot. Use:
8919
8920 /usr/lib/systemd/systemd-readahead analyze /.readahead
8921
8922 * We now provide an early debug shell on tty9 if this enabled. Use:
8923
8924 systemctl enable debug-shell.service
8925
8926 * All plymouth related units have been moved into the Plymouth
8927 package. Please make sure to upgrade your Plymouth version
8928 as well.
8929
8930 * systemd-tmpfiles now supports getting passed the basename of
8931 a configuration file only, in which case it will look for it
8932 in all appropriate directories automatically.
8933
8934 * udevadm info now takes a /dev or /sys path as argument, and
8935 does the right thing. Example:
8936
8937 udevadm info /dev/sda
8938 udevadm info /sys/class/block/sda
8939
8940 * systemctl now prints a warning if a unit is stopped but a
8941 unit that might trigger it continues to run. Example: a
8942 service is stopped but the socket that activates it is left
8943 running.
8944
8945 * "systemctl status" will now mention if the log output was
8946 shortened due to rotation since a service has been started.
8947
8948 * The journal API now exposes functions to determine the
8949 "cutoff" times due to rotation.
8950
8951 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8952 immediately flushing of runtime logs to /var if possible,
8953 resp. for triggering immediate rotation of the journal
8954 files.
8955
8956 * It is now considered an error if a service is attempted to
8957 be stopped that is not loaded.
8958
8959 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8960
8961 * systemd-analyze now supports Python 3
8962
8963 * tmpfiles now supports cleaning up directories via aging
8964 where the first level dirs are always kept around but
8965 directories beneath it automatically aged. This is enabled
8966 by prefixing the age field with '~'.
8967
8968 * Seat objects now expose CanGraphical, CanTTY properties
8969 which is required to deal with very fast bootups where the
8970 display manager might be running before the graphics drivers
8971 completed initialization.
8972
8973 * Seat objects now expose a State property.
8974
8975 * We now include RPM macros for service enabling/disabling
8976 based on the preset logic. We recommend RPM based
8977 distributions to make use of these macros if possible. This
8978 makes it simpler to reuse RPM spec files across
8979 distributions.
8980
8981 * We now make sure that the collected systemd unit name is
8982 always valid when services log to the journal via
8983 STDOUT/STDERR.
8984
8985 * There's a new man page kernel-command-line(7) detailing all
8986 command line options we understand.
8987
8988 * The fstab generator may now be disabled at boot by passing
8989 fstab=0 on the kernel command line.
8990
8991 * A new kernel command line option modules-load= is now understood
8992 to load a specific kernel module statically, early at boot.
8993
8994 * Unit names specified on the systemctl command line are now
8995 automatically escaped as needed. Also, if file system or
8996 device paths are specified they are automatically turned
8997 into the appropriate mount or device unit names. Example:
8998
8999 systemctl status /home
9000 systemctl status /dev/sda
9001
9002 * The SysVConsole= configuration option has been removed from
9003 system.conf parsing.
9004
9005 * The SysV search path is no longer exported on the D-Bus
9006 Manager object.
9007
9008 * The Names= option has been removed from unit file parsing.
9009
9010 * There's a new man page bootup(7) detailing the boot process.
9011
9012 * Every unit and every generator we ship with systemd now
9013 comes with full documentation. The self-explanatory boot is
9014 complete.
9015
9016 * A couple of services gained "systemd-" prefixes in their
9017 name if they wrap systemd code, rather than only external
9018 code. Among them fsck@.service which is now
9019 systemd-fsck@.service.
9020
9021 * The HaveWatchdog property has been removed from the D-Bus
9022 Manager object.
9023
9024 * systemd.confirm_spawn= on the kernel command line should now
9025 work sensibly.
9026
9027 * There's a new man page crypttab(5) which details all options
9028 we actually understand.
9029
9030 * systemd-nspawn gained a new --capability= switch to pass
9031 additional capabilities to the container.
9032
9033 * timedated will now read known NTP implementation unit names
9034 from /usr/lib/systemd/ntp-units.d/*.list,
9035 systemd-timedated-ntp.target has been removed.
9036
9037 * journalctl gained a new switch "-b" that lists log data of
9038 the current boot only.
9039
9040 * The notify socket is in the abstract namespace again, in
9041 order to support daemons which chroot() at start-up.
9042
9043 * There is a new Storage= configuration option for journald
9044 which allows configuration of where log data should go. This
9045 also provides a way to disable journal logging entirely, so
9046 that data collected is only forwarded to the console, the
9047 kernel log buffer or another syslog implementation.
9048
9049 * Many bugfixes and optimizations
9050
9051 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9052 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9053 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9054 Shawn Landden, Tom Gundersen
9055
9056 CHANGES WITH 185:
9057
9058 * "systemctl help <unit>" now shows the man page if one is
9059 available.
9060
9061 * Several new man pages have been added.
9062
9063 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9064 MaxLevelConsole= can now be specified in
9065 journald.conf. These options allow reducing the amount of
9066 data stored on disk or forwarded by the log level.
9067
9068 * TimerSlackNSec= can now be specified in system.conf for
9069 PID1. This allows system-wide power savings.
9070
9071 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9072 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9073 Matthias Clasen
9074
9075 CHANGES WITH 184:
9076
9077 * logind is now capable of (optionally) handling power and
9078 sleep keys as well as the lid switch.
9079
9080 * journalctl now understands the syntax "journalctl
9081 /usr/bin/avahi-daemon" to get all log output of a specific
9082 daemon.
9083
9084 * CapabilityBoundingSet= in system.conf now also influences
9085 the capability bound set of usermode helpers of the kernel.
9086
9087 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9088 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9089 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9090 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9091
9092 CHANGES WITH 183:
9093
9094 * Note that we skipped 139 releases here in order to set the
9095 new version to something that is greater than both udev's
9096 and systemd's most recent version number.
9097
9098 * udev: all udev sources are merged into the systemd source tree now.
9099 All future udev development will happen in the systemd tree. It
9100 is still fully supported to use the udev daemon and tools without
9101 systemd running, like in initramfs or other init systems. Building
9102 udev though, will require the *build* of the systemd tree, but
9103 udev can be properly *run* without systemd.
9104
9105 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9106 should be used to create dead device nodes as workarounds for broken
9107 subsystems.
9108
9109 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9110 no longer supported. udev_monitor_new_from_netlink() needs to be
9111 used to subscribe to events.
9112
9113 * udev: when udevd is started by systemd, processes which are left
9114 behind by forking them off of udev rules, are unconditionally cleaned
9115 up and killed now after the event handling has finished. Services or
9116 daemons must be started as systemd services. Services can be
9117 pulled-in by udev to get started, but they can no longer be directly
9118 forked by udev rules.
9119
9120 * udev: the daemon binary is called systemd-udevd now and installed
9121 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9122 to adapt to that, create symlink, or rename the binary after building
9123 it.
9124
9125 * libudev no longer provides these symbols:
9126 udev_monitor_from_socket()
9127 udev_queue_get_failed_list_entry()
9128 udev_get_{dev,sys,run}_path()
9129 The versions number was bumped and symbol versioning introduced.
9130
9131 * systemd-loginctl and systemd-journalctl have been renamed
9132 to loginctl and journalctl to match systemctl.
9133
9134 * The config files: /etc/systemd/systemd-logind.conf and
9135 /etc/systemd/systemd-journald.conf have been renamed to
9136 logind.conf and journald.conf. Package updates should rename
9137 the files to the new names on upgrade.
9138
9139 * For almost all files the license is now LGPL2.1+, changed
9140 from the previous GPL2.0+. Exceptions are some minor stuff
9141 of udev (which will be changed to LGPL2.1 eventually, too),
9142 and the MIT licensed sd-daemon.[ch] library that is suitable
9143 to be used as drop-in files.
9144
9145 * systemd and logind now handle system sleep states, in
9146 particular suspending and hibernating.
9147
9148 * logind now implements a sleep/shutdown/idle inhibiting logic
9149 suitable for a variety of uses. Soonishly Lennart will blog
9150 about this in more detail.
9151
9152 * var-run.mount and var-lock.mount are no longer provided
9153 (which previously bind mounted these directories to their new
9154 places). Distributions which have not converted these
9155 directories to symlinks should consider stealing these files
9156 from git history and add them downstream.
9157
9158 * We introduced the Documentation= field for units and added
9159 this to all our shipped units. This is useful to make it
9160 easier to explore the boot and the purpose of the various
9161 units.
9162
9163 * All smaller setup units (such as
9164 systemd-vconsole-setup.service) now detect properly if they
9165 are run in a container and are skipped when
9166 appropriate. This guarantees an entirely noise-free boot in
9167 Linux container environments such as systemd-nspawn.
9168
9169 * A framework for implementing offline system updates is now
9170 integrated, for details see:
9171 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9172
9173 * A new service type Type=idle is available now which helps us
9174 avoiding ugly interleaving of getty output and boot status
9175 messages.
9176
9177 * There's now a system-wide CapabilityBoundingSet= option to
9178 globally reduce the set of capabilities for the
9179 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9180 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9181 even CAP_NET_ADMIN system-wide for secure systems.
9182
9183 * There are now system-wide DefaultLimitXXX= options to
9184 globally change the defaults of the various resource limits
9185 for all units started by PID 1.
9186
9187 * Harald Hoyer's systemd test suite has been integrated into
9188 systemd which allows easy testing of systemd builds in qemu
9189 and nspawn. (This is really awesome! Ask us for details!)
9190
9191 * The fstab parser is now implemented as generator, not inside
9192 of PID 1 anymore.
9193
9194 * systemctl will now warn you if .mount units generated from
9195 /etc/fstab are out of date due to changes in fstab that
9196 have not been read by systemd yet.
9197
9198 * systemd is now suitable for usage in initrds. Dracut has
9199 already been updated to make use of this. With this in place
9200 initrds get a slight bit faster but primarily are much
9201 easier to introspect and debug since "systemctl status" in
9202 the host system can be used to introspect initrd services,
9203 and the journal from the initrd is kept around too.
9204
9205 * systemd-delta has been added, a tool to explore differences
9206 between user/admin configuration and vendor defaults.
9207
9208 * PrivateTmp= now affects both /tmp and /var/tmp.
9209
9210 * Boot time status messages are now much prettier and feature
9211 proper english language. Booting up systemd has never been
9212 so sexy.
9213
9214 * Read-ahead pack files now include the inode number of all
9215 files to pre-cache. When the inode changes the pre-caching
9216 is not attempted. This should be nicer to deal with updated
9217 packages which might result in changes of read-ahead
9218 patterns.
9219
9220 * We now temporaritly lower the kernel's read_ahead_kb variable
9221 when collecting read-ahead data to ensure the kernel's
9222 built-in read-ahead does not add noise to our measurements
9223 of necessary blocks to pre-cache.
9224
9225 * There's now RequiresMountsFor= to add automatic dependencies
9226 for all mounts necessary for a specific file system path.
9227
9228 * MountAuto= and SwapAuto= have been removed from
9229 system.conf. Mounting file systems at boot has to take place
9230 in systemd now.
9231
9232 * nspawn now learned a new switch --uuid= to set the machine
9233 ID on the command line.
9234
9235 * nspawn now learned the -b switch to automatically search
9236 for an init system.
9237
9238 * vt102 is now the default TERM for serial TTYs, upgraded from
9239 vt100.
9240
9241 * systemd-logind now works on VT-less systems.
9242
9243 * The build tree has been reorganized. The individual
9244 components now have directories of their own.
9245
9246 * A new condition type ConditionPathIsReadWrite= is now available.
9247
9248 * nspawn learned the new -C switch to create cgroups for the
9249 container in other hierarchies.
9250
9251 * We now have support for hardware watchdogs, configurable in
9252 system.conf.
9253
9254 * The scheduled shutdown logic now has a public API.
9255
9256 * We now mount /tmp as tmpfs by default, but this can be
9257 masked and /etc/fstab can override it.
9258
9259 * Since udisks does not make use of /media anymore we are not
9260 mounting a tmpfs on it anymore.
9261
9262 * journalctl gained a new --local switch to only interleave
9263 locally generated journal files.
9264
9265 * We can now load the IMA policy at boot automatically.
9266
9267 * The GTK tools have been split off into a systemd-ui.
9268
9269 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9270 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9271 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9272 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9273 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9274 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9275 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9276 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9277 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9278 Gundersen
9279
9280 CHANGES WITH 44:
9281
9282 * This is mostly a bugfix release
9283
9284 * Support optional initialization of the machine ID from the
9285 KVM or container configured UUID.
9286
9287 * Support immediate reboots with "systemctl reboot -ff"
9288
9289 * Show /etc/os-release data in systemd-analyze output
9290
9291 * Many bugfixes for the journal, including endianness fixes and
9292 ensuring that disk space enforcement works
9293
9294 * sd-login.h is C++ compatible again
9295
9296 * Extend the /etc/os-release format on request of the Debian
9297 folks
9298
9299 * We now refuse non-UTF8 strings used in various configuration
9300 and unit files. This is done to ensure we do not pass invalid
9301 data over D-Bus or expose it elsewhere.
9302
9303 * Register Mimo USB Screens as suitable for automatic seat
9304 configuration
9305
9306 * Read SELinux client context from journal clients in a race
9307 free fashion
9308
9309 * Reorder configuration file lookup order. /etc now always
9310 overrides /run in order to allow the administrator to always
9311 and unconditionally override vendor-supplied or
9312 automatically generated data.
9313
9314 * The various user visible bits of the journal now have man
9315 pages. We still lack man pages for the journal API calls
9316 however.
9317
9318 * We now ship all man pages in HTML format again in the
9319 tarball.
9320
9321 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9322 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9323 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9324 Reding
9325
9326 CHANGES WITH 43:
9327
9328 * This is mostly a bugfix release
9329
9330 * systems lacking /etc/os-release are no longer supported.
9331
9332 * Various functionality updates to libsystemd-login.so
9333
9334 * Track class of PAM logins to distinguish greeters from
9335 normal user logins.
9336
9337 Contributions from: Kay Sievers, Lennart Poettering, Michael
9338 Biebl
9339
9340 CHANGES WITH 42:
9341
9342 * This is an important bugfix release for v41.
9343
9344 * Building man pages is now optional which should be useful
9345 for those building systemd from git but unwilling to install
9346 xsltproc.
9347
9348 * Watchdog support for supervising services is now usable. In
9349 a future release support for hardware watchdogs
9350 (i.e. /dev/watchdog) will be added building on this.
9351
9352 * Service start rate limiting is now configurable and can be
9353 turned off per service. When a start rate limit is hit a
9354 reboot can automatically be triggered.
9355
9356 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9357
9358 Contributions from: Benjamin Franzke, Bill Nottingham,
9359 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9360 Schmidt, Michał Górny, Piotr Drąg
9361
9362 CHANGES WITH 41:
9363
9364 * The systemd binary is installed /usr/lib/systemd/systemd now;
9365 An existing /sbin/init symlink needs to be adapted with the
9366 package update.
9367
9368 * The code that loads kernel modules has been ported to invoke
9369 libkmod directly, instead of modprobe. This means we do not
9370 support systems with module-init-tools anymore.
9371
9372 * Watchdog support is now already useful, but still not
9373 complete.
9374
9375 * A new kernel command line option systemd.setenv= is
9376 understood to set system wide environment variables
9377 dynamically at boot.
9378
9379 * We now limit the set of capabilities of systemd-journald.
9380
9381 * We now set SIGPIPE to ignore by default, since it only is
9382 useful in shell pipelines, and has little use in general
9383 code. This can be disabled with IgnoreSIPIPE=no in unit
9384 files.
9385
9386 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9387 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9388 William Douglas
9389
9390 CHANGES WITH 40:
9391
9392 * This is mostly a bugfix release
9393
9394 * We now expose the reason why a service failed in the
9395 "Result" D-Bus property.
9396
9397 * Rudimentary service watchdog support (will be completed over
9398 the next few releases.)
9399
9400 * When systemd forks off in order execute some service we will
9401 now immediately changes its argv[0] to reflect which process
9402 it will execute. This is useful to minimize the time window
9403 with a generic argv[0], which makes bootcharts more useful
9404
9405 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9406 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9407 Mike Kazantsev, Ray Strode
9408
9409 CHANGES WITH 39:
9410
9411 * This is mostly a test release, but incorporates many
9412 bugfixes.
9413
9414 * New systemd-cgtop tool to show control groups by their
9415 resource usage.
9416
9417 * Linking against libacl for ACLs is optional again. If
9418 disabled, support tracking device access for active logins
9419 goes becomes unavailable, and so does access to the user
9420 journals by the respective users.
9421
9422 * If a group "adm" exists, journal files are automatically
9423 owned by them, thus allow members of this group full access
9424 to the system journal as well as all user journals.
9425
9426 * The journal now stores the SELinux context of the logging
9427 client for all entries.
9428
9429 * Add C++ inclusion guards to all public headers
9430
9431 * New output mode "cat" in the journal to print only text
9432 messages, without any meta data like date or time.
9433
9434 * Include tiny X server wrapper as a temporary stop-gap to
9435 teach XOrg udev display enumeration. This is used by display
9436 managers such as gdm, and will go away as soon as XOrg
9437 learned native udev hotplugging for display devices.
9438
9439 * Add new systemd-cat tool for executing arbitrary programs
9440 with STDERR/STDOUT connected to the journal. Can also act as
9441 BSD logger replacement, and does so by default.
9442
9443 * Optionally store all locally generated coredumps in the
9444 journal along with meta data.
9445
9446 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9447 writing short strings to files (for usage for /sys), and for
9448 creating symlinks, character and block device nodes.
9449
9450 * New unit file option ControlGroupPersistent= to make cgroups
9451 persistent, following the mechanisms outlined in
9452 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9453
9454 * Support multiple local RTCs in a sane way
9455
9456 * No longer monopolize IO when replaying readahead data on
9457 rotating disks, since we might starve non-file-system IO to
9458 death, since fanotify() will not see accesses done by blkid,
9459 or fsck.
9460
9461 * Do not show kernel threads in systemd-cgls anymore, unless
9462 requested with new -k switch.
9463
9464 Contributions from: Dan Horák, Kay Sievers, Lennart
9465 Poettering, Michal Schmidt
9466
9467 CHANGES WITH 38:
9468
9469 * This is mostly a test release, but incorporates many
9470 bugfixes.
9471
9472 * The git repository moved to:
9473 git://anongit.freedesktop.org/systemd/systemd
9474 ssh://git.freedesktop.org/git/systemd/systemd
9475
9476 * First release with the journal
9477 http://0pointer.de/blog/projects/the-journal.html
9478
9479 * The journal replaces both systemd-kmsg-syslogd and
9480 systemd-stdout-bridge.
9481
9482 * New sd_pid_get_unit() API call in libsystemd-logind
9483
9484 * Many systemadm clean-ups
9485
9486 * Introduce remote-fs-pre.target which is ordered before all
9487 remote mounts and may be used to start services before all
9488 remote mounts.
9489
9490 * Added Mageia support
9491
9492 * Add bash completion for systemd-loginctl
9493
9494 * Actively monitor PID file creation for daemons which exit in
9495 the parent process before having finished writing the PID
9496 file in the daemon process. Daemons which do this need to be
9497 fixed (i.e. PID file creation must have finished before the
9498 parent exits), but we now react a bit more gracefully to them.
9499
9500 * Add colourful boot output, mimicking the well-known output
9501 of existing distributions.
9502
9503 * New option PassCredentials= for socket units, for
9504 compatibility with a recent kernel ABI breakage.
9505
9506 * /etc/rc.local is now hooked in via a generator binary, and
9507 thus will no longer act as synchronization point during
9508 boot.
9509
9510 * systemctl list-unit-files now supports --root=.
9511
9512 * systemd-tmpfiles now understands two new commands: z, Z for
9513 relabelling files according to the SELinux database. This is
9514 useful to apply SELinux labels to specific files in /sys,
9515 among other things.
9516
9517 * Output of SysV services is now forwarded to both the console
9518 and the journal by default, not only just the console.
9519
9520 * New man pages for all APIs from libsystemd-login.
9521
9522 * The build tree got reorganized and the build system is a
9523 lot more modular allowing embedded setups to specifically
9524 select the components of systemd they are interested in.
9525
9526 * Support for Linux systems lacking the kernel VT subsystem is
9527 restored.
9528
9529 * configure's --with-rootdir= got renamed to
9530 --with-rootprefix= to follow the naming used by udev and
9531 kmod
9532
9533 * Unless specified otherwise we will now install to /usr instead
9534 of /usr/local by default.
9535
9536 * Processes with '@' in argv[0][0] are now excluded from the
9537 final shut-down killing spree, following the logic explained
9538 in:
9539 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9540
9541 * All processes remaining in a service cgroup when we enter
9542 the START or START_PRE states are now killed with
9543 SIGKILL. That means it is no longer possible to spawn
9544 background processes from ExecStart= lines (which was never
9545 supported anyway, and bad style).
9546
9547 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9548 reloading of units together.
9549
9550 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9551 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9552 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9553 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9554 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek