]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #16557 from keszybz/two-ci-fixes
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 246:
4
5 * The service manager gained basic support for cgroup v2 freezer. Units
6 can now be suspended or resumed either using new systemctl verbs,
7 freeze and thaw respectively, or via D-Bus.
8
9 * PID 1 may now automatically load pre-compiled AppArmor policies from
10 /etc/apparmor/earlypolicy during early boot.
11
12 * The CPUAffinity= setting in service unit files now supports a new
13 special value "numa" that causes the CPU affinity masked to be set
14 based on the NUMA mask.
15
16 * systemd will now log about all left-over processes remaining in a
17 unit when the unit is stopped. It will now warn about services using
18 KillMode=none, as this is generally an unsafe thing to make use of.
19
20 * Two new unit file settings
21 ConditionPathIsEncrypted=/AssertPathIsEncrypted= have been
22 added. They may be used to check whether a specific file system path
23 resides on a block device that is encrypted on the block level
24 (i.e. using dm-crypt/LUKS).
25
26 * Another pair of new settings ConditionEnvironment=/AssertEnvironment=
27 has been added that may be used for simple environment checks. This
28 is particularly useful when passing in environment variables from a
29 container manager (or from PAM in case of the systemd --user
30 instance).
31
32 * .service unit files now accept a new setting CoredumpFilter= which
33 allows configuration of the memory sections coredumps of the
34 service's processes shall include.
35
36 * .mount units gained a new ReadWriteOnly= boolean option. If set
37 it will not be attempted to mount a file system read-only if mounting
38 in read-write mode doesn't succeed. An option x-systemd.rw-only is
39 available in /etc/fstab to control the same.
40
41 * .socket units gained a new boolean setting PassPacketInfo=. If
42 enabled, the kernel will attach additional per-packet metadata to all
43 packets read from the socket, as an ancillary message. This controls
44 the IP_PKTINFO, IPV6_RECVPKTINFO, NETLINK_PKTINFO socket options,
45 depending on socket type.
46
47 * .service units gained a new setting RootHash= which may be used to
48 specify the root hash for verity enabled disk images which are
49 specified in RootImage=. RootVerity= may be used to specify a path to
50 the Verity data matching a RootImage= file system. (The latter is
51 only useful for images that do not contain the Verity data embedded
52 into the same image that carries a GPT partition table following the
53 Discoverable Partition Specification). Similarly, systemd-nspawn
54 gained a new switch --verity-data= that takes a path to a file with
55 the verity data of the disk image supplied in --image=, if the image
56 doesn't contain the verity data itself.
57
58 * .service units gained a new setting RootHashSignature= which takes
59 either a base64 encoded PKCS#7 signature of the root hash specified
60 with RootHash=, or a path to a file to read the signature from. This
61 allows validation of the root hash against public keys available in
62 the kernel keyring, and is only supported on recent kernels
63 (>= 5.4)/libcryptsetup (>= 2.30). A similar switch has been added to
64 systemd-nspawn and systemd-dissect (--root-hash-sig=). Support for
65 this mechanism has also been added to systemd-veritysetup.
66
67 * .service unit files gained two new options
68 TimeoutStartFailureMode=/TimeoutStopFailureMode= that may be used to
69 tune behaviour if a start or stop timeout is hit, i.e. whether to
70 terminate the service with SIGTERM, SIGABRT or SIGKILL.
71
72 * Most options in systemd that accept hexadecimal values prefixed with
73 0x in additional to the usual decimal notation now also support octal
74 notation when the 0o prefix is used and binary notation if the 0b
75 prefix is used.
76
77 * Unit files, tmpfiles.d/ snippets, sysusers.d/ snippets and other
78 configuration files that support specifier expansion learnt six new
79 specifiers: %a resolves to the current architecture, %o/%w/%B/%W
80 resolve to the various ID fields from /etc/os-release, %l resolves to
81 the "short" hostname of the system, i.e. the hostname configured in
82 the kernel truncated at the first dot.
83
84 * Support for the .include syntax in unit files has been removed. The
85 concept has been obsolete for 6 years and we started warning about
86 its pending removal 2 years ago (also see NEWS file below). It's
87 finally gone now.
88
89 * StandardError= and StandardOutput= in unit files no longer support
90 the "syslog" and "syslog-console" switches. They were long removed
91 from the documentation, but will now result in warnings when used,
92 and be converted to "journal" and "journal+console" automatically.
93
94 * If the service setting User= is set to the "nobody" user, a warning
95 message is now written to the logs (but the value is nonetheless
96 accepted). Setting User=nobody is unsafe, since the primary purpose
97 of the "nobody" user is to own all files whose owner cannot be mapped
98 locally. It's in particular used by the NFS subsystem and in user
99 namespacing. By running a service under this user's UID it might get
100 read and even write access to all these otherwise unmappable files,
101 which is quite likely a major security problem.
102
103 * A new kernel command line option systemd.hostname= has been added
104 that allows controlling the hostname that is initialized early during
105 boot.
106
107 * A kernel command line option "udev.blockdev_read_only" has been
108 added. If specified all hardware block devices that show up are
109 immediately marked as read-only by udev. This option is useful for
110 making sure that a specific boot under no circumstances modifies data
111 on disk. Use "blockdev --setrw" to undo the effect of this, per
112 device.
113
114 * A new boolean kernel command line option systemd.swap= has been
115 added, which may be used to turn off automatic activation of swap
116 devices listed in /etc/fstab.
117
118 * New kernel command line options systemd.condition-needs-update= and
119 systemd.condition-first-boot= have been added, which override the
120 result of the ConditionNeedsUpdate= and ConditionFirstBoot=
121 conditions.
122
123 * A new kernel command line option systemd.clock-usec= has been added
124 that allows setting the system clock to the specified time in µs
125 since Jan 1st, 1970 early during boot. This is in particular useful
126 in order to make test cases more reliable.
127
128 * The fs.suid_dumpable sysctl is set to 2 / "suidsafe". This allows
129 systemd-coredump to save core files for suid processes. When saving
130 the core file, systemd-coredump will use the effective uid and gid of
131 the process that faulted.
132
133 * The /sys/module/kernel/parameters/crash_kexec_post_notifiers file is
134 now automatically set to "Y" at boot, in order to enable pstore
135 generation for collection with systemd-pstore.
136
137 * A new 'hwdb' file has been added that collects information about PCI
138 and USB devices that correctly support auto-suspend, on top of the
139 databases for this we import from the ChromiumOS project. If you have
140 a device that supports auto-suspend correctly and where it should be
141 enabled by default, please submit a patch that adds it to the
142 database (see /usr/lib/udev/hwdb.d/60-autosuspend.hwdb).
143
144 * systemd-udevd gained the new configuration option timeout_signal= as well
145 as a corresponding kernel command line option udev.timeout_signal=.
146 The option can be used to configure the UNIX signal that the main
147 daemon sends to the worker processes on timeout. Setting the signal
148 to SIGABRT is useful for debugging.
149
150 * .link files managed by systemd-udevd gained options RxFlowControl=,
151 TxFlowControl=, AutoNegotiationFlowControl= in the [Link] section, in
152 order to configure various flow control parameters. They also gained
153 RxMiniBufferSize= and RxJumboBufferSize= in order to configure jumbo
154 frame ring buffer sizes.
155
156 * networkd.conf gained a new boolean setting ManageForeignRoutes=. If
157 enabled systemd-networkd manages all routes configured by other tools.
158
159 * .network files managed by systemd-networkd gained a new section
160 [SR-IOV], in order to configure SR-IOV capable network devices.
161
162 * systemd-networkd's [IPv6Prefix] section in .network files gained a
163 new boolean setting Assign=. If enabled an address from the prefix is
164 automatically assigned to the interface.
165
166 * systemd-networkd's [Network] section gained a new setting
167 IPv6PDSubnetId= that allows explicit configuration of the preferred
168 subnet that networkd's Prefix Delegation logic assigns to interfaces.
169
170 * systemd-networkd's [Network] section gained a new setting
171 IPv4AcceptLocal=. If enabled the interface accepts packets with local
172 source addresses.
173
174 * systemd-networkd gained support for configuring the HTB queuing
175 discipline in the [HierarchyTokenBucket] and
176 [HierarchyTokenBucketClass] sections. Similar the "pfifo" qdisc may
177 be configured in the [PFIFO] section, "GRED" in
178 [GenericRandomEarlyDetection], "SFB" in [StochasticFairBlue], "cake"
179 in [CAKE], "PIE" in [PIE], "DRR" in [DeficitRoundRobinScheduler] and
180 [DeficitRoundRobinSchedulerClass], "BFIFO" in [BFIFO],
181 "PFIFOHeadDrop" in [PFIFOHeadDrop], "PFIFOFast" in [PFIFOFast], "HHF"
182 in [HeavyHitterFilter], "ETS" in [EnhancedTransmissionSelection] and
183 "QFQ" in [QuickFairQueueing] and [QuickFairQueueingClass].
184
185 * systemd-networkd gained support for a new Termination= setting in the
186 [CAN] section for configuring the termination resistor. It also
187 gained a new ListenOnly= setting for controlling whether to only
188 listen on CAN interfaces, without interfering with traffic otherwise
189 (which is useful for debugging/monitoring CAN network
190 traffic). DataBitRate=, DataSamplePoint=, FDMode=, FDNonISO= have
191 been added to configure various CAN-FD aspects.
192
193 * systemd-networkd's [DHCPv6] section gained a new option WithoutRA=.
194 When enabled, DHCPv6 will be attempted right-away without requiring an
195 Router Advertisement packet suggesting it first (i.e. without the 'M'
196 or 'O' flags set). The [IPv6AcceptRA] section gained a boolean option
197 DHCPv6Client= that may be used to turn off the DHCPv6 client even if
198 the RA packets suggest it.
199
200 * systemd-networkd's [DHCPv4] section gained a new setting UseGateway=
201 which may be used to turn off use of the gateway information provided
202 by the DHCP lease. A new FallbackLeaseLifetimeSec= setting may be
203 used to configure how to process leases that lack a lifetime option.
204
205 * systemd-networkd's [DHCPv4] and [DHCPServer] sections gained a new
206 setting SendVendorOption= allowing configuration of additional vendor
207 options to send in the DHCP requests/responses. The [DHCPv6] section
208 gained a new SendOption= setting for sending arbitrary DHCP
209 options. RequestOptions= has been added to request arbitrary options
210 from the server. UserClass= has been added to set the DHCP user class
211 field.
212
213 * systemd-networkd's [DHCPServer] section gained a new set of options
214 EmitPOP3=/POP3=, EmitSMTP=/SMTP=, EmitLPR=/LPR= for including server
215 information about these three protocols in the DHCP lease. It also
216 gained support for including "MUD" URLs ("Manufacturer Usage
217 Description"). Support for "MUD" URLs was also added to the LLDP
218 stack, configurable in the [LLDP] section in .network files.
219
220 * The Mode= settings in [MACVLAN] and [MACVTAP] now support 'source'
221 mode. Also, the sections now support a new setting SourceMACAddress=.
222
223 * systemd-networkd's .netdev files now support a new setting
224 VLANProtocol= in the [Bridge] section that allows configuration of
225 the VLAN protocol to use.
226
227 * systemd-networkd supports a new Group= setting in the [Link] section
228 of the .network files, to control the link group.
229
230 * systemd-networkd's [Network] section gained a new
231 IPv6LinkLocalAddressGenerationMode= setting, which specifies how IPv6
232 link local address is generated.
233
234 * A new default .network file is now shipped that matches TUN/TAP
235 devices that begin with "vt-" in their name. Such interfaces will
236 have IP routing onto the host links set up automatically. This is
237 supposed to be used by VM managers to trivially acquire a network
238 interface which is fully set up for host communication, simply by
239 carefully picking an interface name to use.
240
241 * A new boolean option AssignAcquiredDelegatedPrefixAddress= has been
242 added to the [DHCPv6] section of .network files. If enabled (which is
243 the default) an address from any acquired delegated prefix is
244 automatically chosen and assigned to the interface.
245
246 * systemd-networkd's [DHCPv6] section gained a new setting RouteMetric=
247 which sets the route priority for routes specified by the DHCP server.
248
249 * systemd-networkd's [DHCPv6] section gained a new setting VendorClass=
250 which configures the vendor class information sent to DHCP server.
251
252 * The BlackList= settings in .network files' [DHCPv4] and
253 [IPv6AcceptRA] sections have been renamed DenyList=. The old names
254 are still understood to provide compatibility.
255
256 * networkctl gained the new "forcerenew" command for forcing all DHCP
257 server clients to renew their lease. The interface "status" output
258 will now show numerous additional fields of information about an
259 interface. There are new "up" and "down" commands to bring specific
260 interfaces up or down.
261
262 * systemd-resolved's DNS= configuration option now optionally accepts
263 DNS server addresses suffixed by "#" followed by a host name. If
264 used, the DNS-over-TLS certificate is validated to match the
265 specified hostname.
266
267 * systemd-resolved may be configured to forward single-label DNS names.
268 This is not standard-conformant, but may make sense in setups where
269 public DNS servers are not used.
270
271 * systemd-resolved's DNS-over-TLS support gained SNI validation.
272
273 * systemd-nspawn's --resolv-conf= switch gained a number of new
274 supported values. Specifically, options starting with "replace-" are
275 like those prefixed "copy-" but replace any existing resolv.conf
276 file. And options ending in "-uplink" and "-stub" can now be used to
277 propagate other flavours of resolv.conf into the container (as
278 defined by systemd-resolved).
279
280 * The various programs included in systemd can now optionally output
281 their log messages on stderr prefixed with a timestamp, controlled by
282 the $SYSTEMD_LOG_TIME environment variable.
283
284 * systemctl gained a new "-P" switch that is a shortcut for "--value
285 --property=…".
286
287 * "systemctl list-units" and "systemctl list-machines" no longer hide
288 their first output column with --no-legend. To hide the first column,
289 use --plain.
290
291 * "systemctl reboot" takes the option "--reboot-argument=".
292 The optional positional argument to "systemctl reboot" is now
293 being deprecated in favor of this option.
294
295 * systemd-run gained a new switch --slice-inherit. If specified the
296 unit it generates is placed in the same slice as the systemd-run
297 process itself.
298
299 * systemd-journald gained support for zstd compression of large fields
300 in journal files. The hash tables in journal files have been hardened
301 against hash collisions. This is an incompatible change and means
302 that journal files created with new systemd versions are not readable
303 with old versions. If the $SYSTEMD_JOURNAL_KEYED_HASH boolean
304 environment variable for systemd-journald.service is set to 0 this
305 new hardening functionality may be turned off, so that generated
306 journal files remain compatible with older journalctl
307 implementations.
308
309 * journalctl will now include a clickable link in the default output for
310 each log message for which an URL with further documentation is
311 known. This is only supported on terminal emulators that support
312 clickable hyperlinks, and is turned off if a pager is used (since
313 "less" still doesn't support hyperlinks,
314 unfortunately). Documentation URLs may be included in log messages
315 either by including a DOCUMENTATION= journal field in it, or by
316 associating a journal message catalog entry with the log message's
317 MESSAGE_ID, which then carries a "Documentation:" tag.
318
319 * journald.conf gained a new boolean setting Audit= that may be used to
320 control whether systemd-journald will enable audit during
321 initialization.
322
323 * when systemd-journald's log stream is broken up into multiple lines
324 because the PID of the sender changed this is indicated in the
325 generated log records via the _LINE_BREAK=pid-change field.
326
327 * journalctl's "-o cat" output mode will now show one or more journal
328 fields specified with --output-fields= instead of unconditionally
329 MESSAGE=. This is useful to retrieve a very specific set of fields
330 without any decoration.
331
332 * The sd-journal.h API gained two new functions:
333 sd_journal_enumerate_available_unique() and
334 sd_journal_enumerate_available_data() that operate like their
335 counterparts that lack the _available_ in the name, but skip items
336 that cannot be read and processed by the local implementation
337 (i.e. are compressed in an unsupported format or such),
338
339 * coredumpctl gained a new --file= switch, matching the same one in
340 journalctl: a specific journal file may be specified to read the
341 coredump data from.
342
343 * coredumps collected by systemd-coredump may now be compressed using
344 the zstd algorithm.
345
346 * systemd-binfmt gained a new switch --unregister for unregistering all
347 registered entries at once. This is now invoked automatically at
348 shutdown, so that binary formats registered with the "F" flag will
349 not block clean file system unmounting.
350
351 * systemd-notify's --pid= switch gained new values: "parent", "self",
352 "auto" for controlling which PID to send to the service manager: the
353 systemd-notify process' PID, or the one of the process invoking it.
354
355 * systemd-logind's Session bus object learnt a new method call
356 SetType() for temporarily updating the session type of an already
357 allocated session. This is useful for upgrading tty sessions to
358 graphical ones once a compositor is invoked.
359
360 * systemd-socket-proxy gained a new switch --exit-idle-time= for
361 configuring an exit-on-idle time.
362
363 * systemd-repart's --empty= setting gained a new value "create". If
364 specified a new empty regular disk image file is created under the
365 specified name. Its size may be specified with the new --size=
366 option. The latter is also supported without the "create" mode, in
367 order to grow existing disk image files to the specified size. These
368 two new options are useful when creating or manipulating disk images
369 instead of operating on actual block devices.
370
371 * systemd-repart drop-ins now support a new UUID= setting to control
372 the UUID to assign to a newly created partition.
373
374 * systemd-repart's SizeMin= per-partition parameter now defaults to 10M
375 instead of 0.
376
377 * systemd-repart's Label= setting now support the usual, simple
378 specifier expansion.
379
380 * systemd-homed's LUKS backend gained the ability to discard empty file
381 system blocks automatically when the user logs out. This is enabled
382 by default to ensure that home directories take minimal space when
383 logged out but get full size guarantees when logged in. This may be
384 controlled with the new --luks-offline-discard= switch to homectl.
385
386 * If systemd-homed detects that /home/ is encrypted as a whole it will
387 now default to the directory or subvolume backends instead of the
388 LUKS backend, in order to avoid double encryption. The default
389 storage and file system may now be configured explicitly, too, via
390 the new /etc/systemd/homed.conf configuration file.
391
392 * systemd-homed now supports unlocking home directories with FIDO2
393 security tokens that support the 'hmac-secret' extension, in addition
394 to the existing support for PKCS#11 security token unlocking
395 support. Note that many recent hardware security tokens support both
396 interfaces. The FIDO2 support is accessible via homectl's
397 --fido2-device= option.
398
399 * homectl's --pkcs11-uri= setting now accepts two special parameters:
400 if "auto" is specified and only one suitable PKCS#11 security token
401 is plugged in, its URL is automatically determined and enrolled for
402 unlocking the home directory. If "list" is specified a brief table of
403 suitable PKCS#11 security tokens is shown. Similar, the new
404 --fido2-device= option also supports these two special values, for
405 automatically selecting and listing suitable FIDO2 devices.
406
407 * The /etc/crypttab tmp option now optionally takes an argument
408 selecting the file system to use. Moreover, the default is now
409 changed from ext2 to ext4.
410
411 * There's a new /etc/crypttab option "keyfile-erase". If specified the
412 key file listed in the same line is removed after use, regardless if
413 volume activation was successful or not. This is useful if the key
414 file is only acquired transiently at runtime and shall be erased
415 before the system continues to boot.
416
417 * There's also a new /etc/crypttab option "try-empty-password". If
418 specified, before asking the user for a password it is attempted to
419 unlock the volume with an empty password. This is useful for
420 installing encrypted images whose password shall be set on first boot
421 instead of at installation time.
422
423 * systemd-cryptsetup will now attempt to load the keys to unlock
424 volumes with automatically from files in
425 /etc/cryptsetup-keys.d/<volume>.key and
426 /run/cryptsetup-keys.d/<volume>.key, if any of these files exist.
427
428 * systemd-cryptsetup may now activate Microsoft BitLocker volumes via
429 /etc/crypttab, during boot.
430
431 * logind.conf gained a new RuntimeDirectoryInodesMax= setting to
432 control the inode limit for the per-user $XDG_RUNTIME_DIR tmpfs
433 instance.
434
435 * A new generator systemd-xdg-autostart-generator has been added. It
436 generates systemd unit files from XDG autostart .desktop files, and
437 may be used to let the systemd user instance manage services that are
438 started automatically as part of the desktop session.
439
440 * "bootctl" gained a new verb "reboot-to-firmware" that may be used
441 to query and change the firmware's 'reboot into firmware' setup flag.
442
443 * systemd-firstboot gained a new switch --kernel-command-line= that may
444 be used to initialize the /etc/kernel/cmdline file of the image. It
445 also gained a new switch --root-password-hashed= which is like
446 --root-password= but accepts a pre-hashed UNIX password as
447 argument. The new option --delete-root-password may be used to unset
448 any password for the root user (dangerous!). The --root-shell= switch
449 may be used to control the shell to use for the root account. A new
450 --force option may be used to override any already set settings with
451 the parameters specified on the command line (by default, the tool
452 will not override what has already been set before, i.e. is purely
453 incremental).
454
455 * systemd-firstboot gained support for a new --image= switch, which is
456 similar to --root= but accepts the path to a disk image file, on
457 which it then operates.
458
459 * A new sd-path.h API has been added to libsystemd. It provides a
460 simple API for retrieving various search paths and primary
461 directories for various resources.
462
463 * A new call sd_notify_barrier() has been added to the sd-daemon.h
464 API. The call will block until all previously sent sd_notify()
465 messages have been processed by the service manager. This is useful
466 to remove races caused by a process already having disappeared at the
467 time a notification message is processed by the service manager,
468 making correct attribution impossible. The systemd-notify tool will
469 now make use of this call implicitly, but this can be turned off again
470 via the new --no-block switch.
471
472 * When sending a file descriptor (fd) to the service manager to keep
473 track of, using the sd_notify() mechanism, a new parameter FDPOLL=0
474 may be specified. If passed the service manager will refrain from
475 poll()ing on the file descriptor. Traditionally (and when the
476 parameter is not specified), the service manager will poll it for
477 POLLHUP or POLLERR events, and immediately close the fds in that
478 case.
479
480 * The service manager (PID1) gained a new D-Bus method call
481 SetShowStatus() which may be used to control whether it shall show
482 boot-time status output on the console. This method has a similar
483 effect to sending SIGRTMIN+20/SIGRTMIN+21 to PID 1.
484
485 * The sd-bus API gained a number of convenience functions that take
486 va_list arguments rather than "...". For example, there's now
487 sd_bus_call_methodv() to match sd_bus_call_method(). Those calls make
488 it easier to build wrappers that accept variadic arguments and want
489 to pass a ready va_list structure to sd-bus.
490
491 * sd-bus vtable entries can have a new SD_BUS_VTABLE_ABSOLUTE_OFFSET
492 flag which alters how the userdata pointer to pass to the callbacks
493 is determined. When the flag is set, the offset field is converted
494 as-is into a pointer, without adding it to the object pointer the
495 vtable is associated with.
496
497 * sd-bus now exposes four new functions:
498 sd_bus_interface_name_is_valid() + sd_bus_service_name_is_valid() +
499 sd_bus_member_name_is_valid() + sd_bus_object_path_is_valid() will
500 validate strings to check if they qualify as various D-Bus concepts.
501
502 * The sd-bus API gained the SD_BUS_METHOD_WITH_ARGS(),
503 SD_BUS_METHOD_WITH_ARGS_OFFSET() and SD_BUS_SIGNAL_WITH_ARGS() macros
504 that simplify adding argument names to D-Bus methods and signals.
505
506 * The man pages for the sd-bus and sd-hwdb APIs have been completed.
507
508 * Various D-Bus APIs of systemd daemons now have man pages that
509 document the methods, signals and properties.
510
511 * The expectations on user/group name syntax are now documented in
512 detail; documentation on how classic home directories may be
513 converted into home directories managed by homed has been added;
514 documentation regarding integration of homed/userdb functionality in
515 desktops has been added:
516
517 https://systemd.io/USER_NAMES
518 https://systemd.io/CONVERTING_TO_HOMED
519 https://systemd.io/USERDB_AND_DESKTOPS
520
521 * Documentation for the on-disk Journal file format has been updated
522 and has now moved to:
523
524 https://systemd.io/JOURNAL_FILE_FORMAT
525
526 * The interface for containers (https://systemd.io/CONTAINER_INTERFACE)
527 has been extended by a set of environment variables that expose
528 select fields from the host's os-release file to the container
529 payload. Similarly, host's os-release files can be mounted into the
530 container underneath /run/hosts. Together, those mechanisms provide a
531 standardized way to expose information about the host to the
532 container payload. Both interfaces are implemented in systemd-nspawn.
533
534 * All D-Bus services shipped in systemd now implement the generic
535 LogControl1 D-Bus API which allows clients to change log level +
536 target of the service during runtime.
537
538 * Various command line parameters and configuration file settings that
539 configure key or certificate files now optionally take paths to
540 AF_UNIX sockets in the file system. If configured that way a stream
541 connection is made to the socket and the required data read from
542 it. This is a simple and natural extension to the existing regular
543 file logic, and permits other software to provide keys or
544 certificates via simple IPC services, for example when unencrypted
545 storage on disk is not desired. Specifically, systemd-networkd's
546 Wireguard and MACSEC key file settings as well as
547 systemd-journal-gatewayd's and systemd-journal-remote's PEM
548 key/certificate parameters support this now.
549
550 Contributions from: 24bisquitz, Adam Nielsen, Alan Perry, Alexander
551 Malafeev, Alin Popa, Amos Bird, Andreas Rammhold, AndreRH, Andrew
552 Doran, Anita Zhang, Ankit Jain, antznin, Arnaud Ferraris, Arthur Moraes
553 do Lago, Arusekk, Balaji Punnuru, Balint Reczey, Bastien Nocera,
554 bemarek, Benjamin Berg, Benjamin Dahlhoff, Benjamin Robin, Chris Down,
555 Chris Kerr, Christian Göttsche, Christian Hesse, Christian Oder,
556 Ciprian Hacman, codicodi, Corey Hinshaw, Daan De Meyer, Dana Olson, Dan
557 Callaghan, Daniel Fullmer, Daniel Rusek, Dan Streetman, Dave Reisner,
558 David Edmundson, David Wood, Denis Pronin, Diego Escalante Urrelo,
559 Dimitri John Ledkov, dolphrundgren, duguxy, Einsler Lee, Elisei Roca,
560 Emmanuel Garette, Eric Anderson, Eric DeVolder, Evgeny Vereshchagin,
561 ExtinctFire, fangxiuning, Ferran Pallarès Roca, Filipe Brandenburger,
562 Finn, Florian Klink, Franck Bui, Frantisek Sumsal, Gaoyi, gaurav, Georg
563 Müller, Gergely Polonkai, Giedrius Statkevičius, Gigadoc2, gogogogi,
564 gzjsgdsb, Hans de Goede, Haochen Tong, ianhi, ignapk, Jakov Smolic,
565 James T. Lee, Jan Janssen, Jan Klötzke, Jan Palus, Jay Burger, Jeremy
566 Cline, Jérémy Rosen, Jian-Hong Pan, Jiri Slaby, Joel Shapiro, Joerg
567 Behrmann, Jörg Thalheim, Jouke Witteveen, Kai-Heng Feng, Kenny
568 Levinsen, Kevin Kuehler, Kumar Kartikeya Dwivedi, layderv, laydervus,
569 Lénaïc Huard, Lennart Poettering, Lidong Zhong, Luca Boccassi, Luca
570 BRUNO, Lucas Werkmeister, Lukas Klingsbo, Lukáš Nykrýn, Łukasz
571 Stelmach, Maciej S. Szmigiero, MadMcCrow, Marc-André Lureau, Marcel
572 Holtmann, Marc Kleine-Budde, Martin Hundebøll, Matthew Leeds, Matt
573 Ranostay, Maxim Fomin, MaxVerevkin, Michael Biebl, Michael Chapman,
574 Michael Gubbels, Michael Marley, Michał Bartoszkiewicz, Michal Koutný,
575 Michal Sekletar, Michal Sekletár, Mike Gilbert, Mike Kazantsev, ml,
576 Motiejus Jakštys, nabijaczleweli, nerdopolis, Niccolò Maggioni, Niklas
577 Hambüchen, Norbert Lange, Paul Cercueil, pelzvieh, Peter Hutterer,
578 Piero La Terza, Pieter Lexis, Piotr Drąg, Rafael Fontenelle, Richard
579 Petri, Ronan Pigott, Ross Lagerwall, Rubens Figueiredo, satmandu,
580 Sean-StarLabs, Sebastian Jennen, sterlinghughes, Susant Sahani, Thomas
581 Haller, Tobias Hunger, Tom, Tomáš Pospíšek, Tomer Shechner, Tom Hughes,
582 Topi Miettinen, Tudor Roman, Uwe Kleine-König, Valery0xff, Vito Caputo,
583 Vladimir Panteleev, Vladyslav Tronko, Wen Yang, Yegor Vialov, Yigal
584 Korman, YmrDtnJu, Yuri Chornoivan, Yu Watanabe, Zbigniew
585 Jędrzejewski-Szmek, Zhu Li, Дамјан Георгиевски, наб
586
587 – Warsaw, 2020-07-09
588
589 CHANGES WITH 245:
590
591 * A new tool "systemd-repart" has been added, that operates as an
592 idempotent declarative repartitioner for GPT partition tables.
593 Specifically, a set of partitions that must or may exist can be
594 configured via drop-in files, and during every boot the partition
595 table on disk is compared with these files, creating missing
596 partitions or growing existing ones based on configurable relative
597 and absolute size constraints. The tool is strictly incremental,
598 i.e. does not delete, shrink or move partitions, but only adds and
599 grows them. The primary use-case is OS images that ship in minimized
600 form, that on first boot are grown to the size of the underlying
601 block device or augmented with additional partitions. For example,
602 the root partition could be extended to cover the whole disk, or a
603 swap or /home partitions could be added on first boot. It can also be
604 used for systems that use an A/B update scheme but ship images with
605 just the A partition, with B added on first boot. The tool is
606 primarily intended to be run in the initrd, shortly before
607 transitioning into the host OS, but can also be run after the
608 transition took place. It automatically discovers the disk backing
609 the root file system, and should hence not require any additional
610 configuration besides the partition definition drop-ins. If no
611 configuration drop-ins are present, no action is taken.
612
613 * A new component "userdb" has been added, along with a small daemon
614 "systemd-userdb.service" and a client tool "userdbctl". The framework
615 allows defining rich user and group records in a JSON format,
616 extending on the classic "struct passwd" and "struct group"
617 structures. Various components in systemd have been updated to
618 process records in this format, including systemd-logind and
619 pam-systemd. The user records are intended to be extensible, and
620 allow setting various resource management, security and runtime
621 parameters that shall be applied to processes and sessions of the
622 user as they log in. This facility is intended to allow associating
623 such metadata directly with user/group records so that they can be
624 produced, extended and consumed in unified form. We hope that
625 eventually frameworks such as sssd will generate records this way, so
626 that for the first time resource management and various other
627 per-user settings can be configured in LDAP directories and then
628 provided to systemd (specifically to systemd-logind and pam-system)
629 to apply on login. For further details see:
630
631 https://systemd.io/USER_RECORD
632 https://systemd.io/GROUP_RECORD
633 https://systemd.io/USER_GROUP_API
634
635 * A small new service systemd-homed.service has been added, that may be
636 used to securely manage home directories with built-in encryption.
637 The complete user record data is unified with the home directory,
638 thus making home directories naturally migratable. Its primary
639 back-end is based on LUKS volumes, but fscrypt, plain directories,
640 and other storage schemes are also supported. This solves a couple of
641 problems we saw with traditional ways to manage home directories, in
642 particular when it comes to encryption. For further discussion of
643 this, see the video of Lennart's talk at AllSystemsGo! 2019:
644
645 https://media.ccc.de/v/ASG2019-164-reinventing-home-directories
646
647 For further details about the format and expectations on home
648 directories this new daemon makes, see:
649
650 https://systemd.io/HOME_DIRECTORY
651
652 * systemd-journald is now multi-instantiable. In addition to the main
653 instance systemd-journald.service there's now a template unit
654 systemd-journald@.service, with each instance defining a new named
655 log 'namespace' (whose name is specified via the instance part of the
656 unit name). A new unit file setting LogNamespace= has been added,
657 taking such a namespace name, that assigns services to the specified
658 log namespaces. As each log namespace is serviced by its own
659 independent journal daemon, this functionality may be used to improve
660 performance and increase isolation of applications, at the price of
661 losing global message ordering. Each instance of journald has a
662 separate set of configuration files, with possibly different disk
663 usage limitations and other settings.
664
665 journalctl now takes a new option --namespace= to show logs from a
666 specific log namespace. The sd-journal.h API gained
667 sd_journal_open_namespace() for opening the log stream of a specific
668 log namespace. systemd-journald also gained the ability to exit on
669 idle, which is useful in the context of log namespaces, as this means
670 log daemons for log namespaces can be activated automatically on
671 demand and will stop automatically when no longer used, minimizing
672 resource usage.
673
674 * When systemd-tmpfiles copies a file tree using the 'C' line type it
675 will now label every copied file according to the SELinux database.
676
677 * When systemd/PID 1 detects it is used in the initrd it will now boot
678 into initrd.target rather than default.target by default. This should
679 make it simpler to build initrds with systemd as for many cases the
680 only difference between a host OS image and an initrd image now is
681 the presence of the /etc/initrd-release file.
682
683 * A new kernel command line option systemd.cpu_affinity= is now
684 understood. It's equivalent to the CPUAffinity= option in
685 /etc/systemd/system.conf and allows setting the CPU mask for PID 1
686 itself and the default for all other processes.
687
688 * When systemd/PID 1 is reloaded (with systemctl daemon-reload or
689 equivalent), the SELinux database is now reloaded, ensuring that
690 sockets and other file system objects are generated taking the new
691 database into account.
692
693 * systemd/PID 1 accepts a new "systemd.show-status=error" setting, and
694 "quiet" has been changed to imply that instead of
695 "systemd.show-status=auto". In this mode, only messages about errors
696 and significant delays in boot are shown on the console.
697
698 * The sd-event.h API gained native support for the new Linux "pidfd"
699 concept. This permits watching processes using file descriptors
700 instead of PID numbers, which fixes a number of races and makes
701 process supervision more robust and efficient. All of systemd's
702 components will now use pidfds if the kernel supports it for process
703 watching, with the exception of PID 1 itself, unfortunately. We hope
704 to move PID 1 to exclusively using pidfds too eventually, but this
705 requires some more kernel work first. (Background: PID 1 watches
706 processes using waitid() with the P_ALL flag, and that does not play
707 together nicely with pidfds yet.)
708
709 * Closely related to this, the sd-event.h API gained two new calls
710 sd_event_source_send_child_signal() (for sending a signal to a
711 watched process) and sd_event_source_get_child_process_own() (for
712 marking a process so that it is killed automatically whenever the
713 event source watching it is freed).
714
715 * systemd-networkd gained support for configuring Token Bucket Filter
716 (TBF) parameters in its qdisc configuration support. Similarly,
717 support for Stochastic Fairness Queuing (SFQ), Controlled-Delay
718 Active Queue Management (CoDel), and Fair Queue (FQ) has been added.
719
720 * systemd-networkd gained support for Intermediate Functional Block
721 (IFB) network devices.
722
723 * systemd-networkd gained support for configuring multi-path IP routes,
724 using the new MultiPathRoute= setting in the [Route] section.
725
726 * systemd-networkd's DHCPv4 client has been updated to support a new
727 SendDecline= option. If enabled, duplicate address detection is done
728 after a DHCP offer is received from the server. If a conflict is
729 detected, the address is declined. The DHCPv4 client also gained
730 support for a new RouteMTUBytes= setting that allows to configure the
731 MTU size to be used for routes generated from DHCPv4 leases.
732
733 * The PrefixRoute= setting in systemd-networkd's [Address] section of
734 .network files has been deprecated, and replaced by AddPrefixRoute=,
735 with its sense inverted.
736
737 * The Gateway= setting of [Route] sections of .network files gained
738 support for a special new value "_dhcp". If set, the configured
739 static route uses the gateway host configured via DHCP.
740
741 * New User= and SuppressPrefixLength= settings have been implemented
742 for the [RoutingPolicyRule] section of .network files to configure
743 source routing based on UID ranges and prefix length, respectively.
744
745 * sd-bus gained a new API call sd_bus_message_sensitive() that marks a
746 D-Bus message object as "sensitive". Those objects are erased from
747 memory when they are freed. This concept is intended to be used for
748 messages that contain security sensitive data. A new flag
749 SD_BUS_VTABLE_SENSITIVE has been introduced as well to mark methods
750 in sd-bus vtables, causing any incoming and outgoing messages of
751 those methods to be implicitly marked as "sensitive".
752
753 * sd-bus gained a new API call sd_bus_message_dump() for dumping the
754 contents of a message (or parts thereof) to standard output for
755 debugging purposes.
756
757 * systemd-sysusers gained support for creating users with the primary
758 group named differently than the user.
759
760 * systemd-growfs (i.e. the x-systemd.growfs mount option in /etc/fstab)
761 gained support for growing XFS partitions. Previously it supported
762 only ext4 and btrfs partitions.
763
764 * The support for /etc/crypttab gained a new x-initrd.attach option. If
765 set, the specified encrypted volume is unlocked already in the
766 initrd. This concept corresponds to the x-initrd.mount option in
767 /etc/fstab.
768
769 * systemd-cryptsetup gained native support for unlocking encrypted
770 volumes utilizing PKCS#11 smartcards, i.e. for example to bind
771 encryption of volumes to YubiKeys. This is exposed in the new
772 pkcs11-uri= option in /etc/crypttab.
773
774 * The /etc/fstab support in systemd now supports two new mount options
775 x-systemd.{required,wanted}-by=, for explicitly configuring the units
776 that the specified mount shall be pulled in by, in place of
777 the usual local-fs.target/remote-fs.target.
778
779 * The https://systemd.io/ web site has been relaunched, directly
780 populated with most of the documentation included in the systemd
781 repository. systemd also acquired a new logo, thanks to Tobias
782 Bernard.
783
784 * systemd-udevd gained support for managing "alternative" network
785 interface names, as supported by new Linux kernels. For the first
786 time this permits assigning multiple (and longer!) names to a network
787 interface. systemd-udevd will now by default assign the names
788 generated via all supported naming schemes to each interface. This
789 may be further tweaked with .link files and the AlternativeName= and
790 AlternativeNamesPolicy= settings. Other components of systemd have
791 been updated to support the new alternative names wherever
792 appropriate. For example, systemd-nspawn will now generate
793 alternative interface names for the host-facing side of container
794 veth links based on the full container name without truncation.
795
796 * systemd-nspawn interface naming logic has been updated in another way
797 too: if the main interface name (i.e. as opposed to new-style
798 "alternative" names) based on the container name is truncated, a
799 simple hashing scheme is used to give different interface names to
800 multiple containers whose names all begin with the same prefix. Since
801 this changes the primary interface names pointing to containers if
802 truncation happens, the old scheme may still be requested by
803 selecting an older naming scheme, via the net.naming-scheme= kernel
804 command line option.
805
806 * PrivateUsers= in service files now works in services run by the
807 systemd --user per-user instance of the service manager.
808
809 * A new per-service sandboxing option ProtectClock= has been added that
810 locks down write access to the system clock. It takes away device
811 node access to /dev/rtc as well as the system calls that set the
812 system clock and the CAP_SYS_TIME and CAP_WAKE_ALARM capabilities.
813 Note that this option does not affect access to auxiliary services
814 that allow changing the clock, for example access to
815 systemd-timedated.
816
817 * The systemd-id128 tool gained a new "show" verb for listing or
818 resolving a number of well-known UUIDs/128bit IDs, currently mostly
819 GPT partition table types.
820
821 * The Discoverable Partitions Specification has been updated to support
822 /var and /var/tmp partition discovery. Support for this has been
823 added to systemd-gpt-auto-generator. For details see:
824
825 https://systemd.io/DISCOVERABLE_PARTITIONS
826
827 * "systemctl list-unit-files" has been updated to show a new column
828 with the suggested enablement state based on the vendor preset files
829 for the respective units.
830
831 * "systemctl" gained a new option "--with-dependencies". If specified
832 commands such as "systemctl status" or "systemctl cat" will now show
833 all specified units along with all units they depend on.
834
835 * networkctl gained support for showing per-interface logs in its
836 "status" output.
837
838 * systemd-networkd-wait-online gained support for specifying the maximum
839 operational state to wait for, and to wait for interfaces to
840 disappear.
841
842 * The [Match] section of .link and .network files now supports a new
843 option PermanentMACAddress= which may be used to check against the
844 permanent MAC address of a network device even if a randomized MAC
845 address is used.
846
847 * The [TrafficControlQueueingDiscipline] section in .network files has
848 been renamed to [NetworkEmulator] with the "NetworkEmulator" prefix
849 dropped from the individual setting names.
850
851 * Any .link and .network files that have an empty [Match] section (this
852 also includes empty and commented-out files) will now be
853 rejected. systemd-udev and systemd-networkd started warning about
854 such files in version 243.
855
856 * systemd-logind will now validate access to the operation of changing
857 the virtual terminal via a polkit action. By default, only users
858 with at least one session on a local VT are granted permission.
859
860 * When systemd sets up PAM sessions that invoked service processes
861 shall run in, the pam_setcred() API is now invoked, thus permitting
862 PAM modules to set additional credentials for the processes.
863
864 * portablectl attach/detach verbs now accept --now and --enable options
865 to combine attachment with enablement and invocation, or detachment
866 with stopping and disablement.
867
868 * UPGRADE ISSUE: a bug where some jobs were trimmed as redundant was
869 fixed, which in turn exposed bugs in unit configuration of services
870 which have Type=oneshot and should only run once, but do not have
871 RemainAfterExit=yes set. Without RemainAfterExit=yes, a one-shot
872 service may be started again after exiting successfully, for example
873 as a dependency in another transaction. Affected services included
874 some internal systemd services (most notably
875 systemd-vconsole-setup.service, which was updated to have
876 RemainAfterExit=yes), and plymouth-start.service. Please ensure that
877 plymouth has been suitably updated or patched before upgrading to
878 this systemd release. See
879 https://bugzilla.redhat.com/show_bug.cgi?id=1807771 for some
880 additional discussion.
881
882 Contributions from: AJ Bagwell, Alin Popa, Andreas Rammhold, Anita
883 Zhang, Ansgar Burchardt, Antonio Russo, Arian van Putten, Ashley Davis,
884 Balint Reczey, Bart Willems, Bastien Nocera, Benjamin Dahlhoff, Charles
885 (Chas) Williams, cheese1, Chris Down, Chris Murphy, Christian Ehrhardt,
886 Christian Göttsche, cvoinf, Daan De Meyer, Daniele Medri, Daniel Rusek,
887 Daniel Shahaf, Dann Frazier, Dan Streetman, Dariusz Gadomski, David
888 Michael, Dimitri John Ledkov, Emmanuel Bourg, Evgeny Vereshchagin,
889 ezst036, Felipe Sateler, Filipe Brandenburger, Florian Klink, Franck
890 Bui, Fran Dieguez, Frantisek Sumsal, Greg "GothAck" Miell, Guilhem
891 Lettron, Guillaume Douézan-Grard, Hans de Goede, HATAYAMA Daisuke, Iain
892 Lane, James Buren, Jan Alexander Steffens (heftig), Jérémy Rosen, Jin
893 Park, Jun'ichi Nomura, Kai Krakow, Kevin Kuehler, Kevin P. Fleming,
894 Lennart Poettering, Leonid Bloch, Leonid Evdokimov, lothrond, Luca
895 Boccassi, Lukas K, Lynn Kirby, Mario Limonciello, Mark Deneen, Matthew
896 Leeds, Michael Biebl, Michal Koutný, Michal Sekletár, Mike Auty, Mike
897 Gilbert, mtron, nabijaczleweli, Naïm Favier, Nate Jones, Norbert Lange,
898 Oliver Giles, Paul Davey, Paul Menzel, Peter Hutterer, Piotr Drąg, Rafa
899 Couto, Raphael, rhn, Robert Scheck, Rocka, Romain Naour, Ryan Attard,
900 Sascha Dewald, Shengjing Zhu, Slava Kardakov, Spencer Michaels, Sylvain
901 Plantefeve, Stanislav Angelovič, Susant Sahani, Thomas Haller, Thomas
902 Schmitt, Timo Schlüßler, Timo Wilken, Tobias Bernard, Tobias Klauser,
903 Tobias Stoeckmann, Topi Miettinen, tsia, WataruMatsuoka, Wieland
904 Hoffmann, Wilhelm Schuster, Will Fleming, xduugu, Yong Cong Sin, Yuri
905 Chornoivan, Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zeyu
906 DONG
907
908 – Warsaw, 2020-03-06
909
910 CHANGES WITH 244:
911
912 * Support for the cpuset cgroups v2 controller has been added.
913 Processes may be restricted to specific CPUs using the new
914 AllowedCPUs= setting, and to specific memory NUMA nodes using the new
915 AllowedMemoryNodes= setting.
916
917 * The signal used in restart jobs (as opposed to e.g. stop jobs) may
918 now be configured using a new RestartKillSignal= setting. This
919 allows units which signals to request termination to implement
920 different behaviour when stopping in preparation for a restart.
921
922 * "systemctl clean" may now be used also for socket, mount, and swap
923 units.
924
925 * systemd will also read configuration options from the EFI variable
926 SystemdOptions. This may be used to configure systemd behaviour when
927 modifying the kernel command line is inconvenient, but configuration
928 on disk is read too late, for example for the options related to
929 cgroup hierarchy setup. 'bootctl systemd-efi-options' may be used to
930 set the EFI variable.
931
932 * systemd will now disable printk ratelimits in early boot. This should
933 allow us to capture more logs from the early boot phase where normal
934 storage is not available and the kernel ring buffer is used for
935 logging. Configuration on the kernel command line has higher priority
936 and overrides the systemd setting.
937
938 systemd programs which log to /dev/kmsg directly use internal
939 ratelimits to prevent runaway logging. (Normally this is only used
940 during early boot, so in practice this change has very little
941 effect.)
942
943 * Unit files now support top level dropin directories of the form
944 <unit_type>.d/ (e.g. service.d/) that may be used to add configuration
945 that affects all corresponding unit files.
946
947 * systemctl gained support for 'stop --job-mode=triggering' which will
948 stop the specified unit and any units which could trigger it.
949
950 * Unit status display now includes units triggering and triggered by
951 the unit being shown.
952
953 * The RuntimeMaxSec= setting is now supported by scopes, not just
954 .service units. This is particularly useful for PAM sessions which
955 create a scope unit for the user login. systemd.runtime_max_sec=
956 setting may used with the pam_systemd module to limit the duration
957 of the PAM session, for example for time-limited logins.
958
959 * A new @pkey system call group is now defined to make it easier to
960 allow-list memory protection syscalls for containers and services
961 which need to use them.
962
963 * systemd-udevd: removed the 30s timeout for killing stale workers on
964 exit. systemd-udevd now waits for workers to finish. The hard-coded
965 exit timeout of 30s was too short for some large installations, where
966 driver initialization could be prematurely interrupted during initrd
967 processing if the root file system had been mounted and init was
968 preparing to switch root. If udevd is run without systemd and workers
969 are hanging while udevd receives an exit signal, udevd will now exit
970 when udev.event_timeout is reached for the last hanging worker. With
971 systemd, the exit timeout can additionally be configured using
972 TimeoutStopSec= in systemd-udevd.service.
973
974 * udev now provides a program (fido_id) that identifies FIDO CTAP1
975 ("U2F")/CTAP2 security tokens based on the usage declared in their
976 report and descriptor and outputs suitable environment variables.
977 This replaces the externally maintained allow lists of all known
978 security tokens that were used previously.
979
980 * Automatically generated autosuspend udev rules for allow-listed
981 devices have been imported from the Chromium OS project. This should
982 improve power saving with many more devices.
983
984 * udev gained a new "CONST{key}=value" setting that allows matching
985 against system-wide constants without forking a helper binary.
986 Currently "arch" and "virt" keys are supported.
987
988 * udev now opens CDROMs in non-exclusive mode when querying their
989 capabilities. This should fix issues where other programs trying to
990 use the CDROM cannot gain access to it, but carries a risk of
991 interfering with programs writing to the disk, if they did not open
992 the device in exclusive mode as they should.
993
994 * systemd-networkd does not create a default route for IPv4 link local
995 addressing anymore. The creation of the route was unexpected and was
996 breaking routing in various cases, but people who rely on it being
997 created implicitly will need to adjust. Such a route may be requested
998 with DefaultRouteOnDevice=yes.
999
1000 Similarly, systemd-networkd will not assign a link-local IPv6 address
1001 when IPv6 link-local routing is not enabled.
1002
1003 * Receive and transmit buffers may now be configured on links with
1004 the new RxBufferSize= and TxBufferSize= settings.
1005
1006 * systemd-networkd may now advertise additional IPv6 routes. A new
1007 [IPv6RoutePrefix] section with Route= and LifetimeSec= options is
1008 now supported.
1009
1010 * systemd-networkd may now configure "next hop" routes using the
1011 [NextHop] section and Gateway= and Id= settings.
1012
1013 * systemd-networkd will now retain DHCP config on restarts by default
1014 (but this may be overridden using the KeepConfiguration= setting).
1015 The default for SendRelease= has been changed to true.
1016
1017 * The DHCPv4 client now uses the OPTION_INFORMATION_REFRESH_TIME option
1018 received from the server.
1019
1020 The client will use the received SIP server list if UseSIP=yes is
1021 set.
1022
1023 The client may be configured to request specific options from the
1024 server using a new RequestOptions= setting.
1025
1026 The client may be configured to send arbitrary options to the server
1027 using a new SendOption= setting.
1028
1029 A new IPServiceType= setting has been added to configure the "IP
1030 service type" value used by the client.
1031
1032 * The DHCPv6 client learnt a new PrefixDelegationHint= option to
1033 request prefix hints in the DHCPv6 solicitation.
1034
1035 * The DHCPv4 server may be configured to send arbitrary options using
1036 a new SendOption= setting.
1037
1038 * The DHCPv4 server may now be configured to emit SIP server list using
1039 the new EmitSIP= and SIP= settings.
1040
1041 * systemd-networkd and networkctl may now renew DHCP leases on demand.
1042 networkctl has a new 'networkctl renew' verb.
1043
1044 * systemd-networkd may now reconfigure links on demand. networkctl
1045 gained two new verbs: "reload" will reload the configuration, and
1046 "reconfigure DEVICE…" will reconfigure one or more devices.
1047
1048 * .network files may now match on SSID and BSSID of a wireless network,
1049 i.e. the access point name and hardware address using the new SSID=
1050 and BSSID= options. networkctl will display the current SSID and
1051 BSSID for wireless links.
1052
1053 .network files may also match on the wireless network type using the
1054 new WLANInterfaceType= option.
1055
1056 * systemd-networkd now includes default configuration that enables
1057 link-local addressing when connected to an ad-hoc wireless network.
1058
1059 * systemd-networkd may configure the Traffic Control queueing
1060 disciplines in the kernel using the new
1061 [TrafficControlQueueingDiscipline] section and Parent=,
1062 NetworkEmulatorDelaySec=, NetworkEmulatorDelayJitterSec=,
1063 NetworkEmulatorPacketLimit=, NetworkEmulatorLossRate=,
1064 NetworkEmulatorDuplicateRate= settings.
1065
1066 * systemd-tmpfiles gained a new w+ setting to append to files.
1067
1068 * systemd-analyze dump will now report when the memory configuration in
1069 the kernel does not match what systemd has configured (usually,
1070 because some external program has modified the kernel configuration
1071 on its own).
1072
1073 * systemd-analyze gained a new --base-time= switch instructs the
1074 'calendar' verb to resolve times relative to that timestamp instead
1075 of the present time.
1076
1077 * journalctl --update-catalog now produces deterministic output (making
1078 reproducible image builds easier).
1079
1080 * A new devicetree-overlay setting is now documented in the Boot Loader
1081 Specification.
1082
1083 * The default value of the WatchdogSec= setting used in systemd
1084 services (the ones bundled with the project itself) may be set at
1085 configuration time using the -Dservice-watchdog= setting. If set to
1086 empty, the watchdogs will be disabled.
1087
1088 * systemd-resolved validates IP addresses in certificates now when GnuTLS
1089 is being used.
1090
1091 * libcryptsetup >= 2.0.1 is now required.
1092
1093 * A configuration option -Duser-path= may be used to override the $PATH
1094 used by the user service manager. The default is again to use the same
1095 path as the system manager.
1096
1097 * The systemd-id128 tool gained a new switch "-u" (or "--uuid") for
1098 outputting the 128bit IDs in UUID format (i.e. in the "canonical
1099 representation").
1100
1101 * Service units gained a new sandboxing option ProtectKernelLogs= which
1102 makes sure the program cannot get direct access to the kernel log
1103 buffer anymore, i.e. the syslog() system call (not to be confused
1104 with the API of the same name in libc, which is not affected), the
1105 /proc/kmsg and /dev/kmsg nodes and the CAP_SYSLOG capability are made
1106 inaccessible to the service. It's recommended to enable this setting
1107 for all services that should not be able to read from or write to the
1108 kernel log buffer, which are probably almost all.
1109
1110 Contributions from: Aaron Plattner, Alcaro, Anita Zhang, Balint Reczey,
1111 Bastien Nocera, Baybal Ni, Benjamin Bouvier, Benjamin Gilbert, Carlo
1112 Teubner, cbzxt, Chen Qi, Chris Down, Christian Rebischke, Claudio
1113 Zumbo, ClydeByrdIII, crashfistfight, Cyprien Laplace, Daniel Edgecumbe,
1114 Daniel Gorbea, Daniel Rusek, Daniel Stuart, Dan Streetman, David
1115 Pedersen, David Tardon, Dimitri John Ledkov, Dominique Martinet, Donald
1116 A. Cupp Jr, Evgeny Vereshchagin, Fabian Henneke, Filipe Brandenburger,
1117 Franck Bui, Frantisek Sumsal, Georg Müller, Hans de Goede, Haochen
1118 Tong, HATAYAMA Daisuke, Iwan Timmer, Jan Janssen, Jan Kundrát, Jan
1119 Synacek, Jan Tojnar, Jay Strict, Jérémy Rosen, Jóhann B. Guðmundsson,
1120 Jonas Jelten, Jonas Thelemann, Justin Trudell, J. Xing, Kai-Heng Feng,
1121 Kenneth D'souza, Kevin Becker, Kevin Kuehler, Lennart Poettering,
1122 Léonard Gérard, Lorenz Bauer, Luca Boccassi, Maciej Stanczew, Mario
1123 Limonciello, Marko Myllynen, Mark Stosberg, Martin Wilck, matthiasroos,
1124 Michael Biebl, Michael Olbrich, Michael Tretter, Michal Sekletar,
1125 Michal Sekletár, Michal Suchanek, Mike Gilbert, Mike Kazantsev, Nicolas
1126 Douma, nikolas, Norbert Lange, pan93412, Pascal de Bruijn, Paul Menzel,
1127 Pavel Hrdina, Peter Wu, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
1128 Renaud Métrich, Riccardo Schirone, RoadrunnerWMC, Ronan Pigott, Ryan
1129 Attard, Sebastian Wick, Serge, Siddharth Chandrasekara, Steve Ramage,
1130 Steve Traylen, Susant Sahani, Thibault Nélis, Tim Teichmann, Tom
1131 Fitzhenry, Tommy J, Torsten Hilbrich, Vito Caputo, ypf791, Yu Watanabe,
1132 Zach Smith, Zbigniew Jędrzejewski-Szmek
1133
1134 – Warsaw, 2019-11-29
1135
1136 CHANGES WITH 243:
1137
1138 * This release enables unprivileged programs (i.e. requiring neither
1139 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
1140 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
1141 kernel for the whole UNIX group range, i.e. all processes. This
1142 change should be reasonably safe, as the kernel support for it was
1143 specifically implemented to allow safe access to ICMP Echo for
1144 processes lacking any privileges. If this is not desirable, it can be
1145 disabled again by setting the parameter to "1 0".
1146
1147 * Previously, filters defined with SystemCallFilter= would have the
1148 effect that any calling of an offending system call would terminate
1149 the calling thread. This behaviour never made much sense, since
1150 killing individual threads of unsuspecting processes is likely to
1151 create more problems than it solves. With this release the default
1152 action changed from killing the thread to killing the whole
1153 process. For this to work correctly both a kernel version (>= 4.14)
1154 and a libseccomp version (>= 2.4.0) supporting this new seccomp
1155 action is required. If an older kernel or libseccomp is used the old
1156 behaviour continues to be used. This change does not affect any
1157 services that have no system call filters defined, or that use
1158 SystemCallErrorNumber= (and thus see EPERM or another error instead
1159 of being killed when calling an offending system call). Note that
1160 systemd documentation always claimed that the whole process is
1161 killed. With this change behaviour is thus adjusted to match the
1162 documentation.
1163
1164 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
1165 4194304 by default, i.e. the full 22bit range the kernel allows, up
1166 from the old 16bit range. This should improve security and
1167 robustness, as PID collisions are made less likely (though certainly
1168 still possible). There are rumours this might create compatibility
1169 problems, though at this moment no practical ones are known to
1170 us. Downstream distributions are hence advised to undo this change in
1171 their builds if they are concerned about maximum compatibility, but
1172 for everybody else we recommend leaving the value bumped. Besides
1173 improving security and robustness this should also simplify things as
1174 the maximum number of allowed concurrent tasks was previously bounded
1175 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
1176 only a single knob is left ("kernel.threads-max"). There have been
1177 concerns that usability is affected by this change because larger PID
1178 numbers are harder to type, but we believe the change from 5 digits
1179 to 7 digits doesn't hamper usability.
1180
1181 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
1182 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
1183 hierarchically set default memory protection values for a particular
1184 subtree of the unit hierarchy.
1185
1186 * Memory protection directives can now take a value of zero, allowing
1187 explicit opting out of a default value propagated by an ancestor.
1188
1189 * systemd now defaults to the "unified" cgroup hierarchy setup during
1190 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
1191 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
1192 change reflects the fact that cgroupsv2 support has matured
1193 substantially in both systemd and in the kernel, and is clearly the
1194 way forward. Downstream production distributions might want to
1195 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
1196 their builds as unfortunately the popular container managers have not
1197 caught up with the kernel API changes.
1198
1199 * Man pages are not built by default anymore (html pages were already
1200 disabled by default), to make development builds quicker. When
1201 building systemd for a full installation with documentation, meson
1202 should be called with -Dman=true and/or -Dhtml=true as appropriate.
1203 The default was changed based on the assumption that quick one-off or
1204 repeated development builds are much more common than full optimized
1205 builds for installation, and people need to pass various other
1206 options to when doing "proper" builds anyway, so the gain from making
1207 development builds quicker is bigger than the one time disruption for
1208 packagers.
1209
1210 Two scripts are created in the *build* directory to generate and
1211 preview man and html pages on demand, e.g.:
1212
1213 build/man/man systemctl
1214 build/man/html systemd.index
1215
1216 * libidn2 is used by default if both libidn2 and libidn are installed.
1217 Please use -Dlibidn=true if libidn is preferred.
1218
1219 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
1220 big-endian machines. Before, bytes were written and read in native
1221 machine order as exposed by the native libc __cpu_mask interface.
1222 Now, little-endian order is always used (CPUs 0–7 are described by
1223 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
1224 This change fixes D-Bus calls that cross endianness boundary.
1225
1226 The presentation format used for CPUAffinity= by "systemctl show" and
1227 "systemd-analyze dump" is changed to present CPU indices instead of
1228 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
1229 shown as CPUAffinity=03000000000000000000000000000… (on
1230 little-endian) or CPUAffinity=00000000000000300000000000000… (on
1231 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
1232 input format. The maximum integer that will be printed in the new
1233 format is 8191 (four digits), while the old format always used a very
1234 long number (with the length varying by architecture), so they can be
1235 unambiguously distinguished.
1236
1237 * /usr/sbin/halt.local is no longer supported. Implementation in
1238 distributions was inconsistent and it seems this functionality was
1239 very rarely used.
1240
1241 To replace this functionality, users should:
1242 - either define a new unit and make it a dependency of final.target
1243 (systemctl add-wants final.target my-halt-local.service)
1244 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
1245 and ensure that it accepts "halt", "poweroff", "reboot", and
1246 "kexec" as an argument, see the description in systemd-shutdown(8).
1247
1248 * When a [Match] section in .link or .network file is empty (contains
1249 no match patterns), a warning will be emitted. Please add any "match
1250 all" pattern instead, e.g. OriginalName=* or Name=* in case all
1251 interfaces should really be matched.
1252
1253 * A new setting NUMAPolicy= may be used to set process memory
1254 allocation policy. This setting can be specified in
1255 /etc/systemd/system.conf and hence will set the default policy for
1256 PID1. The default policy can be overridden on a per-service
1257 basis. The related setting NUMAMask= is used to specify NUMA node
1258 mask that should be associated with the selected policy.
1259
1260 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
1261 generates when processes it manages are reaching their memory limits,
1262 and will place their units in a special state, and optionally kill or
1263 stop the whole unit.
1264
1265 * The service manager will now expose bus properties for the IO
1266 resources used by units. This information is also shown in "systemctl
1267 status" now (for services that have IOAccounting=yes set). Moreover,
1268 the IO accounting data is included in the resource log message
1269 generated whenever a unit stops.
1270
1271 * Units may now configure an explicit timeout to wait for when killed
1272 with SIGABRT, for example when a service watchdog is hit. Previously,
1273 the regular TimeoutStopSec= timeout was applied in this case too —
1274 now a separate timeout may be set using TimeoutAbortSec=.
1275
1276 * Services may now send a special WATCHDOG=trigger message with
1277 sd_notify() to trigger an immediate "watchdog missed" event, and thus
1278 trigger service termination. This is useful both for testing watchdog
1279 handling, but also for defining error paths in services, that shall
1280 be handled the same way as watchdog events.
1281
1282 * There are two new per-unit settings IPIngressFilterPath= and
1283 IPEgressFilterPath= which allow configuration of a BPF program
1284 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
1285 to apply to the IP packet ingress/egress path of all processes of a
1286 unit. This is useful to allow running systemd services with BPF
1287 programs set up externally.
1288
1289 * systemctl gained a new "clean" verb for removing the state, cache,
1290 runtime or logs directories of a service while it is terminated. The
1291 new verb may also be used to remove the state maintained on disk for
1292 timer units that have Persistent= configured.
1293
1294 * During the last phase of shutdown systemd will now automatically
1295 increase the log level configured in the "kernel.printk" sysctl so
1296 that any relevant loggable events happening during late shutdown are
1297 made visible. Previously, loggable events happening so late during
1298 shutdown were generally lost if the "kernel.printk" sysctl was set to
1299 high thresholds, as regular logging daemons are terminated at that
1300 time and thus nothing is written to disk.
1301
1302 * If processes terminated during the last phase of shutdown do not exit
1303 quickly systemd will now show their names after a short time, to make
1304 debugging easier. After a longer timeout they are forcibly killed,
1305 as before.
1306
1307 * journalctl (and the other tools that display logs) will now highlight
1308 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
1309 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
1310 are now shown in blue color, to separate them visually from regular
1311 logs. References to configuration files are now turned into clickable
1312 links on terminals that support that.
1313
1314 * systemd-journald will now stop logging to /var/log/journal during
1315 shutdown when /var/ is on a separate mount, so that it can be
1316 unmounted safely during shutdown.
1317
1318 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
1319
1320 * systemd-resolved "Cache=" configuration option in resolved.conf has
1321 been extended to also accept the 'no-negative' value. Previously,
1322 only a boolean option was allowed (yes/no), having yes as the
1323 default. If this option is set to 'no-negative', negative answers are
1324 not cached while the old cache heuristics are used positive answers.
1325 The default remains unchanged.
1326
1327 * The predictable naming scheme for network devices now supports
1328 generating predictable names for "netdevsim" devices.
1329
1330 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
1331 udev property.
1332
1333 Those two changes form a new net.naming-policy-scheme= entry.
1334 Distributions which want to preserve naming stability may want to set
1335 the -Ddefault-net-naming-scheme= configuration option.
1336
1337 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
1338 interfaces natively.
1339
1340 * systemd-networkd's bridge FDB support now allows configuration of a
1341 destination address for each entry (Destination=), as well as the
1342 VXLAN VNI (VNI=), as well as an option to declare what an entry is
1343 associated with (AssociatedWith=).
1344
1345 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
1346 option for configuring the maximum number of DHCP lease requests. It
1347 also learnt a new BlackList= option for deny-listing DHCP servers (a
1348 similar setting has also been added to the IPv6 RA client), as well
1349 as a SendRelease= option for configuring whether to send a DHCP
1350 RELEASE message when terminating.
1351
1352 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
1353 separately in the [DHCPv4] and [DHCPv6] sections.
1354
1355 * systemd-networkd's DHCP support will now optionally create an
1356 implicit host route to the DNS server specified in the DHCP lease, in
1357 addition to the routes listed explicitly in the lease. This should
1358 ensure that in multi-homed systems DNS traffic leaves the systems on
1359 the interface that acquired the DNS server information even if other
1360 routes such as default routes exist. This behaviour may be turned on
1361 with the new RoutesToDNS= option.
1362
1363 * systemd-networkd's VXLAN support gained a new option
1364 GenericProtocolExtension= for enabling VXLAN Generic Protocol
1365 Extension support, as well as IPDoNotFragment= for setting the IP
1366 "Don't fragment" bit on outgoing packets. A similar option has been
1367 added to the GENEVE support.
1368
1369 * In systemd-networkd's [Route] section you may now configure
1370 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
1371 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
1372 propagation. The Type= setting now supports local, broadcast,
1373 anycast, multicast, any, xresolve routes, too.
1374
1375 * systemd-networkd's [Network] section learnt a new option
1376 DefaultRouteOnDevice= for automatically configuring a default route
1377 onto the network device.
1378
1379 * systemd-networkd's bridging support gained two new options ProxyARP=
1380 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
1381 MulticastRouter= for configuring multicast routing behaviour. A new
1382 option MulticastIGMPVersion= may be used to change bridge's multicast
1383 Internet Group Management Protocol (IGMP) version.
1384
1385 * systemd-networkd's FooOverUDP support gained the ability to configure
1386 local and peer IP addresses via Local= and Peer=. A new option
1387 PeerPort= may be used to configure the peer's IP port.
1388
1389 * systemd-networkd's TUN support gained a new setting VnetHeader= for
1390 tweaking Generic Segment Offload support.
1391
1392 * The address family for policy rules may be specified using the new
1393 Family= option in the [RoutingPolicyRule] section.
1394
1395 * networkctl gained a new "delete" command for removing virtual network
1396 devices, as well as a new "--stats" switch for showing device
1397 statistics.
1398
1399 * networkd.conf gained a new setting SpeedMeter= and
1400 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
1401 measured speed may be shown by 'networkctl status'.
1402
1403 * "networkctl status" now displays MTU and queue lengths, and more
1404 detailed information about VXLAN and bridge devices.
1405
1406 * systemd-networkd's .network and .link files gained a new Property=
1407 setting in the [Match] section, to match against devices with
1408 specific udev properties.
1409
1410 * systemd-networkd's tunnel support gained a new option
1411 AssignToLoopback= for selecting whether to use the loopback device
1412 "lo" as underlying device.
1413
1414 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
1415 been renamed to LinkLayerAddress=, and it now allows configuration of
1416 IP addresses, too.
1417
1418 * systemd-networkd's handling of the kernel's disable_ipv6 sysctl is
1419 simplified: systemd-networkd will disable the sysctl (enable IPv6) if
1420 IPv6 configuration (static or DHCPv6) was found for a given
1421 interface. It will not touch the sysctl otherwise.
1422
1423 * The order of entries is $PATH used by the user manager instance was
1424 changed to put bin/ entries before the corresponding sbin/ entries.
1425 It is recommended to not rely on this order, and only ever have one
1426 binary with a given name in the system paths under /usr.
1427
1428 * A new tool systemd-network-generator has been added that may generate
1429 .network, .netdev and .link files from IP configuration specified on
1430 the kernel command line in the format used by Dracut.
1431
1432 * The CriticalConnection= setting in .network files is now deprecated,
1433 and replaced by a new KeepConfiguration= setting which allows more
1434 detailed configuration of the IP configuration to keep in place.
1435
1436 * systemd-analyze gained a few new verbs:
1437
1438 - "systemd-analyze timestamp" parses and converts timestamps. This is
1439 similar to the existing "systemd-analyze calendar" command which
1440 does the same for recurring calendar events.
1441
1442 - "systemd-analyze timespan" parses and converts timespans (i.e.
1443 durations as opposed to points in time).
1444
1445 - "systemd-analyze condition" will parse and test ConditionXYZ=
1446 expressions.
1447
1448 - "systemd-analyze exit-status" will parse and convert exit status
1449 codes to their names and back.
1450
1451 - "systemd-analyze unit-files" will print a list of all unit
1452 file paths and unit aliases.
1453
1454 * SuccessExitStatus=, RestartPreventExitStatus=, and
1455 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
1456 is equivalent to "65"). Those exit status name mappings may be
1457 displayed with the systemd-analyze exit-status verb describe above.
1458
1459 * systemd-logind now exposes a per-session SetBrightness() bus call,
1460 which may be used to securely change the brightness of a kernel
1461 brightness device, if it belongs to the session's seat. By using this
1462 call unprivileged clients can make changes to "backlight" and "leds"
1463 devices securely with strict requirements on session membership.
1464 Desktop environments may use this to generically make brightness
1465 changes to such devices without shipping private SUID binaries or
1466 udev rules for that purpose.
1467
1468 * "udevadm info" gained a --wait-for-initialization switch to wait for
1469 a device to be initialized.
1470
1471 * systemd-hibernate-resume-generator will now look for resumeflags= on
1472 the kernel command line, which is similar to rootflags= and may be
1473 used to configure device timeout for the hibernation device.
1474
1475 * sd-event learnt a new API call sd_event_source_disable_unref() for
1476 disabling and unref'ing an event source in a single function. A
1477 related call sd_event_source_disable_unrefp() has been added for use
1478 with gcc's cleanup extension.
1479
1480 * The sd-id128.h public API gained a new definition
1481 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
1482 with printf().
1483
1484 * "busctl introspect" gained a new switch --xml-interface for dumping
1485 XML introspection data unmodified.
1486
1487 * PID 1 may now show the unit name instead of the unit description
1488 string in its status output during boot. This may be configured in
1489 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
1490 kernel command line option systemd.status_unit_format=.
1491
1492 * PID 1 now understands a new option KExecWatchdogSec= in
1493 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
1494 Previously watchdog functionality was only available for regular
1495 reboots. The new setting defaults to off, because we don't know in
1496 the general case if the watchdog will be reset after kexec (some
1497 drivers do reset it, but not all), and the new userspace might not be
1498 configured to handle the watchdog.
1499
1500 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
1501 RebootWatchdogSec= to more clearly communicate what it is about. The
1502 old name is still accepted for compatibility.
1503
1504 * The systemd.debug_shell kernel command line option now optionally
1505 takes a tty name to spawn the debug shell on, which allows a
1506 different tty to be selected than the built-in default.
1507
1508 * Service units gained a new ExecCondition= setting which will run
1509 before ExecStartPre= and either continue execution of the unit (for
1510 clean exit codes), stop execution without marking the unit failed
1511 (for exit codes 1 through 254), or stop execution and fail the unit
1512 (for exit code 255 or abnormal termination).
1513
1514 * A new service systemd-pstore.service has been added that pulls data
1515 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
1516 review.
1517
1518 * timedatectl gained new verbs for configuring per-interface NTP
1519 service configuration for systemd-timesyncd.
1520
1521 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
1522 2019. (You can set non-UTF-8 locales though, if you know their name.)
1523
1524 * If variable assignments in sysctl.d/ files are prefixed with "-" any
1525 failures to apply them are now ignored.
1526
1527 * systemd-random-seed.service now optionally credits entropy when
1528 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
1529 true for the service to enable this behaviour, but please consult the
1530 documentation first, since this comes with a couple of caveats.
1531
1532 * systemd-random-seed.service is now a synchronization point for full
1533 initialization of the kernel's entropy pool. Services that require
1534 /dev/urandom to be correctly initialized should be ordered after this
1535 service.
1536
1537 * The systemd-boot boot loader has been updated to optionally maintain
1538 a random seed file in the EFI System Partition (ESP). During the boot
1539 phase, this random seed is read and updated with a new seed
1540 cryptographically derived from it. Another derived seed is passed to
1541 the OS. The latter seed is then credited to the kernel's entropy pool
1542 very early during userspace initialization (from PID 1). This allows
1543 systems to boot up with a fully initialized kernel entropy pool from
1544 earliest boot on, and thus entirely removes all entropy pool
1545 initialization delays from systems using systemd-boot. Special care
1546 is taken to ensure different seeds are derived on system images
1547 replicated to multiple systems. "bootctl status" will show whether
1548 a seed was received from the boot loader.
1549
1550 * bootctl gained two new verbs:
1551
1552 - "bootctl random-seed" will generate the file in ESP and an EFI
1553 variable to allow a random seed to be passed to the OS as described
1554 above.
1555
1556 - "bootctl is-installed" checks whether systemd-boot is currently
1557 installed.
1558
1559 * bootctl will warn if it detects that boot entries are misconfigured
1560 (for example if the kernel image was removed without purging the
1561 bootloader entry).
1562
1563 * A new document has been added describing systemd's use and support
1564 for the kernel's entropy pool subsystem:
1565
1566 https://systemd.io/RANDOM_SEEDS
1567
1568 * When the system is hibernated the swap device to write the
1569 hibernation image to is now automatically picked from all available
1570 swap devices, preferring the swap device with the highest configured
1571 priority over all others, and picking the device with the most free
1572 space if there are multiple devices with the highest priority.
1573
1574 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
1575 option that permits selecting the timeout how long to wait for a
1576 device with an encryption key before asking for the password.
1577
1578 * IOWeight= has learnt to properly set the IO weight when using the
1579 BFQ scheduler officially found in kernels 5.0+.
1580
1581 * A new mailing list has been created for reporting of security issues:
1582 systemd-security@redhat.com. For mode details, see
1583 https://systemd.io/CONTRIBUTING#security-vulnerability-reports.
1584
1585 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Albrecht
1586 Lohofener, Andrej Valek, Anita Zhang, Arian van Putten, Balint Reczey,
1587 Bastien Nocera, Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris
1588 Chiu, Chris Down, Christian Göttsche, Christian Kellner, Clinton Roy,
1589 Connor Reeder, Daniel Black, Daniel Lublin, Daniele Medri, Dan
1590 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
1591 Ray, Dimitri John Ledkov, Dominick Grift, Donald Buczek, Douglas
1592 Christman, Eric DeVolder, EtherGraf, Evgeny Vereshchagin, Feldwor,
1593 Felix Riemann, Florian Dollinger, Francesco Pennica, Franck Bui,
1594 Frantisek Sumsal, Franz Pletz, frederik, Hans de Goede, Iago López
1595 Galeiras, Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob
1596 Unterwurzacher, Jan Chren, Jan Klötzke, Jan Losinski, Jan Pokorný, Jan
1597 Synacek, Jan-Michael Brummer, Jeka Pats, Jeremy Soller, Jérémy Rosen,
1598 Jiri Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
1599 Johannes Christ, Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski,
1600 Jörg Thalheim, Kai Krakow, Kai Lüke, Karel Zak, Kashyap Chamarthy,
1601 Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel, Luca
1602 Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin Pitt,
1603 Matthew Leeds, Mattias Jernberg, Michael Biebl, Michael Olbrich,
1604 Michael Prokop, Michael Stapelberg, Michael Zhivich, Michal Koutný,
1605 Michal Sekletar, Mike Gilbert, Milan Broz, Miroslav Lichvar, mpe85,
1606 Mr-Foo, Network Silence, Oliver Harley, pan93412, Paul Menzel, pEJipE,
1607 Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle, Robert
1608 Scheck, Roberto Santalla, Ronan Pigott, root, RussianNeuroMancer,
1609 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
1610 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
1611 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Tommi Rantala,
1612 Topi Miettinen, VD-Lycos, ven, Vladimir Yerilov, Wieland Hoffmann,
1613 William A. Kennington III, William Wold, Xi Ruoyao, Yuri Chornoivan,
1614 Yu Watanabe, Zach Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
1615
1616 – Camerino, 2019-09-03
1617
1618 CHANGES WITH 242:
1619
1620 * In .link files, MACAddressPolicy=persistent (the default) is changed
1621 to cover more devices. For devices like bridges, tun, tap, bond, and
1622 similar interfaces that do not have other identifying information,
1623 the interface name is used as the basis for persistent seed for MAC
1624 and IPv4LL addresses. The way that devices that were handled
1625 previously is not changed, and this change is about covering more
1626 devices then previously by the "persistent" policy.
1627
1628 MACAddressPolicy=random may be used to force randomized MACs and
1629 IPv4LL addresses for a device if desired.
1630
1631 Hint: the log output from udev (at debug level) was enhanced to
1632 clarify what policy is followed and which attributes are used.
1633 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
1634 may be used to view this.
1635
1636 Hint: if a bridge interface is created without any slaves, and gains
1637 a slave later, then now the bridge does not inherit slave's MAC.
1638 To inherit slave's MAC, for example, create the following file:
1639 ```
1640 # /etc/systemd/network/98-bridge-inherit-mac.link
1641 [Match]
1642 Type=bridge
1643
1644 [Link]
1645 MACAddressPolicy=none
1646 ```
1647
1648 * The .device units generated by systemd-fstab-generator and other
1649 generators do not automatically pull in the corresponding .mount unit
1650 as a Wants= dependency. This means that simply plugging in the device
1651 will not cause the mount unit to be started automatically. But please
1652 note that the mount unit may be started for other reasons, in
1653 particular if it is part of local-fs.target, and any unit which
1654 (transitively) depends on local-fs.target is started.
1655
1656 * networkctl list/status/lldp now accept globbing wildcards for network
1657 interface names to match against all existing interfaces.
1658
1659 * The $PIDFILE environment variable is set to point the absolute path
1660 configured with PIDFile= for processes of that service.
1661
1662 * The fallback DNS server list was augmented with Cloudflare public DNS
1663 servers. Use `-Ddns-servers=` to set a different fallback.
1664
1665 * A new special target usb-gadget.target will be started automatically
1666 when a USB Device Controller is detected (which means that the system
1667 is a USB peripheral).
1668
1669 * A new unit setting CPUQuotaPeriodSec= assigns the time period
1670 relatively to which the CPU time quota specified by CPUQuota= is
1671 measured.
1672
1673 * A new unit setting ProtectHostname= may be used to prevent services
1674 from modifying hostname information (even if they otherwise would
1675 have privileges to do so).
1676
1677 * A new unit setting NetworkNamespacePath= may be used to specify a
1678 namespace for service or socket units through a path referring to a
1679 Linux network namespace pseudo-file.
1680
1681 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
1682 have an effect on .socket units: when used the listening socket is
1683 created within the configured network namespace instead of the host
1684 namespace.
1685
1686 * ExecStart= command lines in unit files may now be prefixed with ':'
1687 in which case environment variable substitution is
1688 disabled. (Supported for the other ExecXYZ= settings, too.)
1689
1690 * .timer units gained two new boolean settings OnClockChange= and
1691 OnTimezoneChange= which may be used to also trigger a unit when the
1692 system clock is changed or the local timezone is
1693 modified. systemd-run has been updated to make these options easily
1694 accessible from the command line for transient timers.
1695
1696 * Two new conditions for units have been added: ConditionMemory= may be
1697 used to conditionalize a unit based on installed system
1698 RAM. ConditionCPUs= may be used to conditionalize a unit based on
1699 installed CPU cores.
1700
1701 * The @default system call filter group understood by SystemCallFilter=
1702 has been updated to include the new rseq() system call introduced in
1703 kernel 4.15.
1704
1705 * A new time-set.target has been added that indicates that the system
1706 time has been set from a local source (possibly imprecise). The
1707 existing time-sync.target is stronger and indicates that the time has
1708 been synchronized with a precise external source. Services where
1709 approximate time is sufficient should use the new target.
1710
1711 * "systemctl start" (and related commands) learnt a new
1712 --show-transaction option. If specified brief information about all
1713 jobs queued because of the requested operation is shown.
1714
1715 * systemd-networkd recognizes a new operation state 'enslaved', used
1716 (instead of 'degraded' or 'carrier') for interfaces which form a
1717 bridge, bond, or similar, and an new 'degraded-carrier' operational
1718 state used for the bond or bridge master interface when one of the
1719 enslaved devices is not operational.
1720
1721 * .network files learnt the new IgnoreCarrierLoss= option for leaving
1722 networks configured even if the carrier is lost.
1723
1724 * The RequiredForOnline= setting in .network files may now specify a
1725 minimum operational state required for the interface to be considered
1726 "online" by systemd-networkd-wait-online. Related to this
1727 systemd-networkd-wait-online gained a new option --operational-state=
1728 to configure the same, and its --interface= option was updated to
1729 optionally also take an operational state specific for an interface.
1730
1731 * systemd-networkd-wait-online gained a new setting --any for waiting
1732 for only one of the requested interfaces instead of all of them.
1733
1734 * systemd-networkd now implements L2TP tunnels.
1735
1736 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
1737 may be used to cause autonomous and onlink prefixes received in IPv6
1738 Router Advertisements to be ignored.
1739
1740 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
1741 file settings may be used to tweak bridge behaviour.
1742
1743 * The new TripleSampling= option in .network files may be used to
1744 configure CAN triple sampling.
1745
1746 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
1747 used to point to private or preshared key for a WireGuard interface.
1748
1749 * /etc/crypttab now supports the same-cpu-crypt and
1750 submit-from-crypt-cpus options to tweak encryption work scheduling
1751 details.
1752
1753 * systemd-tmpfiles will now take a BSD file lock before operating on a
1754 contents of directory. This may be used to temporarily exclude
1755 directories from aging by taking the same lock (useful for example
1756 when extracting a tarball into /tmp or /var/tmp as a privileged user,
1757 which might create files with really old timestamps, which
1758 nevertheless should not be deleted). For further details, see:
1759
1760 https://systemd.io/TEMPORARY_DIRECTORIES
1761
1762 * systemd-tmpfiles' h line type gained support for the
1763 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
1764 controlling project quota inheritance.
1765
1766 * sd-boot and bootctl now implement support for an Extended Boot Loader
1767 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
1768 addition to the ESP partition mounted to /efi or /boot/efi.
1769 Configuration file fragments, kernels, initrds and other EFI images
1770 to boot will be loaded from both the ESP and XBOOTLDR partitions.
1771 The XBOOTLDR partition was previously described by the Boot Loader
1772 Specification, but implementation was missing in sd-boot. Support for
1773 this concept allows using the sd-boot boot loader in more
1774 conservative scenarios where the boot loader itself is placed in the
1775 ESP but the kernels to boot (and their metadata) in a separate
1776 partition.
1777
1778 * A system may now be booted with systemd.volatile=overlay on the
1779 kernel command line, which causes the root file system to be set up
1780 an overlayfs mount combining the root-only root directory with a
1781 writable tmpfs. In this setup, the underlying root device is not
1782 modified, and any changes are lost at reboot.
1783
1784 * Similar, systemd-nspawn can now boot containers with a volatile
1785 overlayfs root with the new --volatile=overlay switch.
1786
1787 * systemd-nspawn can now consume OCI runtime bundles using a new
1788 --oci-bundle= option. This implementation is fully usable, with most
1789 features in the specification implemented, but since this a lot of
1790 new code and functionality, this feature should most likely not
1791 be used in production yet.
1792
1793 * systemd-nspawn now supports various options described by the OCI
1794 runtime specification on the command-line and in .nspawn files:
1795 --inaccessible=/Inaccessible= may be used to mask parts of the file
1796 system tree, --console=/--pipe may be used to configure how standard
1797 input, output, and error are set up.
1798
1799 * busctl learned the `emit` verb to generate D-Bus signals.
1800
1801 * systemd-analyze cat-config may be used to gather and display
1802 configuration spread over multiple files, for example system and user
1803 presets, tmpfiles.d, sysusers.d, udev rules, etc.
1804
1805 * systemd-analyze calendar now takes an optional new parameter
1806 --iterations= which may be used to show a maximum number of iterations
1807 the specified expression will elapse next.
1808
1809 * The sd-bus C API gained support for naming method parameters in the
1810 introspection data.
1811
1812 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
1813 the reboot() system call expects.
1814
1815 * journalctl learnt a new --cursor-file= option that points to a file
1816 from which a cursor should be loaded in the beginning and to which
1817 the updated cursor should be stored at the end.
1818
1819 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
1820 detected by systemd-detect-virt (and may also be used in
1821 ConditionVirtualization=).
1822
1823 * The behaviour of systemd-logind may now be modified with environment
1824 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
1825 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
1826 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
1827 skip the relevant operation completely (when set to false), or to
1828 create a flag file in /run/systemd (when set to true), instead of
1829 actually commencing the real operation when requested. The presence
1830 of /run/systemd/reboot-to-firmware-setup,
1831 /run/systemd/reboot-to-boot-loader-menu, and
1832 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
1833 boot loader implementations to replace some steps logind performs
1834 during reboot with their own operations.
1835
1836 * systemctl can be used to request a reboot into the boot loader menu
1837 or a specific boot loader entry with the new --boot-load-menu= and
1838 --boot-loader-entry= options to a reboot command. (This requires a
1839 boot loader that supports this, for example sd-boot.)
1840
1841 * kernel-install will no longer unconditionally create the output
1842 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
1843 snippets, but will do only if the machine-specific parent directory
1844 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
1845 to create this parent directory during sd-boot installation.
1846
1847 This makes it easier to use kernel-install with plugins which support
1848 a different layout of the bootloader partitions (for example grub2).
1849
1850 * During package installation (with `ninja install`), we would create
1851 symlinks for getty@tty1.service, systemd-networkd.service,
1852 systemd-networkd.socket, systemd-resolved.service,
1853 remote-cryptsetup.target, remote-fs.target,
1854 systemd-networkd-wait-online.service, and systemd-timesyncd.service
1855 in /etc, as if `systemctl enable` was called for those units, to make
1856 the system usable immediately after installation. Now this is not
1857 done anymore, and instead calling `systemctl preset-all` is
1858 recommended after the first installation of systemd.
1859
1860 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
1861 is built on seccomp. When turned on creation of SUID/SGID files is
1862 prohibited.
1863
1864 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
1865 implied if DynamicUser= is turned on for a service. This hardens
1866 these services, so that they neither can benefit from nor create
1867 SUID/SGID executables. This is a minor compatibility breakage, given
1868 that when DynamicUser= was first introduced SUID/SGID behaviour was
1869 unaffected. However, the security benefit of these two options is
1870 substantial, and the setting is still relatively new, hence we opted
1871 to make it mandatory for services with dynamic users.
1872
1873 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
1874 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
1875 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
1876 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
1877 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
1878 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
1879 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
1880 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
1881 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
1882 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
1883 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
1884 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
1885 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
1886 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
1887 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
1888 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
1889 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
1890 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1891
1892 — Warsaw, 2019-04-11
1893
1894 CHANGES WITH 241:
1895
1896 * The default locale can now be configured at compile time. Otherwise,
1897 a suitable default will be selected automatically (one of C.UTF-8,
1898 en_US.UTF-8, and C).
1899
1900 * The version string shown by systemd and other tools now includes the
1901 git commit hash when built from git. An override may be specified
1902 during compilation, which is intended to be used by distributions to
1903 include the package release information.
1904
1905 * systemd-cat can now filter standard input and standard error streams
1906 for different syslog priorities using the new --stderr-priority=
1907 option.
1908
1909 * systemd-journald and systemd-journal-remote reject entries which
1910 contain too many fields (CVE-2018-16865) and set limits on the
1911 process' command line length (CVE-2018-16864).
1912
1913 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
1914 again.
1915
1916 * A new network device NamePolicy "keep" is implemented for link files,
1917 and used by default in 99-default.link (the fallback configuration
1918 provided by systemd). With this policy, if the network device name
1919 was already set by userspace, the device will not be renamed again.
1920 This matches the naming scheme that was implemented before
1921 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
1922 is also enabled by default, even if not specified. Effectively, this
1923 means that if naming-scheme >= 240 is specified, network devices will
1924 be renamed according to the configuration, even if they have been
1925 renamed already, if "keep" is not specified as the naming policy in
1926 the .link file. The 99-default.link file provided by systemd includes
1927 "keep" for backwards compatibility, but it is recommended for user
1928 installed .link files to *not* include it.
1929
1930 The "kernel" policy, which keeps kernel names declared to be
1931 "persistent", now works again as documented.
1932
1933 * kernel-install script now optionally takes the paths to one or more
1934 initrd files, and passes them to all plugins.
1935
1936 * The mincore() system call has been dropped from the @system-service
1937 system call filter group, as it is pretty exotic and may potentially
1938 used for side-channel attacks.
1939
1940 * -fPIE is dropped from compiler and linker options. Please specify
1941 -Db_pie=true option to meson to build position-independent
1942 executables. Note that the meson option is supported since meson-0.49.
1943
1944 * The fs.protected_regular and fs.protected_fifos sysctls, which were
1945 added in Linux 4.19 to make some data spoofing attacks harder, are
1946 now enabled by default. While this will hopefully improve the
1947 security of most installations, it is technically a backwards
1948 incompatible change; to disable these sysctls again, place the
1949 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
1950
1951 fs.protected_regular = 0
1952 fs.protected_fifos = 0
1953
1954 Note that the similar hardlink and symlink protection has been
1955 enabled since v199, and may be disabled likewise.
1956
1957 * The files read from the EnvironmentFile= setting in unit files now
1958 parse backslashes inside quotes literally, matching the behaviour of
1959 POSIX shells.
1960
1961 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
1962 now automatically become NOPs when run in a chroot() environment.
1963
1964 * The tmpfiles.d/ "C" line type will now copy directory trees not only
1965 when the destination is so far missing, but also if it already exists
1966 as a directory and is empty. This is useful to cater for systems
1967 where directory trees are put together from multiple separate mount
1968 points but otherwise empty.
1969
1970 * A new function sd_bus_close_unref() (and the associated
1971 sd_bus_close_unrefp()) has been added to libsystemd, that combines
1972 sd_bus_close() and sd_bus_unref() in one.
1973
1974 * udevadm control learnt a new option for --ping for testing whether a
1975 systemd-udevd instance is running and reacting.
1976
1977 * udevadm trigger learnt a new option for --wait-daemon for waiting
1978 systemd-udevd daemon to be initialized.
1979
1980 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
1981 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
1982 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
1983 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
1984 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
1985 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
1986 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
1987 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
1988 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
1989 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
1990 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
1991 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
1992 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
1993 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
1994 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
1995 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
1996 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
1997
1998 — Berlin, 2019-02-14
1999
2000 CHANGES WITH 240:
2001
2002 * NoNewPrivileges=yes has been set for all long-running services
2003 implemented by systemd. Previously, this was problematic due to
2004 SELinux (as this would also prohibit the transition from PID1's label
2005 to the service's label). This restriction has since been lifted, but
2006 an SELinux policy update is required.
2007 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
2008
2009 * DynamicUser=yes is dropped from systemd-networkd.service,
2010 systemd-resolved.service and systemd-timesyncd.service, which was
2011 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
2012 and since v236 for systemd-timesyncd.service. The users and groups
2013 systemd-network, systemd-resolve and systemd-timesync are created
2014 by systemd-sysusers again. Distributors or system administrators
2015 may need to create these users and groups if they not exist (or need
2016 to re-enable DynamicUser= for those units) while upgrading systemd.
2017 Also, the clock file for systemd-timesyncd may need to move from
2018 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
2019
2020 * When unit files are loaded from disk, previously systemd would
2021 sometimes (depending on the unit loading order) load units from the
2022 target path of symlinks in .wants/ or .requires/ directories of other
2023 units. This meant that unit could be loaded from different paths
2024 depending on whether the unit was requested explicitly or as a
2025 dependency of another unit, not honouring the priority of directories
2026 in search path. It also meant that it was possible to successfully
2027 load and start units which are not found in the unit search path, as
2028 long as they were requested as a dependency and linked to from
2029 .wants/ or .requires/. The target paths of those symlinks are not
2030 used for loading units anymore and the unit file must be found in
2031 the search path.
2032
2033 * A new service type has been added: Type=exec. It's very similar to
2034 Type=simple but ensures the service manager will wait for both fork()
2035 and execve() of the main service binary to complete before proceeding
2036 with follow-up units. This is primarily useful so that the manager
2037 propagates any errors in the preparation phase of service execution
2038 back to the job that requested the unit to be started. For example,
2039 consider a service that has ExecStart= set to a file system binary
2040 that doesn't exist. With Type=simple starting the unit would be
2041 considered instantly successful, as only fork() has to complete
2042 successfully and the manager does not wait for execve(), and hence
2043 its failure is seen "too late". With the new Type=exec service type
2044 starting the unit will fail, as the manager will wait for the
2045 execve() and notice its failure, which is then propagated back to the
2046 start job.
2047
2048 NOTE: with the next release 241 of systemd we intend to change the
2049 systemd-run tool to default to Type=exec for transient services
2050 started by it. This should be mostly safe, but in specific corner
2051 cases might result in problems, as the systemd-run tool will then
2052 block on NSS calls (such as user name look-ups due to User=) done
2053 between the fork() and execve(), which under specific circumstances
2054 might cause problems. It is recommended to specify "-p Type=simple"
2055 explicitly in the few cases where this applies. For regular,
2056 non-transient services (i.e. those defined with unit files on disk)
2057 we will continue to default to Type=simple.
2058
2059 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
2060 userspace processes is set to 1024 (soft) and 4096
2061 (hard). Previously, systemd passed this on unmodified to all
2062 processes it forked off. With this systemd release the hard limit
2063 systemd passes on is increased to 512K, overriding the kernel's
2064 defaults and substantially increasing the number of simultaneous file
2065 descriptors unprivileged userspace processes can allocate. Note that
2066 the soft limit remains at 1024 for compatibility reasons: the
2067 traditional UNIX select() call cannot deal with file descriptors >=
2068 1024 and increasing the soft limit globally might thus result in
2069 programs unexpectedly allocating a high file descriptor and thus
2070 failing abnormally when attempting to use it with select() (of
2071 course, programs shouldn't use select() anymore, and prefer
2072 poll()/epoll, but the call unfortunately remains undeservedly popular
2073 at this time). This change reflects the fact that file descriptor
2074 handling in the Linux kernel has been optimized in more recent
2075 kernels and allocating large numbers of them should be much cheaper
2076 both in memory and in performance than it used to be. Programs that
2077 want to take benefit of the increased limit have to "opt-in" into
2078 high file descriptors explicitly by raising their soft limit. Of
2079 course, when they do that they must acknowledge that they cannot use
2080 select() anymore (and neither can any shared library they use — or
2081 any shared library used by any shared library they use and so on).
2082 Which default hard limit is most appropriate is of course hard to
2083 decide. However, given reports that ~300K file descriptors are used
2084 in real-life applications we believe 512K is sufficiently high as new
2085 default for now. Note that there are also reports that using very
2086 high hard limits (e.g. 1G) is problematic: some software allocates
2087 large arrays with one element for each potential file descriptor
2088 (Java, …) — a high hard limit thus triggers excessively large memory
2089 allocations in these applications. Hopefully, the new default of 512K
2090 is a good middle ground: higher than what real-life applications
2091 currently need, and low enough for avoid triggering excessively large
2092 allocations in problematic software. (And yes, somebody should fix
2093 Java.)
2094
2095 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
2096 to the highest possible values, as separate accounting of file
2097 descriptors is no longer necessary, as memcg tracks them correctly as
2098 part of the memory accounting anyway. Thus, from the four limits on
2099 file descriptors currently enforced (fs.file-max, fs.nr_open,
2100 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
2101 and keep only the latter two. A set of build-time options
2102 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
2103 has been added to revert this change in behaviour, which might be
2104 an option for systems that turn off memcg in the kernel.
2105
2106 * When no /etc/locale.conf file exists (and hence no locale settings
2107 are in place), systemd will now use the "C.UTF-8" locale by default,
2108 and set LANG= to it. This locale is supported by various
2109 distributions including Fedora, with clear indications that upstream
2110 glibc is going to make it available too. This locale enables UTF-8
2111 mode by default, which appears appropriate for 2018.
2112
2113 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
2114 default. This effectively switches the RFC3704 Reverse Path filtering
2115 from Strict mode to Loose mode. This is more appropriate for hosts
2116 that have multiple links with routes to the same networks (e.g.
2117 a client with a Wi-Fi and Ethernet both connected to the internet).
2118
2119 Consult the kernel documentation for details on this sysctl:
2120 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
2121
2122 * CPUAccounting=yes no longer enables the CPU controller when using
2123 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
2124 statistics are now provided independently from the CPU controller.
2125
2126 * Support for disabling a particular cgroup controller within a sub-tree
2127 has been added through the DisableControllers= directive.
2128
2129 * cgroup_no_v1=all on the kernel command line now also implies
2130 using the unified cgroup hierarchy, unless one explicitly passes
2131 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
2132
2133 * The new "MemoryMin=" unit file property may now be used to set the
2134 memory usage protection limit of processes invoked by the unit. This
2135 controls the cgroup v2 memory.min attribute. Similarly, the new
2136 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
2137 cgroup v2 io.latency cgroup property for configuring per-service I/O
2138 latency.
2139
2140 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
2141 to the cgroup v1 "devices" cgroup controller.
2142
2143 * systemd-escape now is able to combine --unescape with --template. It
2144 also learnt a new option --instance for extracting and unescaping the
2145 instance part of a unit name.
2146
2147 * sd-bus now provides the sd_bus_message_readv() which is similar to
2148 sd_bus_message_read() but takes a va_list object. The pair
2149 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
2150 has been added for configuring the default method call timeout to
2151 use. sd_bus_error_move() may be used to efficiently move the contents
2152 from one sd_bus_error structure to another, invalidating the
2153 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
2154 be used to control whether a bus connection object is automatically
2155 flushed when an sd-event loop is exited.
2156
2157 * When processing classic BSD syslog log messages, journald will now
2158 save the original time-stamp string supplied in the new
2159 SYSLOG_TIMESTAMP= journal field. This permits consumers to
2160 reconstruct the original BSD syslog message more correctly.
2161
2162 * StandardOutput=/StandardError= in service files gained support for
2163 new "append:…" parameters, for connecting STDOUT/STDERR of a service
2164 to a file, and appending to it.
2165
2166 * The signal to use as last step of killing of unit processes is now
2167 configurable. Previously it was hard-coded to SIGKILL, which may now
2168 be overridden with the new KillSignal= setting. Note that this is the
2169 signal used when regular termination (i.e. SIGTERM) does not suffice.
2170 Similarly, the signal used when aborting a program in case of a
2171 watchdog timeout may now be configured too (WatchdogSignal=).
2172
2173 * The XDG_SESSION_DESKTOP environment variable may now be configured in
2174 the pam_systemd argument line, using the new desktop= switch. This is
2175 useful to initialize it properly from a display manager without
2176 having to touch C code.
2177
2178 * Most configuration options that previously accepted percentage values
2179 now also accept permille values with the '‰' suffix (instead of '%').
2180
2181 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
2182 DNS-over-TLS.
2183
2184 * systemd-resolved's configuration file resolved.conf gained a new
2185 option ReadEtcHosts= which may be used to turn off processing and
2186 honoring /etc/hosts entries.
2187
2188 * The "--wait" switch may now be passed to "systemctl
2189 is-system-running", in which case the tool will synchronously wait
2190 until the system finished start-up.
2191
2192 * hostnamed gained a new bus call to determine the DMI product UUID.
2193
2194 * On x86-64 systemd will now prefer using the RDRAND processor
2195 instruction over /dev/urandom whenever it requires randomness that
2196 neither has to be crypto-grade nor should be reproducible. This
2197 should substantially reduce the amount of entropy systemd requests
2198 from the kernel during initialization on such systems, though not
2199 reduce it to zero. (Why not zero? systemd still needs to allocate
2200 UUIDs and such uniquely, which require high-quality randomness.)
2201
2202 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
2203 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
2204 for forcing the "Other Information" bit in IPv6 RA messages. The
2205 bonding logic gained four new options AdActorSystemPriority=,
2206 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
2207 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
2208 shuffling of flows. The tunnel logic gained a new
2209 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
2210 Deployment. The policy rule logic gained four new options IPProtocol=,
2211 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
2212 support for the MulticastToUnicast= option. networkd also gained
2213 support for configuring static IPv4 ARP or IPv6 neighbor entries.
2214
2215 * .preset files (as read by 'systemctl preset') may now be used to
2216 instantiate services.
2217
2218 * /etc/crypttab now understands the sector-size= option to configure
2219 the sector size for an encrypted partition.
2220
2221 * Key material for encrypted disks may now be placed on a formatted
2222 medium, and referenced from /etc/crypttab by the UUID of the file
2223 system, followed by "=" suffixed by the path to the key file.
2224
2225 * The "collect" udev component has been removed without replacement, as
2226 it is neither used nor maintained.
2227
2228 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
2229 LogsDirectory=, ConfigurationDirectory= settings are used in a
2230 service the executed processes will now receive a set of environment
2231 variables containing the full paths of these directories.
2232 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
2233 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
2234 are used. Note that these options may be used multiple times per
2235 service in which case the resulting paths will be concatenated and
2236 separated by colons.
2237
2238 * Predictable interface naming has been extended to cover InfiniBand
2239 NICs. They will be exposed with an "ib" prefix.
2240
2241 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
2242 which case the respective line failing is ignored.
2243
2244 * .link files may now be used to configure the equivalent to the
2245 "ethtool advertise" commands.
2246
2247 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
2248 alternative to libudev.h. Previously, the latter was just an internal
2249 wrapper around the former, but now these two APIs are exposed
2250 directly.
2251
2252 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
2253 which calculates an app-specific boot ID similar to how
2254 sd_id128_get_machine_app_specific() generates an app-specific machine
2255 ID.
2256
2257 * A new tool systemd-id128 has been added that can be used to determine
2258 and generate various 128bit IDs.
2259
2260 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
2261 and LOGO=.
2262
2263 * systemd-hibernate-resume-generator will now honor the "noresume"
2264 kernel command line option, in which case it will bypass resuming
2265 from any hibernated image.
2266
2267 * The systemd-sleep.conf configuration file gained new options
2268 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
2269 AllowHybridSleep= for prohibiting specific sleep modes even if the
2270 kernel exports them.
2271
2272 * portablectl is now officially supported and has thus moved to
2273 /usr/bin/.
2274
2275 * bootctl learnt the two new commands "set-default" and "set-oneshot"
2276 for setting the default boot loader item to boot to (either
2277 persistently or only for the next boot). This is currently only
2278 compatible with sd-boot, but may be implemented on other boot loaders
2279 too, that follow the boot loader interface. The updated interface is
2280 now documented here:
2281
2282 https://systemd.io/BOOT_LOADER_INTERFACE
2283
2284 * A new kernel command line option systemd.early_core_pattern= is now
2285 understood which may be used to influence the core_pattern PID 1
2286 installs during early boot.
2287
2288 * busctl learnt two new options -j and --json= for outputting method
2289 call replies, properties and monitoring output in JSON.
2290
2291 * journalctl's JSON output now supports simple ANSI coloring as well as
2292 a new "json-seq" mode for generating RFC7464 output.
2293
2294 * Unit files now support the %g/%G specifiers that resolve to the UNIX
2295 group/GID of the service manager runs as, similar to the existing
2296 %u/%U specifiers that resolve to the UNIX user/UID.
2297
2298 * systemd-logind learnt a new global configuration option
2299 UserStopDelaySec= that may be set in logind.conf. It specifies how
2300 long the systemd --user instance shall remain started after a user
2301 logs out. This is useful to speed up repetitive re-connections of the
2302 same user, as it means the user's service manager doesn't have to be
2303 stopped/restarted on each iteration, but can be reused between
2304 subsequent options. This setting defaults to 10s. systemd-logind also
2305 exports two new properties on its Manager D-Bus objects indicating
2306 whether the system's lid is currently closed, and whether the system
2307 is on AC power.
2308
2309 * systemd gained support for a generic boot counting logic, which
2310 generically permits automatic reverting to older boot loader entries
2311 if newer updated ones don't work. The boot loader side is implemented
2312 in sd-boot, but is kept open for other boot loaders too. For details
2313 see:
2314
2315 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
2316
2317 * The SuccessAction=/FailureAction= unit file settings now learnt two
2318 new parameters: "exit" and "exit-force", which result in immediate
2319 exiting of the service manager, and are only useful in systemd --user
2320 and container environments.
2321
2322 * Unit files gained support for a pair of options
2323 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
2324 exit status to use as service manager exit status when
2325 SuccessAction=/FailureAction= is set to exit or exit-force.
2326
2327 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
2328 options may now be used to configure the log rate limiting applied by
2329 journald per-service.
2330
2331 * systemd-analyze gained a new verb "timespan" for parsing and
2332 normalizing time span values (i.e. strings like "5min 7s 8us").
2333
2334 * systemd-analyze also gained a new verb "security" for analyzing the
2335 security and sand-boxing settings of services in order to determine an
2336 "exposure level" for them, indicating whether a service would benefit
2337 from more sand-boxing options turned on for them.
2338
2339 * "systemd-analyze syscall-filter" will now also show system calls
2340 supported by the local kernel but not included in any of the defined
2341 groups.
2342
2343 * .nspawn files now understand the Ephemeral= setting, matching the
2344 --ephemeral command line switch.
2345
2346 * sd-event gained the new APIs sd_event_source_get_floating() and
2347 sd_event_source_set_floating() for controlling whether a specific
2348 event source is "floating", i.e. destroyed along with the even loop
2349 object itself.
2350
2351 * Unit objects on D-Bus gained a new "Refs" property that lists all
2352 clients that currently have a reference on the unit (to ensure it is
2353 not unloaded).
2354
2355 * The JoinControllers= option in system.conf is no longer supported, as
2356 it didn't work correctly, is hard to support properly, is legacy (as
2357 the concept only exists on cgroup v1) and apparently wasn't used.
2358
2359 * Journal messages that are generated whenever a unit enters the failed
2360 state are now tagged with a unique MESSAGE_ID. Similarly, messages
2361 generated whenever a service process exits are now made recognizable,
2362 too. A tagged message is also emitted whenever a unit enters the
2363 "dead" state on success.
2364
2365 * systemd-run gained a new switch --working-directory= for configuring
2366 the working directory of the service to start. A shortcut -d is
2367 equivalent, setting the working directory of the service to the
2368 current working directory of the invoking program. The new --shell
2369 (or just -S) option has been added for invoking the $SHELL of the
2370 caller as a service, and implies --pty --same-dir --wait --collect
2371 --service-type=exec. Or in other words, "systemd-run -S" is now the
2372 quickest way to quickly get an interactive in a fully clean and
2373 well-defined system service context.
2374
2375 * machinectl gained a new verb "import-fs" for importing an OS tree
2376 from a directory. Moreover, when a directory or tarball is imported
2377 and single top-level directory found with the OS itself below the OS
2378 tree is automatically mangled and moved one level up.
2379
2380 * systemd-importd will no longer set up an implicit btrfs loop-back
2381 file system on /var/lib/machines. If one is already set up, it will
2382 continue to be used.
2383
2384 * A new generator "systemd-run-generator" has been added. It will
2385 synthesize a unit from one or more program command lines included in
2386 the kernel command line. This is very useful in container managers
2387 for example:
2388
2389 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
2390
2391 This will run "systemd-nspawn" on an image, invoke the specified
2392 command line and immediately shut down the container again, returning
2393 the command line's exit code.
2394
2395 * The block device locking logic is now documented:
2396
2397 https://systemd.io/BLOCK_DEVICE_LOCKING
2398
2399 * loginctl and machinectl now optionally output the various tables in
2400 JSON using the --output= switch. It is our intention to add similar
2401 support to systemctl and all other commands.
2402
2403 * udevadm's query and trigger verb now optionally take a .device unit
2404 name as argument.
2405
2406 * systemd-udevd's network naming logic now understands a new
2407 net.naming-scheme= kernel command line switch, which may be used to
2408 pick a specific version of the naming scheme. This helps stabilizing
2409 interface names even as systemd/udev are updated and the naming logic
2410 is improved.
2411
2412 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
2413 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
2414 initialize one to all 0xFF.
2415
2416 * After loading the SELinux policy systemd will now recursively relabel
2417 all files and directories listed in
2418 /run/systemd/relabel-extra.d/*.relabel (which should be simple
2419 newline separated lists of paths) in addition to the ones it already
2420 implicitly relabels in /run, /dev and /sys. After the relabelling is
2421 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
2422 removed. This is useful to permit initrds (i.e. code running before
2423 the SELinux policy is in effect) to generate files in the host
2424 filesystem safely and ensure that the correct label is applied during
2425 the transition to the host OS.
2426
2427 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
2428 mknod() handling in user namespaces. Previously mknod() would always
2429 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
2430 but device nodes generated that way cannot be opened, and attempts to
2431 open them result in EPERM. This breaks the "graceful fallback" logic
2432 in systemd's PrivateDevices= sand-boxing option. This option is
2433 implemented defensively, so that when systemd detects it runs in a
2434 restricted environment (such as a user namespace, or an environment
2435 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
2436 where device nodes cannot be created the effect of PrivateDevices= is
2437 bypassed (following the logic that 2nd-level sand-boxing is not
2438 essential if the system systemd runs in is itself already sand-boxed
2439 as a whole). This logic breaks with 4.18 in container managers where
2440 user namespacing is used: suddenly PrivateDevices= succeeds setting
2441 up a private /dev/ file system containing devices nodes — but when
2442 these are opened they don't work.
2443
2444 At this point it is recommended that container managers utilizing
2445 user namespaces that intend to run systemd in the payload explicitly
2446 block mknod() with seccomp or similar, so that the graceful fallback
2447 logic works again.
2448
2449 We are very sorry for the breakage and the requirement to change
2450 container configurations for newer kernels. It's purely caused by an
2451 incompatible kernel change. The relevant kernel developers have been
2452 notified about this userspace breakage quickly, but they chose to
2453 ignore it.
2454
2455 * PermissionsStartOnly= setting is deprecated (but is still supported
2456 for backwards compatibility). The same functionality is provided by
2457 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
2458 commands.
2459
2460 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
2461 pam_systemd anymore.
2462
2463 * The naming scheme for network devices was changed to always rename
2464 devices, even if they were already renamed by userspace. The "kernel"
2465 policy was changed to only apply as a fallback, if no other naming
2466 policy took effect.
2467
2468 * The requirements to build systemd is bumped to meson-0.46 and
2469 python-3.5.
2470
2471 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
2472 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
2473 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
2474 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
2475 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
2476 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
2477 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
2478 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
2479 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
2480 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
2481 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
2482 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
2483 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
2484 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
2485 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
2486 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
2487 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
2488 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
2489 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
2490 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
2491 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
2492 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
2493 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
2494 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
2495 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
2496 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
2497 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
2498 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
2499 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
2500 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
2501 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
2502 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
2503 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
2504 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
2505 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
2506 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
2507 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
2508 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
2509 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
2510 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
2511 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
2512 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
2513 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
2514 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
2515 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
2516
2517 — Warsaw, 2018-12-21
2518
2519 CHANGES WITH 239:
2520
2521 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
2522 builtin will name network interfaces differently than in previous
2523 versions for virtual network interfaces created with SR-IOV and NPAR
2524 and for devices where the PCI network controller device does not have
2525 a slot number associated.
2526
2527 SR-IOV virtual devices are now named based on the name of the parent
2528 interface, with a suffix of "v<N>", where <N> is the virtual device
2529 number. Previously those virtual devices were named as if completely
2530 independent.
2531
2532 The ninth and later NPAR virtual devices will be named following the
2533 scheme used for the first eight NPAR partitions. Previously those
2534 devices were not renamed and the kernel default (eth<n>) was used.
2535
2536 "net_id" will also generate names for PCI devices where the PCI
2537 network controller device does not have an associated slot number
2538 itself, but one of its parents does. Previously those devices were
2539 not renamed and the kernel default (eth<n>) was used.
2540
2541 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
2542 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
2543 the unit. So, it is expected that the default behavior of
2544 systemd-logind is not changed. However, if distribution packagers or
2545 administrators disabled or modified IPAddressDeny= setting by a
2546 drop-in config file, then it may be necessary to update the file to
2547 re-enable AF_INET and AF_INET6 to support network user name services,
2548 e.g. NIS.
2549
2550 * When the RestrictNamespaces= unit property is specified multiple
2551 times, then the specified types are merged now. Previously, only the
2552 last assignment was used. So, if distribution packagers or
2553 administrators modified the setting by a drop-in config file, then it
2554 may be necessary to update the file.
2555
2556 * When OnFailure= is used in combination with Restart= on a service
2557 unit, then the specified units will no longer be triggered on
2558 failures that result in restarting. Previously, the specified units
2559 would be activated each time the unit failed, even when the unit was
2560 going to be restarted automatically. This behaviour contradicted the
2561 documentation. With this release the code is adjusted to match the
2562 documentation.
2563
2564 * systemd-tmpfiles will now print a notice whenever it encounters
2565 tmpfiles.d/ lines referencing the /var/run/ directory. It will
2566 recommend reworking them to use the /run/ directory instead (for
2567 which /var/run/ is simply a symlinked compatibility alias). This way
2568 systemd-tmpfiles can properly detect line conflicts and merge lines
2569 referencing the same file by two paths, without having to access
2570 them.
2571
2572 * systemctl disable/unmask/preset/preset-all cannot be used with
2573 --runtime. Previously this was allowed, but resulted in unintuitive
2574 behaviour that wasn't useful. systemctl disable/unmask will now undo
2575 both runtime and persistent enablement/masking, i.e. it will remove
2576 any relevant symlinks both in /run and /etc.
2577
2578 * Note that all long-running system services shipped with systemd will
2579 now default to a system call allow list (rather than a deny list, as
2580 before). In particular, systemd-udevd will now enforce one too. For
2581 most cases this should be safe, however downstream distributions
2582 which disabled sandboxing of systemd-udevd (specifically the
2583 MountFlags= setting), might want to disable this security feature
2584 too, as the default allow-listing will prohibit all mount, swap,
2585 reboot and clock changing operations from udev rules.
2586
2587 * sd-boot acquired new loader configuration settings to optionally turn
2588 off Windows and MacOS boot partition discovery as well as
2589 reboot-into-firmware menu items. It is also able to pick a better
2590 screen resolution for HiDPI systems, and now provides loader
2591 configuration settings to change the resolution explicitly.
2592
2593 * systemd-resolved now supports DNS-over-TLS. It's still
2594 turned off by default, use DNSOverTLS=opportunistic to turn it on in
2595 resolved.conf. We intend to make this the default as soon as couple
2596 of additional techniques for optimizing the initial latency caused by
2597 establishing a TLS/TCP connection are implemented.
2598
2599 * systemd-resolved.service and systemd-networkd.service now set
2600 DynamicUser=yes. The users systemd-resolve and systemd-network are
2601 not created by systemd-sysusers anymore.
2602
2603 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
2604 that embed a network facing module into any process using getpwuid()
2605 or related call: the dynamic allocation of the user ID for
2606 systemd-resolved.service means the service manager has to check NSS
2607 if the user name is already taken when forking off the service. Since
2608 the user in the common case won't be defined in /etc/passwd the
2609 lookup is likely to trigger nss-ldap which in turn might use NSS to
2610 ask systemd-resolved for hostname lookups. This will hence result in
2611 a deadlock: a user name lookup in order to start
2612 systemd-resolved.service will result in a hostname lookup for which
2613 systemd-resolved.service needs to be started already. There are
2614 multiple ways to work around this problem: pre-allocate the
2615 "systemd-resolve" user on such systems, so that nss-ldap won't be
2616 triggered; or use a different NSS package that doesn't do networking
2617 in-process but provides a local asynchronous name cache; or configure
2618 the NSS package to avoid lookups for UIDs in the range `pkg-config
2619 systemd --variable=dynamicuidmin` … `pkg-config systemd
2620 --variable=dynamicuidmax`, so that it does not consider itself
2621 authoritative for the same UID range systemd allocates dynamic users
2622 from.
2623
2624 * The systemd-resolve tool has been renamed to resolvectl (it also
2625 remains available under the old name, for compatibility), and its
2626 interface is now verb-based, similar in style to the other <xyz>ctl
2627 tools, such as systemctl or loginctl.
2628
2629 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
2630 compatibility. It may be symlinked under the 'resolvconf' name, in
2631 which case it will take arguments and input compatible with the
2632 Debian and FreeBSD resolvconf tool.
2633
2634 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
2635 where the system initially suspends, and after a timeout resumes and
2636 hibernates again.
2637
2638 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
2639 set the client will only send a DUID as client identifier.
2640
2641 * The nss-systemd glibc NSS module will now enumerate dynamic users and
2642 groups in effect. Previously, it could resolve UIDs/GIDs to user
2643 names/groups and vice versa, but did not support enumeration.
2644
2645 * journald's Compress= configuration setting now optionally accepts a
2646 byte threshold value. All journal objects larger than this threshold
2647 will be compressed, smaller ones will not. Previously this threshold
2648 was not configurable and set to 512.
2649
2650 * A new system.conf setting NoNewPrivileges= is now available which may
2651 be used to turn off acquisition of new privileges system-wide
2652 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
2653 for all its children). Note that turning this option on means setuid
2654 binaries and file system capabilities lose their special powers.
2655 While turning on this option is a big step towards a more secure
2656 system, doing so is likely to break numerous pre-existing UNIX tools,
2657 in particular su and sudo.
2658
2659 * A new service systemd-time-sync-wait.service has been added. If
2660 enabled it will delay the time-sync.target unit at boot until time
2661 synchronization has been received from the network. This
2662 functionality is useful on systems lacking a local RTC or where it is
2663 acceptable that the boot process shall be delayed by external network
2664 services.
2665
2666 * When hibernating, systemd will now inform the kernel of the image
2667 write offset, on kernels new enough to support this. This means swap
2668 files should work for hibernation now.
2669
2670 * When loading unit files, systemd will now look for drop-in unit files
2671 extensions in additional places. Previously, for a unit file name
2672 "foo-bar-baz.service" it would look for dropin files in
2673 "foo-bar-baz.service.d/*.conf". Now, it will also look in
2674 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
2675 service name truncated after all inner dashes. This scheme allows
2676 writing drop-ins easily that apply to a whole set of unit files at
2677 once. It's particularly useful for mount and slice units (as their
2678 naming is prefix based), but is also useful for service and other
2679 units, for packages that install multiple unit files at once,
2680 following a strict naming regime of beginning the unit file name with
2681 the package's name. Two new specifiers are now supported in unit
2682 files to match this: %j and %J are replaced by the part of the unit
2683 name following the last dash.
2684
2685 * Unit files and other configuration files that support specifier
2686 expansion now understand another three new specifiers: %T and %V will
2687 resolve to /tmp and /var/tmp respectively, or whatever temporary
2688 directory has been set for the calling user. %E will expand to either
2689 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
2690
2691 * The ExecStart= lines of unit files are no longer required to
2692 reference absolute paths. If non-absolute paths are specified the
2693 specified binary name is searched within the service manager's
2694 built-in $PATH, which may be queried with 'systemd-path
2695 search-binaries-default'. It's generally recommended to continue to
2696 use absolute paths for all binaries specified in unit files.
2697
2698 * Units gained a new load state "bad-setting", which is used when a
2699 unit file was loaded, but contained fatal errors which prevent it
2700 from being started (for example, a service unit has been defined
2701 lacking both ExecStart= and ExecStop= lines).
2702
2703 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
2704 support alternative debuggers, for example lldb. The old name
2705 continues to be available however, for compatibility reasons. Use the
2706 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
2707 to pick an alternative debugger instead of the default gdb.
2708
2709 * systemctl and the other tools will now output escape sequences that
2710 generate proper clickable hyperlinks in various terminal emulators
2711 where useful (for example, in the "systemctl status" output you can
2712 now click on the unit file name to quickly open it in the
2713 editor/viewer of your choice). Note that not all terminal emulators
2714 support this functionality yet, but many do. Unfortunately, the
2715 "less" pager doesn't support this yet, hence this functionality is
2716 currently automatically turned off when a pager is started (which
2717 happens quite often due to auto-paging). We hope to remove this
2718 limitation as soon as "less" learns these escape sequences. This new
2719 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
2720 environment variable. For details on these escape sequences see:
2721 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
2722
2723 * networkd's .network files now support a new IPv6MTUBytes= option for
2724 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
2725 option in the [Route] section to configure the MTU to use for
2726 specific routes. It also gained support for configuration of the DHCP
2727 "UserClass" option through the new UserClass= setting. It gained
2728 three new options in the new [CAN] section for configuring CAN
2729 networks. The MULTICAST and ALLMULTI interface flags may now be
2730 controlled explicitly with the new Multicast= and AllMulticast=
2731 settings.
2732
2733 * networkd will now automatically make use of the kernel's route
2734 expiration feature, if it is available.
2735
2736 * udevd's .link files now support setting the number of receive and
2737 transmit channels, using the RxChannels=, TxChannels=,
2738 OtherChannels=, CombinedChannels= settings.
2739
2740 * Support for UDPSegmentationOffload= has been removed, given its
2741 limited support in hardware, and waning software support.
2742
2743 * networkd's .netdev files now support creating "netdevsim" interfaces.
2744
2745 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
2746 to query the unit belonging to a specific kernel control group.
2747
2748 * systemd-analyze gained a new verb "cat-config", which may be used to
2749 dump the contents of any configuration file, with all its matching
2750 drop-in files added in, and honouring the usual search and masking
2751 logic applied to systemd configuration files. For example use
2752 "systemd-analyze cat-config systemd/system.conf" to get the complete
2753 system configuration file of systemd how it would be loaded by PID 1
2754 itself. Similar to this, various tools such as systemd-tmpfiles or
2755 systemd-sysusers, gained a new option "--cat-config", which does the
2756 corresponding operation for their own configuration settings. For
2757 example, "systemd-tmpfiles --cat-config" will now output the full
2758 list of tmpfiles.d/ lines in place.
2759
2760 * timedatectl gained three new verbs: "show" shows bus properties of
2761 systemd-timedated, "timesync-status" shows the current NTP
2762 synchronization state of systemd-timesyncd, and "show-timesync"
2763 shows bus properties of systemd-timesyncd.
2764
2765 * systemd-timesyncd gained a bus interface on which it exposes details
2766 about its state.
2767
2768 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
2769 understood by systemd-timedated. It takes a colon-separated list of
2770 unit names of NTP client services. The list is used by
2771 "timedatectl set-ntp".
2772
2773 * systemd-nspawn gained a new --rlimit= switch for setting initial
2774 resource limits for the container payload. There's a new switch
2775 --hostname= to explicitly override the container's hostname. A new
2776 --no-new-privileges= switch may be used to control the
2777 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
2778 --oom-score-adjust= switch controls the OOM scoring adjustment value
2779 for the payload. The new --cpu-affinity= switch controls the CPU
2780 affinity of the container payload. The new --resolv-conf= switch
2781 allows more detailed control of /etc/resolv.conf handling of the
2782 container. Similarly, the new --timezone= switch allows more detailed
2783 control of /etc/localtime handling of the container.
2784
2785 * systemd-detect-virt gained a new --list switch, which will print a
2786 list of all currently known VM and container environments.
2787
2788 * Support for "Portable Services" has been added, see
2789 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
2790 experimental, but this is expected to change soon. Reflecting this
2791 experimental state, the "portablectl" binary is not installed into
2792 /usr/bin yet. The binary has to be called with the full path
2793 /usr/lib/systemd/portablectl instead.
2794
2795 * journalctl's and systemctl's -o switch now knows a new log output
2796 mode "with-unit". The output it generates is very similar to the
2797 regular "short" mode, but displays the unit name instead of the
2798 syslog tag for each log line. Also, the date is shown with timezone
2799 information. This mode is probably more useful than the classic
2800 "short" output mode for most purposes, except where pixel-perfect
2801 compatibility with classic /var/log/messages formatting is required.
2802
2803 * A new --dump-bus-properties switch has been added to the systemd
2804 binary, which may be used to dump all supported D-Bus properties.
2805 (Options which are still supported, but are deprecated, are *not*
2806 shown.)
2807
2808 * sd-bus gained a set of new calls:
2809 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
2810 enable/disable the "floating" state of a bus slot object,
2811 i.e. whether the slot object pins the bus it is allocated for into
2812 memory or if the bus slot object gets disconnected when the bus goes
2813 away. sd_bus_open_with_description(),
2814 sd_bus_open_user_with_description(),
2815 sd_bus_open_system_with_description() may be used to allocate bus
2816 objects and set their description string already during allocation.
2817
2818 * sd-event gained support for watching inotify events from the event
2819 loop, in an efficient way, sharing inotify handles between multiple
2820 users. For this a new function sd_event_add_inotify() has been added.
2821
2822 * sd-event and sd-bus gained support for calling special user-supplied
2823 destructor functions for userdata pointers associated with
2824 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
2825 functions sd_bus_slot_set_destroy_callback,
2826 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
2827 sd_bus_track_get_destroy_callback,
2828 sd_event_source_set_destroy_callback,
2829 sd_event_source_get_destroy_callback have been added.
2830
2831 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
2832
2833 * PID 1 will now automatically reschedule .timer units whenever the
2834 local timezone changes. (They previously got rescheduled
2835 automatically when the system clock changed.)
2836
2837 * New documentation has been added to document cgroups delegation,
2838 portable services and the various code quality tools we have set up:
2839
2840 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
2841 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
2842 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
2843
2844 * The Boot Loader Specification has been added to the source tree.
2845
2846 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
2847
2848 While moving it into our source tree we have updated it and further
2849 changes are now accepted through the usual github PR workflow.
2850
2851 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
2852 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
2853 earlier PAM modules. The data in these fields is used to initialize
2854 the session scope's resource properties. Thus external PAM modules
2855 may now configure per-session limits, for example sourced from
2856 external user databases.
2857
2858 * socket units with Accept=yes will now maintain a "refused" counter in
2859 addition to the existing "accepted" counter, counting connections
2860 refused due to the enforced limits.
2861
2862 * The "systemd-path search-binaries-default" command may now be use to
2863 query the default, built-in $PATH PID 1 will pass to the services it
2864 manages.
2865
2866 * A new unit file setting PrivateMounts= has been added. It's a boolean
2867 option. If enabled the unit's processes are invoked in their own file
2868 system namespace. Note that this behaviour is also implied if any
2869 other file system namespacing options (such as PrivateTmp=,
2870 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
2871 primarily useful for services that do not use any of the other file
2872 system namespacing options. One such service is systemd-udevd.service
2873 where this is now used by default.
2874
2875 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
2876 when the system is booted in UEFI "secure mode".
2877
2878 * A new unit "system-update-pre.target" is added, which defines an
2879 optional synchronization point for offline system updates, as
2880 implemented by the pre-existing "system-update.target" unit. It
2881 allows ordering services before the service that executes the actual
2882 update process in a generic way.
2883
2884 * Systemd now emits warnings whenever .include syntax is used.
2885
2886 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
2887 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
2888 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
2889 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
2890 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
2891 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
2892 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
2893 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
2894 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
2895 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
2896 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
2897 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
2898 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
2899 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
2900 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
2901 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
2902 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
2903 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
2904 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
2905 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
2906 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
2907 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
2908 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
2909 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
2910 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
2911 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
2912 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
2913 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
2914 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2915
2916 — Berlin, 2018-06-22
2917
2918 CHANGES WITH 238:
2919
2920 * The MemoryAccounting= unit property now defaults to on. After
2921 discussions with the upstream control group maintainers we learnt
2922 that the negative impact of cgroup memory accounting on current
2923 kernels is finally relatively minimal, so that it should be safe to
2924 enable this by default without affecting system performance. Besides
2925 memory accounting only task accounting is turned on by default, all
2926 other forms of resource accounting (CPU, IO, IP) remain off for now,
2927 because it's not clear yet that their impact is small enough to move
2928 from opt-in to opt-out. We recommend downstreams to leave memory
2929 accounting on by default if kernel 4.14 or higher is primarily
2930 used. On very resource constrained systems or when support for old
2931 kernels is a necessity, -Dmemory-accounting-default=false can be used
2932 to revert this change.
2933
2934 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
2935 %udev_rules_update) and the journal catalog (%journal_catalog_update)
2936 from the upgrade scriptlets of individual packages now do nothing.
2937 Transfiletriggers have been added which will perform those updates
2938 once at the end of the transaction.
2939
2940 Similar transfiletriggers have been added to execute any sysctl.d
2941 and binfmt.d rules. Thus, it should be unnecessary to provide any
2942 scriptlets to execute this configuration from package installation
2943 scripts.
2944
2945 * systemd-sysusers gained a mode where the configuration to execute is
2946 specified on the command line, but this configuration is not executed
2947 directly, but instead it is merged with the configuration on disk,
2948 and the result is executed. This is useful for package installation
2949 scripts which want to create the user before installing any files on
2950 disk (in case some of those files are owned by that user), while
2951 still allowing local admin overrides.
2952
2953 This functionality is exposed to rpm scriptlets through a new
2954 %sysusers_create_package macro. Old %sysusers_create and
2955 %sysusers_create_inline macros are deprecated.
2956
2957 A transfiletrigger for sysusers.d configuration is now installed,
2958 which means that it should be unnecessary to call systemd-sysusers from
2959 package installation scripts, unless the package installs any files
2960 owned by those newly-created users, in which case
2961 %sysusers_create_package should be used.
2962
2963 * Analogous change has been done for systemd-tmpfiles: it gained a mode
2964 where the command-line configuration is merged with the configuration
2965 on disk. This is exposed as the new %tmpfiles_create_package macro,
2966 and %tmpfiles_create is deprecated. A transfiletrigger is installed
2967 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
2968 from package installation scripts.
2969
2970 * sysusers.d configuration for a user may now also specify the group
2971 number, in addition to the user number ("u username 123:456"), or
2972 without the user number ("u username -:456").
2973
2974 * Configution items for systemd-sysusers can now be specified as
2975 positional arguments when the new --inline switch is used.
2976
2977 * The login shell of users created through sysusers.d may now be
2978 specified (previously, it was always /bin/sh for root and
2979 /sbin/nologin for other users).
2980
2981 * systemd-analyze gained a new --global switch to look at global user
2982 configuration. It also gained a unit-paths verb to list the unit load
2983 paths that are compiled into systemd (which can be used with
2984 --systemd, --user, or --global).
2985
2986 * udevadm trigger gained a new --settle/-w option to wait for any
2987 triggered events to finish (but just those, and not any other events
2988 which are triggered meanwhile).
2989
2990 * The action that systemd-logind takes when the lid is closed and the
2991 machine is connected to external power can now be configured using
2992 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
2993 was determined by HandleLidSwitch=, and, for backwards compatibility,
2994 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
2995
2996 * journalctl will periodically call sd_journal_process() to make it
2997 resilient against inotify queue overruns when journal files are
2998 rotated very quickly.
2999
3000 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
3001 sd_bus_get_n_queued_write — may be used to check the number of
3002 pending bus messages.
3003
3004 * systemd gained a new
3005 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
3006 which can be used to migrate foreign processes to scope and service
3007 units. The primary user for this new API is systemd itself: the
3008 systemd --user instance uses this call of the systemd --system
3009 instance to migrate processes if it itself gets the request to
3010 migrate processes and the kernel refuses this due to access
3011 restrictions. Thanks to this "systemd-run --scope --user …" works
3012 again in pure cgroup v2 environments when invoked from the user
3013 session scope.
3014
3015 * A new TemporaryFileSystem= setting can be used to mask out part of
3016 the real file system tree with tmpfs mounts. This may be combined
3017 with BindPaths= and BindReadOnlyPaths= to hide files or directories
3018 not relevant to the unit, while still allowing some paths lower in
3019 the tree to be accessed.
3020
3021 ProtectHome=tmpfs may now be used to hide user home and runtime
3022 directories from units, in a way that is mostly equivalent to
3023 "TemporaryFileSystem=/home /run/user /root".
3024
3025 * Non-service units are now started with KeyringMode=shared by default.
3026 This means that mount and swapon and other mount tools have access
3027 to keys in the main keyring.
3028
3029 * /sys/fs/bpf is now mounted automatically.
3030
3031 * QNX virtualization is now detected by systemd-detect-virt and may
3032 be used in ConditionVirtualization=.
3033
3034 * IPAccounting= may now be enabled also for slice units.
3035
3036 * A new -Dsplit-bin= build configuration switch may be used to specify
3037 whether bin and sbin directories are merged, or if they should be
3038 included separately in $PATH and various listings of executable
3039 directories. The build configuration scripts will try to autodetect
3040 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
3041 system, but distributions are encouraged to configure this
3042 explicitly.
3043
3044 * A new -Dok-color= build configuration switch may be used to change
3045 the colour of "OK" status messages.
3046
3047 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
3048 PrivateNetwork=yes was buggy in previous versions of systemd. This
3049 means that after the upgrade and daemon-reexec, any such units must
3050 be restarted.
3051
3052 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
3053 will not exclude read-only files owned by root from cleanup.
3054
3055 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
3056 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
3057 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
3058 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
3059 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
3060 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
3061 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
3062 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
3063 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
3064 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
3065 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
3066 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
3067 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
3068 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
3069 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
3070 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
3071
3072 — Warsaw, 2018-03-05
3073
3074 CHANGES WITH 237:
3075
3076 * Some keyboards come with a zoom see-saw or rocker which until now got
3077 mapped to the Linux "zoomin/out" keys in hwdb. However, these
3078 keycodes are not recognized by any major desktop. They now produce
3079 Up/Down key events so that they can be used for scrolling.
3080
3081 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
3082 slightly: previously, if an argument was specified for lines of this
3083 type (i.e. the right-most column was set) this string was appended to
3084 existing files each time systemd-tmpfiles was run. This behaviour was
3085 different from what the documentation said, and not particularly
3086 useful, as repeated systemd-tmpfiles invocations would not be
3087 idempotent and grow such files without bounds. With this release
3088 behaviour has been altered to match what the documentation says:
3089 lines of this type only have an effect if the indicated files don't
3090 exist yet, and only then the argument string is written to the file.
3091
3092 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
3093 systemd-tmpfiles behaviour: previously, read-only files owned by root
3094 were always excluded from the file "aging" algorithm (i.e. the
3095 automatic clean-up of directories like /tmp based on
3096 atime/mtime/ctime). We intend to drop this restriction, and age files
3097 by default even when owned by root and read-only. This behaviour was
3098 inherited from older tools, but there have been requests to remove
3099 it, and it's not obvious why this restriction was made in the first
3100 place. Please speak up now, if you are aware of software that reqires
3101 this behaviour, otherwise we'll remove the restriction in v238.
3102
3103 * A new environment variable $SYSTEMD_OFFLINE is now understood by
3104 systemctl. It takes a boolean argument. If on, systemctl assumes it
3105 operates on an "offline" OS tree, and will not attempt to talk to the
3106 service manager. Previously, this mode was implicitly enabled if a
3107 chroot() environment was detected, and this new environment variable
3108 now provides explicit control.
3109
3110 * .path and .socket units may now be created transiently, too.
3111 Previously only service, mount, automount and timer units were
3112 supported as transient units. The systemd-run tool has been updated
3113 to expose this new functionality, you may hence use it now to bind
3114 arbitrary commands to path or socket activation on-the-fly from the
3115 command line. Moreover, almost all properties are now exposed for the
3116 unit types that already supported transient operation.
3117
3118 * The systemd-mount command gained support for a new --owner= parameter
3119 which takes a user name, which is then resolved and included in uid=
3120 and gid= mount options string of the file system to mount.
3121
3122 * A new unit condition ConditionControlGroupController= has been added
3123 that checks whether a specific cgroup controller is available.
3124
3125 * Unit files, udev's .link files, and systemd-networkd's .netdev and
3126 .network files all gained support for a new condition
3127 ConditionKernelVersion= for checking against specific kernel
3128 versions.
3129
3130 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
3131 support for configuring device flags in the Flags= setting. In the
3132 same files, the [Tunnel] section gained support for configuring
3133 AllowLocalRemote=. The [Route] section in .network files gained
3134 support for configuring InitialCongestionWindow=,
3135 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
3136 understands RapidCommit=.
3137
3138 * systemd-networkd's DHCPv6 support gained support for Prefix
3139 Delegation.
3140
3141 * sd-bus gained support for a new "watch-bind" feature. When this
3142 feature is enabled, an sd_bus connection may be set up to connect to
3143 an AF_UNIX socket in the file system as soon as it is created. This
3144 functionality is useful for writing early-boot services that
3145 automatically connect to the system bus as soon as it is started,
3146 without ugly time-based polling. systemd-networkd and
3147 systemd-resolved have been updated to make use of this
3148 functionality. busctl exposes this functionality in a new
3149 --watch-bind= command line switch.
3150
3151 * sd-bus will now optionally synthesize a local "Connected" signal as
3152 soon as a D-Bus connection is set up fully. This message mirrors the
3153 already existing "Disconnected" signal which is synthesized when the
3154 connection is terminated. This signal is generally useful but
3155 particularly handy in combination with the "watch-bind" feature
3156 described above. Synthesizing of this message has to be requested
3157 explicitly through the new API call sd_bus_set_connected_signal(). In
3158 addition a new call sd_bus_is_ready() has been added that checks
3159 whether a connection is fully set up (i.e. between the "Connected" and
3160 "Disconnected" signals).
3161
3162 * sd-bus gained two new calls sd_bus_request_name_async() and
3163 sd_bus_release_name_async() for asynchronously registering bus
3164 names. Similar, there is now sd_bus_add_match_async() for installing
3165 a signal match asynchronously. All of systemd's own services have
3166 been updated to make use of these calls. Doing these operations
3167 asynchronously has two benefits: it reduces the risk of deadlocks in
3168 case of cyclic dependencies between bus services, and it speeds up
3169 service initialization since synchronization points for bus
3170 round-trips are removed.
3171
3172 * sd-bus gained two new calls sd_bus_match_signal() and
3173 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
3174 and sd_bus_add_match_async() but instead of taking a D-Bus match
3175 string take match fields as normal function parameters.
3176
3177 * sd-bus gained two new calls sd_bus_set_sender() and
3178 sd_bus_message_set_sender() for setting the sender name of outgoing
3179 messages (either for all outgoing messages or for just one specific
3180 one). These calls are only useful in direct connections as on
3181 brokered connections the broker fills in the sender anyway,
3182 overwriting whatever the client filled in.
3183
3184 * sd-event gained a new pseudo-handle that may be specified on all API
3185 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
3186 used this refers to the default event loop object of the calling
3187 thread. Note however that this does not implicitly allocate one —
3188 which has to be done prior by using sd_event_default(). Similarly
3189 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
3190 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
3191 to the default bus of the specified type of the calling thread. Here
3192 too this does not implicitly allocate bus connection objects, this
3193 has to be done prior with sd_bus_default() and friends.
3194
3195 * sd-event gained a new call pair
3196 sd_event_source_{get|set}_io_fd_own(). This may be used to request
3197 automatic closure of the file descriptor an IO event source watches
3198 when the event source is destroyed.
3199
3200 * systemd-networkd gained support for natively configuring WireGuard
3201 connections.
3202
3203 * In previous versions systemd synthesized user records both for the
3204 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
3205 internally. In order to simplify distribution-wide renames of the
3206 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
3207 new transitional flag file has been added: if
3208 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
3209 user and group record within the systemd codebase is disabled.
3210
3211 * systemd-notify gained a new --uid= option for selecting the source
3212 user/UID to use for notification messages sent to the service
3213 manager.
3214
3215 * journalctl gained a new --grep= option to list only entries in which
3216 the message matches a certain pattern. By default matching is case
3217 insensitive if the pattern is lowercase, and case sensitive
3218 otherwise. Option --case-sensitive=yes|no can be used to override
3219 this an specify case sensitivity or case insensitivity.
3220
3221 * There's now a "systemd-analyze service-watchdogs" command for printing
3222 the current state of the service runtime watchdog, and optionally
3223 enabling or disabling the per-service watchdogs system-wide if given a
3224 boolean argument (i.e. the concept you configure in WatchdogSec=), for
3225 debugging purposes. There's also a kernel command line option
3226 systemd.service_watchdogs= for controlling the same.
3227
3228 * Two new "log-level" and "log-target" options for systemd-analyze were
3229 added that merge the now deprecated get-log-level, set-log-level and
3230 get-log-target, set-log-target pairs. The deprecated options are still
3231 understood for backwards compatibility. The two new options print the
3232 current value when no arguments are given, and set them when a
3233 level/target is given as an argument.
3234
3235 * sysusers.d's "u" lines now optionally accept both a UID and a GID
3236 specification, separated by a ":" character, in order to create users
3237 where UID and GID do not match.
3238
3239 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
3240 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
3241 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
3242 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
3243 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
3244 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
3245 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
3246 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
3247 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
3248 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
3249 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
3250 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
3251 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
3252 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
3253 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
3254 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
3255 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
3256 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
3257 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
3258 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
3259 Палаузов
3260
3261 — Brno, 2018-01-28
3262
3263 CHANGES WITH 236:
3264
3265 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
3266 in v235 has been extended to also set the dummy.ko module option
3267 numdummies=0, preventing the kernel from automatically creating
3268 dummy0. All dummy interfaces must now be explicitly created.
3269
3270 * Unknown '%' specifiers in configuration files are now rejected. This
3271 applies to units and tmpfiles.d configuration. Any percent characters
3272 that are followed by a letter or digit that are not supposed to be
3273 interpreted as the beginning of a specifier should be escaped by
3274 doubling ("%%"). (So "size=5%" is still accepted, as well as
3275 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
3276 valid specifiers today.)
3277
3278 * systemd-resolved now maintains a new dynamic
3279 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
3280 recommended to make /etc/resolv.conf a symlink to it. This file
3281 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
3282 includes dynamically acquired search domains, achieving more correct
3283 DNS resolution by software that bypasses local DNS APIs such as NSS.
3284
3285 * The "uaccess" udev tag has been dropped from /dev/kvm and
3286 /dev/dri/renderD*. These devices now have the 0666 permissions by
3287 default (but this may be changed at build-time). /dev/dri/renderD*
3288 will now be owned by the "render" group along with /dev/kfd.
3289
3290 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
3291 systemd-journal-gatewayd.service and
3292 systemd-journal-upload.service. This means "nss-systemd" must be
3293 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
3294 services are resolved properly.
3295
3296 * In /etc/fstab two new mount options are now understood:
3297 x-systemd.makefs and x-systemd.growfs. The former has the effect that
3298 the configured file system is formatted before it is mounted, the
3299 latter that the file system is resized to the full block device size
3300 after it is mounted (i.e. if the file system is smaller than the
3301 partition it resides on, it's grown). This is similar to the fsck
3302 logic in /etc/fstab, and pulls in systemd-makefs@.service and
3303 systemd-growfs@.service as necessary, similar to
3304 systemd-fsck@.service. Resizing is currently only supported on ext4
3305 and btrfs.
3306
3307 * In systemd-networkd, the IPv6 RA logic now optionally may announce
3308 DNS server and domain information.
3309
3310 * Support for the LUKS2 on-disk format for encrypted partitions has
3311 been added. This requires libcryptsetup2 during compilation and
3312 runtime.
3313
3314 * The systemd --user instance will now signal "readiness" when its
3315 basic.target unit has been reached, instead of when the run queue ran
3316 empty for the first time.
3317
3318 * Tmpfiles.d with user configuration are now also supported.
3319 systemd-tmpfiles gained a new --user switch, and snippets placed in
3320 ~/.config/user-tmpfiles.d/ and corresponding directories will be
3321 executed by systemd-tmpfiles --user running in the new
3322 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
3323 running in the user session.
3324
3325 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
3326 %S resolves to the top-level state directory (/var/lib for the system
3327 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
3328 top-level cache directory (/var/cache for the system instance,
3329 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
3330 logs directory (/var/log for the system instance,
3331 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
3332 existing %t specifier, that resolves to the top-level runtime
3333 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
3334 user instance).
3335
3336 * journalctl learnt a new parameter --output-fields= for limiting the
3337 set of journal fields to output in verbose and JSON output modes.
3338
3339 * systemd-timesyncd's configuration file gained a new option
3340 RootDistanceMaxSec= for setting the maximum root distance of servers
3341 it'll use, as well as the new options PollIntervalMinSec= and
3342 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
3343
3344 * bootctl gained a new command "list" for listing all available boot
3345 menu items on systems that follow the boot loader specification.
3346
3347 * systemctl gained a new --dry-run switch that shows what would be done
3348 instead of doing it, and is currently supported by the shutdown and
3349 sleep verbs.
3350
3351 * ConditionSecurity= can now detect the TOMOYO security module.
3352
3353 * Unit file [Install] sections are now also respected in unit drop-in
3354 files. This is intended to be used by drop-ins under /usr/lib/.
3355
3356 * systemd-firstboot may now also set the initial keyboard mapping.
3357
3358 * Udev "changed" events for devices which are exposed as systemd
3359 .device units are now propagated to units specified in
3360 ReloadPropagatedFrom= as reload requests.
3361
3362 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
3363 unit template name (i.e. a name in the form of 'foobar@.service',
3364 without the instance component between the '@' and - the '.'), then
3365 the escaped sysfs path of the device is automatically used as the
3366 instance.
3367
3368 * SystemCallFilter= in unit files has been extended so that an "errno"
3369 can be specified individually for each system call. Example:
3370 SystemCallFilter=~uname:EILSEQ.
3371
3372 * The cgroup delegation logic has been substantially updated. Delegate=
3373 now optionally takes a list of controllers (instead of a boolean, as
3374 before), which lists the controllers to delegate at least.
3375
3376 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
3377
3378 * A new LogLevelMax= setting configures the maximum log level any
3379 process of the service may log at (i.e. anything with a lesser
3380 priority than what is specified is automatically dropped). A new
3381 LogExtraFields= setting allows configuration of additional journal
3382 fields to attach to all log records generated by any of the unit's
3383 processes.
3384
3385 * New StandardInputData= and StandardInputText= settings along with the
3386 new option StandardInput=data may be used to configure textual or
3387 binary data that shall be passed to the executed service process via
3388 standard input, encoded in-line in the unit file.
3389
3390 * StandardInput=, StandardOutput= and StandardError= may now be used to
3391 connect stdin/stdout/stderr of executed processes directly with a
3392 file or AF_UNIX socket in the file system, using the new "file:" option.
3393
3394 * A new unit file option CollectMode= has been added, that allows
3395 tweaking the garbage collection logic for units. It may be used to
3396 tell systemd to garbage collect units that have failed automatically
3397 (normally it only GCs units that exited successfully). systemd-run
3398 and systemd-mount expose this new functionality with a new -G option.
3399
3400 * "machinectl bind" may now be used to bind mount non-directories
3401 (i.e. regularfiles, devices, fifos, sockets).
3402
3403 * systemd-analyze gained a new verb "calendar" for validating and
3404 testing calendar time specifications to use for OnCalendar= in timer
3405 units. Besides validating the expression it will calculate the next
3406 time the specified expression would elapse.
3407
3408 * In addition to the pre-existing FailureAction= unit file setting
3409 there's now SuccessAction=, for configuring a shutdown action to
3410 execute when a unit completes successfully. This is useful in
3411 particular inside containers that shall terminate after some workload
3412 has been completed. Also, both options are now supported for all unit
3413 types, not just services.
3414
3415 * networkds's IP rule support gained two new options
3416 IncomingInterface= and OutgoingInterface= for configuring the incoming
3417 and outgoing interfaces of configured rules. systemd-networkd also
3418 gained support for "vxcan" network devices.
3419
3420 * networkd gained a new setting RequiredForOnline=, taking a
3421 boolean. If set, systemd-wait-online will take it into consideration
3422 when determining that the system is up, otherwise it will ignore the
3423 interface for this purpose.
3424
3425 * The sd_notify() protocol gained support for a new operation: with
3426 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
3427 store again, ahead of POLLHUP or POLLERR when they are removed
3428 anyway.
3429
3430 * A new document doc/UIDS-GIDS.md has been added to the source tree,
3431 that documents the UID/GID range and assignment assumptions and
3432 requirements of systemd.
3433
3434 * The watchdog device PID 1 will ping may now be configured through the
3435 WatchdogDevice= configuration file setting, or by setting the
3436 systemd.watchdog_service= kernel commandline option.
3437
3438 * systemd-resolved's gained support for registering DNS-SD services on
3439 the local network using MulticastDNS. Services may either be
3440 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
3441 the same dir below /run, /usr/lib), or through its D-Bus API.
3442
3443 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
3444 extend the effective start, runtime, and stop time. The service must
3445 continue to send EXTEND_TIMEOUT_USEC within the period specified to
3446 prevent the service manager from making the service as timedout.
3447
3448 * systemd-resolved's DNSSEC support gained support for RFC 8080
3449 (Ed25519 keys and signatures).
3450
3451 * The systemd-resolve command line tool gained a new set of options
3452 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
3453 --set-nta= and --revert to configure per-interface DNS configuration
3454 dynamically during runtime. It's useful for pushing DNS information
3455 into systemd-resolved from DNS hook scripts that various interface
3456 managing software supports (such as pppd).
3457
3458 * systemd-nspawn gained a new --network-namespace-path= command line
3459 option, which may be used to make a container join an existing
3460 network namespace, by specifying a path to a "netns" file.
3461
3462 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
3463 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
3464 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
3465 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
3466 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
3467 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
3468 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
3469 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
3470 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
3471 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
3472 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
3473 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
3474 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
3475 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
3476 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
3477 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
3478 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
3479 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
3480 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
3481 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
3482 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
3483 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
3484 Jędrzejewski-Szmek, Zeal Jagannatha
3485
3486 — Berlin, 2017-12-14
3487
3488 CHANGES WITH 235:
3489
3490 * INCOMPATIBILITY: systemd-logind.service and other long-running
3491 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
3492 communication with the outside. This generally improves security of
3493 the system, and is in almost all cases a safe and good choice, as
3494 these services do not and should not provide any network-facing
3495 functionality. However, systemd-logind uses the glibc NSS API to
3496 query the user database. This creates problems on systems where NSS
3497 is set up to directly consult network services for user database
3498 lookups. In particular, this creates incompatibilities with the
3499 "nss-nis" module, which attempts to directly contact the NIS/YP
3500 network servers it is configured for, and will now consistently
3501 fail. In such cases, it is possible to turn off IP sandboxing for
3502 systemd-logind.service (set IPAddressDeny= in its [Service] section
3503 to the empty string, via a .d/ unit file drop-in). Downstream
3504 distributions might want to update their nss-nis packaging to include
3505 such a drop-in snippet, accordingly, to hide this incompatibility
3506 from the user. Another option is to make use of glibc's nscd service
3507 to proxy such network requests through a privilege-separated, minimal
3508 local caching daemon, or to switch to more modern technologies such
3509 sssd, whose NSS hook-ups generally do not involve direct network
3510 access. In general, we think it's definitely time to question the
3511 implementation choices of nss-nis, i.e. whether it's a good idea
3512 today to embed a network-facing loadable module into all local
3513 processes that need to query the user database, including the most
3514 trivial and benign ones, such as "ls". For more details about
3515 IPAddressDeny= see below.
3516
3517 * A new modprobe.d drop-in is now shipped by default that sets the
3518 bonding module option max_bonds=0. This overrides the kernel default,
3519 to avoid conflicts and ambiguity as to whether or not bond0 should be
3520 managed by systemd-networkd or not. This resolves multiple issues
3521 with bond0 properties not being applied, when bond0 is configured
3522 with systemd-networkd. Distributors may choose to not package this,
3523 however in that case users will be prevented from correctly managing
3524 bond0 interface using systemd-networkd.
3525
3526 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
3527 which print the logging level and target of the system manager. They
3528 complement the existing "set-log-level" and "set-log-target" verbs
3529 used to change those values.
3530
3531 * journald.conf gained a new boolean setting ReadKMsg= which defaults
3532 to on. If turned off kernel log messages will not be read by
3533 systemd-journald or included in the logs. It also gained a new
3534 setting LineMax= for configuring the maximum line length in
3535 STDOUT/STDERR log streams. The new default for this value is 48K, up
3536 from the previous hardcoded 2048.
3537
3538 * A new unit setting RuntimeDirectoryPreserve= has been added, which
3539 allows more detailed control of what to do with a runtime directory
3540 configured with RuntimeDirectory= (i.e. a directory below /run or
3541 $XDG_RUNTIME_DIR) after a unit is stopped.
3542
3543 * The RuntimeDirectory= setting for units gained support for creating
3544 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
3545 one top-level directory.
3546
3547 * Units gained new options StateDirectory=, CacheDirectory=,
3548 LogsDirectory= and ConfigurationDirectory= which are closely related
3549 to RuntimeDirectory= but manage per-service directories below
3550 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
3551 possible to write unit files which when activated automatically gain
3552 properly owned service specific directories in these locations, thus
3553 making unit files self-contained and increasing compatibility with
3554 stateless systems and factory reset where /etc or /var are
3555 unpopulated at boot. Matching these new settings there's also
3556 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
3557 ConfigurationDirectoryMode= for configuring the access mode of these
3558 directories. These settings are particularly useful in combination
3559 with DynamicUser=yes as they provide secure, properly-owned,
3560 writable, and stateful locations for storage, excluded from the
3561 sandbox that such services live in otherwise.
3562
3563 * Automake support has been removed from this release. systemd is now
3564 Meson-only.
3565
3566 * systemd-journald will now aggressively cache client metadata during
3567 runtime, speeding up log write performance under pressure. This comes
3568 at a small price though: as much of the metadata is read
3569 asynchronously from /proc/ (and isn't implicitly attached to log
3570 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
3571 metadata stored alongside a log entry might be slightly
3572 out-of-date. Previously it could only be slightly newer than the log
3573 message. The time window is small however, and given that the kernel
3574 is unlikely to be improved anytime soon in this regard, this appears
3575 acceptable to us.
3576
3577 * nss-myhostname/systemd-resolved will now by default synthesize an
3578 A/AAAA resource record for the "_gateway" hostname, pointing to the
3579 current default IP gateway. Previously it did that for the "gateway"
3580 name, hampering adoption, as some distributions wanted to leave that
3581 hostname open for local use. The old behaviour may still be
3582 requested at build time.
3583
3584 * systemd-networkd's [Address] section in .network files gained a new
3585 Scope= setting for configuring the IP address scope. The [Network]
3586 section gained a new boolean setting ConfigureWithoutCarrier= that
3587 tells systemd-networkd to ignore link sensing when configuring the
3588 device. The [DHCP] section gained a new Anonymize= boolean option for
3589 turning on a number of options suggested in RFC 7844. A new
3590 [RoutingPolicyRule] section has been added for configuring the IP
3591 routing policy. The [Route] section has gained support for a new
3592 Type= setting which permits configuring
3593 blackhole/unreachable/prohibit routes.
3594
3595 * The [VRF] section in .netdev files gained a new Table= setting for
3596 configuring the routing table to use. The [Tunnel] section gained a
3597 new Independent= boolean field for configuring tunnels independent of
3598 an underlying network interface. The [Bridge] section gained a new
3599 GroupForwardMask= option for configuration of propagation of link
3600 local frames between bridge ports.
3601
3602 * The WakeOnLan= setting in .link files gained support for a number of
3603 new modes. A new TCP6SegmentationOffload= setting has been added for
3604 configuring TCP/IPv6 hardware segmentation offload.
3605
3606 * The IPv6 RA sender implementation may now optionally send out RDNSS
3607 and RDNSSL records to supply DNS configuration to peers.
3608
3609 * systemd-nspawn gained support for a new --system-call-filter= command
3610 line option for adding and removing entries in the default system
3611 call filter it applies. Moreover systemd-nspawn has been changed to
3612 implement a system call allow list instead of a deny list.
3613
3614 * systemd-run gained support for a new --pipe command line option. If
3615 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
3616 are directly passed on to the activated transient service
3617 executable. This allows invoking arbitrary processes as systemd
3618 services (for example to take benefit of dependency management,
3619 accounting management, resource management or log management that is
3620 done automatically for services) — while still allowing them to be
3621 integrated in a classic UNIX shell pipeline.
3622
3623 * When a service sends RELOAD=1 via sd_notify() and reload propagation
3624 using ReloadPropagationTo= is configured, a reload is now propagated
3625 to configured units. (Previously this was only done on explicitly
3626 requested reloads, using "systemctl reload" or an equivalent
3627 command.)
3628
3629 * For each service unit a restart counter is now kept: it is increased
3630 each time the service is restarted due to Restart=, and may be
3631 queried using "systemctl show -p NRestarts …".
3632
3633 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
3634 @signal and @timer have been added, for usage with SystemCallFilter=
3635 in unit files and the new --system-call-filter= command line option
3636 of systemd-nspawn (see above).
3637
3638 * ExecStart= lines in unit files gained two new modifiers: when a
3639 command line is prefixed with "!" the command will be executed as
3640 configured, except for the credentials applied by
3641 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
3642 "+", but does still apply namespacing options unlike "+". There's
3643 also "!!" now, which is mostly identical, but becomes a NOP on
3644 systems that support ambient capabilities. This is useful to write
3645 unit files that work with ambient capabilities where possible but
3646 automatically fall back to traditional privilege dropping mechanisms
3647 on systems where this is not supported.
3648
3649 * ListenNetlink= settings in socket units now support RDMA netlink
3650 sockets.
3651
3652 * A new unit file setting LockPersonality= has been added which permits
3653 locking down the chosen execution domain ("personality") of a service
3654 during runtime.
3655
3656 * A new special target "getty-pre.target" has been added, which is
3657 ordered before all text logins, and may be used to order services
3658 before textual logins acquire access to the console.
3659
3660 * systemd will now attempt to load the virtio-rng.ko kernel module very
3661 early on if a VM environment supporting this is detected. This should
3662 improve entropy during early boot in virtualized environments.
3663
3664 * A _netdev option is now supported in /etc/crypttab that operates in a
3665 similar way as the same option in /etc/fstab: it permits configuring
3666 encrypted devices that need to be ordered after the network is up.
3667 Following this logic, two new special targets
3668 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
3669 added that are to cryptsetup.target what remote-fs.target and
3670 remote-fs-pre.target are to local-fs.target.
3671
3672 * Service units gained a new UnsetEnvironment= setting which permits
3673 unsetting specific environment variables for services that are
3674 normally passed to it (for example in order to mask out locale
3675 settings for specific services that can't deal with it).
3676
3677 * Units acquired a new boolean option IPAccounting=. When turned on, IP
3678 traffic accounting (packet count as well as byte count) is done for
3679 the service, and shown as part of "systemctl status" or "systemd-run
3680 --wait".
3681
3682 * Service units acquired two new options IPAddressAllow= and
3683 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
3684 for configuring a simple IP access control list for all sockets of
3685 the unit. These options are available also on .slice and .socket
3686 units, permitting flexible access list configuration for individual
3687 services as well as groups of services (as defined by a slice unit),
3688 including system-wide. Note that IP ACLs configured this way are
3689 enforced on every single IPv4 and IPv6 socket created by any process
3690 of the service unit, and apply to ingress as well as egress traffic.
3691
3692 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
3693 structured log message is generated each time the unit is stopped,
3694 containing information about the consumed resources of this
3695 invocation.
3696
3697 * A new setting KeyringMode= has been added to unit files, which may be
3698 used to control how the kernel keyring is set up for executed
3699 processes.
3700
3701 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
3702 "systemctl kexec" and "systemctl exit" are now always asynchronous in
3703 behaviour (that is: these commands return immediately after the
3704 operation was enqueued instead of waiting for the operation to
3705 complete). Previously, "systemctl poweroff" and "systemctl reboot"
3706 were asynchronous on systems using systemd-logind (i.e. almost
3707 always, and like they were on sysvinit), and the other three commands
3708 were unconditionally synchronous. With this release this is cleaned
3709 up, and callers will see the same asynchronous behaviour on all
3710 systems for all five operations.
3711
3712 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
3713 the system.
3714
3715 * .timer units now accept calendar specifications in other timezones
3716 than UTC or the local timezone.
3717
3718 * The tmpfiles snippet var.conf has been changed to create
3719 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
3720 the "utmp" group already, and it appears to be generally understood
3721 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
3722 databases. Previously this was implemented correctly for all these
3723 databases excepts btmp, which has been opened up like this now
3724 too. Note that while the other databases are world-readable
3725 (i.e. 0644), btmp is not and remains more restrictive.
3726
3727 * The systemd-resolve tool gained a new --reset-server-features
3728 switch. When invoked like this systemd-resolved will forget
3729 everything it learnt about the features supported by the configured
3730 upstream DNS servers, and restarts the feature probing logic on the
3731 next resolver look-up for them at the highest feature level
3732 again.
3733
3734 * The status dump systemd-resolved sends to the logs upon receiving
3735 SIGUSR1 now also includes information about all DNS servers it is
3736 configured to use, and the features levels it probed for them.
3737
3738 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
3739 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
3740 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
3741 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
3742 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
3743 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
3744 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
3745 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
3746 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
3747 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
3748 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
3749 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
3750 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
3751 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
3752 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
3753 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
3754 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
3755 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
3756 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
3757 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3758
3759 — Berlin, 2017-10-06
3760
3761 CHANGES WITH 234:
3762
3763 * Meson is now supported as build system in addition to Automake. It is
3764 our plan to remove Automake in one of our next releases, so that
3765 Meson becomes our exclusive build system. Hence, please start using
3766 the Meson build system in your downstream packaging. There's plenty
3767 of documentation around how to use Meson, the extremely brief
3768 summary:
3769
3770 ./autogen.sh && ./configure && make && sudo make install
3771
3772 becomes:
3773
3774 meson build && ninja -C build && sudo ninja -C build install
3775
3776 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
3777 which permits configuring a timeout on the time a job is
3778 running. This is particularly useful for setting timeouts on jobs for
3779 .device units.
3780
3781 * Unit files gained two new options ConditionUser= and ConditionGroup=
3782 for conditionalizing units based on the identity of the user/group
3783 running a systemd user instance.
3784
3785 * systemd-networkd now understands a new FlowLabel= setting in the
3786 [VXLAN] section of .network files, as well as a Priority= in
3787 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
3788 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
3789 gained support for configuration of GENEVE links, and IPv6 address
3790 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
3791
3792 * .link files now understand a new Port= setting.
3793
3794 * systemd-networkd's DHCP support gained support for DHCP option 119
3795 (domain search list).
3796
3797 * systemd-networkd gained support for serving IPv6 address ranges using
3798 the Router Advertisement protocol. The new .network configuration
3799 section [IPv6Prefix] may be used to configure the ranges to
3800 serve. This is implemented based on a new, minimal, native server
3801 implementation of RA.
3802
3803 * journalctl's --output= switch gained support for a new parameter
3804 "short-iso-precise" for a mode where timestamps are shown as precise
3805 ISO date values.
3806
3807 * systemd-udevd's "net_id" builtin may now generate stable network
3808 interface names from IBM PowerVM VIO devices as well as ACPI platform
3809 devices.
3810
3811 * MulticastDNS support in systemd-resolved may now be explicitly
3812 enabled/disabled using the new MulticastDNS= configuration file
3813 option.
3814
3815 * systemd-resolved may now optionally use libidn2 instead of the libidn
3816 for processing internationalized domain names. Support for libidn2
3817 should be considered experimental and should not be enabled by
3818 default yet.
3819
3820 * "machinectl pull-tar" and related call may now do verification of
3821 downloaded images using SUSE-style .sha256 checksum files in addition
3822 to the already existing support for validating using Ubuntu-style
3823 SHA256SUMS files.
3824
3825 * sd-bus gained support for a new sd_bus_message_appendv() call which
3826 is va_list equivalent of sd_bus_message_append().
3827
3828 * sd-boot gained support for validating images using SHIM/MOK.
3829
3830 * The SMACK code learnt support for "onlycap".
3831
3832 * systemd-mount --umount is now much smarter in figuring out how to
3833 properly unmount a device given its mount or device path.
3834
3835 * The code to call libnss_dns as a fallback from libnss_resolve when
3836 the communication with systemd-resolved fails was removed. This
3837 fallback was redundant and interfered with the [!UNAVAIL=return]
3838 suffix. See nss-resolve(8) for the recommended configuration.
3839
3840 * systemd-logind may now be restarted without losing state. It stores
3841 the file descriptors for devices it manages in the system manager
3842 using the FDSTORE= mechanism. Please note that further changes in
3843 other components may be required to make use of this (for example
3844 Xorg has code to listen for stops of systemd-logind and terminate
3845 itself when logind is stopped or restarted, in order to avoid using
3846 stale file descriptors for graphical devices, which is now
3847 counterproductive and must be reverted in order for restarts of
3848 systemd-logind to be safe. See
3849 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
3850
3851 * All kernel-install plugins are called with the environment variable
3852 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
3853 /etc/machine-id. If the machine ID could not be determined,
3854 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
3855 anything in the entry directory (passed as the second argument) if
3856 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
3857 temporary directory is passed as the entry directory and removed
3858 after all the plugins exit.
3859
3860 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
3861 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
3862 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
3863 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
3864 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
3865 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
3866 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
3867 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
3868 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
3869 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
3870 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
3871 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
3872 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
3873 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
3874 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
3875 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
3876 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
3877 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
3878 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
3879 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
3880 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
3881 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
3882 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
3883 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
3884 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
3885 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
3886 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
3887 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
3888 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
3889 Георгиевски
3890
3891 — Berlin, 2017-07-12
3892
3893 CHANGES WITH 233:
3894
3895 * The "hybrid" control group mode has been modified to improve
3896 compatibility with "legacy" cgroups-v1 setups. Specifically, the
3897 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
3898 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
3899 cgroups-v1 hierarchy), the only externally visible change being that
3900 the cgroups-v2 hierarchy is also mounted, to
3901 /sys/fs/cgroup/unified. This should provide a large degree of
3902 compatibility with "legacy" cgroups-v1, while taking benefit of the
3903 better management capabilities of cgroups-v2.
3904
3905 * The default control group setup mode may be selected both a boot-time
3906 via a set of kernel command line parameters (specifically:
3907 systemd.unified_cgroup_hierarchy= and
3908 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
3909 default selected on the configure command line
3910 (--with-default-hierarchy=). The upstream default is "hybrid"
3911 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
3912 this will change in a future systemd version to be "unified" (pure
3913 cgroups-v2 mode). The third option for the compile time option is
3914 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
3915 distributions to default to "hybrid" mode for release distributions,
3916 starting with v233. We recommend "unified" for development
3917 distributions (specifically: distributions such as Fedora's rawhide)
3918 as that's where things are headed in the long run. Use "legacy" for
3919 greatest stability and compatibility only.
3920
3921 * Note one current limitation of "unified" and "hybrid" control group
3922 setup modes: the kernel currently does not permit the systemd --user
3923 instance (i.e. unprivileged code) to migrate processes between two
3924 disconnected cgroup subtrees, even if both are managed and owned by
3925 the user. This effectively means "systemd-run --user --scope" doesn't
3926 work when invoked from outside of any "systemd --user" service or
3927 scope. Specifically, it is not supported from session scopes. We are
3928 working on fixing this in a future systemd version. (See #3388 for
3929 further details about this.)
3930
3931 * DBus policy files are now installed into /usr rather than /etc. Make
3932 sure your system has dbus >= 1.9.18 running before upgrading to this
3933 version, or override the install path with --with-dbuspolicydir= .
3934
3935 * All python scripts shipped with systemd (specifically: the various
3936 tests written in Python) now require Python 3.
3937
3938 * systemd unit tests can now run standalone (without the source or
3939 build directories), and can be installed into /usr/lib/systemd/tests/
3940 with 'make install-tests'.
3941
3942 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
3943 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
3944 kernel.
3945
3946 * Support for the %c, %r, %R specifiers in unit files has been
3947 removed. Specifiers are not supposed to be dependent on configuration
3948 in the unit file itself (so that they resolve the same regardless
3949 where used in the unit files), but these specifiers were influenced
3950 by the Slice= option.
3951
3952 * The shell invoked by debug-shell.service now defaults to /bin/sh in
3953 all cases. If distributions want to use a different shell for this
3954 purpose (for example Fedora's /sbin/sushell) they need to specify
3955 this explicitly at configure time using --with-debug-shell=.
3956
3957 * The confirmation spawn prompt has been reworked to offer the
3958 following choices:
3959
3960 (c)ontinue, proceed without asking anymore
3961 (D)ump, show the state of the unit
3962 (f)ail, don't execute the command and pretend it failed
3963 (h)elp
3964 (i)nfo, show a short summary of the unit
3965 (j)obs, show jobs that are in progress
3966 (s)kip, don't execute the command and pretend it succeeded
3967 (y)es, execute the command
3968
3969 The 'n' choice for the confirmation spawn prompt has been removed,
3970 because its meaning was confusing.
3971
3972 The prompt may now also be redirected to an alternative console by
3973 specifying the console as parameter to systemd.confirm_spawn=.
3974
3975 * Services of Type=notify require a READY=1 notification to be sent
3976 during startup. If no such message is sent, the service now fails,
3977 even if the main process exited with a successful exit code.
3978
3979 * Services that fail to start up correctly now always have their
3980 ExecStopPost= commands executed. Previously, they'd enter "failed"
3981 state directly, without executing these commands.
3982
3983 * The option MulticastDNS= of network configuration files has acquired
3984 an actual implementation. With MulticastDNS=yes a host can resolve
3985 names of remote hosts and reply to mDNS A and AAAA requests.
3986
3987 * When units are about to be started an additional check is now done to
3988 ensure that all dependencies of type BindsTo= (when used in
3989 combination with After=) have been started.
3990
3991 * systemd-analyze gained a new verb "syscall-filter" which shows which
3992 system call groups are defined for the SystemCallFilter= unit file
3993 setting, and which system calls they contain.
3994
3995 * A new system call filter group "@filesystem" has been added,
3996 consisting of various file system related system calls. Group
3997 "@reboot" has been added, covering reboot, kexec and shutdown related
3998 calls. Finally, group "@swap" has been added covering swap
3999 configuration related calls.
4000
4001 * A new unit file option RestrictNamespaces= has been added that may be
4002 used to restrict access to the various process namespace types the
4003 Linux kernel provides. Specifically, it may be used to take away the
4004 right for a service unit to create additional file system, network,
4005 user, and other namespaces. This sandboxing option is particularly
4006 relevant due to the high amount of recently discovered namespacing
4007 related vulnerabilities in the kernel.
4008
4009 * systemd-udev's .link files gained support for a new AutoNegotiation=
4010 setting for configuring Ethernet auto-negotiation.
4011
4012 * systemd-networkd's .network files gained support for a new
4013 ListenPort= setting in the [DHCP] section to explicitly configure the
4014 UDP client port the DHCP client shall listen on.
4015
4016 * .network files gained a new Unmanaged= boolean setting for explicitly
4017 excluding one or more interfaces from management by systemd-networkd.
4018
4019 * The systemd-networkd ProxyARP= option has been renamed to
4020 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
4021 renamed to ReduceARPProxy=. The old names continue to be available
4022 for compatibility.
4023
4024 * systemd-networkd gained support for configuring IPv6 Proxy NDP
4025 addresses via the new IPv6ProxyNDPAddress= .network file setting.
4026
4027 * systemd-networkd's bonding device support gained support for two new
4028 configuration options ActiveSlave= and PrimarySlave=.
4029
4030 * The various options in the [Match] section of .network files gained
4031 support for negative matching.
4032
4033 * New systemd-specific mount options are now understood in /etc/fstab:
4034
4035 x-systemd.mount-timeout= may be used to configure the maximum
4036 permitted runtime of the mount command.
4037
4038 x-systemd.device-bound may be set to bind a mount point to its
4039 backing device unit, in order to automatically remove a mount point
4040 if its backing device is unplugged. This option may also be
4041 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
4042 on the block device, which is now automatically set for all CDROM
4043 drives, so that mounted CDs are automatically unmounted when they are
4044 removed from the drive.
4045
4046 x-systemd.after= and x-systemd.before= may be used to explicitly
4047 order a mount after or before another unit or mount point.
4048
4049 * Enqueued start jobs for device units are now automatically garbage
4050 collected if there are no jobs waiting for them anymore.
4051
4052 * systemctl list-jobs gained two new switches: with --after, for every
4053 queued job the jobs it's waiting for are shown; with --before the
4054 jobs which it's blocking are shown.
4055
4056 * systemd-nspawn gained support for ephemeral boots from disk images
4057 (or in other words: --ephemeral and --image= may now be
4058 combined). Moreover, ephemeral boots are now supported for normal
4059 directories, even if the backing file system is not btrfs. Of course,
4060 if the file system does not support file system snapshots or
4061 reflinks, the initial copy operation will be relatively expensive, but
4062 this should still be suitable for many use cases.
4063
4064 * Calendar time specifications in .timer units now support
4065 specifications relative to the end of a month by using "~" instead of
4066 "-" as separator between month and day. For example, "*-02~03" means
4067 "the third last day in February". In addition a new syntax for
4068 repeated events has been added using the "/" character. For example,
4069 "9..17/2:00" means "every two hours from 9am to 5pm".
4070
4071 * systemd-socket-proxyd gained a new parameter --connections-max= for
4072 configuring the maximum number of concurrent connections.
4073
4074 * sd-id128 gained a new API for generating unique IDs for the host in a
4075 way that does not leak the machine ID. Specifically,
4076 sd_id128_get_machine_app_specific() derives an ID based on the
4077 machine ID a in well-defined, non-reversible, stable way. This is
4078 useful whenever an identifier for the host is needed but where the
4079 identifier shall not be useful to identify the system beyond the
4080 scope of the application itself. (Internally this uses HMAC-SHA256 as
4081 keyed hash function using the machine ID as input.)
4082
4083 * NotifyAccess= gained a new supported value "exec". When set
4084 notifications are accepted from all processes systemd itself invoked,
4085 including all control processes.
4086
4087 * .nspawn files gained support for defining overlay mounts using the
4088 Overlay= and OverlayReadOnly= options. Previously this functionality
4089 was only available on the systemd-nspawn command line.
4090
4091 * systemd-nspawn's --bind= and --overlay= options gained support for
4092 bind/overlay mounts whose source lies within the container tree by
4093 prefixing the source path with "+".
4094
4095 * systemd-nspawn's --bind= and --overlay= options gained support for
4096 automatically allocating a temporary source directory in /var/tmp
4097 that is removed when the container dies. Specifically, if the source
4098 directory is specified as empty string this mechanism is selected. An
4099 example usage is --overlay=+/var::/var, which creates an overlay
4100 mount based on the original /var contained in the image, overlaid
4101 with a temporary directory in the host's /var/tmp. This way changes
4102 to /var are automatically flushed when the container shuts down.
4103
4104 * systemd-nspawn --image= option does now permit raw file system block
4105 devices (in addition to images containing partition tables, as
4106 before).
4107
4108 * The disk image dissection logic in systemd-nspawn gained support for
4109 automatically setting up LUKS encrypted as well as Verity protected
4110 partitions. When a container is booted from an encrypted image the
4111 passphrase is queried at start-up time. When a container with Verity
4112 data is started, the root hash is search in a ".roothash" file
4113 accompanying the disk image (alternatively, pass the root hash via
4114 the new --root-hash= command line option).
4115
4116 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
4117 be used to dissect disk images the same way as systemd-nspawn does
4118 it, following the Bootable Partition Specification. It may even be
4119 used to mount disk images with complex partition setups (including
4120 LUKS and Verity partitions) to a local host directory, in order to
4121 inspect them. This tool is not considered public API (yet), and is
4122 thus not installed into /usr/bin. Please do not rely on its
4123 existence, since it might go away or be changed in later systemd
4124 versions.
4125
4126 * A new generator "systemd-verity-generator" has been added, similar in
4127 style to "systemd-cryptsetup-generator", permitting automatic setup of
4128 Verity root partitions when systemd boots up. In order to make use of
4129 this your partition setup should follow the Discoverable Partitions
4130 Specification, and the GPT partition ID of the root file system
4131 partition should be identical to the upper 128bit of the Verity root
4132 hash. The GPT partition ID of the Verity partition protecting it
4133 should be the lower 128bit of the Verity root hash. If the partition
4134 image follows this model it is sufficient to specify a single
4135 "roothash=" kernel command line argument to both configure which root
4136 image and verity partition to use as well as the root hash for
4137 it. Note that systemd-nspawn's Verity support follows the same
4138 semantics, meaning that disk images with proper Verity data in place
4139 may be booted in containers with systemd-nspawn as well as on
4140 physical systems via the verity generator. Also note that the "mkosi"
4141 tool available at https://github.com/systemd/mkosi has been updated
4142 to generate Verity protected disk images following this scheme. In
4143 fact, it has been updated to generate disk images that optionally
4144 implement a complete UEFI SecureBoot trust chain, involving a signed
4145 kernel and initrd image that incorporates such a root hash as well as
4146 a Verity-enabled root partition.
4147
4148 * The hardware database (hwdb) udev supports has been updated to carry
4149 accelerometer quirks.
4150
4151 * All system services are now run with a fresh kernel keyring set up
4152 for them. The invocation ID is stored by default in it, thus
4153 providing a safe, non-overridable way to determine the invocation
4154 ID of each service.
4155
4156 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
4157 options for bind mounting arbitrary paths in a service-specific
4158 way. When these options are used, arbitrary host or service files and
4159 directories may be mounted to arbitrary locations in the service's
4160 view.
4161
4162 * Documentation has been added that lists all of systemd's low-level
4163 environment variables:
4164
4165 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
4166
4167 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
4168 whether a specific socket file descriptor matches a specified socket
4169 address.
4170
4171 * systemd-firstboot has been updated to check for the
4172 systemd.firstboot= kernel command line option. It accepts a boolean
4173 and when set to false the first boot questions are skipped.
4174
4175 * systemd-fstab-generator has been updated to check for the
4176 systemd.volatile= kernel command line option, which either takes an
4177 optional boolean parameter or the special value "state". If used the
4178 system may be booted in a "volatile" boot mode. Specifically,
4179 "systemd.volatile" is used, the root directory will be mounted as
4180 tmpfs, and only /usr is mounted from the actual root file system. If
4181 "systemd.volatile=state" is used, the root directory will be mounted
4182 as usual, but /var is mounted as tmpfs. This concept provides similar
4183 functionality as systemd-nspawn's --volatile= option, but provides it
4184 on physical boots. Use this option for implementing stateless
4185 systems, or testing systems with all state and/or configuration reset
4186 to the defaults. (Note though that many distributions are not
4187 prepared to boot up without a populated /etc or /var, though.)
4188
4189 * systemd-gpt-auto-generator gained support for LUKS encrypted root
4190 partitions. Previously it only supported LUKS encrypted partitions
4191 for all other uses, except for the root partition itself.
4192
4193 * Socket units gained support for listening on AF_VSOCK sockets for
4194 communication in virtualized QEMU environments.
4195
4196 * The "configure" script gained a new option --with-fallback-hostname=
4197 for specifying the fallback hostname to use if none is configured in
4198 /etc/hostname. For example, by specifying
4199 --with-fallback-hostname=fedora it is possible to default to a
4200 hostname of "fedora" on pristine installations.
4201
4202 * systemd-cgls gained support for a new --unit= switch for listing only
4203 the control groups of a specific unit. Similar --user-unit= has been
4204 added for listing only the control groups of a specific user unit.
4205
4206 * systemd-mount gained a new --umount switch for unmounting a mount or
4207 automount point (and all mount/automount points below it).
4208
4209 * systemd will now refuse full configuration reloads (via systemctl
4210 daemon-reload and related calls) unless at least 16MiB of free space
4211 are available in /run. This is a safety precaution in order to ensure
4212 that generators can safely operate after the reload completed.
4213
4214 * A new unit file option RootImage= has been added, which has a similar
4215 effect as RootDirectory= but mounts the service's root directory from
4216 a disk image instead of plain directory. This logic reuses the same
4217 image dissection and mount logic that systemd-nspawn already uses,
4218 and hence supports any disk images systemd-nspawn supports, including
4219 those following the Discoverable Partition Specification, as well as
4220 Verity enabled images. This option enables systemd to run system
4221 services directly off disk images acting as resource bundles,
4222 possibly even including full integrity data.
4223
4224 * A new MountAPIVFS= unit file option has been added, taking a boolean
4225 argument. If enabled /proc, /sys and /dev (collectively called the
4226 "API VFS") will be mounted for the service. This is only relevant if
4227 RootDirectory= or RootImage= is used for the service, as these mounts
4228 are of course in place in the host mount namespace anyway.
4229
4230 * systemd-nspawn gained support for a new --pivot-root= switch. If
4231 specified the root directory within the container image is pivoted to
4232 the specified mount point, while the original root disk is moved to a
4233 different place. This option enables booting of ostree images
4234 directly with systemd-nspawn.
4235
4236 * The systemd build scripts will no longer complain if the NTP server
4237 addresses are not changed from the defaults. Google now supports
4238 these NTP servers officially. We still recommend downstreams to
4239 properly register an NTP pool with the NTP pool project though.
4240
4241 * coredumpctl gained a new "--reverse" option for printing the list
4242 of coredumps in reverse order.
4243
4244 * coredumpctl will now show additional information about truncated and
4245 inaccessible coredumps, as well as coredumps that are still being
4246 processed. It also gained a new --quiet switch for suppressing
4247 additional informational message in its output.
4248
4249 * coredumpctl gained support for only showing coredumps newer and/or
4250 older than specific timestamps, using the new --since= and --until=
4251 options, reminiscent of journalctl's options by the same name.
4252
4253 * The systemd-coredump logic has been improved so that it may be reused
4254 to collect backtraces in non-compiled languages, for example in
4255 scripting languages such as Python.
4256
4257 * machinectl will now show the UID shift of local containers, if user
4258 namespacing is enabled for them.
4259
4260 * systemd will now optionally run "environment generator" binaries at
4261 configuration load time. They may be used to add environment
4262 variables to the environment block passed to services invoked. One
4263 user environment generator is shipped by default that sets up
4264 environment variables based on files dropped into /etc/environment.d
4265 and ~/.config/environment.d/.
4266
4267 * systemd-resolved now includes the new, recently published 2017 DNSSEC
4268 root key (KSK).
4269
4270 * hostnamed has been updated to report a new chassis type of
4271 "convertible" to cover "foldable" laptops that can both act as a
4272 tablet and as a laptop, such as various Lenovo Yoga devices.
4273
4274 Contributions from: Adrián López, Alexander Galanin, Alexander
4275 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
4276 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
4277 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
4278 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
4279 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
4280 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
4281 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
4282 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
4283 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
4284 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
4285 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
4286 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
4287 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
4288 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
4289 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
4290 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
4291 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
4292 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
4293 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
4294 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
4295 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
4296 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
4297 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
4298 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
4299 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
4300 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
4301 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
4302 Тихонов
4303
4304 — Berlin, 2017-03-01
4305
4306 CHANGES WITH 232:
4307
4308 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
4309 RestrictAddressFamilies= enabled. These sandboxing options should
4310 generally be compatible with the various external udev call-out
4311 binaries we are aware of, however there may be exceptions, in
4312 particular when exotic languages for these call-outs are used. In
4313 this case, consider turning off these settings locally.
4314
4315 * The new RemoveIPC= option can be used to remove IPC objects owned by
4316 the user or group of a service when that service exits.
4317
4318 * The new ProtectKernelModules= option can be used to disable explicit
4319 load and unload operations of kernel modules by a service. In
4320 addition access to /usr/lib/modules is removed if this option is set.
4321
4322 * ProtectSystem= option gained a new value "strict", which causes the
4323 whole file system tree with the exception of /dev, /proc, and /sys,
4324 to be remounted read-only for a service.
4325
4326 * The new ProtectKernelTunables= option can be used to disable
4327 modification of configuration files in /sys and /proc by a service.
4328 Various directories and files are remounted read-only, so access is
4329 restricted even if the file permissions would allow it.
4330
4331 * The new ProtectControlGroups= option can be used to disable write
4332 access by a service to /sys/fs/cgroup.
4333
4334 * Various systemd services have been hardened with
4335 ProtectKernelTunables=yes, ProtectControlGroups=yes,
4336 RestrictAddressFamilies=.
4337
4338 * Support for dynamically creating users for the lifetime of a service
4339 has been added. If DynamicUser=yes is specified, user and group IDs
4340 will be allocated from the range 61184..65519 for the lifetime of the
4341 service. They can be resolved using the new nss-systemd.so NSS
4342 module. The module must be enabled in /etc/nsswitch.conf. Services
4343 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
4344 any resources allocated by the service will be cleaned up when the
4345 service exits. They also have ProtectHome=read-only and
4346 ProtectSystem=strict enabled, so they are not able to make any
4347 permanent modifications to the system.
4348
4349 * The nss-systemd module also always resolves root and nobody, making
4350 it possible to have no /etc/passwd or /etc/group files in minimal
4351 container or chroot environments.
4352
4353 * Services may be started with their own user namespace using the new
4354 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
4355 under which the service is running are mapped. All other users are
4356 mapped to nobody.
4357
4358 * Support for the cgroup namespace has been added to systemd-nspawn. If
4359 supported by kernel, the container system started by systemd-nspawn
4360 will have its own view of the cgroup hierarchy. This new behaviour
4361 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
4362
4363 * The new MemorySwapMax= option can be used to limit the maximum swap
4364 usage under the unified cgroup hierarchy.
4365
4366 * Support for the CPU controller in the unified cgroup hierarchy has
4367 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
4368 options. This controller requires out-of-tree patches for the kernel
4369 and the support is provisional.
4370
4371 * Mount and automount units may now be created transiently
4372 (i.e. dynamically at runtime via the bus API, instead of requiring
4373 unit files in the file system).
4374
4375 * systemd-mount is a new tool which may mount file systems – much like
4376 mount(8), optionally pulling in additional dependencies through
4377 transient .mount and .automount units. For example, this tool
4378 automatically runs fsck on a backing block device before mounting,
4379 and allows the automount logic to be used dynamically from the
4380 command line for establishing mount points. This tool is particularly
4381 useful when dealing with removable media, as it will ensure fsck is
4382 run – if necessary – before the first access and that the file system
4383 is quickly unmounted after each access by utilizing the automount
4384 logic. This maximizes the chance that the file system on the
4385 removable media stays in a clean state, and if it isn't in a clean
4386 state is fixed automatically.
4387
4388 * LazyUnmount=yes option for mount units has been added to expose the
4389 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
4390 option.
4391
4392 * /efi will be used as the mount point of the EFI boot partition, if
4393 the directory is present, and the mount point was not configured
4394 through other means (e.g. fstab). If /efi directory does not exist,
4395 /boot will be used as before. This makes it easier to automatically
4396 mount the EFI partition on systems where /boot is used for something
4397 else.
4398
4399 * When operating on GPT disk images for containers, systemd-nspawn will
4400 now mount the ESP to /boot or /efi according to the same rules as PID
4401 1 running on a host. This allows tools like "bootctl" to operate
4402 correctly within such containers, in order to make container images
4403 bootable on physical systems.
4404
4405 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
4406
4407 * Two new user session targets have been added to support running
4408 graphical sessions under the systemd --user instance:
4409 graphical-session.target and graphical-session-pre.target. See
4410 systemd.special(7) for a description of how those targets should be
4411 used.
4412
4413 * The vconsole initialization code has been significantly reworked to
4414 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
4415 support unicode keymaps. Font and keymap configuration will now be
4416 copied to all allocated virtual consoles.
4417
4418 * FreeBSD's bhyve virtualization is now detected.
4419
4420 * Information recorded in the journal for core dumps now includes the
4421 contents of /proc/mountinfo and the command line of the process at
4422 the top of the process hierarchy (which is usually the init process
4423 of the container).
4424
4425 * systemd-journal-gatewayd learned the --directory= option to serve
4426 files from the specified location.
4427
4428 * journalctl --root=… can be used to peruse the journal in the
4429 /var/log/ directories inside of a container tree. This is similar to
4430 the existing --machine= option, but does not require the container to
4431 be active.
4432
4433 * The hardware database has been extended to support
4434 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
4435 trackball devices.
4436
4437 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
4438 specify the click rate for mice which include a horizontal wheel with
4439 a click rate that is different than the one for the vertical wheel.
4440
4441 * systemd-run gained a new --wait option that makes service execution
4442 synchronous. (Specifically, the command will not return until the
4443 specified service binary exited.)
4444
4445 * systemctl gained a new --wait option that causes the start command to
4446 wait until the units being started have terminated again.
4447
4448 * A new journal output mode "short-full" has been added which displays
4449 timestamps with abbreviated English day names and adds a timezone
4450 suffix. Those timestamps include more information than the default
4451 "short" output mode, and can be passed directly to journalctl's
4452 --since= and --until= options.
4453
4454 * /etc/resolv.conf will be bind-mounted into containers started by
4455 systemd-nspawn, if possible, so any changes to resolv.conf contents
4456 are automatically propagated to the container.
4457
4458 * The number of instances for socket-activated services originating
4459 from a single IP address can be limited with
4460 MaxConnectionsPerSource=, extending the existing setting of
4461 MaxConnections=.
4462
4463 * systemd-networkd gained support for vcan ("Virtual CAN") interface
4464 configuration.
4465
4466 * .netdev and .network configuration can now be extended through
4467 drop-ins.
4468
4469 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
4470 Segmentation Offload, Generic Receive Offload, Large Receive Offload
4471 can be enabled and disabled using the new UDPSegmentationOffload=,
4472 TCPSegmentationOffload=, GenericSegmentationOffload=,
4473 GenericReceiveOffload=, LargeReceiveOffload= options in the
4474 [Link] section of .link files.
4475
4476 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
4477 Port VLAN ID can be configured for bridge devices using the new STP=,
4478 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
4479 section of .netdev files.
4480
4481 * The route table to which routes received over DHCP or RA should be
4482 added can be configured with the new RouteTable= option in the [DHCP]
4483 and [IPv6AcceptRA] sections of .network files.
4484
4485 * The Address Resolution Protocol can be disabled on links managed by
4486 systemd-networkd using the ARP=no setting in the [Link] section of
4487 .network files.
4488
4489 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
4490 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
4491 encode information about the result and exit codes of the current
4492 service runtime cycle.
4493
4494 * systemd-sysctl will now configure kernel parameters in the order
4495 they occur in the configuration files. This matches what sysctl
4496 has been traditionally doing.
4497
4498 * kernel-install "plugins" that are executed to perform various
4499 tasks after a new kernel is added and before an old one is removed
4500 can now return a special value to terminate the procedure and
4501 prevent any later plugins from running.
4502
4503 * Journald's SplitMode=login setting has been deprecated. It has been
4504 removed from documentation, and its use is discouraged. In a future
4505 release it will be completely removed, and made equivalent to current
4506 default of SplitMode=uid.
4507
4508 * Storage=both option setting in /etc/systemd/coredump.conf has been
4509 removed. With fast LZ4 compression storing the core dump twice is not
4510 useful.
4511
4512 * The --share-system systemd-nspawn option has been replaced with an
4513 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
4514 this functionality is discouraged. In addition the variables
4515 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
4516 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
4517 individual namespaces.
4518
4519 * "machinectl list" now shows the IP address of running containers in
4520 the output, as well as OS release information.
4521
4522 * "loginctl list" now shows the TTY of each session in the output.
4523
4524 * sd-bus gained new API calls sd_bus_track_set_recursive(),
4525 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
4526 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
4527 tracking objects in a "recursive" mode, where a single client can be
4528 counted multiple times, if it takes multiple references.
4529
4530 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
4531 sd_bus_get_exit_on_disconnect(). They may be used to make a
4532 process using sd-bus automatically exit if the bus connection is
4533 severed.
4534
4535 * Bus clients of the service manager may now "pin" loaded units into
4536 memory, by taking an explicit reference on them. This is useful to
4537 ensure the client can retrieve runtime data about the service even
4538 after the service completed execution. Taking such a reference is
4539 available only for privileged clients and should be helpful to watch
4540 running services in a race-free manner, and in particular collect
4541 information about exit statuses and results.
4542
4543 * The nss-resolve module has been changed to strictly return UNAVAIL
4544 when communication via D-Bus with resolved failed, and NOTFOUND when
4545 a lookup completed but was negative. This means it is now possible to
4546 neatly configure fallbacks using nsswitch.conf result checking
4547 expressions. Taking benefit of this, the new recommended
4548 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
4549
4550 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
4551
4552 * A new setting CtrlAltDelBurstAction= has been added to
4553 /etc/systemd/system.conf which may be used to configure the precise
4554 behaviour if the user on the console presses Ctrl-Alt-Del more often
4555 than 7 times in 2s. Previously this would unconditionally result in
4556 an expedited, immediate reboot. With this new setting the precise
4557 operation may be configured in more detail, and also turned off
4558 entirely.
4559
4560 * In .netdev files two new settings RemoteChecksumTx= and
4561 RemoteChecksumRx= are now understood that permit configuring the
4562 remote checksumming logic for VXLAN networks.
4563
4564 * The service manager learnt a new "invocation ID" concept for invoked
4565 services. Each runtime cycle of a service will get a new invocation
4566 ID (a 128bit random UUID) assigned that identifies the current
4567 run of the service uniquely and globally. A new invocation ID
4568 is generated each time a service starts up. The journal will store
4569 the invocation ID of a service along with any logged messages, thus
4570 making the invocation ID useful for matching the online runtime of a
4571 service with the offline log data it generated in a safe way without
4572 relying on synchronized timestamps. In many ways this new service
4573 invocation ID concept is similar to the kernel's boot ID concept that
4574 uniquely and globally identifies the runtime of each boot. The
4575 invocation ID of a service is passed to the service itself via an
4576 environment variable ($INVOCATION_ID). A new bus call
4577 GetUnitByInvocationID() has been added that is similar to GetUnit()
4578 but instead of retrieving the bus path for a unit by its name
4579 retrieves it by its invocation ID. The returned path is valid only as
4580 long as the passed invocation ID is current.
4581
4582 * systemd-resolved gained a new "DNSStubListener" setting in
4583 resolved.conf. It either takes a boolean value or the special values
4584 "udp" and "tcp", and configures whether to enable the stub DNS
4585 listener on 127.0.0.53:53.
4586
4587 * IP addresses configured via networkd may now carry additional
4588 configuration settings supported by the kernel. New options include:
4589 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
4590 PrefixRoute=, AutoJoin=.
4591
4592 * The PAM configuration fragment file for "user@.service" shipped with
4593 systemd (i.e. the --user instance of systemd) has been stripped to
4594 the minimum necessary to make the system boot. Previously, it
4595 contained Fedora-specific stanzas that did not apply to other
4596 distributions. It is expected that downstream distributions add
4597 additional configuration lines, matching their needs to this file,
4598 using it only as rough template of what systemd itself needs. Note
4599 that this reduced fragment does not even include an invocation of
4600 pam_limits which most distributions probably want to add, even though
4601 systemd itself does not need it. (There's also the new build time
4602 option --with-pamconfdir=no to disable installation of the PAM
4603 fragment entirely.)
4604
4605 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
4606 capability is now also dropped from its set (in addition to
4607 CAP_SYS_MKNOD as before).
4608
4609 * In service unit files it is now possible to connect a specific named
4610 file descriptor with stdin/stdout/stdout of an executed service. The
4611 name may be specified in matching .socket units using the
4612 FileDescriptorName= setting.
4613
4614 * A number of journal settings may now be configured on the kernel
4615 command line. Specifically, the following options are now understood:
4616 systemd.journald.max_level_console=,
4617 systemd.journald.max_level_store=,
4618 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
4619 systemd.journald.max_level_wall=.
4620
4621 * "systemctl is-enabled --full" will now show by which symlinks a unit
4622 file is enabled in the unit dependency tree.
4623
4624 * Support for VeraCrypt encrypted partitions has been added to the
4625 "cryptsetup" logic and /etc/crypttab.
4626
4627 * systemd-detect-virt gained support for a new --private-users switch
4628 that checks whether the invoking processes are running inside a user
4629 namespace. Similar, a new special value "private-users" for the
4630 existing ConditionVirtualization= setting has been added, permitting
4631 skipping of specific units in user namespace environments.
4632
4633 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
4634 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
4635 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
4636 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
4637 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
4638 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
4639 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
4640 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
4641 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
4642 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
4643 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
4644 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
4645 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
4646 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
4647 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
4648 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
4649 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
4650 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
4651 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
4652 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
4653 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
4654 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
4655 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
4656 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
4657 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
4658 Jędrzejewski-Szmek, Zeal Jagannatha
4659
4660 — Santa Fe, 2016-11-03
4661
4662 CHANGES WITH 231:
4663
4664 * In service units the various ExecXYZ= settings have been extended
4665 with an additional special character as first argument of the
4666 assigned value: if the character '+' is used the specified command
4667 line it will be run with full privileges, regardless of User=,
4668 Group=, CapabilityBoundingSet= and similar options. The effect is
4669 similar to the existing PermissionsStartOnly= option, but allows
4670 configuration of this concept for each executed command line
4671 independently.
4672
4673 * Services may now alter the service watchdog timeout at runtime by
4674 sending a WATCHDOG_USEC= message via sd_notify().
4675
4676 * MemoryLimit= and related unit settings now optionally take percentage
4677 specifications. The percentage is taken relative to the amount of
4678 physical memory in the system (or in case of containers, the assigned
4679 amount of memory). This allows scaling service resources neatly with
4680 the amount of RAM available on the system. Similarly, systemd-logind's
4681 RuntimeDirectorySize= option now also optionally takes percentage
4682 values.
4683
4684 * In similar fashion TasksMax= takes percentage values now, too. The
4685 value is taken relative to the configured maximum number of processes
4686 on the system. The per-service task maximum has been changed to 15%
4687 using this functionality. (Effectively this is an increase of 512 →
4688 4915 for service units, given the kernel's default pid_max setting.)
4689
4690 * Calendar time specifications in .timer units now understand a ".."
4691 syntax for time ranges. Example: "4..7:10" may now be used for
4692 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
4693 7:10am every day.
4694
4695 * The InaccessableDirectories=, ReadOnlyDirectories= and
4696 ReadWriteDirectories= unit file settings have been renamed to
4697 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
4698 applied to all kinds of file nodes, and not just directories, with
4699 the exception of symlinks. Specifically these settings may now be
4700 used on block and character device nodes, UNIX sockets and FIFOS as
4701 well as regular files. The old names of these settings remain
4702 available for compatibility.
4703
4704 * systemd will now log about all service processes it kills forcibly
4705 (using SIGKILL) because they remained after the clean shutdown phase
4706 of the service completed. This should help identifying services that
4707 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
4708 systemd-logind's configuration a similar log message is generated for
4709 processes killed at the end of each session due to this setting.
4710
4711 * systemd will now set the $JOURNAL_STREAM environment variable for all
4712 services whose stdout/stderr are connected to the Journal (which
4713 effectively means by default: all services). The variable contains
4714 the device and inode number of the file descriptor used for
4715 stdout/stderr. This may be used by invoked programs to detect whether
4716 their stdout/stderr is connected to the Journal, in which case they
4717 can switch over to direct Journal communication, thus being able to
4718 pass extended, structured metadata along with their log messages. As
4719 one example, this is now used by glib's logging primitives.
4720
4721 * When using systemd's default tmp.mount unit for /tmp, the mount point
4722 will now be established with the "nosuid" and "nodev" options. This
4723 avoids privilege escalation attacks that put traps and exploits into
4724 /tmp. However, this might cause problems if you e. g. put container
4725 images or overlays into /tmp; if you need this, override tmp.mount's
4726 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
4727 desired options.
4728
4729 * systemd now supports the "memory" cgroup controller also on
4730 cgroup v2.
4731
4732 * The systemd-cgtop tool now optionally takes a control group path as
4733 command line argument. If specified, the control group list shown is
4734 limited to subgroups of that group.
4735
4736 * The SystemCallFilter= unit file setting gained support for
4737 pre-defined, named system call filter sets. For example
4738 SystemCallFilter=@clock is now an effective way to make all clock
4739 changing-related system calls unavailable to a service. A number of
4740 similar pre-defined groups are defined. Writing system call filters
4741 for system services is simplified substantially with this new
4742 concept. Accordingly, all of systemd's own, long-running services now
4743 enable system call filtering based on this, by default.
4744
4745 * A new service setting MemoryDenyWriteExecute= has been added, taking
4746 a boolean value. If turned on, a service may no longer create memory
4747 mappings that are writable and executable at the same time. This
4748 enhances security for services where this is enabled as it becomes
4749 harder to dynamically write and then execute memory in exploited
4750 service processes. This option has been enabled for all of systemd's
4751 own long-running services.
4752
4753 * A new RestrictRealtime= service setting has been added, taking a
4754 boolean argument. If set the service's processes may no longer
4755 acquire realtime scheduling. This improves security as realtime
4756 scheduling may otherwise be used to easily freeze the system.
4757
4758 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
4759 value. This may be used for requesting that the system manager inside
4760 of the container reports start-up completion to nspawn which then
4761 propagates this notification further to the service manager
4762 supervising nspawn itself. A related option NotifyReady= in .nspawn
4763 files has been added too. This functionality allows ordering of the
4764 start-up of multiple containers using the usual systemd ordering
4765 primitives.
4766
4767 * machinectl gained a new command "stop" that is an alias for
4768 "terminate".
4769
4770 * systemd-resolved gained support for contacting DNS servers on
4771 link-local IPv6 addresses.
4772
4773 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
4774 its caches. A method call for requesting the same operation has been
4775 added to the bus API too, and is made available via "systemd-resolve
4776 --flush-caches".
4777
4778 * systemd-resolve gained a new --status switch. If passed a brief
4779 summary of the used DNS configuration with per-interface information
4780 is shown.
4781
4782 * resolved.conf gained a new Cache= boolean option, defaulting to
4783 on. If turned off local DNS caching is disabled. This comes with a
4784 performance penalty in particular when DNSSEC is enabled. Note that
4785 resolved disables its internal caching implicitly anyway, when the
4786 configured DNS server is on a host-local IP address such as ::1 or
4787 127.0.0.1, thus automatically avoiding double local caching.
4788
4789 * systemd-resolved now listens on the local IP address 127.0.0.53:53
4790 for DNS requests. This improves compatibility with local programs
4791 that do not use the libc NSS or systemd-resolved's bus APIs for name
4792 resolution. This minimal DNS service is only available to local
4793 programs and does not implement the full DNS protocol, but enough to
4794 cover local DNS clients. A new, static resolv.conf file, listing just
4795 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
4796 now recommended to make /etc/resolv.conf a symlink to this file in
4797 order to route all DNS lookups to systemd-resolved, regardless if
4798 done via NSS, the bus API or raw DNS packets. Note that this local
4799 DNS service is not as fully featured as the libc NSS or
4800 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
4801 used to deliver link-local address information (as this implies
4802 sending a local interface index along), LLMNR/mDNS support via this
4803 interface is severely restricted. It is thus strongly recommended for
4804 all applications to use the libc NSS API or native systemd-resolved
4805 bus API instead.
4806
4807 * systemd-networkd's bridge support learned a new setting
4808 VLANFiltering= for controlling VLAN filtering. Moreover a new section
4809 in .network files has been added for configuring VLAN bridging in
4810 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
4811
4812 * systemd-networkd's IPv6 Router Advertisement code now makes use of
4813 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
4814 now be acquired without relying on DHCPv6. Two new options
4815 UseDomains= and UseDNS= have been added to configure this behaviour.
4816
4817 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
4818 renamed IPv6AcceptRA=, without altering its behaviour. The old
4819 setting name remains available for compatibility reasons.
4820
4821 * The systemd-networkd VTI/VTI6 tunneling support gained new options
4822 Key=, InputKey= and OutputKey=.
4823
4824 * systemd-networkd gained support for VRF ("Virtual Routing Function")
4825 interface configuration.
4826
4827 * "systemctl edit" may now be used to create new unit files by
4828 specifying the --force switch.
4829
4830 * sd-event gained a new function sd_event_get_iteration() for
4831 requesting the current iteration counter of the event loop. It starts
4832 at zero and is increased by one with each event loop iteration.
4833
4834 * A new rpm macro %systemd_ordering is provided by the macros.systemd
4835 file. It can be used in lieu of %systemd_requires in packages which
4836 don't use any systemd functionality and are intended to be installed
4837 in minimal containers without systemd present. This macro provides
4838 ordering dependencies to ensure that if the package is installed in
4839 the same rpm transaction as systemd, systemd will be installed before
4840 the scriptlets for the package are executed, allowing unit presets
4841 to be handled.
4842
4843 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
4844 been added to simplify packaging of generators.
4845
4846 * The os-release file gained VERSION_CODENAME field for the
4847 distribution nickname (e.g. VERSION_CODENAME=woody).
4848
4849 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
4850 can be set to disable parsing of metadata and the creation
4851 of persistent symlinks for that device.
4852
4853 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
4854 to make them available to logged-in users has been reverted.
4855
4856 * Much of the common code of the various systemd components is now
4857 built into an internal shared library libsystemd-shared-231.so
4858 (incorporating the systemd version number in the name, to be updated
4859 with future releases) that the components link to. This should
4860 decrease systemd footprint both in memory during runtime and on
4861 disk. Note that the shared library is not for public use, and is
4862 neither API nor ABI stable, but is likely to change with every new
4863 released update. Packagers need to make sure that binaries
4864 linking to libsystemd-shared.so are updated in step with the
4865 library.
4866
4867 * Configuration for "mkosi" is now part of the systemd
4868 repository. mkosi is a tool to easily build legacy-free OS images,
4869 and is available on github: https://github.com/systemd/mkosi. If
4870 "mkosi" is invoked in the build tree a new raw OS image is generated
4871 incorporating the systemd sources currently being worked on and a
4872 clean, fresh distribution installation. The generated OS image may be
4873 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
4874 UEFI PC. This functionality is particularly useful to easily test
4875 local changes made to systemd in a pristine, defined environment. See
4876 doc/HACKING for details.
4877
4878 * configure learned the --with-support-url= option to specify the
4879 distribution's bugtracker.
4880
4881 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
4882 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
4883 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
4884 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
4885 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
4886 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
4887 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
4888 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
4889 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
4890 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
4891 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
4892 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
4893 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
4894 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
4895 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
4896 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
4897 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
4898 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
4899 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
4900
4901 — Berlin, 2016-07-25
4902
4903 CHANGES WITH 230:
4904
4905 * DNSSEC is now turned on by default in systemd-resolved (in
4906 "allow-downgrade" mode), but may be turned off during compile time by
4907 passing "--with-default-dnssec=no" to "configure" (and of course,
4908 during runtime with DNSSEC= in resolved.conf). We recommend
4909 downstreams to leave this on at least during development cycles and
4910 report any issues with the DNSSEC logic upstream. We are very
4911 interested in collecting feedback about the DNSSEC validator and its
4912 limitations in the wild. Note however, that DNSSEC support is
4913 probably nothing downstreams should turn on in stable distros just
4914 yet, as it might create incompatibilities with a few DNS servers and
4915 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
4916 automatically whenever we detect such incompatible setups, but there
4917 might be systems we do not cover yet. Hence: please help us testing
4918 the DNSSEC code, leave this on where you can, report back, but then
4919 again don't consider turning this on in your stable, LTS or
4920 production release just yet. (Note that you have to enable
4921 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
4922 and its DNSSEC mode for hostname resolution from local
4923 applications.)
4924
4925 * systemd-resolve conveniently resolves DANE records with the --tlsa
4926 option and OPENPGPKEY records with the --openpgp option. It also
4927 supports dumping raw DNS record data via the new --raw= switch.
4928
4929 * systemd-logind will now by default terminate user processes that are
4930 part of the user session scope unit (session-XX.scope) when the user
4931 logs out. This behavior is controlled by the KillUserProcesses=
4932 setting in logind.conf, and the previous default of "no" is now
4933 changed to "yes". This means that user sessions will be properly
4934 cleaned up after, but additional steps are necessary to allow
4935 intentionally long-running processes to survive logout.
4936
4937 While the user is logged in at least once, user@.service is running,
4938 and any service that should survive the end of any individual login
4939 session can be started at a user service or scope using systemd-run.
4940 systemd-run(1) man page has been extended with an example which shows
4941 how to run screen in a scope unit underneath user@.service. The same
4942 command works for tmux.
4943
4944 After the user logs out of all sessions, user@.service will be
4945 terminated too, by default, unless the user has "lingering" enabled.
4946 To effectively allow users to run long-term tasks even if they are
4947 logged out, lingering must be enabled for them. See loginctl(1) for
4948 details. The default polkit policy was modified to allow users to
4949 set lingering for themselves without authentication.
4950
4951 Previous defaults can be restored at compile time by the
4952 --without-kill-user-processes option to "configure".
4953
4954 * systemd-logind gained new configuration settings SessionsMax= and
4955 InhibitorsMax=, both with a default of 8192. It will not register new
4956 user sessions or inhibitors above this limit.
4957
4958 * systemd-logind will now reload configuration on SIGHUP.
4959
4960 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
4961 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
4962 enable. Also, support for the "io" cgroup controller in the unified
4963 hierarchy has been added, so that the "memory", "pids" and "io" are
4964 now the controllers that are supported on the unified hierarchy.
4965
4966 WARNING: it is not possible to use previous systemd versions with
4967 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
4968 is necessary to also update systemd in the initramfs if using the
4969 unified hierarchy. An updated SELinux policy is also required.
4970
4971 * LLDP support has been extended, and both passive (receive-only) and
4972 active (sender) modes are supported. Passive mode ("routers-only") is
4973 enabled by default in systemd-networkd. Active LLDP mode is enabled
4974 by default for containers on the internal network. The "networkctl
4975 lldp" command may be used to list information gathered. "networkctl
4976 status" will also show basic LLDP information on connected peers now.
4977
4978 * The IAID and DUID unique identifier sent in DHCP requests may now be
4979 configured for the system and each .network file managed by
4980 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
4981
4982 * systemd-networkd gained support for configuring proxy ARP support for
4983 each interface, via the ProxyArp= setting in .network files. It also
4984 gained support for configuring the multicast querier feature of
4985 bridge devices, via the new MulticastQuerier= setting in .netdev
4986 files. Similarly, snooping on the IGMP traffic can be controlled
4987 via the new setting MulticastSnooping=.
4988
4989 A new setting PreferredLifetime= has been added for addresses
4990 configured in .network file to configure the lifetime intended for an
4991 address.
4992
4993 The systemd-networkd DHCP server gained the option EmitRouter=, which
4994 defaults to yes, to configure whether the DHCP Option 3 (Router)
4995 should be emitted.
4996
4997 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
4998 systemd-socket-activate and installed into /usr/bin. It is now fully
4999 supported.
5000
5001 * systemd-journald now uses separate threads to flush changes to disk
5002 when closing journal files, thus reducing impact of slow disk I/O on
5003 logging performance.
5004
5005 * The sd-journal API gained two new calls
5006 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
5007 can be used to open journal files using file descriptors instead of
5008 file or directory paths. sd_journal_open_container() has been
5009 deprecated, sd_journal_open_directory_fd() should be used instead
5010 with the flag SD_JOURNAL_OS_ROOT.
5011
5012 * journalctl learned a new output mode "-o short-unix" that outputs log
5013 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
5014 UTC). It also gained support for a new --no-hostname setting to
5015 suppress the hostname column in the family of "short" output modes.
5016
5017 * systemd-ask-password now optionally skips printing of the password to
5018 stdout with --no-output which can be useful in scripts.
5019
5020 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
5021 (devices tagged with ID_MAKER_TOOL) are now tagged with
5022 "uaccess" and are available to logged in users.
5023
5024 * The DeviceAllow= unit setting now supports specifiers (with "%").
5025
5026 * "systemctl show" gained a new --value switch, which allows print a
5027 only the contents of a specific unit property, without also printing
5028 the property's name. Similar support was added to "show*" verbs
5029 of loginctl and machinectl that output "key=value" lists.
5030
5031 * A new unit type "generated" was added for files dynamically generated
5032 by generator tools. Similarly, a new unit type "transient" is used
5033 for unit files created using the runtime API. "systemctl enable" will
5034 refuse to operate on such files.
5035
5036 * A new command "systemctl revert" has been added that may be used to
5037 revert to the vendor version of a unit file, in case local changes
5038 have been made by adding drop-ins or overriding the unit file.
5039
5040 * "machinectl clean" gained a new verb to automatically remove all or
5041 just hidden container images.
5042
5043 * systemd-tmpfiles gained support for a new line type "e" for emptying
5044 directories, if they exist, without creating them if they don't.
5045
5046 * systemd-nspawn gained support for automatically patching the UID/GIDs
5047 of the owners and the ACLs of all files and directories in a
5048 container tree to match the UID/GID user namespacing range selected
5049 for the container invocation. This mode is enabled via the new
5050 --private-users-chown switch. It also gained support for
5051 automatically choosing a free, previously unused UID/GID range when
5052 starting a container, via the new --private-users=pick setting (which
5053 implies --private-users-chown). Together, these options for the first
5054 time make user namespacing for nspawn containers fully automatic and
5055 thus deployable. The systemd-nspawn@.service template unit file has
5056 been changed to use this functionality by default.
5057
5058 * systemd-nspawn gained a new --network-zone= switch, that allows
5059 creating ad-hoc virtual Ethernet links between multiple containers,
5060 that only exist as long as at least one container referencing them is
5061 running. This allows easy connecting of multiple containers with a
5062 common link that implements an Ethernet broadcast domain. Each of
5063 these network "zones" may be named relatively freely by the user, and
5064 may be referenced by any number of containers, but each container may
5065 only reference one of these "zones". On the lower level, this is
5066 implemented by an automatically managed bridge network interface for
5067 each zone, that is created when the first container referencing its
5068 zone is created and removed when the last one referencing its zone
5069 terminates.
5070
5071 * The default start timeout may now be configured on the kernel command
5072 line via systemd.default_timeout_start_sec=. It was already
5073 configurable via the DefaultTimeoutStartSec= option in
5074 /etc/systemd/system.conf.
5075
5076 * Socket units gained a new TriggerLimitIntervalSec= and
5077 TriggerLimitBurst= setting to configure a limit on the activation
5078 rate of the socket unit.
5079
5080 * The LimitNICE= setting now optionally takes normal UNIX nice values
5081 in addition to the raw integer limit value. If the specified
5082 parameter is prefixed with "+" or "-" and is in the range -20..19 the
5083 value is understood as UNIX nice value. If not prefixed like this it
5084 is understood as raw RLIMIT_NICE limit.
5085
5086 * Note that the effect of the PrivateDevices= unit file setting changed
5087 slightly with this release: the per-device /dev file system will be
5088 mounted read-only from this version on, and will have "noexec"
5089 set. This (minor) change of behavior might cause some (exceptional)
5090 legacy software to break, when PrivateDevices=yes is set for its
5091 service. Please leave PrivateDevices= off if you run into problems
5092 with this.
5093
5094 * systemd-bootchart has been split out to a separate repository:
5095 https://github.com/systemd/systemd-bootchart
5096
5097 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
5098 merged into the kernel in its current form.
5099
5100 * The compatibility libraries libsystemd-daemon.so,
5101 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
5102 which have been deprecated since systemd-209 have been removed along
5103 with the corresponding pkg-config files. All symbols provided by
5104 those libraries are provided by libsystemd.so.
5105
5106 * The Capabilities= unit file setting has been removed (it is ignored
5107 for backwards compatibility). AmbientCapabilities= and
5108 CapabilityBoundingSet= should be used instead.
5109
5110 * A new special target has been added, initrd-root-device.target,
5111 which creates a synchronization point for dependencies of the root
5112 device in early userspace. Initramfs builders must ensure that this
5113 target is now included in early userspace.
5114
5115 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
5116 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
5117 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
5118 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
5119 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
5120 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
5121 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
5122 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
5123 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
5124 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
5125 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
5126 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
5127 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
5128 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
5129 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
5130 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
5131 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
5132 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
5133 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
5134 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
5135 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
5136 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
5137 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
5138 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
5139 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
5140 Jędrzejewski-Szmek
5141
5142 — Fairfax, 2016-05-21
5143
5144 CHANGES WITH 229:
5145
5146 * The systemd-resolved DNS resolver service has gained a substantial
5147 set of new features, most prominently it may now act as a DNSSEC
5148 validating stub resolver. DNSSEC mode is currently turned off by
5149 default, but is expected to be turned on by default in one of the
5150 next releases. For now, we invite everybody to test the DNSSEC logic
5151 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
5152 service also gained a full set of D-Bus interfaces, including calls
5153 to configure DNS and DNSSEC settings per link (for use by external
5154 network management software). systemd-resolved and systemd-networkd
5155 now distinguish between "search" and "routing" domains. The former
5156 are used to qualify single-label names, the latter are used purely
5157 for routing lookups within certain domains to specific links.
5158 resolved now also synthesizes RRs for all entries from /etc/hosts.
5159
5160 * The systemd-resolve tool (which is a client utility for
5161 systemd-resolved) has been improved considerably and is now fully
5162 supported and documented. Hence it has moved from /usr/lib/systemd to
5163 /usr/bin.
5164
5165 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
5166 devices.
5167
5168 * The coredump collection logic has been reworked: when a coredump is
5169 collected it is now written to disk, compressed and processed
5170 (including stacktrace extraction) from a new instantiated service
5171 systemd-coredump@.service, instead of directly from the
5172 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
5173 processing large coredumps can take up a substantial amount of
5174 resources and time, and this previously happened entirely outside of
5175 systemd's service supervision. With the new logic the core_pattern
5176 hook only does minimal metadata collection before passing off control
5177 to the new instantiated service, which is configured with a time
5178 limit, a nice level and other settings to minimize negative impact on
5179 the rest of the system. Also note that the new logic will honour the
5180 RLIMIT_CORE setting of the crashed process, which now allows users
5181 and processes to turn off coredumping for their processes by setting
5182 this limit.
5183
5184 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
5185 and all forked processes by default. Previously, PID 1 would leave
5186 the setting at "0" for all processes, as set by the kernel. Note that
5187 the resource limit traditionally has no effect on the generated
5188 coredumps on the system if the /proc/sys/kernel/core_pattern hook
5189 logic is used. Since the limit is now honoured (see above) its
5190 default has been changed so that the coredumping logic is enabled by
5191 default for all processes, while allowing specific opt-out.
5192
5193 * When the stacktrace is extracted from processes of system users, this
5194 is now done as "systemd-coredump" user, in order to sandbox this
5195 potentially security sensitive parsing operation. (Note that when
5196 processing coredumps of normal users this is done under the user ID
5197 of process that crashed, as before.) Packagers should take notice
5198 that it is now necessary to create the "systemd-coredump" system user
5199 and group at package installation time.
5200
5201 * The systemd-activate socket activation testing tool gained support
5202 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
5203 and --seqpacket switches. It also has been extended to support both
5204 new-style and inetd-style file descriptor passing. Use the new
5205 --inetd switch to request inetd-style file descriptor passing.
5206
5207 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
5208 variable, which takes a boolean value. If set to false, ANSI color
5209 output is disabled in the tools even when run on a terminal that
5210 supports it.
5211
5212 * The VXLAN support in networkd now supports two new settings
5213 DestinationPort= and PortRange=.
5214
5215 * A new systemd.machine_id= kernel command line switch has been added,
5216 that may be used to set the machine ID in /etc/machine-id if it is
5217 not initialized yet. This command line option has no effect if the
5218 file is already initialized.
5219
5220 * systemd-nspawn gained a new --as-pid2 switch that invokes any
5221 specified command line as PID 2 rather than PID 1 in the
5222 container. In this mode PID 1 is a minimal stub init process that
5223 implements the special POSIX and Linux semantics of PID 1 regarding
5224 signal and child process management. Note that this stub init process
5225 is implemented in nspawn itself and requires no support from the
5226 container image. This new logic is useful to support running
5227 arbitrary commands in the container, as normal processes are
5228 generally not prepared to run as PID 1.
5229
5230 * systemd-nspawn gained a new --chdir= switch for setting the current
5231 working directory for the process started in the container.
5232
5233 * "journalctl /dev/sda" will now output all kernel log messages for
5234 specified device from the current boot, in addition to all devices
5235 that are parents of it. This should make log output about devices
5236 pretty useful, as long as kernel drivers attach enough metadata to
5237 the log messages. (The usual SATA drivers do.)
5238
5239 * The sd-journal API gained two new calls
5240 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
5241 that report whether log data from /run or /var has been found.
5242
5243 * journalctl gained a new switch "--fields" that prints all journal
5244 record field names currently in use in the journal. This is backed
5245 by two new sd-journal API calls sd_journal_enumerate_fields() and
5246 sd_journal_restart_fields().
5247
5248 * Most configurable timeouts in systemd now expect an argument of
5249 "infinity" to turn them off, instead of "0" as before. The semantics
5250 from now on is that a timeout of "0" means "now", and "infinity"
5251 means "never". To maintain backwards compatibility, "0" continues to
5252 turn off previously existing timeout settings.
5253
5254 * "systemctl reload-or-try-restart" has been renamed to "systemctl
5255 try-reload-or-restart" to clarify what it actually does: the "try"
5256 logic applies to both reloading and restarting, not just restarting.
5257 The old name continues to be accepted for compatibility.
5258
5259 * On boot-up, when PID 1 detects that the system clock is behind the
5260 release date of the systemd version in use, the clock is now set
5261 to the latter. Previously, this was already done in timesyncd, in order
5262 to avoid running with clocks set to the various clock epochs such as
5263 1902, 1938 or 1970. With this change the logic is now done in PID 1
5264 in addition to timesyncd during early boot-up, so that it is enforced
5265 before the first process is spawned by systemd. Note that the logic
5266 in timesyncd remains, as it is more comprehensive and ensures
5267 clock monotonicity by maintaining a persistent timestamp file in
5268 /var. Since /var is generally not available in earliest boot or the
5269 initrd, this part of the logic remains in timesyncd, and is not done
5270 by PID 1.
5271
5272 * Support for tweaking details in net_cls.class_id through the
5273 NetClass= configuration directive has been removed, as the kernel
5274 people have decided to deprecate that controller in cgroup v2.
5275 Userspace tools such as nftables are moving over to setting rules
5276 that are specific to the full cgroup path of a task, which obsoletes
5277 these controllers anyway. The NetClass= directive is kept around for
5278 legacy compatibility reasons. For a more in-depth description of the
5279 kernel change, please refer to the respective upstream commit:
5280
5281 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
5282
5283 * A new service setting RuntimeMaxSec= has been added that may be used
5284 to specify a maximum runtime for a service. If the timeout is hit, the
5285 service is terminated and put into a failure state.
5286
5287 * A new service setting AmbientCapabilities= has been added. It allows
5288 configuration of additional Linux process capabilities that are
5289 passed to the activated processes. This is only available on very
5290 recent kernels.
5291
5292 * The process resource limit settings in service units may now be used
5293 to configure hard and soft limits individually.
5294
5295 * The various libsystemd APIs such as sd-bus or sd-event now publicly
5296 expose support for gcc's __attribute__((cleanup())) C extension.
5297 Specifically, for many object destructor functions alternative
5298 versions have been added that have names suffixed with "p" and take a
5299 pointer to a pointer to the object to destroy, instead of just a
5300 pointer to the object itself. This is useful because these destructor
5301 functions may be used directly as parameters to the cleanup
5302 construct. Internally, systemd has been a heavy user of this GCC
5303 extension for a long time, and with this change similar support is
5304 now available to consumers of the library outside of systemd. Note
5305 that by using this extension in your sources compatibility with old
5306 and strictly ANSI compatible C compilers is lost. However, all gcc or
5307 LLVM versions of recent years support this extension.
5308
5309 * Timer units gained support for a new setting RandomizedDelaySec= that
5310 allows configuring some additional randomized delay to the configured
5311 time. This is useful to spread out timer events to avoid load peaks in
5312 clusters or larger setups.
5313
5314 * Calendar time specifications now support sub-second accuracy.
5315
5316 * Socket units now support listening on SCTP and UDP-lite protocol
5317 sockets.
5318
5319 * The sd-event API now comes with a full set of man pages.
5320
5321 * Older versions of systemd contained experimental support for
5322 compressing journal files and coredumps with the LZ4 compressor that
5323 was not compatible with the lz4 binary (due to API limitations of the
5324 lz4 library). This support has been removed; only support for files
5325 compatible with the lz4 binary remains. This LZ4 logic is now
5326 officially supported and no longer considered experimental.
5327
5328 * The dkr image import logic has been removed again from importd. dkr's
5329 micro-services focus doesn't fit into the machine image focus of
5330 importd, and quickly got out of date with the upstream dkr API.
5331
5332 * Creation of the /run/lock/lockdev/ directory was dropped from
5333 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
5334 been available for many years. If you still need this, you need to
5335 create your own tmpfiles.d config file with:
5336
5337 d /run/lock/lockdev 0775 root lock -
5338
5339 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
5340 and RebootArgument= have been moved from the [Service] section of
5341 unit files to [Unit], and they are now supported on all unit types,
5342 not just service units. Of course, systemd will continue to
5343 understand these settings also at the old location, in order to
5344 maintain compatibility.
5345
5346 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
5347 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
5348 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
5349 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
5350 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
5351 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
5352 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
5353 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
5354 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
5355 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
5356 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
5357 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
5358 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
5359 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
5360 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
5361 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
5362 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
5363 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
5364 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
5365
5366 — Berlin, 2016-02-11
5367
5368 CHANGES WITH 228:
5369
5370 * A number of properties previously only settable in unit
5371 files are now also available as properties to set when
5372 creating transient units programmatically via the bus, as it
5373 is exposed with systemd-run's --property=
5374 setting. Specifically, these are: SyslogIdentifier=,
5375 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
5376 EnvironmentFile=, ReadWriteDirectories=,
5377 ReadOnlyDirectories=, InaccessibleDirectories=,
5378 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
5379
5380 * When creating transient services via the bus API it is now
5381 possible to pass in a set of file descriptors to use as
5382 STDIN/STDOUT/STDERR for the invoked process.
5383
5384 * Slice units may now be created transiently via the bus APIs,
5385 similar to the way service and scope units may already be
5386 created transiently.
5387
5388 * Wherever systemd expects a calendar timestamp specification
5389 (like in journalctl's --since= and --until= switches) UTC
5390 timestamps are now supported. Timestamps suffixed with "UTC"
5391 are now considered to be in Universal Time Coordinated
5392 instead of the local timezone. Also, timestamps may now
5393 optionally be specified with sub-second accuracy. Both of
5394 these additions also apply to recurring calendar event
5395 specification, such as OnCalendar= in timer units.
5396
5397 * journalctl gained a new "--sync" switch that asks the
5398 journal daemon to write all so far unwritten log messages to
5399 disk and sync the files, before returning.
5400
5401 * systemd-tmpfiles learned two new line types "q" and "Q" that
5402 operate like "v", but also set up a basic btrfs quota
5403 hierarchy when used on a btrfs file system with quota
5404 enabled.
5405
5406 * tmpfiles' "v", "q" and "Q" will now create a plain directory
5407 instead of a subvolume (even on a btrfs file system) if the
5408 root directory is a plain directory, and not a
5409 subvolume. This should simplify things with certain chroot()
5410 environments which are not aware of the concept of btrfs
5411 subvolumes.
5412
5413 * systemd-detect-virt gained a new --chroot switch to detect
5414 whether execution takes place in a chroot() environment.
5415
5416 * CPUAffinity= now takes CPU index ranges in addition to
5417 individual indexes.
5418
5419 * The various memory-related resource limit settings (such as
5420 LimitAS=) now understand the usual K, M, G, ... suffixes to
5421 the base of 1024 (IEC). Similar, the time-related resource
5422 limit settings understand the usual min, h, day, ...
5423 suffixes now.
5424
5425 * There's a new system.conf setting DefaultTasksMax= to
5426 control the default TasksMax= setting for services and
5427 scopes running on the system. (TasksMax= is the primary
5428 setting that exposes the "pids" cgroup controller on systemd
5429 and was introduced in the previous systemd release.) The
5430 setting now defaults to 512, which means services that are
5431 not explicitly configured otherwise will only be able to
5432 create 512 processes or threads at maximum, from this
5433 version on. Note that this means that thread- or
5434 process-heavy services might need to be reconfigured to set
5435 TasksMax= to a higher value. It is sufficient to set
5436 TasksMax= in these specific unit files to a higher value, or
5437 even "infinity". Similar, there's now a logind.conf setting
5438 UserTasksMax= that defaults to 4096 and limits the total
5439 number of processes or tasks each user may own
5440 concurrently. nspawn containers also have the TasksMax=
5441 value set by default now, to 8192. Note that all of this
5442 only has an effect if the "pids" cgroup controller is
5443 enabled in the kernel. The general benefit of these changes
5444 should be a more robust and safer system, that provides a
5445 certain amount of per-service fork() bomb protection.
5446
5447 * systemd-nspawn gained the new --network-veth-extra= switch
5448 to define additional and arbitrarily-named virtual Ethernet
5449 links between the host and the container.
5450
5451 * A new service execution setting PassEnvironment= has been
5452 added that allows importing select environment variables
5453 from PID1's environment block into the environment block of
5454 the service.
5455
5456 * Timer units gained support for a new RemainAfterElapse=
5457 setting which takes a boolean argument. It defaults to on,
5458 exposing behaviour unchanged to previous releases. If set to
5459 off, timer units are unloaded after they elapsed if they
5460 cannot elapse again. This is particularly useful for
5461 transient timer units, which shall not stay around longer
5462 than until they first elapse.
5463
5464 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
5465 default now (the kernel default is 16). This is beneficial
5466 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
5467 allows substantially larger numbers of queued
5468 datagrams. This should increase the capability of systemd to
5469 parallelize boot-up, as logging and sd_notify() are unlikely
5470 to stall execution anymore. If you need to change the value
5471 from the new defaults, use the usual sysctl.d/ snippets.
5472
5473 * The compression framing format used by the journal or
5474 coredump processing has changed to be in line with what the
5475 official LZ4 tools generate. LZ4 compression support in
5476 systemd was considered unsupported previously, as the format
5477 was not compatible with the normal tools. With this release
5478 this has changed now, and it is hence safe for downstream
5479 distributions to turn it on. While not compressing as well
5480 as the XZ, LZ4 is substantially faster, which makes
5481 it a good default choice for the compression logic in the
5482 journal and in coredump handling.
5483
5484 * Any reference to /etc/mtab has been dropped from
5485 systemd. The file has been obsolete since a while, but
5486 systemd refused to work on systems where it was incorrectly
5487 set up (it should be a symlink or non-existent). Please make
5488 sure to update to util-linux 2.27.1 or newer in conjunction
5489 with this systemd release, which also drops any reference to
5490 /etc/mtab. If you maintain a distribution make sure that no
5491 software you package still references it, as this is a
5492 likely source of bugs. There's also a glibc bug pending,
5493 asking for removal of any reference to this obsolete file:
5494
5495 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
5496
5497 Note that only util-linux versions built with
5498 --enable-libmount-force-mountinfo are supported.
5499
5500 * Support for the ".snapshot" unit type has been removed. This
5501 feature turned out to be little useful and little used, and
5502 has now been removed from the core and from systemctl.
5503
5504 * The dependency types RequiresOverridable= and
5505 RequisiteOverridable= have been removed from systemd. They
5506 have been used only very sparingly to our knowledge and
5507 other options that provide a similar effect (such as
5508 systemctl --mode=ignore-dependencies) are much more useful
5509 and commonly used. Moreover, they were only half-way
5510 implemented as the option to control behaviour regarding
5511 these dependencies was never added to systemctl. By removing
5512 these dependency types the execution engine becomes a bit
5513 simpler. Unit files that use these dependencies should be
5514 changed to use the non-Overridable dependency types
5515 instead. In fact, when parsing unit files with these
5516 options, that's what systemd will automatically convert them
5517 too, but it will also warn, asking users to fix the unit
5518 files accordingly. Removal of these dependency types should
5519 only affect a negligible number of unit files in the wild.
5520
5521 * Behaviour of networkd's IPForward= option changed
5522 (again). It will no longer maintain a per-interface setting,
5523 but propagate one way from interfaces where this is enabled
5524 to the global kernel setting. The global setting will be
5525 enabled when requested by a network that is set up, but
5526 never be disabled again. This change was made to make sure
5527 IPv4 and IPv6 behaviour regarding packet forwarding is
5528 similar (as the Linux IPv6 stack does not support
5529 per-interface control of this setting) and to minimize
5530 surprises.
5531
5532 * In unit files the behaviour of %u, %U, %h, %s has
5533 changed. These specifiers will now unconditionally resolve
5534 to the various user database fields of the user that the
5535 systemd instance is running as, instead of the user
5536 configured in the specific unit via User=. Note that this
5537 effectively doesn't change much, as resolving of these
5538 specifiers was already turned off in the --system instance
5539 of systemd, as we cannot do NSS lookups from PID 1. In the
5540 --user instance of systemd these specifiers where correctly
5541 resolved, but hardly made any sense, since the user instance
5542 lacks privileges to do user switches anyway, and User= is
5543 hence useless. Moreover, even in the --user instance of
5544 systemd behaviour was awkward as it would only take settings
5545 from User= assignment placed before the specifier into
5546 account. In order to unify and simplify the logic around
5547 this the specifiers will now always resolve to the
5548 credentials of the user invoking the manager (which in case
5549 of PID 1 is the root user).
5550
5551 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
5552 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
5553 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
5554 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
5555 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
5556 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
5557 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
5558 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
5559 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
5560 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
5561 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
5562 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
5563 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
5564 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
5565 Jędrzejewski-Szmek
5566
5567 — Berlin, 2015-11-18
5568
5569 CHANGES WITH 227:
5570
5571 * systemd now depends on util-linux v2.27. More specifically,
5572 the newly added mount monitor feature in libmount now
5573 replaces systemd's former own implementation.
5574
5575 * libmount mandates /etc/mtab not to be regular file, and
5576 systemd now enforces this condition at early boot.
5577 /etc/mtab has been deprecated and warned about for a very
5578 long time, so systems running systemd should already have
5579 stopped having this file around as anything else than a
5580 symlink to /proc/self/mounts.
5581
5582 * Support for the "pids" cgroup controller has been added. It
5583 allows accounting the number of tasks in a cgroup and
5584 enforcing limits on it. This adds two new setting
5585 TasksAccounting= and TasksMax= to each unit, as well as a
5586 global option DefaultTasksAccounting=.
5587
5588 * Support for the "net_cls" cgroup controller has been added.
5589 It allows assigning a net class ID to each task in the
5590 cgroup, which can then be used in firewall rules and traffic
5591 shaping configurations. Note that the kernel netfilter net
5592 class code does not currently work reliably for ingress
5593 packets on unestablished sockets.
5594
5595 This adds a new config directive called NetClass= to CGroup
5596 enabled units. Allowed values are positive numbers for fixed
5597 assignments and "auto" for picking a free value
5598 automatically.
5599
5600 * 'systemctl is-system-running' now returns 'offline' if the
5601 system is not booted with systemd. This command can now be
5602 used as a substitute for 'systemd-notify --booted'.
5603
5604 * Watchdog timeouts have been increased to 3 minutes for all
5605 in-tree service files. Apparently, disk IO issues are more
5606 frequent than we hoped, and user reported >1 minute waiting
5607 for disk IO.
5608
5609 * 'machine-id-commit' functionality has been merged into
5610 'machine-id-setup --commit'. The separate binary has been
5611 removed.
5612
5613 * The WorkingDirectory= directive in unit files may now be set
5614 to the special value '~'. In this case, the working
5615 directory is set to the home directory of the user
5616 configured in User=.
5617
5618 * "machinectl shell" will now open the shell in the home
5619 directory of the selected user by default.
5620
5621 * The CrashChVT= configuration file setting is renamed to
5622 CrashChangeVT=, following our usual logic of not
5623 abbreviating unnecessarily. The old directive is still
5624 supported for compat reasons. Also, this directive now takes
5625 an integer value between 1 and 63, or a boolean value. The
5626 formerly supported '-1' value for disabling stays around for
5627 compat reasons.
5628
5629 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
5630 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
5631 RootDirectory= properties can now be set for transient
5632 units.
5633
5634 * The systemd-analyze tool gained a new "set-log-target" verb
5635 to change the logging target the system manager logs to
5636 dynamically during runtime. This is similar to how
5637 "systemd-analyze set-log-level" already changes the log
5638 level.
5639
5640 * In nspawn /sys is now mounted as tmpfs, with only a selected
5641 set of subdirectories mounted in from the real sysfs. This
5642 enhances security slightly, and is useful for ensuring user
5643 namespaces work correctly.
5644
5645 * Support for USB FunctionFS activation has been added. This
5646 allows implementation of USB gadget services that are
5647 activated as soon as they are requested, so that they don't
5648 have to run continuously, similar to classic socket
5649 activation.
5650
5651 * The "systemctl exit" command now optionally takes an
5652 additional parameter that sets the exit code to return from
5653 the systemd manager when exiting. This is only relevant when
5654 running the systemd user instance, or when running the
5655 system instance in a container.
5656
5657 * sd-bus gained the new API calls sd_bus_path_encode_many()
5658 and sd_bus_path_decode_many() that allow easy encoding and
5659 decoding of multiple identifier strings inside a D-Bus
5660 object path. Another new call sd_bus_default_flush_close()
5661 has been added to flush and close per-thread default
5662 connections.
5663
5664 * systemd-cgtop gained support for a -M/--machine= switch to
5665 show the control groups within a certain container only.
5666
5667 * "systemctl kill" gained support for an optional --fail
5668 switch. If specified the requested operation will fail of no
5669 processes have been killed, because the unit had no
5670 processes attached, or similar.
5671
5672 * A new systemd.crash_reboot=1 kernel command line option has
5673 been added that triggers a reboot after crashing. This can
5674 also be set through CrashReboot= in systemd.conf.
5675
5676 * The RuntimeDirectory= setting now understands unit
5677 specifiers like %i or %f.
5678
5679 * A new (still internal) library API sd-ipv4acd has been added,
5680 that implements address conflict detection for IPv4. It's
5681 based on code from sd-ipv4ll, and will be useful for
5682 detecting DHCP address conflicts.
5683
5684 * File descriptors passed during socket activation may now be
5685 named. A new API sd_listen_fds_with_names() is added to
5686 access the names. The default names may be overridden,
5687 either in the .socket file using the FileDescriptorName=
5688 parameter, or by passing FDNAME= when storing the file
5689 descriptors using sd_notify().
5690
5691 * systemd-networkd gained support for:
5692
5693 - Setting the IPv6 Router Advertisement settings via
5694 IPv6AcceptRouterAdvertisements= in .network files.
5695
5696 - Configuring the HelloTimeSec=, MaxAgeSec= and
5697 ForwardDelaySec= bridge parameters in .netdev files.
5698
5699 - Configuring PreferredSource= for static routes in
5700 .network files.
5701
5702 * The "ask-password" framework used to query for LUKS harddisk
5703 passwords or SSL passwords during boot gained support for
5704 caching passwords in the kernel keyring, if it is
5705 available. This makes sure that the user only has to type in
5706 a passphrase once if there are multiple objects to unlock
5707 with the same one. Previously, such password caching was
5708 available only when Plymouth was used; this moves the
5709 caching logic into the systemd codebase itself. The
5710 "systemd-ask-password" utility gained a new --keyname=
5711 switch to control which kernel keyring key to use for
5712 caching a password in. This functionality is also useful for
5713 enabling display managers such as gdm to automatically
5714 unlock the user's GNOME keyring if its passphrase, the
5715 user's password and the harddisk password are the same, if
5716 gdm-autologin is used.
5717
5718 * When downloading tar or raw images using "machinectl
5719 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
5720 file is now also downloaded, if it is available and stored
5721 next to the image file.
5722
5723 * Units of type ".socket" gained a new boolean setting
5724 Writable= which is only useful in conjunction with
5725 ListenSpecial=. If true, enables opening the specified
5726 special file in O_RDWR mode rather than O_RDONLY mode.
5727
5728 * systemd-rfkill has been reworked to become a singleton
5729 service that is activated through /dev/rfkill on each rfkill
5730 state change and saves the settings to disk. This way,
5731 systemd-rfkill is now compatible with devices that exist
5732 only intermittendly, and even restores state if the previous
5733 system shutdown was abrupt rather than clean.
5734
5735 * The journal daemon gained support for vacuuming old journal
5736 files controlled by the number of files that shall remain,
5737 in addition to the already existing control by size and by
5738 date. This is useful as journal interleaving performance
5739 degrades with too many separate journal files, and allows
5740 putting an effective limit on them. The new setting defaults
5741 to 100, but this may be changed by setting SystemMaxFiles=
5742 and RuntimeMaxFiles= in journald.conf. Also, the
5743 "journalctl" tool gained the new --vacuum-files= switch to
5744 manually vacuum journal files to leave only the specified
5745 number of files in place.
5746
5747 * udev will now create /dev/disk/by-path links for ATA devices
5748 on kernels where that is supported.
5749
5750 * Galician, Serbian, Turkish and Korean translations were added.
5751
5752 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
5753 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
5754 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
5755 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
5756 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
5757 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
5758 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
5759 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
5760 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
5761 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
5762 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
5763 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
5764 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
5765 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
5766 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
5767 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
5768 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
5769 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
5770
5771 — Berlin, 2015-10-07
5772
5773 CHANGES WITH 226:
5774
5775 * The DHCP implementation of systemd-networkd gained a set of
5776 new features:
5777
5778 - The DHCP server now supports emitting DNS and NTP
5779 information. It may be enabled and configured via
5780 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
5781 and NTP information is enabled, but no servers are
5782 configured, the corresponding uplink information (if there
5783 is any) is propagated.
5784
5785 - Server and client now support transmission and reception
5786 of timezone information. It can be configured via the
5787 newly introduced network options UseTimezone=,
5788 EmitTimezone=, and Timezone=. Transmission of timezone
5789 information is enabled between host and containers by
5790 default now: the container will change its local timezone
5791 to what the host has set.
5792
5793 - Lease timeouts can now be configured via
5794 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
5795
5796 - The DHCP server improved on the stability of
5797 leases. Clients are more likely to get the same lease
5798 information back, even if the server loses state.
5799
5800 - The DHCP server supports two new configuration options to
5801 control the lease address pool metrics, PoolOffset= and
5802 PoolSize=.
5803
5804 * The encapsulation limit of tunnels in systemd-networkd may
5805 now be configured via 'EncapsulationLimit='. It allows
5806 modifying the maximum additional levels of encapsulation
5807 that are permitted to be prepended to a packet.
5808
5809 * systemd now supports the concept of user buses replacing
5810 session buses, if used with dbus-1.10 (and enabled via dbus
5811 --enable-user-session). It previously only supported this on
5812 kdbus-enabled systems, and this release expands this to
5813 'dbus-daemon' systems.
5814
5815 * systemd-networkd now supports predictable interface names
5816 for virtio devices.
5817
5818 * systemd now optionally supports the new Linux kernel
5819 "unified" control group hierarchy. If enabled via the kernel
5820 command-line option 'systemd.unified_cgroup_hierarchy=1',
5821 systemd will try to mount the unified cgroup hierarchy
5822 directly on /sys/fs/cgroup. If not enabled, or not
5823 available, systemd will fall back to the legacy cgroup
5824 hierarchy setup, as before. Host system and containers can
5825 mix and match legacy and unified hierarchies as they
5826 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
5827 environment variable to individually select the hierarchy to
5828 use for executed containers. By default, nspawn will use the
5829 unified hierarchy for the containers if the host uses the
5830 unified hierarchy, and the legacy hierarchy otherwise.
5831 Please note that at this point the unified hierarchy is an
5832 experimental kernel feature and is likely to change in one
5833 of the next kernel releases. Therefore, it should not be
5834 enabled by default in downstream distributions yet. The
5835 minimum required kernel version for the unified hierarchy to
5836 work is 4.2. Note that when the unified hierarchy is used
5837 for the first time delegated access to controllers is
5838 safe. Because of this systemd-nspawn containers will get
5839 access to controllers now, as will systemd user
5840 sessions. This means containers and user sessions may now
5841 manage their own resources, partitioning up what the system
5842 grants them.
5843
5844 * A new special scope unit "init.scope" has been introduced
5845 that encapsulates PID 1 of the system. It may be used to
5846 determine resource usage and enforce resource limits on PID
5847 1 itself. PID 1 hence moved out of the root of the control
5848 group tree.
5849
5850 * The cgtop tool gained support for filtering out kernel
5851 threads when counting tasks in a control group. Also, the
5852 count of processes is now recursively summed up by
5853 default. Two options -k and --recursive= have been added to
5854 revert to old behaviour. The tool has also been updated to
5855 work correctly in containers now.
5856
5857 * systemd-nspawn's --bind= and --bind-ro= options have been
5858 extended to allow creation of non-recursive bind mounts.
5859
5860 * libsystemd gained two new calls sd_pid_get_cgroup() and
5861 sd_peer_get_cgroup() which return the control group path of
5862 a process or peer of a connected AF_UNIX socket. This
5863 function call is particularly useful when implementing
5864 delegated subtrees support in the control group hierarchy.
5865
5866 * The "sd-event" event loop API of libsystemd now supports
5867 correct dequeuing of real-time signals, without losing
5868 signal events.
5869
5870 * When systemd requests a polkit decision when managing units it
5871 will now add additional fields to the request, including unit
5872 name and desired operation. This enables more powerful polkit
5873 policies, that make decisions depending on these parameters.
5874
5875 * nspawn learnt support for .nspawn settings files, that may
5876 accompany the image files or directories of containers, and
5877 may contain additional settings for the container. This is
5878 an alternative to configuring container parameters via the
5879 nspawn command line.
5880
5881 Contributions from: Cristian Rodríguez, Daniel Mack, David
5882 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
5883 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
5884 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
5885 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
5886 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
5887 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
5888 Andersen, Tom Gundersen, Torstein Husebø
5889
5890 — Berlin, 2015-09-08
5891
5892 CHANGES WITH 225:
5893
5894 * machinectl gained a new verb 'shell' which opens a fresh
5895 shell on the target container or the host. It is similar to
5896 the existing 'login' command of machinectl, but spawns the
5897 shell directly without prompting for username or
5898 password. The pseudo machine '.host' now refers to the local
5899 host and is used by default. Hence, 'machinectl shell' can
5900 be used as replacement for 'su -' which spawns a session as
5901 a fresh systemd unit in a way that is fully isolated from
5902 the originating session.
5903
5904 * systemd-networkd learned to cope with private-zone DHCP
5905 options and allows other programs to query the values.
5906
5907 * SELinux access control when enabling/disabling units is no
5908 longer enforced with this release. The previous implementation
5909 was incorrect, and a new corrected implementation is not yet
5910 available. As unit file operations are still protected via
5911 polkit and D-Bus policy this is not a security problem. Yet,
5912 distributions which care about optimal SELinux support should
5913 probably not stabilize on this release.
5914
5915 * sd-bus gained support for matches of type "arg0has=", that
5916 test for membership of strings in string arrays sent in bus
5917 messages.
5918
5919 * systemd-resolved now dumps the contents of its DNS and LLMNR
5920 caches to the logs on reception of the SIGUSR1 signal. This
5921 is useful to debug DNS behaviour.
5922
5923 * The coredumpctl tool gained a new --directory= option to
5924 operate on journal files in a specific directory.
5925
5926 * "systemctl reboot" and related commands gained a new
5927 "--message=" option which may be used to set a free-text
5928 wall message when shutting down or rebooting the
5929 system. This message is also logged, which is useful for
5930 figuring out the reason for a reboot or shutdown a
5931 posteriori.
5932
5933 * The "systemd-resolve-host" tool's -i switch now takes
5934 network interface numbers as alternative to interface names.
5935
5936 * A new unit file setting for services has been introduced:
5937 UtmpMode= allows configuration of how precisely systemd
5938 handles utmp and wtmp entries for the service if this is
5939 enabled. This allows writing services that appear similar to
5940 user sessions in the output of the "w", "who", "last" and
5941 "lastlog" tools.
5942
5943 * systemd-resolved will now locally synthesize DNS resource
5944 records for the "localhost" and "gateway" domains as well as
5945 the local hostname. This should ensure that clients querying
5946 RRs via resolved will get similar results as those going via
5947 NSS, if nss-myhostname is enabled.
5948
5949 Contributions from: Alastair Hughes, Alex Crawford, Daniel
5950 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
5951 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
5952 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
5953 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
5954 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
5955 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
5956 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
5957 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
5958 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
5959 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
5960 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
5961
5962 — Berlin, 2015-08-27
5963
5964 CHANGES WITH 224:
5965
5966 * The systemd-efi-boot-generator functionality was merged into
5967 systemd-gpt-auto-generator.
5968
5969 * systemd-networkd now supports Group Policy for vxlan
5970 devices. It can be enabled via the new boolean configuration
5971 option called 'GroupPolicyExtension='.
5972
5973 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
5974 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
5975 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
5976
5977 — Berlin, 2015-07-31
5978
5979 CHANGES WITH 223:
5980
5981 * The python-systemd code has been removed from the systemd repository.
5982 A new repository has been created which accommodates the code from
5983 now on, and we kindly ask distributions to create a separate package
5984 for this: https://github.com/systemd/python-systemd
5985
5986 * The systemd daemon will now reload its main configuration
5987 (/etc/systemd/system.conf) on daemon-reload.
5988
5989 * sd-dhcp now exposes vendor specific extensions via
5990 sd_dhcp_lease_get_vendor_specific().
5991
5992 * systemd-networkd gained a number of new configuration options.
5993
5994 - A new boolean configuration option for TAP devices called
5995 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
5996 device, thus allowing to send and receive GSO packets.
5997
5998 - A new tunnel configuration option called 'CopyDSCP='.
5999 If enabled, the DSCP field of ip6 tunnels is copied into the
6000 decapsulated packet.
6001
6002 - A set of boolean bridge configuration options were added.
6003 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
6004 and 'UnicastFlood=' are now parsed by networkd and applied to the
6005 respective bridge link device via the respective IFLA_BRPORT_*
6006 netlink attribute.
6007
6008 - A new string configuration option to override the hostname sent
6009 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
6010 is true, networkd will use the configured hostname instead of the
6011 system hostname when sending DHCP requests.
6012
6013 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
6014 networkd will configure the IPv6 flow-label of the tunnel device
6015 according to RFC2460.
6016
6017 - The 'macvtap' virtual network devices are now supported, similar to
6018 the already supported 'macvlan' devices.
6019
6020 * systemd-resolved now implements RFC5452 to improve resilience against
6021 cache poisoning. Additionally, source port randomization is enabled
6022 by default to further protect against DNS spoofing attacks.
6023
6024 * nss-mymachines now supports translating UIDs and GIDs of running
6025 containers with user-namespaces enabled. If a container 'foo'
6026 translates a host uid 'UID' to the container uid 'TUID', then
6027 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
6028 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
6029 mapped as 'vg-foo-TGID'.
6030
6031 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
6032 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
6033 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
6034 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
6035 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
6036 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
6037 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
6038 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
6039 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
6040 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
6041
6042 — Berlin, 2015-07-29
6043
6044 CHANGES WITH 222:
6045
6046 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
6047 There are no known issues with current sysfs, and udev does not need
6048 or should be used to work around such bugs.
6049
6050 * udev does no longer enable USB HID power management. Several reports
6051 indicate, that some devices cannot handle that setting.
6052
6053 * The udev accelerometer helper was removed. The functionality
6054 is now fully included in iio-sensor-proxy. But this means,
6055 older iio-sensor-proxy versions will no longer provide
6056 accelerometer/orientation data with this systemd version.
6057 Please upgrade iio-sensor-proxy to version 1.0.
6058
6059 * networkd gained a new configuration option IPv6PrivacyExtensions=
6060 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
6061 for Stateless Address") on selected networks.
6062
6063 * For the sake of fewer build-time dependencies and less code in the
6064 main repository, the python bindings are about to be removed in the
6065 next release. A new repository has been created which accommodates
6066 the code from now on, and we kindly ask distributions to create a
6067 separate package for this. The removal will take place in v223.
6068
6069 https://github.com/systemd/python-systemd
6070
6071 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
6072 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
6073 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
6074 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
6075 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
6076 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
6077 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
6078 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
6079 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
6080 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
6081
6082 — Berlin, 2015-07-07
6083
6084 CHANGES WITH 221:
6085
6086 * The sd-bus.h and sd-event.h APIs have now been declared
6087 stable and have been added to the official interface of
6088 libsystemd.so. sd-bus implements an alternative D-Bus client
6089 library, that is relatively easy to use, very efficient and
6090 supports both classic D-Bus as well as kdbus as transport
6091 backend. sd-event is a generic event loop abstraction that
6092 is built around Linux epoll, but adds features such as event
6093 prioritization or efficient timer handling. Both APIs are good
6094 choices for C programs looking for a bus and/or event loop
6095 implementation that is minimal and does not have to be
6096 portable to other kernels.
6097
6098 * kdbus support is no longer compile-time optional. It is now
6099 always built-in. However, it can still be disabled at
6100 runtime using the kdbus=0 kernel command line setting, and
6101 that setting may be changed to default to off, by specifying
6102 --disable-kdbus at build-time. Note though that the kernel
6103 command line setting has no effect if the kdbus.ko kernel
6104 module is not installed, in which case kdbus is (obviously)
6105 also disabled. We encourage all downstream distributions to
6106 begin testing kdbus by adding it to the kernel images in the
6107 development distributions, and leaving kdbus support in
6108 systemd enabled.
6109
6110 * The minimal required util-linux version has been bumped to
6111 2.26.
6112
6113 * Support for chkconfig (--enable-chkconfig) was removed in
6114 favor of calling an abstraction tool
6115 /lib/systemd/systemd-sysv-install. This needs to be
6116 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
6117 in README for details.
6118
6119 * If there's a systemd unit and a SysV init script for the
6120 same service name, and the user executes "systemctl enable"
6121 for it (or a related call), then this will now enable both
6122 (or execute the related operation on both), not just the
6123 unit.
6124
6125 * The libudev API documentation has been converted from gtkdoc
6126 into man pages.
6127
6128 * gudev has been removed from the systemd tree, it is now an
6129 external project.
6130
6131 * The systemd-cgtop tool learnt a new --raw switch to generate
6132 "raw" (machine parsable) output.
6133
6134 * networkd's IPForwarding= .network file setting learnt the
6135 new setting "kernel", which ensures that networkd does not
6136 change the IP forwarding sysctl from the default kernel
6137 state.
6138
6139 * The systemd-logind bus API now exposes a new boolean
6140 property "Docked" that reports whether logind considers the
6141 system "docked", i.e. connected to a docking station or not.
6142
6143 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
6144 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
6145 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
6146 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
6147 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
6148 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
6149 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
6150 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
6151 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
6152 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
6153 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
6154 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
6155 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
6156 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
6157 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
6158 Fink, Zbigniew Jędrzejewski-Szmek
6159
6160 — Berlin, 2015-06-19
6161
6162 CHANGES WITH 220:
6163
6164 * The gudev library has been extracted into a separate repository
6165 available at: https://git.gnome.org/browse/libgudev/
6166 It is now managed as part of the Gnome project. Distributions
6167 are recommended to pass --disable-gudev to systemd and use
6168 gudev from the Gnome project instead. gudev is still included
6169 in systemd, for now. It will be removed soon, though. Please
6170 also see the announcement-thread on systemd-devel:
6171 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
6172
6173 * systemd now exposes a CPUUsageNSec= property for each
6174 service unit on the bus, that contains the overall consumed
6175 CPU time of a service (the sum of what each process of the
6176 service consumed). This value is only available if
6177 CPUAccounting= is turned on for a service, and is then shown
6178 in the "systemctl status" output.
6179
6180 * Support for configuring alternative mappings of the old SysV
6181 runlevels to systemd targets has been removed. They are now
6182 hardcoded in a way that runlevels 2, 3, 4 all map to
6183 multi-user.target and 5 to graphical.target (which
6184 previously was already the default behaviour).
6185
6186 * The auto-mounter logic gained support for mount point
6187 expiry, using a new TimeoutIdleSec= setting in .automount
6188 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
6189
6190 * The EFI System Partition (ESP) as mounted to /boot by
6191 systemd-efi-boot-generator will now be unmounted
6192 automatically after 2 minutes of not being used. This should
6193 minimize the risk of ESP corruptions.
6194
6195 * New /etc/fstab options x-systemd.requires= and
6196 x-systemd.requires-mounts-for= are now supported to express
6197 additional dependencies for mounts. This is useful for
6198 journalling file systems that support external journal
6199 devices or overlay file systems that require underlying file
6200 systems to be mounted.
6201
6202 * systemd does not support direct live-upgrades (via systemctl
6203 daemon-reexec) from versions older than v44 anymore. As no
6204 distribution we are aware of shipped such old versions in a
6205 stable release this should not be problematic.
6206
6207 * When systemd forks off a new per-connection service instance
6208 it will now set the $REMOTE_ADDR environment variable to the
6209 remote IP address, and $REMOTE_PORT environment variable to
6210 the remote IP port. This behaviour is similar to the
6211 corresponding environment variables defined by CGI.
6212
6213 * systemd-networkd gained support for uplink failure
6214 detection. The BindCarrier= option allows binding interface
6215 configuration dynamically to the link sense of other
6216 interfaces. This is useful to achieve behaviour like in
6217 network switches.
6218
6219 * systemd-networkd gained support for configuring the DHCP
6220 client identifier to use when requesting leases.
6221
6222 * systemd-networkd now has a per-network UseNTP= option to
6223 configure whether NTP server information acquired via DHCP
6224 is passed on to services like systemd-timesyncd.
6225
6226 * systemd-networkd gained support for vti6 tunnels.
6227
6228 * Note that systemd-networkd manages the sysctl variable
6229 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
6230 it is configured for since v219. The variable controls IP
6231 forwarding, and is a per-interface alternative to the global
6232 /proc/sys/net/ipv[46]/ip_forward. This setting is
6233 configurable in the IPForward= option, which defaults to
6234 "no". This means if networkd is used for an interface it is
6235 no longer sufficient to set the global sysctl option to turn
6236 on IP forwarding! Instead, the .network file option
6237 IPForward= needs to be turned on! Note that the
6238 implementation of this behaviour was broken in v219 and has
6239 been fixed in v220.
6240
6241 * Many bonding and vxlan options are now configurable in
6242 systemd-networkd.
6243
6244 * systemd-nspawn gained a new --property= setting to set unit
6245 properties for the container scope. This is useful for
6246 setting resource parameters (e.g. "CPUShares=500") on
6247 containers started from the command line.
6248
6249 * systemd-nspawn gained a new --private-users= switch to make
6250 use of user namespacing available on recent Linux kernels.
6251
6252 * systemd-nspawn may now be called as part of a shell pipeline
6253 in which case the pipes used for stdin and stdout are passed
6254 directly to the process invoked in the container, without
6255 indirection via a pseudo tty.
6256
6257 * systemd-nspawn gained a new switch to control the UNIX
6258 signal to use when killing the init process of the container
6259 when shutting down.
6260
6261 * systemd-nspawn gained a new --overlay= switch for mounting
6262 overlay file systems into the container using the new kernel
6263 overlayfs support.
6264
6265 * When a container image is imported via systemd-importd and
6266 the host file system is not btrfs, a loopback block device
6267 file is created in /var/lib/machines.raw with a btrfs file
6268 system inside. It is then mounted to /var/lib/machines to
6269 enable btrfs features for container management. The loopback
6270 file and btrfs file system is grown as needed when container
6271 images are imported via systemd-importd.
6272
6273 * systemd-machined/systemd-importd gained support for btrfs
6274 quota, to enforce container disk space limits on disk. This
6275 is exposed in "machinectl set-limit".
6276
6277 * systemd-importd now can import containers from local .tar,
6278 .raw and .qcow2 images, and export them to .tar and .raw. It
6279 can also import dkr v2 images now from the network (on top
6280 of v1 as before).
6281
6282 * systemd-importd gained support for verifying downloaded
6283 images with gpg2 (previously only gpg1 was supported).
6284
6285 * systemd-machined, systemd-logind, systemd: most bus calls are
6286 now accessible to unprivileged processes via polkit. Also,
6287 systemd-logind will now allow users to kill their own sessions
6288 without further privileges or authorization.
6289
6290 * systemd-shutdownd has been removed. This service was
6291 previously responsible for implementing scheduled shutdowns
6292 as exposed in /usr/bin/shutdown's time parameter. This
6293 functionality has now been moved into systemd-logind and is
6294 accessible via a bus interface.
6295
6296 * "systemctl reboot" gained a new switch --firmware-setup that
6297 can be used to reboot into the EFI firmware setup, if that
6298 is available. systemd-logind now exposes an API on the bus
6299 to trigger such reboots, in case graphical desktop UIs want
6300 to cover this functionality.
6301
6302 * "systemctl enable", "systemctl disable" and "systemctl mask"
6303 now support a new "--now" switch. If specified the units
6304 that are enabled will also be started, and the ones
6305 disabled/masked also stopped.
6306
6307 * The Gummiboot EFI boot loader tool has been merged into
6308 systemd, and renamed to "systemd-boot". The bootctl tool has been
6309 updated to support systemd-boot.
6310
6311 * An EFI kernel stub has been added that may be used to create
6312 kernel EFI binaries that contain not only the actual kernel,
6313 but also an initrd, boot splash, command line and OS release
6314 information. This combined binary can then be signed as a
6315 single image, so that the firmware can verify it all in one
6316 step. systemd-boot has special support for EFI binaries created
6317 like this and can extract OS release information from them
6318 and show them in the boot menu. This functionality is useful
6319 to implement cryptographically verified boot schemes.
6320
6321 * Optional support has been added to systemd-fsck to pass
6322 fsck's progress report to an AF_UNIX socket in the file
6323 system.
6324
6325 * udev will no longer create device symlinks for all block devices by
6326 default. A deny list for excluding special block devices from this
6327 logic has been turned into a allow list that requires picking block
6328 devices explicitly that require device symlinks.
6329
6330 * A new (currently still internal) API sd-device.h has been
6331 added to libsystemd. This modernized API is supposed to
6332 replace libudev eventually. In fact, already much of libudev
6333 is now just a wrapper around sd-device.h.
6334
6335 * A new hwdb database for storing metadata about pointing
6336 stick devices has been added.
6337
6338 * systemd-tmpfiles gained support for setting file attributes
6339 similar to the "chattr" tool with new 'h' and 'H' lines.
6340
6341 * systemd-journald will no longer unconditionally set the
6342 btrfs NOCOW flag on new journal files. This is instead done
6343 with tmpfiles snippet using the new 'h' line type. This
6344 allows easy disabling of this logic, by masking the
6345 journal-nocow.conf tmpfiles file.
6346
6347 * systemd-journald will now translate audit message types to
6348 human readable identifiers when writing them to the
6349 journal. This should improve readability of audit messages.
6350
6351 * The LUKS logic gained support for the offset= and skip=
6352 options in /etc/crypttab, as previously implemented by
6353 Debian.
6354
6355 * /usr/lib/os-release gained a new optional field VARIANT= for
6356 distributions that support multiple variants (such as a
6357 desktop edition, a server edition, ...)
6358
6359 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
6360 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
6361 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
6362 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
6363 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
6364 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
6365 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
6366 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
6367 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
6368 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
6369 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
6370 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
6371 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
6372 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
6373 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
6374 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
6375 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
6376 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
6377 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
6378 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
6379 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
6380 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
6381 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
6382 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
6383 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
6384 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
6385 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
6386
6387 — Berlin, 2015-05-22
6388
6389 CHANGES WITH 219:
6390
6391 * Introduce a new API "sd-hwdb.h" for querying the hardware
6392 metadata database. With this minimal interface one can query
6393 and enumerate the udev hwdb, decoupled from the old libudev
6394 library. libudev's interface for this is now only a wrapper
6395 around sd-hwdb. A new tool systemd-hwdb has been added to
6396 interface with and update the database.
6397
6398 * When any of systemd's tools copies files (for example due to
6399 tmpfiles' C lines) a btrfs reflink will attempted first,
6400 before bytewise copying is done.
6401
6402 * systemd-nspawn gained a new --ephemeral switch. When
6403 specified a btrfs snapshot is taken of the container's root
6404 directory, and immediately removed when the container
6405 terminates again. Thus, a container can be started whose
6406 changes never alter the container's root directory, and are
6407 lost on container termination. This switch can also be used
6408 for starting a container off the root file system of the
6409 host without affecting the host OS. This switch is only
6410 available on btrfs file systems.
6411
6412 * systemd-nspawn gained a new --template= switch. It takes the
6413 path to a container tree to use as template for the tree
6414 specified via --directory=, should that directory be
6415 missing. This allows instantiating containers dynamically,
6416 on first run. This switch is only available on btrfs file
6417 systems.
6418
6419 * When a .mount unit refers to a mount point on which multiple
6420 mounts are stacked, and the .mount unit is stopped all of
6421 the stacked mount points will now be unmounted until no
6422 mount point remains.
6423
6424 * systemd now has an explicit notion of supported and
6425 unsupported unit types. Jobs enqueued for unsupported unit
6426 types will now fail with an "unsupported" error code. More
6427 specifically .swap, .automount and .device units are not
6428 supported in containers, .busname units are not supported on
6429 non-kdbus systems. .swap and .automount are also not
6430 supported if their respective kernel compile time options
6431 are disabled.
6432
6433 * machinectl gained support for two new "copy-from" and
6434 "copy-to" commands for copying files from a running
6435 container to the host or vice versa.
6436
6437 * machinectl gained support for a new "bind" command to bind
6438 mount host directories into local containers. This is
6439 currently only supported for nspawn containers.
6440
6441 * networkd gained support for configuring bridge forwarding
6442 database entries (fdb) from .network files.
6443
6444 * A new tiny daemon "systemd-importd" has been added that can
6445 download container images in tar, raw, qcow2 or dkr formats,
6446 and make them available locally in /var/lib/machines, so
6447 that they can run as nspawn containers. The daemon can GPG
6448 verify the downloads (not supported for dkr, since it has no
6449 provisions for verifying downloads). It will transparently
6450 decompress bz2, xz, gzip compressed downloads if necessary,
6451 and restore sparse files on disk. The daemon uses privilege
6452 separation to ensure the actual download logic runs with
6453 fewer privileges than the daemon itself. machinectl has
6454 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
6455 make the functionality of importd available to the
6456 user. With this in place the Fedora and Ubuntu "Cloud"
6457 images can be downloaded and booted as containers unmodified
6458 (the Fedora images lack the appropriate GPG signature files
6459 currently, so they cannot be verified, but this will change
6460 soon, hopefully). Note that downloading images is currently
6461 only fully supported on btrfs.
6462
6463 * machinectl is now able to list container images found in
6464 /var/lib/machines, along with some metadata about sizes of
6465 disk and similar. If the directory is located on btrfs and
6466 quota is enabled, this includes quota display. A new command
6467 "image-status" has been added that shows additional
6468 information about images.
6469
6470 * machinectl is now able to clone container images
6471 efficiently, if the underlying file system (btrfs) supports
6472 it, with the new "machinectl clone" command. It also
6473 gained commands for renaming and removing images, as well as
6474 marking them read-only or read-write (supported also on
6475 legacy file systems).
6476
6477 * networkd gained support for collecting LLDP network
6478 announcements, from hardware that supports this. This is
6479 shown in networkctl output.
6480
6481 * systemd-run gained support for a new -t (--pty) switch for
6482 invoking a binary on a pty whose input and output is
6483 connected to the invoking terminal. This allows executing
6484 processes as system services while interactively
6485 communicating with them via the terminal. Most interestingly
6486 this is supported across container boundaries. Invoking
6487 "systemd-run -t /bin/bash" is an alternative to running a
6488 full login session, the difference being that the former
6489 will not register a session, nor go through the PAM session
6490 setup.
6491
6492 * tmpfiles gained support for a new "v" line type for creating
6493 btrfs subvolumes. If the underlying file system is a legacy
6494 file system, this automatically degrades to creating a
6495 normal directory. Among others /var/lib/machines is now
6496 created like this at boot, should it be missing.
6497
6498 * The directory /var/lib/containers/ has been deprecated and
6499 been replaced by /var/lib/machines. The term "machines" has
6500 been used in the systemd context as generic term for both
6501 VMs and containers, and hence appears more appropriate for
6502 this, as the directory can also contain raw images bootable
6503 via qemu/kvm.
6504
6505 * systemd-nspawn when invoked with -M but without --directory=
6506 or --image= is now capable of searching for the container
6507 root directory, subvolume or disk image automatically, in
6508 /var/lib/machines. systemd-nspawn@.service has been updated
6509 to make use of this, thus allowing it to be used for raw
6510 disk images, too.
6511
6512 * A new machines.target unit has been introduced that is
6513 supposed to group all containers/VMs invoked as services on
6514 the system. systemd-nspawn@.service has been updated to
6515 integrate with that.
6516
6517 * machinectl gained a new "start" command, for invoking a
6518 container as a service. "machinectl start foo" is mostly
6519 equivalent to "systemctl start systemd-nspawn@foo.service",
6520 but handles escaping in a nicer way.
6521
6522 * systemd-nspawn will now mount most of the cgroupfs tree
6523 read-only into each container, with the exception of the
6524 container's own subtree in the name=systemd hierarchy.
6525
6526 * journald now sets the special FS_NOCOW file flag for its
6527 journal files. This should improve performance on btrfs, by
6528 avoiding heavy fragmentation when journald's write-pattern
6529 is used on COW file systems. It degrades btrfs' data
6530 integrity guarantees for the files to the same levels as for
6531 ext3/ext4 however. This should be OK though as journald does
6532 its own data integrity checks and all its objects are
6533 checksummed on disk. Also, journald should handle btrfs disk
6534 full events a lot more gracefully now, by processing SIGBUS
6535 errors, and not relying on fallocate() anymore.
6536
6537 * When journald detects that journal files it is writing to
6538 have been deleted it will immediately start new journal
6539 files.
6540
6541 * systemd now provides a way to store file descriptors
6542 per-service in PID 1. This is useful for daemons to ensure
6543 that fds they require are not lost during a daemon
6544 restart. The fds are passed to the daemon on the next
6545 invocation in the same way socket activation fds are
6546 passed. This is now used by journald to ensure that the
6547 various sockets connected to all the system's stdout/stderr
6548 are not lost when journald is restarted. File descriptors
6549 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
6550 an extension to sd_notify(). Note that a limit is enforced
6551 on the number of fds a service can store in PID 1, and it
6552 defaults to 0, so that no fds may be stored, unless this is
6553 explicitly turned on.
6554
6555 * The default TERM variable to use for units connected to a
6556 terminal, when no other value is explicitly is set is now
6557 vt220 rather than vt102. This should be fairly safe still,
6558 but allows PgUp/PgDn work.
6559
6560 * The /etc/crypttab option header= as known from Debian is now
6561 supported.
6562
6563 * "loginctl user-status" and "loginctl session-status" will
6564 now show the last 10 lines of log messages of the
6565 user/session following the status output. Similar,
6566 "machinectl status" will show the last 10 log lines
6567 associated with a virtual machine or container
6568 service. (Note that this is usually not the log messages
6569 done in the VM/container itself, but simply what the
6570 container manager logs. For nspawn this includes all console
6571 output however.)
6572
6573 * "loginctl session-status" without further argument will now
6574 show the status of the session of the caller. Similar,
6575 "lock-session", "unlock-session", "activate",
6576 "enable-linger", "disable-linger" may now be called without
6577 session/user parameter in which case they apply to the
6578 caller's session/user.
6579
6580 * An X11 session scriptlet is now shipped that uploads
6581 $DISPLAY and $XAUTHORITY into the environment of the systemd
6582 --user daemon if a session begins. This should improve
6583 compatibility with X11 enabled applications run as systemd
6584 user services.
6585
6586 * Generators are now subject to masking via /etc and /run, the
6587 same way as unit files.
6588
6589 * networkd .network files gained support for configuring
6590 per-link IPv4/IPv6 packet forwarding as well as IPv4
6591 masquerading. This is by default turned on for veth links to
6592 containers, as registered by systemd-nspawn. This means that
6593 nspawn containers run with --network-veth will now get
6594 automatic routed access to the host's networks without any
6595 further configuration or setup, as long as networkd runs on
6596 the host.
6597
6598 * systemd-nspawn gained the --port= (-p) switch to expose TCP
6599 or UDP posts of a container on the host. With this in place
6600 it is possible to run containers with private veth links
6601 (--network-veth), and have their functionality exposed on
6602 the host as if their services were running directly on the
6603 host.
6604
6605 * systemd-nspawn's --network-veth switch now gained a short
6606 version "-n", since with the changes above it is now truly
6607 useful out-of-the-box. The systemd-nspawn@.service has been
6608 updated to make use of it too by default.
6609
6610 * systemd-nspawn will now maintain a per-image R/W lock, to
6611 ensure that the same image is not started more than once
6612 writable. (It's OK to run an image multiple times
6613 simultaneously in read-only mode.)
6614
6615 * systemd-nspawn's --image= option is now capable of
6616 dissecting and booting MBR and GPT disk images that contain
6617 only a single active Linux partition. Previously it
6618 supported only GPT disk images with proper GPT type
6619 IDs. This allows running cloud images from major
6620 distributions directly with systemd-nspawn, without
6621 modification.
6622
6623 * In addition to collecting mouse dpi data in the udev
6624 hardware database, there's now support for collecting angle
6625 information for mouse scroll wheels. The database is
6626 supposed to guarantee similar scrolling behavior on mice
6627 that it knows about. There's also support for collecting
6628 information about Touchpad types.
6629
6630 * udev's input_id built-in will now also collect touch screen
6631 dimension data and attach it to probed devices.
6632
6633 * /etc/os-release gained support for a Distribution Privacy
6634 Policy link field.
6635
6636 * networkd gained support for creating "ipvlan", "gretap",
6637 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
6638
6639 * systemd-tmpfiles gained support for "a" lines for setting
6640 ACLs on files.
6641
6642 * systemd-nspawn will now mount /tmp in the container to
6643 tmpfs, automatically.
6644
6645 * systemd now exposes the memory.usage_in_bytes cgroup
6646 attribute and shows it for each service in the "systemctl
6647 status" output, if available.
6648
6649 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
6650 immediate reboot is triggered. This useful if shutdown is
6651 hung and is unable to complete, to expedite the
6652 operation. Note that this kind of reboot will still unmount
6653 all file systems, and hence should not result in fsck being
6654 run on next reboot.
6655
6656 * A .device unit for an optical block device will now be
6657 considered active only when a medium is in the drive. Also,
6658 mount units are now bound to their backing devices thus
6659 triggering automatic unmounting when devices become
6660 unavailable. With this in place systemd will now
6661 automatically unmount left-over mounts when a CD-ROM is
6662 ejected or an USB stick is yanked from the system.
6663
6664 * networkd-wait-online now has support for waiting for
6665 specific interfaces only (with globbing), and for giving up
6666 after a configurable timeout.
6667
6668 * networkd now exits when idle. It will be automatically
6669 restarted as soon as interfaces show up, are removed or
6670 change state. networkd will stay around as long as there is
6671 at least one DHCP state machine or similar around, that keep
6672 it non-idle.
6673
6674 * networkd may now configure IPv6 link-local addressing in
6675 addition to IPv4 link-local addressing.
6676
6677 * The IPv6 "token" for use in SLAAC may now be configured for
6678 each .network interface in networkd.
6679
6680 * Routes configured with networkd may now be assigned a scope
6681 in .network files.
6682
6683 * networkd's [Match] sections now support globbing and lists
6684 of multiple space-separated matches per item.
6685
6686 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
6687 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
6688 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
6689 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
6690 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
6691 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
6692 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
6693 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
6694 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
6695 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
6696 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
6697 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
6698 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
6699 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
6700 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
6701 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
6702 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
6703 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
6704 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
6705 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
6706 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
6707 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
6708 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
6709 Hoffmann, Zbigniew Jędrzejewski-Szmek
6710
6711 — Berlin, 2015-02-16
6712
6713 CHANGES WITH 218:
6714
6715 * When querying unit file enablement status (for example via
6716 "systemctl is-enabled"), a new state "indirect" is now known
6717 which indicates that a unit might not be enabled itself, but
6718 another unit listed in its Also= setting might be.
6719
6720 * Similar to the various existing ConditionXYZ= settings for
6721 units, there are now matching AssertXYZ= settings. While
6722 failing conditions cause a unit to be skipped, but its job
6723 to succeed, failing assertions declared like this will cause
6724 a unit start operation and its job to fail.
6725
6726 * hostnamed now knows a new chassis type "embedded".
6727
6728 * systemctl gained a new "edit" command. When used on a unit
6729 file, this allows extending unit files with .d/ drop-in
6730 configuration snippets or editing the full file (after
6731 copying it from /usr/lib to /etc). This will invoke the
6732 user's editor (as configured with $EDITOR), and reload the
6733 modified configuration after editing.
6734
6735 * "systemctl status" now shows the suggested enablement state
6736 for a unit, as declared in the (usually vendor-supplied)
6737 system preset files.
6738
6739 * nss-myhostname will now resolve the single-label hostname
6740 "gateway" to the locally configured default IP routing
6741 gateways, ordered by their metrics. This assigns a stable
6742 name to the used gateways, regardless which ones are
6743 currently configured. Note that the name will only be
6744 resolved after all other name sources (if nss-myhostname is
6745 configured properly) and should hence not negatively impact
6746 systems that use the single-label hostname "gateway" in
6747 other contexts.
6748
6749 * systemd-inhibit now allows filtering by mode when listing
6750 inhibitors.
6751
6752 * Scope and service units gained a new "Delegate" boolean
6753 property, which, when set, allows processes running inside the
6754 unit to further partition resources. This is primarily
6755 useful for systemd user instances as well as container
6756 managers.
6757
6758 * journald will now pick up audit messages directly from
6759 the kernel, and log them like any other log message. The
6760 audit fields are split up and fully indexed. This means that
6761 journalctl in many ways is now a (nicer!) alternative to
6762 ausearch, the traditional audit client. Note that this
6763 implements only a minimal audit client. If you want the
6764 special audit modes like reboot-on-log-overflow, please use
6765 the traditional auditd instead, which can be used in
6766 parallel to journald.
6767
6768 * The ConditionSecurity= unit file option now understands the
6769 special string "audit" to check whether auditing is
6770 available.
6771
6772 * journalctl gained two new commands --vacuum-size= and
6773 --vacuum-time= to delete old journal files until the
6774 remaining ones take up no more than the specified size on disk,
6775 or are not older than the specified time.
6776
6777 * A new, native PPPoE library has been added to sd-network,
6778 systemd's library of light-weight networking protocols. This
6779 library will be used in a future version of networkd to
6780 enable PPPoE communication without an external pppd daemon.
6781
6782 * The busctl tool now understands a new "capture" verb that
6783 works similar to "monitor", but writes a packet capture
6784 trace to STDOUT that can be redirected to a file which is
6785 compatible with libcap's capture file format. This can then
6786 be loaded in Wireshark and similar tools to inspect bus
6787 communication.
6788
6789 * The busctl tool now understands a new "tree" verb that shows
6790 the object trees of a specific service on the bus, or of all
6791 services.
6792
6793 * The busctl tool now understands a new "introspect" verb that
6794 shows all interfaces and members of objects on the bus,
6795 including their signature and values. This is particularly
6796 useful to get more information about bus objects shown by
6797 the new "busctl tree" command.
6798
6799 * The busctl tool now understands new verbs "call",
6800 "set-property" and "get-property" for invoking bus method
6801 calls, setting and getting bus object properties in a
6802 friendly way.
6803
6804 * busctl gained a new --augment-creds= argument that controls
6805 whether the tool shall augment credential information it
6806 gets from the bus with data from /proc, in a possibly
6807 race-ful way.
6808
6809 * nspawn's --link-journal= switch gained two new values
6810 "try-guest" and "try-host" that work like "guest" and
6811 "host", but do not fail if the host has no persistent
6812 journalling enabled. -j is now equivalent to
6813 --link-journal=try-guest.
6814
6815 * macvlan network devices created by nspawn will now have
6816 stable MAC addresses.
6817
6818 * A new SmackProcessLabel= unit setting has been added, which
6819 controls the SMACK security label processes forked off by
6820 the respective unit shall use.
6821
6822 * If compiled with --enable-xkbcommon, systemd-localed will
6823 verify x11 keymap settings by compiling the given keymap. It
6824 will spew out warnings if the compilation fails. This
6825 requires libxkbcommon to be installed.
6826
6827 * When a coredump is collected, a larger number of metadata
6828 fields is now collected and included in the journal records
6829 created for it. More specifically, control group membership,
6830 environment variables, memory maps, working directory,
6831 chroot directory, /proc/$PID/status, and a list of open file
6832 descriptors is now stored in the log entry.
6833
6834 * The udev hwdb now contains DPI information for mice. For
6835 details see:
6836
6837 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
6838
6839 * All systemd programs that read standalone configuration
6840 files in /etc now also support a corresponding series of
6841 .conf.d configuration directories in /etc/, /run/,
6842 /usr/local/lib/, /usr/lib/, and (if configured with
6843 --enable-split-usr) /lib/. In particular, the following
6844 configuration files now have corresponding configuration
6845 directories: system.conf user.conf, logind.conf,
6846 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
6847 resolved.conf, timesyncd.conf, journal-remote.conf, and
6848 journal-upload.conf. Note that distributions should use the
6849 configuration directories in /usr/lib/; the directories in
6850 /etc/ are reserved for the system administrator.
6851
6852 * systemd-rfkill will no longer take the rfkill device name
6853 into account when storing rfkill state on disk, as the name
6854 might be dynamically assigned and not stable. Instead, the
6855 ID_PATH udev variable combined with the rfkill type (wlan,
6856 bluetooth, ...) is used.
6857
6858 * A new service systemd-machine-id-commit.service has been
6859 added. When used on systems where /etc is read-only during
6860 boot, and /etc/machine-id is not initialized (but an empty
6861 file), this service will copy the temporary machine ID
6862 created as replacement into /etc after the system is fully
6863 booted up. This is useful for systems that are freshly
6864 installed with a non-initialized machine ID, but should get
6865 a fixed machine ID for subsequent boots.
6866
6867 * networkd's .netdev files now provide a large set of
6868 configuration parameters for VXLAN devices. Similarly, the
6869 bridge port cost parameter is now configurable in .network
6870 files. There's also new support for configuring IP source
6871 routing. networkd .link files gained support for a new
6872 OriginalName= match that is useful to match against the
6873 original interface name the kernel assigned. .network files
6874 may include MTU= and MACAddress= fields for altering the MTU
6875 and MAC address while being connected to a specific network
6876 interface.
6877
6878 * The LUKS logic gained supported for configuring
6879 UUID-specific key files. There's also new support for naming
6880 LUKS device from the kernel command line, using the new
6881 luks.name= argument.
6882
6883 * Timer units may now be transiently created via the bus API
6884 (this was previously already available for scope and service
6885 units). In addition it is now possible to create multiple
6886 transient units at the same time with a single bus call. The
6887 "systemd-run" tool has been updated to make use of this for
6888 running commands on a specified time, in at(1)-style.
6889
6890 * tmpfiles gained support for "t" lines, for assigning
6891 extended attributes to files. Among other uses this may be
6892 used to assign SMACK labels to files.
6893
6894 Contributions from: Alin Rauta, Alison Chaiken, Andrej
6895 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
6896 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
6897 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
6898 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
6899 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
6900 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
6901 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
6902 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
6903 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
6904 Michael Biebl, Michael Chapman, Michael Marineau, Michal
6905 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
6906 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
6907 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
6908 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
6909 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
6910 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
6911 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
6912
6913 — Berlin, 2014-12-10
6914
6915 CHANGES WITH 217:
6916
6917 * journalctl gained the new options -t/--identifier= to match
6918 on the syslog identifier (aka "tag"), as well as --utc to
6919 show log timestamps in the UTC timezone. journalctl now also
6920 accepts -n/--lines=all to disable line capping in a pager.
6921
6922 * journalctl gained a new switch, --flush, that synchronously
6923 flushes logs from /run/log/journal to /var/log/journal if
6924 persistent storage is enabled. systemd-journal-flush.service
6925 now waits until the operation is complete.
6926
6927 * Services can notify the manager before they start a reload
6928 (by sending RELOADING=1) or shutdown (by sending
6929 STOPPING=1). This allows the manager to track and show the
6930 internal state of daemons and closes a race condition when
6931 the process is still running but has closed its D-Bus
6932 connection.
6933
6934 * Services with Type=oneshot do not have to have any ExecStart
6935 commands anymore.
6936
6937 * User units are now loaded also from
6938 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
6939 /run/systemd/user directory that was already previously
6940 supported, but is under the control of the user.
6941
6942 * Job timeouts (i.e. timeouts on the time a job that is
6943 queued stays in the run queue) can now optionally result in
6944 immediate reboot or power-off actions (JobTimeoutAction= and
6945 JobTimeoutRebootArgument=). This is useful on ".target"
6946 units, to limit the maximum time a target remains
6947 undispatched in the run queue, and to trigger an emergency
6948 operation in such a case. This is now used by default to
6949 turn off the system if boot-up (as defined by everything in
6950 basic.target) hangs and does not complete for at least
6951 15min. Also, if power-off or reboot hang for at least 30min
6952 an immediate power-off/reboot operation is triggered. This
6953 functionality is particularly useful to increase reliability
6954 on embedded devices, but also on laptops which might
6955 accidentally get powered on when carried in a backpack and
6956 whose boot stays stuck in a hard disk encryption passphrase
6957 question.
6958
6959 * systemd-logind can be configured to also handle lid switch
6960 events even when the machine is docked or multiple displays
6961 are attached (HandleLidSwitchDocked= option).
6962
6963 * A helper binary and a service have been added which can be
6964 used to resume from hibernation in the initramfs. A
6965 generator will parse the resume= option on the kernel
6966 command line to trigger resume.
6967
6968 * A user console daemon systemd-consoled has been
6969 added. Currently, it is a preview, and will so far open a
6970 single terminal on each session of the user marked as
6971 Desktop=systemd-console.
6972
6973 * Route metrics can be specified for DHCP routes added by
6974 systemd-networkd.
6975
6976 * The SELinux context of socket-activated services can be set
6977 from the information provided by the networking stack
6978 (SELinuxContextFromNet= option).
6979
6980 * Userspace firmware loading support has been removed and
6981 the minimum supported kernel version is thus bumped to 3.7.
6982
6983 * Timeout for udev workers has been increased from 1 to 3
6984 minutes, but a warning will be printed after 1 minute to
6985 help diagnose kernel modules that take a long time to load.
6986
6987 * Udev rules can now remove tags on devices with TAG-="foobar".
6988
6989 * systemd's readahead implementation has been removed. In many
6990 circumstances it didn't give expected benefits even for
6991 rotational disk drives and was becoming less relevant in the
6992 age of SSDs. As none of the developers has been using
6993 rotating media anymore, and nobody stepped up to actively
6994 maintain this component of systemd it has now been removed.
6995
6996 * Swap units can use Options= to specify discard options.
6997 Discard options specified for swaps in /etc/fstab are now
6998 respected.
6999
7000 * Docker containers are now detected as a separate type of
7001 virtualization.
7002
7003 * The Password Agent protocol gained support for queries where
7004 the user input is shown, useful e.g. for user names.
7005 systemd-ask-password gained a new --echo option to turn that
7006 on.
7007
7008 * The default sysctl.d/ snippets will now set:
7009
7010 net.core.default_qdisc = fq_codel
7011
7012 This selects Fair Queuing Controlled Delay as the default
7013 queuing discipline for network interfaces. fq_codel helps
7014 fight the network bufferbloat problem. It is believed to be
7015 a good default with no tuning required for most workloads.
7016 Downstream distributions may override this choice. On 10Gbit
7017 servers that do not do forwarding, "fq" may perform better.
7018 Systems without a good clocksource should use "pfifo_fast".
7019
7020 * If kdbus is enabled during build a new option BusPolicy= is
7021 available for service units, that allows locking all service
7022 processes into a stricter bus policy, in order to limit
7023 access to various bus services, or even hide most of them
7024 from the service's view entirely.
7025
7026 * networkctl will now show the .network and .link file
7027 networkd has applied to a specific interface.
7028
7029 * sd-login gained a new API call sd_session_get_desktop() to
7030 query which desktop environment has been selected for a
7031 session.
7032
7033 * UNIX utmp support is now compile-time optional to support
7034 legacy-free systems.
7035
7036 * systemctl gained two new commands "add-wants" and
7037 "add-requires" for pulling in units from specific targets
7038 easily.
7039
7040 * If the word "rescue" is specified on the kernel command line
7041 the system will now boot into rescue mode (aka
7042 rescue.target), which was previously available only by
7043 specifying "1" or "systemd.unit=rescue.target" on the kernel
7044 command line. This new kernel command line option nicely
7045 mirrors the already existing "emergency" kernel command line
7046 option.
7047
7048 * New kernel command line options mount.usr=, mount.usrflags=,
7049 mount.usrfstype= have been added that match root=, rootflags=,
7050 rootfstype= but allow mounting a specific file system to
7051 /usr.
7052
7053 * The $NOTIFY_SOCKET is now also passed to control processes of
7054 services, not only the main process.
7055
7056 * This version reenables support for fsck's -l switch. This
7057 means at least version v2.25 of util-linux is required for
7058 operation, otherwise dead-locks on device nodes may
7059 occur. Again: you need to update util-linux to at least
7060 v2.25 when updating systemd to v217.
7061
7062 * The "multi-seat-x" tool has been removed from systemd, as
7063 its functionality has been integrated into X servers 1.16,
7064 and the tool is hence redundant. It is recommended to update
7065 display managers invoking this tool to simply invoke X
7066 directly from now on, again.
7067
7068 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
7069 message flag has been added for all of systemd's polkit
7070 authenticated method calls has been added. In particular this
7071 now allows optional interactive authorization via polkit for
7072 many of PID1's privileged operations such as unit file
7073 enabling and disabling.
7074
7075 * "udevadm hwdb --update" learnt a new switch "--usr" for
7076 placing the rebuilt hardware database in /usr instead of
7077 /etc. When used only hardware database entries stored in
7078 /usr will be used, and any user database entries in /etc are
7079 ignored. This functionality is useful for vendors to ship a
7080 pre-built database on systems where local configuration is
7081 unnecessary or unlikely.
7082
7083 * Calendar time specifications in .timer units now also
7084 understand the strings "semi-annually", "quarterly" and
7085 "minutely" as shortcuts (in addition to the preexisting
7086 "annually", "hourly", ...).
7087
7088 * systemd-tmpfiles will now correctly create files in /dev
7089 at boot which are marked for creation only at boot. It is
7090 recommended to always create static device nodes with 'c!'
7091 and 'b!', so that they are created only at boot and not
7092 overwritten at runtime.
7093
7094 * When the watchdog logic is used for a service (WatchdogSec=)
7095 and the watchdog timeout is hit the service will now be
7096 terminated with SIGABRT (instead of just SIGTERM), in order
7097 to make sure a proper coredump and backtrace is
7098 generated. This ensures that hanging services will result in
7099 similar coredump/backtrace behaviour as services that hit a
7100 segmentation fault.
7101
7102 Contributions from: Andreas Henriksson, Andrei Borzenkov,
7103 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
7104 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
7105 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
7106 Herrmann, David Sommerseth, David Strauss, Emil Renner
7107 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
7108 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
7109 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
7110 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
7111 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
7112 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
7113 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
7114 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
7115 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
7116 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
7117 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
7118 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
7119 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
7120 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
7121 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
7122 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
7123 Jędrzejewski-Szmek
7124
7125 — Berlin, 2014-10-28
7126
7127 CHANGES WITH 216:
7128
7129 * timedated no longer reads NTP implementation unit names from
7130 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
7131 implementations should add a
7132
7133 Conflicts=systemd-timesyncd.service
7134
7135 to their unit files to take over and replace systemd's NTP
7136 default functionality.
7137
7138 * systemd-sysusers gained a new line type "r" for configuring
7139 which UID/GID ranges to allocate system users/groups
7140 from. Lines of type "u" may now add an additional column
7141 that specifies the home directory for the system user to be
7142 created. Also, systemd-sysusers may now optionally read user
7143 information from STDIN instead of a file. This is useful for
7144 invoking it from RPM preinst scriptlets that need to create
7145 users before the first RPM file is installed since these
7146 files might need to be owned by them. A new
7147 %sysusers_create_inline RPM macro has been introduced to do
7148 just that. systemd-sysusers now updates the shadow files as
7149 well as the user/group databases, which should enhance
7150 compatibility with certain tools like grpck.
7151
7152 * A number of bus APIs of PID 1 now optionally consult polkit to
7153 permit access for otherwise unprivileged clients under certain
7154 conditions. Note that this currently doesn't support
7155 interactive authentication yet, but this is expected to be
7156 added eventually, too.
7157
7158 * /etc/machine-info now has new fields for configuring the
7159 deployment environment of the machine, as well as the
7160 location of the machine. hostnamectl has been updated with
7161 new command to update these fields.
7162
7163 * systemd-timesyncd has been updated to automatically acquire
7164 NTP server information from systemd-networkd, which might
7165 have been discovered via DHCP.
7166
7167 * systemd-resolved now includes a caching DNS stub resolver
7168 and a complete LLMNR name resolution implementation. A new
7169 NSS module "nss-resolve" has been added which can be used
7170 instead of glibc's own "nss-dns" to resolve hostnames via
7171 systemd-resolved. Hostnames, addresses and arbitrary RRs may
7172 be resolved via systemd-resolved D-Bus APIs. In contrast to
7173 the glibc internal resolver systemd-resolved is aware of
7174 multi-homed system, and keeps DNS server and caches separate
7175 and per-interface. Queries are sent simultaneously on all
7176 interfaces that have DNS servers configured, in order to
7177 properly handle VPNs and local LANs which might resolve
7178 separate sets of domain names. systemd-resolved may acquire
7179 DNS server information from systemd-networkd automatically,
7180 which in turn might have discovered them via DHCP. A tool
7181 "systemd-resolve-host" has been added that may be used to
7182 query the DNS logic in resolved. systemd-resolved implements
7183 IDNA and automatically uses IDNA or UTF-8 encoding depending
7184 on whether classic DNS or LLMNR is used as transport. In the
7185 next releases we intend to add a DNSSEC and mDNS/DNS-SD
7186 implementation to systemd-resolved.
7187
7188 * A new NSS module nss-mymachines has been added, that
7189 automatically resolves the names of all local registered
7190 containers to their respective IP addresses.
7191
7192 * A new client tool "networkctl" for systemd-networkd has been
7193 added. It currently is entirely passive and will query
7194 networking configuration from udev, rtnetlink and networkd,
7195 and present it to the user in a very friendly
7196 way. Eventually, we hope to extend it to become a full
7197 control utility for networkd.
7198
7199 * .socket units gained a new DeferAcceptSec= setting that
7200 controls the kernels' TCP_DEFER_ACCEPT sockopt for
7201 TCP. Similarly, support for controlling TCP keep-alive
7202 settings has been added (KeepAliveTimeSec=,
7203 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
7204 turning off Nagle's algorithm on TCP has been added
7205 (NoDelay=).
7206
7207 * logind learned a new session type "web", for use in projects
7208 like Cockpit which register web clients as PAM sessions.
7209
7210 * timer units with at least one OnCalendar= setting will now
7211 be started only after time-sync.target has been
7212 reached. This way they will not elapse before the system
7213 clock has been corrected by a local NTP client or
7214 similar. This is particular useful on RTC-less embedded
7215 machines, that come up with an invalid system clock.
7216
7217 * systemd-nspawn's --network-veth= switch should now result in
7218 stable MAC addresses for both the outer and the inner side
7219 of the link.
7220
7221 * systemd-nspawn gained a new --volatile= switch for running
7222 container instances with /etc or /var unpopulated.
7223
7224 * The kdbus client code has been updated to use the new Linux
7225 3.17 memfd subsystem instead of the old kdbus-specific one.
7226
7227 * systemd-networkd's DHCP client and server now support
7228 FORCERENEW. There are also new configuration options to
7229 configure the vendor client identifier and broadcast mode
7230 for DHCP.
7231
7232 * systemd will no longer inform the kernel about the current
7233 timezone, as this is necessarily incorrect and racy as the
7234 kernel has no understanding of DST and similar
7235 concepts. This hence means FAT timestamps will be always
7236 considered UTC, similar to what Android is already
7237 doing. Also, when the RTC is configured to the local time
7238 (rather than UTC) systemd will never synchronize back to it,
7239 as this might confuse Windows at a later boot.
7240
7241 * systemd-analyze gained a new command "verify" for offline
7242 validation of unit files.
7243
7244 * systemd-networkd gained support for a couple of additional
7245 settings for bonding networking setups. Also, the metric for
7246 statically configured routes may now be configured. For
7247 network interfaces where this is appropriate the peer IP
7248 address may now be configured.
7249
7250 * systemd-networkd's DHCP client will no longer request
7251 broadcasting by default, as this tripped up some networks.
7252 For hardware where broadcast is required the feature should
7253 be switched back on using RequestBroadcast=yes.
7254
7255 * systemd-networkd will now set up IPv4LL addresses (when
7256 enabled) even if DHCP is configured successfully.
7257
7258 * udev will now default to respect network device names given
7259 by the kernel when the kernel indicates that these are
7260 predictable. This behavior can be tweaked by changing
7261 NamePolicy= in the relevant .link file.
7262
7263 * A new library systemd-terminal has been added that
7264 implements full TTY stream parsing and rendering. This
7265 library is supposed to be used later on for implementing a
7266 full userspace VT subsystem, replacing the current kernel
7267 implementation.
7268
7269 * A new tool systemd-journal-upload has been added to push
7270 journal data to a remote system running
7271 systemd-journal-remote.
7272
7273 * journald will no longer forward all local data to another
7274 running syslog daemon. This change has been made because
7275 rsyslog (which appears to be the most commonly used syslog
7276 implementation these days) no longer makes use of this, and
7277 instead pulls the data out of the journal on its own. Since
7278 forwarding the messages to a non-existent syslog server is
7279 more expensive than we assumed we have now turned this
7280 off. If you run a syslog server that is not a recent rsyslog
7281 version, you have to turn this option on again
7282 (ForwardToSyslog= in journald.conf).
7283
7284 * journald now optionally supports the LZ4 compressor for
7285 larger journal fields. This compressor should perform much
7286 better than XZ which was the previous default.
7287
7288 * machinectl now shows the IP addresses of local containers,
7289 if it knows them, plus the interface name of the container.
7290
7291 * A new tool "systemd-escape" has been added that makes it
7292 easy to escape strings to build unit names and similar.
7293
7294 * sd_notify() messages may now include a new ERRNO= field
7295 which is parsed and collected by systemd and shown among the
7296 "systemctl status" output for a service.
7297
7298 * A new component "systemd-firstboot" has been added that
7299 queries the most basic systemd information (timezone,
7300 hostname, root password) interactively on first
7301 boot. Alternatively it may also be used to provision these
7302 things offline on OS images installed into directories.
7303
7304 * The default sysctl.d/ snippets will now set
7305
7306 net.ipv4.conf.default.promote_secondaries=1
7307
7308 This has the benefit of no flushing secondary IP addresses
7309 when primary addresses are removed.
7310
7311 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
7312 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
7313 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
7314 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
7315 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
7316 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
7317 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
7318 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
7319 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
7320 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
7321 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
7322 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
7323 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
7324 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
7325 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
7326
7327 — Berlin, 2014-08-19
7328
7329 CHANGES WITH 215:
7330
7331 * A new tool systemd-sysusers has been added. This tool
7332 creates system users and groups in /etc/passwd and
7333 /etc/group, based on static declarative system user/group
7334 definitions in /usr/lib/sysusers.d/. This is useful to
7335 enable factory resets and volatile systems that boot up with
7336 an empty /etc directory, and thus need system users and
7337 groups created during early boot. systemd now also ships
7338 with two default sysusers.d/ files for the most basic
7339 users and groups systemd and the core operating system
7340 require.
7341
7342 * A new tmpfiles snippet has been added that rebuilds the
7343 essential files in /etc on boot, should they be missing.
7344
7345 * A directive for ensuring automatic clean-up of
7346 /var/cache/man/ has been removed from the default
7347 configuration. This line should now be shipped by the man
7348 implementation. The necessary change has been made to the
7349 man-db implementation. Note that you need to update your man
7350 implementation to one that ships this line, otherwise no
7351 automatic clean-up of /var/cache/man will take place.
7352
7353 * A new condition ConditionNeedsUpdate= has been added that
7354 may conditionalize services to only run when /etc or /var
7355 are "older" than the vendor operating system resources in
7356 /usr. This is useful for reconstructing or updating /etc
7357 after an offline update of /usr or a factory reset, on the
7358 next reboot. Services that want to run once after such an
7359 update or reset should use this condition and order
7360 themselves before the new systemd-update-done.service, which
7361 will mark the two directories as fully updated. A number of
7362 service files have been added making use of this, to rebuild
7363 the udev hardware database, the journald message catalog and
7364 dynamic loader cache (ldconfig). The systemd-sysusers tool
7365 described above also makes use of this now. With this in
7366 place it is now possible to start up a minimal operating
7367 system with /etc empty cleanly. For more information on the
7368 concepts involved see this recent blog story:
7369
7370 http://0pointer.de/blog/projects/stateless.html
7371
7372 * A new system group "input" has been introduced, and all
7373 input device nodes get this group assigned. This is useful
7374 for system-level software to get access to input devices. It
7375 complements what is already done for "audio" and "video".
7376
7377 * systemd-networkd learnt minimal DHCPv4 server support in
7378 addition to the existing DHCPv4 client support. It also
7379 learnt DHCPv6 client and IPv6 Router Solicitation client
7380 support. The DHCPv4 client gained support for static routes
7381 passed in from the server. Note that the [DHCPv4] section
7382 known in older systemd-networkd versions has been renamed to
7383 [DHCP] and is now also used by the DHCPv6 client. Existing
7384 .network files using settings of this section should be
7385 updated, though compatibility is maintained. Optionally, the
7386 client hostname may now be sent to the DHCP server.
7387
7388 * networkd gained support for vxlan virtual networks as well
7389 as tun/tap and dummy devices.
7390
7391 * networkd gained support for automatic allocation of address
7392 ranges for interfaces from a system-wide pool of
7393 addresses. This is useful for dynamically managing a large
7394 number of interfaces with a single network configuration
7395 file. In particular this is useful to easily assign
7396 appropriate IP addresses to the veth links of a large number
7397 of nspawn instances.
7398
7399 * RPM macros for processing sysusers, sysctl and binfmt
7400 drop-in snippets at package installation time have been
7401 added.
7402
7403 * The /etc/os-release file should now be placed in
7404 /usr/lib/os-release. The old location is automatically
7405 created as symlink. /usr/lib is the more appropriate
7406 location of this file, since it shall actually describe the
7407 vendor operating system shipped in /usr, and not the
7408 configuration stored in /etc.
7409
7410 * .mount units gained a new boolean SloppyOptions= setting
7411 that maps to mount(8)'s -s option which enables permissive
7412 parsing of unknown mount options.
7413
7414 * tmpfiles learnt a new "L+" directive which creates a symlink
7415 but (unlike "L") deletes a pre-existing file first, should
7416 it already exist and not already be the correct
7417 symlink. Similarly, "b+", "c+" and "p+" directives have been
7418 added as well, which create block and character devices, as
7419 well as fifos in the filesystem, possibly removing any
7420 pre-existing files of different types.
7421
7422 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
7423 'argument' field (which so far specified the source to
7424 symlink/copy the files from) is now optional. If omitted the
7425 same file os copied from /usr/share/factory/ suffixed by the
7426 full destination path. This is useful for populating /etc
7427 with essential files, by copying them from vendor defaults
7428 shipped in /usr/share/factory/etc.
7429
7430 * A new command "systemctl preset-all" has been added that
7431 applies the service preset settings to all installed unit
7432 files. A new switch --preset-mode= has been added that
7433 controls whether only enable or only disable operations
7434 shall be executed.
7435
7436 * A new command "systemctl is-system-running" has been added
7437 that allows checking the overall state of the system, for
7438 example whether it is fully up and running.
7439
7440 * When the system boots up with an empty /etc, the equivalent
7441 to "systemctl preset-all" is executed during early boot, to
7442 make sure all default services are enabled after a factory
7443 reset.
7444
7445 * systemd now contains a minimal preset file that enables the
7446 most basic services systemd ships by default.
7447
7448 * Unit files' [Install] section gained a new DefaultInstance=
7449 field for defining the default instance to create if a
7450 template unit is enabled with no instance specified.
7451
7452 * A new passive target cryptsetup-pre.target has been added
7453 that may be used by services that need to make they run and
7454 finish before the first LUKS cryptographic device is set up.
7455
7456 * The /dev/loop-control and /dev/btrfs-control device nodes
7457 are now owned by the "disk" group by default, opening up
7458 access to this group.
7459
7460 * systemd-coredump will now automatically generate a
7461 stack trace of all core dumps taking place on the system,
7462 based on elfutils' libdw library. This stack trace is logged
7463 to the journal.
7464
7465 * systemd-coredump may now optionally store coredumps directly
7466 on disk (in /var/lib/systemd/coredump, possibly compressed),
7467 instead of storing them unconditionally in the journal. This
7468 mode is the new default. A new configuration file
7469 /etc/systemd/coredump.conf has been added to configure this
7470 and other parameters of systemd-coredump.
7471
7472 * coredumpctl gained a new "info" verb to show details about a
7473 specific coredump. A new switch "-1" has also been added
7474 that makes sure to only show information about the most
7475 recent entry instead of all entries. Also, as the tool is
7476 generally useful now the "systemd-" prefix of the binary
7477 name has been removed. Distributions that want to maintain
7478 compatibility with the old name should add a symlink from
7479 the old name to the new name.
7480
7481 * journald's SplitMode= now defaults to "uid". This makes sure
7482 that unprivileged users can access their own coredumps with
7483 coredumpctl without restrictions.
7484
7485 * New kernel command line options "systemd.wants=" (for
7486 pulling an additional unit during boot), "systemd.mask="
7487 (for masking a specific unit for the boot), and
7488 "systemd.debug-shell" (for enabling the debug shell on tty9)
7489 have been added. This is implemented in the new generator
7490 "systemd-debug-generator".
7491
7492 * systemd-nspawn will now by default filter a couple of
7493 syscalls for containers, among them those required for
7494 kernel module loading, direct x86 IO port access, swap
7495 management, and kexec. Most importantly though
7496 open_by_handle_at() is now prohibited for containers,
7497 closing a hole similar to a recently discussed vulnerability
7498 in docker regarding access to files on file hierarchies the
7499 container should normally not have access to. Note that, for
7500 nspawn, we generally make no security claims anyway (and
7501 this is explicitly documented in the man page), so this is
7502 just a fix for one of the most obvious problems.
7503
7504 * A new man page file-hierarchy(7) has been added that
7505 contains a minimized, modernized version of the file system
7506 layout systemd expects, similar in style to the FHS
7507 specification or hier(5). A new tool systemd-path(1) has
7508 been added to query many of these paths for the local
7509 machine and user.
7510
7511 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
7512 longer done. Since the directory now has a per-user size
7513 limit, and is cleaned on logout this appears unnecessary,
7514 in particular since this now brings the lifecycle of this
7515 directory closer in line with how IPC objects are handled.
7516
7517 * systemd.pc now exports a number of additional directories,
7518 including $libdir (which is useful to identify the library
7519 path for the primary architecture of the system), and a
7520 couple of drop-in directories.
7521
7522 * udev's predictable network interface names now use the dev_port
7523 sysfs attribute, introduced in linux 3.15 instead of dev_id to
7524 distinguish between ports of the same PCI function. dev_id should
7525 only be used for ports using the same HW address, hence the need
7526 for dev_port.
7527
7528 * machined has been updated to export the OS version of a
7529 container (read from /etc/os-release and
7530 /usr/lib/os-release) on the bus. This is now shown in
7531 "machinectl status" for a machine.
7532
7533 * A new service setting RestartForceExitStatus= has been
7534 added. If configured to a set of exit signals or process
7535 return values, the service will be restarted when the main
7536 daemon process exits with any of them, regardless of the
7537 Restart= setting.
7538
7539 * systemctl's -H switch for connecting to remote systemd
7540 machines has been extended so that it may be used to
7541 directly connect to a specific container on the
7542 host. "systemctl -H root@foobar:waldi" will now connect as
7543 user "root" to host "foobar", and then proceed directly to
7544 the container named "waldi". Note that currently you have to
7545 authenticate as user "root" for this to work, as entering
7546 containers is a privileged operation.
7547
7548 Contributions from: Andreas Henriksson, Benjamin Steinwender,
7549 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
7550 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
7551 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
7552 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
7553 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
7554 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
7555 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
7556 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
7557 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
7558 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
7559 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
7560
7561 — Berlin, 2014-07-03
7562
7563 CHANGES WITH 214:
7564
7565 * As an experimental feature, udev now tries to lock the
7566 disk device node (flock(LOCK_SH|LOCK_NB)) while it
7567 executes events for the disk or any of its partitions.
7568 Applications like partitioning programs can lock the
7569 disk device node (flock(LOCK_EX)) and claim temporary
7570 device ownership that way; udev will entirely skip all event
7571 handling for this disk and its partitions. If the disk
7572 was opened for writing, the close will trigger a partition
7573 table rescan in udev's "watch" facility, and if needed
7574 synthesize "change" events for the disk and all its partitions.
7575 This is now unconditionally enabled, and if it turns out to
7576 cause major problems, we might turn it on only for specific
7577 devices, or might need to disable it entirely. Device Mapper
7578 devices are excluded from this logic.
7579
7580 * We temporarily dropped the "-l" switch for fsck invocations,
7581 since they collide with the flock() logic above. util-linux
7582 upstream has been changed already to avoid this conflict,
7583 and we will re-add "-l" as soon as util-linux with this
7584 change has been released.
7585
7586 * The dependency on libattr has been removed. Since a long
7587 time, the extended attribute calls have moved to glibc, and
7588 libattr is thus unnecessary.
7589
7590 * Virtualization detection works without privileges now. This
7591 means the systemd-detect-virt binary no longer requires
7592 CAP_SYS_PTRACE file capabilities, and our daemons can run
7593 with fewer privileges.
7594
7595 * systemd-networkd now runs under its own "systemd-network"
7596 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
7597 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
7598 loses the ability to write to files owned by root this way.
7599
7600 * Similarly, systemd-resolved now runs under its own
7601 "systemd-resolve" user with no capabilities remaining.
7602
7603 * Similarly, systemd-bus-proxyd now runs under its own
7604 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
7605
7606 * systemd-networkd gained support for setting up "veth"
7607 virtual Ethernet devices for container connectivity, as well
7608 as GRE and VTI tunnels.
7609
7610 * systemd-networkd will no longer automatically attempt to
7611 manually load kernel modules necessary for certain tunnel
7612 transports. Instead, it is assumed the kernel loads them
7613 automatically when required. This only works correctly on
7614 very new kernels. On older kernels, please consider adding
7615 the kernel modules to /etc/modules-load.d/ as a work-around.
7616
7617 * The resolv.conf file systemd-resolved generates has been
7618 moved to /run/systemd/resolve/. If you have a symlink from
7619 /etc/resolv.conf, it might be necessary to correct it.
7620
7621 * Two new service settings, ProtectHome= and ProtectSystem=,
7622 have been added. When enabled, they will make the user data
7623 (such as /home) inaccessible or read-only and the system
7624 (such as /usr) read-only, for specific services. This allows
7625 very light-weight per-service sandboxing to avoid
7626 modifications of user data or system files from
7627 services. These two new switches have been enabled for all
7628 of systemd's long-running services, where appropriate.
7629
7630 * Socket units gained new SocketUser= and SocketGroup=
7631 settings to set the owner user and group of AF_UNIX sockets
7632 and FIFOs in the file system.
7633
7634 * Socket units gained a new RemoveOnStop= setting. If enabled,
7635 all FIFOS and sockets in the file system will be removed
7636 when the specific socket unit is stopped.
7637
7638 * Socket units gained a new Symlinks= setting. It takes a list
7639 of symlinks to create to file system sockets or FIFOs
7640 created by the specific Unix sockets. This is useful to
7641 manage symlinks to socket nodes with the same lifecycle as
7642 the socket itself.
7643
7644 * The /dev/log socket and /dev/initctl FIFO have been moved to
7645 /run, and have been replaced by symlinks. This allows
7646 connecting to these facilities even if PrivateDevices=yes is
7647 used for a service (which makes /dev/log itself unavailable,
7648 but /run is left). This also has the benefit of ensuring
7649 that /dev only contains device nodes, directories and
7650 symlinks, and nothing else.
7651
7652 * sd-daemon gained two new calls sd_pid_notify() and
7653 sd_pid_notifyf(). They are similar to sd_notify() and
7654 sd_notifyf(), but allow overriding of the source PID of
7655 notification messages if permissions permit this. This is
7656 useful to send notify messages on behalf of a different
7657 process (for example, the parent process). The
7658 systemd-notify tool has been updated to make use of this
7659 when sending messages (so that notification messages now
7660 originate from the shell script invoking systemd-notify and
7661 not the systemd-notify process itself. This should minimize
7662 a race where systemd fails to associate notification
7663 messages to services when the originating process already
7664 vanished.
7665
7666 * A new "on-abnormal" setting for Restart= has been added. If
7667 set, it will result in automatic restarts on all "abnormal"
7668 reasons for a process to exit, which includes unclean
7669 signals, core dumps, timeouts and watchdog timeouts, but
7670 does not include clean and unclean exit codes or clean
7671 signals. Restart=on-abnormal is an alternative for
7672 Restart=on-failure for services that shall be able to
7673 terminate and avoid restarts on certain errors, by
7674 indicating so with an unclean exit code. Restart=on-failure
7675 or Restart=on-abnormal is now the recommended setting for
7676 all long-running services.
7677
7678 * If the InaccessibleDirectories= service setting points to a
7679 mount point (or if there are any submounts contained within
7680 it), it is now attempted to completely unmount it, to make
7681 the file systems truly unavailable for the respective
7682 service.
7683
7684 * The ReadOnlyDirectories= service setting and
7685 systemd-nspawn's --read-only parameter are now recursively
7686 applied to all submounts, too.
7687
7688 * Mount units may now be created transiently via the bus APIs.
7689
7690 * The support for SysV and LSB init scripts has been removed
7691 from the systemd daemon itself. Instead, it is now
7692 implemented as a generator that creates native systemd units
7693 from these scripts when needed. This enables us to remove a
7694 substantial amount of legacy code from PID 1, following the
7695 fact that many distributions only ship a very small number
7696 of LSB/SysV init scripts nowadays.
7697
7698 * Privileged Xen (dom0) domains are not considered
7699 virtualization anymore by the virtualization detection
7700 logic. After all, they generally have unrestricted access to
7701 the hardware and usually are used to manage the unprivileged
7702 (domU) domains.
7703
7704 * systemd-tmpfiles gained a new "C" line type, for copying
7705 files or entire directories.
7706
7707 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
7708 lines. So far, they have been non-globbing versions of the
7709 latter, and have thus been redundant. In future, it is
7710 recommended to only use "z". "m" has hence been removed
7711 from the documentation, even though it stays supported.
7712
7713 * A tmpfiles snippet to recreate the most basic structure in
7714 /var has been added. This is enough to create the /var/run →
7715 /run symlink and create a couple of structural
7716 directories. This allows systems to boot up with an empty or
7717 volatile /var. Of course, while with this change, the core OS
7718 now is capable with dealing with a volatile /var, not all
7719 user services are ready for it. However, we hope that sooner
7720 or later, many service daemons will be changed upstream so
7721 that they are able to automatically create their necessary
7722 directories in /var at boot, should they be missing. This is
7723 the first step to allow state-less systems that only require
7724 the vendor image for /usr to boot.
7725
7726 * systemd-nspawn has gained a new --tmpfs= switch to mount an
7727 empty tmpfs instance to a specific directory. This is
7728 particularly useful for making use of the automatic
7729 reconstruction of /var (see above), by passing --tmpfs=/var.
7730
7731 * Access modes specified in tmpfiles snippets may now be
7732 prefixed with "~", which indicates that they shall be masked
7733 by whether the existing file or directory is currently
7734 writable, readable or executable at all. Also, if specified,
7735 the sgid/suid/sticky bits will be masked for all
7736 non-directories.
7737
7738 * A new passive target unit "network-pre.target" has been
7739 added which is useful for services that shall run before any
7740 network is configured, for example firewall scripts.
7741
7742 * The "floppy" group that previously owned the /dev/fd*
7743 devices is no longer used. The "disk" group is now used
7744 instead. Distributions should probably deprecate usage of
7745 this group.
7746
7747 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
7748 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
7749 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
7750 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
7751 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
7752 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
7753 Jędrzejewski-Szmek
7754
7755 — Berlin, 2014-06-11
7756
7757 CHANGES WITH 213:
7758
7759 * A new "systemd-timesyncd" daemon has been added for
7760 synchronizing the system clock across the network. It
7761 implements an SNTP client. In contrast to NTP
7762 implementations such as chrony or the NTP reference server,
7763 this only implements a client side, and does not bother with
7764 the full NTP complexity, focusing only on querying time from
7765 one remote server and synchronizing the local clock to
7766 it. Unless you intend to serve NTP to networked clients or
7767 want to connect to local hardware clocks, this simple NTP
7768 client should be more than appropriate for most
7769 installations. The daemon runs with minimal privileges, and
7770 has been hooked up with networkd to only operate when
7771 network connectivity is available. The daemon saves the
7772 current clock to disk every time a new NTP sync has been
7773 acquired, and uses this to possibly correct the system clock
7774 early at bootup, in order to accommodate for systems that
7775 lack an RTC such as the Raspberry Pi and embedded devices,
7776 and to make sure that time monotonically progresses on these
7777 systems, even if it is not always correct. To make use of
7778 this daemon, a new system user and group "systemd-timesync"
7779 needs to be created on installation of systemd.
7780
7781 * The queue "seqnum" interface of libudev has been disabled, as
7782 it was generally incompatible with device namespacing as
7783 sequence numbers of devices go "missing" if the devices are
7784 part of a different namespace.
7785
7786 * "systemctl list-timers" and "systemctl list-sockets" gained
7787 a --recursive switch for showing units of these types also
7788 for all local containers, similar in style to the already
7789 supported --recursive switch for "systemctl list-units".
7790
7791 * A new RebootArgument= setting has been added for service
7792 units, which may be used to specify a kernel reboot argument
7793 to use when triggering reboots with StartLimitAction=.
7794
7795 * A new FailureAction= setting has been added for service
7796 units which may be used to specify an operation to trigger
7797 when a service fails. This works similarly to
7798 StartLimitAction=, but unlike it, controls what is done
7799 immediately rather than only after several attempts to
7800 restart the service in question.
7801
7802 * hostnamed got updated to also expose the kernel name,
7803 release, and version on the bus. This is useful for
7804 executing commands like hostnamectl with the -H switch.
7805 systemd-analyze makes use of this to properly display
7806 details when running non-locally.
7807
7808 * The bootchart tool can now show cgroup information in the
7809 graphs it generates.
7810
7811 * The CFS CPU quota cgroup attribute is now exposed for
7812 services. The new CPUQuota= switch has been added for this
7813 which takes a percentage value. Setting this will have the
7814 result that a service may never get more CPU time than the
7815 specified percentage, even if the machine is otherwise idle.
7816
7817 * systemd-networkd learned IPIP and SIT tunnel support.
7818
7819 * LSB init scripts exposing a dependency on $network will now
7820 get a dependency on network-online.target rather than simply
7821 network.target. This should bring LSB handling closer to
7822 what it was on SysV systems.
7823
7824 * A new fsck.repair= kernel option has been added to control
7825 how fsck shall deal with unclean file systems at boot.
7826
7827 * The (.ini) configuration file parser will now silently ignore
7828 sections whose names begin with "X-". This may be used to maintain
7829 application-specific extension sections in unit files.
7830
7831 * machined gained a new API to query the IP addresses of
7832 registered containers. "machinectl status" has been updated
7833 to show these addresses in its output.
7834
7835 * A new call sd_uid_get_display() has been added to the
7836 sd-login APIs for querying the "primary" session of a
7837 user. The "primary" session of the user is elected from the
7838 user's sessions and generally a graphical session is
7839 preferred over a text one.
7840
7841 * A minimal systemd-resolved daemon has been added. It
7842 currently simply acts as a companion to systemd-networkd and
7843 manages resolv.conf based on per-interface DNS
7844 configuration, possibly supplied via DHCP. In the long run
7845 we hope to extend this into a local DNSSEC enabled DNS and
7846 mDNS cache.
7847
7848 * The systemd-networkd-wait-online tool is now enabled by
7849 default. It will delay network-online.target until a network
7850 connection has been configured. The tool primarily integrates
7851 with networkd, but will also make a best effort to make sense
7852 of network configuration performed in some other way.
7853
7854 * Two new service options StartupCPUShares= and
7855 StartupBlockIOWeight= have been added that work similarly to
7856 CPUShares= and BlockIOWeight= however only apply during
7857 system startup. This is useful to prioritize certain services
7858 differently during bootup than during normal runtime.
7859
7860 * hostnamed has been changed to prefer the statically
7861 configured hostname in /etc/hostname (unless set to
7862 'localhost' or empty) over any dynamic one supplied by
7863 dhcp. With this change, the rules for picking the hostname
7864 match more closely the rules of other configuration settings
7865 where the local administrator's configuration in /etc always
7866 overrides any other settings.
7867
7868 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
7869 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
7870 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
7871 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
7872 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
7873 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
7874 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
7875 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
7876 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
7877 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
7878 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
7879 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
7880 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
7881 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
7882 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
7883 Lindskog, WaLyong Cho, Will Woods, Zbigniew
7884 Jędrzejewski-Szmek
7885
7886 — Beijing, 2014-05-28
7887
7888 CHANGES WITH 212:
7889
7890 * When restoring the screen brightness at boot, stay away from
7891 the darkest setting or from the lowest 5% of the available
7892 range, depending on which is the larger value of both. This
7893 should effectively protect the user from rebooting into a
7894 black screen, should the brightness have been set to minimum
7895 by accident.
7896
7897 * sd-login gained a new sd_machine_get_class() call to
7898 determine the class ("vm" or "container") of a machine
7899 registered with machined.
7900
7901 * sd-login gained new calls
7902 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
7903 to query the identity of the peer of a local AF_UNIX
7904 connection. They operate similarly to their sd_pid_get_xyz()
7905 counterparts.
7906
7907 * PID 1 will now maintain a system-wide system state engine
7908 with the states "starting", "running", "degraded",
7909 "maintenance", "stopping". These states are bound to system
7910 startup, normal runtime, runtime with at least one failed
7911 service, rescue/emergency mode and system shutdown. This
7912 state is shown in the "systemctl status" output when no unit
7913 name is passed. It is useful to determine system state, in
7914 particularly when doing so for many systems or containers at
7915 once.
7916
7917 * A new command "list-machines" has been added to "systemctl"
7918 that lists all local OS containers and shows their system
7919 state (see above), if systemd runs inside of them.
7920
7921 * systemctl gained a new "-r" switch to recursively enumerate
7922 units on all local containers, when used with the
7923 "list-unit" command (which is the default one that is
7924 executed when no parameters are specified).
7925
7926 * The GPT automatic partition discovery logic will now honour
7927 two GPT partition flags: one may be set on a partition to
7928 cause it to be mounted read-only, and the other may be set
7929 on a partition to ignore it during automatic discovery.
7930
7931 * Two new GPT type UUIDs have been added for automatic root
7932 partition discovery, for 32-bit and 64-bit ARM. This is not
7933 particularly useful for discovering the root directory on
7934 these architectures during bare-metal boots (since UEFI is
7935 not common there), but still very useful to allow booting of
7936 ARM disk images in nspawn with the -i option.
7937
7938 * MAC addresses of interfaces created with nspawn's
7939 --network-interface= switch will now be generated from the
7940 machine name, and thus be stable between multiple invocations
7941 of the container.
7942
7943 * logind will now automatically remove all IPC objects owned
7944 by a user if she or he fully logs out. This makes sure that
7945 users who are logged out cannot continue to consume IPC
7946 resources. This covers SysV memory, semaphores and message
7947 queues as well as POSIX shared memory and message
7948 queues. Traditionally, SysV and POSIX IPC had no lifecycle
7949 limits. With this functionality, that is corrected. This may
7950 be turned off by using the RemoveIPC= switch of logind.conf.
7951
7952 * The systemd-machine-id-setup and tmpfiles tools gained a
7953 --root= switch to operate on a specific root directory,
7954 instead of /.
7955
7956 * journald can now forward logged messages to the TTYs of all
7957 logged in users ("wall"). This is the default for all
7958 emergency messages now.
7959
7960 * A new tool systemd-journal-remote has been added to stream
7961 journal log messages across the network.
7962
7963 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
7964 controller trees are mounted into it. Note that the
7965 directories mounted beneath it are not read-only. This is a
7966 security measure and is particularly useful because glibc
7967 actually includes a search logic to pick any tmpfs it can
7968 find to implement shm_open() if /dev/shm is not available
7969 (which it might very well be in namespaced setups).
7970
7971 * machinectl gained a new "poweroff" command to cleanly power
7972 down a local OS container.
7973
7974 * The PrivateDevices= unit file setting will now also drop the
7975 CAP_MKNOD capability from the capability bound set, and
7976 imply DevicePolicy=closed.
7977
7978 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
7979 comprehensively on all long-running systemd services where
7980 this is appropriate.
7981
7982 * systemd-udevd will now run in a disassociated mount
7983 namespace. To mount directories from udev rules, make sure to
7984 pull in mount units via SYSTEMD_WANTS properties.
7985
7986 * The kdbus support gained support for uploading policy into
7987 the kernel. sd-bus gained support for creating "monitoring"
7988 connections that can eavesdrop into all bus communication
7989 for debugging purposes.
7990
7991 * Timestamps may now be specified in seconds since the UNIX
7992 epoch Jan 1st, 1970 by specifying "@" followed by the value
7993 in seconds.
7994
7995 * Native tcpwrap support in systemd has been removed. tcpwrap
7996 is old code, not really maintained anymore and has serious
7997 shortcomings, and better options such as firewalls
7998 exist. For setups that require tcpwrap usage, please
7999 consider invoking your socket-activated service via tcpd,
8000 like on traditional inetd.
8001
8002 * A new system.conf configuration option
8003 DefaultTimerAccuracySec= has been added that controls the
8004 default AccuracySec= setting of .timer units.
8005
8006 * Timer units gained a new WakeSystem= switch. If enabled,
8007 timers configured this way will cause the system to resume
8008 from system suspend (if the system supports that, which most
8009 do these days).
8010
8011 * Timer units gained a new Persistent= switch. If enabled,
8012 timers configured this way will save to disk when they have
8013 been last triggered. This information is then used on next
8014 reboot to possible execute overdue timer events, that
8015 could not take place because the system was powered off.
8016 This enables simple anacron-like behaviour for timer units.
8017
8018 * systemctl's "list-timers" will now also list the time a
8019 timer unit was last triggered in addition to the next time
8020 it will be triggered.
8021
8022 * systemd-networkd will now assign predictable IPv4LL
8023 addresses to its local interfaces.
8024
8025 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
8026 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
8027 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
8028 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
8029 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
8030 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
8031 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
8032 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
8033 Jędrzejewski-Szmek
8034
8035 — Berlin, 2014-03-25
8036
8037 CHANGES WITH 211:
8038
8039 * A new unit file setting RestrictAddressFamilies= has been
8040 added to restrict which socket address families unit
8041 processes gain access to. This takes address family names
8042 like "AF_INET" or "AF_UNIX", and is useful to minimize the
8043 attack surface of services via exotic protocol stacks. This
8044 is built on seccomp system call filters.
8045
8046 * Two new unit file settings RuntimeDirectory= and
8047 RuntimeDirectoryMode= have been added that may be used to
8048 manage a per-daemon runtime directories below /run. This is
8049 an alternative for setting up directory permissions with
8050 tmpfiles snippets, and has the advantage that the runtime
8051 directory's lifetime is bound to the daemon runtime and that
8052 the daemon starts up with an empty directory each time. This
8053 is particularly useful when writing services that drop
8054 privileges using the User= or Group= setting.
8055
8056 * The DeviceAllow= unit setting now supports globbing for
8057 matching against device group names.
8058
8059 * The systemd configuration file system.conf gained new
8060 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
8061 DefaultMemoryAccounting= to globally turn on/off accounting
8062 for specific resources (cgroups) for all units. These
8063 settings may still be overridden individually in each unit
8064 though.
8065
8066 * systemd-gpt-auto-generator is now able to discover /srv and
8067 root partitions in addition to /home and swap partitions. It
8068 also supports LUKS-encrypted partitions now. With this in
8069 place, automatic discovery of partitions to mount following
8070 the Discoverable Partitions Specification
8071 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
8072 is now a lot more complete. This allows booting without
8073 /etc/fstab and without root= on the kernel command line on
8074 systems prepared appropriately.
8075
8076 * systemd-nspawn gained a new --image= switch which allows
8077 booting up disk images and Linux installations on any block
8078 device that follow the Discoverable Partitions Specification
8079 (see above). This means that installations made with
8080 appropriately updated installers may now be started and
8081 deployed using container managers, completely
8082 unmodified. (We hope that libvirt-lxc will add support for
8083 this feature soon, too.)
8084
8085 * systemd-nspawn gained a new --network-macvlan= setting to
8086 set up a private macvlan interface for the
8087 container. Similarly, systemd-networkd gained a new
8088 Kind=macvlan setting in .netdev files.
8089
8090 * systemd-networkd now supports configuring local addresses
8091 using IPv4LL.
8092
8093 * A new tool systemd-network-wait-online has been added to
8094 synchronously wait for network connectivity using
8095 systemd-networkd.
8096
8097 * The sd-bus.h bus API gained a new sd_bus_track object for
8098 tracking the lifecycle of bus peers. Note that sd-bus.h is
8099 still not a public API though (unless you specify
8100 --enable-kdbus on the configure command line, which however
8101 voids your warranty and you get no API stability guarantee).
8102
8103 * The $XDG_RUNTIME_DIR runtime directories for each user are
8104 now individual tmpfs instances, which has the benefit of
8105 introducing separate pools for each user, with individual
8106 size limits, and thus making sure that unprivileged clients
8107 can no longer negatively impact the system or other users by
8108 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
8109 RuntimeDirectorySize= has been introduced that allows
8110 controlling the default size limit for all users. It
8111 defaults to 10% of the available physical memory. This is no
8112 replacement for quotas on tmpfs though (which the kernel
8113 still does not support), as /dev/shm and /tmp are still
8114 shared resources used by both the system and unprivileged
8115 users.
8116
8117 * logind will now automatically turn off automatic suspending
8118 on laptop lid close when more than one display is
8119 connected. This was previously expected to be implemented
8120 individually in desktop environments (such as GNOME),
8121 however has been added to logind now, in order to fix a
8122 boot-time race where a desktop environment might not have
8123 been started yet and thus not been able to take an inhibitor
8124 lock at the time where logind already suspends the system
8125 due to a closed lid.
8126
8127 * logind will now wait at least 30s after each system
8128 suspend/resume cycle, and 3min after system boot before
8129 suspending the system due to a closed laptop lid. This
8130 should give USB docking stations and similar enough time to
8131 be probed and configured after system resume and boot in
8132 order to then act as suspend blocker.
8133
8134 * systemd-run gained a new --property= setting which allows
8135 initialization of resource control properties (and others)
8136 for the created scope or service unit. Example: "systemd-run
8137 --property=BlockIOWeight=10 updatedb" may be used to run
8138 updatedb at a low block IO scheduling weight.
8139
8140 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
8141 now also work in --scope mode.
8142
8143 * When systemd is compiled with kdbus support, basic support
8144 for enforced policies is now in place. (Note that enabling
8145 kdbus still voids your warranty and no API compatibility
8146 promises are made.)
8147
8148 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
8149 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
8150 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
8151 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
8152 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
8153 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
8154 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
8155 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
8156 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
8157 Zbigniew Jędrzejewski-Szmek
8158
8159 — Berlin, 2014-03-12
8160
8161 CHANGES WITH 210:
8162
8163 * systemd will now relabel /dev after loading the SMACK policy
8164 according to SMACK rules.
8165
8166 * A new unit file option AppArmorProfile= has been added to
8167 set the AppArmor profile for the processes of a unit.
8168
8169 * A new condition check ConditionArchitecture= has been added
8170 to conditionalize units based on the system architecture, as
8171 reported by uname()'s "machine" field.
8172
8173 * systemd-networkd now supports matching on the system
8174 virtualization, architecture, kernel command line, hostname
8175 and machine ID.
8176
8177 * logind is now a lot more aggressive when suspending the
8178 machine due to a closed laptop lid. Instead of acting only
8179 on the lid close action, it will continuously watch the lid
8180 status and act on it. This is useful for laptops where the
8181 power button is on the outside of the chassis so that it can
8182 be reached without opening the lid (such as the Lenovo
8183 Yoga). On those machines, logind will now immediately
8184 re-suspend the machine if the power button has been
8185 accidentally pressed while the laptop was suspended and in a
8186 backpack or similar.
8187
8188 * logind will now watch SW_DOCK switches and inhibit reaction
8189 to the lid switch if it is pressed. This means that logind
8190 will not suspend the machine anymore if the lid is closed
8191 and the system is docked, if the laptop supports SW_DOCK
8192 notifications via the input layer. Note that ACPI docking
8193 stations do not generate this currently. Also note that this
8194 logic is usually not fully sufficient and Desktop
8195 Environments should take a lid switch inhibitor lock when an
8196 external display is connected, as systemd will not watch
8197 this on its own.
8198
8199 * nspawn will now make use of the devices cgroup controller by
8200 default, and only permit creation of and access to the usual
8201 API device nodes like /dev/null or /dev/random, as well as
8202 access to (but not creation of) the pty devices.
8203
8204 * We will now ship a default .network file for
8205 systemd-networkd that automatically configures DHCP for
8206 network interfaces created by nspawn's --network-veth or
8207 --network-bridge= switches.
8208
8209 * systemd will now understand the usual M, K, G, T suffixes
8210 according to SI conventions (i.e. to the base 1000) when
8211 referring to throughput and hardware metrics. It will stay
8212 with IEC conventions (i.e. to the base 1024) for software
8213 metrics, according to what is customary according to
8214 Wikipedia. We explicitly document which base applies for
8215 each configuration option.
8216
8217 * The DeviceAllow= setting in unit files now supports a syntax to
8218 allow-list an entire group of devices node majors at once, based on
8219 the /proc/devices listing. For example, with the string "char-pts",
8220 it is now possible to allow-list all current and future pseudo-TTYs
8221 at once.
8222
8223 * sd-event learned a new "post" event source. Event sources of
8224 this type are triggered by the dispatching of any event
8225 source of a type that is not "post". This is useful for
8226 implementing clean-up and check event sources that are
8227 triggered by other work being done in the program.
8228
8229 * systemd-networkd is no longer statically enabled, but uses
8230 the usual [Install] sections so that it can be
8231 enabled/disabled using systemctl. It still is enabled by
8232 default however.
8233
8234 * When creating a veth interface pair with systemd-nspawn, the
8235 host side will now be prefixed with "vb-" if
8236 --network-bridge= is used, and with "ve-" if --network-veth
8237 is used. This way, it is easy to distinguish these cases on
8238 the host, for example to apply different configuration to
8239 them with systemd-networkd.
8240
8241 * The compatibility libraries for libsystemd-journal.so,
8242 libsystem-id128.so, libsystemd-login.so and
8243 libsystemd-daemon.so do not make use of IFUNC
8244 anymore. Instead, we now build libsystemd.so multiple times
8245 under these alternative names. This means that the footprint
8246 is drastically increased, but given that these are
8247 transitional compatibility libraries, this should not matter
8248 much. This change has been made necessary to support the ARM
8249 platform for these compatibility libraries, as the ARM
8250 toolchain is not really at the same level as the toolchain
8251 for other architectures like x86 and does not support
8252 IFUNC. Please make sure to use --enable-compat-libs only
8253 during a transitional period!
8254
8255 * The .include syntax has been deprecated and is not documented
8256 anymore. Drop-in files in .d directories should be used instead.
8257
8258 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
8259 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
8260 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
8261 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
8262 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
8263 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
8264 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
8265 Zbigniew Jędrzejewski-Szmek
8266
8267 — Berlin, 2014-02-24
8268
8269 CHANGES WITH 209:
8270
8271 * A new component "systemd-networkd" has been added that can
8272 be used to configure local network interfaces statically or
8273 via DHCP. It is capable of bringing up bridges, VLANs, and
8274 bonding. Currently, no hook-ups for interactive network
8275 configuration are provided. Use this for your initrd,
8276 container, embedded, or server setup if you need a simple,
8277 yet powerful, network configuration solution. This
8278 configuration subsystem is quite nifty, as it allows wildcard
8279 hotplug matching in interfaces. For example, with a single
8280 configuration snippet, you can configure that all Ethernet
8281 interfaces showing up are automatically added to a bridge,
8282 or similar. It supports link-sensing and more.
8283
8284 * A new tool "systemd-socket-proxyd" has been added which can
8285 act as a bidirectional proxy for TCP sockets. This is
8286 useful for adding socket activation support to services that
8287 do not actually support socket activation, including virtual
8288 machines and the like.
8289
8290 * Add a new tool to save/restore rfkill state on
8291 shutdown/boot.
8292
8293 * Save/restore state of keyboard backlights in addition to
8294 display backlights on shutdown/boot.
8295
8296 * udev learned a new SECLABEL{} construct to label device
8297 nodes with a specific security label when they appear. For
8298 now, only SECLABEL{selinux} is supported, but the syntax is
8299 prepared for additional security frameworks.
8300
8301 * udev gained a new scheme to configure link-level attributes
8302 from files in /etc/systemd/network/*.link. These files can
8303 match against MAC address, device path, driver name and type,
8304 and will apply attributes like the naming policy, link speed,
8305 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
8306 address assignment policy (randomized, ...).
8307
8308 * The configuration of network interface naming rules for
8309 "permanent interface names" has changed: a new NamePolicy=
8310 setting in the [Link] section of .link files determines the
8311 priority of possible naming schemes (onboard, slot, MAC,
8312 path). The default value of this setting is determined by
8313 /usr/lib/net/links/99-default.link. Old
8314 80-net-name-slot.rules udev configuration file has been
8315 removed, so local configuration overriding this file should
8316 be adapted to override 99-default.link instead.
8317
8318 * When the User= switch is used in a unit file, also
8319 initialize $SHELL= based on the user database entry.
8320
8321 * systemd no longer depends on libdbus. All communication is
8322 now done with sd-bus, systemd's low-level bus library
8323 implementation.
8324
8325 * kdbus support has been added to PID 1 itself. When kdbus is
8326 enabled, this causes PID 1 to set up the system bus and
8327 enable support for a new ".busname" unit type that
8328 encapsulates bus name activation on kdbus. It works a little
8329 bit like ".socket" units, except for bus names. A new
8330 generator has been added that converts classic dbus1 service
8331 activation files automatically into native systemd .busname
8332 and .service units.
8333
8334 * sd-bus: add a light-weight vtable implementation that allows
8335 defining objects on the bus with a simple static const
8336 vtable array of its methods, signals and properties.
8337
8338 * systemd will not generate or install static dbus
8339 introspection data anymore to /usr/share/dbus-1/interfaces,
8340 as the precise format of these files is unclear, and
8341 nothing makes use of it.
8342
8343 * A proxy daemon is now provided to proxy clients connecting
8344 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
8345 compatibility with classic D-Bus.
8346
8347 * A bus driver implementation has been added that supports the
8348 classic D-Bus bus driver calls on kdbus, also for
8349 compatibility purposes.
8350
8351 * A new API "sd-event.h" has been added that implements a
8352 minimal event loop API built around epoll. It provides a
8353 couple of features that direct epoll usage is lacking:
8354 prioritization of events, scales to large numbers of timer
8355 events, per-event timer slack (accuracy), system-wide
8356 coalescing of timer events, exit handlers, watchdog
8357 supervision support using systemd's sd_notify() API, child
8358 process handling.
8359
8360 * A new API "sd-rntl.h" has been added that provides an API
8361 around the route netlink interface of the kernel, similar in
8362 style to "sd-bus.h".
8363
8364 * A new API "sd-dhcp-client.h" has been added that provides a
8365 small DHCPv4 client-side implementation. This is used by
8366 "systemd-networkd".
8367
8368 * There is a new kernel command line option
8369 "systemd.restore_state=0|1". When set to "0", none of the
8370 systemd tools will restore saved runtime state to hardware
8371 devices. More specifically, the rfkill and backlight states
8372 are not restored.
8373
8374 * The FsckPassNo= compatibility option in mount/service units
8375 has been removed. The fstab generator will now add the
8376 necessary dependencies automatically, and does not require
8377 PID1's support for that anymore.
8378
8379 * journalctl gained a new switch, --list-boots, that lists
8380 recent boots with their times and boot IDs.
8381
8382 * The various tools like systemctl, loginctl, timedatectl,
8383 busctl, systemd-run, ... have gained a new switch "-M" to
8384 connect to a specific, local OS container (as direct
8385 connection, without requiring SSH). This works on any
8386 container that is registered with machined, such as those
8387 created by libvirt-lxc or nspawn.
8388
8389 * systemd-run and systemd-analyze also gained support for "-H"
8390 to connect to remote hosts via SSH. This is particularly
8391 useful for systemd-run because it enables queuing of jobs
8392 onto remote systems.
8393
8394 * machinectl gained a new command "login" to open a getty
8395 login in any local container. This works with any container
8396 that is registered with machined (such as those created by
8397 libvirt-lxc or nspawn), and which runs systemd inside.
8398
8399 * machinectl gained a new "reboot" command that may be used to
8400 trigger a reboot on a specific container that is registered
8401 with machined. This works on any container that runs an init
8402 system of some kind.
8403
8404 * systemctl gained a new "list-timers" command to print a nice
8405 listing of installed timer units with the times they elapse
8406 next.
8407
8408 * Alternative reboot() parameters may now be specified on the
8409 "systemctl reboot" command line and are passed to the
8410 reboot() system call.
8411
8412 * systemctl gained a new --job-mode= switch to configure the
8413 mode to queue a job with. This is a more generic version of
8414 --fail, --irreversible, and --ignore-dependencies, which are
8415 still available but not advertised anymore.
8416
8417 * /etc/systemd/system.conf gained new settings to configure
8418 various default timeouts of units, as well as the default
8419 start limit interval and burst. These may still be overridden
8420 within each Unit.
8421
8422 * PID1 will now export on the bus profile data of the security
8423 policy upload process (such as the SELinux policy upload to
8424 the kernel).
8425
8426 * journald: when forwarding logs to the console, include
8427 timestamps (following the setting in
8428 /sys/module/printk/parameters/time).
8429
8430 * OnCalendar= in timer units now understands the special
8431 strings "yearly" and "annually". (Both are equivalent)
8432
8433 * The accuracy of timer units is now configurable with the new
8434 AccuracySec= setting. It defaults to 1min.
8435
8436 * A new dependency type JoinsNamespaceOf= has been added that
8437 allows running two services within the same /tmp and network
8438 namespace, if PrivateNetwork= or PrivateTmp= are used.
8439
8440 * A new command "cat" has been added to systemctl. It outputs
8441 the original unit file of a unit, and concatenates the
8442 contents of additional "drop-in" unit file snippets, so that
8443 the full configuration is shown.
8444
8445 * systemctl now supports globbing on the various "list-xyz"
8446 commands, like "list-units" or "list-sockets", as well as on
8447 those commands which take multiple unit names.
8448
8449 * journalctl's --unit= switch gained support for globbing.
8450
8451 * All systemd daemons now make use of the watchdog logic so
8452 that systemd automatically notices when they hang.
8453
8454 * If the $container_ttys environment variable is set,
8455 getty-generator will automatically spawn a getty for each
8456 listed tty. This is useful for container managers to request
8457 login gettys to be spawned on as many ttys as needed.
8458
8459 * %h, %s, %U specifier support is not available anymore when
8460 used in unit files for PID 1. This is because NSS calls are
8461 not safe from PID 1. They stay available for --user
8462 instances of systemd, and as special case for the root user.
8463
8464 * loginctl gained a new "--no-legend" switch to turn off output
8465 of the legend text.
8466
8467 * The "sd-login.h" API gained three new calls:
8468 sd_session_is_remote(), sd_session_get_remote_user(),
8469 sd_session_get_remote_host() to query information about
8470 remote sessions.
8471
8472 * The udev hardware database now also carries vendor/product
8473 information of SDIO devices.
8474
8475 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
8476 determine whether watchdog notifications are requested by
8477 the system manager.
8478
8479 * Socket-activated per-connection services now include a
8480 short description of the connection parameters in the
8481 description.
8482
8483 * tmpfiles gained a new "--boot" option. When this is not used,
8484 only lines where the command character is not suffixed with
8485 "!" are executed. When this option is specified, those
8486 options are executed too. This partitions tmpfiles
8487 directives into those that can be safely executed at any
8488 time, and those which should be run only at boot (for
8489 example, a line that creates /run/nologin).
8490
8491 * A new API "sd-resolve.h" has been added which provides a simple
8492 asynchronous wrapper around glibc NSS hostname resolution
8493 calls, such as getaddrinfo(). In contrast to glibc's
8494 getaddrinfo_a(), it does not use signals. In contrast to most
8495 other asynchronous name resolution libraries, this one does
8496 not reimplement DNS, but reuses NSS, so that alternate
8497 hostname resolution systems continue to work, such as mDNS,
8498 LDAP, etc. This API is based on libasyncns, but it has been
8499 cleaned up for inclusion in systemd.
8500
8501 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
8502 "sd-daemon.h" are no longer found in individual libraries
8503 libsystemd-journal.so, libsystemd-login.so,
8504 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
8505 merged them into a single library, libsystemd.so, which
8506 provides all symbols. The reason for this is cyclic
8507 dependencies, as these libraries tend to use each other's
8508 symbols. So far, we have managed to workaround that by linking
8509 a copy of a good part of our code into each of these
8510 libraries again and again, which, however, makes certain
8511 things hard to do, like sharing static variables. Also, it
8512 substantially increases footprint. With this change, there
8513 is only one library for the basic APIs systemd
8514 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
8515 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
8516 library as well, however are subject to the --enable-kdbus
8517 switch (see below). Note that "sd-dhcp-client.h" is not part
8518 of this library (this is because it only consumes, never
8519 provides, services of/to other APIs). To make the transition
8520 easy from the separate libraries to the unified one, we
8521 provide the --enable-compat-libs compile-time switch which
8522 will generate stub libraries that are compatible with the
8523 old ones but redirect all calls to the new one.
8524
8525 * All of the kdbus logic and the new APIs "sd-bus.h",
8526 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
8527 and "sd-utf8.h" are compile-time optional via the
8528 "--enable-kdbus" switch, and they are not compiled in by
8529 default. To make use of kdbus, you have to explicitly enable
8530 the switch. Note however, that neither the kernel nor the
8531 userspace API for all of this is considered stable yet. We
8532 want to maintain the freedom to still change the APIs for
8533 now. By specifying this build-time switch, you acknowledge
8534 that you are aware of the instability of the current
8535 APIs.
8536
8537 * Also, note that while kdbus is pretty much complete,
8538 it lacks one thing: proper policy support. This means you
8539 can build a fully working system with all features; however,
8540 it will be highly insecure. Policy support will be added in
8541 one of the next releases, at the same time that we will
8542 declare the APIs stable.
8543
8544 * When the kernel command line argument "kdbus" is specified,
8545 systemd will automatically load the kdbus.ko kernel module. At
8546 this stage of development, it is only useful for testing kdbus
8547 and should not be used in production. Note: if "--enable-kdbus"
8548 is specified, and the kdbus.ko kernel module is available, and
8549 "kdbus" is added to the kernel command line, the entire system
8550 runs with kdbus instead of dbus-daemon, with the above mentioned
8551 problem of missing the system policy enforcement. Also a future
8552 version of kdbus.ko or a newer systemd will not be compatible with
8553 each other, and will unlikely be able to boot the machine if only
8554 one of them is updated.
8555
8556 * systemctl gained a new "import-environment" command which
8557 uploads the caller's environment (or parts thereof) into the
8558 service manager so that it is inherited by services started
8559 by the manager. This is useful to upload variables like
8560 $DISPLAY into the user service manager.
8561
8562 * A new PrivateDevices= switch has been added to service units
8563 which allows running a service with a namespaced /dev
8564 directory that does not contain any device nodes for
8565 physical devices. More specifically, it only includes devices
8566 such as /dev/null, /dev/urandom, and /dev/zero which are API
8567 entry points.
8568
8569 * logind has been extended to support behaviour like VT
8570 switching on seats that do not support a VT. This makes
8571 multi-session available on seats that are not the first seat
8572 (seat0), and on systems where kernel support for VTs has
8573 been disabled at compile-time.
8574
8575 * If a process holds a delay lock for system sleep or shutdown
8576 and fails to release it in time, we will now log its
8577 identity. This makes it easier to identify processes that
8578 cause slow suspends or power-offs.
8579
8580 * When parsing /etc/crypttab, support for a new key-slot=
8581 option as supported by Debian is added. It allows indicating
8582 which LUKS slot to use on disk, speeding up key loading.
8583
8584 * The sd_journal_sendv() API call has been checked and
8585 officially declared to be async-signal-safe so that it may
8586 be invoked from signal handlers for logging purposes.
8587
8588 * Boot-time status output is now enabled automatically after a
8589 short timeout if boot does not progress, in order to give
8590 the user an indication what she or he is waiting for.
8591
8592 * The boot-time output has been improved to show how much time
8593 remains until jobs expire.
8594
8595 * The KillMode= switch in service units gained a new possible
8596 value "mixed". If set, and the unit is shut down, then the
8597 initial SIGTERM signal is sent only to the main daemon
8598 process, while the following SIGKILL signal is sent to
8599 all remaining processes of the service.
8600
8601 * When a scope unit is registered, a new property "Controller"
8602 may be set. If set to a valid bus name, systemd will send a
8603 RequestStop() signal to this name when it would like to shut
8604 down the scope. This may be used to hook manager logic into
8605 the shutdown logic of scope units. Also, scope units may now
8606 be put in a special "abandoned" state, in which case the
8607 manager process which created them takes no further
8608 responsibilities for it.
8609
8610 * When reading unit files, systemd will now verify
8611 the access mode of these files, and warn about certain
8612 suspicious combinations. This has been added to make it
8613 easier to track down packaging bugs where unit files are
8614 marked executable or world-writable.
8615
8616 * systemd-nspawn gained a new "--setenv=" switch to set
8617 container-wide environment variables. The similar option in
8618 systemd-activate was renamed from "--environment=" to
8619 "--setenv=" for consistency.
8620
8621 * systemd-nspawn has been updated to create a new kdbus domain
8622 for each container that is invoked, thus allowing each
8623 container to have its own set of system and user buses,
8624 independent of the host.
8625
8626 * systemd-nspawn gained a new --drop-capability= switch to run
8627 the container with less capabilities than the default. Both
8628 --drop-capability= and --capability= now take the special
8629 string "all" for dropping or keeping all capabilities.
8630
8631 * systemd-nspawn gained new switches for executing containers
8632 with specific SELinux labels set.
8633
8634 * systemd-nspawn gained a new --quiet switch to not generate
8635 any additional output but the container's own console
8636 output.
8637
8638 * systemd-nspawn gained a new --share-system switch to run a
8639 container without PID namespacing enabled.
8640
8641 * systemd-nspawn gained a new --register= switch to control
8642 whether the container is registered with systemd-machined or
8643 not. This is useful for containers that do not run full
8644 OS images, but only specific apps.
8645
8646 * systemd-nspawn gained a new --keep-unit which may be used
8647 when invoked as the only program from a service unit, and
8648 results in registration of the unit service itself in
8649 systemd-machined, instead of a newly opened scope unit.
8650
8651 * systemd-nspawn gained a new --network-interface= switch for
8652 moving arbitrary interfaces to the container. The new
8653 --network-veth switch creates a virtual Ethernet connection
8654 between host and container. The new --network-bridge=
8655 switch then allows assigning the host side of this virtual
8656 Ethernet connection to a bridge device.
8657
8658 * systemd-nspawn gained a new --personality= switch for
8659 setting the kernel personality for the container. This is
8660 useful when running a 32-bit container on a 64-bit host. A
8661 similar option Personality= is now also available for service
8662 units to use.
8663
8664 * logind will now also track a "Desktop" identifier for each
8665 session which encodes the desktop environment of it. This is
8666 useful for desktop environments that want to identify
8667 multiple running sessions of itself easily.
8668
8669 * A new SELinuxContext= setting for service units has been
8670 added that allows setting a specific SELinux execution
8671 context for a service.
8672
8673 * Most systemd client tools will now honour $SYSTEMD_LESS for
8674 settings of the "less" pager. By default, these tools will
8675 override $LESS to allow certain operations to work, such as
8676 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
8677 influence this logic.
8678
8679 * systemd's "seccomp" hook-up has been changed to make use of
8680 the libseccomp library instead of using its own
8681 implementation. This has benefits for portability among
8682 other things.
8683
8684 * For usage together with SystemCallFilter=, a new
8685 SystemCallErrorNumber= setting has been introduced that
8686 allows configuration of a system error number to be returned
8687 on filtered system calls, instead of immediately killing the
8688 process. Also, SystemCallArchitectures= has been added to
8689 limit access to system calls of a particular architecture
8690 (in order to turn off support for unused secondary
8691 architectures). There is also a global
8692 SystemCallArchitectures= setting in system.conf now to turn
8693 off support for non-native system calls system-wide.
8694
8695 * systemd requires a kernel with a working name_to_handle_at(),
8696 please see the kernel config requirements in the README file.
8697
8698 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
8699 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
8700 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
8701 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
8702 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
8703 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
8704 Elia Pinto, Florian Weimer, George McCollister, Goffredo
8705 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
8706 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
8707 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
8708 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
8709 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
8710 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
8711 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
8712 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
8713 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
8714 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
8715 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
8716 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
8717 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
8718 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
8719 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
8720 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
8721 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
8722
8723 — Berlin, 2014-02-20
8724
8725 CHANGES WITH 208:
8726
8727 * logind has gained support for facilitating privileged input
8728 and drm device access for unprivileged clients. This work is
8729 useful to allow Wayland display servers (and similar
8730 programs, such as kmscon) to run under the user's ID and
8731 access input and drm devices which are normally
8732 protected. When this is used (and the kernel is new enough)
8733 logind will "mute" IO on the file descriptors passed to
8734 Wayland as long as it is in the background and "unmute" it
8735 if it returns into the foreground. This allows secure
8736 session switching without allowing background sessions to
8737 eavesdrop on input and display data. This also introduces
8738 session switching support if VT support is turned off in the
8739 kernel, and on seats that are not seat0.
8740
8741 * A new kernel command line option luks.options= is understood
8742 now which allows specifying LUKS options for usage for LUKS
8743 encrypted partitions specified with luks.uuid=.
8744
8745 * tmpfiles.d(5) snippets may now use specifier expansion in
8746 path names. More specifically %m, %b, %H, %v, are now
8747 replaced by the local machine id, boot id, hostname, and
8748 kernel version number.
8749
8750 * A new tmpfiles.d(5) command "m" has been introduced which
8751 may be used to change the owner/group/access mode of a file
8752 or directory if it exists, but do nothing if it does not.
8753
8754 * This release removes high-level support for the
8755 MemorySoftLimit= cgroup setting. The underlying kernel
8756 cgroup attribute memory.soft_limit= is currently badly
8757 designed and likely to be removed from the kernel API in its
8758 current form, hence we should not expose it for now.
8759
8760 * The memory.use_hierarchy cgroup attribute is now enabled for
8761 all cgroups systemd creates in the memory cgroup
8762 hierarchy. This option is likely to be come the built-in
8763 default in the kernel anyway, and the non-hierarchical mode
8764 never made much sense in the intrinsically hierarchical
8765 cgroup system.
8766
8767 * A new field _SYSTEMD_SLICE= is logged along with all journal
8768 messages containing the slice a message was generated
8769 from. This is useful to allow easy per-customer filtering of
8770 logs among other things.
8771
8772 * systemd-journald will no longer adjust the group of journal
8773 files it creates to the "systemd-journal" group. Instead we
8774 rely on the journal directory to be owned by the
8775 "systemd-journal" group, and its setgid bit set, so that the
8776 kernel file system layer will automatically enforce that
8777 journal files inherit this group assignment. The reason for
8778 this change is that we cannot allow NSS look-ups from
8779 journald which would be necessary to resolve
8780 "systemd-journal" to a numeric GID, because this might
8781 create deadlocks if NSS involves synchronous queries to
8782 other daemons (such as nscd, or sssd) which in turn are
8783 logging clients of journald and might block on it, which
8784 would then dead lock. A tmpfiles.d(5) snippet included in
8785 systemd will make sure the setgid bit and group are
8786 properly set on the journal directory if it exists on every
8787 boot. However, we recommend adjusting it manually after
8788 upgrades too (or from RPM scriptlets), so that the change is
8789 not delayed until next reboot.
8790
8791 * Backlight and random seed files in /var/lib/ have moved into
8792 the /var/lib/systemd/ directory, in order to centralize all
8793 systemd generated files in one directory.
8794
8795 * Boot time performance measurements (as displayed by
8796 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
8797 performance information if that's available to determine how
8798 much time BIOS and boot loader initialization required. With
8799 a sufficiently new BIOS you hence no longer need to boot
8800 with Gummiboot to get access to such information.
8801
8802 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
8803 Cristian Rodríguez, Dave Reisner, David Herrmann, David
8804 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
8805 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
8806 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
8807 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
8808 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8809
8810 — Berlin, 2013-10-02
8811
8812 CHANGES WITH 207:
8813
8814 * The Restart= option for services now understands a new
8815 on-watchdog setting, which will restart the service
8816 automatically if the service stops sending out watchdog keep
8817 alive messages (as configured with WatchdogSec=).
8818
8819 * The getty generator (which is responsible for bringing up a
8820 getty on configured serial consoles) will no longer only
8821 start a getty on the primary kernel console but on all
8822 others, too. This makes the order in which console= is
8823 specified on the kernel command line less important.
8824
8825 * libsystemd-logind gained a new sd_session_get_vt() call to
8826 retrieve the VT number of a session.
8827
8828 * If the option "tries=0" is set for an entry of /etc/crypttab
8829 its passphrase is queried indefinitely instead of any
8830 maximum number of tries.
8831
8832 * If a service with a configure PID file terminates its PID
8833 file will now be removed automatically if it still exists
8834 afterwards. This should put an end to stale PID files.
8835
8836 * systemd-run will now also take relative binary path names
8837 for execution and no longer insists on absolute paths.
8838
8839 * InaccessibleDirectories= and ReadOnlyDirectories= now take
8840 paths that are optionally prefixed with "-" to indicate that
8841 it should not be considered a failure if they do not exist.
8842
8843 * journalctl -o (and similar commands) now understands a new
8844 output mode "short-precise", it is similar to "short" but
8845 shows timestamps with usec accuracy.
8846
8847 * The option "discard" (as known from Debian) is now
8848 synonymous to "allow-discards" in /etc/crypttab. In fact,
8849 "discard" is preferred now (since it is easier to remember
8850 and type).
8851
8852 * Some licensing clean-ups were made, so that more code is now
8853 LGPL-2.1 licensed than before.
8854
8855 * A minimal tool to save/restore the display backlight
8856 brightness across reboots has been added. It will store the
8857 backlight setting as late as possible at shutdown, and
8858 restore it as early as possible during reboot.
8859
8860 * A logic to automatically discover and enable home and swap
8861 partitions on GPT disks has been added. With this in place
8862 /etc/fstab becomes optional for many setups as systemd can
8863 discover certain partitions located on the root disk
8864 automatically. Home partitions are recognized under their
8865 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
8866 partitions are recognized under their GPT type ID
8867 0657fd6da4ab43c484e50933c84b4f4f.
8868
8869 * systemd will no longer pass any environment from the kernel
8870 or initrd to system services. If you want to set an
8871 environment for all services, do so via the kernel command
8872 line systemd.setenv= assignment.
8873
8874 * The systemd-sysctl tool no longer natively reads the file
8875 /etc/sysctl.conf. If desired, the file should be symlinked
8876 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
8877 legacy support by a symlink rather than built-in code, it
8878 also makes the otherwise hidden order of application of the
8879 different files visible. (Note that this partly reverts to a
8880 pre-198 application order of sysctl knobs!)
8881
8882 * The "systemctl set-log-level" and "systemctl dump" commands
8883 have been moved to systemd-analyze.
8884
8885 * systemd-run learned the new --remain-after-exit switch,
8886 which causes the scope unit not to be cleaned up
8887 automatically after the process terminated.
8888
8889 * tmpfiles learned a new --exclude-prefix= switch to exclude
8890 certain paths from operation.
8891
8892 * journald will now automatically flush all messages to disk
8893 as soon as a message at the log level CRIT, ALERT or EMERG
8894 is received.
8895
8896 Contributions from: Andrew Cook, Brandon Philips, Christian
8897 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
8898 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
8899 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
8900 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
8901 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
8902 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
8903 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
8904 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
8905 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
8906 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
8907 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
8908 William Giokas, Zbigniew Jędrzejewski-Szmek
8909
8910 — Berlin, 2013-09-13
8911
8912 CHANGES WITH 206:
8913
8914 * The documentation has been updated to cover the various new
8915 concepts introduced with 205.
8916
8917 * Unit files now understand the new %v specifier which
8918 resolves to the kernel version string as returned by "uname
8919 -r".
8920
8921 * systemctl now supports filtering the unit list output by
8922 load state, active state and sub state, using the new
8923 --state= parameter.
8924
8925 * "systemctl status" will now show the results of the
8926 condition checks (like ConditionPathExists= and similar) of
8927 the last start attempts of the unit. They are also logged to
8928 the journal.
8929
8930 * "journalctl -b" may now be used to look for boot output of a
8931 specific boot. Try "journalctl -b -1" for the previous boot,
8932 but the syntax is substantially more powerful.
8933
8934 * "journalctl --show-cursor" has been added which prints the
8935 cursor string the last shown log line. This may then be used
8936 with the new "journalctl --after-cursor=" switch to continue
8937 browsing logs from that point on.
8938
8939 * "journalctl --force" may now be used to force regeneration
8940 of an FSS key.
8941
8942 * Creation of "dead" device nodes has been moved from udev
8943 into kmod and tmpfiles. Previously, udev would read the kmod
8944 databases to pre-generate dead device nodes based on meta
8945 information contained in kernel modules, so that these would
8946 be auto-loaded on access rather then at boot. As this
8947 does not really have much to do with the exposing actual
8948 kernel devices to userspace this has always been slightly
8949 alien in the udev codebase. Following the new scheme kmod
8950 will now generate a runtime snippet for tmpfiles from the
8951 module meta information and it now is tmpfiles' job to the
8952 create the nodes. This also allows overriding access and
8953 other parameters for the nodes using the usual tmpfiles
8954 facilities. As side effect this allows us to remove the
8955 CAP_SYS_MKNOD capability bit from udevd entirely.
8956
8957 * logind's device ACLs may now be applied to these "dead"
8958 devices nodes too, thus finally allowing managed access to
8959 devices such as /dev/snd/sequencer without loading the
8960 backing module right-away.
8961
8962 * A new RPM macro has been added that may be used to apply
8963 tmpfiles configuration during package installation.
8964
8965 * systemd-detect-virt and ConditionVirtualization= now can
8966 detect User-Mode-Linux machines (UML).
8967
8968 * journald will now implicitly log the effective capabilities
8969 set of processes in the message metadata.
8970
8971 * systemd-cryptsetup has gained support for TrueCrypt volumes.
8972
8973 * The initrd interface has been simplified (more specifically,
8974 support for passing performance data via environment
8975 variables and fsck results via files in /run has been
8976 removed). These features were non-essential, and are
8977 nowadays available in a much nicer way by having systemd in
8978 the initrd serialize its state and have the hosts systemd
8979 deserialize it again.
8980
8981 * The udev "keymap" data files and tools to apply keyboard
8982 specific mappings of scan to key codes, and force-release
8983 scan code lists have been entirely replaced by a udev
8984 "keyboard" builtin and a hwdb data file.
8985
8986 * systemd will now honour the kernel's "quiet" command line
8987 argument also during late shutdown, resulting in a
8988 completely silent shutdown when used.
8989
8990 * There's now an option to control the SO_REUSEPORT socket
8991 option in .socket units.
8992
8993 * Instance units will now automatically get a per-template
8994 subslice of system.slice unless something else is explicitly
8995 configured. For example, instances of sshd@.service will now
8996 implicitly be placed in system-sshd.slice rather than
8997 system.slice as before.
8998
8999 * Test coverage support may now be enabled at build time.
9000
9001 Contributions from: Dave Reisner, Frederic Crozat, Harald
9002 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
9003 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
9004 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
9005 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
9006 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
9007 Giokas, Zbigniew Jędrzejewski-Szmek
9008
9009 — Berlin, 2013-07-23
9010
9011 CHANGES WITH 205:
9012
9013 * Two new unit types have been introduced:
9014
9015 Scope units are very similar to service units, however, are
9016 created out of pre-existing processes — instead of PID 1
9017 forking off the processes. By using scope units it is
9018 possible for system services and applications to group their
9019 own child processes (worker processes) in a powerful way
9020 which then maybe used to organize them, or kill them
9021 together, or apply resource limits on them.
9022
9023 Slice units may be used to partition system resources in an
9024 hierarchical fashion and then assign other units to them. By
9025 default there are now three slices: system.slice (for all
9026 system services), user.slice (for all user sessions),
9027 machine.slice (for VMs and containers).
9028
9029 Slices and scopes have been introduced primarily in
9030 context of the work to move cgroup handling to a
9031 single-writer scheme, where only PID 1
9032 creates/removes/manages cgroups.
9033
9034 * There's a new concept of "transient" units. In contrast to
9035 normal units these units are created via an API at runtime,
9036 not from configuration from disk. More specifically this
9037 means it is now possible to run arbitrary programs as
9038 independent services, with all execution parameters passed
9039 in via bus APIs rather than read from disk. Transient units
9040 make systemd substantially more dynamic then it ever was,
9041 and useful as a general batch manager.
9042
9043 * logind has been updated to make use of scope and slice units
9044 for managing user sessions. As a user logs in he will get
9045 his own private slice unit, to which all sessions are added
9046 as scope units. We also added support for automatically
9047 adding an instance of user@.service for the user into the
9048 slice. Effectively logind will no longer create cgroup
9049 hierarchies on its own now, it will defer entirely to PID 1
9050 for this by means of scope, service and slice units. Since
9051 user sessions this way become entities managed by PID 1
9052 the output of "systemctl" is now a lot more comprehensive.
9053
9054 * A new mini-daemon "systemd-machined" has been added which
9055 may be used by virtualization managers to register local
9056 VMs/containers. nspawn has been updated accordingly, and
9057 libvirt will be updated shortly. machined will collect a bit
9058 of meta information about the VMs/containers, and assign
9059 them their own scope unit (see above). The collected
9060 meta-data is then made available via the "machinectl" tool,
9061 and exposed in "ps" and similar tools. machined/machinectl
9062 is compile-time optional.
9063
9064 * As discussed earlier, the low-level cgroup configuration
9065 options ControlGroup=, ControlGroupModify=,
9066 ControlGroupPersistent=, ControlGroupAttribute= have been
9067 removed. Please use high-level attribute settings instead as
9068 well as slice units.
9069
9070 * A new bus call SetUnitProperties() has been added to alter
9071 various runtime parameters of a unit. This is primarily
9072 useful to alter cgroup parameters dynamically in a nice way,
9073 but will be extended later on to make more properties
9074 modifiable at runtime. systemctl gained a new set-properties
9075 command that wraps this call.
9076
9077 * A new tool "systemd-run" has been added which can be used to
9078 run arbitrary command lines as transient services or scopes,
9079 while configuring a number of settings via the command
9080 line. This tool is currently very basic, however already
9081 very useful. We plan to extend this tool to even allow
9082 queuing of execution jobs with time triggers from the
9083 command line, similar in fashion to "at".
9084
9085 * nspawn will now inform the user explicitly that kernels with
9086 audit enabled break containers, and suggest the user to turn
9087 off audit.
9088
9089 * Support for detecting the IMA and AppArmor security
9090 frameworks with ConditionSecurity= has been added.
9091
9092 * journalctl gained a new "-k" switch for showing only kernel
9093 messages, mimicking dmesg output; in addition to "--user"
9094 and "--system" switches for showing only user's own logs
9095 and system logs.
9096
9097 * systemd-delta can now show information about drop-in
9098 snippets extending unit files.
9099
9100 * libsystemd-bus has been substantially updated but is still
9101 not available as public API.
9102
9103 * systemd will now look for the "debug" argument on the kernel
9104 command line and enable debug logging, similar to what
9105 "systemd.log_level=debug" already did before.
9106
9107 * "systemctl set-default", "systemctl get-default" has been
9108 added to configure the default.target symlink, which
9109 controls what to boot into by default.
9110
9111 * "systemctl set-log-level" has been added as a convenient
9112 way to raise and lower systemd logging threshold.
9113
9114 * "systemd-analyze plot" will now show the time the various
9115 generators needed for execution, as well as information
9116 about the unit file loading.
9117
9118 * libsystemd-journal gained a new sd_journal_open_files() call
9119 for opening specific journal files. journactl also gained a
9120 new switch to expose this new functionality. Previously we
9121 only supported opening all files from a directory, or all
9122 files from the system, as opening individual files only is
9123 racy due to journal file rotation.
9124
9125 * systemd gained the new DefaultEnvironment= setting in
9126 /etc/systemd/system.conf to set environment variables for
9127 all services.
9128
9129 * If a privileged process logs a journal message with the
9130 OBJECT_PID= field set, then journald will automatically
9131 augment this with additional OBJECT_UID=, OBJECT_GID=,
9132 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
9133 system services want to log events about specific client
9134 processes. journactl/systemctl has been updated to make use
9135 of this information if all log messages regarding a specific
9136 unit is requested.
9137
9138 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
9139 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
9140 Reisner, David Coppa, David King, David Strauss, Eelco
9141 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
9142 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
9143 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
9144 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
9145 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
9146 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
9147 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
9148 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
9149 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
9150 Łukasz Stelmach, 장동준
9151
9152 CHANGES WITH 204:
9153
9154 * The Python bindings gained some minimal support for the APIs
9155 exposed by libsystemd-logind.
9156
9157 * ConditionSecurity= gained support for detecting SMACK. Since
9158 this condition already supports SELinux and AppArmor we only
9159 miss IMA for this. Patches welcome!
9160
9161 Contributions from: Karol Lewandowski, Lennart Poettering,
9162 Zbigniew Jędrzejewski-Szmek
9163
9164 CHANGES WITH 203:
9165
9166 * systemd-nspawn will now create /etc/resolv.conf if
9167 necessary, before bind-mounting the host's file onto it.
9168
9169 * systemd-nspawn will now store meta information about a
9170 container on the container's cgroup as extended attribute
9171 fields, including the root directory.
9172
9173 * The cgroup hierarchy has been reworked in many ways. All
9174 objects any of the components systemd creates in the cgroup
9175 tree are now suffixed. More specifically, user sessions are
9176 now placed in cgroups suffixed with ".session", users in
9177 cgroups suffixed with ".user", and nspawn containers in
9178 cgroups suffixed with ".nspawn". Furthermore, all cgroup
9179 names are now escaped in a simple scheme to avoid collision
9180 of userspace object names with kernel filenames. This work
9181 is preparation for making these objects relocatable in the
9182 cgroup tree, in order to allow easy resource partitioning of
9183 these objects without causing naming conflicts.
9184
9185 * systemctl list-dependencies gained the new switches
9186 --plain, --reverse, --after and --before.
9187
9188 * systemd-inhibit now shows the process name of processes that
9189 have taken an inhibitor lock.
9190
9191 * nss-myhostname will now also resolve "localhost"
9192 implicitly. This makes /etc/hosts an optional file and
9193 nicely handles that on IPv6 ::1 maps to both "localhost" and
9194 the local hostname.
9195
9196 * libsystemd-logind.so gained a new call
9197 sd_get_machine_names() to enumerate running containers and
9198 VMs (currently only supported by very new libvirt and
9199 nspawn). sd_login_monitor can now be used to watch
9200 VMs/containers coming and going.
9201
9202 * .include is not allowed recursively anymore, and only in
9203 unit files. Usually it is better to use drop-in snippets in
9204 .d/*.conf anyway, as introduced with systemd 198.
9205
9206 * systemd-analyze gained a new "critical-chain" command that
9207 determines the slowest chain of units run during system
9208 boot-up. It is very useful for tracking down where
9209 optimizing boot time is the most beneficial.
9210
9211 * systemd will no longer allow manipulating service paths in
9212 the name=systemd:/system cgroup tree using ControlGroup= in
9213 units. (But is still fine with it in all other dirs.)
9214
9215 * There's a new systemd-nspawn@.service service file that may
9216 be used to easily run nspawn containers as system
9217 services. With the container's root directory in
9218 /var/lib/container/foobar it is now sufficient to run
9219 "systemctl start systemd-nspawn@foobar.service" to boot it.
9220
9221 * systemd-cgls gained a new parameter "--machine" to list only
9222 the processes within a certain container.
9223
9224 * ConditionSecurity= now can check for "apparmor". We still
9225 are lacking checks for SMACK and IMA for this condition
9226 check though. Patches welcome!
9227
9228 * A new configuration file /etc/systemd/sleep.conf has been
9229 added that may be used to configure which kernel operation
9230 systemd is supposed to execute when "suspend", "hibernate"
9231 or "hybrid-sleep" is requested. This makes the new kernel
9232 "freeze" state accessible to the user.
9233
9234 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
9235 the passed argument if applicable.
9236
9237 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
9238 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
9239 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
9240 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
9241 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
9242 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
9243 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
9244 Jędrzejewski-Szmek
9245
9246 CHANGES WITH 202:
9247
9248 * The output of 'systemctl list-jobs' got some polishing. The
9249 '--type=' argument may now be passed more than once. A new
9250 command 'systemctl list-sockets' has been added which shows
9251 a list of kernel sockets systemd is listening on with the
9252 socket units they belong to, plus the units these socket
9253 units activate.
9254
9255 * The experimental libsystemd-bus library got substantial
9256 updates to work in conjunction with the (also experimental)
9257 kdbus kernel project. It works well enough to exchange
9258 messages with some sophistication. Note that kdbus is not
9259 ready yet, and the library is mostly an elaborate test case
9260 for now, and not installable.
9261
9262 * systemd gained a new unit 'systemd-static-nodes.service'
9263 that generates static device nodes earlier during boot, and
9264 can run in conjunction with udev.
9265
9266 * libsystemd-login gained a new call sd_pid_get_user_unit()
9267 to retrieve the user systemd unit a process is running
9268 in. This is useful for systems where systemd is used as
9269 session manager.
9270
9271 * systemd-nspawn now places all containers in the new /machine
9272 top-level cgroup directory in the name=systemd
9273 hierarchy. libvirt will soon do the same, so that we get a
9274 uniform separation of /system, /user and /machine for system
9275 services, user processes and containers/virtual
9276 machines. This new cgroup hierarchy is also useful to stick
9277 stable names to specific container instances, which can be
9278 recognized later this way (this name may be controlled
9279 via systemd-nspawn's new -M switch). libsystemd-login also
9280 gained a new call sd_pid_get_machine_name() to retrieve the
9281 name of the container/VM a specific process belongs to.
9282
9283 * bootchart can now store its data in the journal.
9284
9285 * libsystemd-journal gained a new call
9286 sd_journal_add_conjunction() for AND expressions to the
9287 matching logic. This can be used to express more complex
9288 logical expressions.
9289
9290 * journactl can now take multiple --unit= and --user-unit=
9291 switches.
9292
9293 * The cryptsetup logic now understands the "luks.key=" kernel
9294 command line switch for specifying a file to read the
9295 decryption key from. Also, if a configured key file is not
9296 found the tool will now automatically fall back to prompting
9297 the user.
9298
9299 * Python systemd.journal module was updated to wrap recently
9300 added functions from libsystemd-journal. The interface was
9301 changed to bring the low level interface in s.j._Reader
9302 closer to the C API, and the high level interface in
9303 s.j.Reader was updated to wrap and convert all data about
9304 an entry.
9305
9306 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
9307 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
9308 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
9309 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
9310 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
9311 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
9312
9313 CHANGES WITH 201:
9314
9315 * journalctl --update-catalog now understands a new --root=
9316 option to operate on catalogs found in a different root
9317 directory.
9318
9319 * During shutdown after systemd has terminated all running
9320 services a final killing loop kills all remaining left-over
9321 processes. We will now print the name of these processes
9322 when we send SIGKILL to them, since this usually indicates a
9323 problem.
9324
9325 * If /etc/crypttab refers to password files stored on
9326 configured mount points automatic dependencies will now be
9327 generated to ensure the specific mount is established first
9328 before the key file is attempted to be read.
9329
9330 * 'systemctl status' will now show information about the
9331 network sockets a socket unit is listening on.
9332
9333 * 'systemctl status' will also shown information about any
9334 drop-in configuration file for units. (Drop-In configuration
9335 files in this context are files such as
9336 /etc/systemd/systemd/foobar.service.d/*.conf)
9337
9338 * systemd-cgtop now optionally shows summed up CPU times of
9339 cgroups. Press '%' while running cgtop to switch between
9340 percentage and absolute mode. This is useful to determine
9341 which cgroups use up the most CPU time over the entire
9342 runtime of the system. systemd-cgtop has also been updated
9343 to be 'pipeable' for processing with further shell tools.
9344
9345 * 'hostnamectl set-hostname' will now allow setting of FQDN
9346 hostnames.
9347
9348 * The formatting and parsing of time span values has been
9349 changed. The parser now understands fractional expressions
9350 such as "5.5h". The formatter will now output fractional
9351 expressions for all time spans under 1min, i.e. "5.123456s"
9352 rather than "5s 123ms 456us". For time spans under 1s
9353 millisecond values are shown, for those under 1ms
9354 microsecond values are shown. This should greatly improve
9355 all time-related output of systemd.
9356
9357 * libsystemd-login and libsystemd-journal gained new
9358 functions for querying the poll() events mask and poll()
9359 timeout value for integration into arbitrary event
9360 loops.
9361
9362 * localectl gained the ability to list available X11 keymaps
9363 (models, layouts, variants, options).
9364
9365 * 'systemd-analyze dot' gained the ability to filter for
9366 specific units via shell-style globs, to create smaller,
9367 more useful graphs. I.e. it is now possible to create simple
9368 graphs of all the dependencies between only target units, or
9369 of all units that Avahi has dependencies with.
9370
9371 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
9372 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
9373 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
9374 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
9375 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
9376 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
9377 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
9378
9379 CHANGES WITH 200:
9380
9381 * The boot-time readahead implementation for rotating media
9382 will now read the read-ahead data in multiple passes which
9383 consist of all read requests made in equidistant time
9384 intervals. This means instead of strictly reading read-ahead
9385 data in its physical order on disk we now try to find a
9386 middle ground between physical and access time order.
9387
9388 * /etc/os-release files gained a new BUILD_ID= field for usage
9389 on operating systems that provide continuous builds of OS
9390 images.
9391
9392 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
9393 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
9394 William Douglas, Zbigniew Jędrzejewski-Szmek
9395
9396 CHANGES WITH 199:
9397
9398 * systemd-python gained an API exposing libsystemd-daemon.
9399
9400 * The SMACK setup logic gained support for uploading CIPSO
9401 security policy.
9402
9403 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
9404 ReadOnlyDirectories= and InaccessibleDirectories= has
9405 changed. The private /tmp and /var/tmp directories are now
9406 shared by all processes of a service (which means
9407 ExecStartPre= may now leave data in /tmp that ExecStart= of
9408 the same service can still access). When a service is
9409 stopped its temporary directories are immediately deleted
9410 (normal clean-up with tmpfiles is still done in addition to
9411 this though).
9412
9413 * By default, systemd will now set a couple of sysctl
9414 variables in the kernel: the safe sysrq options are turned
9415 on, IP route verification is turned on, and source routing
9416 disabled. The recently added hardlink and softlink
9417 protection of the kernel is turned on. These settings should
9418 be reasonably safe, and good defaults for all new systems.
9419
9420 * The predictable network naming logic may now be turned off
9421 with a new kernel command line switch: net.ifnames=0.
9422
9423 * A new libsystemd-bus module has been added that implements a
9424 pretty complete D-Bus client library. For details see:
9425
9426 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
9427
9428 * journald will now explicitly flush the journal files to disk
9429 at the latest 5min after each write. The file will then also
9430 be marked offline until the next write. This should increase
9431 reliability in case of a crash. The synchronization delay
9432 can be configured via SyncIntervalSec= in journald.conf.
9433
9434 * There's a new remote-fs-setup.target unit that can be used
9435 to pull in specific services when at least one remote file
9436 system is to be mounted.
9437
9438 * There are new targets timers.target and paths.target as
9439 canonical targets to pull user timer and path units in
9440 from. This complements sockets.target with a similar
9441 purpose for socket units.
9442
9443 * libudev gained a new call udev_device_set_attribute_value()
9444 to set sysfs attributes of a device.
9445
9446 * The udev daemon now sets the default number of worker
9447 processes executed in parallel based on the number of available
9448 CPUs instead of the amount of available RAM. This is supposed
9449 to provide a more reliable default and limit a too aggressive
9450 parallelism for setups with 1000s of devices connected.
9451
9452 Contributions from: Auke Kok, Colin Walters, Cristian
9453 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
9454 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
9455 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
9456 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
9457 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
9458 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
9459 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
9460 Zbigniew Jędrzejewski-Szmek
9461
9462 CHANGES WITH 198:
9463
9464 * Configuration of unit files may now be extended via drop-in
9465 files without having to edit/override the unit files
9466 themselves. More specifically, if the administrator wants to
9467 change one value for a service file foobar.service he can
9468 now do so by dropping in a configuration snippet into
9469 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
9470 will load all these snippets and apply them on top of the
9471 main unit configuration file, possibly extending or
9472 overriding its settings. Using these drop-in snippets is
9473 generally nicer than the two earlier options for changing
9474 unit files locally: copying the files from
9475 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
9476 them there; or creating a new file in /etc/systemd/system/
9477 that incorporates the original one via ".include". Drop-in
9478 snippets into these .d/ directories can be placed in any
9479 directory systemd looks for units in, and the usual
9480 overriding semantics between /usr/lib, /etc and /run apply
9481 for them too.
9482
9483 * Most unit file settings which take lists of items can now be
9484 reset by assigning the empty string to them. For example,
9485 normally, settings such as Environment=FOO=BAR append a new
9486 environment variable assignment to the environment block,
9487 each time they are used. By assigning Environment= the empty
9488 string the environment block can be reset to empty. This is
9489 particularly useful with the .d/*.conf drop-in snippets
9490 mentioned above, since this adds the ability to reset list
9491 settings from vendor unit files via these drop-ins.
9492
9493 * systemctl gained a new "list-dependencies" command for
9494 listing the dependencies of a unit recursively.
9495
9496 * Inhibitors are now honored and listed by "systemctl
9497 suspend", "systemctl poweroff" (and similar) too, not only
9498 GNOME. These commands will also list active sessions by
9499 other users.
9500
9501 * Resource limits (as exposed by the various control group
9502 controllers) can now be controlled dynamically at runtime
9503 for all units. More specifically, you can now use a command
9504 like "systemctl set-cgroup-attr foobar.service cpu.shares
9505 2000" to alter the CPU shares a specific service gets. These
9506 settings are stored persistently on disk, and thus allow the
9507 administrator to easily adjust the resource usage of
9508 services with a few simple commands. This dynamic resource
9509 management logic is also available to other programs via the
9510 bus. Almost any kernel cgroup attribute and controller is
9511 supported.
9512
9513 * systemd-vconsole-setup will now copy all font settings to
9514 all allocated VTs, where it previously applied them only to
9515 the foreground VT.
9516
9517 * libsystemd-login gained the new sd_session_get_tty() API
9518 call.
9519
9520 * This release drops support for a few legacy or
9521 distribution-specific LSB facility names when parsing init
9522 scripts: $x-display-manager, $mail-transfer-agent,
9523 $mail-transport-agent, $mail-transfer-agent, $smtp,
9524 $null. Also, the mail-transfer-agent.target unit backing
9525 this has been removed. Distributions which want to retain
9526 compatibility with this should carry the burden for
9527 supporting this themselves and patch support for these back
9528 in, if they really need to. Also, the facilities $syslog and
9529 $local_fs are now ignored, since systemd does not support
9530 early-boot LSB init scripts anymore, and these facilities
9531 are implied anyway for normal services. syslog.target has
9532 also been removed.
9533
9534 * There are new bus calls on PID1's Manager object for
9535 cancelling jobs, and removing snapshot units. Previously,
9536 both calls were only available on the Job and Snapshot
9537 objects themselves.
9538
9539 * systemd-journal-gatewayd gained SSL support.
9540
9541 * The various "environment" files, such as /etc/locale.conf
9542 now support continuation lines with a backslash ("\") as
9543 last character in the line, similarly in style (but different)
9544 to how this is supported in shells.
9545
9546 * For normal user processes the _SYSTEMD_USER_UNIT= field is
9547 now implicitly appended to every log entry logged. systemctl
9548 has been updated to filter by this field when operating on a
9549 user systemd instance.
9550
9551 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
9552 CAP_AUDIT_CONTROL capabilities to the capabilities set for
9553 the container. This makes it easier to boot unmodified
9554 Fedora systems in a container, which however still requires
9555 audit=0 to be passed on the kernel command line. Auditing in
9556 kernel and userspace is unfortunately still too broken in
9557 context of containers, hence we recommend compiling it out
9558 of the kernel or using audit=0. Hopefully this will be fixed
9559 one day for good in the kernel.
9560
9561 * nspawn gained the new --bind= and --bind-ro= parameters to
9562 bind mount specific directories from the host into the
9563 container.
9564
9565 * nspawn will now mount its own devpts file system instance
9566 into the container, in order not to leak pty devices from
9567 the host into the container.
9568
9569 * systemd will now read the firmware boot time performance
9570 information from the EFI variables, if the used boot loader
9571 supports this, and takes it into account for boot performance
9572 analysis via "systemd-analyze". This is currently supported
9573 only in conjunction with Gummiboot, but could be supported
9574 by other boot loaders too. For details see:
9575
9576 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
9577
9578 * A new generator has been added that automatically mounts the
9579 EFI System Partition (ESP) to /boot, if that directory
9580 exists, is empty, and no other file system has been
9581 configured to be mounted there.
9582
9583 * logind will now send out PrepareForSleep(false) out
9584 unconditionally, after coming back from suspend. This may be
9585 used by applications as asynchronous notification for
9586 system resume events.
9587
9588 * "systemctl unlock-sessions" has been added, that allows
9589 unlocking the screens of all user sessions at once, similar
9590 to how "systemctl lock-sessions" already locked all users
9591 sessions. This is backed by a new D-Bus call UnlockSessions().
9592
9593 * "loginctl seat-status" will now show the master device of a
9594 seat. (i.e. the device of a seat that needs to be around for
9595 the seat to be considered available, usually the graphics
9596 card).
9597
9598 * tmpfiles gained a new "X" line type, that allows
9599 configuration of files and directories (with wildcards) that
9600 shall be excluded from automatic cleanup ("aging").
9601
9602 * udev default rules set the device node permissions now only
9603 at "add" events, and do not change them any longer with a
9604 later "change" event.
9605
9606 * The log messages for lid events and power/sleep keypresses
9607 now carry a message ID.
9608
9609 * We now have a substantially larger unit test suite, but this
9610 continues to be work in progress.
9611
9612 * udevadm hwdb gained a new --root= parameter to change the
9613 root directory to operate relative to.
9614
9615 * logind will now issue a background sync() request to the kernel
9616 early at shutdown, so that dirty buffers are flushed to disk early
9617 instead of at the last moment, in order to optimize shutdown
9618 times a little.
9619
9620 * A new bootctl tool has been added that is an interface for
9621 certain boot loader operations. This is currently a preview
9622 and is likely to be extended into a small mechanism daemon
9623 like timedated, localed, hostnamed, and can be used by
9624 graphical UIs to enumerate available boot options, and
9625 request boot into firmware operations.
9626
9627 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
9628 the rest of the package. It also has been updated to work
9629 correctly in initrds.
9630
9631 * polkit previously has been runtime optional, and is now also
9632 compile time optional via a configure switch.
9633
9634 * systemd-analyze has been reimplemented in C. Also "systemctl
9635 dot" has moved into systemd-analyze.
9636
9637 * "systemctl status" with no further parameters will now print
9638 the status of all active or failed units.
9639
9640 * Operations such as "systemctl start" can now be executed
9641 with a new mode "--irreversible" which may be used to queue
9642 operations that cannot accidentally be reversed by a later
9643 job queuing. This is by default used to make shutdown
9644 requests more robust.
9645
9646 * The Python API of systemd now gained a new module for
9647 reading journal files.
9648
9649 * A new tool kernel-install has been added that can install
9650 kernel images according to the Boot Loader Specification:
9651
9652 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
9653
9654 * Boot time console output has been improved to provide
9655 animated boot time output for hanging jobs.
9656
9657 * A new tool systemd-activate has been added which can be used
9658 to test socket activation with, directly from the command
9659 line. This should make it much easier to test and debug
9660 socket activation in daemons.
9661
9662 * journalctl gained a new "--reverse" (or -r) option to show
9663 journal output in reverse order (i.e. newest line first).
9664
9665 * journalctl gained a new "--pager-end" (or -e) option to jump
9666 to immediately jump to the end of the journal in the
9667 pager. This is only supported in conjunction with "less".
9668
9669 * journalctl gained a new "--user-unit=" option, that works
9670 similarly to "--unit=" but filters for user units rather than
9671 system units.
9672
9673 * A number of unit files to ease adoption of systemd in
9674 initrds has been added. This moves some minimal logic from
9675 the various initrd implementations into systemd proper.
9676
9677 * The journal files are now owned by a new group
9678 "systemd-journal", which exists specifically to allow access
9679 to the journal, and nothing else. Previously, we used the
9680 "adm" group for that, which however possibly covers more
9681 than just journal/log file access. This new group is now
9682 already used by systemd-journal-gatewayd to ensure this
9683 daemon gets access to the journal files and as little else
9684 as possible. Note that "make install" will also set FS ACLs
9685 up for /var/log/journal to give "adm" and "wheel" read
9686 access to it, in addition to "systemd-journal" which owns
9687 the journal files. We recommend that packaging scripts also
9688 add read access to "adm" + "wheel" to /var/log/journal, and
9689 all existing/future journal files. To normal users and
9690 administrators little changes, however packagers need to
9691 ensure to create the "systemd-journal" system group at
9692 package installation time.
9693
9694 * The systemd-journal-gatewayd now runs as unprivileged user
9695 systemd-journal-gateway:systemd-journal-gateway. Packaging
9696 scripts need to create these system user/group at
9697 installation time.
9698
9699 * timedated now exposes a new boolean property CanNTP that
9700 indicates whether a local NTP service is available or not.
9701
9702 * systemd-detect-virt will now also detect xen PVs
9703
9704 * The pstore file system is now mounted by default, if it is
9705 available.
9706
9707 * In addition to the SELinux and IMA policies we will now also
9708 load SMACK policies at early boot.
9709
9710 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
9711 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
9712 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
9713 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
9714 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
9715 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
9716 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
9717 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
9718 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
9719 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
9720 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
9721 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
9722 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
9723 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
9724
9725 CHANGES WITH 197:
9726
9727 * Timer units now support calendar time events in addition to
9728 monotonic time events. That means you can now trigger a unit
9729 based on a calendar time specification such as "Thu,Fri
9730 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
9731 or fifth day of any month of the year 2013, given that it is
9732 a thursday or friday. This brings timer event support
9733 considerably closer to cron's capabilities. For details on
9734 the supported calendar time specification language see
9735 systemd.time(7).
9736
9737 * udev now supports a number of different naming policies for
9738 network interfaces for predictable names, and a combination
9739 of these policies is now the default. Please see this wiki
9740 document for details:
9741
9742 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
9743
9744 * Auke Kok's bootchart implementation has been added to the
9745 systemd tree. It is an optional component that can graph the
9746 boot in quite some detail. It is one of the best bootchart
9747 implementations around and minimal in its code and
9748 dependencies.
9749
9750 * nss-myhostname has been integrated into the systemd source
9751 tree. nss-myhostname guarantees that the local hostname
9752 always stays resolvable via NSS. It has been a weak
9753 requirement of systemd-hostnamed since a long time, and
9754 since its code is actually trivial we decided to just
9755 include it in systemd's source tree. It can be turned off
9756 with a configure switch.
9757
9758 * The read-ahead logic is now capable of properly detecting
9759 whether a btrfs file system is on SSD or rotating media, in
9760 order to optimize the read-ahead scheme. Previously, it was
9761 only capable of detecting this on traditional file systems
9762 such as ext4.
9763
9764 * In udev, additional device properties are now read from the
9765 IAB in addition to the OUI database. Also, Bluetooth company
9766 identities are attached to the devices as well.
9767
9768 * In service files %U may be used as specifier that is
9769 replaced by the configured user name of the service.
9770
9771 * nspawn may now be invoked without a controlling TTY. This
9772 makes it suitable for invocation as its own service. This
9773 may be used to set up a simple containerized server system
9774 using only core OS tools.
9775
9776 * systemd and nspawn can now accept socket file descriptors
9777 when they are started for socket activation. This enables
9778 implementation of socket activated nspawn
9779 containers. i.e. think about autospawning an entire OS image
9780 when the first SSH or HTTP connection is received. We expect
9781 that similar functionality will also be added to libvirt-lxc
9782 eventually.
9783
9784 * journalctl will now suppress ANSI color codes when
9785 presenting log data.
9786
9787 * systemctl will no longer show control group information for
9788 a unit if the control group is empty anyway.
9789
9790 * logind can now automatically suspend/hibernate/shutdown the
9791 system on idle.
9792
9793 * /etc/machine-info and hostnamed now also expose the chassis
9794 type of the system. This can be used to determine whether
9795 the local system is a laptop, desktop, handset or
9796 tablet. This information may either be configured by the
9797 user/vendor or is automatically determined from ACPI and DMI
9798 information if possible.
9799
9800 * A number of polkit actions are now bound together with "imply"
9801 rules. This should simplify creating UIs because many actions
9802 will now authenticate similar ones as well.
9803
9804 * Unit files learnt a new condition ConditionACPower= which
9805 may be used to conditionalize a unit depending on whether an
9806 AC power source is connected or not, of whether the system
9807 is running on battery power.
9808
9809 * systemctl gained a new "is-failed" verb that may be used in
9810 shell scripts and suchlike to check whether a specific unit
9811 is in the "failed" state.
9812
9813 * The EnvironmentFile= setting in unit files now supports file
9814 globbing, and can hence be used to easily read a number of
9815 environment files at once.
9816
9817 * systemd will no longer detect and recognize specific
9818 distributions. All distribution-specific #ifdeffery has been
9819 removed, systemd is now fully generic and
9820 distribution-agnostic. Effectively, not too much is lost as
9821 a lot of the code is still accessible via explicit configure
9822 switches. However, support for some distribution specific
9823 legacy configuration file formats has been dropped. We
9824 recommend distributions to simply adopt the configuration
9825 files everybody else uses now and convert the old
9826 configuration from packaging scripts. Most distributions
9827 already did that. If that's not possible or desirable,
9828 distributions are welcome to forward port the specific
9829 pieces of code locally from the git history.
9830
9831 * When logging a message about a unit systemd will now always
9832 log the unit name in the message meta data.
9833
9834 * localectl will now also discover system locale data that is
9835 not stored in locale archives, but directly unpacked.
9836
9837 * logind will no longer unconditionally use framebuffer
9838 devices as seat masters, i.e. as devices that are required
9839 to be existing before a seat is considered preset. Instead,
9840 it will now look for all devices that are tagged as
9841 "seat-master" in udev. By default, framebuffer devices will
9842 be marked as such, but depending on local systems, other
9843 devices might be marked as well. This may be used to
9844 integrate graphics cards using closed source drivers (such
9845 as NVidia ones) more nicely into logind. Note however, that
9846 we recommend using the open source NVidia drivers instead,
9847 and no udev rules for the closed-source drivers will be
9848 shipped from us upstream.
9849
9850 Contributions from: Adam Williamson, Alessandro Crismani, Auke
9851 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
9852 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
9853 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
9854 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
9855 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
9856 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
9857 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
9858 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
9859 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
9860 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
9861 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
9862 Jędrzejewski-Szmek
9863
9864 CHANGES WITH 196:
9865
9866 * udev gained support for loading additional device properties
9867 from an indexed database that is keyed by vendor/product IDs
9868 and similar device identifiers. For the beginning this
9869 "hwdb" is populated with data from the well-known PCI and
9870 USB database, but also includes PNP, ACPI and OID data. In
9871 the longer run this indexed database shall grow into
9872 becoming the one central database for non-essential
9873 userspace device metadata. Previously, data from the PCI/USB
9874 database was only attached to select devices, since the
9875 lookup was a relatively expensive operation due to O(n) time
9876 complexity (with n being the number of entries in the
9877 database). Since this is now O(1), we decided to add in this
9878 data for all devices where this is available, by
9879 default. Note that the indexed database needs to be rebuilt
9880 when new data files are installed. To achieve this you need
9881 to update your packaging scripts to invoke "udevadm hwdb
9882 --update" after installation of hwdb data files. For
9883 RPM-based distributions we introduced the new
9884 %udev_hwdb_update macro for this purpose.
9885
9886 * The Journal gained support for the "Message Catalog", an
9887 indexed database to link up additional information with
9888 journal entries. For further details please check:
9889
9890 https://www.freedesktop.org/wiki/Software/systemd/catalog
9891
9892 The indexed message catalog database also needs to be
9893 rebuilt after installation of message catalog files. Use
9894 "journalctl --update-catalog" for this. For RPM-based
9895 distributions we introduced the %journal_catalog_update
9896 macro for this purpose.
9897
9898 * The Python Journal bindings gained support for the standard
9899 Python logging framework.
9900
9901 * The Journal API gained new functions for checking whether
9902 the underlying file system of a journal file is capable of
9903 properly reporting file change notifications, or whether
9904 applications that want to reflect journal changes "live"
9905 need to recheck journal files continuously in appropriate
9906 time intervals.
9907
9908 * It is now possible to set the "age" field for tmpfiles
9909 entries to 0, indicating that files matching this entry
9910 shall always be removed when the directories are cleaned up.
9911
9912 * coredumpctl gained a new "gdb" verb which invokes gdb
9913 right-away on the selected coredump.
9914
9915 * There's now support for "hybrid sleep" on kernels that
9916 support this, in addition to "suspend" and "hibernate". Use
9917 "systemctl hybrid-sleep" to make use of this.
9918
9919 * logind's HandleSuspendKey= setting (and related settings)
9920 now gained support for a new "lock" setting to simply
9921 request the screen lock on all local sessions, instead of
9922 actually executing a suspend or hibernation.
9923
9924 * systemd will now mount the EFI variables file system by
9925 default.
9926
9927 * Socket units now gained support for configuration of the
9928 SMACK security label.
9929
9930 * timedatectl will now output the time of the last and next
9931 daylight saving change.
9932
9933 * We dropped support for various legacy and distro-specific
9934 concepts, such as insserv, early-boot SysV services
9935 (i.e. those for non-standard runlevels such as 'b' or 'S')
9936 or ArchLinux /etc/rc.conf support. We recommend the
9937 distributions who still need support this to either continue
9938 to maintain the necessary patches downstream, or find a
9939 different solution. (Talk to us if you have questions!)
9940
9941 * Various systemd components will now bypass polkit checks for
9942 root and otherwise handle properly if polkit is not found to
9943 be around. This should fix most issues for polkit-less
9944 systems. Quite frankly this should have been this way since
9945 day one. It is absolutely our intention to make systemd work
9946 fine on polkit-less systems, and we consider it a bug if
9947 something does not work as it should if polkit is not around.
9948
9949 * For embedded systems it is now possible to build udev and
9950 systemd without blkid and/or kmod support.
9951
9952 * "systemctl switch-root" is now capable of switching root
9953 more than once. I.e. in addition to transitions from the
9954 initrd to the host OS it is now possible to transition to
9955 further OS images from the host. This is useful to implement
9956 offline updating tools.
9957
9958 * Various other additions have been made to the RPM macros
9959 shipped with systemd. Use %udev_rules_update() after
9960 installing new udev rules files. %_udevhwdbdir,
9961 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
9962 %_sysctldir are now available which resolve to the right
9963 directories for packages to place various data files in.
9964
9965 * journalctl gained the new --full switch (in addition to
9966 --all, to disable ellipsation for long messages.
9967
9968 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
9969 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
9970 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
9971 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
9972 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
9973 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
9974 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
9975 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
9976 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
9977
9978 CHANGES WITH 195:
9979
9980 * journalctl gained new --since= and --until= switches to
9981 filter by time. It also now supports nice filtering for
9982 units via --unit=/-u.
9983
9984 * Type=oneshot services may use ExecReload= and do the
9985 right thing.
9986
9987 * The journal daemon now supports time-based rotation and
9988 vacuuming, in addition to the usual disk-space based
9989 rotation.
9990
9991 * The journal will now index the available field values for
9992 each field name. This enables clients to show pretty drop
9993 downs of available match values when filtering. The bash
9994 completion of journalctl has been updated
9995 accordingly. journalctl gained a new switch -F to list all
9996 values a certain field takes in the journal database.
9997
9998 * More service events are now written as structured messages
9999 to the journal, and made recognizable via message IDs.
10000
10001 * The timedated, localed and hostnamed mini-services which
10002 previously only provided support for changing time, locale
10003 and hostname settings from graphical DEs such as GNOME now
10004 also have a minimal (but very useful) text-based client
10005 utility each. This is probably the nicest way to changing
10006 these settings from the command line now, especially since
10007 it lists available options and is fully integrated with bash
10008 completion.
10009
10010 * There's now a new tool "systemd-coredumpctl" to list and
10011 extract coredumps from the journal.
10012
10013 * We now install a README each in /var/log/ and
10014 /etc/rc.d/init.d explaining where the system logs and init
10015 scripts went. This hopefully should help folks who go to
10016 that dirs and look into the otherwise now empty void and
10017 scratch their heads.
10018
10019 * When user-services are invoked (by systemd --user) the
10020 $MANAGERPID env var is set to the PID of systemd.
10021
10022 * SIGRTMIN+24 when sent to a --user instance will now result
10023 in immediate termination of systemd.
10024
10025 * gatewayd received numerous feature additions such as a
10026 "follow" mode, for live syncing and filtering.
10027
10028 * browse.html now allows filtering and showing detailed
10029 information on specific entries. Keyboard navigation and
10030 mouse screen support has been added.
10031
10032 * gatewayd/journalctl now supports HTML5/JSON
10033 Server-Sent-Events as output.
10034
10035 * The SysV init script compatibility logic will now
10036 heuristically determine whether a script supports the
10037 "reload" verb, and only then make this available as
10038 "systemctl reload".
10039
10040 * "systemctl status --follow" has been removed, use "journalctl
10041 -u" instead.
10042
10043 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
10044 have been removed since they are hardly useful to be
10045 configured.
10046
10047 * And I'd like to take the opportunity to specifically mention
10048 Zbigniew for his great contributions. Zbigniew, you rock!
10049
10050 Contributions from: Andrew Eikum, Christian Hesse, Colin
10051 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
10052 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
10053 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
10054 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
10055 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
10056 Jędrzejewski-Szmek, Сковорода Никита Андреевич
10057
10058 CHANGES WITH 194:
10059
10060 * If /etc/vconsole.conf is non-existent or empty we will no
10061 longer load any console font or key map at boot by
10062 default. Instead the kernel defaults will be left
10063 intact. This is definitely the right thing to do, as no
10064 configuration should mean no configuration, and hard-coding
10065 font names that are different on all archs is probably a bad
10066 idea. Also, the kernel default key map and font should be
10067 good enough for most cases anyway, and mostly identical to
10068 the userspace fonts/key maps we previously overloaded them
10069 with. If distributions want to continue to default to a
10070 non-kernel font or key map they should ship a default
10071 /etc/vconsole.conf with the appropriate contents.
10072
10073 Contributions from: Colin Walters, Daniel J Walsh, Dave
10074 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
10075 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
10076
10077 CHANGES WITH 193:
10078
10079 * journalctl gained a new --cursor= switch to show entries
10080 starting from the specified location in the journal.
10081
10082 * We now enforce a size limit on journal entry fields exported
10083 with "-o json" in journalctl. Fields larger than 4K will be
10084 assigned null. This can be turned off with --all.
10085
10086 * An (optional) journal gateway daemon is now available as
10087 "systemd-journal-gatewayd.service". This service provides
10088 access to the journal via HTTP and JSON. This functionality
10089 will be used to implement live log synchronization in both
10090 pull and push modes, but has various other users too, such
10091 as easy log access for debugging of embedded devices. Right
10092 now it is already useful to retrieve the journal via HTTP:
10093
10094 # systemctl start systemd-journal-gatewayd.service
10095 # wget http://localhost:19531/entries
10096
10097 This will download the journal contents in a
10098 /var/log/messages compatible format. The same as JSON:
10099
10100 # curl -H"Accept: application/json" http://localhost:19531/entries
10101
10102 This service is also accessible via a web browser where a
10103 single static HTML5 app is served that uses the JSON logic
10104 to enable the user to do some basic browsing of the
10105 journal. This will be extended later on. Here's an example
10106 screenshot of this app in its current state:
10107
10108 http://0pointer.de/public/journal-gatewayd
10109
10110 Contributions from: Kay Sievers, Lennart Poettering, Robert
10111 Milasan, Tom Gundersen
10112
10113 CHANGES WITH 192:
10114
10115 * The bash completion logic is now available for journalctl
10116 too.
10117
10118 * We do not mount the "cpuset" controller anymore together with
10119 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
10120 started if no parameters are assigned to it. "cpuset" hence
10121 broke code that assumed it could create "cpu" groups and
10122 just start them.
10123
10124 * journalctl -f will now subscribe to terminal size changes,
10125 and line break accordingly.
10126
10127 Contributions from: Dave Reisner, Kay Sievers, Lennart
10128 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
10129
10130 CHANGES WITH 191:
10131
10132 * nspawn will now create a symlink /etc/localtime in the
10133 container environment, copying the host's timezone
10134 setting. Previously this has been done via a bind mount, but
10135 since symlinks cannot be bind mounted this has now been
10136 changed to create/update the appropriate symlink.
10137
10138 * journalctl -n's line number argument is now optional, and
10139 will default to 10 if omitted.
10140
10141 * journald will now log the maximum size the journal files may
10142 take up on disk. This is particularly useful if the default
10143 built-in logic of determining this parameter from the file
10144 system size is used. Use "systemctl status
10145 systemd-journald.service" to see this information.
10146
10147 * The multi-seat X wrapper tool has been stripped down. As X
10148 is now capable of enumerating graphics devices via udev in a
10149 seat-aware way the wrapper is not strictly necessary
10150 anymore. A stripped down temporary stop-gap is still shipped
10151 until the upstream display managers have been updated to
10152 fully support the new X logic. Expect this wrapper to be
10153 removed entirely in one of the next releases.
10154
10155 * HandleSleepKey= in logind.conf has been split up into
10156 HandleSuspendKey= and HandleHibernateKey=. The old setting
10157 is not available anymore. X11 and the kernel are
10158 distinguishing between these keys and we should too. This
10159 also means the inhibition lock for these keys has been split
10160 into two.
10161
10162 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
10163 Poettering, Lukas Nykryn, Václav Pavlín
10164
10165 CHANGES WITH 190:
10166
10167 * Whenever a unit changes state we will now log this to the
10168 journal and show along the unit's own log output in
10169 "systemctl status".
10170
10171 * ConditionPathIsMountPoint= can now properly detect bind
10172 mount points too. (Previously, a bind mount of one file
10173 system to another place in the same file system could not be
10174 detected as mount, since they shared struct stat's st_dev
10175 field.)
10176
10177 * We will now mount the cgroup controllers cpu, cpuacct,
10178 cpuset and the controllers net_cls, net_prio together by
10179 default.
10180
10181 * nspawn containers will now have a virtualized boot
10182 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
10183 over with a randomized ID at container initialization). This
10184 has the effect of making "journalctl -b" do the right thing
10185 in a container.
10186
10187 * The JSON output journal serialization has been updated not
10188 to generate "endless" list objects anymore, but rather one
10189 JSON object per line. This is more in line how most JSON
10190 parsers expect JSON objects. The new output mode
10191 "json-pretty" has been added to provide similar output, but
10192 neatly aligned for readability by humans.
10193
10194 * We dropped all explicit sync() invocations in the shutdown
10195 code. The kernel does this implicitly anyway in the kernel
10196 reboot() syscall. halt(8)'s -n option is now a compatibility
10197 no-op.
10198
10199 * We now support virtualized reboot() in containers, as
10200 supported by newer kernels. We will fall back to exit() if
10201 CAP_SYS_REBOOT is not available to the container. Also,
10202 nspawn makes use of this now and will actually reboot the
10203 container if the containerized OS asks for that.
10204
10205 * journalctl will only show local log output by default
10206 now. Use --merge (-m) to show remote log output, too.
10207
10208 * libsystemd-journal gained the new sd_journal_get_usage()
10209 call to determine the current disk usage of all journal
10210 files. This is exposed in the new "journalctl --disk-usage"
10211 command.
10212
10213 * journald gained a new configuration setting SplitMode= in
10214 journald.conf which may be used to control how user journals
10215 are split off. See journald.conf(5) for details.
10216
10217 * A new condition type ConditionFileNotEmpty= has been added.
10218
10219 * tmpfiles' "w" lines now support file globbing, to write
10220 multiple files at once.
10221
10222 * We added Python bindings for the journal submission
10223 APIs. More Python APIs for a number of selected APIs will
10224 likely follow. Note that we intend to add native bindings
10225 only for the Python language, as we consider it common
10226 enough to deserve bindings shipped within systemd. There are
10227 various projects outside of systemd that provide bindings
10228 for languages such as PHP or Lua.
10229
10230 * Many conditions will now resolve specifiers such as %i. In
10231 addition, PathChanged= and related directives of .path units
10232 now support specifiers as well.
10233
10234 * There's now a new RPM macro definition for the system preset
10235 dir: %_presetdir.
10236
10237 * journald will now warn if it ca not forward a message to the
10238 syslog daemon because its socket is full.
10239
10240 * timedated will no longer write or process /etc/timezone,
10241 except on Debian. As we do not support late mounted /usr
10242 anymore /etc/localtime always being a symlink is now safe,
10243 and hence the information in /etc/timezone is not necessary
10244 anymore.
10245
10246 * logind will now always reserve one VT for a text getty (VT6
10247 by default). Previously if more than 6 X sessions where
10248 started they took up all the VTs with auto-spawned gettys,
10249 so that no text gettys were available anymore.
10250
10251 * udev will now automatically inform the btrfs kernel logic
10252 about btrfs RAID components showing up. This should make
10253 simple hotplug based btrfs RAID assembly work.
10254
10255 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
10256 (but not for its children which will stay at the kernel
10257 default). This should allow setups with a lot more listening
10258 sockets.
10259
10260 * systemd will now always pass the configured timezone to the
10261 kernel at boot. timedated will do the same when the timezone
10262 is changed.
10263
10264 * logind's inhibition logic has been updated. By default,
10265 logind will now handle the lid switch, the power and sleep
10266 keys all the time, even in graphical sessions. If DEs want
10267 to handle these events on their own they should take the new
10268 handle-power-key, handle-sleep-key and handle-lid-switch
10269 inhibitors during their runtime. A simple way to achieve
10270 that is to invoke the DE wrapped in an invocation of:
10271
10272 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
10273
10274 * Access to unit operations is now checked via SELinux taking
10275 the unit file label and client process label into account.
10276
10277 * systemd will now notify the administrator in the journal
10278 when he over-mounts a non-empty directory.
10279
10280 * There are new specifiers that are resolved in unit files,
10281 for the hostname (%H), the machine ID (%m) and the boot ID
10282 (%b).
10283
10284 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
10285 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
10286 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
10287 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
10288 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
10289 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
10290 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
10291
10292 CHANGES WITH 189:
10293
10294 * Support for reading structured kernel messages from
10295 /dev/kmsg has now been added and is enabled by default.
10296
10297 * Support for reading kernel messages from /proc/kmsg has now
10298 been removed. If you want kernel messages in the journal
10299 make sure to run a recent kernel (>= 3.5) that supports
10300 reading structured messages from /dev/kmsg (see
10301 above). /proc/kmsg is now exclusive property of classic
10302 syslog daemons again.
10303
10304 * The libudev API gained the new
10305 udev_device_new_from_device_id() call.
10306
10307 * The logic for file system namespace (ReadOnlyDirectory=,
10308 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
10309 require pivot_root() anymore. This means fewer temporary
10310 directories are created below /tmp for this feature.
10311
10312 * nspawn containers will now see and receive all submounts
10313 made on the host OS below the root file system of the
10314 container.
10315
10316 * Forward Secure Sealing is now supported for Journal files,
10317 which provide cryptographical sealing of journal files so
10318 that attackers cannot alter log history anymore without this
10319 being detectable. Lennart will soon post a blog story about
10320 this explaining it in more detail.
10321
10322 * There are two new service settings RestartPreventExitStatus=
10323 and SuccessExitStatus= which allow configuration of exit
10324 status (exit code or signal) which will be excepted from the
10325 restart logic, resp. consider successful.
10326
10327 * journalctl gained the new --verify switch that can be used
10328 to check the integrity of the structure of journal files and
10329 (if Forward Secure Sealing is enabled) the contents of
10330 journal files.
10331
10332 * nspawn containers will now be run with /dev/stdin, /dev/fd/
10333 and similar symlinks pre-created. This makes running shells
10334 as container init process a lot more fun.
10335
10336 * The fstab support can now handle PARTUUID= and PARTLABEL=
10337 entries.
10338
10339 * A new ConditionHost= condition has been added to match
10340 against the hostname (with globs) and machine ID. This is
10341 useful for clusters where a single OS image is used to
10342 provision a large number of hosts which shall run slightly
10343 different sets of services.
10344
10345 * Services which hit the restart limit will now be placed in a
10346 failure state.
10347
10348 Contributions from: Bertram Poettering, Dave Reisner, Huang
10349 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
10350 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
10351
10352 CHANGES WITH 188:
10353
10354 * When running in --user mode systemd will now become a
10355 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
10356 tree a lot more organized.
10357
10358 * A new PartOf= unit dependency type has been introduced that
10359 may be used to group services in a natural way.
10360
10361 * "systemctl enable" may now be used to enable instances of
10362 services.
10363
10364 * journalctl now prints error log levels in red, and
10365 warning/notice log levels in bright white. It also supports
10366 filtering by log level now.
10367
10368 * cgtop gained a new -n switch (similar to top), to configure
10369 the maximum number of iterations to run for. It also gained
10370 -b, to run in batch mode (accepting no input).
10371
10372 * The suffix ".service" may now be omitted on most systemctl
10373 command lines involving service unit names.
10374
10375 * There's a new bus call in logind to lock all sessions, as
10376 well as a loginctl verb for it "lock-sessions".
10377
10378 * libsystemd-logind.so gained a new call sd_journal_perror()
10379 that works similar to libc perror() but logs to the journal
10380 and encodes structured information about the error number.
10381
10382 * /etc/crypttab entries now understand the new keyfile-size=
10383 option.
10384
10385 * shutdown(8) now can send a (configurable) wall message when
10386 a shutdown is cancelled.
10387
10388 * The mount propagation mode for the root file system will now
10389 default to "shared", which is useful to make containers work
10390 nicely out-of-the-box so that they receive new mounts from
10391 the host. This can be undone locally by running "mount
10392 --make-rprivate /" if needed.
10393
10394 * The prefdm.service file has been removed. Distributions
10395 should maintain this unit downstream if they intend to keep
10396 it around. However, we recommend writing normal unit files
10397 for display managers instead.
10398
10399 * Since systemd is a crucial part of the OS we will now
10400 default to a number of compiler switches that improve
10401 security (hardening) such as read-only relocations, stack
10402 protection, and suchlike.
10403
10404 * The TimeoutSec= setting for services is now split into
10405 TimeoutStartSec= and TimeoutStopSec= to allow configuration
10406 of individual time outs for the start and the stop phase of
10407 the service.
10408
10409 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
10410 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
10411 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
10412 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
10413 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
10414 Gundersen, Zbigniew Jędrzejewski-Szmek
10415
10416 CHANGES WITH 187:
10417
10418 * The journal and id128 C APIs are now fully documented as man
10419 pages.
10420
10421 * Extra safety checks have been added when transitioning from
10422 the initial RAM disk to the main system to avoid accidental
10423 data loss.
10424
10425 * /etc/crypttab entries now understand the new keyfile-offset=
10426 option.
10427
10428 * systemctl -t can now be used to filter by unit load state.
10429
10430 * The journal C API gained the new sd_journal_wait() call to
10431 make writing synchronous journal clients easier.
10432
10433 * journalctl gained the new -D switch to show journals from a
10434 specific directory.
10435
10436 * journalctl now displays a special marker between log
10437 messages of two different boots.
10438
10439 * The journal is now explicitly flushed to /var via a service
10440 systemd-journal-flush.service, rather than implicitly simply
10441 by seeing /var/log/journal to be writable.
10442
10443 * journalctl (and the journal C APIs) can now match for much
10444 more complex expressions, with alternatives and
10445 disjunctions.
10446
10447 * When transitioning from the initial RAM disk to the main
10448 system we will now kill all processes in a killing spree to
10449 ensure no processes stay around by accident.
10450
10451 * Three new specifiers may be used in unit files: %u, %h, %s
10452 resolve to the user name, user home directory resp. user
10453 shell. This is useful for running systemd user instances.
10454
10455 * We now automatically rotate journal files if their data
10456 object hash table gets a fill level > 75%. We also size the
10457 hash table based on the configured maximum file size. This
10458 together should lower hash collisions drastically and thus
10459 speed things up a bit.
10460
10461 * journalctl gained the new "--header" switch to introspect
10462 header data of journal files.
10463
10464 * A new setting SystemCallFilters= has been added to services which may
10465 be used to apply deny lists or allow lists to system calls. This is
10466 based on SECCOMP Mode 2 of Linux 3.5.
10467
10468 * nspawn gained a new --link-journal= switch (and quicker: -j)
10469 to link the container journal with the host. This makes it
10470 very easy to centralize log viewing on the host for all
10471 guests while still keeping the journal files separated.
10472
10473 * Many bugfixes and optimizations
10474
10475 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
10476 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
10477 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
10478 Jędrzejewski-Szmek
10479
10480 CHANGES WITH 186:
10481
10482 * Several tools now understand kernel command line arguments,
10483 which are only read when run in an initial RAM disk. They
10484 usually follow closely their normal counterparts, but are
10485 prefixed with rd.
10486
10487 * There's a new tool to analyze the readahead files that are
10488 automatically generated at boot. Use:
10489
10490 /usr/lib/systemd/systemd-readahead analyze /.readahead
10491
10492 * We now provide an early debug shell on tty9 if this enabled. Use:
10493
10494 systemctl enable debug-shell.service
10495
10496 * All plymouth related units have been moved into the Plymouth
10497 package. Please make sure to upgrade your Plymouth version
10498 as well.
10499
10500 * systemd-tmpfiles now supports getting passed the basename of
10501 a configuration file only, in which case it will look for it
10502 in all appropriate directories automatically.
10503
10504 * udevadm info now takes a /dev or /sys path as argument, and
10505 does the right thing. Example:
10506
10507 udevadm info /dev/sda
10508 udevadm info /sys/class/block/sda
10509
10510 * systemctl now prints a warning if a unit is stopped but a
10511 unit that might trigger it continues to run. Example: a
10512 service is stopped but the socket that activates it is left
10513 running.
10514
10515 * "systemctl status" will now mention if the log output was
10516 shortened due to rotation since a service has been started.
10517
10518 * The journal API now exposes functions to determine the
10519 "cutoff" times due to rotation.
10520
10521 * journald now understands SIGUSR1 and SIGUSR2 for triggering
10522 immediately flushing of runtime logs to /var if possible,
10523 resp. for triggering immediate rotation of the journal
10524 files.
10525
10526 * It is now considered an error if a service is attempted to
10527 be stopped that is not loaded.
10528
10529 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
10530
10531 * systemd-analyze now supports Python 3
10532
10533 * tmpfiles now supports cleaning up directories via aging
10534 where the first level dirs are always kept around but
10535 directories beneath it automatically aged. This is enabled
10536 by prefixing the age field with '~'.
10537
10538 * Seat objects now expose CanGraphical, CanTTY properties
10539 which is required to deal with very fast bootups where the
10540 display manager might be running before the graphics drivers
10541 completed initialization.
10542
10543 * Seat objects now expose a State property.
10544
10545 * We now include RPM macros for service enabling/disabling
10546 based on the preset logic. We recommend RPM based
10547 distributions to make use of these macros if possible. This
10548 makes it simpler to reuse RPM spec files across
10549 distributions.
10550
10551 * We now make sure that the collected systemd unit name is
10552 always valid when services log to the journal via
10553 STDOUT/STDERR.
10554
10555 * There's a new man page kernel-command-line(7) detailing all
10556 command line options we understand.
10557
10558 * The fstab generator may now be disabled at boot by passing
10559 fstab=0 on the kernel command line.
10560
10561 * A new kernel command line option modules-load= is now understood
10562 to load a specific kernel module statically, early at boot.
10563
10564 * Unit names specified on the systemctl command line are now
10565 automatically escaped as needed. Also, if file system or
10566 device paths are specified they are automatically turned
10567 into the appropriate mount or device unit names. Example:
10568
10569 systemctl status /home
10570 systemctl status /dev/sda
10571
10572 * The SysVConsole= configuration option has been removed from
10573 system.conf parsing.
10574
10575 * The SysV search path is no longer exported on the D-Bus
10576 Manager object.
10577
10578 * The Names= option has been removed from unit file parsing.
10579
10580 * There's a new man page bootup(7) detailing the boot process.
10581
10582 * Every unit and every generator we ship with systemd now
10583 comes with full documentation. The self-explanatory boot is
10584 complete.
10585
10586 * A couple of services gained "systemd-" prefixes in their
10587 name if they wrap systemd code, rather than only external
10588 code. Among them fsck@.service which is now
10589 systemd-fsck@.service.
10590
10591 * The HaveWatchdog property has been removed from the D-Bus
10592 Manager object.
10593
10594 * systemd.confirm_spawn= on the kernel command line should now
10595 work sensibly.
10596
10597 * There's a new man page crypttab(5) which details all options
10598 we actually understand.
10599
10600 * systemd-nspawn gained a new --capability= switch to pass
10601 additional capabilities to the container.
10602
10603 * timedated will now read known NTP implementation unit names
10604 from /usr/lib/systemd/ntp-units.d/*.list,
10605 systemd-timedated-ntp.target has been removed.
10606
10607 * journalctl gained a new switch "-b" that lists log data of
10608 the current boot only.
10609
10610 * The notify socket is in the abstract namespace again, in
10611 order to support daemons which chroot() at start-up.
10612
10613 * There is a new Storage= configuration option for journald
10614 which allows configuration of where log data should go. This
10615 also provides a way to disable journal logging entirely, so
10616 that data collected is only forwarded to the console, the
10617 kernel log buffer or another syslog implementation.
10618
10619 * Many bugfixes and optimizations
10620
10621 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
10622 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
10623 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
10624 Shawn Landden, Tom Gundersen
10625
10626 CHANGES WITH 185:
10627
10628 * "systemctl help <unit>" now shows the man page if one is
10629 available.
10630
10631 * Several new man pages have been added.
10632
10633 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
10634 MaxLevelConsole= can now be specified in
10635 journald.conf. These options allow reducing the amount of
10636 data stored on disk or forwarded by the log level.
10637
10638 * TimerSlackNSec= can now be specified in system.conf for
10639 PID1. This allows system-wide power savings.
10640
10641 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
10642 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
10643 Matthias Clasen
10644
10645 CHANGES WITH 184:
10646
10647 * logind is now capable of (optionally) handling power and
10648 sleep keys as well as the lid switch.
10649
10650 * journalctl now understands the syntax "journalctl
10651 /usr/bin/avahi-daemon" to get all log output of a specific
10652 daemon.
10653
10654 * CapabilityBoundingSet= in system.conf now also influences
10655 the capability bound set of usermode helpers of the kernel.
10656
10657 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
10658 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
10659 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
10660 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
10661
10662 CHANGES WITH 183:
10663
10664 * Note that we skipped 139 releases here in order to set the
10665 new version to something that is greater than both udev's
10666 and systemd's most recent version number.
10667
10668 * udev: all udev sources are merged into the systemd source tree now.
10669 All future udev development will happen in the systemd tree. It
10670 is still fully supported to use the udev daemon and tools without
10671 systemd running, like in initramfs or other init systems. Building
10672 udev though, will require the *build* of the systemd tree, but
10673 udev can be properly *run* without systemd.
10674
10675 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
10676 should be used to create dead device nodes as workarounds for broken
10677 subsystems.
10678
10679 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
10680 no longer supported. udev_monitor_new_from_netlink() needs to be
10681 used to subscribe to events.
10682
10683 * udev: when udevd is started by systemd, processes which are left
10684 behind by forking them off of udev rules, are unconditionally cleaned
10685 up and killed now after the event handling has finished. Services or
10686 daemons must be started as systemd services. Services can be
10687 pulled-in by udev to get started, but they can no longer be directly
10688 forked by udev rules.
10689
10690 * udev: the daemon binary is called systemd-udevd now and installed
10691 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
10692 to adapt to that, create symlink, or rename the binary after building
10693 it.
10694
10695 * libudev no longer provides these symbols:
10696 udev_monitor_from_socket()
10697 udev_queue_get_failed_list_entry()
10698 udev_get_{dev,sys,run}_path()
10699 The versions number was bumped and symbol versioning introduced.
10700
10701 * systemd-loginctl and systemd-journalctl have been renamed
10702 to loginctl and journalctl to match systemctl.
10703
10704 * The config files: /etc/systemd/systemd-logind.conf and
10705 /etc/systemd/systemd-journald.conf have been renamed to
10706 logind.conf and journald.conf. Package updates should rename
10707 the files to the new names on upgrade.
10708
10709 * For almost all files the license is now LGPL2.1+, changed
10710 from the previous GPL2.0+. Exceptions are some minor stuff
10711 of udev (which will be changed to LGPL2.1 eventually, too),
10712 and the MIT licensed sd-daemon.[ch] library that is suitable
10713 to be used as drop-in files.
10714
10715 * systemd and logind now handle system sleep states, in
10716 particular suspending and hibernating.
10717
10718 * logind now implements a sleep/shutdown/idle inhibiting logic
10719 suitable for a variety of uses. Soonishly Lennart will blog
10720 about this in more detail.
10721
10722 * var-run.mount and var-lock.mount are no longer provided
10723 (which previously bind mounted these directories to their new
10724 places). Distributions which have not converted these
10725 directories to symlinks should consider stealing these files
10726 from git history and add them downstream.
10727
10728 * We introduced the Documentation= field for units and added
10729 this to all our shipped units. This is useful to make it
10730 easier to explore the boot and the purpose of the various
10731 units.
10732
10733 * All smaller setup units (such as
10734 systemd-vconsole-setup.service) now detect properly if they
10735 are run in a container and are skipped when
10736 appropriate. This guarantees an entirely noise-free boot in
10737 Linux container environments such as systemd-nspawn.
10738
10739 * A framework for implementing offline system updates is now
10740 integrated, for details see:
10741 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
10742
10743 * A new service type Type=idle is available now which helps us
10744 avoiding ugly interleaving of getty output and boot status
10745 messages.
10746
10747 * There's now a system-wide CapabilityBoundingSet= option to
10748 globally reduce the set of capabilities for the
10749 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
10750 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
10751 even CAP_NET_ADMIN system-wide for secure systems.
10752
10753 * There are now system-wide DefaultLimitXXX= options to
10754 globally change the defaults of the various resource limits
10755 for all units started by PID 1.
10756
10757 * Harald Hoyer's systemd test suite has been integrated into
10758 systemd which allows easy testing of systemd builds in qemu
10759 and nspawn. (This is really awesome! Ask us for details!)
10760
10761 * The fstab parser is now implemented as generator, not inside
10762 of PID 1 anymore.
10763
10764 * systemctl will now warn you if .mount units generated from
10765 /etc/fstab are out of date due to changes in fstab that
10766 have not been read by systemd yet.
10767
10768 * systemd is now suitable for usage in initrds. Dracut has
10769 already been updated to make use of this. With this in place
10770 initrds get a slight bit faster but primarily are much
10771 easier to introspect and debug since "systemctl status" in
10772 the host system can be used to introspect initrd services,
10773 and the journal from the initrd is kept around too.
10774
10775 * systemd-delta has been added, a tool to explore differences
10776 between user/admin configuration and vendor defaults.
10777
10778 * PrivateTmp= now affects both /tmp and /var/tmp.
10779
10780 * Boot time status messages are now much prettier and feature
10781 proper english language. Booting up systemd has never been
10782 so sexy.
10783
10784 * Read-ahead pack files now include the inode number of all
10785 files to pre-cache. When the inode changes the pre-caching
10786 is not attempted. This should be nicer to deal with updated
10787 packages which might result in changes of read-ahead
10788 patterns.
10789
10790 * We now temporaritly lower the kernel's read_ahead_kb variable
10791 when collecting read-ahead data to ensure the kernel's
10792 built-in read-ahead does not add noise to our measurements
10793 of necessary blocks to pre-cache.
10794
10795 * There's now RequiresMountsFor= to add automatic dependencies
10796 for all mounts necessary for a specific file system path.
10797
10798 * MountAuto= and SwapAuto= have been removed from
10799 system.conf. Mounting file systems at boot has to take place
10800 in systemd now.
10801
10802 * nspawn now learned a new switch --uuid= to set the machine
10803 ID on the command line.
10804
10805 * nspawn now learned the -b switch to automatically search
10806 for an init system.
10807
10808 * vt102 is now the default TERM for serial TTYs, upgraded from
10809 vt100.
10810
10811 * systemd-logind now works on VT-less systems.
10812
10813 * The build tree has been reorganized. The individual
10814 components now have directories of their own.
10815
10816 * A new condition type ConditionPathIsReadWrite= is now available.
10817
10818 * nspawn learned the new -C switch to create cgroups for the
10819 container in other hierarchies.
10820
10821 * We now have support for hardware watchdogs, configurable in
10822 system.conf.
10823
10824 * The scheduled shutdown logic now has a public API.
10825
10826 * We now mount /tmp as tmpfs by default, but this can be
10827 masked and /etc/fstab can override it.
10828
10829 * Since udisks does not make use of /media anymore we are not
10830 mounting a tmpfs on it anymore.
10831
10832 * journalctl gained a new --local switch to only interleave
10833 locally generated journal files.
10834
10835 * We can now load the IMA policy at boot automatically.
10836
10837 * The GTK tools have been split off into a systemd-ui.
10838
10839 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
10840 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
10841 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
10842 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
10843 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
10844 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
10845 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
10846 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
10847 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
10848 Gundersen
10849
10850 CHANGES WITH 44:
10851
10852 * This is mostly a bugfix release
10853
10854 * Support optional initialization of the machine ID from the
10855 KVM or container configured UUID.
10856
10857 * Support immediate reboots with "systemctl reboot -ff"
10858
10859 * Show /etc/os-release data in systemd-analyze output
10860
10861 * Many bugfixes for the journal, including endianness fixes and
10862 ensuring that disk space enforcement works
10863
10864 * sd-login.h is C++ compatible again
10865
10866 * Extend the /etc/os-release format on request of the Debian
10867 folks
10868
10869 * We now refuse non-UTF8 strings used in various configuration
10870 and unit files. This is done to ensure we do not pass invalid
10871 data over D-Bus or expose it elsewhere.
10872
10873 * Register Mimo USB Screens as suitable for automatic seat
10874 configuration
10875
10876 * Read SELinux client context from journal clients in a race
10877 free fashion
10878
10879 * Reorder configuration file lookup order. /etc now always
10880 overrides /run in order to allow the administrator to always
10881 and unconditionally override vendor-supplied or
10882 automatically generated data.
10883
10884 * The various user visible bits of the journal now have man
10885 pages. We still lack man pages for the journal API calls
10886 however.
10887
10888 * We now ship all man pages in HTML format again in the
10889 tarball.
10890
10891 Contributions from: Dave Reisner, Dirk Eibach, Frederic
10892 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
10893 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
10894 Reding
10895
10896 CHANGES WITH 43:
10897
10898 * This is mostly a bugfix release
10899
10900 * systems lacking /etc/os-release are no longer supported.
10901
10902 * Various functionality updates to libsystemd-login.so
10903
10904 * Track class of PAM logins to distinguish greeters from
10905 normal user logins.
10906
10907 Contributions from: Kay Sievers, Lennart Poettering, Michael
10908 Biebl
10909
10910 CHANGES WITH 42:
10911
10912 * This is an important bugfix release for v41.
10913
10914 * Building man pages is now optional which should be useful
10915 for those building systemd from git but unwilling to install
10916 xsltproc.
10917
10918 * Watchdog support for supervising services is now usable. In
10919 a future release support for hardware watchdogs
10920 (i.e. /dev/watchdog) will be added building on this.
10921
10922 * Service start rate limiting is now configurable and can be
10923 turned off per service. When a start rate limit is hit a
10924 reboot can automatically be triggered.
10925
10926 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
10927
10928 Contributions from: Benjamin Franzke, Bill Nottingham,
10929 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
10930 Schmidt, Michał Górny, Piotr Drąg
10931
10932 CHANGES WITH 41:
10933
10934 * The systemd binary is installed /usr/lib/systemd/systemd now;
10935 An existing /sbin/init symlink needs to be adapted with the
10936 package update.
10937
10938 * The code that loads kernel modules has been ported to invoke
10939 libkmod directly, instead of modprobe. This means we do not
10940 support systems with module-init-tools anymore.
10941
10942 * Watchdog support is now already useful, but still not
10943 complete.
10944
10945 * A new kernel command line option systemd.setenv= is
10946 understood to set system wide environment variables
10947 dynamically at boot.
10948
10949 * We now limit the set of capabilities of systemd-journald.
10950
10951 * We now set SIGPIPE to ignore by default, since it only is
10952 useful in shell pipelines, and has little use in general
10953 code. This can be disabled with IgnoreSIPIPE=no in unit
10954 files.
10955
10956 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
10957 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
10958 William Douglas
10959
10960 CHANGES WITH 40:
10961
10962 * This is mostly a bugfix release
10963
10964 * We now expose the reason why a service failed in the
10965 "Result" D-Bus property.
10966
10967 * Rudimentary service watchdog support (will be completed over
10968 the next few releases.)
10969
10970 * When systemd forks off in order execute some service we will
10971 now immediately changes its argv[0] to reflect which process
10972 it will execute. This is useful to minimize the time window
10973 with a generic argv[0], which makes bootcharts more useful
10974
10975 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
10976 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
10977 Mike Kazantsev, Ray Strode
10978
10979 CHANGES WITH 39:
10980
10981 * This is mostly a test release, but incorporates many
10982 bugfixes.
10983
10984 * New systemd-cgtop tool to show control groups by their
10985 resource usage.
10986
10987 * Linking against libacl for ACLs is optional again. If
10988 disabled, support tracking device access for active logins
10989 goes becomes unavailable, and so does access to the user
10990 journals by the respective users.
10991
10992 * If a group "adm" exists, journal files are automatically
10993 owned by them, thus allow members of this group full access
10994 to the system journal as well as all user journals.
10995
10996 * The journal now stores the SELinux context of the logging
10997 client for all entries.
10998
10999 * Add C++ inclusion guards to all public headers
11000
11001 * New output mode "cat" in the journal to print only text
11002 messages, without any meta data like date or time.
11003
11004 * Include tiny X server wrapper as a temporary stop-gap to
11005 teach XOrg udev display enumeration. This is used by display
11006 managers such as gdm, and will go away as soon as XOrg
11007 learned native udev hotplugging for display devices.
11008
11009 * Add new systemd-cat tool for executing arbitrary programs
11010 with STDERR/STDOUT connected to the journal. Can also act as
11011 BSD logger replacement, and does so by default.
11012
11013 * Optionally store all locally generated coredumps in the
11014 journal along with meta data.
11015
11016 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
11017 writing short strings to files (for usage for /sys), and for
11018 creating symlinks, character and block device nodes.
11019
11020 * New unit file option ControlGroupPersistent= to make cgroups
11021 persistent, following the mechanisms outlined in
11022 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
11023
11024 * Support multiple local RTCs in a sane way
11025
11026 * No longer monopolize IO when replaying readahead data on
11027 rotating disks, since we might starve non-file-system IO to
11028 death, since fanotify() will not see accesses done by blkid,
11029 or fsck.
11030
11031 * Do not show kernel threads in systemd-cgls anymore, unless
11032 requested with new -k switch.
11033
11034 Contributions from: Dan Horák, Kay Sievers, Lennart
11035 Poettering, Michal Schmidt
11036
11037 CHANGES WITH 38:
11038
11039 * This is mostly a test release, but incorporates many
11040 bugfixes.
11041
11042 * The git repository moved to:
11043 git://anongit.freedesktop.org/systemd/systemd
11044 ssh://git.freedesktop.org/git/systemd/systemd
11045
11046 * First release with the journal
11047 http://0pointer.de/blog/projects/the-journal.html
11048
11049 * The journal replaces both systemd-kmsg-syslogd and
11050 systemd-stdout-bridge.
11051
11052 * New sd_pid_get_unit() API call in libsystemd-logind
11053
11054 * Many systemadm clean-ups
11055
11056 * Introduce remote-fs-pre.target which is ordered before all
11057 remote mounts and may be used to start services before all
11058 remote mounts.
11059
11060 * Added Mageia support
11061
11062 * Add bash completion for systemd-loginctl
11063
11064 * Actively monitor PID file creation for daemons which exit in
11065 the parent process before having finished writing the PID
11066 file in the daemon process. Daemons which do this need to be
11067 fixed (i.e. PID file creation must have finished before the
11068 parent exits), but we now react a bit more gracefully to them.
11069
11070 * Add colourful boot output, mimicking the well-known output
11071 of existing distributions.
11072
11073 * New option PassCredentials= for socket units, for
11074 compatibility with a recent kernel ABI breakage.
11075
11076 * /etc/rc.local is now hooked in via a generator binary, and
11077 thus will no longer act as synchronization point during
11078 boot.
11079
11080 * systemctl list-unit-files now supports --root=.
11081
11082 * systemd-tmpfiles now understands two new commands: z, Z for
11083 relabelling files according to the SELinux database. This is
11084 useful to apply SELinux labels to specific files in /sys,
11085 among other things.
11086
11087 * Output of SysV services is now forwarded to both the console
11088 and the journal by default, not only just the console.
11089
11090 * New man pages for all APIs from libsystemd-login.
11091
11092 * The build tree got reorganized and the build system is a
11093 lot more modular allowing embedded setups to specifically
11094 select the components of systemd they are interested in.
11095
11096 * Support for Linux systems lacking the kernel VT subsystem is
11097 restored.
11098
11099 * configure's --with-rootdir= got renamed to
11100 --with-rootprefix= to follow the naming used by udev and
11101 kmod
11102
11103 * Unless specified otherwise we will now install to /usr instead
11104 of /usr/local by default.
11105
11106 * Processes with '@' in argv[0][0] are now excluded from the
11107 final shut-down killing spree, following the logic explained
11108 in:
11109 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
11110
11111 * All processes remaining in a service cgroup when we enter
11112 the START or START_PRE states are now killed with
11113 SIGKILL. That means it is no longer possible to spawn
11114 background processes from ExecStart= lines (which was never
11115 supported anyway, and bad style).
11116
11117 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
11118 reloading of units together.
11119
11120 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
11121 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
11122 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
11123 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
11124 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek