]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #13148 from poettering/v243-news-more
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unsuspecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
39 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * A new setting DisableControllers= has been added that may be used to
47 explicitly disable one or more cgroups controllers for a unit and all
48 its children.
49
50 * systemd now defaults to the "unified" cgroup hierarchy setup during
51 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
52 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
53 change reflects the fact that cgroupsv2 support has matured
54 substantially in both systemd and in the kernel, and is clearly the
55 way forward. Downstream production distributions might want to
56 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
57 their builds as unfortunately the popular container managers have not
58 caught up with the kernel API changes.
59
60 * Man pages are not built by default anymore (html pages were already
61 disabled by default), to make development builds quicker. When
62 building systemd for a full installation with documentation, meson
63 should be called -Dman=true and/or -Dhtml=true as appropriate. The
64 default was changed based on the assumption that quick one-off or
65 repeated development builds are much more common than full optimized
66 builds for installation, and people need to pass various other
67 options to when doing "proper" builds anyway, so the gain from making
68 development builds quicker is bigger than the one time disruption for
69 packagers.
70
71 Two scripts are created in the *build* directory to generate and
72 preview man and html pages on demand, e.g.:
73
74 build/man/man systemctl
75 build/man/html systemd.index
76
77 * libidn2 is used by default if both libidn2 and libidn are installed.
78 Please use -Dlibidn=true when libidn is favorable.
79
80 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
81 big-endian machines. Before, bytes were written and read in native
82 machine order as exposed by the native libc __cpu_mask interface.
83 Now, little-endian order is always used (CPUs 0–7 are described by
84 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
85 This change fixes D-Bus calls that cross endianness boundary.
86
87 The presentation format used for CPUAffinity= by "systemctl show" and
88 "systemd-analyze dump" is changed to present CPU indices instead of
89 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
90 shown as CPUAffinity=03000000000000000000000000000… (on
91 little-endian) or CPUAffinity=00000000000000300000000000000… (on
92 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
93 input format. The maximum integer that will be printed in the new
94 format is 8191 (four digits), while the old format always used a very
95 long number (with the length varying by architecture), so they can be
96 unambiguously distinguished.
97
98 * /usr/sbin/halt.local is no longer supported. Implementation in
99 distributions was inconsistent and it seems this functionality was
100 very rarely used.
101
102 To replace this functionality, users should:
103 - either define a new unit and make it a dependency of final.target
104 (systemctl add-wants final.target my-halt-local.service)
105 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
106 and ensure that it accepts "halt", "poweroff", "reboot", and
107 "kexec" as an argument, see the description in systemd-shutdown(8).
108
109 * When a [Match] section in .link or .network file is empty (contains
110 no match patterns), a warning will be emitted. Please add any "match
111 all" pattern instead, e.g. OriginalName=* or Name=* in case all
112 interfaces should really be matched.
113
114 * A new setting NUMAPolicy= may be used to set process memory
115 allocation policy. Setting can be specified in system.conf and hence
116 will set the default policy for PID1. Default policy can be
117 overridden on per-service basis. Related setting NUMAMask= is used to
118 specify NUMA node mask that should be associated with the selected
119 policy.
120
121 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
122 generates when processes it manages are reaching their memory limits,
123 and will place their units in a special state, and optionally kill or
124 stop the whole unit.
125
126 * The service manager will now expose bus properties for the IO
127 resources used by units. This information is also shown in "systemctl
128 status" now (for services that have IOAccounting=yes set). Moreover,
129 the IO accounting data is included in the resource log message
130 generated whenever a unit stops.
131
132 * units may now configure an explicit time-out to apply to when killed
133 with SIGABRT, for example when a service watchdog is hit. Previously,
134 the regular TimeoutStopSec= time-out was applied in this case too —
135 now a separate time-out may be set using TimeoutAbortSec=.
136
137 * Services may now send a special WATCHDOG=trigger message with
138 sd_notify() to trigger an immediate "watchdog missed" event, and thus
139 request service take down. This is useful both for testing watchdog
140 handling, but also for defining error paths in services, that shall
141 be handled the same way as watchdog events.
142
143 * There are two new per-unit settings IPIngressFilterPath= and
144 IPEgressFilterPath= which allow configuration of a BPF program
145 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
146 to apply to the IP packet ingress/egress path of all processes of a
147 unit. This is useful to allow running systemd services with BPF
148 programs set up externally.
149
150 * systemctl gained a new "clean" verb for removing the state, cache,
151 runtime or logs directories of a service while it is terminated. The
152 new verb may also be used to remove the state maintained on disk for
153 timer units that have Persistent= configured.
154
155 * During the last phase of shutdown systemd will now automatically
156 increase the log level configured in the "kernel.printk" sysctl so
157 that any relevant loggable events happening during late shutdown are
158 made visible. Previously, loggable events happening so late during
159 shutdown were generally lost if the "kernel.printk" sysctl was set to
160 high thresholds, as regular logging daemons are terminated at that
161 time and thus nothing is written to disk.
162
163 * If processes terminated during the last phase of shutdown do not exit
164 quickly systemd will now show their names after a short time, to make
165 debugging easier. After a longer time-out they are forcibly killed,
166 as before.
167
168 * journalctl (and the other tools that display logs) will now highlight
169 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
170 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
171 are now shown in blue color, to separate them visually from regular
172 logs. References to configuration files are now turned into clickable
173 links on terminals that support that.
174
175 * systemd-journald will now stop logging to /var/log/journal during
176 shutdown when /var/ is on a separate mount, so that it can be
177 unmounted safely during shutdown.
178
179 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
180
181 * systemd-resolved "Cache=" configuration option in resolved.conf has
182 been extended to also accept the 'no-negative' value. Previously,
183 only a boolean option was allowed (yes/no), having yes as the
184 default. If this option is set to 'no-negative', negative answers
185 are skipped from being cached while keeping the same cache heuristics
186 for positive answers. The default remains as "yes" (i. e. caching is
187 enabled).
188
189 * The predictable naming scheme for network devices now supports
190 generating predictable names for "netdevsim" devices.
191
192 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
193 interfaces natively.
194
195 * systemd-networkd's bridge FDB support now allows configuration of a
196 destination address for each entry (Destination=), as well as the
197 VXLAN VNI (VNI=), as well as an option to declare what an entry is
198 associated with (AssociatedWith=).
199
200 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
201 option for configuring the maximum number of attempts to request a
202 DHCP lease. It also learnt a new BlackList= option for blacklisting
203 DHCP servers (a similar setting has also been added to the IPv6 RA
204 client), as well as a SendRelease= option for configuring whether to
205 send a DHCP RELEASE message when terminating.
206
207 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
208 separately in the [DHCPv4] and [DHCPv6] sections.
209
210 * systemd-networkd's DHCP support will now optionally create an
211 implicit host route to the DNS server specified in the DHCP lease, in
212 addition to the routes listed explicitly in the lease. This should
213 ensure that in multi-homed systems DNS traffic leaves the systems on
214 the interface that acquired the DNS server information even if other
215 routes such as default routes exist. This behaviour may be turned on
216 with the new RoutesToDNS= option.
217
218 * systemd-networkd's VXLAN support gained a new option
219 GenericProtocolExtension= for enabling VXLAN Generic Protocol
220 Extension support, as well as IPDoNotFragment= for setting the IP
221 "Don't fragment" bit on outgoing packets. A similar option has been
222 added to the GENEVE support.
223
224 * In systemd-networkd's [Route] section you may now configure
225 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
226 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
227 propagation. The Type= setting now supports local, broadcast,
228 anycast, multicast, any, xresolve routes, too.
229
230 * systemd-networkd's [Network] section learnt a new option
231 DefaultRouteOnDevice= for automatically configuring a default route
232 onto the network device.
233
234 * systemd-networkd's bridging support gained two new options ProxyARP=
235 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
236 MulticastRouter= for configuring multicast routing behaviour.
237
238 * systemd-networkd's FooOverUDP support gained the ability to configure
239 local and peer IP addresses via Local= and Peer=. A new option
240 PeerPort= may be used to configure the peer's IP port.
241
242 * systemd-networkd's TUN support gained a new setting VnetHeader= for
243 tweaking Generic Segment Offload support.
244
245 * networkctl gained a new "delete" command for removing virtual network
246 devices, as well as a new "--stats" switch for showing device
247 statistics.
248
249 * systemd-networkd's .network and .link files gained a new Property=
250 setting in the [Match] section, to match against devices with
251 specific udev properties.
252
253 * systemd-networkd's tunnel support gained a new option
254 AssignToLoopback= for selecting whether to use the loopback device
255 "lo" as underlying device.
256
257 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
258 been renamed to LinkLayerAddress=, and it now allows configuration of
259 IP addresses, too.
260
261 * A new tool systemd-network-generator has been added that may generate
262 .network, .netdev and .link files from IP configuration specified on
263 the kernel command line, compatible with the format Dracut expects.
264
265 * The CriticalConnection= setting in .network files is now deprecated,
266 and replaced by a new KeepConfiguration= setting which allows more
267 detailed configuration of the IP configuration to keep in place.
268
269 * systemd-analyze gained a new "timestamp" verb for parsing and
270 converting timestamps. It's similar to the existing "systemd-analyze
271 calendar" command which does the same for recurring calendar
272 events. It also gained a new "condition" verb for parsing and testing
273 ConditionXYZ= expressions.
274
275 * systemd-logind now exposes a per-session SetBrightness() bus call,
276 which may be used to securely change the brightness of a kernel
277 brightness device, if it belongs to the session's seat. By using this
278 call unprivileged clients can make changes to "backlight" and "leds"
279 devices securely with strict requirements on session
280 membership. Desktop environments may use this to generically make
281 brightness changes to such devices without shipping private SUID
282 binaries or specific udev rules for that purpose.
283
284 * "udevadm info" gained a --wait-for-initialization switch to wait for
285 a device to be initialized.
286
287 * systemd-hibernate-resume-generator will now look for resumeflags= on
288 the kernel command line, which is similar to rootflags= and may be
289 used to configure device timeouts for waiting for the hibernation
290 device to show up.
291
292 * sd-event learnt a new API call sd_event_source_disable_unref() for
293 disabling and unref'ing an event source in a single function. A
294 related call sd_event_source_disable_unrefp() has been added for use
295 with GCC's cleanup extension.
296
297 * The sd-id128.h public API gained a new definition
298 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
299 with printf().
300
301 * "busctl introspect" gained a new switch --xml-interface for dumping
302 XML introspection data unmodified.
303
304 * PID 1 may now show the unit name instead of the unit description
305 string in its status output during boot. This may be configured in
306 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
307 kernel command line option systemd.status_unit_format=.
308
309 * The systemd.debug_shell kernel command line option now optionally
310 takes a tty name to spawn the debug shell on, which allows selecting
311 a different tty than the built-in default.
312
313 * Service units gained a new ExecCondition= setting which will run
314 before ExecStartPre= and either continue execution of the unit (for
315 clean exit codes), stop execution without marking the unit failed
316 (for exit codes 1 through 254), or stop execution and fail the unit
317 (for exit code 255 or cases of abnormal termination).
318
319 * A new service systemd-pstore.service has been added that pulls data
320 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
321 review.
322
323 * timedatectl gained new verbs for configuring per-interface NTP
324 service configuration for systemd-timesyncd.
325
326 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
327 2019. (You can set non-UTF-8 locales though, if you know there name.)
328
329 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
330 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Ben Boeckel,
331 Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down, Connor Reeder,
332 Daniele Medri, Dan Streetman, Dave Reisner, Dave Ross, David Art, David
333 Tardon, Dominick Grift, Donald Buczek, Douglas Christman, Eric
334 DeVolder, Evgeny Vereshchagin, Feldwor, Felix Riemann, Florian
335 Dollinger, Franck Bui, Frantisek Sumsal, Franz Pletz, Hans de Goede,
336 Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher,
337 Jan Klötzke, Jan Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri
338 Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
339 Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel
340 Zak, Kashyap Chamarthy, Krayushkin Konstantin, Lennart Poettering,
341 Lubomir Rintel, Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus
342 Felten, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Prokop,
343 Michael Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar,
344 Mike Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
345 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
346 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
347 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
348 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
349 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
350 Jędrzejewski-Szmek, Zhang Xianwei
351
352 – Somewhere, SOME-TI-ME
353
354 CHANGES WITH 242:
355
356 * In .link files, MACAddressPolicy=persistent (the default) is changed
357 to cover more devices. For devices like bridges, tun, tap, bond, and
358 similar interfaces that do not have other identifying information,
359 the interface name is used as the basis for persistent seed for MAC
360 and IPv4LL addresses. The way that devices that were handled
361 previously is not changed, and this change is about covering more
362 devices then previously by the "persistent" policy.
363
364 MACAddressPolicy=random may be used to force randomized MACs and
365 IPv4LL addresses for a device if desired.
366
367 Hint: the log output from udev (at debug level) was enhanced to
368 clarify what policy is followed and which attributes are used.
369 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
370 may be used to view this.
371
372 Hint: if a bridge interface is created without any slaves, and gains
373 a slave later, then now the bridge does not inherit slave's MAC.
374 To inherit slave's MAC, for example, create the following file:
375 ```
376 # /etc/systemd/network/98-bridge-inherit-mac.link
377 [Match]
378 Type=bridge
379
380 [Link]
381 MACAddressPolicy=none
382 ```
383
384 * The .device units generated by systemd-fstab-generator and other
385 generators do not automatically pull in the corresponding .mount unit
386 as a Wants= dependency. This means that simply plugging in the device
387 will not cause the mount unit to be started automatically. But please
388 note that the mount unit may be started for other reasons, in
389 particular if it is part of local-fs.target, and any unit which
390 (transitively) depends on local-fs.target is started.
391
392 * networkctl list/status/lldp now accept globbing wildcards for network
393 interface names to match against all existing interfaces.
394
395 * The $PIDFILE environment variable is set to point the absolute path
396 configured with PIDFile= for processes of that service.
397
398 * The fallback DNS server list was augmented with Cloudflare public DNS
399 servers. Use `-Ddns-servers=` to set a different fallback.
400
401 * A new special target usb-gadget.target will be started automatically
402 when a USB Device Controller is detected (which means that the system
403 is a USB peripheral).
404
405 * A new unit setting CPUQuotaPeriodSec= assigns the time period
406 relatively to which the CPU time quota specified by CPUQuota= is
407 measured.
408
409 * A new unit setting ProtectHostname= may be used to prevent services
410 from modifying hostname information (even if they otherwise would
411 have privileges to do so).
412
413 * A new unit setting NetworkNamespacePath= may be used to specify a
414 namespace for service or socket units through a path referring to a
415 Linux network namespace pseudo-file.
416
417 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
418 have an effect on .socket units: when used the listening socket is
419 created within the configured network namespace instead of the host
420 namespace.
421
422 * ExecStart= command lines in unit files may now be prefixed with ':'
423 in which case environment variable substitution is
424 disabled. (Supported for the other ExecXYZ= settings, too.)
425
426 * .timer units gained two new boolean settings OnClockChange= and
427 OnTimezoneChange= which may be used to also trigger a unit when the
428 system clock is changed or the local timezone is
429 modified. systemd-run has been updated to make these options easily
430 accessible from the command line for transient timers.
431
432 * Two new conditions for units have been added: ConditionMemory= may be
433 used to conditionalize a unit based on installed system
434 RAM. ConditionCPUs= may be used to conditionalize a unit based on
435 installed CPU cores.
436
437 * The @default system call filter group understood by SystemCallFilter=
438 has been updated to include the new rseq() system call introduced in
439 kernel 4.15.
440
441 * A new time-set.target has been added that indicates that the system
442 time has been set from a local source (possibly imprecise). The
443 existing time-sync.target is stronger and indicates that the time has
444 been synchronized with a precise external source. Services where
445 approximate time is sufficient should use the new target.
446
447 * "systemctl start" (and related commands) learnt a new
448 --show-transaction option. If specified brief information about all
449 jobs queued because of the requested operation is shown.
450
451 * systemd-networkd recognizes a new operation state 'enslaved', used
452 (instead of 'degraded' or 'carrier') for interfaces which form a
453 bridge, bond, or similar, and an new 'degraded-carrier' operational
454 state used for the bond or bridge master interface when one of the
455 enslaved devices is not operational.
456
457 * .network files learnt the new IgnoreCarrierLoss= option for leaving
458 networks configured even if the carrier is lost.
459
460 * The RequiredForOnline= setting in .network files may now specify a
461 minimum operational state required for the interface to be considered
462 "online" by systemd-networkd-wait-online. Related to this
463 systemd-networkd-wait-online gained a new option --operational-state=
464 to configure the same, and its --interface= option was updated to
465 optionally also take an operational state specific for an interface.
466
467 * systemd-networkd-wait-online gained a new setting --any for waiting
468 for only one of the requested interfaces instead of all of them.
469
470 * systemd-networkd now implements L2TP tunnels.
471
472 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
473 may be used to cause autonomous and onlink prefixes received in IPv6
474 Router Advertisements to be ignored.
475
476 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
477 file settings may be used to tweak bridge behaviour.
478
479 * The new TripleSampling= option in .network files may be used to
480 configure CAN triple sampling.
481
482 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
483 used to point to private or preshared key for a WireGuard interface.
484
485 * /etc/crypttab now supports the same-cpu-crypt and
486 submit-from-crypt-cpus options to tweak encryption work scheduling
487 details.
488
489 * systemd-tmpfiles will now take a BSD file lock before operating on a
490 contents of directory. This may be used to temporarily exclude
491 directories from aging by taking the same lock (useful for example
492 when extracting a tarball into /tmp or /var/tmp as a privileged user,
493 which might create files with really old timestamps, which
494 nevertheless should not be deleted). For further details, see:
495
496 https://systemd.io/TEMPORARY_DIRECTORIES
497
498 * systemd-tmpfiles' h line type gained support for the
499 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
500 controlling project quota inheritance.
501
502 * sd-boot and bootctl now implement support for an Extended Boot Loader
503 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
504 addition to the ESP partition mounted to /efi or /boot/efi.
505 Configuration file fragments, kernels, initrds and other EFI images
506 to boot will be loaded from both the ESP and XBOOTLDR partitions.
507 The XBOOTLDR partition was previously described by the Boot Loader
508 Specification, but implementation was missing in sd-boot. Support for
509 this concept allows using the sd-boot boot loader in more
510 conservative scenarios where the boot loader itself is placed in the
511 ESP but the kernels to boot (and their metadata) in a separate
512 partition.
513
514 * A system may now be booted with systemd.volatile=overlay on the
515 kernel command line, which causes the root file system to be set up
516 an overlayfs mount combining the root-only root directory with a
517 writable tmpfs. In this setup, the underlying root device is not
518 modified, and any changes are lost at reboot.
519
520 * Similar, systemd-nspawn can now boot containers with a volatile
521 overlayfs root with the new --volatile=overlay switch.
522
523 * systemd-nspawn can now consume OCI runtime bundles using a new
524 --oci-bundle= option. This implementation is fully usable, with most
525 features in the specification implemented, but since this a lot of
526 new code and functionality, this feature should most likely not
527 be used in production yet.
528
529 * systemd-nspawn now supports various options described by the OCI
530 runtime specification on the command-line and in .nspawn files:
531 --inaccessible=/Inaccessible= may be used to mask parts of the file
532 system tree, --console=/--pipe may be used to configure how standard
533 input, output, and error are set up.
534
535 * busctl learned the `emit` verb to generate D-Bus signals.
536
537 * systemd-analyze cat-config may be used to gather and display
538 configuration spread over multiple files, for example system and user
539 presets, tmpfiles.d, sysusers.d, udev rules, etc.
540
541 * systemd-analyze calendar now takes an optional new parameter
542 --iterations= which may be used to show a maximum number of iterations
543 the specified expression will elapse next.
544
545 * The sd-bus C API gained support for naming method parameters in the
546 introspection data.
547
548 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
549 the reboot() system call expects.
550
551 * journalctl learnt a new --cursor-file= option that points to a file
552 from which a cursor should be loaded in the beginning and to which
553 the updated cursor should be stored at the end.
554
555 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
556 detected by systemd-detect-virt (and may also be used in
557 ConditionVirtualization=).
558
559 * The behaviour of systemd-logind may now be modified with environment
560 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
561 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
562 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
563 skip the relevant operation completely (when set to false), or to
564 create a flag file in /run/systemd (when set to true), instead of
565 actually commencing the real operation when requested. The presence
566 of /run/systemd/reboot-to-firmware-setup,
567 /run/systemd/reboot-to-boot-loader-menu, and
568 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
569 boot loader implementations to replace some steps logind performs
570 during reboot with their own operations.
571
572 * systemctl can be used to request a reboot into the boot loader menu
573 or a specific boot loader entry with the new --boot-load-menu= and
574 --boot-loader-entry= options to a reboot command. (This requires a
575 boot loader that supports this, for example sd-boot.)
576
577 * kernel-install will no longer unconditionally create the output
578 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
579 snippets, but will do only if the machine-specific parent directory
580 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
581 to create this parent directory during sd-boot installation.
582
583 This makes it easier to use kernel-install with plugins which support
584 a different layout of the bootloader partitions (for example grub2).
585
586 * During package installation (with `ninja install`), we would create
587 symlinks for getty@tty1.service, systemd-networkd.service,
588 systemd-networkd.socket, systemd-resolved.service,
589 remote-cryptsetup.target, remote-fs.target,
590 systemd-networkd-wait-online.service, and systemd-timesyncd.service
591 in /etc, as if `systemctl enable` was called for those units, to make
592 the system usable immediately after installation. Now this is not
593 done anymore, and instead calling `systemctl preset-all` is
594 recommended after the first installation of systemd.
595
596 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
597 is built on seccomp. When turned on creation of SUID/SGID files is
598 prohibited.
599
600 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
601 implied if DynamicUser= is turned on for a service. This hardens
602 these services, so that they neither can benefit from nor create
603 SUID/SGID executables. This is a minor compatibility breakage, given
604 that when DynamicUser= was first introduced SUID/SGID behaviour was
605 unaffected. However, the security benefit of these two options is
606 substantial, and the setting is still relatively new, hence we opted
607 to make it mandatory for services with dynamic users.
608
609 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
610 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
611 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
612 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
613 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
614 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
615 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
616 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
617 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
618 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
619 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
620 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
621 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
622 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
623 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
624 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
625 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
626 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
627
628 — Warsaw, 2019-04-11
629
630 CHANGES WITH 241:
631
632 * The default locale can now be configured at compile time. Otherwise,
633 a suitable default will be selected automatically (one of C.UTF-8,
634 en_US.UTF-8, and C).
635
636 * The version string shown by systemd and other tools now includes the
637 git commit hash when built from git. An override may be specified
638 during compilation, which is intended to be used by distributions to
639 include the package release information.
640
641 * systemd-cat can now filter standard input and standard error streams
642 for different syslog priorities using the new --stderr-priority=
643 option.
644
645 * systemd-journald and systemd-journal-remote reject entries which
646 contain too many fields (CVE-2018-16865) and set limits on the
647 process' command line length (CVE-2018-16864).
648
649 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
650 again.
651
652 * A new network device NamePolicy "keep" is implemented for link files,
653 and used by default in 99-default.link (the fallback configuration
654 provided by systemd). With this policy, if the network device name
655 was already set by userspace, the device will not be renamed again.
656 This matches the naming scheme that was implemented before
657 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
658 is also enabled by default, even if not specified. Effectively, this
659 means that if naming-scheme >= 240 is specified, network devices will
660 be renamed according to the configuration, even if they have been
661 renamed already, if "keep" is not specified as the naming policy in
662 the .link file. The 99-default.link file provided by systemd includes
663 "keep" for backwards compatibility, but it is recommended for user
664 installed .link files to *not* include it.
665
666 The "kernel" policy, which keeps kernel names declared to be
667 "persistent", now works again as documented.
668
669 * kernel-install script now optionally takes the paths to one or more
670 initrd files, and passes them to all plugins.
671
672 * The mincore() system call has been dropped from the @system-service
673 system call filter group, as it is pretty exotic and may potentially
674 used for side-channel attacks.
675
676 * -fPIE is dropped from compiler and linker options. Please specify
677 -Db_pie=true option to meson to build position-independent
678 executables. Note that the meson option is supported since meson-0.49.
679
680 * The fs.protected_regular and fs.protected_fifos sysctls, which were
681 added in Linux 4.19 to make some data spoofing attacks harder, are
682 now enabled by default. While this will hopefully improve the
683 security of most installations, it is technically a backwards
684 incompatible change; to disable these sysctls again, place the
685 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
686
687 fs.protected_regular = 0
688 fs.protected_fifos = 0
689
690 Note that the similar hardlink and symlink protection has been
691 enabled since v199, and may be disabled likewise.
692
693 * The files read from the EnvironmentFile= setting in unit files now
694 parse backslashes inside quotes literally, matching the behaviour of
695 POSIX shells.
696
697 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
698 now automatically become NOPs when run in a chroot() environment.
699
700 * The tmpfiles.d/ "C" line type will now copy directory trees not only
701 when the destination is so far missing, but also if it already exists
702 as a directory and is empty. This is useful to cater for systems
703 where directory trees are put together from multiple separate mount
704 points but otherwise empty.
705
706 * A new function sd_bus_close_unref() (and the associated
707 sd_bus_close_unrefp()) has been added to libsystemd, that combines
708 sd_bus_close() and sd_bus_unref() in one.
709
710 * udevadm control learnt a new option for --ping for testing whether a
711 systemd-udevd instance is running and reacting.
712
713 * udevadm trigger learnt a new option for --wait-daemon for waiting
714 systemd-udevd daemon to be initialized.
715
716 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
717 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
718 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
719 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
720 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
721 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
722 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
723 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
724 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
725 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
726 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
727 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
728 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
729 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
730 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
731 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
732 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
733
734 — Berlin, 2019-02-14
735
736 CHANGES WITH 240:
737
738 * NoNewPrivileges=yes has been set for all long-running services
739 implemented by systemd. Previously, this was problematic due to
740 SELinux (as this would also prohibit the transition from PID1's label
741 to the service's label). This restriction has since been lifted, but
742 an SELinux policy update is required.
743 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
744
745 * DynamicUser=yes is dropped from systemd-networkd.service,
746 systemd-resolved.service and systemd-timesyncd.service, which was
747 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
748 and since v236 for systemd-timesyncd.service. The users and groups
749 systemd-network, systemd-resolve and systemd-timesync are created
750 by systemd-sysusers again. Distributors or system administrators
751 may need to create these users and groups if they not exist (or need
752 to re-enable DynamicUser= for those units) while upgrading systemd.
753 Also, the clock file for systemd-timesyncd may need to move from
754 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
755
756 * When unit files are loaded from disk, previously systemd would
757 sometimes (depending on the unit loading order) load units from the
758 target path of symlinks in .wants/ or .requires/ directories of other
759 units. This meant that unit could be loaded from different paths
760 depending on whether the unit was requested explicitly or as a
761 dependency of another unit, not honouring the priority of directories
762 in search path. It also meant that it was possible to successfully
763 load and start units which are not found in the unit search path, as
764 long as they were requested as a dependency and linked to from
765 .wants/ or .requires/. The target paths of those symlinks are not
766 used for loading units anymore and the unit file must be found in
767 the search path.
768
769 * A new service type has been added: Type=exec. It's very similar to
770 Type=simple but ensures the service manager will wait for both fork()
771 and execve() of the main service binary to complete before proceeding
772 with follow-up units. This is primarily useful so that the manager
773 propagates any errors in the preparation phase of service execution
774 back to the job that requested the unit to be started. For example,
775 consider a service that has ExecStart= set to a file system binary
776 that doesn't exist. With Type=simple starting the unit would be
777 considered instantly successful, as only fork() has to complete
778 successfully and the manager does not wait for execve(), and hence
779 its failure is seen "too late". With the new Type=exec service type
780 starting the unit will fail, as the manager will wait for the
781 execve() and notice its failure, which is then propagated back to the
782 start job.
783
784 NOTE: with the next release 241 of systemd we intend to change the
785 systemd-run tool to default to Type=exec for transient services
786 started by it. This should be mostly safe, but in specific corner
787 cases might result in problems, as the systemd-run tool will then
788 block on NSS calls (such as user name look-ups due to User=) done
789 between the fork() and execve(), which under specific circumstances
790 might cause problems. It is recommended to specify "-p Type=simple"
791 explicitly in the few cases where this applies. For regular,
792 non-transient services (i.e. those defined with unit files on disk)
793 we will continue to default to Type=simple.
794
795 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
796 userspace processes is set to 1024 (soft) and 4096
797 (hard). Previously, systemd passed this on unmodified to all
798 processes it forked off. With this systemd release the hard limit
799 systemd passes on is increased to 512K, overriding the kernel's
800 defaults and substantially increasing the number of simultaneous file
801 descriptors unprivileged userspace processes can allocate. Note that
802 the soft limit remains at 1024 for compatibility reasons: the
803 traditional UNIX select() call cannot deal with file descriptors >=
804 1024 and increasing the soft limit globally might thus result in
805 programs unexpectedly allocating a high file descriptor and thus
806 failing abnormally when attempting to use it with select() (of
807 course, programs shouldn't use select() anymore, and prefer
808 poll()/epoll, but the call unfortunately remains undeservedly popular
809 at this time). This change reflects the fact that file descriptor
810 handling in the Linux kernel has been optimized in more recent
811 kernels and allocating large numbers of them should be much cheaper
812 both in memory and in performance than it used to be. Programs that
813 want to take benefit of the increased limit have to "opt-in" into
814 high file descriptors explicitly by raising their soft limit. Of
815 course, when they do that they must acknowledge that they cannot use
816 select() anymore (and neither can any shared library they use — or
817 any shared library used by any shared library they use and so on).
818 Which default hard limit is most appropriate is of course hard to
819 decide. However, given reports that ~300K file descriptors are used
820 in real-life applications we believe 512K is sufficiently high as new
821 default for now. Note that there are also reports that using very
822 high hard limits (e.g. 1G) is problematic: some software allocates
823 large arrays with one element for each potential file descriptor
824 (Java, …) — a high hard limit thus triggers excessively large memory
825 allocations in these applications. Hopefully, the new default of 512K
826 is a good middle ground: higher than what real-life applications
827 currently need, and low enough for avoid triggering excessively large
828 allocations in problematic software. (And yes, somebody should fix
829 Java.)
830
831 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
832 to the highest possible values, as separate accounting of file
833 descriptors is no longer necessary, as memcg tracks them correctly as
834 part of the memory accounting anyway. Thus, from the four limits on
835 file descriptors currently enforced (fs.file-max, fs.nr_open,
836 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
837 and keep only the latter two. A set of build-time options
838 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
839 has been added to revert this change in behaviour, which might be
840 an option for systems that turn off memcg in the kernel.
841
842 * When no /etc/locale.conf file exists (and hence no locale settings
843 are in place), systemd will now use the "C.UTF-8" locale by default,
844 and set LANG= to it. This locale is supported by various
845 distributions including Fedora, with clear indications that upstream
846 glibc is going to make it available too. This locale enables UTF-8
847 mode by default, which appears appropriate for 2018.
848
849 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
850 default. This effectively switches the RFC3704 Reverse Path filtering
851 from Strict mode to Loose mode. This is more appropriate for hosts
852 that have multiple links with routes to the same networks (e.g.
853 a client with a Wi-Fi and Ethernet both connected to the internet).
854
855 Consult the kernel documentation for details on this sysctl:
856 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
857
858 * CPUAccounting=yes no longer enables the CPU controller when using
859 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
860 statistics are now provided independently from the CPU controller.
861
862 * Support for disabling a particular cgroup controller within a sub-tree
863 has been added through the DisableControllers= directive.
864
865 * cgroup_no_v1=all on the kernel command line now also implies
866 using the unified cgroup hierarchy, unless one explicitly passes
867 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
868
869 * The new "MemoryMin=" unit file property may now be used to set the
870 memory usage protection limit of processes invoked by the unit. This
871 controls the cgroup v2 memory.min attribute. Similarly, the new
872 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
873 cgroup v2 io.latency cgroup property for configuring per-service I/O
874 latency.
875
876 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
877 to the cgroup v1 "devices" cgroup controller.
878
879 * systemd-escape now is able to combine --unescape with --template. It
880 also learnt a new option --instance for extracting and unescaping the
881 instance part of a unit name.
882
883 * sd-bus now provides the sd_bus_message_readv() which is similar to
884 sd_bus_message_read() but takes a va_list object. The pair
885 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
886 has been added for configuring the default method call timeout to
887 use. sd_bus_error_move() may be used to efficiently move the contents
888 from one sd_bus_error structure to another, invalidating the
889 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
890 be used to control whether a bus connection object is automatically
891 flushed when an sd-event loop is exited.
892
893 * When processing classic BSD syslog log messages, journald will now
894 save the original time-stamp string supplied in the new
895 SYSLOG_TIMESTAMP= journal field. This permits consumers to
896 reconstruct the original BSD syslog message more correctly.
897
898 * StandardOutput=/StandardError= in service files gained support for
899 new "append:…" parameters, for connecting STDOUT/STDERR of a service
900 to a file, and appending to it.
901
902 * The signal to use as last step of killing of unit processes is now
903 configurable. Previously it was hard-coded to SIGKILL, which may now
904 be overridden with the new KillSignal= setting. Note that this is the
905 signal used when regular termination (i.e. SIGTERM) does not suffice.
906 Similarly, the signal used when aborting a program in case of a
907 watchdog timeout may now be configured too (WatchdogSignal=).
908
909 * The XDG_SESSION_DESKTOP environment variable may now be configured in
910 the pam_systemd argument line, using the new desktop= switch. This is
911 useful to initialize it properly from a display manager without
912 having to touch C code.
913
914 * Most configuration options that previously accepted percentage values
915 now also accept permille values with the '‰' suffix (instead of '%').
916
917 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
918 DNS-over-TLS.
919
920 * systemd-resolved's configuration file resolved.conf gained a new
921 option ReadEtcHosts= which may be used to turn off processing and
922 honoring /etc/hosts entries.
923
924 * The "--wait" switch may now be passed to "systemctl
925 is-system-running", in which case the tool will synchronously wait
926 until the system finished start-up.
927
928 * hostnamed gained a new bus call to determine the DMI product UUID.
929
930 * On x86-64 systemd will now prefer using the RDRAND processor
931 instruction over /dev/urandom whenever it requires randomness that
932 neither has to be crypto-grade nor should be reproducible. This
933 should substantially reduce the amount of entropy systemd requests
934 from the kernel during initialization on such systems, though not
935 reduce it to zero. (Why not zero? systemd still needs to allocate
936 UUIDs and such uniquely, which require high-quality randomness.)
937
938 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
939 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
940 for forcing the "Other Information" bit in IPv6 RA messages. The
941 bonding logic gained four new options AdActorSystemPriority=,
942 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
943 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
944 shuffling of flows. The tunnel logic gained a new
945 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
946 Deployment. The policy rule logic gained four new options IPProtocol=,
947 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
948 support for the MulticastToUnicast= option. networkd also gained
949 support for configuring static IPv4 ARP or IPv6 neighbor entries.
950
951 * .preset files (as read by 'systemctl preset') may now be used to
952 instantiate services.
953
954 * /etc/crypttab now understands the sector-size= option to configure
955 the sector size for an encrypted partition.
956
957 * Key material for encrypted disks may now be placed on a formatted
958 medium, and referenced from /etc/crypttab by the UUID of the file
959 system, followed by "=" suffixed by the path to the key file.
960
961 * The "collect" udev component has been removed without replacement, as
962 it is neither used nor maintained.
963
964 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
965 LogsDirectory=, ConfigurationDirectory= settings are used in a
966 service the executed processes will now receive a set of environment
967 variables containing the full paths of these directories.
968 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
969 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
970 are used. Note that these options may be used multiple times per
971 service in which case the resulting paths will be concatenated and
972 separated by colons.
973
974 * Predictable interface naming has been extended to cover InfiniBand
975 NICs. They will be exposed with an "ib" prefix.
976
977 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
978 which case the respective line failing is ignored.
979
980 * .link files may now be used to configure the equivalent to the
981 "ethtool advertise" commands.
982
983 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
984 alternative to libudev.h. Previously, the latter was just an internal
985 wrapper around the former, but now these two APIs are exposed
986 directly.
987
988 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
989 which calculates an app-specific boot ID similar to how
990 sd_id128_get_machine_app_specific() generates an app-specific machine
991 ID.
992
993 * A new tool systemd-id128 has been added that can be used to determine
994 and generate various 128bit IDs.
995
996 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
997 and LOGO=.
998
999 * systemd-hibernate-resume-generator will now honor the "noresume"
1000 kernel command line option, in which case it will bypass resuming
1001 from any hibernated image.
1002
1003 * The systemd-sleep.conf configuration file gained new options
1004 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1005 AllowHybridSleep= for prohibiting specific sleep modes even if the
1006 kernel exports them.
1007
1008 * portablectl is now officially supported and has thus moved to
1009 /usr/bin/.
1010
1011 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1012 for setting the default boot loader item to boot to (either
1013 persistently or only for the next boot). This is currently only
1014 compatible with sd-boot, but may be implemented on other boot loaders
1015 too, that follow the boot loader interface. The updated interface is
1016 now documented here:
1017
1018 https://systemd.io/BOOT_LOADER_INTERFACE
1019
1020 * A new kernel command line option systemd.early_core_pattern= is now
1021 understood which may be used to influence the core_pattern PID 1
1022 installs during early boot.
1023
1024 * busctl learnt two new options -j and --json= for outputting method
1025 call replies, properties and monitoring output in JSON.
1026
1027 * journalctl's JSON output now supports simple ANSI coloring as well as
1028 a new "json-seq" mode for generating RFC7464 output.
1029
1030 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1031 group/GID of the service manager runs as, similar to the existing
1032 %u/%U specifiers that resolve to the UNIX user/UID.
1033
1034 * systemd-logind learnt a new global configuration option
1035 UserStopDelaySec= that may be set in logind.conf. It specifies how
1036 long the systemd --user instance shall remain started after a user
1037 logs out. This is useful to speed up repetitive re-connections of the
1038 same user, as it means the user's service manager doesn't have to be
1039 stopped/restarted on each iteration, but can be reused between
1040 subsequent options. This setting defaults to 10s. systemd-logind also
1041 exports two new properties on its Manager D-Bus objects indicating
1042 whether the system's lid is currently closed, and whether the system
1043 is on AC power.
1044
1045 * systemd gained support for a generic boot counting logic, which
1046 generically permits automatic reverting to older boot loader entries
1047 if newer updated ones don't work. The boot loader side is implemented
1048 in sd-boot, but is kept open for other boot loaders too. For details
1049 see:
1050
1051 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1052
1053 * The SuccessAction=/FailureAction= unit file settings now learnt two
1054 new parameters: "exit" and "exit-force", which result in immediate
1055 exiting of the service manager, and are only useful in systemd --user
1056 and container environments.
1057
1058 * Unit files gained support for a pair of options
1059 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1060 exit status to use as service manager exit status when
1061 SuccessAction=/FailureAction= is set to exit or exit-force.
1062
1063 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1064 options may now be used to configure the log rate limiting applied by
1065 journald per-service.
1066
1067 * systemd-analyze gained a new verb "timespan" for parsing and
1068 normalizing time span values (i.e. strings like "5min 7s 8us").
1069
1070 * systemd-analyze also gained a new verb "security" for analyzing the
1071 security and sand-boxing settings of services in order to determine an
1072 "exposure level" for them, indicating whether a service would benefit
1073 from more sand-boxing options turned on for them.
1074
1075 * "systemd-analyze syscall-filter" will now also show system calls
1076 supported by the local kernel but not included in any of the defined
1077 groups.
1078
1079 * .nspawn files now understand the Ephemeral= setting, matching the
1080 --ephemeral command line switch.
1081
1082 * sd-event gained the new APIs sd_event_source_get_floating() and
1083 sd_event_source_set_floating() for controlling whether a specific
1084 event source is "floating", i.e. destroyed along with the even loop
1085 object itself.
1086
1087 * Unit objects on D-Bus gained a new "Refs" property that lists all
1088 clients that currently have a reference on the unit (to ensure it is
1089 not unloaded).
1090
1091 * The JoinControllers= option in system.conf is no longer supported, as
1092 it didn't work correctly, is hard to support properly, is legacy (as
1093 the concept only exists on cgroup v1) and apparently wasn't used.
1094
1095 * Journal messages that are generated whenever a unit enters the failed
1096 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1097 generated whenever a service process exits are now made recognizable,
1098 too. A tagged message is also emitted whenever a unit enters the
1099 "dead" state on success.
1100
1101 * systemd-run gained a new switch --working-directory= for configuring
1102 the working directory of the service to start. A shortcut -d is
1103 equivalent, setting the working directory of the service to the
1104 current working directory of the invoking program. The new --shell
1105 (or just -S) option has been added for invoking the $SHELL of the
1106 caller as a service, and implies --pty --same-dir --wait --collect
1107 --service-type=exec. Or in other words, "systemd-run -S" is now the
1108 quickest way to quickly get an interactive in a fully clean and
1109 well-defined system service context.
1110
1111 * machinectl gained a new verb "import-fs" for importing an OS tree
1112 from a directory. Moreover, when a directory or tarball is imported
1113 and single top-level directory found with the OS itself below the OS
1114 tree is automatically mangled and moved one level up.
1115
1116 * systemd-importd will no longer set up an implicit btrfs loop-back
1117 file system on /var/lib/machines. If one is already set up, it will
1118 continue to be used.
1119
1120 * A new generator "systemd-run-generator" has been added. It will
1121 synthesize a unit from one or more program command lines included in
1122 the kernel command line. This is very useful in container managers
1123 for example:
1124
1125 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1126
1127 This will run "systemd-nspawn" on an image, invoke the specified
1128 command line and immediately shut down the container again, returning
1129 the command line's exit code.
1130
1131 * The block device locking logic is now documented:
1132
1133 https://systemd.io/BLOCK_DEVICE_LOCKING
1134
1135 * loginctl and machinectl now optionally output the various tables in
1136 JSON using the --output= switch. It is our intention to add similar
1137 support to systemctl and all other commands.
1138
1139 * udevadm's query and trigger verb now optionally take a .device unit
1140 name as argument.
1141
1142 * systemd-udevd's network naming logic now understands a new
1143 net.naming-scheme= kernel command line switch, which may be used to
1144 pick a specific version of the naming scheme. This helps stabilizing
1145 interface names even as systemd/udev are updated and the naming logic
1146 is improved.
1147
1148 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1149 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1150 initialize one to all 0xFF.
1151
1152 * After loading the SELinux policy systemd will now recursively relabel
1153 all files and directories listed in
1154 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1155 newline separated lists of paths) in addition to the ones it already
1156 implicitly relabels in /run, /dev and /sys. After the relabelling is
1157 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1158 removed. This is useful to permit initrds (i.e. code running before
1159 the SELinux policy is in effect) to generate files in the host
1160 filesystem safely and ensure that the correct label is applied during
1161 the transition to the host OS.
1162
1163 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1164 mknod() handling in user namespaces. Previously mknod() would always
1165 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1166 but device nodes generated that way cannot be opened, and attempts to
1167 open them result in EPERM. This breaks the "graceful fallback" logic
1168 in systemd's PrivateDevices= sand-boxing option. This option is
1169 implemented defensively, so that when systemd detects it runs in a
1170 restricted environment (such as a user namespace, or an environment
1171 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1172 where device nodes cannot be created the effect of PrivateDevices= is
1173 bypassed (following the logic that 2nd-level sand-boxing is not
1174 essential if the system systemd runs in is itself already sand-boxed
1175 as a whole). This logic breaks with 4.18 in container managers where
1176 user namespacing is used: suddenly PrivateDevices= succeeds setting
1177 up a private /dev/ file system containing devices nodes — but when
1178 these are opened they don't work.
1179
1180 At this point it is recommended that container managers utilizing
1181 user namespaces that intend to run systemd in the payload explicitly
1182 block mknod() with seccomp or similar, so that the graceful fallback
1183 logic works again.
1184
1185 We are very sorry for the breakage and the requirement to change
1186 container configurations for newer kernels. It's purely caused by an
1187 incompatible kernel change. The relevant kernel developers have been
1188 notified about this userspace breakage quickly, but they chose to
1189 ignore it.
1190
1191 * PermissionsStartOnly= setting is deprecated (but is still supported
1192 for backwards compatibility). The same functionality is provided by
1193 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1194 commands.
1195
1196 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1197 pam_systemd anymore.
1198
1199 * The naming scheme for network devices was changed to always rename
1200 devices, even if they were already renamed by userspace. The "kernel"
1201 policy was changed to only apply as a fallback, if no other naming
1202 policy took effect.
1203
1204 * The requirements to build systemd is bumped to meson-0.46 and
1205 python-3.5.
1206
1207 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1208 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1209 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1210 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1211 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1212 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1213 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1214 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1215 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1216 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1217 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1218 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1219 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1220 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1221 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1222 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1223 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1224 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1225 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1226 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1227 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1228 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1229 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1230 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1231 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1232 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1233 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1234 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1235 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1236 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1237 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1238 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1239 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1240 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1241 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1242 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1243 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1244 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1245 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1246 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1247 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1248 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1249 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1250 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1251 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1252
1253 — Warsaw, 2018-12-21
1254
1255 CHANGES WITH 239:
1256
1257 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1258 builtin will name network interfaces differently than in previous
1259 versions for virtual network interfaces created with SR-IOV and NPAR
1260 and for devices where the PCI network controller device does not have
1261 a slot number associated.
1262
1263 SR-IOV virtual devices are now named based on the name of the parent
1264 interface, with a suffix of "v<N>", where <N> is the virtual device
1265 number. Previously those virtual devices were named as if completely
1266 independent.
1267
1268 The ninth and later NPAR virtual devices will be named following the
1269 scheme used for the first eight NPAR partitions. Previously those
1270 devices were not renamed and the kernel default (eth<n>) was used.
1271
1272 "net_id" will also generate names for PCI devices where the PCI
1273 network controller device does not have an associated slot number
1274 itself, but one of its parents does. Previously those devices were
1275 not renamed and the kernel default (eth<n>) was used.
1276
1277 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1278 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1279 the unit. So, it is expected that the default behavior of
1280 systemd-logind is not changed. However, if distribution packagers or
1281 administrators disabled or modified IPAddressDeny= setting by a
1282 drop-in config file, then it may be necessary to update the file to
1283 re-enable AF_INET and AF_INET6 to support network user name services,
1284 e.g. NIS.
1285
1286 * When the RestrictNamespaces= unit property is specified multiple
1287 times, then the specified types are merged now. Previously, only the
1288 last assignment was used. So, if distribution packagers or
1289 administrators modified the setting by a drop-in config file, then it
1290 may be necessary to update the file.
1291
1292 * When OnFailure= is used in combination with Restart= on a service
1293 unit, then the specified units will no longer be triggered on
1294 failures that result in restarting. Previously, the specified units
1295 would be activated each time the unit failed, even when the unit was
1296 going to be restarted automatically. This behaviour contradicted the
1297 documentation. With this release the code is adjusted to match the
1298 documentation.
1299
1300 * systemd-tmpfiles will now print a notice whenever it encounters
1301 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1302 recommend reworking them to use the /run/ directory instead (for
1303 which /var/run/ is simply a symlinked compatibility alias). This way
1304 systemd-tmpfiles can properly detect line conflicts and merge lines
1305 referencing the same file by two paths, without having to access
1306 them.
1307
1308 * systemctl disable/unmask/preset/preset-all cannot be used with
1309 --runtime. Previously this was allowed, but resulted in unintuitive
1310 behaviour that wasn't useful. systemctl disable/unmask will now undo
1311 both runtime and persistent enablement/masking, i.e. it will remove
1312 any relevant symlinks both in /run and /etc.
1313
1314 * Note that all long-running system services shipped with systemd will
1315 now default to a system call whitelist (rather than a blacklist, as
1316 before). In particular, systemd-udevd will now enforce one too. For
1317 most cases this should be safe, however downstream distributions
1318 which disabled sandboxing of systemd-udevd (specifically the
1319 MountFlags= setting), might want to disable this security feature
1320 too, as the default whitelisting will prohibit all mount, swap,
1321 reboot and clock changing operations from udev rules.
1322
1323 * sd-boot acquired new loader configuration settings to optionally turn
1324 off Windows and MacOS boot partition discovery as well as
1325 reboot-into-firmware menu items. It is also able to pick a better
1326 screen resolution for HiDPI systems, and now provides loader
1327 configuration settings to change the resolution explicitly.
1328
1329 * systemd-resolved now supports DNS-over-TLS. It's still
1330 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1331 resolved.conf. We intend to make this the default as soon as couple
1332 of additional techniques for optimizing the initial latency caused by
1333 establishing a TLS/TCP connection are implemented.
1334
1335 * systemd-resolved.service and systemd-networkd.service now set
1336 DynamicUser=yes. The users systemd-resolve and systemd-network are
1337 not created by systemd-sysusers anymore.
1338
1339 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1340 that embed a network facing module into any process using getpwuid()
1341 or related call: the dynamic allocation of the user ID for
1342 systemd-resolved.service means the service manager has to check NSS
1343 if the user name is already taken when forking off the service. Since
1344 the user in the common case won't be defined in /etc/passwd the
1345 lookup is likely to trigger nss-ldap which in turn might use NSS to
1346 ask systemd-resolved for hostname lookups. This will hence result in
1347 a deadlock: a user name lookup in order to start
1348 systemd-resolved.service will result in a host name lookup for which
1349 systemd-resolved.service needs to be started already. There are
1350 multiple ways to work around this problem: pre-allocate the
1351 "systemd-resolve" user on such systems, so that nss-ldap won't be
1352 triggered; or use a different NSS package that doesn't do networking
1353 in-process but provides a local asynchronous name cache; or configure
1354 the NSS package to avoid lookups for UIDs in the range `pkg-config
1355 systemd --variable=dynamicuidmin` … `pkg-config systemd
1356 --variable=dynamicuidmax`, so that it does not consider itself
1357 authoritative for the same UID range systemd allocates dynamic users
1358 from.
1359
1360 * The systemd-resolve tool has been renamed to resolvectl (it also
1361 remains available under the old name, for compatibility), and its
1362 interface is now verb-based, similar in style to the other <xyz>ctl
1363 tools, such as systemctl or loginctl.
1364
1365 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1366 compatibility. It may be symlinked under the 'resolvconf' name, in
1367 which case it will take arguments and input compatible with the
1368 Debian and FreeBSD resolvconf tool.
1369
1370 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1371 where the system initially suspends, and after a timeout resumes and
1372 hibernates again.
1373
1374 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1375 set the client will only send a DUID as client identifier.
1376
1377 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1378 groups in effect. Previously, it could resolve UIDs/GIDs to user
1379 names/groups and vice versa, but did not support enumeration.
1380
1381 * journald's Compress= configuration setting now optionally accepts a
1382 byte threshold value. All journal objects larger than this threshold
1383 will be compressed, smaller ones will not. Previously this threshold
1384 was not configurable and set to 512.
1385
1386 * A new system.conf setting NoNewPrivileges= is now available which may
1387 be used to turn off acquisition of new privileges system-wide
1388 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1389 for all its children). Note that turning this option on means setuid
1390 binaries and file system capabilities lose their special powers.
1391 While turning on this option is a big step towards a more secure
1392 system, doing so is likely to break numerous pre-existing UNIX tools,
1393 in particular su and sudo.
1394
1395 * A new service systemd-time-sync-wait.service has been added. If
1396 enabled it will delay the time-sync.target unit at boot until time
1397 synchronization has been received from the network. This
1398 functionality is useful on systems lacking a local RTC or where it is
1399 acceptable that the boot process shall be delayed by external network
1400 services.
1401
1402 * When hibernating, systemd will now inform the kernel of the image
1403 write offset, on kernels new enough to support this. This means swap
1404 files should work for hibernation now.
1405
1406 * When loading unit files, systemd will now look for drop-in unit files
1407 extensions in additional places. Previously, for a unit file name
1408 "foo-bar-baz.service" it would look for dropin files in
1409 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1410 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1411 service name truncated after all inner dashes. This scheme allows
1412 writing drop-ins easily that apply to a whole set of unit files at
1413 once. It's particularly useful for mount and slice units (as their
1414 naming is prefix based), but is also useful for service and other
1415 units, for packages that install multiple unit files at once,
1416 following a strict naming regime of beginning the unit file name with
1417 the package's name. Two new specifiers are now supported in unit
1418 files to match this: %j and %J are replaced by the part of the unit
1419 name following the last dash.
1420
1421 * Unit files and other configuration files that support specifier
1422 expansion now understand another three new specifiers: %T and %V will
1423 resolve to /tmp and /var/tmp respectively, or whatever temporary
1424 directory has been set for the calling user. %E will expand to either
1425 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1426
1427 * The ExecStart= lines of unit files are no longer required to
1428 reference absolute paths. If non-absolute paths are specified the
1429 specified binary name is searched within the service manager's
1430 built-in $PATH, which may be queried with 'systemd-path
1431 search-binaries-default'. It's generally recommended to continue to
1432 use absolute paths for all binaries specified in unit files.
1433
1434 * Units gained a new load state "bad-setting", which is used when a
1435 unit file was loaded, but contained fatal errors which prevent it
1436 from being started (for example, a service unit has been defined
1437 lacking both ExecStart= and ExecStop= lines).
1438
1439 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1440 support alternative debuggers, for example lldb. The old name
1441 continues to be available however, for compatibility reasons. Use the
1442 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1443 to pick an alternative debugger instead of the default gdb.
1444
1445 * systemctl and the other tools will now output escape sequences that
1446 generate proper clickable hyperlinks in various terminal emulators
1447 where useful (for example, in the "systemctl status" output you can
1448 now click on the unit file name to quickly open it in the
1449 editor/viewer of your choice). Note that not all terminal emulators
1450 support this functionality yet, but many do. Unfortunately, the
1451 "less" pager doesn't support this yet, hence this functionality is
1452 currently automatically turned off when a pager is started (which
1453 happens quite often due to auto-paging). We hope to remove this
1454 limitation as soon as "less" learns these escape sequences. This new
1455 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1456 environment variable. For details on these escape sequences see:
1457 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1458
1459 * networkd's .network files now support a new IPv6MTUBytes= option for
1460 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1461 option in the [Route] section to configure the MTU to use for
1462 specific routes. It also gained support for configuration of the DHCP
1463 "UserClass" option through the new UserClass= setting. It gained
1464 three new options in the new [CAN] section for configuring CAN
1465 networks. The MULTICAST and ALLMULTI interface flags may now be
1466 controlled explicitly with the new Multicast= and AllMulticast=
1467 settings.
1468
1469 * networkd will now automatically make use of the kernel's route
1470 expiration feature, if it is available.
1471
1472 * udevd's .link files now support setting the number of receive and
1473 transmit channels, using the RxChannels=, TxChannels=,
1474 OtherChannels=, CombinedChannels= settings.
1475
1476 * Support for UDPSegmentationOffload= has been removed, given its
1477 limited support in hardware, and waning software support.
1478
1479 * networkd's .netdev files now support creating "netdevsim" interfaces.
1480
1481 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1482 to query the unit belonging to a specific kernel control group.
1483
1484 * systemd-analyze gained a new verb "cat-config", which may be used to
1485 dump the contents of any configuration file, with all its matching
1486 drop-in files added in, and honouring the usual search and masking
1487 logic applied to systemd configuration files. For example use
1488 "systemd-analyze cat-config systemd/system.conf" to get the complete
1489 system configuration file of systemd how it would be loaded by PID 1
1490 itself. Similar to this, various tools such as systemd-tmpfiles or
1491 systemd-sysusers, gained a new option "--cat-config", which does the
1492 corresponding operation for their own configuration settings. For
1493 example, "systemd-tmpfiles --cat-config" will now output the full
1494 list of tmpfiles.d/ lines in place.
1495
1496 * timedatectl gained three new verbs: "show" shows bus properties of
1497 systemd-timedated, "timesync-status" shows the current NTP
1498 synchronization state of systemd-timesyncd, and "show-timesync"
1499 shows bus properties of systemd-timesyncd.
1500
1501 * systemd-timesyncd gained a bus interface on which it exposes details
1502 about its state.
1503
1504 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1505 understood by systemd-timedated. It takes a colon-separated list of
1506 unit names of NTP client services. The list is used by
1507 "timedatectl set-ntp".
1508
1509 * systemd-nspawn gained a new --rlimit= switch for setting initial
1510 resource limits for the container payload. There's a new switch
1511 --hostname= to explicitly override the container's hostname. A new
1512 --no-new-privileges= switch may be used to control the
1513 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1514 --oom-score-adjust= switch controls the OOM scoring adjustment value
1515 for the payload. The new --cpu-affinity= switch controls the CPU
1516 affinity of the container payload. The new --resolv-conf= switch
1517 allows more detailed control of /etc/resolv.conf handling of the
1518 container. Similarly, the new --timezone= switch allows more detailed
1519 control of /etc/localtime handling of the container.
1520
1521 * systemd-detect-virt gained a new --list switch, which will print a
1522 list of all currently known VM and container environments.
1523
1524 * Support for "Portable Services" has been added, see
1525 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1526 experimental, but this is expected to change soon. Reflecting this
1527 experimental state, the "portablectl" binary is not installed into
1528 /usr/bin yet. The binary has to be called with the full path
1529 /usr/lib/systemd/portablectl instead.
1530
1531 * journalctl's and systemctl's -o switch now knows a new log output
1532 mode "with-unit". The output it generates is very similar to the
1533 regular "short" mode, but displays the unit name instead of the
1534 syslog tag for each log line. Also, the date is shown with timezone
1535 information. This mode is probably more useful than the classic
1536 "short" output mode for most purposes, except where pixel-perfect
1537 compatibility with classic /var/log/messages formatting is required.
1538
1539 * A new --dump-bus-properties switch has been added to the systemd
1540 binary, which may be used to dump all supported D-Bus properties.
1541 (Options which are still supported, but are deprecated, are *not*
1542 shown.)
1543
1544 * sd-bus gained a set of new calls:
1545 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1546 enable/disable the "floating" state of a bus slot object,
1547 i.e. whether the slot object pins the bus it is allocated for into
1548 memory or if the bus slot object gets disconnected when the bus goes
1549 away. sd_bus_open_with_description(),
1550 sd_bus_open_user_with_description(),
1551 sd_bus_open_system_with_description() may be used to allocate bus
1552 objects and set their description string already during allocation.
1553
1554 * sd-event gained support for watching inotify events from the event
1555 loop, in an efficient way, sharing inotify handles between multiple
1556 users. For this a new function sd_event_add_inotify() has been added.
1557
1558 * sd-event and sd-bus gained support for calling special user-supplied
1559 destructor functions for userdata pointers associated with
1560 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1561 functions sd_bus_slot_set_destroy_callback,
1562 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1563 sd_bus_track_get_destroy_callback,
1564 sd_event_source_set_destroy_callback,
1565 sd_event_source_get_destroy_callback have been added.
1566
1567 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1568
1569 * PID 1 will now automatically reschedule .timer units whenever the
1570 local timezone changes. (They previously got rescheduled
1571 automatically when the system clock changed.)
1572
1573 * New documentation has been added to document cgroups delegation,
1574 portable services and the various code quality tools we have set up:
1575
1576 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1577 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1578 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1579
1580 * The Boot Loader Specification has been added to the source tree.
1581
1582 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1583
1584 While moving it into our source tree we have updated it and further
1585 changes are now accepted through the usual github PR workflow.
1586
1587 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1588 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1589 earlier PAM modules. The data in these fields is used to initialize
1590 the session scope's resource properties. Thus external PAM modules
1591 may now configure per-session limits, for example sourced from
1592 external user databases.
1593
1594 * socket units with Accept=yes will now maintain a "refused" counter in
1595 addition to the existing "accepted" counter, counting connections
1596 refused due to the enforced limits.
1597
1598 * The "systemd-path search-binaries-default" command may now be use to
1599 query the default, built-in $PATH PID 1 will pass to the services it
1600 manages.
1601
1602 * A new unit file setting PrivateMounts= has been added. It's a boolean
1603 option. If enabled the unit's processes are invoked in their own file
1604 system namespace. Note that this behaviour is also implied if any
1605 other file system namespacing options (such as PrivateTmp=,
1606 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1607 primarily useful for services that do not use any of the other file
1608 system namespacing options. One such service is systemd-udevd.service
1609 where this is now used by default.
1610
1611 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1612 when the system is booted in UEFI "secure mode".
1613
1614 * A new unit "system-update-pre.target" is added, which defines an
1615 optional synchronization point for offline system updates, as
1616 implemented by the pre-existing "system-update.target" unit. It
1617 allows ordering services before the service that executes the actual
1618 update process in a generic way.
1619
1620 * Systemd now emits warnings whenever .include syntax is used.
1621
1622 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1623 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1624 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1625 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1626 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1627 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1628 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1629 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1630 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1631 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1632 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1633 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1634 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1635 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1636 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1637 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1638 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1639 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1640 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1641 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1642 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1643 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1644 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1645 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1646 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1647 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1648 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1649 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1650 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1651
1652 — Berlin, 2018-06-22
1653
1654 CHANGES WITH 238:
1655
1656 * The MemoryAccounting= unit property now defaults to on. After
1657 discussions with the upstream control group maintainers we learnt
1658 that the negative impact of cgroup memory accounting on current
1659 kernels is finally relatively minimal, so that it should be safe to
1660 enable this by default without affecting system performance. Besides
1661 memory accounting only task accounting is turned on by default, all
1662 other forms of resource accounting (CPU, IO, IP) remain off for now,
1663 because it's not clear yet that their impact is small enough to move
1664 from opt-in to opt-out. We recommend downstreams to leave memory
1665 accounting on by default if kernel 4.14 or higher is primarily
1666 used. On very resource constrained systems or when support for old
1667 kernels is a necessity, -Dmemory-accounting-default=false can be used
1668 to revert this change.
1669
1670 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1671 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1672 from the upgrade scriptlets of individual packages now do nothing.
1673 Transfiletriggers have been added which will perform those updates
1674 once at the end of the transaction.
1675
1676 Similar transfiletriggers have been added to execute any sysctl.d
1677 and binfmt.d rules. Thus, it should be unnecessary to provide any
1678 scriptlets to execute this configuration from package installation
1679 scripts.
1680
1681 * systemd-sysusers gained a mode where the configuration to execute is
1682 specified on the command line, but this configuration is not executed
1683 directly, but instead it is merged with the configuration on disk,
1684 and the result is executed. This is useful for package installation
1685 scripts which want to create the user before installing any files on
1686 disk (in case some of those files are owned by that user), while
1687 still allowing local admin overrides.
1688
1689 This functionality is exposed to rpm scriptlets through a new
1690 %sysusers_create_package macro. Old %sysusers_create and
1691 %sysusers_create_inline macros are deprecated.
1692
1693 A transfiletrigger for sysusers.d configuration is now installed,
1694 which means that it should be unnecessary to call systemd-sysusers from
1695 package installation scripts, unless the package installs any files
1696 owned by those newly-created users, in which case
1697 %sysusers_create_package should be used.
1698
1699 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1700 where the command-line configuration is merged with the configuration
1701 on disk. This is exposed as the new %tmpfiles_create_package macro,
1702 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1703 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1704 from package installation scripts.
1705
1706 * sysusers.d configuration for a user may now also specify the group
1707 number, in addition to the user number ("u username 123:456"), or
1708 without the user number ("u username -:456").
1709
1710 * Configution items for systemd-sysusers can now be specified as
1711 positional arguments when the new --inline switch is used.
1712
1713 * The login shell of users created through sysusers.d may now be
1714 specified (previously, it was always /bin/sh for root and
1715 /sbin/nologin for other users).
1716
1717 * systemd-analyze gained a new --global switch to look at global user
1718 configuration. It also gained a unit-paths verb to list the unit load
1719 paths that are compiled into systemd (which can be used with
1720 --systemd, --user, or --global).
1721
1722 * udevadm trigger gained a new --settle/-w option to wait for any
1723 triggered events to finish (but just those, and not any other events
1724 which are triggered meanwhile).
1725
1726 * The action that systemd-logind takes when the lid is closed and the
1727 machine is connected to external power can now be configured using
1728 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1729 was determined by HandleLidSwitch=, and, for backwards compatibility,
1730 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1731
1732 * journalctl will periodically call sd_journal_process() to make it
1733 resilient against inotify queue overruns when journal files are
1734 rotated very quickly.
1735
1736 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1737 sd_bus_get_n_queued_write — may be used to check the number of
1738 pending bus messages.
1739
1740 * systemd gained a new
1741 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1742 which can be used to migrate foreign processes to scope and service
1743 units. The primary user for this new API is systemd itself: the
1744 systemd --user instance uses this call of the systemd --system
1745 instance to migrate processes if it itself gets the request to
1746 migrate processes and the kernel refuses this due to access
1747 restrictions. Thanks to this "systemd-run --scope --user …" works
1748 again in pure cgroup v2 environments when invoked from the user
1749 session scope.
1750
1751 * A new TemporaryFileSystem= setting can be used to mask out part of
1752 the real file system tree with tmpfs mounts. This may be combined
1753 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1754 not relevant to the unit, while still allowing some paths lower in
1755 the tree to be accessed.
1756
1757 ProtectHome=tmpfs may now be used to hide user home and runtime
1758 directories from units, in a way that is mostly equivalent to
1759 "TemporaryFileSystem=/home /run/user /root".
1760
1761 * Non-service units are now started with KeyringMode=shared by default.
1762 This means that mount and swapon and other mount tools have access
1763 to keys in the main keyring.
1764
1765 * /sys/fs/bpf is now mounted automatically.
1766
1767 * QNX virtualization is now detected by systemd-detect-virt and may
1768 be used in ConditionVirtualization=.
1769
1770 * IPAccounting= may now be enabled also for slice units.
1771
1772 * A new -Dsplit-bin= build configuration switch may be used to specify
1773 whether bin and sbin directories are merged, or if they should be
1774 included separately in $PATH and various listings of executable
1775 directories. The build configuration scripts will try to autodetect
1776 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1777 system, but distributions are encouraged to configure this
1778 explicitly.
1779
1780 * A new -Dok-color= build configuration switch may be used to change
1781 the colour of "OK" status messages.
1782
1783 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1784 PrivateNetwork=yes was buggy in previous versions of systemd. This
1785 means that after the upgrade and daemon-reexec, any such units must
1786 be restarted.
1787
1788 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1789 will not exclude read-only files owned by root from cleanup.
1790
1791 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1792 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1793 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1794 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1795 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1796 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1797 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1798 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1799 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1800 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1801 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1802 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1803 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1804 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1805 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1806 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1807
1808 — Warsaw, 2018-03-05
1809
1810 CHANGES WITH 237:
1811
1812 * Some keyboards come with a zoom see-saw or rocker which until now got
1813 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1814 keycodes are not recognized by any major desktop. They now produce
1815 Up/Down key events so that they can be used for scrolling.
1816
1817 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1818 slightly: previously, if an argument was specified for lines of this
1819 type (i.e. the right-most column was set) this string was appended to
1820 existing files each time systemd-tmpfiles was run. This behaviour was
1821 different from what the documentation said, and not particularly
1822 useful, as repeated systemd-tmpfiles invocations would not be
1823 idempotent and grow such files without bounds. With this release
1824 behaviour has been altered to match what the documentation says:
1825 lines of this type only have an effect if the indicated files don't
1826 exist yet, and only then the argument string is written to the file.
1827
1828 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1829 systemd-tmpfiles behaviour: previously, read-only files owned by root
1830 were always excluded from the file "aging" algorithm (i.e. the
1831 automatic clean-up of directories like /tmp based on
1832 atime/mtime/ctime). We intend to drop this restriction, and age files
1833 by default even when owned by root and read-only. This behaviour was
1834 inherited from older tools, but there have been requests to remove
1835 it, and it's not obvious why this restriction was made in the first
1836 place. Please speak up now, if you are aware of software that reqires
1837 this behaviour, otherwise we'll remove the restriction in v238.
1838
1839 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1840 systemctl. It takes a boolean argument. If on, systemctl assumes it
1841 operates on an "offline" OS tree, and will not attempt to talk to the
1842 service manager. Previously, this mode was implicitly enabled if a
1843 chroot() environment was detected, and this new environment variable
1844 now provides explicit control.
1845
1846 * .path and .socket units may now be created transiently, too.
1847 Previously only service, mount, automount and timer units were
1848 supported as transient units. The systemd-run tool has been updated
1849 to expose this new functionality, you may hence use it now to bind
1850 arbitrary commands to path or socket activation on-the-fly from the
1851 command line. Moreover, almost all properties are now exposed for the
1852 unit types that already supported transient operation.
1853
1854 * The systemd-mount command gained support for a new --owner= parameter
1855 which takes a user name, which is then resolved and included in uid=
1856 and gid= mount options string of the file system to mount.
1857
1858 * A new unit condition ConditionControlGroupController= has been added
1859 that checks whether a specific cgroup controller is available.
1860
1861 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1862 .network files all gained support for a new condition
1863 ConditionKernelVersion= for checking against specific kernel
1864 versions.
1865
1866 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1867 support for configuring device flags in the Flags= setting. In the
1868 same files, the [Tunnel] section gained support for configuring
1869 AllowLocalRemote=. The [Route] section in .network files gained
1870 support for configuring InitialCongestionWindow=,
1871 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1872 understands RapidCommit=.
1873
1874 * systemd-networkd's DHCPv6 support gained support for Prefix
1875 Delegation.
1876
1877 * sd-bus gained support for a new "watch-bind" feature. When this
1878 feature is enabled, an sd_bus connection may be set up to connect to
1879 an AF_UNIX socket in the file system as soon as it is created. This
1880 functionality is useful for writing early-boot services that
1881 automatically connect to the system bus as soon as it is started,
1882 without ugly time-based polling. systemd-networkd and
1883 systemd-resolved have been updated to make use of this
1884 functionality. busctl exposes this functionality in a new
1885 --watch-bind= command line switch.
1886
1887 * sd-bus will now optionally synthesize a local "Connected" signal as
1888 soon as a D-Bus connection is set up fully. This message mirrors the
1889 already existing "Disconnected" signal which is synthesized when the
1890 connection is terminated. This signal is generally useful but
1891 particularly handy in combination with the "watch-bind" feature
1892 described above. Synthesizing of this message has to be requested
1893 explicitly through the new API call sd_bus_set_connected_signal(). In
1894 addition a new call sd_bus_is_ready() has been added that checks
1895 whether a connection is fully set up (i.e. between the "Connected" and
1896 "Disconnected" signals).
1897
1898 * sd-bus gained two new calls sd_bus_request_name_async() and
1899 sd_bus_release_name_async() for asynchronously registering bus
1900 names. Similar, there is now sd_bus_add_match_async() for installing
1901 a signal match asynchronously. All of systemd's own services have
1902 been updated to make use of these calls. Doing these operations
1903 asynchronously has two benefits: it reduces the risk of deadlocks in
1904 case of cyclic dependencies between bus services, and it speeds up
1905 service initialization since synchronization points for bus
1906 round-trips are removed.
1907
1908 * sd-bus gained two new calls sd_bus_match_signal() and
1909 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1910 and sd_bus_add_match_async() but instead of taking a D-Bus match
1911 string take match fields as normal function parameters.
1912
1913 * sd-bus gained two new calls sd_bus_set_sender() and
1914 sd_bus_message_set_sender() for setting the sender name of outgoing
1915 messages (either for all outgoing messages or for just one specific
1916 one). These calls are only useful in direct connections as on
1917 brokered connections the broker fills in the sender anyway,
1918 overwriting whatever the client filled in.
1919
1920 * sd-event gained a new pseudo-handle that may be specified on all API
1921 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1922 used this refers to the default event loop object of the calling
1923 thread. Note however that this does not implicitly allocate one —
1924 which has to be done prior by using sd_event_default(). Similarly
1925 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1926 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1927 to the default bus of the specified type of the calling thread. Here
1928 too this does not implicitly allocate bus connection objects, this
1929 has to be done prior with sd_bus_default() and friends.
1930
1931 * sd-event gained a new call pair
1932 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1933 automatic closure of the file descriptor an IO event source watches
1934 when the event source is destroyed.
1935
1936 * systemd-networkd gained support for natively configuring WireGuard
1937 connections.
1938
1939 * In previous versions systemd synthesized user records both for the
1940 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1941 internally. In order to simplify distribution-wide renames of the
1942 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1943 new transitional flag file has been added: if
1944 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1945 user and group record within the systemd codebase is disabled.
1946
1947 * systemd-notify gained a new --uid= option for selecting the source
1948 user/UID to use for notification messages sent to the service
1949 manager.
1950
1951 * journalctl gained a new --grep= option to list only entries in which
1952 the message matches a certain pattern. By default matching is case
1953 insensitive if the pattern is lowercase, and case sensitive
1954 otherwise. Option --case-sensitive=yes|no can be used to override
1955 this an specify case sensitivity or case insensitivity.
1956
1957 * There's now a "systemd-analyze service-watchdogs" command for printing
1958 the current state of the service runtime watchdog, and optionally
1959 enabling or disabling the per-service watchdogs system-wide if given a
1960 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1961 debugging purposes. There's also a kernel command line option
1962 systemd.service_watchdogs= for controlling the same.
1963
1964 * Two new "log-level" and "log-target" options for systemd-analyze were
1965 added that merge the now deprecated get-log-level, set-log-level and
1966 get-log-target, set-log-target pairs. The deprecated options are still
1967 understood for backwards compatibility. The two new options print the
1968 current value when no arguments are given, and set them when a
1969 level/target is given as an argument.
1970
1971 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1972 specification, separated by a ":" character, in order to create users
1973 where UID and GID do not match.
1974
1975 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1976 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1977 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1978 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1979 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1980 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1981 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1982 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1983 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1984 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1985 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1986 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1987 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1988 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1989 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1990 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1991 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1992 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1993 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1994 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1995 Палаузов
1996
1997 — Brno, 2018-01-28
1998
1999 CHANGES WITH 236:
2000
2001 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2002 in v235 has been extended to also set the dummy.ko module option
2003 numdummies=0, preventing the kernel from automatically creating
2004 dummy0. All dummy interfaces must now be explicitly created.
2005
2006 * Unknown '%' specifiers in configuration files are now rejected. This
2007 applies to units and tmpfiles.d configuration. Any percent characters
2008 that are followed by a letter or digit that are not supposed to be
2009 interpreted as the beginning of a specifier should be escaped by
2010 doubling ("%%"). (So "size=5%" is still accepted, as well as
2011 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2012 valid specifiers today.)
2013
2014 * systemd-resolved now maintains a new dynamic
2015 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2016 recommended to make /etc/resolv.conf a symlink to it. This file
2017 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2018 includes dynamically acquired search domains, achieving more correct
2019 DNS resolution by software that bypasses local DNS APIs such as NSS.
2020
2021 * The "uaccess" udev tag has been dropped from /dev/kvm and
2022 /dev/dri/renderD*. These devices now have the 0666 permissions by
2023 default (but this may be changed at build-time). /dev/dri/renderD*
2024 will now be owned by the "render" group along with /dev/kfd.
2025
2026 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2027 systemd-journal-gatewayd.service and
2028 systemd-journal-upload.service. This means "nss-systemd" must be
2029 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2030 services are resolved properly.
2031
2032 * In /etc/fstab two new mount options are now understood:
2033 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2034 the configured file system is formatted before it is mounted, the
2035 latter that the file system is resized to the full block device size
2036 after it is mounted (i.e. if the file system is smaller than the
2037 partition it resides on, it's grown). This is similar to the fsck
2038 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2039 systemd-growfs@.service as necessary, similar to
2040 systemd-fsck@.service. Resizing is currently only supported on ext4
2041 and btrfs.
2042
2043 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2044 DNS server and domain information.
2045
2046 * Support for the LUKS2 on-disk format for encrypted partitions has
2047 been added. This requires libcryptsetup2 during compilation and
2048 runtime.
2049
2050 * The systemd --user instance will now signal "readiness" when its
2051 basic.target unit has been reached, instead of when the run queue ran
2052 empty for the first time.
2053
2054 * Tmpfiles.d with user configuration are now also supported.
2055 systemd-tmpfiles gained a new --user switch, and snippets placed in
2056 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2057 executed by systemd-tmpfiles --user running in the new
2058 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2059 running in the user session.
2060
2061 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2062 %S resolves to the top-level state directory (/var/lib for the system
2063 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2064 top-level cache directory (/var/cache for the system instance,
2065 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2066 logs directory (/var/log for the system instance,
2067 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2068 existing %t specifier, that resolves to the top-level runtime
2069 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2070 user instance).
2071
2072 * journalctl learnt a new parameter --output-fields= for limiting the
2073 set of journal fields to output in verbose and JSON output modes.
2074
2075 * systemd-timesyncd's configuration file gained a new option
2076 RootDistanceMaxSec= for setting the maximum root distance of servers
2077 it'll use, as well as the new options PollIntervalMinSec= and
2078 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2079
2080 * bootctl gained a new command "list" for listing all available boot
2081 menu items on systems that follow the boot loader specification.
2082
2083 * systemctl gained a new --dry-run switch that shows what would be done
2084 instead of doing it, and is currently supported by the shutdown and
2085 sleep verbs.
2086
2087 * ConditionSecurity= can now detect the TOMOYO security module.
2088
2089 * Unit file [Install] sections are now also respected in unit drop-in
2090 files. This is intended to be used by drop-ins under /usr/lib/.
2091
2092 * systemd-firstboot may now also set the initial keyboard mapping.
2093
2094 * Udev "changed" events for devices which are exposed as systemd
2095 .device units are now propagated to units specified in
2096 ReloadPropagatedFrom= as reload requests.
2097
2098 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2099 unit template name (i.e. a name in the form of 'foobar@.service',
2100 without the instance component between the '@' and - the '.'), then
2101 the escaped sysfs path of the device is automatically used as the
2102 instance.
2103
2104 * SystemCallFilter= in unit files has been extended so that an "errno"
2105 can be specified individually for each system call. Example:
2106 SystemCallFilter=~uname:EILSEQ.
2107
2108 * The cgroup delegation logic has been substantially updated. Delegate=
2109 now optionally takes a list of controllers (instead of a boolean, as
2110 before), which lists the controllers to delegate at least.
2111
2112 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2113
2114 * A new LogLevelMax= setting configures the maximum log level any
2115 process of the service may log at (i.e. anything with a lesser
2116 priority than what is specified is automatically dropped). A new
2117 LogExtraFields= setting allows configuration of additional journal
2118 fields to attach to all log records generated by any of the unit's
2119 processes.
2120
2121 * New StandardInputData= and StandardInputText= settings along with the
2122 new option StandardInput=data may be used to configure textual or
2123 binary data that shall be passed to the executed service process via
2124 standard input, encoded in-line in the unit file.
2125
2126 * StandardInput=, StandardOutput= and StandardError= may now be used to
2127 connect stdin/stdout/stderr of executed processes directly with a
2128 file or AF_UNIX socket in the file system, using the new "file:" option.
2129
2130 * A new unit file option CollectMode= has been added, that allows
2131 tweaking the garbage collection logic for units. It may be used to
2132 tell systemd to garbage collect units that have failed automatically
2133 (normally it only GCs units that exited successfully). systemd-run
2134 and systemd-mount expose this new functionality with a new -G option.
2135
2136 * "machinectl bind" may now be used to bind mount non-directories
2137 (i.e. regularfiles, devices, fifos, sockets).
2138
2139 * systemd-analyze gained a new verb "calendar" for validating and
2140 testing calendar time specifications to use for OnCalendar= in timer
2141 units. Besides validating the expression it will calculate the next
2142 time the specified expression would elapse.
2143
2144 * In addition to the pre-existing FailureAction= unit file setting
2145 there's now SuccessAction=, for configuring a shutdown action to
2146 execute when a unit completes successfully. This is useful in
2147 particular inside containers that shall terminate after some workload
2148 has been completed. Also, both options are now supported for all unit
2149 types, not just services.
2150
2151 * networkds's IP rule support gained two new options
2152 IncomingInterface= and OutgoingInterface= for configuring the incoming
2153 and outgoing interfaces of configured rules. systemd-networkd also
2154 gained support for "vxcan" network devices.
2155
2156 * networkd gained a new setting RequiredForOnline=, taking a
2157 boolean. If set, systemd-wait-online will take it into consideration
2158 when determining that the system is up, otherwise it will ignore the
2159 interface for this purpose.
2160
2161 * The sd_notify() protocol gained support for a new operation: with
2162 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2163 store again, ahead of POLLHUP or POLLERR when they are removed
2164 anyway.
2165
2166 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2167 that documents the UID/GID range and assignment assumptions and
2168 requirements of systemd.
2169
2170 * The watchdog device PID 1 will ping may now be configured through the
2171 WatchdogDevice= configuration file setting, or by setting the
2172 systemd.watchdog_service= kernel commandline option.
2173
2174 * systemd-resolved's gained support for registering DNS-SD services on
2175 the local network using MulticastDNS. Services may either be
2176 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2177 the same dir below /run, /usr/lib), or through its D-Bus API.
2178
2179 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2180 extend the effective start, runtime, and stop time. The service must
2181 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2182 prevent the service manager from making the service as timedout.
2183
2184 * systemd-resolved's DNSSEC support gained support for RFC 8080
2185 (Ed25519 keys and signatures).
2186
2187 * The systemd-resolve command line tool gained a new set of options
2188 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2189 --set-nta= and --revert to configure per-interface DNS configuration
2190 dynamically during runtime. It's useful for pushing DNS information
2191 into systemd-resolved from DNS hook scripts that various interface
2192 managing software supports (such as pppd).
2193
2194 * systemd-nspawn gained a new --network-namespace-path= command line
2195 option, which may be used to make a container join an existing
2196 network namespace, by specifying a path to a "netns" file.
2197
2198 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2199 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2200 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2201 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2202 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2203 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2204 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2205 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2206 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2207 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2208 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2209 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2210 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2211 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2212 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2213 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2214 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2215 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2216 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2217 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2218 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2219 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2220 Jędrzejewski-Szmek, Zeal Jagannatha
2221
2222 — Berlin, 2017-12-14
2223
2224 CHANGES WITH 235:
2225
2226 * INCOMPATIBILITY: systemd-logind.service and other long-running
2227 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2228 communication with the outside. This generally improves security of
2229 the system, and is in almost all cases a safe and good choice, as
2230 these services do not and should not provide any network-facing
2231 functionality. However, systemd-logind uses the glibc NSS API to
2232 query the user database. This creates problems on systems where NSS
2233 is set up to directly consult network services for user database
2234 lookups. In particular, this creates incompatibilities with the
2235 "nss-nis" module, which attempts to directly contact the NIS/YP
2236 network servers it is configured for, and will now consistently
2237 fail. In such cases, it is possible to turn off IP sandboxing for
2238 systemd-logind.service (set IPAddressDeny= in its [Service] section
2239 to the empty string, via a .d/ unit file drop-in). Downstream
2240 distributions might want to update their nss-nis packaging to include
2241 such a drop-in snippet, accordingly, to hide this incompatibility
2242 from the user. Another option is to make use of glibc's nscd service
2243 to proxy such network requests through a privilege-separated, minimal
2244 local caching daemon, or to switch to more modern technologies such
2245 sssd, whose NSS hook-ups generally do not involve direct network
2246 access. In general, we think it's definitely time to question the
2247 implementation choices of nss-nis, i.e. whether it's a good idea
2248 today to embed a network-facing loadable module into all local
2249 processes that need to query the user database, including the most
2250 trivial and benign ones, such as "ls". For more details about
2251 IPAddressDeny= see below.
2252
2253 * A new modprobe.d drop-in is now shipped by default that sets the
2254 bonding module option max_bonds=0. This overrides the kernel default,
2255 to avoid conflicts and ambiguity as to whether or not bond0 should be
2256 managed by systemd-networkd or not. This resolves multiple issues
2257 with bond0 properties not being applied, when bond0 is configured
2258 with systemd-networkd. Distributors may choose to not package this,
2259 however in that case users will be prevented from correctly managing
2260 bond0 interface using systemd-networkd.
2261
2262 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2263 which print the logging level and target of the system manager. They
2264 complement the existing "set-log-level" and "set-log-target" verbs
2265 used to change those values.
2266
2267 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2268 to on. If turned off kernel log messages will not be read by
2269 systemd-journald or included in the logs. It also gained a new
2270 setting LineMax= for configuring the maximum line length in
2271 STDOUT/STDERR log streams. The new default for this value is 48K, up
2272 from the previous hardcoded 2048.
2273
2274 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2275 allows more detailed control of what to do with a runtime directory
2276 configured with RuntimeDirectory= (i.e. a directory below /run or
2277 $XDG_RUNTIME_DIR) after a unit is stopped.
2278
2279 * The RuntimeDirectory= setting for units gained support for creating
2280 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2281 one top-level directory.
2282
2283 * Units gained new options StateDirectory=, CacheDirectory=,
2284 LogsDirectory= and ConfigurationDirectory= which are closely related
2285 to RuntimeDirectory= but manage per-service directories below
2286 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2287 possible to write unit files which when activated automatically gain
2288 properly owned service specific directories in these locations, thus
2289 making unit files self-contained and increasing compatibility with
2290 stateless systems and factory reset where /etc or /var are
2291 unpopulated at boot. Matching these new settings there's also
2292 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2293 ConfigurationDirectoryMode= for configuring the access mode of these
2294 directories. These settings are particularly useful in combination
2295 with DynamicUser=yes as they provide secure, properly-owned,
2296 writable, and stateful locations for storage, excluded from the
2297 sandbox that such services live in otherwise.
2298
2299 * Automake support has been removed from this release. systemd is now
2300 Meson-only.
2301
2302 * systemd-journald will now aggressively cache client metadata during
2303 runtime, speeding up log write performance under pressure. This comes
2304 at a small price though: as much of the metadata is read
2305 asynchronously from /proc/ (and isn't implicitly attached to log
2306 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2307 metadata stored alongside a log entry might be slightly
2308 out-of-date. Previously it could only be slightly newer than the log
2309 message. The time window is small however, and given that the kernel
2310 is unlikely to be improved anytime soon in this regard, this appears
2311 acceptable to us.
2312
2313 * nss-myhostname/systemd-resolved will now by default synthesize an
2314 A/AAAA resource record for the "_gateway" hostname, pointing to the
2315 current default IP gateway. Previously it did that for the "gateway"
2316 name, hampering adoption, as some distributions wanted to leave that
2317 host name open for local use. The old behaviour may still be
2318 requested at build time.
2319
2320 * systemd-networkd's [Address] section in .network files gained a new
2321 Scope= setting for configuring the IP address scope. The [Network]
2322 section gained a new boolean setting ConfigureWithoutCarrier= that
2323 tells systemd-networkd to ignore link sensing when configuring the
2324 device. The [DHCP] section gained a new Anonymize= boolean option for
2325 turning on a number of options suggested in RFC 7844. A new
2326 [RoutingPolicyRule] section has been added for configuring the IP
2327 routing policy. The [Route] section has gained support for a new
2328 Type= setting which permits configuring
2329 blackhole/unreachable/prohibit routes.
2330
2331 * The [VRF] section in .netdev files gained a new Table= setting for
2332 configuring the routing table to use. The [Tunnel] section gained a
2333 new Independent= boolean field for configuring tunnels independent of
2334 an underlying network interface. The [Bridge] section gained a new
2335 GroupForwardMask= option for configuration of propagation of link
2336 local frames between bridge ports.
2337
2338 * The WakeOnLan= setting in .link files gained support for a number of
2339 new modes. A new TCP6SegmentationOffload= setting has been added for
2340 configuring TCP/IPv6 hardware segmentation offload.
2341
2342 * The IPv6 RA sender implementation may now optionally send out RDNSS
2343 and RDNSSL records to supply DNS configuration to peers.
2344
2345 * systemd-nspawn gained support for a new --system-call-filter= command
2346 line option for adding and removing entries in the default system
2347 call filter it applies. Moreover systemd-nspawn has been changed to
2348 implement a system call whitelist instead of a blacklist.
2349
2350 * systemd-run gained support for a new --pipe command line option. If
2351 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2352 are directly passed on to the activated transient service
2353 executable. This allows invoking arbitrary processes as systemd
2354 services (for example to take benefit of dependency management,
2355 accounting management, resource management or log management that is
2356 done automatically for services) — while still allowing them to be
2357 integrated in a classic UNIX shell pipeline.
2358
2359 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2360 using ReloadPropagationTo= is configured, a reload is now propagated
2361 to configured units. (Previously this was only done on explicitly
2362 requested reloads, using "systemctl reload" or an equivalent
2363 command.)
2364
2365 * For each service unit a restart counter is now kept: it is increased
2366 each time the service is restarted due to Restart=, and may be
2367 queried using "systemctl show -p NRestarts …".
2368
2369 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2370 @signal and @timer have been added, for usage with SystemCallFilter=
2371 in unit files and the new --system-call-filter= command line option
2372 of systemd-nspawn (see above).
2373
2374 * ExecStart= lines in unit files gained two new modifiers: when a
2375 command line is prefixed with "!" the command will be executed as
2376 configured, except for the credentials applied by
2377 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2378 "+", but does still apply namespacing options unlike "+". There's
2379 also "!!" now, which is mostly identical, but becomes a NOP on
2380 systems that support ambient capabilities. This is useful to write
2381 unit files that work with ambient capabilities where possible but
2382 automatically fall back to traditional privilege dropping mechanisms
2383 on systems where this is not supported.
2384
2385 * ListenNetlink= settings in socket units now support RDMA netlink
2386 sockets.
2387
2388 * A new unit file setting LockPersonality= has been added which permits
2389 locking down the chosen execution domain ("personality") of a service
2390 during runtime.
2391
2392 * A new special target "getty-pre.target" has been added, which is
2393 ordered before all text logins, and may be used to order services
2394 before textual logins acquire access to the console.
2395
2396 * systemd will now attempt to load the virtio-rng.ko kernel module very
2397 early on if a VM environment supporting this is detected. This should
2398 improve entropy during early boot in virtualized environments.
2399
2400 * A _netdev option is now supported in /etc/crypttab that operates in a
2401 similar way as the same option in /etc/fstab: it permits configuring
2402 encrypted devices that need to be ordered after the network is up.
2403 Following this logic, two new special targets
2404 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2405 added that are to cryptsetup.target what remote-fs.target and
2406 remote-fs-pre.target are to local-fs.target.
2407
2408 * Service units gained a new UnsetEnvironment= setting which permits
2409 unsetting specific environment variables for services that are
2410 normally passed to it (for example in order to mask out locale
2411 settings for specific services that can't deal with it).
2412
2413 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2414 traffic accounting (packet count as well as byte count) is done for
2415 the service, and shown as part of "systemctl status" or "systemd-run
2416 --wait".
2417
2418 * Service units acquired two new options IPAddressAllow= and
2419 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2420 for configuring a simple IP access control list for all sockets of
2421 the unit. These options are available also on .slice and .socket
2422 units, permitting flexible access list configuration for individual
2423 services as well as groups of services (as defined by a slice unit),
2424 including system-wide. Note that IP ACLs configured this way are
2425 enforced on every single IPv4 and IPv6 socket created by any process
2426 of the service unit, and apply to ingress as well as egress traffic.
2427
2428 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2429 structured log message is generated each time the unit is stopped,
2430 containing information about the consumed resources of this
2431 invocation.
2432
2433 * A new setting KeyringMode= has been added to unit files, which may be
2434 used to control how the kernel keyring is set up for executed
2435 processes.
2436
2437 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2438 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2439 behaviour (that is: these commands return immediately after the
2440 operation was enqueued instead of waiting for the operation to
2441 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2442 were asynchronous on systems using systemd-logind (i.e. almost
2443 always, and like they were on sysvinit), and the other three commands
2444 were unconditionally synchronous. With this release this is cleaned
2445 up, and callers will see the same asynchronous behaviour on all
2446 systems for all five operations.
2447
2448 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2449 the system.
2450
2451 * .timer units now accept calendar specifications in other timezones
2452 than UTC or the local timezone.
2453
2454 * The tmpfiles snippet var.conf has been changed to create
2455 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2456 the "utmp" group already, and it appears to be generally understood
2457 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2458 databases. Previously this was implemented correctly for all these
2459 databases excepts btmp, which has been opened up like this now
2460 too. Note that while the other databases are world-readable
2461 (i.e. 0644), btmp is not and remains more restrictive.
2462
2463 * The systemd-resolve tool gained a new --reset-server-features
2464 switch. When invoked like this systemd-resolved will forget
2465 everything it learnt about the features supported by the configured
2466 upstream DNS servers, and restarts the feature probing logic on the
2467 next resolver look-up for them at the highest feature level
2468 again.
2469
2470 * The status dump systemd-resolved sends to the logs upon receiving
2471 SIGUSR1 now also includes information about all DNS servers it is
2472 configured to use, and the features levels it probed for them.
2473
2474 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2475 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2476 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2477 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2478 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2479 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2480 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2481 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2482 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2483 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2484 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2485 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2486 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2487 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2488 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2489 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2490 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2491 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2492 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2493 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2494
2495 — Berlin, 2017-10-06
2496
2497 CHANGES WITH 234:
2498
2499 * Meson is now supported as build system in addition to Automake. It is
2500 our plan to remove Automake in one of our next releases, so that
2501 Meson becomes our exclusive build system. Hence, please start using
2502 the Meson build system in your downstream packaging. There's plenty
2503 of documentation around how to use Meson, the extremely brief
2504 summary:
2505
2506 ./autogen.sh && ./configure && make && sudo make install
2507
2508 becomes:
2509
2510 meson build && ninja -C build && sudo ninja -C build install
2511
2512 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2513 which permits configuring a timeout on the time a job is
2514 running. This is particularly useful for setting timeouts on jobs for
2515 .device units.
2516
2517 * Unit files gained two new options ConditionUser= and ConditionGroup=
2518 for conditionalizing units based on the identity of the user/group
2519 running a systemd user instance.
2520
2521 * systemd-networkd now understands a new FlowLabel= setting in the
2522 [VXLAN] section of .network files, as well as a Priority= in
2523 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2524 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2525 gained support for configuration of GENEVE links, and IPv6 address
2526 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2527
2528 * .link files now understand a new Port= setting.
2529
2530 * systemd-networkd's DHCP support gained support for DHCP option 119
2531 (domain search list).
2532
2533 * systemd-networkd gained support for serving IPv6 address ranges using
2534 the Router Advertisement protocol. The new .network configuration
2535 section [IPv6Prefix] may be used to configure the ranges to
2536 serve. This is implemented based on a new, minimal, native server
2537 implementation of RA.
2538
2539 * journalctl's --output= switch gained support for a new parameter
2540 "short-iso-precise" for a mode where timestamps are shown as precise
2541 ISO date values.
2542
2543 * systemd-udevd's "net_id" builtin may now generate stable network
2544 interface names from IBM PowerVM VIO devices as well as ACPI platform
2545 devices.
2546
2547 * MulticastDNS support in systemd-resolved may now be explicitly
2548 enabled/disabled using the new MulticastDNS= configuration file
2549 option.
2550
2551 * systemd-resolved may now optionally use libidn2 instead of the libidn
2552 for processing internationalized domain names. Support for libidn2
2553 should be considered experimental and should not be enabled by
2554 default yet.
2555
2556 * "machinectl pull-tar" and related call may now do verification of
2557 downloaded images using SUSE-style .sha256 checksum files in addition
2558 to the already existing support for validating using Ubuntu-style
2559 SHA256SUMS files.
2560
2561 * sd-bus gained support for a new sd_bus_message_appendv() call which
2562 is va_list equivalent of sd_bus_message_append().
2563
2564 * sd-boot gained support for validating images using SHIM/MOK.
2565
2566 * The SMACK code learnt support for "onlycap".
2567
2568 * systemd-mount --umount is now much smarter in figuring out how to
2569 properly unmount a device given its mount or device path.
2570
2571 * The code to call libnss_dns as a fallback from libnss_resolve when
2572 the communication with systemd-resolved fails was removed. This
2573 fallback was redundant and interfered with the [!UNAVAIL=return]
2574 suffix. See nss-resolve(8) for the recommended configuration.
2575
2576 * systemd-logind may now be restarted without losing state. It stores
2577 the file descriptors for devices it manages in the system manager
2578 using the FDSTORE= mechanism. Please note that further changes in
2579 other components may be required to make use of this (for example
2580 Xorg has code to listen for stops of systemd-logind and terminate
2581 itself when logind is stopped or restarted, in order to avoid using
2582 stale file descriptors for graphical devices, which is now
2583 counterproductive and must be reverted in order for restarts of
2584 systemd-logind to be safe. See
2585 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2586
2587 * All kernel-install plugins are called with the environment variable
2588 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2589 /etc/machine-id. If the machine ID could not be determined,
2590 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2591 anything in the entry directory (passed as the second argument) if
2592 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2593 temporary directory is passed as the entry directory and removed
2594 after all the plugins exit.
2595
2596 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2597 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2598 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2599 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2600 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2601 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2602 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2603 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2604 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2605 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2606 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2607 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2608 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2609 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2610 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2611 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2612 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2613 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2614 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2615 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2616 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2617 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2618 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2619 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2620 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2621 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2622 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2623 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2624 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2625 Георгиевски
2626
2627 — Berlin, 2017-07-12
2628
2629 CHANGES WITH 233:
2630
2631 * The "hybrid" control group mode has been modified to improve
2632 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2633 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2634 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2635 cgroups-v1 hierarchy), the only externally visible change being that
2636 the cgroups-v2 hierarchy is also mounted, to
2637 /sys/fs/cgroup/unified. This should provide a large degree of
2638 compatibility with "legacy" cgroups-v1, while taking benefit of the
2639 better management capabilities of cgroups-v2.
2640
2641 * The default control group setup mode may be selected both a boot-time
2642 via a set of kernel command line parameters (specifically:
2643 systemd.unified_cgroup_hierarchy= and
2644 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2645 default selected on the configure command line
2646 (--with-default-hierarchy=). The upstream default is "hybrid"
2647 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2648 this will change in a future systemd version to be "unified" (pure
2649 cgroups-v2 mode). The third option for the compile time option is
2650 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2651 distributions to default to "hybrid" mode for release distributions,
2652 starting with v233. We recommend "unified" for development
2653 distributions (specifically: distributions such as Fedora's rawhide)
2654 as that's where things are headed in the long run. Use "legacy" for
2655 greatest stability and compatibility only.
2656
2657 * Note one current limitation of "unified" and "hybrid" control group
2658 setup modes: the kernel currently does not permit the systemd --user
2659 instance (i.e. unprivileged code) to migrate processes between two
2660 disconnected cgroup subtrees, even if both are managed and owned by
2661 the user. This effectively means "systemd-run --user --scope" doesn't
2662 work when invoked from outside of any "systemd --user" service or
2663 scope. Specifically, it is not supported from session scopes. We are
2664 working on fixing this in a future systemd version. (See #3388 for
2665 further details about this.)
2666
2667 * DBus policy files are now installed into /usr rather than /etc. Make
2668 sure your system has dbus >= 1.9.18 running before upgrading to this
2669 version, or override the install path with --with-dbuspolicydir= .
2670
2671 * All python scripts shipped with systemd (specifically: the various
2672 tests written in Python) now require Python 3.
2673
2674 * systemd unit tests can now run standalone (without the source or
2675 build directories), and can be installed into /usr/lib/systemd/tests/
2676 with 'make install-tests'.
2677
2678 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2679 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2680 kernel.
2681
2682 * Support for the %c, %r, %R specifiers in unit files has been
2683 removed. Specifiers are not supposed to be dependent on configuration
2684 in the unit file itself (so that they resolve the same regardless
2685 where used in the unit files), but these specifiers were influenced
2686 by the Slice= option.
2687
2688 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2689 all cases. If distributions want to use a different shell for this
2690 purpose (for example Fedora's /sbin/sushell) they need to specify
2691 this explicitly at configure time using --with-debug-shell=.
2692
2693 * The confirmation spawn prompt has been reworked to offer the
2694 following choices:
2695
2696 (c)ontinue, proceed without asking anymore
2697 (D)ump, show the state of the unit
2698 (f)ail, don't execute the command and pretend it failed
2699 (h)elp
2700 (i)nfo, show a short summary of the unit
2701 (j)obs, show jobs that are in progress
2702 (s)kip, don't execute the command and pretend it succeeded
2703 (y)es, execute the command
2704
2705 The 'n' choice for the confirmation spawn prompt has been removed,
2706 because its meaning was confusing.
2707
2708 The prompt may now also be redirected to an alternative console by
2709 specifying the console as parameter to systemd.confirm_spawn=.
2710
2711 * Services of Type=notify require a READY=1 notification to be sent
2712 during startup. If no such message is sent, the service now fails,
2713 even if the main process exited with a successful exit code.
2714
2715 * Services that fail to start up correctly now always have their
2716 ExecStopPost= commands executed. Previously, they'd enter "failed"
2717 state directly, without executing these commands.
2718
2719 * The option MulticastDNS= of network configuration files has acquired
2720 an actual implementation. With MulticastDNS=yes a host can resolve
2721 names of remote hosts and reply to mDNS A and AAAA requests.
2722
2723 * When units are about to be started an additional check is now done to
2724 ensure that all dependencies of type BindsTo= (when used in
2725 combination with After=) have been started.
2726
2727 * systemd-analyze gained a new verb "syscall-filter" which shows which
2728 system call groups are defined for the SystemCallFilter= unit file
2729 setting, and which system calls they contain.
2730
2731 * A new system call filter group "@filesystem" has been added,
2732 consisting of various file system related system calls. Group
2733 "@reboot" has been added, covering reboot, kexec and shutdown related
2734 calls. Finally, group "@swap" has been added covering swap
2735 configuration related calls.
2736
2737 * A new unit file option RestrictNamespaces= has been added that may be
2738 used to restrict access to the various process namespace types the
2739 Linux kernel provides. Specifically, it may be used to take away the
2740 right for a service unit to create additional file system, network,
2741 user, and other namespaces. This sandboxing option is particularly
2742 relevant due to the high amount of recently discovered namespacing
2743 related vulnerabilities in the kernel.
2744
2745 * systemd-udev's .link files gained support for a new AutoNegotiation=
2746 setting for configuring Ethernet auto-negotiation.
2747
2748 * systemd-networkd's .network files gained support for a new
2749 ListenPort= setting in the [DHCP] section to explicitly configure the
2750 UDP client port the DHCP client shall listen on.
2751
2752 * .network files gained a new Unmanaged= boolean setting for explicitly
2753 excluding one or more interfaces from management by systemd-networkd.
2754
2755 * The systemd-networkd ProxyARP= option has been renamed to
2756 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2757 renamed to ReduceARPProxy=. The old names continue to be available
2758 for compatibility.
2759
2760 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2761 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2762
2763 * systemd-networkd's bonding device support gained support for two new
2764 configuration options ActiveSlave= and PrimarySlave=.
2765
2766 * The various options in the [Match] section of .network files gained
2767 support for negative matching.
2768
2769 * New systemd-specific mount options are now understood in /etc/fstab:
2770
2771 x-systemd.mount-timeout= may be used to configure the maximum
2772 permitted runtime of the mount command.
2773
2774 x-systemd.device-bound may be set to bind a mount point to its
2775 backing device unit, in order to automatically remove a mount point
2776 if its backing device is unplugged. This option may also be
2777 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2778 on the block device, which is now automatically set for all CDROM
2779 drives, so that mounted CDs are automatically unmounted when they are
2780 removed from the drive.
2781
2782 x-systemd.after= and x-systemd.before= may be used to explicitly
2783 order a mount after or before another unit or mount point.
2784
2785 * Enqueued start jobs for device units are now automatically garbage
2786 collected if there are no jobs waiting for them anymore.
2787
2788 * systemctl list-jobs gained two new switches: with --after, for every
2789 queued job the jobs it's waiting for are shown; with --before the
2790 jobs which it's blocking are shown.
2791
2792 * systemd-nspawn gained support for ephemeral boots from disk images
2793 (or in other words: --ephemeral and --image= may now be
2794 combined). Moreover, ephemeral boots are now supported for normal
2795 directories, even if the backing file system is not btrfs. Of course,
2796 if the file system does not support file system snapshots or
2797 reflinks, the initial copy operation will be relatively expensive, but
2798 this should still be suitable for many use cases.
2799
2800 * Calendar time specifications in .timer units now support
2801 specifications relative to the end of a month by using "~" instead of
2802 "-" as separator between month and day. For example, "*-02~03" means
2803 "the third last day in February". In addition a new syntax for
2804 repeated events has been added using the "/" character. For example,
2805 "9..17/2:00" means "every two hours from 9am to 5pm".
2806
2807 * systemd-socket-proxyd gained a new parameter --connections-max= for
2808 configuring the maximum number of concurrent connections.
2809
2810 * sd-id128 gained a new API for generating unique IDs for the host in a
2811 way that does not leak the machine ID. Specifically,
2812 sd_id128_get_machine_app_specific() derives an ID based on the
2813 machine ID a in well-defined, non-reversible, stable way. This is
2814 useful whenever an identifier for the host is needed but where the
2815 identifier shall not be useful to identify the system beyond the
2816 scope of the application itself. (Internally this uses HMAC-SHA256 as
2817 keyed hash function using the machine ID as input.)
2818
2819 * NotifyAccess= gained a new supported value "exec". When set
2820 notifications are accepted from all processes systemd itself invoked,
2821 including all control processes.
2822
2823 * .nspawn files gained support for defining overlay mounts using the
2824 Overlay= and OverlayReadOnly= options. Previously this functionality
2825 was only available on the systemd-nspawn command line.
2826
2827 * systemd-nspawn's --bind= and --overlay= options gained support for
2828 bind/overlay mounts whose source lies within the container tree by
2829 prefixing the source path with "+".
2830
2831 * systemd-nspawn's --bind= and --overlay= options gained support for
2832 automatically allocating a temporary source directory in /var/tmp
2833 that is removed when the container dies. Specifically, if the source
2834 directory is specified as empty string this mechanism is selected. An
2835 example usage is --overlay=+/var::/var, which creates an overlay
2836 mount based on the original /var contained in the image, overlayed
2837 with a temporary directory in the host's /var/tmp. This way changes
2838 to /var are automatically flushed when the container shuts down.
2839
2840 * systemd-nspawn --image= option does now permit raw file system block
2841 devices (in addition to images containing partition tables, as
2842 before).
2843
2844 * The disk image dissection logic in systemd-nspawn gained support for
2845 automatically setting up LUKS encrypted as well as Verity protected
2846 partitions. When a container is booted from an encrypted image the
2847 passphrase is queried at start-up time. When a container with Verity
2848 data is started, the root hash is search in a ".roothash" file
2849 accompanying the disk image (alternatively, pass the root hash via
2850 the new --root-hash= command line option).
2851
2852 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2853 be used to dissect disk images the same way as systemd-nspawn does
2854 it, following the Bootable Partition Specification. It may even be
2855 used to mount disk images with complex partition setups (including
2856 LUKS and Verity partitions) to a local host directory, in order to
2857 inspect them. This tool is not considered public API (yet), and is
2858 thus not installed into /usr/bin. Please do not rely on its
2859 existence, since it might go away or be changed in later systemd
2860 versions.
2861
2862 * A new generator "systemd-verity-generator" has been added, similar in
2863 style to "systemd-cryptsetup-generator", permitting automatic setup of
2864 Verity root partitions when systemd boots up. In order to make use of
2865 this your partition setup should follow the Discoverable Partitions
2866 Specification, and the GPT partition ID of the root file system
2867 partition should be identical to the upper 128bit of the Verity root
2868 hash. The GPT partition ID of the Verity partition protecting it
2869 should be the lower 128bit of the Verity root hash. If the partition
2870 image follows this model it is sufficient to specify a single
2871 "roothash=" kernel command line argument to both configure which root
2872 image and verity partition to use as well as the root hash for
2873 it. Note that systemd-nspawn's Verity support follows the same
2874 semantics, meaning that disk images with proper Verity data in place
2875 may be booted in containers with systemd-nspawn as well as on
2876 physical systems via the verity generator. Also note that the "mkosi"
2877 tool available at https://github.com/systemd/mkosi has been updated
2878 to generate Verity protected disk images following this scheme. In
2879 fact, it has been updated to generate disk images that optionally
2880 implement a complete UEFI SecureBoot trust chain, involving a signed
2881 kernel and initrd image that incorporates such a root hash as well as
2882 a Verity-enabled root partition.
2883
2884 * The hardware database (hwdb) udev supports has been updated to carry
2885 accelerometer quirks.
2886
2887 * All system services are now run with a fresh kernel keyring set up
2888 for them. The invocation ID is stored by default in it, thus
2889 providing a safe, non-overridable way to determine the invocation
2890 ID of each service.
2891
2892 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2893 options for bind mounting arbitrary paths in a service-specific
2894 way. When these options are used, arbitrary host or service files and
2895 directories may be mounted to arbitrary locations in the service's
2896 view.
2897
2898 * Documentation has been added that lists all of systemd's low-level
2899 environment variables:
2900
2901 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2902
2903 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2904 whether a specific socket file descriptor matches a specified socket
2905 address.
2906
2907 * systemd-firstboot has been updated to check for the
2908 systemd.firstboot= kernel command line option. It accepts a boolean
2909 and when set to false the first boot questions are skipped.
2910
2911 * systemd-fstab-generator has been updated to check for the
2912 systemd.volatile= kernel command line option, which either takes an
2913 optional boolean parameter or the special value "state". If used the
2914 system may be booted in a "volatile" boot mode. Specifically,
2915 "systemd.volatile" is used, the root directory will be mounted as
2916 tmpfs, and only /usr is mounted from the actual root file system. If
2917 "systemd.volatile=state" is used, the root directory will be mounted
2918 as usual, but /var is mounted as tmpfs. This concept provides similar
2919 functionality as systemd-nspawn's --volatile= option, but provides it
2920 on physical boots. Use this option for implementing stateless
2921 systems, or testing systems with all state and/or configuration reset
2922 to the defaults. (Note though that many distributions are not
2923 prepared to boot up without a populated /etc or /var, though.)
2924
2925 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2926 partitions. Previously it only supported LUKS encrypted partitions
2927 for all other uses, except for the root partition itself.
2928
2929 * Socket units gained support for listening on AF_VSOCK sockets for
2930 communication in virtualized QEMU environments.
2931
2932 * The "configure" script gained a new option --with-fallback-hostname=
2933 for specifying the fallback hostname to use if none is configured in
2934 /etc/hostname. For example, by specifying
2935 --with-fallback-hostname=fedora it is possible to default to a
2936 hostname of "fedora" on pristine installations.
2937
2938 * systemd-cgls gained support for a new --unit= switch for listing only
2939 the control groups of a specific unit. Similar --user-unit= has been
2940 added for listing only the control groups of a specific user unit.
2941
2942 * systemd-mount gained a new --umount switch for unmounting a mount or
2943 automount point (and all mount/automount points below it).
2944
2945 * systemd will now refuse full configuration reloads (via systemctl
2946 daemon-reload and related calls) unless at least 16MiB of free space
2947 are available in /run. This is a safety precaution in order to ensure
2948 that generators can safely operate after the reload completed.
2949
2950 * A new unit file option RootImage= has been added, which has a similar
2951 effect as RootDirectory= but mounts the service's root directory from
2952 a disk image instead of plain directory. This logic reuses the same
2953 image dissection and mount logic that systemd-nspawn already uses,
2954 and hence supports any disk images systemd-nspawn supports, including
2955 those following the Discoverable Partition Specification, as well as
2956 Verity enabled images. This option enables systemd to run system
2957 services directly off disk images acting as resource bundles,
2958 possibly even including full integrity data.
2959
2960 * A new MountAPIVFS= unit file option has been added, taking a boolean
2961 argument. If enabled /proc, /sys and /dev (collectively called the
2962 "API VFS") will be mounted for the service. This is only relevant if
2963 RootDirectory= or RootImage= is used for the service, as these mounts
2964 are of course in place in the host mount namespace anyway.
2965
2966 * systemd-nspawn gained support for a new --pivot-root= switch. If
2967 specified the root directory within the container image is pivoted to
2968 the specified mount point, while the original root disk is moved to a
2969 different place. This option enables booting of ostree images
2970 directly with systemd-nspawn.
2971
2972 * The systemd build scripts will no longer complain if the NTP server
2973 addresses are not changed from the defaults. Google now supports
2974 these NTP servers officially. We still recommend downstreams to
2975 properly register an NTP pool with the NTP pool project though.
2976
2977 * coredumpctl gained a new "--reverse" option for printing the list
2978 of coredumps in reverse order.
2979
2980 * coredumpctl will now show additional information about truncated and
2981 inaccessible coredumps, as well as coredumps that are still being
2982 processed. It also gained a new --quiet switch for suppressing
2983 additional informational message in its output.
2984
2985 * coredumpctl gained support for only showing coredumps newer and/or
2986 older than specific timestamps, using the new --since= and --until=
2987 options, reminiscent of journalctl's options by the same name.
2988
2989 * The systemd-coredump logic has been improved so that it may be reused
2990 to collect backtraces in non-compiled languages, for example in
2991 scripting languages such as Python.
2992
2993 * machinectl will now show the UID shift of local containers, if user
2994 namespacing is enabled for them.
2995
2996 * systemd will now optionally run "environment generator" binaries at
2997 configuration load time. They may be used to add environment
2998 variables to the environment block passed to services invoked. One
2999 user environment generator is shipped by default that sets up
3000 environment variables based on files dropped into /etc/environment.d
3001 and ~/.config/environment.d/.
3002
3003 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3004 root key (KSK).
3005
3006 * hostnamed has been updated to report a new chassis type of
3007 "convertible" to cover "foldable" laptops that can both act as a
3008 tablet and as a laptop, such as various Lenovo Yoga devices.
3009
3010 Contributions from: Adrián López, Alexander Galanin, Alexander
3011 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3012 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3013 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3014 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3015 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3016 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3017 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3018 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3019 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3020 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3021 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3022 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3023 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3024 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3025 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3026 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3027 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3028 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3029 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3030 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3031 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3032 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3033 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3034 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3035 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3036 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3037 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3038 Тихонов
3039
3040 — Berlin, 2017-03-01
3041
3042 CHANGES WITH 232:
3043
3044 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3045 RestrictAddressFamilies= enabled. These sandboxing options should
3046 generally be compatible with the various external udev call-out
3047 binaries we are aware of, however there may be exceptions, in
3048 particular when exotic languages for these call-outs are used. In
3049 this case, consider turning off these settings locally.
3050
3051 * The new RemoveIPC= option can be used to remove IPC objects owned by
3052 the user or group of a service when that service exits.
3053
3054 * The new ProtectKernelModules= option can be used to disable explicit
3055 load and unload operations of kernel modules by a service. In
3056 addition access to /usr/lib/modules is removed if this option is set.
3057
3058 * ProtectSystem= option gained a new value "strict", which causes the
3059 whole file system tree with the exception of /dev, /proc, and /sys,
3060 to be remounted read-only for a service.
3061
3062 * The new ProtectKernelTunables= option can be used to disable
3063 modification of configuration files in /sys and /proc by a service.
3064 Various directories and files are remounted read-only, so access is
3065 restricted even if the file permissions would allow it.
3066
3067 * The new ProtectControlGroups= option can be used to disable write
3068 access by a service to /sys/fs/cgroup.
3069
3070 * Various systemd services have been hardened with
3071 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3072 RestrictAddressFamilies=.
3073
3074 * Support for dynamically creating users for the lifetime of a service
3075 has been added. If DynamicUser=yes is specified, user and group IDs
3076 will be allocated from the range 61184..65519 for the lifetime of the
3077 service. They can be resolved using the new nss-systemd.so NSS
3078 module. The module must be enabled in /etc/nsswitch.conf. Services
3079 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3080 any resources allocated by the service will be cleaned up when the
3081 service exits. They also have ProtectHome=read-only and
3082 ProtectSystem=strict enabled, so they are not able to make any
3083 permanent modifications to the system.
3084
3085 * The nss-systemd module also always resolves root and nobody, making
3086 it possible to have no /etc/passwd or /etc/group files in minimal
3087 container or chroot environments.
3088
3089 * Services may be started with their own user namespace using the new
3090 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3091 under which the service is running are mapped. All other users are
3092 mapped to nobody.
3093
3094 * Support for the cgroup namespace has been added to systemd-nspawn. If
3095 supported by kernel, the container system started by systemd-nspawn
3096 will have its own view of the cgroup hierarchy. This new behaviour
3097 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3098
3099 * The new MemorySwapMax= option can be used to limit the maximum swap
3100 usage under the unified cgroup hierarchy.
3101
3102 * Support for the CPU controller in the unified cgroup hierarchy has
3103 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3104 options. This controller requires out-of-tree patches for the kernel
3105 and the support is provisional.
3106
3107 * Mount and automount units may now be created transiently
3108 (i.e. dynamically at runtime via the bus API, instead of requiring
3109 unit files in the file system).
3110
3111 * systemd-mount is a new tool which may mount file systems – much like
3112 mount(8), optionally pulling in additional dependencies through
3113 transient .mount and .automount units. For example, this tool
3114 automatically runs fsck on a backing block device before mounting,
3115 and allows the automount logic to be used dynamically from the
3116 command line for establishing mount points. This tool is particularly
3117 useful when dealing with removable media, as it will ensure fsck is
3118 run – if necessary – before the first access and that the file system
3119 is quickly unmounted after each access by utilizing the automount
3120 logic. This maximizes the chance that the file system on the
3121 removable media stays in a clean state, and if it isn't in a clean
3122 state is fixed automatically.
3123
3124 * LazyUnmount=yes option for mount units has been added to expose the
3125 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3126 option.
3127
3128 * /efi will be used as the mount point of the EFI boot partition, if
3129 the directory is present, and the mount point was not configured
3130 through other means (e.g. fstab). If /efi directory does not exist,
3131 /boot will be used as before. This makes it easier to automatically
3132 mount the EFI partition on systems where /boot is used for something
3133 else.
3134
3135 * When operating on GPT disk images for containers, systemd-nspawn will
3136 now mount the ESP to /boot or /efi according to the same rules as PID
3137 1 running on a host. This allows tools like "bootctl" to operate
3138 correctly within such containers, in order to make container images
3139 bootable on physical systems.
3140
3141 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3142
3143 * Two new user session targets have been added to support running
3144 graphical sessions under the systemd --user instance:
3145 graphical-session.target and graphical-session-pre.target. See
3146 systemd.special(7) for a description of how those targets should be
3147 used.
3148
3149 * The vconsole initialization code has been significantly reworked to
3150 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3151 support unicode keymaps. Font and keymap configuration will now be
3152 copied to all allocated virtual consoles.
3153
3154 * FreeBSD's bhyve virtualization is now detected.
3155
3156 * Information recorded in the journal for core dumps now includes the
3157 contents of /proc/mountinfo and the command line of the process at
3158 the top of the process hierarchy (which is usually the init process
3159 of the container).
3160
3161 * systemd-journal-gatewayd learned the --directory= option to serve
3162 files from the specified location.
3163
3164 * journalctl --root=… can be used to peruse the journal in the
3165 /var/log/ directories inside of a container tree. This is similar to
3166 the existing --machine= option, but does not require the container to
3167 be active.
3168
3169 * The hardware database has been extended to support
3170 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3171 trackball devices.
3172
3173 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3174 specify the click rate for mice which include a horizontal wheel with
3175 a click rate that is different than the one for the vertical wheel.
3176
3177 * systemd-run gained a new --wait option that makes service execution
3178 synchronous. (Specifically, the command will not return until the
3179 specified service binary exited.)
3180
3181 * systemctl gained a new --wait option that causes the start command to
3182 wait until the units being started have terminated again.
3183
3184 * A new journal output mode "short-full" has been added which displays
3185 timestamps with abbreviated English day names and adds a timezone
3186 suffix. Those timestamps include more information than the default
3187 "short" output mode, and can be passed directly to journalctl's
3188 --since= and --until= options.
3189
3190 * /etc/resolv.conf will be bind-mounted into containers started by
3191 systemd-nspawn, if possible, so any changes to resolv.conf contents
3192 are automatically propagated to the container.
3193
3194 * The number of instances for socket-activated services originating
3195 from a single IP address can be limited with
3196 MaxConnectionsPerSource=, extending the existing setting of
3197 MaxConnections=.
3198
3199 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3200 configuration.
3201
3202 * .netdev and .network configuration can now be extended through
3203 drop-ins.
3204
3205 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3206 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3207 can be enabled and disabled using the new UDPSegmentationOffload=,
3208 TCPSegmentationOffload=, GenericSegmentationOffload=,
3209 GenericReceiveOffload=, LargeReceiveOffload= options in the
3210 [Link] section of .link files.
3211
3212 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3213 Port VLAN ID can be configured for bridge devices using the new STP=,
3214 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3215 section of .netdev files.
3216
3217 * The route table to which routes received over DHCP or RA should be
3218 added can be configured with the new RouteTable= option in the [DHCP]
3219 and [IPv6AcceptRA] sections of .network files.
3220
3221 * The Address Resolution Protocol can be disabled on links managed by
3222 systemd-networkd using the ARP=no setting in the [Link] section of
3223 .network files.
3224
3225 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3226 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3227 encode information about the result and exit codes of the current
3228 service runtime cycle.
3229
3230 * systemd-sysctl will now configure kernel parameters in the order
3231 they occur in the configuration files. This matches what sysctl
3232 has been traditionally doing.
3233
3234 * kernel-install "plugins" that are executed to perform various
3235 tasks after a new kernel is added and before an old one is removed
3236 can now return a special value to terminate the procedure and
3237 prevent any later plugins from running.
3238
3239 * Journald's SplitMode=login setting has been deprecated. It has been
3240 removed from documentation, and its use is discouraged. In a future
3241 release it will be completely removed, and made equivalent to current
3242 default of SplitMode=uid.
3243
3244 * Storage=both option setting in /etc/systemd/coredump.conf has been
3245 removed. With fast LZ4 compression storing the core dump twice is not
3246 useful.
3247
3248 * The --share-system systemd-nspawn option has been replaced with an
3249 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3250 this functionality is discouraged. In addition the variables
3251 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3252 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3253 individual namespaces.
3254
3255 * "machinectl list" now shows the IP address of running containers in
3256 the output, as well as OS release information.
3257
3258 * "loginctl list" now shows the TTY of each session in the output.
3259
3260 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3261 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3262 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3263 tracking objects in a "recursive" mode, where a single client can be
3264 counted multiple times, if it takes multiple references.
3265
3266 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3267 sd_bus_get_exit_on_disconnect(). They may be used to make a
3268 process using sd-bus automatically exit if the bus connection is
3269 severed.
3270
3271 * Bus clients of the service manager may now "pin" loaded units into
3272 memory, by taking an explicit reference on them. This is useful to
3273 ensure the client can retrieve runtime data about the service even
3274 after the service completed execution. Taking such a reference is
3275 available only for privileged clients and should be helpful to watch
3276 running services in a race-free manner, and in particular collect
3277 information about exit statuses and results.
3278
3279 * The nss-resolve module has been changed to strictly return UNAVAIL
3280 when communication via D-Bus with resolved failed, and NOTFOUND when
3281 a lookup completed but was negative. This means it is now possible to
3282 neatly configure fallbacks using nsswitch.conf result checking
3283 expressions. Taking benefit of this, the new recommended
3284 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3285
3286 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3287
3288 * A new setting CtrlAltDelBurstAction= has been added to
3289 /etc/systemd/system.conf which may be used to configure the precise
3290 behaviour if the user on the console presses Ctrl-Alt-Del more often
3291 than 7 times in 2s. Previously this would unconditionally result in
3292 an expedited, immediate reboot. With this new setting the precise
3293 operation may be configured in more detail, and also turned off
3294 entirely.
3295
3296 * In .netdev files two new settings RemoteChecksumTx= and
3297 RemoteChecksumRx= are now understood that permit configuring the
3298 remote checksumming logic for VXLAN networks.
3299
3300 * The service manager learnt a new "invocation ID" concept for invoked
3301 services. Each runtime cycle of a service will get a new invocation
3302 ID (a 128bit random UUID) assigned that identifies the current
3303 run of the service uniquely and globally. A new invocation ID
3304 is generated each time a service starts up. The journal will store
3305 the invocation ID of a service along with any logged messages, thus
3306 making the invocation ID useful for matching the online runtime of a
3307 service with the offline log data it generated in a safe way without
3308 relying on synchronized timestamps. In many ways this new service
3309 invocation ID concept is similar to the kernel's boot ID concept that
3310 uniquely and globally identifies the runtime of each boot. The
3311 invocation ID of a service is passed to the service itself via an
3312 environment variable ($INVOCATION_ID). A new bus call
3313 GetUnitByInvocationID() has been added that is similar to GetUnit()
3314 but instead of retrieving the bus path for a unit by its name
3315 retrieves it by its invocation ID. The returned path is valid only as
3316 long as the passed invocation ID is current.
3317
3318 * systemd-resolved gained a new "DNSStubListener" setting in
3319 resolved.conf. It either takes a boolean value or the special values
3320 "udp" and "tcp", and configures whether to enable the stub DNS
3321 listener on 127.0.0.53:53.
3322
3323 * IP addresses configured via networkd may now carry additional
3324 configuration settings supported by the kernel. New options include:
3325 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3326 PrefixRoute=, AutoJoin=.
3327
3328 * The PAM configuration fragment file for "user@.service" shipped with
3329 systemd (i.e. the --user instance of systemd) has been stripped to
3330 the minimum necessary to make the system boot. Previously, it
3331 contained Fedora-specific stanzas that did not apply to other
3332 distributions. It is expected that downstream distributions add
3333 additional configuration lines, matching their needs to this file,
3334 using it only as rough template of what systemd itself needs. Note
3335 that this reduced fragment does not even include an invocation of
3336 pam_limits which most distributions probably want to add, even though
3337 systemd itself does not need it. (There's also the new build time
3338 option --with-pamconfdir=no to disable installation of the PAM
3339 fragment entirely.)
3340
3341 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3342 capability is now also dropped from its set (in addition to
3343 CAP_SYS_MKNOD as before).
3344
3345 * In service unit files it is now possible to connect a specific named
3346 file descriptor with stdin/stdout/stdout of an executed service. The
3347 name may be specified in matching .socket units using the
3348 FileDescriptorName= setting.
3349
3350 * A number of journal settings may now be configured on the kernel
3351 command line. Specifically, the following options are now understood:
3352 systemd.journald.max_level_console=,
3353 systemd.journald.max_level_store=,
3354 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3355 systemd.journald.max_level_wall=.
3356
3357 * "systemctl is-enabled --full" will now show by which symlinks a unit
3358 file is enabled in the unit dependency tree.
3359
3360 * Support for VeraCrypt encrypted partitions has been added to the
3361 "cryptsetup" logic and /etc/crypttab.
3362
3363 * systemd-detect-virt gained support for a new --private-users switch
3364 that checks whether the invoking processes are running inside a user
3365 namespace. Similar, a new special value "private-users" for the
3366 existing ConditionVirtualization= setting has been added, permitting
3367 skipping of specific units in user namespace environments.
3368
3369 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3370 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3371 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3372 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3373 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3374 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3375 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3376 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3377 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3378 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3379 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3380 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3381 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3382 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3383 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3384 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3385 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3386 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3387 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3388 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3389 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3390 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3391 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3392 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3393 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3394 Jędrzejewski-Szmek, Zeal Jagannatha
3395
3396 — Santa Fe, 2016-11-03
3397
3398 CHANGES WITH 231:
3399
3400 * In service units the various ExecXYZ= settings have been extended
3401 with an additional special character as first argument of the
3402 assigned value: if the character '+' is used the specified command
3403 line it will be run with full privileges, regardless of User=,
3404 Group=, CapabilityBoundingSet= and similar options. The effect is
3405 similar to the existing PermissionsStartOnly= option, but allows
3406 configuration of this concept for each executed command line
3407 independently.
3408
3409 * Services may now alter the service watchdog timeout at runtime by
3410 sending a WATCHDOG_USEC= message via sd_notify().
3411
3412 * MemoryLimit= and related unit settings now optionally take percentage
3413 specifications. The percentage is taken relative to the amount of
3414 physical memory in the system (or in case of containers, the assigned
3415 amount of memory). This allows scaling service resources neatly with
3416 the amount of RAM available on the system. Similarly, systemd-logind's
3417 RuntimeDirectorySize= option now also optionally takes percentage
3418 values.
3419
3420 * In similar fashion TasksMax= takes percentage values now, too. The
3421 value is taken relative to the configured maximum number of processes
3422 on the system. The per-service task maximum has been changed to 15%
3423 using this functionality. (Effectively this is an increase of 512 →
3424 4915 for service units, given the kernel's default pid_max setting.)
3425
3426 * Calendar time specifications in .timer units now understand a ".."
3427 syntax for time ranges. Example: "4..7:10" may now be used for
3428 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3429 7:10am every day.
3430
3431 * The InaccessableDirectories=, ReadOnlyDirectories= and
3432 ReadWriteDirectories= unit file settings have been renamed to
3433 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3434 applied to all kinds of file nodes, and not just directories, with
3435 the exception of symlinks. Specifically these settings may now be
3436 used on block and character device nodes, UNIX sockets and FIFOS as
3437 well as regular files. The old names of these settings remain
3438 available for compatibility.
3439
3440 * systemd will now log about all service processes it kills forcibly
3441 (using SIGKILL) because they remained after the clean shutdown phase
3442 of the service completed. This should help identifying services that
3443 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3444 systemd-logind's configuration a similar log message is generated for
3445 processes killed at the end of each session due to this setting.
3446
3447 * systemd will now set the $JOURNAL_STREAM environment variable for all
3448 services whose stdout/stderr are connected to the Journal (which
3449 effectively means by default: all services). The variable contains
3450 the device and inode number of the file descriptor used for
3451 stdout/stderr. This may be used by invoked programs to detect whether
3452 their stdout/stderr is connected to the Journal, in which case they
3453 can switch over to direct Journal communication, thus being able to
3454 pass extended, structured metadata along with their log messages. As
3455 one example, this is now used by glib's logging primitives.
3456
3457 * When using systemd's default tmp.mount unit for /tmp, the mount point
3458 will now be established with the "nosuid" and "nodev" options. This
3459 avoids privilege escalation attacks that put traps and exploits into
3460 /tmp. However, this might cause problems if you e. g. put container
3461 images or overlays into /tmp; if you need this, override tmp.mount's
3462 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3463 desired options.
3464
3465 * systemd now supports the "memory" cgroup controller also on
3466 cgroup v2.
3467
3468 * The systemd-cgtop tool now optionally takes a control group path as
3469 command line argument. If specified, the control group list shown is
3470 limited to subgroups of that group.
3471
3472 * The SystemCallFilter= unit file setting gained support for
3473 pre-defined, named system call filter sets. For example
3474 SystemCallFilter=@clock is now an effective way to make all clock
3475 changing-related system calls unavailable to a service. A number of
3476 similar pre-defined groups are defined. Writing system call filters
3477 for system services is simplified substantially with this new
3478 concept. Accordingly, all of systemd's own, long-running services now
3479 enable system call filtering based on this, by default.
3480
3481 * A new service setting MemoryDenyWriteExecute= has been added, taking
3482 a boolean value. If turned on, a service may no longer create memory
3483 mappings that are writable and executable at the same time. This
3484 enhances security for services where this is enabled as it becomes
3485 harder to dynamically write and then execute memory in exploited
3486 service processes. This option has been enabled for all of systemd's
3487 own long-running services.
3488
3489 * A new RestrictRealtime= service setting has been added, taking a
3490 boolean argument. If set the service's processes may no longer
3491 acquire realtime scheduling. This improves security as realtime
3492 scheduling may otherwise be used to easily freeze the system.
3493
3494 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3495 value. This may be used for requesting that the system manager inside
3496 of the container reports start-up completion to nspawn which then
3497 propagates this notification further to the service manager
3498 supervising nspawn itself. A related option NotifyReady= in .nspawn
3499 files has been added too. This functionality allows ordering of the
3500 start-up of multiple containers using the usual systemd ordering
3501 primitives.
3502
3503 * machinectl gained a new command "stop" that is an alias for
3504 "terminate".
3505
3506 * systemd-resolved gained support for contacting DNS servers on
3507 link-local IPv6 addresses.
3508
3509 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3510 its caches. A method call for requesting the same operation has been
3511 added to the bus API too, and is made available via "systemd-resolve
3512 --flush-caches".
3513
3514 * systemd-resolve gained a new --status switch. If passed a brief
3515 summary of the used DNS configuration with per-interface information
3516 is shown.
3517
3518 * resolved.conf gained a new Cache= boolean option, defaulting to
3519 on. If turned off local DNS caching is disabled. This comes with a
3520 performance penalty in particular when DNSSEC is enabled. Note that
3521 resolved disables its internal caching implicitly anyway, when the
3522 configured DNS server is on a host-local IP address such as ::1 or
3523 127.0.0.1, thus automatically avoiding double local caching.
3524
3525 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3526 for DNS requests. This improves compatibility with local programs
3527 that do not use the libc NSS or systemd-resolved's bus APIs for name
3528 resolution. This minimal DNS service is only available to local
3529 programs and does not implement the full DNS protocol, but enough to
3530 cover local DNS clients. A new, static resolv.conf file, listing just
3531 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3532 now recommended to make /etc/resolv.conf a symlink to this file in
3533 order to route all DNS lookups to systemd-resolved, regardless if
3534 done via NSS, the bus API or raw DNS packets. Note that this local
3535 DNS service is not as fully featured as the libc NSS or
3536 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3537 used to deliver link-local address information (as this implies
3538 sending a local interface index along), LLMNR/mDNS support via this
3539 interface is severely restricted. It is thus strongly recommended for
3540 all applications to use the libc NSS API or native systemd-resolved
3541 bus API instead.
3542
3543 * systemd-networkd's bridge support learned a new setting
3544 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3545 in .network files has been added for configuring VLAN bridging in
3546 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3547
3548 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3549 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3550 now be acquired without relying on DHCPv6. Two new options
3551 UseDomains= and UseDNS= have been added to configure this behaviour.
3552
3553 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3554 renamed IPv6AcceptRA=, without altering its behaviour. The old
3555 setting name remains available for compatibility reasons.
3556
3557 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3558 Key=, InputKey= and OutputKey=.
3559
3560 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3561 interface configuration.
3562
3563 * "systemctl edit" may now be used to create new unit files by
3564 specifying the --force switch.
3565
3566 * sd-event gained a new function sd_event_get_iteration() for
3567 requesting the current iteration counter of the event loop. It starts
3568 at zero and is increased by one with each event loop iteration.
3569
3570 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3571 file. It can be used in lieu of %systemd_requires in packages which
3572 don't use any systemd functionality and are intended to be installed
3573 in minimal containers without systemd present. This macro provides
3574 ordering dependencies to ensure that if the package is installed in
3575 the same rpm transaction as systemd, systemd will be installed before
3576 the scriptlets for the package are executed, allowing unit presets
3577 to be handled.
3578
3579 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3580 been added to simplify packaging of generators.
3581
3582 * The os-release file gained VERSION_CODENAME field for the
3583 distribution nickname (e.g. VERSION_CODENAME=woody).
3584
3585 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3586 can be set to disable parsing of metadata and the creation
3587 of persistent symlinks for that device.
3588
3589 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3590 to make them available to logged-in users has been reverted.
3591
3592 * Much of the common code of the various systemd components is now
3593 built into an internal shared library libsystemd-shared-231.so
3594 (incorporating the systemd version number in the name, to be updated
3595 with future releases) that the components link to. This should
3596 decrease systemd footprint both in memory during runtime and on
3597 disk. Note that the shared library is not for public use, and is
3598 neither API nor ABI stable, but is likely to change with every new
3599 released update. Packagers need to make sure that binaries
3600 linking to libsystemd-shared.so are updated in step with the
3601 library.
3602
3603 * Configuration for "mkosi" is now part of the systemd
3604 repository. mkosi is a tool to easily build legacy-free OS images,
3605 and is available on github: https://github.com/systemd/mkosi. If
3606 "mkosi" is invoked in the build tree a new raw OS image is generated
3607 incorporating the systemd sources currently being worked on and a
3608 clean, fresh distribution installation. The generated OS image may be
3609 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3610 UEFI PC. This functionality is particularly useful to easily test
3611 local changes made to systemd in a pristine, defined environment. See
3612 doc/HACKING for details.
3613
3614 * configure learned the --with-support-url= option to specify the
3615 distribution's bugtracker.
3616
3617 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3618 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3619 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3620 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3621 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3622 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3623 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3624 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3625 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3626 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3627 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3628 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3629 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3630 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3631 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3632 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3633 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3634 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3635 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3636
3637 — Berlin, 2016-07-25
3638
3639 CHANGES WITH 230:
3640
3641 * DNSSEC is now turned on by default in systemd-resolved (in
3642 "allow-downgrade" mode), but may be turned off during compile time by
3643 passing "--with-default-dnssec=no" to "configure" (and of course,
3644 during runtime with DNSSEC= in resolved.conf). We recommend
3645 downstreams to leave this on at least during development cycles and
3646 report any issues with the DNSSEC logic upstream. We are very
3647 interested in collecting feedback about the DNSSEC validator and its
3648 limitations in the wild. Note however, that DNSSEC support is
3649 probably nothing downstreams should turn on in stable distros just
3650 yet, as it might create incompatibilities with a few DNS servers and
3651 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3652 automatically whenever we detect such incompatible setups, but there
3653 might be systems we do not cover yet. Hence: please help us testing
3654 the DNSSEC code, leave this on where you can, report back, but then
3655 again don't consider turning this on in your stable, LTS or
3656 production release just yet. (Note that you have to enable
3657 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3658 and its DNSSEC mode for host name resolution from local
3659 applications.)
3660
3661 * systemd-resolve conveniently resolves DANE records with the --tlsa
3662 option and OPENPGPKEY records with the --openpgp option. It also
3663 supports dumping raw DNS record data via the new --raw= switch.
3664
3665 * systemd-logind will now by default terminate user processes that are
3666 part of the user session scope unit (session-XX.scope) when the user
3667 logs out. This behavior is controlled by the KillUserProcesses=
3668 setting in logind.conf, and the previous default of "no" is now
3669 changed to "yes". This means that user sessions will be properly
3670 cleaned up after, but additional steps are necessary to allow
3671 intentionally long-running processes to survive logout.
3672
3673 While the user is logged in at least once, user@.service is running,
3674 and any service that should survive the end of any individual login
3675 session can be started at a user service or scope using systemd-run.
3676 systemd-run(1) man page has been extended with an example which shows
3677 how to run screen in a scope unit underneath user@.service. The same
3678 command works for tmux.
3679
3680 After the user logs out of all sessions, user@.service will be
3681 terminated too, by default, unless the user has "lingering" enabled.
3682 To effectively allow users to run long-term tasks even if they are
3683 logged out, lingering must be enabled for them. See loginctl(1) for
3684 details. The default polkit policy was modified to allow users to
3685 set lingering for themselves without authentication.
3686
3687 Previous defaults can be restored at compile time by the
3688 --without-kill-user-processes option to "configure".
3689
3690 * systemd-logind gained new configuration settings SessionsMax= and
3691 InhibitorsMax=, both with a default of 8192. It will not register new
3692 user sessions or inhibitors above this limit.
3693
3694 * systemd-logind will now reload configuration on SIGHUP.
3695
3696 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3697 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3698 enable. Also, support for the "io" cgroup controller in the unified
3699 hierarchy has been added, so that the "memory", "pids" and "io" are
3700 now the controllers that are supported on the unified hierarchy.
3701
3702 WARNING: it is not possible to use previous systemd versions with
3703 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3704 is necessary to also update systemd in the initramfs if using the
3705 unified hierarchy. An updated SELinux policy is also required.
3706
3707 * LLDP support has been extended, and both passive (receive-only) and
3708 active (sender) modes are supported. Passive mode ("routers-only") is
3709 enabled by default in systemd-networkd. Active LLDP mode is enabled
3710 by default for containers on the internal network. The "networkctl
3711 lldp" command may be used to list information gathered. "networkctl
3712 status" will also show basic LLDP information on connected peers now.
3713
3714 * The IAID and DUID unique identifier sent in DHCP requests may now be
3715 configured for the system and each .network file managed by
3716 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3717
3718 * systemd-networkd gained support for configuring proxy ARP support for
3719 each interface, via the ProxyArp= setting in .network files. It also
3720 gained support for configuring the multicast querier feature of
3721 bridge devices, via the new MulticastQuerier= setting in .netdev
3722 files. Similarly, snooping on the IGMP traffic can be controlled
3723 via the new setting MulticastSnooping=.
3724
3725 A new setting PreferredLifetime= has been added for addresses
3726 configured in .network file to configure the lifetime intended for an
3727 address.
3728
3729 The systemd-networkd DHCP server gained the option EmitRouter=, which
3730 defaults to yes, to configure whether the DHCP Option 3 (Router)
3731 should be emitted.
3732
3733 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3734 systemd-socket-activate and installed into /usr/bin. It is now fully
3735 supported.
3736
3737 * systemd-journald now uses separate threads to flush changes to disk
3738 when closing journal files, thus reducing impact of slow disk I/O on
3739 logging performance.
3740
3741 * The sd-journal API gained two new calls
3742 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3743 can be used to open journal files using file descriptors instead of
3744 file or directory paths. sd_journal_open_container() has been
3745 deprecated, sd_journal_open_directory_fd() should be used instead
3746 with the flag SD_JOURNAL_OS_ROOT.
3747
3748 * journalctl learned a new output mode "-o short-unix" that outputs log
3749 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3750 UTC). It also gained support for a new --no-hostname setting to
3751 suppress the hostname column in the family of "short" output modes.
3752
3753 * systemd-ask-password now optionally skips printing of the password to
3754 stdout with --no-output which can be useful in scripts.
3755
3756 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3757 (devices tagged with ID_MAKER_TOOL) are now tagged with
3758 "uaccess" and are available to logged in users.
3759
3760 * The DeviceAllow= unit setting now supports specifiers (with "%").
3761
3762 * "systemctl show" gained a new --value switch, which allows print a
3763 only the contents of a specific unit property, without also printing
3764 the property's name. Similar support was added to "show*" verbs
3765 of loginctl and machinectl that output "key=value" lists.
3766
3767 * A new unit type "generated" was added for files dynamically generated
3768 by generator tools. Similarly, a new unit type "transient" is used
3769 for unit files created using the runtime API. "systemctl enable" will
3770 refuse to operate on such files.
3771
3772 * A new command "systemctl revert" has been added that may be used to
3773 revert to the vendor version of a unit file, in case local changes
3774 have been made by adding drop-ins or overriding the unit file.
3775
3776 * "machinectl clean" gained a new verb to automatically remove all or
3777 just hidden container images.
3778
3779 * systemd-tmpfiles gained support for a new line type "e" for emptying
3780 directories, if they exist, without creating them if they don't.
3781
3782 * systemd-nspawn gained support for automatically patching the UID/GIDs
3783 of the owners and the ACLs of all files and directories in a
3784 container tree to match the UID/GID user namespacing range selected
3785 for the container invocation. This mode is enabled via the new
3786 --private-users-chown switch. It also gained support for
3787 automatically choosing a free, previously unused UID/GID range when
3788 starting a container, via the new --private-users=pick setting (which
3789 implies --private-users-chown). Together, these options for the first
3790 time make user namespacing for nspawn containers fully automatic and
3791 thus deployable. The systemd-nspawn@.service template unit file has
3792 been changed to use this functionality by default.
3793
3794 * systemd-nspawn gained a new --network-zone= switch, that allows
3795 creating ad-hoc virtual Ethernet links between multiple containers,
3796 that only exist as long as at least one container referencing them is
3797 running. This allows easy connecting of multiple containers with a
3798 common link that implements an Ethernet broadcast domain. Each of
3799 these network "zones" may be named relatively freely by the user, and
3800 may be referenced by any number of containers, but each container may
3801 only reference one of these "zones". On the lower level, this is
3802 implemented by an automatically managed bridge network interface for
3803 each zone, that is created when the first container referencing its
3804 zone is created and removed when the last one referencing its zone
3805 terminates.
3806
3807 * The default start timeout may now be configured on the kernel command
3808 line via systemd.default_timeout_start_sec=. It was already
3809 configurable via the DefaultTimeoutStartSec= option in
3810 /etc/systemd/system.conf.
3811
3812 * Socket units gained a new TriggerLimitIntervalSec= and
3813 TriggerLimitBurst= setting to configure a limit on the activation
3814 rate of the socket unit.
3815
3816 * The LimitNICE= setting now optionally takes normal UNIX nice values
3817 in addition to the raw integer limit value. If the specified
3818 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3819 value is understood as UNIX nice value. If not prefixed like this it
3820 is understood as raw RLIMIT_NICE limit.
3821
3822 * Note that the effect of the PrivateDevices= unit file setting changed
3823 slightly with this release: the per-device /dev file system will be
3824 mounted read-only from this version on, and will have "noexec"
3825 set. This (minor) change of behavior might cause some (exceptional)
3826 legacy software to break, when PrivateDevices=yes is set for its
3827 service. Please leave PrivateDevices= off if you run into problems
3828 with this.
3829
3830 * systemd-bootchart has been split out to a separate repository:
3831 https://github.com/systemd/systemd-bootchart
3832
3833 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3834 merged into the kernel in its current form.
3835
3836 * The compatibility libraries libsystemd-daemon.so,
3837 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3838 which have been deprecated since systemd-209 have been removed along
3839 with the corresponding pkg-config files. All symbols provided by
3840 those libraries are provided by libsystemd.so.
3841
3842 * The Capabilities= unit file setting has been removed (it is ignored
3843 for backwards compatibility). AmbientCapabilities= and
3844 CapabilityBoundingSet= should be used instead.
3845
3846 * A new special target has been added, initrd-root-device.target,
3847 which creates a synchronization point for dependencies of the root
3848 device in early userspace. Initramfs builders must ensure that this
3849 target is now included in early userspace.
3850
3851 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3852 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3853 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3854 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3855 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3856 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3857 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3858 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3859 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3860 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3861 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3862 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3863 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3864 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3865 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3866 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3867 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3868 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3869 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3870 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3871 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3872 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3873 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3874 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3875 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3876 Jędrzejewski-Szmek
3877
3878 — Fairfax, 2016-05-21
3879
3880 CHANGES WITH 229:
3881
3882 * The systemd-resolved DNS resolver service has gained a substantial
3883 set of new features, most prominently it may now act as a DNSSEC
3884 validating stub resolver. DNSSEC mode is currently turned off by
3885 default, but is expected to be turned on by default in one of the
3886 next releases. For now, we invite everybody to test the DNSSEC logic
3887 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3888 service also gained a full set of D-Bus interfaces, including calls
3889 to configure DNS and DNSSEC settings per link (for use by external
3890 network management software). systemd-resolved and systemd-networkd
3891 now distinguish between "search" and "routing" domains. The former
3892 are used to qualify single-label names, the latter are used purely
3893 for routing lookups within certain domains to specific links.
3894 resolved now also synthesizes RRs for all entries from /etc/hosts.
3895
3896 * The systemd-resolve tool (which is a client utility for
3897 systemd-resolved) has been improved considerably and is now fully
3898 supported and documented. Hence it has moved from /usr/lib/systemd to
3899 /usr/bin.
3900
3901 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3902 devices.
3903
3904 * The coredump collection logic has been reworked: when a coredump is
3905 collected it is now written to disk, compressed and processed
3906 (including stacktrace extraction) from a new instantiated service
3907 systemd-coredump@.service, instead of directly from the
3908 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3909 processing large coredumps can take up a substantial amount of
3910 resources and time, and this previously happened entirely outside of
3911 systemd's service supervision. With the new logic the core_pattern
3912 hook only does minimal metadata collection before passing off control
3913 to the new instantiated service, which is configured with a time
3914 limit, a nice level and other settings to minimize negative impact on
3915 the rest of the system. Also note that the new logic will honour the
3916 RLIMIT_CORE setting of the crashed process, which now allows users
3917 and processes to turn off coredumping for their processes by setting
3918 this limit.
3919
3920 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3921 and all forked processes by default. Previously, PID 1 would leave
3922 the setting at "0" for all processes, as set by the kernel. Note that
3923 the resource limit traditionally has no effect on the generated
3924 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3925 logic is used. Since the limit is now honoured (see above) its
3926 default has been changed so that the coredumping logic is enabled by
3927 default for all processes, while allowing specific opt-out.
3928
3929 * When the stacktrace is extracted from processes of system users, this
3930 is now done as "systemd-coredump" user, in order to sandbox this
3931 potentially security sensitive parsing operation. (Note that when
3932 processing coredumps of normal users this is done under the user ID
3933 of process that crashed, as before.) Packagers should take notice
3934 that it is now necessary to create the "systemd-coredump" system user
3935 and group at package installation time.
3936
3937 * The systemd-activate socket activation testing tool gained support
3938 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3939 and --seqpacket switches. It also has been extended to support both
3940 new-style and inetd-style file descriptor passing. Use the new
3941 --inetd switch to request inetd-style file descriptor passing.
3942
3943 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3944 variable, which takes a boolean value. If set to false, ANSI color
3945 output is disabled in the tools even when run on a terminal that
3946 supports it.
3947
3948 * The VXLAN support in networkd now supports two new settings
3949 DestinationPort= and PortRange=.
3950
3951 * A new systemd.machine_id= kernel command line switch has been added,
3952 that may be used to set the machine ID in /etc/machine-id if it is
3953 not initialized yet. This command line option has no effect if the
3954 file is already initialized.
3955
3956 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3957 specified command line as PID 2 rather than PID 1 in the
3958 container. In this mode PID 1 is a minimal stub init process that
3959 implements the special POSIX and Linux semantics of PID 1 regarding
3960 signal and child process management. Note that this stub init process
3961 is implemented in nspawn itself and requires no support from the
3962 container image. This new logic is useful to support running
3963 arbitrary commands in the container, as normal processes are
3964 generally not prepared to run as PID 1.
3965
3966 * systemd-nspawn gained a new --chdir= switch for setting the current
3967 working directory for the process started in the container.
3968
3969 * "journalctl /dev/sda" will now output all kernel log messages for
3970 specified device from the current boot, in addition to all devices
3971 that are parents of it. This should make log output about devices
3972 pretty useful, as long as kernel drivers attach enough metadata to
3973 the log messages. (The usual SATA drivers do.)
3974
3975 * The sd-journal API gained two new calls
3976 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3977 that report whether log data from /run or /var has been found.
3978
3979 * journalctl gained a new switch "--fields" that prints all journal
3980 record field names currently in use in the journal. This is backed
3981 by two new sd-journal API calls sd_journal_enumerate_fields() and
3982 sd_journal_restart_fields().
3983
3984 * Most configurable timeouts in systemd now expect an argument of
3985 "infinity" to turn them off, instead of "0" as before. The semantics
3986 from now on is that a timeout of "0" means "now", and "infinity"
3987 means "never". To maintain backwards compatibility, "0" continues to
3988 turn off previously existing timeout settings.
3989
3990 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3991 try-reload-or-restart" to clarify what it actually does: the "try"
3992 logic applies to both reloading and restarting, not just restarting.
3993 The old name continues to be accepted for compatibility.
3994
3995 * On boot-up, when PID 1 detects that the system clock is behind the
3996 release date of the systemd version in use, the clock is now set
3997 to the latter. Previously, this was already done in timesyncd, in order
3998 to avoid running with clocks set to the various clock epochs such as
3999 1902, 1938 or 1970. With this change the logic is now done in PID 1
4000 in addition to timesyncd during early boot-up, so that it is enforced
4001 before the first process is spawned by systemd. Note that the logic
4002 in timesyncd remains, as it is more comprehensive and ensures
4003 clock monotonicity by maintaining a persistent timestamp file in
4004 /var. Since /var is generally not available in earliest boot or the
4005 initrd, this part of the logic remains in timesyncd, and is not done
4006 by PID 1.
4007
4008 * Support for tweaking details in net_cls.class_id through the
4009 NetClass= configuration directive has been removed, as the kernel
4010 people have decided to deprecate that controller in cgroup v2.
4011 Userspace tools such as nftables are moving over to setting rules
4012 that are specific to the full cgroup path of a task, which obsoletes
4013 these controllers anyway. The NetClass= directive is kept around for
4014 legacy compatibility reasons. For a more in-depth description of the
4015 kernel change, please refer to the respective upstream commit:
4016
4017 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4018
4019 * A new service setting RuntimeMaxSec= has been added that may be used
4020 to specify a maximum runtime for a service. If the timeout is hit, the
4021 service is terminated and put into a failure state.
4022
4023 * A new service setting AmbientCapabilities= has been added. It allows
4024 configuration of additional Linux process capabilities that are
4025 passed to the activated processes. This is only available on very
4026 recent kernels.
4027
4028 * The process resource limit settings in service units may now be used
4029 to configure hard and soft limits individually.
4030
4031 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4032 expose support for gcc's __attribute__((cleanup())) C extension.
4033 Specifically, for many object destructor functions alternative
4034 versions have been added that have names suffixed with "p" and take a
4035 pointer to a pointer to the object to destroy, instead of just a
4036 pointer to the object itself. This is useful because these destructor
4037 functions may be used directly as parameters to the cleanup
4038 construct. Internally, systemd has been a heavy user of this GCC
4039 extension for a long time, and with this change similar support is
4040 now available to consumers of the library outside of systemd. Note
4041 that by using this extension in your sources compatibility with old
4042 and strictly ANSI compatible C compilers is lost. However, all gcc or
4043 LLVM versions of recent years support this extension.
4044
4045 * Timer units gained support for a new setting RandomizedDelaySec= that
4046 allows configuring some additional randomized delay to the configured
4047 time. This is useful to spread out timer events to avoid load peaks in
4048 clusters or larger setups.
4049
4050 * Calendar time specifications now support sub-second accuracy.
4051
4052 * Socket units now support listening on SCTP and UDP-lite protocol
4053 sockets.
4054
4055 * The sd-event API now comes with a full set of man pages.
4056
4057 * Older versions of systemd contained experimental support for
4058 compressing journal files and coredumps with the LZ4 compressor that
4059 was not compatible with the lz4 binary (due to API limitations of the
4060 lz4 library). This support has been removed; only support for files
4061 compatible with the lz4 binary remains. This LZ4 logic is now
4062 officially supported and no longer considered experimental.
4063
4064 * The dkr image import logic has been removed again from importd. dkr's
4065 micro-services focus doesn't fit into the machine image focus of
4066 importd, and quickly got out of date with the upstream dkr API.
4067
4068 * Creation of the /run/lock/lockdev/ directory was dropped from
4069 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4070 been available for many years. If you still need this, you need to
4071 create your own tmpfiles.d config file with:
4072
4073 d /run/lock/lockdev 0775 root lock -
4074
4075 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4076 and RebootArgument= have been moved from the [Service] section of
4077 unit files to [Unit], and they are now supported on all unit types,
4078 not just service units. Of course, systemd will continue to
4079 understand these settings also at the old location, in order to
4080 maintain compatibility.
4081
4082 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4083 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4084 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4085 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4086 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4087 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4088 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4089 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4090 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4091 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4092 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4093 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4094 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4095 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4096 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4097 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4098 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4099 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4100 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4101
4102 — Berlin, 2016-02-11
4103
4104 CHANGES WITH 228:
4105
4106 * A number of properties previously only settable in unit
4107 files are now also available as properties to set when
4108 creating transient units programmatically via the bus, as it
4109 is exposed with systemd-run's --property=
4110 setting. Specifically, these are: SyslogIdentifier=,
4111 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4112 EnvironmentFile=, ReadWriteDirectories=,
4113 ReadOnlyDirectories=, InaccessibleDirectories=,
4114 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4115
4116 * When creating transient services via the bus API it is now
4117 possible to pass in a set of file descriptors to use as
4118 STDIN/STDOUT/STDERR for the invoked process.
4119
4120 * Slice units may now be created transiently via the bus APIs,
4121 similar to the way service and scope units may already be
4122 created transiently.
4123
4124 * Wherever systemd expects a calendar timestamp specification
4125 (like in journalctl's --since= and --until= switches) UTC
4126 timestamps are now supported. Timestamps suffixed with "UTC"
4127 are now considered to be in Universal Time Coordinated
4128 instead of the local timezone. Also, timestamps may now
4129 optionally be specified with sub-second accuracy. Both of
4130 these additions also apply to recurring calendar event
4131 specification, such as OnCalendar= in timer units.
4132
4133 * journalctl gained a new "--sync" switch that asks the
4134 journal daemon to write all so far unwritten log messages to
4135 disk and sync the files, before returning.
4136
4137 * systemd-tmpfiles learned two new line types "q" and "Q" that
4138 operate like "v", but also set up a basic btrfs quota
4139 hierarchy when used on a btrfs file system with quota
4140 enabled.
4141
4142 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4143 instead of a subvolume (even on a btrfs file system) if the
4144 root directory is a plain directory, and not a
4145 subvolume. This should simplify things with certain chroot()
4146 environments which are not aware of the concept of btrfs
4147 subvolumes.
4148
4149 * systemd-detect-virt gained a new --chroot switch to detect
4150 whether execution takes place in a chroot() environment.
4151
4152 * CPUAffinity= now takes CPU index ranges in addition to
4153 individual indexes.
4154
4155 * The various memory-related resource limit settings (such as
4156 LimitAS=) now understand the usual K, M, G, ... suffixes to
4157 the base of 1024 (IEC). Similar, the time-related resource
4158 limit settings understand the usual min, h, day, ...
4159 suffixes now.
4160
4161 * There's a new system.conf setting DefaultTasksMax= to
4162 control the default TasksMax= setting for services and
4163 scopes running on the system. (TasksMax= is the primary
4164 setting that exposes the "pids" cgroup controller on systemd
4165 and was introduced in the previous systemd release.) The
4166 setting now defaults to 512, which means services that are
4167 not explicitly configured otherwise will only be able to
4168 create 512 processes or threads at maximum, from this
4169 version on. Note that this means that thread- or
4170 process-heavy services might need to be reconfigured to set
4171 TasksMax= to a higher value. It is sufficient to set
4172 TasksMax= in these specific unit files to a higher value, or
4173 even "infinity". Similar, there's now a logind.conf setting
4174 UserTasksMax= that defaults to 4096 and limits the total
4175 number of processes or tasks each user may own
4176 concurrently. nspawn containers also have the TasksMax=
4177 value set by default now, to 8192. Note that all of this
4178 only has an effect if the "pids" cgroup controller is
4179 enabled in the kernel. The general benefit of these changes
4180 should be a more robust and safer system, that provides a
4181 certain amount of per-service fork() bomb protection.
4182
4183 * systemd-nspawn gained the new --network-veth-extra= switch
4184 to define additional and arbitrarily-named virtual Ethernet
4185 links between the host and the container.
4186
4187 * A new service execution setting PassEnvironment= has been
4188 added that allows importing select environment variables
4189 from PID1's environment block into the environment block of
4190 the service.
4191
4192 * Timer units gained support for a new RemainAfterElapse=
4193 setting which takes a boolean argument. It defaults to on,
4194 exposing behaviour unchanged to previous releases. If set to
4195 off, timer units are unloaded after they elapsed if they
4196 cannot elapse again. This is particularly useful for
4197 transient timer units, which shall not stay around longer
4198 than until they first elapse.
4199
4200 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4201 default now (the kernel default is 16). This is beneficial
4202 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4203 allows substantially larger numbers of queued
4204 datagrams. This should increase the capability of systemd to
4205 parallelize boot-up, as logging and sd_notify() are unlikely
4206 to stall execution anymore. If you need to change the value
4207 from the new defaults, use the usual sysctl.d/ snippets.
4208
4209 * The compression framing format used by the journal or
4210 coredump processing has changed to be in line with what the
4211 official LZ4 tools generate. LZ4 compression support in
4212 systemd was considered unsupported previously, as the format
4213 was not compatible with the normal tools. With this release
4214 this has changed now, and it is hence safe for downstream
4215 distributions to turn it on. While not compressing as well
4216 as the XZ, LZ4 is substantially faster, which makes
4217 it a good default choice for the compression logic in the
4218 journal and in coredump handling.
4219
4220 * Any reference to /etc/mtab has been dropped from
4221 systemd. The file has been obsolete since a while, but
4222 systemd refused to work on systems where it was incorrectly
4223 set up (it should be a symlink or non-existent). Please make
4224 sure to update to util-linux 2.27.1 or newer in conjunction
4225 with this systemd release, which also drops any reference to
4226 /etc/mtab. If you maintain a distribution make sure that no
4227 software you package still references it, as this is a
4228 likely source of bugs. There's also a glibc bug pending,
4229 asking for removal of any reference to this obsolete file:
4230
4231 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4232
4233 Note that only util-linux versions built with
4234 --enable-libmount-force-mountinfo are supported.
4235
4236 * Support for the ".snapshot" unit type has been removed. This
4237 feature turned out to be little useful and little used, and
4238 has now been removed from the core and from systemctl.
4239
4240 * The dependency types RequiresOverridable= and
4241 RequisiteOverridable= have been removed from systemd. They
4242 have been used only very sparingly to our knowledge and
4243 other options that provide a similar effect (such as
4244 systemctl --mode=ignore-dependencies) are much more useful
4245 and commonly used. Moreover, they were only half-way
4246 implemented as the option to control behaviour regarding
4247 these dependencies was never added to systemctl. By removing
4248 these dependency types the execution engine becomes a bit
4249 simpler. Unit files that use these dependencies should be
4250 changed to use the non-Overridable dependency types
4251 instead. In fact, when parsing unit files with these
4252 options, that's what systemd will automatically convert them
4253 too, but it will also warn, asking users to fix the unit
4254 files accordingly. Removal of these dependency types should
4255 only affect a negligible number of unit files in the wild.
4256
4257 * Behaviour of networkd's IPForward= option changed
4258 (again). It will no longer maintain a per-interface setting,
4259 but propagate one way from interfaces where this is enabled
4260 to the global kernel setting. The global setting will be
4261 enabled when requested by a network that is set up, but
4262 never be disabled again. This change was made to make sure
4263 IPv4 and IPv6 behaviour regarding packet forwarding is
4264 similar (as the Linux IPv6 stack does not support
4265 per-interface control of this setting) and to minimize
4266 surprises.
4267
4268 * In unit files the behaviour of %u, %U, %h, %s has
4269 changed. These specifiers will now unconditionally resolve
4270 to the various user database fields of the user that the
4271 systemd instance is running as, instead of the user
4272 configured in the specific unit via User=. Note that this
4273 effectively doesn't change much, as resolving of these
4274 specifiers was already turned off in the --system instance
4275 of systemd, as we cannot do NSS lookups from PID 1. In the
4276 --user instance of systemd these specifiers where correctly
4277 resolved, but hardly made any sense, since the user instance
4278 lacks privileges to do user switches anyway, and User= is
4279 hence useless. Moreover, even in the --user instance of
4280 systemd behaviour was awkward as it would only take settings
4281 from User= assignment placed before the specifier into
4282 account. In order to unify and simplify the logic around
4283 this the specifiers will now always resolve to the
4284 credentials of the user invoking the manager (which in case
4285 of PID 1 is the root user).
4286
4287 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4288 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4289 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4290 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4291 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4292 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4293 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4294 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4295 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4296 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4297 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4298 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4299 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4300 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4301 Jędrzejewski-Szmek
4302
4303 — Berlin, 2015-11-18
4304
4305 CHANGES WITH 227:
4306
4307 * systemd now depends on util-linux v2.27. More specifically,
4308 the newly added mount monitor feature in libmount now
4309 replaces systemd's former own implementation.
4310
4311 * libmount mandates /etc/mtab not to be regular file, and
4312 systemd now enforces this condition at early boot.
4313 /etc/mtab has been deprecated and warned about for a very
4314 long time, so systems running systemd should already have
4315 stopped having this file around as anything else than a
4316 symlink to /proc/self/mounts.
4317
4318 * Support for the "pids" cgroup controller has been added. It
4319 allows accounting the number of tasks in a cgroup and
4320 enforcing limits on it. This adds two new setting
4321 TasksAccounting= and TasksMax= to each unit, as well as a
4322 global option DefaultTasksAccounting=.
4323
4324 * Support for the "net_cls" cgroup controller has been added.
4325 It allows assigning a net class ID to each task in the
4326 cgroup, which can then be used in firewall rules and traffic
4327 shaping configurations. Note that the kernel netfilter net
4328 class code does not currently work reliably for ingress
4329 packets on unestablished sockets.
4330
4331 This adds a new config directive called NetClass= to CGroup
4332 enabled units. Allowed values are positive numbers for fixed
4333 assignments and "auto" for picking a free value
4334 automatically.
4335
4336 * 'systemctl is-system-running' now returns 'offline' if the
4337 system is not booted with systemd. This command can now be
4338 used as a substitute for 'systemd-notify --booted'.
4339
4340 * Watchdog timeouts have been increased to 3 minutes for all
4341 in-tree service files. Apparently, disk IO issues are more
4342 frequent than we hoped, and user reported >1 minute waiting
4343 for disk IO.
4344
4345 * 'machine-id-commit' functionality has been merged into
4346 'machine-id-setup --commit'. The separate binary has been
4347 removed.
4348
4349 * The WorkingDirectory= directive in unit files may now be set
4350 to the special value '~'. In this case, the working
4351 directory is set to the home directory of the user
4352 configured in User=.
4353
4354 * "machinectl shell" will now open the shell in the home
4355 directory of the selected user by default.
4356
4357 * The CrashChVT= configuration file setting is renamed to
4358 CrashChangeVT=, following our usual logic of not
4359 abbreviating unnecessarily. The old directive is still
4360 supported for compat reasons. Also, this directive now takes
4361 an integer value between 1 and 63, or a boolean value. The
4362 formerly supported '-1' value for disabling stays around for
4363 compat reasons.
4364
4365 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4366 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4367 RootDirectory= properties can now be set for transient
4368 units.
4369
4370 * The systemd-analyze tool gained a new "set-log-target" verb
4371 to change the logging target the system manager logs to
4372 dynamically during runtime. This is similar to how
4373 "systemd-analyze set-log-level" already changes the log
4374 level.
4375
4376 * In nspawn /sys is now mounted as tmpfs, with only a selected
4377 set of subdirectories mounted in from the real sysfs. This
4378 enhances security slightly, and is useful for ensuring user
4379 namespaces work correctly.
4380
4381 * Support for USB FunctionFS activation has been added. This
4382 allows implementation of USB gadget services that are
4383 activated as soon as they are requested, so that they don't
4384 have to run continuously, similar to classic socket
4385 activation.
4386
4387 * The "systemctl exit" command now optionally takes an
4388 additional parameter that sets the exit code to return from
4389 the systemd manager when exiting. This is only relevant when
4390 running the systemd user instance, or when running the
4391 system instance in a container.
4392
4393 * sd-bus gained the new API calls sd_bus_path_encode_many()
4394 and sd_bus_path_decode_many() that allow easy encoding and
4395 decoding of multiple identifier strings inside a D-Bus
4396 object path. Another new call sd_bus_default_flush_close()
4397 has been added to flush and close per-thread default
4398 connections.
4399
4400 * systemd-cgtop gained support for a -M/--machine= switch to
4401 show the control groups within a certain container only.
4402
4403 * "systemctl kill" gained support for an optional --fail
4404 switch. If specified the requested operation will fail of no
4405 processes have been killed, because the unit had no
4406 processes attached, or similar.
4407
4408 * A new systemd.crash_reboot=1 kernel command line option has
4409 been added that triggers a reboot after crashing. This can
4410 also be set through CrashReboot= in systemd.conf.
4411
4412 * The RuntimeDirectory= setting now understands unit
4413 specifiers like %i or %f.
4414
4415 * A new (still internal) library API sd-ipv4acd has been added,
4416 that implements address conflict detection for IPv4. It's
4417 based on code from sd-ipv4ll, and will be useful for
4418 detecting DHCP address conflicts.
4419
4420 * File descriptors passed during socket activation may now be
4421 named. A new API sd_listen_fds_with_names() is added to
4422 access the names. The default names may be overridden,
4423 either in the .socket file using the FileDescriptorName=
4424 parameter, or by passing FDNAME= when storing the file
4425 descriptors using sd_notify().
4426
4427 * systemd-networkd gained support for:
4428
4429 - Setting the IPv6 Router Advertisement settings via
4430 IPv6AcceptRouterAdvertisements= in .network files.
4431
4432 - Configuring the HelloTimeSec=, MaxAgeSec= and
4433 ForwardDelaySec= bridge parameters in .netdev files.
4434
4435 - Configuring PreferredSource= for static routes in
4436 .network files.
4437
4438 * The "ask-password" framework used to query for LUKS harddisk
4439 passwords or SSL passwords during boot gained support for
4440 caching passwords in the kernel keyring, if it is
4441 available. This makes sure that the user only has to type in
4442 a passphrase once if there are multiple objects to unlock
4443 with the same one. Previously, such password caching was
4444 available only when Plymouth was used; this moves the
4445 caching logic into the systemd codebase itself. The
4446 "systemd-ask-password" utility gained a new --keyname=
4447 switch to control which kernel keyring key to use for
4448 caching a password in. This functionality is also useful for
4449 enabling display managers such as gdm to automatically
4450 unlock the user's GNOME keyring if its passphrase, the
4451 user's password and the harddisk password are the same, if
4452 gdm-autologin is used.
4453
4454 * When downloading tar or raw images using "machinectl
4455 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4456 file is now also downloaded, if it is available and stored
4457 next to the image file.
4458
4459 * Units of type ".socket" gained a new boolean setting
4460 Writable= which is only useful in conjunction with
4461 ListenSpecial=. If true, enables opening the specified
4462 special file in O_RDWR mode rather than O_RDONLY mode.
4463
4464 * systemd-rfkill has been reworked to become a singleton
4465 service that is activated through /dev/rfkill on each rfkill
4466 state change and saves the settings to disk. This way,
4467 systemd-rfkill is now compatible with devices that exist
4468 only intermittendly, and even restores state if the previous
4469 system shutdown was abrupt rather than clean.
4470
4471 * The journal daemon gained support for vacuuming old journal
4472 files controlled by the number of files that shall remain,
4473 in addition to the already existing control by size and by
4474 date. This is useful as journal interleaving performance
4475 degrades with too many separate journal files, and allows
4476 putting an effective limit on them. The new setting defaults
4477 to 100, but this may be changed by setting SystemMaxFiles=
4478 and RuntimeMaxFiles= in journald.conf. Also, the
4479 "journalctl" tool gained the new --vacuum-files= switch to
4480 manually vacuum journal files to leave only the specified
4481 number of files in place.
4482
4483 * udev will now create /dev/disk/by-path links for ATA devices
4484 on kernels where that is supported.
4485
4486 * Galician, Serbian, Turkish and Korean translations were added.
4487
4488 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4489 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4490 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4491 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4492 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4493 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4494 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4495 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4496 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4497 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4498 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4499 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4500 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4501 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4502 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4503 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4504 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4505 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4506
4507 — Berlin, 2015-10-07
4508
4509 CHANGES WITH 226:
4510
4511 * The DHCP implementation of systemd-networkd gained a set of
4512 new features:
4513
4514 - The DHCP server now supports emitting DNS and NTP
4515 information. It may be enabled and configured via
4516 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4517 and NTP information is enabled, but no servers are
4518 configured, the corresponding uplink information (if there
4519 is any) is propagated.
4520
4521 - Server and client now support transmission and reception
4522 of timezone information. It can be configured via the
4523 newly introduced network options UseTimezone=,
4524 EmitTimezone=, and Timezone=. Transmission of timezone
4525 information is enabled between host and containers by
4526 default now: the container will change its local timezone
4527 to what the host has set.
4528
4529 - Lease timeouts can now be configured via
4530 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4531
4532 - The DHCP server improved on the stability of
4533 leases. Clients are more likely to get the same lease
4534 information back, even if the server loses state.
4535
4536 - The DHCP server supports two new configuration options to
4537 control the lease address pool metrics, PoolOffset= and
4538 PoolSize=.
4539
4540 * The encapsulation limit of tunnels in systemd-networkd may
4541 now be configured via 'EncapsulationLimit='. It allows
4542 modifying the maximum additional levels of encapsulation
4543 that are permitted to be prepended to a packet.
4544
4545 * systemd now supports the concept of user buses replacing
4546 session buses, if used with dbus-1.10 (and enabled via dbus
4547 --enable-user-session). It previously only supported this on
4548 kdbus-enabled systems, and this release expands this to
4549 'dbus-daemon' systems.
4550
4551 * systemd-networkd now supports predictable interface names
4552 for virtio devices.
4553
4554 * systemd now optionally supports the new Linux kernel
4555 "unified" control group hierarchy. If enabled via the kernel
4556 command-line option 'systemd.unified_cgroup_hierarchy=1',
4557 systemd will try to mount the unified cgroup hierarchy
4558 directly on /sys/fs/cgroup. If not enabled, or not
4559 available, systemd will fall back to the legacy cgroup
4560 hierarchy setup, as before. Host system and containers can
4561 mix and match legacy and unified hierarchies as they
4562 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4563 environment variable to individually select the hierarchy to
4564 use for executed containers. By default, nspawn will use the
4565 unified hierarchy for the containers if the host uses the
4566 unified hierarchy, and the legacy hierarchy otherwise.
4567 Please note that at this point the unified hierarchy is an
4568 experimental kernel feature and is likely to change in one
4569 of the next kernel releases. Therefore, it should not be
4570 enabled by default in downstream distributions yet. The
4571 minimum required kernel version for the unified hierarchy to
4572 work is 4.2. Note that when the unified hierarchy is used
4573 for the first time delegated access to controllers is
4574 safe. Because of this systemd-nspawn containers will get
4575 access to controllers now, as will systemd user
4576 sessions. This means containers and user sessions may now
4577 manage their own resources, partitioning up what the system
4578 grants them.
4579
4580 * A new special scope unit "init.scope" has been introduced
4581 that encapsulates PID 1 of the system. It may be used to
4582 determine resource usage and enforce resource limits on PID
4583 1 itself. PID 1 hence moved out of the root of the control
4584 group tree.
4585
4586 * The cgtop tool gained support for filtering out kernel
4587 threads when counting tasks in a control group. Also, the
4588 count of processes is now recursively summed up by
4589 default. Two options -k and --recursive= have been added to
4590 revert to old behaviour. The tool has also been updated to
4591 work correctly in containers now.
4592
4593 * systemd-nspawn's --bind= and --bind-ro= options have been
4594 extended to allow creation of non-recursive bind mounts.
4595
4596 * libsystemd gained two new calls sd_pid_get_cgroup() and
4597 sd_peer_get_cgroup() which return the control group path of
4598 a process or peer of a connected AF_UNIX socket. This
4599 function call is particularly useful when implementing
4600 delegated subtrees support in the control group hierarchy.
4601
4602 * The "sd-event" event loop API of libsystemd now supports
4603 correct dequeuing of real-time signals, without losing
4604 signal events.
4605
4606 * When systemd requests a polkit decision when managing units it
4607 will now add additional fields to the request, including unit
4608 name and desired operation. This enables more powerful polkit
4609 policies, that make decisions depending on these parameters.
4610
4611 * nspawn learnt support for .nspawn settings files, that may
4612 accompany the image files or directories of containers, and
4613 may contain additional settings for the container. This is
4614 an alternative to configuring container parameters via the
4615 nspawn command line.
4616
4617 Contributions from: Cristian Rodríguez, Daniel Mack, David
4618 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4619 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4620 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4621 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4622 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4623 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4624 Andersen, Tom Gundersen, Torstein Husebø
4625
4626 — Berlin, 2015-09-08
4627
4628 CHANGES WITH 225:
4629
4630 * machinectl gained a new verb 'shell' which opens a fresh
4631 shell on the target container or the host. It is similar to
4632 the existing 'login' command of machinectl, but spawns the
4633 shell directly without prompting for username or
4634 password. The pseudo machine '.host' now refers to the local
4635 host and is used by default. Hence, 'machinectl shell' can
4636 be used as replacement for 'su -' which spawns a session as
4637 a fresh systemd unit in a way that is fully isolated from
4638 the originating session.
4639
4640 * systemd-networkd learned to cope with private-zone DHCP
4641 options and allows other programs to query the values.
4642
4643 * SELinux access control when enabling/disabling units is no
4644 longer enforced with this release. The previous implementation
4645 was incorrect, and a new corrected implementation is not yet
4646 available. As unit file operations are still protected via
4647 polkit and D-Bus policy this is not a security problem. Yet,
4648 distributions which care about optimal SELinux support should
4649 probably not stabilize on this release.
4650
4651 * sd-bus gained support for matches of type "arg0has=", that
4652 test for membership of strings in string arrays sent in bus
4653 messages.
4654
4655 * systemd-resolved now dumps the contents of its DNS and LLMNR
4656 caches to the logs on reception of the SIGUSR1 signal. This
4657 is useful to debug DNS behaviour.
4658
4659 * The coredumpctl tool gained a new --directory= option to
4660 operate on journal files in a specific directory.
4661
4662 * "systemctl reboot" and related commands gained a new
4663 "--message=" option which may be used to set a free-text
4664 wall message when shutting down or rebooting the
4665 system. This message is also logged, which is useful for
4666 figuring out the reason for a reboot or shutdown a
4667 posteriori.
4668
4669 * The "systemd-resolve-host" tool's -i switch now takes
4670 network interface numbers as alternative to interface names.
4671
4672 * A new unit file setting for services has been introduced:
4673 UtmpMode= allows configuration of how precisely systemd
4674 handles utmp and wtmp entries for the service if this is
4675 enabled. This allows writing services that appear similar to
4676 user sessions in the output of the "w", "who", "last" and
4677 "lastlog" tools.
4678
4679 * systemd-resolved will now locally synthesize DNS resource
4680 records for the "localhost" and "gateway" domains as well as
4681 the local hostname. This should ensure that clients querying
4682 RRs via resolved will get similar results as those going via
4683 NSS, if nss-myhostname is enabled.
4684
4685 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4686 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4687 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4688 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4689 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4690 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4691 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4692 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4693 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4694 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4695 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4696 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4697
4698 — Berlin, 2015-08-27
4699
4700 CHANGES WITH 224:
4701
4702 * The systemd-efi-boot-generator functionality was merged into
4703 systemd-gpt-auto-generator.
4704
4705 * systemd-networkd now supports Group Policy for vxlan
4706 devices. It can be enabled via the new boolean configuration
4707 option called 'GroupPolicyExtension='.
4708
4709 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4710 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4711 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4712
4713 — Berlin, 2015-07-31
4714
4715 CHANGES WITH 223:
4716
4717 * The python-systemd code has been removed from the systemd repository.
4718 A new repository has been created which accommodates the code from
4719 now on, and we kindly ask distributions to create a separate package
4720 for this: https://github.com/systemd/python-systemd
4721
4722 * The systemd daemon will now reload its main configuration
4723 (/etc/systemd/system.conf) on daemon-reload.
4724
4725 * sd-dhcp now exposes vendor specific extensions via
4726 sd_dhcp_lease_get_vendor_specific().
4727
4728 * systemd-networkd gained a number of new configuration options.
4729
4730 - A new boolean configuration option for TAP devices called
4731 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4732 device, thus allowing to send and receive GSO packets.
4733
4734 - A new tunnel configuration option called 'CopyDSCP='.
4735 If enabled, the DSCP field of ip6 tunnels is copied into the
4736 decapsulated packet.
4737
4738 - A set of boolean bridge configuration options were added.
4739 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4740 and 'UnicastFlood=' are now parsed by networkd and applied to the
4741 respective bridge link device via the respective IFLA_BRPORT_*
4742 netlink attribute.
4743
4744 - A new string configuration option to override the hostname sent
4745 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4746 is true, networkd will use the configured hostname instead of the
4747 system hostname when sending DHCP requests.
4748
4749 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4750 networkd will configure the IPv6 flow-label of the tunnel device
4751 according to RFC2460.
4752
4753 - The 'macvtap' virtual network devices are now supported, similar to
4754 the already supported 'macvlan' devices.
4755
4756 * systemd-resolved now implements RFC5452 to improve resilience against
4757 cache poisoning. Additionally, source port randomization is enabled
4758 by default to further protect against DNS spoofing attacks.
4759
4760 * nss-mymachines now supports translating UIDs and GIDs of running
4761 containers with user-namespaces enabled. If a container 'foo'
4762 translates a host uid 'UID' to the container uid 'TUID', then
4763 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4764 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4765 mapped as 'vg-foo-TGID'.
4766
4767 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4768 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4769 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4770 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4771 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4772 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4773 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4774 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4775 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4776 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4777
4778 — Berlin, 2015-07-29
4779
4780 CHANGES WITH 222:
4781
4782 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4783 There are no known issues with current sysfs, and udev does not need
4784 or should be used to work around such bugs.
4785
4786 * udev does no longer enable USB HID power management. Several reports
4787 indicate, that some devices cannot handle that setting.
4788
4789 * The udev accelerometer helper was removed. The functionality
4790 is now fully included in iio-sensor-proxy. But this means,
4791 older iio-sensor-proxy versions will no longer provide
4792 accelerometer/orientation data with this systemd version.
4793 Please upgrade iio-sensor-proxy to version 1.0.
4794
4795 * networkd gained a new configuration option IPv6PrivacyExtensions=
4796 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4797 for Stateless Address") on selected networks.
4798
4799 * For the sake of fewer build-time dependencies and less code in the
4800 main repository, the python bindings are about to be removed in the
4801 next release. A new repository has been created which accommodates
4802 the code from now on, and we kindly ask distributions to create a
4803 separate package for this. The removal will take place in v223.
4804
4805 https://github.com/systemd/python-systemd
4806
4807 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4808 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4809 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4810 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4811 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4812 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4813 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4814 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4815 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4816 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4817
4818 — Berlin, 2015-07-07
4819
4820 CHANGES WITH 221:
4821
4822 * The sd-bus.h and sd-event.h APIs have now been declared
4823 stable and have been added to the official interface of
4824 libsystemd.so. sd-bus implements an alternative D-Bus client
4825 library, that is relatively easy to use, very efficient and
4826 supports both classic D-Bus as well as kdbus as transport
4827 backend. sd-event is a generic event loop abstraction that
4828 is built around Linux epoll, but adds features such as event
4829 prioritization or efficient timer handling. Both APIs are good
4830 choices for C programs looking for a bus and/or event loop
4831 implementation that is minimal and does not have to be
4832 portable to other kernels.
4833
4834 * kdbus support is no longer compile-time optional. It is now
4835 always built-in. However, it can still be disabled at
4836 runtime using the kdbus=0 kernel command line setting, and
4837 that setting may be changed to default to off, by specifying
4838 --disable-kdbus at build-time. Note though that the kernel
4839 command line setting has no effect if the kdbus.ko kernel
4840 module is not installed, in which case kdbus is (obviously)
4841 also disabled. We encourage all downstream distributions to
4842 begin testing kdbus by adding it to the kernel images in the
4843 development distributions, and leaving kdbus support in
4844 systemd enabled.
4845
4846 * The minimal required util-linux version has been bumped to
4847 2.26.
4848
4849 * Support for chkconfig (--enable-chkconfig) was removed in
4850 favor of calling an abstraction tool
4851 /lib/systemd/systemd-sysv-install. This needs to be
4852 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4853 in README for details.
4854
4855 * If there's a systemd unit and a SysV init script for the
4856 same service name, and the user executes "systemctl enable"
4857 for it (or a related call), then this will now enable both
4858 (or execute the related operation on both), not just the
4859 unit.
4860
4861 * The libudev API documentation has been converted from gtkdoc
4862 into man pages.
4863
4864 * gudev has been removed from the systemd tree, it is now an
4865 external project.
4866
4867 * The systemd-cgtop tool learnt a new --raw switch to generate
4868 "raw" (machine parsable) output.
4869
4870 * networkd's IPForwarding= .network file setting learnt the
4871 new setting "kernel", which ensures that networkd does not
4872 change the IP forwarding sysctl from the default kernel
4873 state.
4874
4875 * The systemd-logind bus API now exposes a new boolean
4876 property "Docked" that reports whether logind considers the
4877 system "docked", i.e. connected to a docking station or not.
4878
4879 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4880 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4881 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4882 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4883 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4884 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4885 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4886 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4887 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4888 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4889 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4890 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4891 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4892 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4893 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4894 Fink, Zbigniew Jędrzejewski-Szmek
4895
4896 — Berlin, 2015-06-19
4897
4898 CHANGES WITH 220:
4899
4900 * The gudev library has been extracted into a separate repository
4901 available at: https://git.gnome.org/browse/libgudev/
4902 It is now managed as part of the Gnome project. Distributions
4903 are recommended to pass --disable-gudev to systemd and use
4904 gudev from the Gnome project instead. gudev is still included
4905 in systemd, for now. It will be removed soon, though. Please
4906 also see the announcement-thread on systemd-devel:
4907 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4908
4909 * systemd now exposes a CPUUsageNSec= property for each
4910 service unit on the bus, that contains the overall consumed
4911 CPU time of a service (the sum of what each process of the
4912 service consumed). This value is only available if
4913 CPUAccounting= is turned on for a service, and is then shown
4914 in the "systemctl status" output.
4915
4916 * Support for configuring alternative mappings of the old SysV
4917 runlevels to systemd targets has been removed. They are now
4918 hardcoded in a way that runlevels 2, 3, 4 all map to
4919 multi-user.target and 5 to graphical.target (which
4920 previously was already the default behaviour).
4921
4922 * The auto-mounter logic gained support for mount point
4923 expiry, using a new TimeoutIdleSec= setting in .automount
4924 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4925
4926 * The EFI System Partition (ESP) as mounted to /boot by
4927 systemd-efi-boot-generator will now be unmounted
4928 automatically after 2 minutes of not being used. This should
4929 minimize the risk of ESP corruptions.
4930
4931 * New /etc/fstab options x-systemd.requires= and
4932 x-systemd.requires-mounts-for= are now supported to express
4933 additional dependencies for mounts. This is useful for
4934 journalling file systems that support external journal
4935 devices or overlay file systems that require underlying file
4936 systems to be mounted.
4937
4938 * systemd does not support direct live-upgrades (via systemctl
4939 daemon-reexec) from versions older than v44 anymore. As no
4940 distribution we are aware of shipped such old versions in a
4941 stable release this should not be problematic.
4942
4943 * When systemd forks off a new per-connection service instance
4944 it will now set the $REMOTE_ADDR environment variable to the
4945 remote IP address, and $REMOTE_PORT environment variable to
4946 the remote IP port. This behaviour is similar to the
4947 corresponding environment variables defined by CGI.
4948
4949 * systemd-networkd gained support for uplink failure
4950 detection. The BindCarrier= option allows binding interface
4951 configuration dynamically to the link sense of other
4952 interfaces. This is useful to achieve behaviour like in
4953 network switches.
4954
4955 * systemd-networkd gained support for configuring the DHCP
4956 client identifier to use when requesting leases.
4957
4958 * systemd-networkd now has a per-network UseNTP= option to
4959 configure whether NTP server information acquired via DHCP
4960 is passed on to services like systemd-timesyncd.
4961
4962 * systemd-networkd gained support for vti6 tunnels.
4963
4964 * Note that systemd-networkd manages the sysctl variable
4965 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4966 it is configured for since v219. The variable controls IP
4967 forwarding, and is a per-interface alternative to the global
4968 /proc/sys/net/ipv[46]/ip_forward. This setting is
4969 configurable in the IPForward= option, which defaults to
4970 "no". This means if networkd is used for an interface it is
4971 no longer sufficient to set the global sysctl option to turn
4972 on IP forwarding! Instead, the .network file option
4973 IPForward= needs to be turned on! Note that the
4974 implementation of this behaviour was broken in v219 and has
4975 been fixed in v220.
4976
4977 * Many bonding and vxlan options are now configurable in
4978 systemd-networkd.
4979
4980 * systemd-nspawn gained a new --property= setting to set unit
4981 properties for the container scope. This is useful for
4982 setting resource parameters (e.g. "CPUShares=500") on
4983 containers started from the command line.
4984
4985 * systemd-nspawn gained a new --private-users= switch to make
4986 use of user namespacing available on recent Linux kernels.
4987
4988 * systemd-nspawn may now be called as part of a shell pipeline
4989 in which case the pipes used for stdin and stdout are passed
4990 directly to the process invoked in the container, without
4991 indirection via a pseudo tty.
4992
4993 * systemd-nspawn gained a new switch to control the UNIX
4994 signal to use when killing the init process of the container
4995 when shutting down.
4996
4997 * systemd-nspawn gained a new --overlay= switch for mounting
4998 overlay file systems into the container using the new kernel
4999 overlayfs support.
5000
5001 * When a container image is imported via systemd-importd and
5002 the host file system is not btrfs, a loopback block device
5003 file is created in /var/lib/machines.raw with a btrfs file
5004 system inside. It is then mounted to /var/lib/machines to
5005 enable btrfs features for container management. The loopback
5006 file and btrfs file system is grown as needed when container
5007 images are imported via systemd-importd.
5008
5009 * systemd-machined/systemd-importd gained support for btrfs
5010 quota, to enforce container disk space limits on disk. This
5011 is exposed in "machinectl set-limit".
5012
5013 * systemd-importd now can import containers from local .tar,
5014 .raw and .qcow2 images, and export them to .tar and .raw. It
5015 can also import dkr v2 images now from the network (on top
5016 of v1 as before).
5017
5018 * systemd-importd gained support for verifying downloaded
5019 images with gpg2 (previously only gpg1 was supported).
5020
5021 * systemd-machined, systemd-logind, systemd: most bus calls are
5022 now accessible to unprivileged processes via polkit. Also,
5023 systemd-logind will now allow users to kill their own sessions
5024 without further privileges or authorization.
5025
5026 * systemd-shutdownd has been removed. This service was
5027 previously responsible for implementing scheduled shutdowns
5028 as exposed in /usr/bin/shutdown's time parameter. This
5029 functionality has now been moved into systemd-logind and is
5030 accessible via a bus interface.
5031
5032 * "systemctl reboot" gained a new switch --firmware-setup that
5033 can be used to reboot into the EFI firmware setup, if that
5034 is available. systemd-logind now exposes an API on the bus
5035 to trigger such reboots, in case graphical desktop UIs want
5036 to cover this functionality.
5037
5038 * "systemctl enable", "systemctl disable" and "systemctl mask"
5039 now support a new "--now" switch. If specified the units
5040 that are enabled will also be started, and the ones
5041 disabled/masked also stopped.
5042
5043 * The Gummiboot EFI boot loader tool has been merged into
5044 systemd, and renamed to "systemd-boot". The bootctl tool has been
5045 updated to support systemd-boot.
5046
5047 * An EFI kernel stub has been added that may be used to create
5048 kernel EFI binaries that contain not only the actual kernel,
5049 but also an initrd, boot splash, command line and OS release
5050 information. This combined binary can then be signed as a
5051 single image, so that the firmware can verify it all in one
5052 step. systemd-boot has special support for EFI binaries created
5053 like this and can extract OS release information from them
5054 and show them in the boot menu. This functionality is useful
5055 to implement cryptographically verified boot schemes.
5056
5057 * Optional support has been added to systemd-fsck to pass
5058 fsck's progress report to an AF_UNIX socket in the file
5059 system.
5060
5061 * udev will no longer create device symlinks for all block
5062 devices by default. A blacklist for excluding special block
5063 devices from this logic has been turned into a whitelist
5064 that requires picking block devices explicitly that require
5065 device symlinks.
5066
5067 * A new (currently still internal) API sd-device.h has been
5068 added to libsystemd. This modernized API is supposed to
5069 replace libudev eventually. In fact, already much of libudev
5070 is now just a wrapper around sd-device.h.
5071
5072 * A new hwdb database for storing metadata about pointing
5073 stick devices has been added.
5074
5075 * systemd-tmpfiles gained support for setting file attributes
5076 similar to the "chattr" tool with new 'h' and 'H' lines.
5077
5078 * systemd-journald will no longer unconditionally set the
5079 btrfs NOCOW flag on new journal files. This is instead done
5080 with tmpfiles snippet using the new 'h' line type. This
5081 allows easy disabling of this logic, by masking the
5082 journal-nocow.conf tmpfiles file.
5083
5084 * systemd-journald will now translate audit message types to
5085 human readable identifiers when writing them to the
5086 journal. This should improve readability of audit messages.
5087
5088 * The LUKS logic gained support for the offset= and skip=
5089 options in /etc/crypttab, as previously implemented by
5090 Debian.
5091
5092 * /usr/lib/os-release gained a new optional field VARIANT= for
5093 distributions that support multiple variants (such as a
5094 desktop edition, a server edition, ...)
5095
5096 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5097 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5098 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5099 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5100 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5101 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5102 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5103 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5104 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5105 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5106 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5107 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5108 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5109 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5110 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5111 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5112 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5113 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5114 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5115 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5116 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5117 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5118 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5119 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5120 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5121 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5122 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5123
5124 — Berlin, 2015-05-22
5125
5126 CHANGES WITH 219:
5127
5128 * Introduce a new API "sd-hwdb.h" for querying the hardware
5129 metadata database. With this minimal interface one can query
5130 and enumerate the udev hwdb, decoupled from the old libudev
5131 library. libudev's interface for this is now only a wrapper
5132 around sd-hwdb. A new tool systemd-hwdb has been added to
5133 interface with and update the database.
5134
5135 * When any of systemd's tools copies files (for example due to
5136 tmpfiles' C lines) a btrfs reflink will attempted first,
5137 before bytewise copying is done.
5138
5139 * systemd-nspawn gained a new --ephemeral switch. When
5140 specified a btrfs snapshot is taken of the container's root
5141 directory, and immediately removed when the container
5142 terminates again. Thus, a container can be started whose
5143 changes never alter the container's root directory, and are
5144 lost on container termination. This switch can also be used
5145 for starting a container off the root file system of the
5146 host without affecting the host OS. This switch is only
5147 available on btrfs file systems.
5148
5149 * systemd-nspawn gained a new --template= switch. It takes the
5150 path to a container tree to use as template for the tree
5151 specified via --directory=, should that directory be
5152 missing. This allows instantiating containers dynamically,
5153 on first run. This switch is only available on btrfs file
5154 systems.
5155
5156 * When a .mount unit refers to a mount point on which multiple
5157 mounts are stacked, and the .mount unit is stopped all of
5158 the stacked mount points will now be unmounted until no
5159 mount point remains.
5160
5161 * systemd now has an explicit notion of supported and
5162 unsupported unit types. Jobs enqueued for unsupported unit
5163 types will now fail with an "unsupported" error code. More
5164 specifically .swap, .automount and .device units are not
5165 supported in containers, .busname units are not supported on
5166 non-kdbus systems. .swap and .automount are also not
5167 supported if their respective kernel compile time options
5168 are disabled.
5169
5170 * machinectl gained support for two new "copy-from" and
5171 "copy-to" commands for copying files from a running
5172 container to the host or vice versa.
5173
5174 * machinectl gained support for a new "bind" command to bind
5175 mount host directories into local containers. This is
5176 currently only supported for nspawn containers.
5177
5178 * networkd gained support for configuring bridge forwarding
5179 database entries (fdb) from .network files.
5180
5181 * A new tiny daemon "systemd-importd" has been added that can
5182 download container images in tar, raw, qcow2 or dkr formats,
5183 and make them available locally in /var/lib/machines, so
5184 that they can run as nspawn containers. The daemon can GPG
5185 verify the downloads (not supported for dkr, since it has no
5186 provisions for verifying downloads). It will transparently
5187 decompress bz2, xz, gzip compressed downloads if necessary,
5188 and restore sparse files on disk. The daemon uses privilege
5189 separation to ensure the actual download logic runs with
5190 fewer privileges than the daemon itself. machinectl has
5191 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5192 make the functionality of importd available to the
5193 user. With this in place the Fedora and Ubuntu "Cloud"
5194 images can be downloaded and booted as containers unmodified
5195 (the Fedora images lack the appropriate GPG signature files
5196 currently, so they cannot be verified, but this will change
5197 soon, hopefully). Note that downloading images is currently
5198 only fully supported on btrfs.
5199
5200 * machinectl is now able to list container images found in
5201 /var/lib/machines, along with some metadata about sizes of
5202 disk and similar. If the directory is located on btrfs and
5203 quota is enabled, this includes quota display. A new command
5204 "image-status" has been added that shows additional
5205 information about images.
5206
5207 * machinectl is now able to clone container images
5208 efficiently, if the underlying file system (btrfs) supports
5209 it, with the new "machinectl clone" command. It also
5210 gained commands for renaming and removing images, as well as
5211 marking them read-only or read-write (supported also on
5212 legacy file systems).
5213
5214 * networkd gained support for collecting LLDP network
5215 announcements, from hardware that supports this. This is
5216 shown in networkctl output.
5217
5218 * systemd-run gained support for a new -t (--pty) switch for
5219 invoking a binary on a pty whose input and output is
5220 connected to the invoking terminal. This allows executing
5221 processes as system services while interactively
5222 communicating with them via the terminal. Most interestingly
5223 this is supported across container boundaries. Invoking
5224 "systemd-run -t /bin/bash" is an alternative to running a
5225 full login session, the difference being that the former
5226 will not register a session, nor go through the PAM session
5227 setup.
5228
5229 * tmpfiles gained support for a new "v" line type for creating
5230 btrfs subvolumes. If the underlying file system is a legacy
5231 file system, this automatically degrades to creating a
5232 normal directory. Among others /var/lib/machines is now
5233 created like this at boot, should it be missing.
5234
5235 * The directory /var/lib/containers/ has been deprecated and
5236 been replaced by /var/lib/machines. The term "machines" has
5237 been used in the systemd context as generic term for both
5238 VMs and containers, and hence appears more appropriate for
5239 this, as the directory can also contain raw images bootable
5240 via qemu/kvm.
5241
5242 * systemd-nspawn when invoked with -M but without --directory=
5243 or --image= is now capable of searching for the container
5244 root directory, subvolume or disk image automatically, in
5245 /var/lib/machines. systemd-nspawn@.service has been updated
5246 to make use of this, thus allowing it to be used for raw
5247 disk images, too.
5248
5249 * A new machines.target unit has been introduced that is
5250 supposed to group all containers/VMs invoked as services on
5251 the system. systemd-nspawn@.service has been updated to
5252 integrate with that.
5253
5254 * machinectl gained a new "start" command, for invoking a
5255 container as a service. "machinectl start foo" is mostly
5256 equivalent to "systemctl start systemd-nspawn@foo.service",
5257 but handles escaping in a nicer way.
5258
5259 * systemd-nspawn will now mount most of the cgroupfs tree
5260 read-only into each container, with the exception of the
5261 container's own subtree in the name=systemd hierarchy.
5262
5263 * journald now sets the special FS_NOCOW file flag for its
5264 journal files. This should improve performance on btrfs, by
5265 avoiding heavy fragmentation when journald's write-pattern
5266 is used on COW file systems. It degrades btrfs' data
5267 integrity guarantees for the files to the same levels as for
5268 ext3/ext4 however. This should be OK though as journald does
5269 its own data integrity checks and all its objects are
5270 checksummed on disk. Also, journald should handle btrfs disk
5271 full events a lot more gracefully now, by processing SIGBUS
5272 errors, and not relying on fallocate() anymore.
5273
5274 * When journald detects that journal files it is writing to
5275 have been deleted it will immediately start new journal
5276 files.
5277
5278 * systemd now provides a way to store file descriptors
5279 per-service in PID 1. This is useful for daemons to ensure
5280 that fds they require are not lost during a daemon
5281 restart. The fds are passed to the daemon on the next
5282 invocation in the same way socket activation fds are
5283 passed. This is now used by journald to ensure that the
5284 various sockets connected to all the system's stdout/stderr
5285 are not lost when journald is restarted. File descriptors
5286 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5287 an extension to sd_notify(). Note that a limit is enforced
5288 on the number of fds a service can store in PID 1, and it
5289 defaults to 0, so that no fds may be stored, unless this is
5290 explicitly turned on.
5291
5292 * The default TERM variable to use for units connected to a
5293 terminal, when no other value is explicitly is set is now
5294 vt220 rather than vt102. This should be fairly safe still,
5295 but allows PgUp/PgDn work.
5296
5297 * The /etc/crypttab option header= as known from Debian is now
5298 supported.
5299
5300 * "loginctl user-status" and "loginctl session-status" will
5301 now show the last 10 lines of log messages of the
5302 user/session following the status output. Similar,
5303 "machinectl status" will show the last 10 log lines
5304 associated with a virtual machine or container
5305 service. (Note that this is usually not the log messages
5306 done in the VM/container itself, but simply what the
5307 container manager logs. For nspawn this includes all console
5308 output however.)
5309
5310 * "loginctl session-status" without further argument will now
5311 show the status of the session of the caller. Similar,
5312 "lock-session", "unlock-session", "activate",
5313 "enable-linger", "disable-linger" may now be called without
5314 session/user parameter in which case they apply to the
5315 caller's session/user.
5316
5317 * An X11 session scriptlet is now shipped that uploads
5318 $DISPLAY and $XAUTHORITY into the environment of the systemd
5319 --user daemon if a session begins. This should improve
5320 compatibility with X11 enabled applications run as systemd
5321 user services.
5322
5323 * Generators are now subject to masking via /etc and /run, the
5324 same way as unit files.
5325
5326 * networkd .network files gained support for configuring
5327 per-link IPv4/IPv6 packet forwarding as well as IPv4
5328 masquerading. This is by default turned on for veth links to
5329 containers, as registered by systemd-nspawn. This means that
5330 nspawn containers run with --network-veth will now get
5331 automatic routed access to the host's networks without any
5332 further configuration or setup, as long as networkd runs on
5333 the host.
5334
5335 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5336 or UDP posts of a container on the host. With this in place
5337 it is possible to run containers with private veth links
5338 (--network-veth), and have their functionality exposed on
5339 the host as if their services were running directly on the
5340 host.
5341
5342 * systemd-nspawn's --network-veth switch now gained a short
5343 version "-n", since with the changes above it is now truly
5344 useful out-of-the-box. The systemd-nspawn@.service has been
5345 updated to make use of it too by default.
5346
5347 * systemd-nspawn will now maintain a per-image R/W lock, to
5348 ensure that the same image is not started more than once
5349 writable. (It's OK to run an image multiple times
5350 simultaneously in read-only mode.)
5351
5352 * systemd-nspawn's --image= option is now capable of
5353 dissecting and booting MBR and GPT disk images that contain
5354 only a single active Linux partition. Previously it
5355 supported only GPT disk images with proper GPT type
5356 IDs. This allows running cloud images from major
5357 distributions directly with systemd-nspawn, without
5358 modification.
5359
5360 * In addition to collecting mouse dpi data in the udev
5361 hardware database, there's now support for collecting angle
5362 information for mouse scroll wheels. The database is
5363 supposed to guarantee similar scrolling behavior on mice
5364 that it knows about. There's also support for collecting
5365 information about Touchpad types.
5366
5367 * udev's input_id built-in will now also collect touch screen
5368 dimension data and attach it to probed devices.
5369
5370 * /etc/os-release gained support for a Distribution Privacy
5371 Policy link field.
5372
5373 * networkd gained support for creating "ipvlan", "gretap",
5374 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5375
5376 * systemd-tmpfiles gained support for "a" lines for setting
5377 ACLs on files.
5378
5379 * systemd-nspawn will now mount /tmp in the container to
5380 tmpfs, automatically.
5381
5382 * systemd now exposes the memory.usage_in_bytes cgroup
5383 attribute and shows it for each service in the "systemctl
5384 status" output, if available.
5385
5386 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5387 immediate reboot is triggered. This useful if shutdown is
5388 hung and is unable to complete, to expedite the
5389 operation. Note that this kind of reboot will still unmount
5390 all file systems, and hence should not result in fsck being
5391 run on next reboot.
5392
5393 * A .device unit for an optical block device will now be
5394 considered active only when a medium is in the drive. Also,
5395 mount units are now bound to their backing devices thus
5396 triggering automatic unmounting when devices become
5397 unavailable. With this in place systemd will now
5398 automatically unmount left-over mounts when a CD-ROM is
5399 ejected or an USB stick is yanked from the system.
5400
5401 * networkd-wait-online now has support for waiting for
5402 specific interfaces only (with globbing), and for giving up
5403 after a configurable timeout.
5404
5405 * networkd now exits when idle. It will be automatically
5406 restarted as soon as interfaces show up, are removed or
5407 change state. networkd will stay around as long as there is
5408 at least one DHCP state machine or similar around, that keep
5409 it non-idle.
5410
5411 * networkd may now configure IPv6 link-local addressing in
5412 addition to IPv4 link-local addressing.
5413
5414 * The IPv6 "token" for use in SLAAC may now be configured for
5415 each .network interface in networkd.
5416
5417 * Routes configured with networkd may now be assigned a scope
5418 in .network files.
5419
5420 * networkd's [Match] sections now support globbing and lists
5421 of multiple space-separated matches per item.
5422
5423 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5424 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5425 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5426 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5427 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5428 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5429 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5430 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5431 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5432 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5433 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5434 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5435 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5436 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5437 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5438 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5439 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5440 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5441 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5442 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5443 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5444 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5445 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5446 Hoffmann, Zbigniew Jędrzejewski-Szmek
5447
5448 — Berlin, 2015-02-16
5449
5450 CHANGES WITH 218:
5451
5452 * When querying unit file enablement status (for example via
5453 "systemctl is-enabled"), a new state "indirect" is now known
5454 which indicates that a unit might not be enabled itself, but
5455 another unit listed in its Also= setting might be.
5456
5457 * Similar to the various existing ConditionXYZ= settings for
5458 units, there are now matching AssertXYZ= settings. While
5459 failing conditions cause a unit to be skipped, but its job
5460 to succeed, failing assertions declared like this will cause
5461 a unit start operation and its job to fail.
5462
5463 * hostnamed now knows a new chassis type "embedded".
5464
5465 * systemctl gained a new "edit" command. When used on a unit
5466 file, this allows extending unit files with .d/ drop-in
5467 configuration snippets or editing the full file (after
5468 copying it from /usr/lib to /etc). This will invoke the
5469 user's editor (as configured with $EDITOR), and reload the
5470 modified configuration after editing.
5471
5472 * "systemctl status" now shows the suggested enablement state
5473 for a unit, as declared in the (usually vendor-supplied)
5474 system preset files.
5475
5476 * nss-myhostname will now resolve the single-label host name
5477 "gateway" to the locally configured default IP routing
5478 gateways, ordered by their metrics. This assigns a stable
5479 name to the used gateways, regardless which ones are
5480 currently configured. Note that the name will only be
5481 resolved after all other name sources (if nss-myhostname is
5482 configured properly) and should hence not negatively impact
5483 systems that use the single-label host name "gateway" in
5484 other contexts.
5485
5486 * systemd-inhibit now allows filtering by mode when listing
5487 inhibitors.
5488
5489 * Scope and service units gained a new "Delegate" boolean
5490 property, which, when set, allows processes running inside the
5491 unit to further partition resources. This is primarily
5492 useful for systemd user instances as well as container
5493 managers.
5494
5495 * journald will now pick up audit messages directly from
5496 the kernel, and log them like any other log message. The
5497 audit fields are split up and fully indexed. This means that
5498 journalctl in many ways is now a (nicer!) alternative to
5499 ausearch, the traditional audit client. Note that this
5500 implements only a minimal audit client. If you want the
5501 special audit modes like reboot-on-log-overflow, please use
5502 the traditional auditd instead, which can be used in
5503 parallel to journald.
5504
5505 * The ConditionSecurity= unit file option now understands the
5506 special string "audit" to check whether auditing is
5507 available.
5508
5509 * journalctl gained two new commands --vacuum-size= and
5510 --vacuum-time= to delete old journal files until the
5511 remaining ones take up no more than the specified size on disk,
5512 or are not older than the specified time.
5513
5514 * A new, native PPPoE library has been added to sd-network,
5515 systemd's library of light-weight networking protocols. This
5516 library will be used in a future version of networkd to
5517 enable PPPoE communication without an external pppd daemon.
5518
5519 * The busctl tool now understands a new "capture" verb that
5520 works similar to "monitor", but writes a packet capture
5521 trace to STDOUT that can be redirected to a file which is
5522 compatible with libcap's capture file format. This can then
5523 be loaded in Wireshark and similar tools to inspect bus
5524 communication.
5525
5526 * The busctl tool now understands a new "tree" verb that shows
5527 the object trees of a specific service on the bus, or of all
5528 services.
5529
5530 * The busctl tool now understands a new "introspect" verb that
5531 shows all interfaces and members of objects on the bus,
5532 including their signature and values. This is particularly
5533 useful to get more information about bus objects shown by
5534 the new "busctl tree" command.
5535
5536 * The busctl tool now understands new verbs "call",
5537 "set-property" and "get-property" for invoking bus method
5538 calls, setting and getting bus object properties in a
5539 friendly way.
5540
5541 * busctl gained a new --augment-creds= argument that controls
5542 whether the tool shall augment credential information it
5543 gets from the bus with data from /proc, in a possibly
5544 race-ful way.
5545
5546 * nspawn's --link-journal= switch gained two new values
5547 "try-guest" and "try-host" that work like "guest" and
5548 "host", but do not fail if the host has no persistent
5549 journalling enabled. -j is now equivalent to
5550 --link-journal=try-guest.
5551
5552 * macvlan network devices created by nspawn will now have
5553 stable MAC addresses.
5554
5555 * A new SmackProcessLabel= unit setting has been added, which
5556 controls the SMACK security label processes forked off by
5557 the respective unit shall use.
5558
5559 * If compiled with --enable-xkbcommon, systemd-localed will
5560 verify x11 keymap settings by compiling the given keymap. It
5561 will spew out warnings if the compilation fails. This
5562 requires libxkbcommon to be installed.
5563
5564 * When a coredump is collected, a larger number of metadata
5565 fields is now collected and included in the journal records
5566 created for it. More specifically, control group membership,
5567 environment variables, memory maps, working directory,
5568 chroot directory, /proc/$PID/status, and a list of open file
5569 descriptors is now stored in the log entry.
5570
5571 * The udev hwdb now contains DPI information for mice. For
5572 details see:
5573
5574 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5575
5576 * All systemd programs that read standalone configuration
5577 files in /etc now also support a corresponding series of
5578 .conf.d configuration directories in /etc/, /run/,
5579 /usr/local/lib/, /usr/lib/, and (if configured with
5580 --enable-split-usr) /lib/. In particular, the following
5581 configuration files now have corresponding configuration
5582 directories: system.conf user.conf, logind.conf,
5583 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5584 resolved.conf, timesyncd.conf, journal-remote.conf, and
5585 journal-upload.conf. Note that distributions should use the
5586 configuration directories in /usr/lib/; the directories in
5587 /etc/ are reserved for the system administrator.
5588
5589 * systemd-rfkill will no longer take the rfkill device name
5590 into account when storing rfkill state on disk, as the name
5591 might be dynamically assigned and not stable. Instead, the
5592 ID_PATH udev variable combined with the rfkill type (wlan,
5593 bluetooth, ...) is used.
5594
5595 * A new service systemd-machine-id-commit.service has been
5596 added. When used on systems where /etc is read-only during
5597 boot, and /etc/machine-id is not initialized (but an empty
5598 file), this service will copy the temporary machine ID
5599 created as replacement into /etc after the system is fully
5600 booted up. This is useful for systems that are freshly
5601 installed with a non-initialized machine ID, but should get
5602 a fixed machine ID for subsequent boots.
5603
5604 * networkd's .netdev files now provide a large set of
5605 configuration parameters for VXLAN devices. Similarly, the
5606 bridge port cost parameter is now configurable in .network
5607 files. There's also new support for configuring IP source
5608 routing. networkd .link files gained support for a new
5609 OriginalName= match that is useful to match against the
5610 original interface name the kernel assigned. .network files
5611 may include MTU= and MACAddress= fields for altering the MTU
5612 and MAC address while being connected to a specific network
5613 interface.
5614
5615 * The LUKS logic gained supported for configuring
5616 UUID-specific key files. There's also new support for naming
5617 LUKS device from the kernel command line, using the new
5618 luks.name= argument.
5619
5620 * Timer units may now be transiently created via the bus API
5621 (this was previously already available for scope and service
5622 units). In addition it is now possible to create multiple
5623 transient units at the same time with a single bus call. The
5624 "systemd-run" tool has been updated to make use of this for
5625 running commands on a specified time, in at(1)-style.
5626
5627 * tmpfiles gained support for "t" lines, for assigning
5628 extended attributes to files. Among other uses this may be
5629 used to assign SMACK labels to files.
5630
5631 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5632 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5633 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5634 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5635 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5636 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5637 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5638 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5639 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5640 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5641 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5642 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5643 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5644 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5645 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5646 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5647 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5648 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5649
5650 — Berlin, 2014-12-10
5651
5652 CHANGES WITH 217:
5653
5654 * journalctl gained the new options -t/--identifier= to match
5655 on the syslog identifier (aka "tag"), as well as --utc to
5656 show log timestamps in the UTC timezone. journalctl now also
5657 accepts -n/--lines=all to disable line capping in a pager.
5658
5659 * journalctl gained a new switch, --flush, that synchronously
5660 flushes logs from /run/log/journal to /var/log/journal if
5661 persistent storage is enabled. systemd-journal-flush.service
5662 now waits until the operation is complete.
5663
5664 * Services can notify the manager before they start a reload
5665 (by sending RELOADING=1) or shutdown (by sending
5666 STOPPING=1). This allows the manager to track and show the
5667 internal state of daemons and closes a race condition when
5668 the process is still running but has closed its D-Bus
5669 connection.
5670
5671 * Services with Type=oneshot do not have to have any ExecStart
5672 commands anymore.
5673
5674 * User units are now loaded also from
5675 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5676 /run/systemd/user directory that was already previously
5677 supported, but is under the control of the user.
5678
5679 * Job timeouts (i.e. timeouts on the time a job that is
5680 queued stays in the run queue) can now optionally result in
5681 immediate reboot or power-off actions (JobTimeoutAction= and
5682 JobTimeoutRebootArgument=). This is useful on ".target"
5683 units, to limit the maximum time a target remains
5684 undispatched in the run queue, and to trigger an emergency
5685 operation in such a case. This is now used by default to
5686 turn off the system if boot-up (as defined by everything in
5687 basic.target) hangs and does not complete for at least
5688 15min. Also, if power-off or reboot hang for at least 30min
5689 an immediate power-off/reboot operation is triggered. This
5690 functionality is particularly useful to increase reliability
5691 on embedded devices, but also on laptops which might
5692 accidentally get powered on when carried in a backpack and
5693 whose boot stays stuck in a hard disk encryption passphrase
5694 question.
5695
5696 * systemd-logind can be configured to also handle lid switch
5697 events even when the machine is docked or multiple displays
5698 are attached (HandleLidSwitchDocked= option).
5699
5700 * A helper binary and a service have been added which can be
5701 used to resume from hibernation in the initramfs. A
5702 generator will parse the resume= option on the kernel
5703 command line to trigger resume.
5704
5705 * A user console daemon systemd-consoled has been
5706 added. Currently, it is a preview, and will so far open a
5707 single terminal on each session of the user marked as
5708 Desktop=systemd-console.
5709
5710 * Route metrics can be specified for DHCP routes added by
5711 systemd-networkd.
5712
5713 * The SELinux context of socket-activated services can be set
5714 from the information provided by the networking stack
5715 (SELinuxContextFromNet= option).
5716
5717 * Userspace firmware loading support has been removed and
5718 the minimum supported kernel version is thus bumped to 3.7.
5719
5720 * Timeout for udev workers has been increased from 1 to 3
5721 minutes, but a warning will be printed after 1 minute to
5722 help diagnose kernel modules that take a long time to load.
5723
5724 * Udev rules can now remove tags on devices with TAG-="foobar".
5725
5726 * systemd's readahead implementation has been removed. In many
5727 circumstances it didn't give expected benefits even for
5728 rotational disk drives and was becoming less relevant in the
5729 age of SSDs. As none of the developers has been using
5730 rotating media anymore, and nobody stepped up to actively
5731 maintain this component of systemd it has now been removed.
5732
5733 * Swap units can use Options= to specify discard options.
5734 Discard options specified for swaps in /etc/fstab are now
5735 respected.
5736
5737 * Docker containers are now detected as a separate type of
5738 virtualization.
5739
5740 * The Password Agent protocol gained support for queries where
5741 the user input is shown, useful e.g. for user names.
5742 systemd-ask-password gained a new --echo option to turn that
5743 on.
5744
5745 * The default sysctl.d/ snippets will now set:
5746
5747 net.core.default_qdisc = fq_codel
5748
5749 This selects Fair Queuing Controlled Delay as the default
5750 queuing discipline for network interfaces. fq_codel helps
5751 fight the network bufferbloat problem. It is believed to be
5752 a good default with no tuning required for most workloads.
5753 Downstream distributions may override this choice. On 10Gbit
5754 servers that do not do forwarding, "fq" may perform better.
5755 Systems without a good clocksource should use "pfifo_fast".
5756
5757 * If kdbus is enabled during build a new option BusPolicy= is
5758 available for service units, that allows locking all service
5759 processes into a stricter bus policy, in order to limit
5760 access to various bus services, or even hide most of them
5761 from the service's view entirely.
5762
5763 * networkctl will now show the .network and .link file
5764 networkd has applied to a specific interface.
5765
5766 * sd-login gained a new API call sd_session_get_desktop() to
5767 query which desktop environment has been selected for a
5768 session.
5769
5770 * UNIX utmp support is now compile-time optional to support
5771 legacy-free systems.
5772
5773 * systemctl gained two new commands "add-wants" and
5774 "add-requires" for pulling in units from specific targets
5775 easily.
5776
5777 * If the word "rescue" is specified on the kernel command line
5778 the system will now boot into rescue mode (aka
5779 rescue.target), which was previously available only by
5780 specifying "1" or "systemd.unit=rescue.target" on the kernel
5781 command line. This new kernel command line option nicely
5782 mirrors the already existing "emergency" kernel command line
5783 option.
5784
5785 * New kernel command line options mount.usr=, mount.usrflags=,
5786 mount.usrfstype= have been added that match root=, rootflags=,
5787 rootfstype= but allow mounting a specific file system to
5788 /usr.
5789
5790 * The $NOTIFY_SOCKET is now also passed to control processes of
5791 services, not only the main process.
5792
5793 * This version reenables support for fsck's -l switch. This
5794 means at least version v2.25 of util-linux is required for
5795 operation, otherwise dead-locks on device nodes may
5796 occur. Again: you need to update util-linux to at least
5797 v2.25 when updating systemd to v217.
5798
5799 * The "multi-seat-x" tool has been removed from systemd, as
5800 its functionality has been integrated into X servers 1.16,
5801 and the tool is hence redundant. It is recommended to update
5802 display managers invoking this tool to simply invoke X
5803 directly from now on, again.
5804
5805 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5806 message flag has been added for all of systemd's polkit
5807 authenticated method calls has been added. In particular this
5808 now allows optional interactive authorization via polkit for
5809 many of PID1's privileged operations such as unit file
5810 enabling and disabling.
5811
5812 * "udevadm hwdb --update" learnt a new switch "--usr" for
5813 placing the rebuilt hardware database in /usr instead of
5814 /etc. When used only hardware database entries stored in
5815 /usr will be used, and any user database entries in /etc are
5816 ignored. This functionality is useful for vendors to ship a
5817 pre-built database on systems where local configuration is
5818 unnecessary or unlikely.
5819
5820 * Calendar time specifications in .timer units now also
5821 understand the strings "semi-annually", "quarterly" and
5822 "minutely" as shortcuts (in addition to the preexisting
5823 "anually", "hourly", ...).
5824
5825 * systemd-tmpfiles will now correctly create files in /dev
5826 at boot which are marked for creation only at boot. It is
5827 recommended to always create static device nodes with 'c!'
5828 and 'b!', so that they are created only at boot and not
5829 overwritten at runtime.
5830
5831 * When the watchdog logic is used for a service (WatchdogSec=)
5832 and the watchdog timeout is hit the service will now be
5833 terminated with SIGABRT (instead of just SIGTERM), in order
5834 to make sure a proper coredump and backtrace is
5835 generated. This ensures that hanging services will result in
5836 similar coredump/backtrace behaviour as services that hit a
5837 segmentation fault.
5838
5839 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5840 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5841 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5842 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5843 Herrmann, David Sommerseth, David Strauss, Emil Renner
5844 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5845 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5846 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5847 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5848 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5849 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5850 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5851 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5852 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5853 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5854 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5855 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5856 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5857 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5858 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5859 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5860 Jędrzejewski-Szmek
5861
5862 — Berlin, 2014-10-28
5863
5864 CHANGES WITH 216:
5865
5866 * timedated no longer reads NTP implementation unit names from
5867 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5868 implementations should add a
5869
5870 Conflicts=systemd-timesyncd.service
5871
5872 to their unit files to take over and replace systemd's NTP
5873 default functionality.
5874
5875 * systemd-sysusers gained a new line type "r" for configuring
5876 which UID/GID ranges to allocate system users/groups
5877 from. Lines of type "u" may now add an additional column
5878 that specifies the home directory for the system user to be
5879 created. Also, systemd-sysusers may now optionally read user
5880 information from STDIN instead of a file. This is useful for
5881 invoking it from RPM preinst scriptlets that need to create
5882 users before the first RPM file is installed since these
5883 files might need to be owned by them. A new
5884 %sysusers_create_inline RPM macro has been introduced to do
5885 just that. systemd-sysusers now updates the shadow files as
5886 well as the user/group databases, which should enhance
5887 compatibility with certain tools like grpck.
5888
5889 * A number of bus APIs of PID 1 now optionally consult polkit to
5890 permit access for otherwise unprivileged clients under certain
5891 conditions. Note that this currently doesn't support
5892 interactive authentication yet, but this is expected to be
5893 added eventually, too.
5894
5895 * /etc/machine-info now has new fields for configuring the
5896 deployment environment of the machine, as well as the
5897 location of the machine. hostnamectl has been updated with
5898 new command to update these fields.
5899
5900 * systemd-timesyncd has been updated to automatically acquire
5901 NTP server information from systemd-networkd, which might
5902 have been discovered via DHCP.
5903
5904 * systemd-resolved now includes a caching DNS stub resolver
5905 and a complete LLMNR name resolution implementation. A new
5906 NSS module "nss-resolve" has been added which can be used
5907 instead of glibc's own "nss-dns" to resolve hostnames via
5908 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5909 be resolved via systemd-resolved D-Bus APIs. In contrast to
5910 the glibc internal resolver systemd-resolved is aware of
5911 multi-homed system, and keeps DNS server and caches separate
5912 and per-interface. Queries are sent simultaneously on all
5913 interfaces that have DNS servers configured, in order to
5914 properly handle VPNs and local LANs which might resolve
5915 separate sets of domain names. systemd-resolved may acquire
5916 DNS server information from systemd-networkd automatically,
5917 which in turn might have discovered them via DHCP. A tool
5918 "systemd-resolve-host" has been added that may be used to
5919 query the DNS logic in resolved. systemd-resolved implements
5920 IDNA and automatically uses IDNA or UTF-8 encoding depending
5921 on whether classic DNS or LLMNR is used as transport. In the
5922 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5923 implementation to systemd-resolved.
5924
5925 * A new NSS module nss-mymachines has been added, that
5926 automatically resolves the names of all local registered
5927 containers to their respective IP addresses.
5928
5929 * A new client tool "networkctl" for systemd-networkd has been
5930 added. It currently is entirely passive and will query
5931 networking configuration from udev, rtnetlink and networkd,
5932 and present it to the user in a very friendly
5933 way. Eventually, we hope to extend it to become a full
5934 control utility for networkd.
5935
5936 * .socket units gained a new DeferAcceptSec= setting that
5937 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5938 TCP. Similarly, support for controlling TCP keep-alive
5939 settings has been added (KeepAliveTimeSec=,
5940 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5941 turning off Nagle's algorithm on TCP has been added
5942 (NoDelay=).
5943
5944 * logind learned a new session type "web", for use in projects
5945 like Cockpit which register web clients as PAM sessions.
5946
5947 * timer units with at least one OnCalendar= setting will now
5948 be started only after time-sync.target has been
5949 reached. This way they will not elapse before the system
5950 clock has been corrected by a local NTP client or
5951 similar. This is particular useful on RTC-less embedded
5952 machines, that come up with an invalid system clock.
5953
5954 * systemd-nspawn's --network-veth= switch should now result in
5955 stable MAC addresses for both the outer and the inner side
5956 of the link.
5957
5958 * systemd-nspawn gained a new --volatile= switch for running
5959 container instances with /etc or /var unpopulated.
5960
5961 * The kdbus client code has been updated to use the new Linux
5962 3.17 memfd subsystem instead of the old kdbus-specific one.
5963
5964 * systemd-networkd's DHCP client and server now support
5965 FORCERENEW. There are also new configuration options to
5966 configure the vendor client identifier and broadcast mode
5967 for DHCP.
5968
5969 * systemd will no longer inform the kernel about the current
5970 timezone, as this is necessarily incorrect and racy as the
5971 kernel has no understanding of DST and similar
5972 concepts. This hence means FAT timestamps will be always
5973 considered UTC, similar to what Android is already
5974 doing. Also, when the RTC is configured to the local time
5975 (rather than UTC) systemd will never synchronize back to it,
5976 as this might confuse Windows at a later boot.
5977
5978 * systemd-analyze gained a new command "verify" for offline
5979 validation of unit files.
5980
5981 * systemd-networkd gained support for a couple of additional
5982 settings for bonding networking setups. Also, the metric for
5983 statically configured routes may now be configured. For
5984 network interfaces where this is appropriate the peer IP
5985 address may now be configured.
5986
5987 * systemd-networkd's DHCP client will no longer request
5988 broadcasting by default, as this tripped up some networks.
5989 For hardware where broadcast is required the feature should
5990 be switched back on using RequestBroadcast=yes.
5991
5992 * systemd-networkd will now set up IPv4LL addresses (when
5993 enabled) even if DHCP is configured successfully.
5994
5995 * udev will now default to respect network device names given
5996 by the kernel when the kernel indicates that these are
5997 predictable. This behavior can be tweaked by changing
5998 NamePolicy= in the relevant .link file.
5999
6000 * A new library systemd-terminal has been added that
6001 implements full TTY stream parsing and rendering. This
6002 library is supposed to be used later on for implementing a
6003 full userspace VT subsystem, replacing the current kernel
6004 implementation.
6005
6006 * A new tool systemd-journal-upload has been added to push
6007 journal data to a remote system running
6008 systemd-journal-remote.
6009
6010 * journald will no longer forward all local data to another
6011 running syslog daemon. This change has been made because
6012 rsyslog (which appears to be the most commonly used syslog
6013 implementation these days) no longer makes use of this, and
6014 instead pulls the data out of the journal on its own. Since
6015 forwarding the messages to a non-existent syslog server is
6016 more expensive than we assumed we have now turned this
6017 off. If you run a syslog server that is not a recent rsyslog
6018 version, you have to turn this option on again
6019 (ForwardToSyslog= in journald.conf).
6020
6021 * journald now optionally supports the LZ4 compressor for
6022 larger journal fields. This compressor should perform much
6023 better than XZ which was the previous default.
6024
6025 * machinectl now shows the IP addresses of local containers,
6026 if it knows them, plus the interface name of the container.
6027
6028 * A new tool "systemd-escape" has been added that makes it
6029 easy to escape strings to build unit names and similar.
6030
6031 * sd_notify() messages may now include a new ERRNO= field
6032 which is parsed and collected by systemd and shown among the
6033 "systemctl status" output for a service.
6034
6035 * A new component "systemd-firstboot" has been added that
6036 queries the most basic systemd information (timezone,
6037 hostname, root password) interactively on first
6038 boot. Alternatively it may also be used to provision these
6039 things offline on OS images installed into directories.
6040
6041 * The default sysctl.d/ snippets will now set
6042
6043 net.ipv4.conf.default.promote_secondaries=1
6044
6045 This has the benefit of no flushing secondary IP addresses
6046 when primary addresses are removed.
6047
6048 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6049 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6050 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6051 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6052 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6053 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6054 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6055 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6056 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6057 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6058 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6059 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6060 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6061 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6062 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6063
6064 — Berlin, 2014-08-19
6065
6066 CHANGES WITH 215:
6067
6068 * A new tool systemd-sysusers has been added. This tool
6069 creates system users and groups in /etc/passwd and
6070 /etc/group, based on static declarative system user/group
6071 definitions in /usr/lib/sysusers.d/. This is useful to
6072 enable factory resets and volatile systems that boot up with
6073 an empty /etc directory, and thus need system users and
6074 groups created during early boot. systemd now also ships
6075 with two default sysusers.d/ files for the most basic
6076 users and groups systemd and the core operating system
6077 require.
6078
6079 * A new tmpfiles snippet has been added that rebuilds the
6080 essential files in /etc on boot, should they be missing.
6081
6082 * A directive for ensuring automatic clean-up of
6083 /var/cache/man/ has been removed from the default
6084 configuration. This line should now be shipped by the man
6085 implementation. The necessary change has been made to the
6086 man-db implementation. Note that you need to update your man
6087 implementation to one that ships this line, otherwise no
6088 automatic clean-up of /var/cache/man will take place.
6089
6090 * A new condition ConditionNeedsUpdate= has been added that
6091 may conditionalize services to only run when /etc or /var
6092 are "older" than the vendor operating system resources in
6093 /usr. This is useful for reconstructing or updating /etc
6094 after an offline update of /usr or a factory reset, on the
6095 next reboot. Services that want to run once after such an
6096 update or reset should use this condition and order
6097 themselves before the new systemd-update-done.service, which
6098 will mark the two directories as fully updated. A number of
6099 service files have been added making use of this, to rebuild
6100 the udev hardware database, the journald message catalog and
6101 dynamic loader cache (ldconfig). The systemd-sysusers tool
6102 described above also makes use of this now. With this in
6103 place it is now possible to start up a minimal operating
6104 system with /etc empty cleanly. For more information on the
6105 concepts involved see this recent blog story:
6106
6107 http://0pointer.de/blog/projects/stateless.html
6108
6109 * A new system group "input" has been introduced, and all
6110 input device nodes get this group assigned. This is useful
6111 for system-level software to get access to input devices. It
6112 complements what is already done for "audio" and "video".
6113
6114 * systemd-networkd learnt minimal DHCPv4 server support in
6115 addition to the existing DHCPv4 client support. It also
6116 learnt DHCPv6 client and IPv6 Router Solicitation client
6117 support. The DHCPv4 client gained support for static routes
6118 passed in from the server. Note that the [DHCPv4] section
6119 known in older systemd-networkd versions has been renamed to
6120 [DHCP] and is now also used by the DHCPv6 client. Existing
6121 .network files using settings of this section should be
6122 updated, though compatibility is maintained. Optionally, the
6123 client hostname may now be sent to the DHCP server.
6124
6125 * networkd gained support for vxlan virtual networks as well
6126 as tun/tap and dummy devices.
6127
6128 * networkd gained support for automatic allocation of address
6129 ranges for interfaces from a system-wide pool of
6130 addresses. This is useful for dynamically managing a large
6131 number of interfaces with a single network configuration
6132 file. In particular this is useful to easily assign
6133 appropriate IP addresses to the veth links of a large number
6134 of nspawn instances.
6135
6136 * RPM macros for processing sysusers, sysctl and binfmt
6137 drop-in snippets at package installation time have been
6138 added.
6139
6140 * The /etc/os-release file should now be placed in
6141 /usr/lib/os-release. The old location is automatically
6142 created as symlink. /usr/lib is the more appropriate
6143 location of this file, since it shall actually describe the
6144 vendor operating system shipped in /usr, and not the
6145 configuration stored in /etc.
6146
6147 * .mount units gained a new boolean SloppyOptions= setting
6148 that maps to mount(8)'s -s option which enables permissive
6149 parsing of unknown mount options.
6150
6151 * tmpfiles learnt a new "L+" directive which creates a symlink
6152 but (unlike "L") deletes a pre-existing file first, should
6153 it already exist and not already be the correct
6154 symlink. Similarly, "b+", "c+" and "p+" directives have been
6155 added as well, which create block and character devices, as
6156 well as fifos in the filesystem, possibly removing any
6157 pre-existing files of different types.
6158
6159 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6160 'argument' field (which so far specified the source to
6161 symlink/copy the files from) is now optional. If omitted the
6162 same file os copied from /usr/share/factory/ suffixed by the
6163 full destination path. This is useful for populating /etc
6164 with essential files, by copying them from vendor defaults
6165 shipped in /usr/share/factory/etc.
6166
6167 * A new command "systemctl preset-all" has been added that
6168 applies the service preset settings to all installed unit
6169 files. A new switch --preset-mode= has been added that
6170 controls whether only enable or only disable operations
6171 shall be executed.
6172
6173 * A new command "systemctl is-system-running" has been added
6174 that allows checking the overall state of the system, for
6175 example whether it is fully up and running.
6176
6177 * When the system boots up with an empty /etc, the equivalent
6178 to "systemctl preset-all" is executed during early boot, to
6179 make sure all default services are enabled after a factory
6180 reset.
6181
6182 * systemd now contains a minimal preset file that enables the
6183 most basic services systemd ships by default.
6184
6185 * Unit files' [Install] section gained a new DefaultInstance=
6186 field for defining the default instance to create if a
6187 template unit is enabled with no instance specified.
6188
6189 * A new passive target cryptsetup-pre.target has been added
6190 that may be used by services that need to make they run and
6191 finish before the first LUKS cryptographic device is set up.
6192
6193 * The /dev/loop-control and /dev/btrfs-control device nodes
6194 are now owned by the "disk" group by default, opening up
6195 access to this group.
6196
6197 * systemd-coredump will now automatically generate a
6198 stack trace of all core dumps taking place on the system,
6199 based on elfutils' libdw library. This stack trace is logged
6200 to the journal.
6201
6202 * systemd-coredump may now optionally store coredumps directly
6203 on disk (in /var/lib/systemd/coredump, possibly compressed),
6204 instead of storing them unconditionally in the journal. This
6205 mode is the new default. A new configuration file
6206 /etc/systemd/coredump.conf has been added to configure this
6207 and other parameters of systemd-coredump.
6208
6209 * coredumpctl gained a new "info" verb to show details about a
6210 specific coredump. A new switch "-1" has also been added
6211 that makes sure to only show information about the most
6212 recent entry instead of all entries. Also, as the tool is
6213 generally useful now the "systemd-" prefix of the binary
6214 name has been removed. Distributions that want to maintain
6215 compatibility with the old name should add a symlink from
6216 the old name to the new name.
6217
6218 * journald's SplitMode= now defaults to "uid". This makes sure
6219 that unprivileged users can access their own coredumps with
6220 coredumpctl without restrictions.
6221
6222 * New kernel command line options "systemd.wants=" (for
6223 pulling an additional unit during boot), "systemd.mask="
6224 (for masking a specific unit for the boot), and
6225 "systemd.debug-shell" (for enabling the debug shell on tty9)
6226 have been added. This is implemented in the new generator
6227 "systemd-debug-generator".
6228
6229 * systemd-nspawn will now by default filter a couple of
6230 syscalls for containers, among them those required for
6231 kernel module loading, direct x86 IO port access, swap
6232 management, and kexec. Most importantly though
6233 open_by_handle_at() is now prohibited for containers,
6234 closing a hole similar to a recently discussed vulnerability
6235 in docker regarding access to files on file hierarchies the
6236 container should normally not have access to. Note that, for
6237 nspawn, we generally make no security claims anyway (and
6238 this is explicitly documented in the man page), so this is
6239 just a fix for one of the most obvious problems.
6240
6241 * A new man page file-hierarchy(7) has been added that
6242 contains a minimized, modernized version of the file system
6243 layout systemd expects, similar in style to the FHS
6244 specification or hier(5). A new tool systemd-path(1) has
6245 been added to query many of these paths for the local
6246 machine and user.
6247
6248 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6249 longer done. Since the directory now has a per-user size
6250 limit, and is cleaned on logout this appears unnecessary,
6251 in particular since this now brings the lifecycle of this
6252 directory closer in line with how IPC objects are handled.
6253
6254 * systemd.pc now exports a number of additional directories,
6255 including $libdir (which is useful to identify the library
6256 path for the primary architecture of the system), and a
6257 couple of drop-in directories.
6258
6259 * udev's predictable network interface names now use the dev_port
6260 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6261 distinguish between ports of the same PCI function. dev_id should
6262 only be used for ports using the same HW address, hence the need
6263 for dev_port.
6264
6265 * machined has been updated to export the OS version of a
6266 container (read from /etc/os-release and
6267 /usr/lib/os-release) on the bus. This is now shown in
6268 "machinectl status" for a machine.
6269
6270 * A new service setting RestartForceExitStatus= has been
6271 added. If configured to a set of exit signals or process
6272 return values, the service will be restarted when the main
6273 daemon process exits with any of them, regardless of the
6274 Restart= setting.
6275
6276 * systemctl's -H switch for connecting to remote systemd
6277 machines has been extended so that it may be used to
6278 directly connect to a specific container on the
6279 host. "systemctl -H root@foobar:waldi" will now connect as
6280 user "root" to host "foobar", and then proceed directly to
6281 the container named "waldi". Note that currently you have to
6282 authenticate as user "root" for this to work, as entering
6283 containers is a privileged operation.
6284
6285 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6286 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6287 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6288 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6289 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6290 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6291 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6292 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6293 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6294 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6295 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6296 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6297
6298 — Berlin, 2014-07-03
6299
6300 CHANGES WITH 214:
6301
6302 * As an experimental feature, udev now tries to lock the
6303 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6304 executes events for the disk or any of its partitions.
6305 Applications like partitioning programs can lock the
6306 disk device node (flock(LOCK_EX)) and claim temporary
6307 device ownership that way; udev will entirely skip all event
6308 handling for this disk and its partitions. If the disk
6309 was opened for writing, the close will trigger a partition
6310 table rescan in udev's "watch" facility, and if needed
6311 synthesize "change" events for the disk and all its partitions.
6312 This is now unconditionally enabled, and if it turns out to
6313 cause major problems, we might turn it on only for specific
6314 devices, or might need to disable it entirely. Device Mapper
6315 devices are excluded from this logic.
6316
6317 * We temporarily dropped the "-l" switch for fsck invocations,
6318 since they collide with the flock() logic above. util-linux
6319 upstream has been changed already to avoid this conflict,
6320 and we will re-add "-l" as soon as util-linux with this
6321 change has been released.
6322
6323 * The dependency on libattr has been removed. Since a long
6324 time, the extended attribute calls have moved to glibc, and
6325 libattr is thus unnecessary.
6326
6327 * Virtualization detection works without privileges now. This
6328 means the systemd-detect-virt binary no longer requires
6329 CAP_SYS_PTRACE file capabilities, and our daemons can run
6330 with fewer privileges.
6331
6332 * systemd-networkd now runs under its own "systemd-network"
6333 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6334 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6335 loses the ability to write to files owned by root this way.
6336
6337 * Similarly, systemd-resolved now runs under its own
6338 "systemd-resolve" user with no capabilities remaining.
6339
6340 * Similarly, systemd-bus-proxyd now runs under its own
6341 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6342
6343 * systemd-networkd gained support for setting up "veth"
6344 virtual Ethernet devices for container connectivity, as well
6345 as GRE and VTI tunnels.
6346
6347 * systemd-networkd will no longer automatically attempt to
6348 manually load kernel modules necessary for certain tunnel
6349 transports. Instead, it is assumed the kernel loads them
6350 automatically when required. This only works correctly on
6351 very new kernels. On older kernels, please consider adding
6352 the kernel modules to /etc/modules-load.d/ as a work-around.
6353
6354 * The resolv.conf file systemd-resolved generates has been
6355 moved to /run/systemd/resolve/. If you have a symlink from
6356 /etc/resolv.conf, it might be necessary to correct it.
6357
6358 * Two new service settings, ProtectHome= and ProtectSystem=,
6359 have been added. When enabled, they will make the user data
6360 (such as /home) inaccessible or read-only and the system
6361 (such as /usr) read-only, for specific services. This allows
6362 very light-weight per-service sandboxing to avoid
6363 modifications of user data or system files from
6364 services. These two new switches have been enabled for all
6365 of systemd's long-running services, where appropriate.
6366
6367 * Socket units gained new SocketUser= and SocketGroup=
6368 settings to set the owner user and group of AF_UNIX sockets
6369 and FIFOs in the file system.
6370
6371 * Socket units gained a new RemoveOnStop= setting. If enabled,
6372 all FIFOS and sockets in the file system will be removed
6373 when the specific socket unit is stopped.
6374
6375 * Socket units gained a new Symlinks= setting. It takes a list
6376 of symlinks to create to file system sockets or FIFOs
6377 created by the specific Unix sockets. This is useful to
6378 manage symlinks to socket nodes with the same lifecycle as
6379 the socket itself.
6380
6381 * The /dev/log socket and /dev/initctl FIFO have been moved to
6382 /run, and have been replaced by symlinks. This allows
6383 connecting to these facilities even if PrivateDevices=yes is
6384 used for a service (which makes /dev/log itself unavailable,
6385 but /run is left). This also has the benefit of ensuring
6386 that /dev only contains device nodes, directories and
6387 symlinks, and nothing else.
6388
6389 * sd-daemon gained two new calls sd_pid_notify() and
6390 sd_pid_notifyf(). They are similar to sd_notify() and
6391 sd_notifyf(), but allow overriding of the source PID of
6392 notification messages if permissions permit this. This is
6393 useful to send notify messages on behalf of a different
6394 process (for example, the parent process). The
6395 systemd-notify tool has been updated to make use of this
6396 when sending messages (so that notification messages now
6397 originate from the shell script invoking systemd-notify and
6398 not the systemd-notify process itself. This should minimize
6399 a race where systemd fails to associate notification
6400 messages to services when the originating process already
6401 vanished.
6402
6403 * A new "on-abnormal" setting for Restart= has been added. If
6404 set, it will result in automatic restarts on all "abnormal"
6405 reasons for a process to exit, which includes unclean
6406 signals, core dumps, timeouts and watchdog timeouts, but
6407 does not include clean and unclean exit codes or clean
6408 signals. Restart=on-abnormal is an alternative for
6409 Restart=on-failure for services that shall be able to
6410 terminate and avoid restarts on certain errors, by
6411 indicating so with an unclean exit code. Restart=on-failure
6412 or Restart=on-abnormal is now the recommended setting for
6413 all long-running services.
6414
6415 * If the InaccessibleDirectories= service setting points to a
6416 mount point (or if there are any submounts contained within
6417 it), it is now attempted to completely unmount it, to make
6418 the file systems truly unavailable for the respective
6419 service.
6420
6421 * The ReadOnlyDirectories= service setting and
6422 systemd-nspawn's --read-only parameter are now recursively
6423 applied to all submounts, too.
6424
6425 * Mount units may now be created transiently via the bus APIs.
6426
6427 * The support for SysV and LSB init scripts has been removed
6428 from the systemd daemon itself. Instead, it is now
6429 implemented as a generator that creates native systemd units
6430 from these scripts when needed. This enables us to remove a
6431 substantial amount of legacy code from PID 1, following the
6432 fact that many distributions only ship a very small number
6433 of LSB/SysV init scripts nowadays.
6434
6435 * Privileged Xen (dom0) domains are not considered
6436 virtualization anymore by the virtualization detection
6437 logic. After all, they generally have unrestricted access to
6438 the hardware and usually are used to manage the unprivileged
6439 (domU) domains.
6440
6441 * systemd-tmpfiles gained a new "C" line type, for copying
6442 files or entire directories.
6443
6444 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6445 lines. So far, they have been non-globbing versions of the
6446 latter, and have thus been redundant. In future, it is
6447 recommended to only use "z". "m" has hence been removed
6448 from the documentation, even though it stays supported.
6449
6450 * A tmpfiles snippet to recreate the most basic structure in
6451 /var has been added. This is enough to create the /var/run →
6452 /run symlink and create a couple of structural
6453 directories. This allows systems to boot up with an empty or
6454 volatile /var. Of course, while with this change, the core OS
6455 now is capable with dealing with a volatile /var, not all
6456 user services are ready for it. However, we hope that sooner
6457 or later, many service daemons will be changed upstream so
6458 that they are able to automatically create their necessary
6459 directories in /var at boot, should they be missing. This is
6460 the first step to allow state-less systems that only require
6461 the vendor image for /usr to boot.
6462
6463 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6464 empty tmpfs instance to a specific directory. This is
6465 particularly useful for making use of the automatic
6466 reconstruction of /var (see above), by passing --tmpfs=/var.
6467
6468 * Access modes specified in tmpfiles snippets may now be
6469 prefixed with "~", which indicates that they shall be masked
6470 by whether the existing file or directory is currently
6471 writable, readable or executable at all. Also, if specified,
6472 the sgid/suid/sticky bits will be masked for all
6473 non-directories.
6474
6475 * A new passive target unit "network-pre.target" has been
6476 added which is useful for services that shall run before any
6477 network is configured, for example firewall scripts.
6478
6479 * The "floppy" group that previously owned the /dev/fd*
6480 devices is no longer used. The "disk" group is now used
6481 instead. Distributions should probably deprecate usage of
6482 this group.
6483
6484 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6485 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6486 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6487 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6488 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6489 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6490 Jędrzejewski-Szmek
6491
6492 — Berlin, 2014-06-11
6493
6494 CHANGES WITH 213:
6495
6496 * A new "systemd-timesyncd" daemon has been added for
6497 synchronizing the system clock across the network. It
6498 implements an SNTP client. In contrast to NTP
6499 implementations such as chrony or the NTP reference server,
6500 this only implements a client side, and does not bother with
6501 the full NTP complexity, focusing only on querying time from
6502 one remote server and synchronizing the local clock to
6503 it. Unless you intend to serve NTP to networked clients or
6504 want to connect to local hardware clocks, this simple NTP
6505 client should be more than appropriate for most
6506 installations. The daemon runs with minimal privileges, and
6507 has been hooked up with networkd to only operate when
6508 network connectivity is available. The daemon saves the
6509 current clock to disk every time a new NTP sync has been
6510 acquired, and uses this to possibly correct the system clock
6511 early at bootup, in order to accommodate for systems that
6512 lack an RTC such as the Raspberry Pi and embedded devices,
6513 and to make sure that time monotonically progresses on these
6514 systems, even if it is not always correct. To make use of
6515 this daemon, a new system user and group "systemd-timesync"
6516 needs to be created on installation of systemd.
6517
6518 * The queue "seqnum" interface of libudev has been disabled, as
6519 it was generally incompatible with device namespacing as
6520 sequence numbers of devices go "missing" if the devices are
6521 part of a different namespace.
6522
6523 * "systemctl list-timers" and "systemctl list-sockets" gained
6524 a --recursive switch for showing units of these types also
6525 for all local containers, similar in style to the already
6526 supported --recursive switch for "systemctl list-units".
6527
6528 * A new RebootArgument= setting has been added for service
6529 units, which may be used to specify a kernel reboot argument
6530 to use when triggering reboots with StartLimitAction=.
6531
6532 * A new FailureAction= setting has been added for service
6533 units which may be used to specify an operation to trigger
6534 when a service fails. This works similarly to
6535 StartLimitAction=, but unlike it, controls what is done
6536 immediately rather than only after several attempts to
6537 restart the service in question.
6538
6539 * hostnamed got updated to also expose the kernel name,
6540 release, and version on the bus. This is useful for
6541 executing commands like hostnamectl with the -H switch.
6542 systemd-analyze makes use of this to properly display
6543 details when running non-locally.
6544
6545 * The bootchart tool can now show cgroup information in the
6546 graphs it generates.
6547
6548 * The CFS CPU quota cgroup attribute is now exposed for
6549 services. The new CPUQuota= switch has been added for this
6550 which takes a percentage value. Setting this will have the
6551 result that a service may never get more CPU time than the
6552 specified percentage, even if the machine is otherwise idle.
6553
6554 * systemd-networkd learned IPIP and SIT tunnel support.
6555
6556 * LSB init scripts exposing a dependency on $network will now
6557 get a dependency on network-online.target rather than simply
6558 network.target. This should bring LSB handling closer to
6559 what it was on SysV systems.
6560
6561 * A new fsck.repair= kernel option has been added to control
6562 how fsck shall deal with unclean file systems at boot.
6563
6564 * The (.ini) configuration file parser will now silently
6565 ignore sections whose name begins with "X-". This may be
6566 used to maintain application-specific extension sections in unit
6567 files.
6568
6569 * machined gained a new API to query the IP addresses of
6570 registered containers. "machinectl status" has been updated
6571 to show these addresses in its output.
6572
6573 * A new call sd_uid_get_display() has been added to the
6574 sd-login APIs for querying the "primary" session of a
6575 user. The "primary" session of the user is elected from the
6576 user's sessions and generally a graphical session is
6577 preferred over a text one.
6578
6579 * A minimal systemd-resolved daemon has been added. It
6580 currently simply acts as a companion to systemd-networkd and
6581 manages resolv.conf based on per-interface DNS
6582 configuration, possibly supplied via DHCP. In the long run
6583 we hope to extend this into a local DNSSEC enabled DNS and
6584 mDNS cache.
6585
6586 * The systemd-networkd-wait-online tool is now enabled by
6587 default. It will delay network-online.target until a network
6588 connection has been configured. The tool primarily integrates
6589 with networkd, but will also make a best effort to make sense
6590 of network configuration performed in some other way.
6591
6592 * Two new service options StartupCPUShares= and
6593 StartupBlockIOWeight= have been added that work similarly to
6594 CPUShares= and BlockIOWeight= however only apply during
6595 system startup. This is useful to prioritize certain services
6596 differently during bootup than during normal runtime.
6597
6598 * hostnamed has been changed to prefer the statically
6599 configured hostname in /etc/hostname (unless set to
6600 'localhost' or empty) over any dynamic one supplied by
6601 dhcp. With this change, the rules for picking the hostname
6602 match more closely the rules of other configuration settings
6603 where the local administrator's configuration in /etc always
6604 overrides any other settings.
6605
6606 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6607 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6608 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6609 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6610 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6611 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6612 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6613 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6614 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6615 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6616 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6617 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6618 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6619 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6620 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6621 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6622 Jędrzejewski-Szmek
6623
6624 — Beijing, 2014-05-28
6625
6626 CHANGES WITH 212:
6627
6628 * When restoring the screen brightness at boot, stay away from
6629 the darkest setting or from the lowest 5% of the available
6630 range, depending on which is the larger value of both. This
6631 should effectively protect the user from rebooting into a
6632 black screen, should the brightness have been set to minimum
6633 by accident.
6634
6635 * sd-login gained a new sd_machine_get_class() call to
6636 determine the class ("vm" or "container") of a machine
6637 registered with machined.
6638
6639 * sd-login gained new calls
6640 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6641 to query the identity of the peer of a local AF_UNIX
6642 connection. They operate similarly to their sd_pid_get_xyz()
6643 counterparts.
6644
6645 * PID 1 will now maintain a system-wide system state engine
6646 with the states "starting", "running", "degraded",
6647 "maintenance", "stopping". These states are bound to system
6648 startup, normal runtime, runtime with at least one failed
6649 service, rescue/emergency mode and system shutdown. This
6650 state is shown in the "systemctl status" output when no unit
6651 name is passed. It is useful to determine system state, in
6652 particularly when doing so for many systems or containers at
6653 once.
6654
6655 * A new command "list-machines" has been added to "systemctl"
6656 that lists all local OS containers and shows their system
6657 state (see above), if systemd runs inside of them.
6658
6659 * systemctl gained a new "-r" switch to recursively enumerate
6660 units on all local containers, when used with the
6661 "list-unit" command (which is the default one that is
6662 executed when no parameters are specified).
6663
6664 * The GPT automatic partition discovery logic will now honour
6665 two GPT partition flags: one may be set on a partition to
6666 cause it to be mounted read-only, and the other may be set
6667 on a partition to ignore it during automatic discovery.
6668
6669 * Two new GPT type UUIDs have been added for automatic root
6670 partition discovery, for 32-bit and 64-bit ARM. This is not
6671 particularly useful for discovering the root directory on
6672 these architectures during bare-metal boots (since UEFI is
6673 not common there), but still very useful to allow booting of
6674 ARM disk images in nspawn with the -i option.
6675
6676 * MAC addresses of interfaces created with nspawn's
6677 --network-interface= switch will now be generated from the
6678 machine name, and thus be stable between multiple invocations
6679 of the container.
6680
6681 * logind will now automatically remove all IPC objects owned
6682 by a user if she or he fully logs out. This makes sure that
6683 users who are logged out cannot continue to consume IPC
6684 resources. This covers SysV memory, semaphores and message
6685 queues as well as POSIX shared memory and message
6686 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6687 limits. With this functionality, that is corrected. This may
6688 be turned off by using the RemoveIPC= switch of logind.conf.
6689
6690 * The systemd-machine-id-setup and tmpfiles tools gained a
6691 --root= switch to operate on a specific root directory,
6692 instead of /.
6693
6694 * journald can now forward logged messages to the TTYs of all
6695 logged in users ("wall"). This is the default for all
6696 emergency messages now.
6697
6698 * A new tool systemd-journal-remote has been added to stream
6699 journal log messages across the network.
6700
6701 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6702 controller trees are mounted into it. Note that the
6703 directories mounted beneath it are not read-only. This is a
6704 security measure and is particularly useful because glibc
6705 actually includes a search logic to pick any tmpfs it can
6706 find to implement shm_open() if /dev/shm is not available
6707 (which it might very well be in namespaced setups).
6708
6709 * machinectl gained a new "poweroff" command to cleanly power
6710 down a local OS container.
6711
6712 * The PrivateDevices= unit file setting will now also drop the
6713 CAP_MKNOD capability from the capability bound set, and
6714 imply DevicePolicy=closed.
6715
6716 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6717 comprehensively on all long-running systemd services where
6718 this is appropriate.
6719
6720 * systemd-udevd will now run in a disassociated mount
6721 namespace. To mount directories from udev rules, make sure to
6722 pull in mount units via SYSTEMD_WANTS properties.
6723
6724 * The kdbus support gained support for uploading policy into
6725 the kernel. sd-bus gained support for creating "monitoring"
6726 connections that can eavesdrop into all bus communication
6727 for debugging purposes.
6728
6729 * Timestamps may now be specified in seconds since the UNIX
6730 epoch Jan 1st, 1970 by specifying "@" followed by the value
6731 in seconds.
6732
6733 * Native tcpwrap support in systemd has been removed. tcpwrap
6734 is old code, not really maintained anymore and has serious
6735 shortcomings, and better options such as firewalls
6736 exist. For setups that require tcpwrap usage, please
6737 consider invoking your socket-activated service via tcpd,
6738 like on traditional inetd.
6739
6740 * A new system.conf configuration option
6741 DefaultTimerAccuracySec= has been added that controls the
6742 default AccuracySec= setting of .timer units.
6743
6744 * Timer units gained a new WakeSystem= switch. If enabled,
6745 timers configured this way will cause the system to resume
6746 from system suspend (if the system supports that, which most
6747 do these days).
6748
6749 * Timer units gained a new Persistent= switch. If enabled,
6750 timers configured this way will save to disk when they have
6751 been last triggered. This information is then used on next
6752 reboot to possible execute overdue timer events, that
6753 could not take place because the system was powered off.
6754 This enables simple anacron-like behaviour for timer units.
6755
6756 * systemctl's "list-timers" will now also list the time a
6757 timer unit was last triggered in addition to the next time
6758 it will be triggered.
6759
6760 * systemd-networkd will now assign predictable IPv4LL
6761 addresses to its local interfaces.
6762
6763 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6764 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6765 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6766 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6767 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6768 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6769 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6770 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6771 Jędrzejewski-Szmek
6772
6773 — Berlin, 2014-03-25
6774
6775 CHANGES WITH 211:
6776
6777 * A new unit file setting RestrictAddressFamilies= has been
6778 added to restrict which socket address families unit
6779 processes gain access to. This takes address family names
6780 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6781 attack surface of services via exotic protocol stacks. This
6782 is built on seccomp system call filters.
6783
6784 * Two new unit file settings RuntimeDirectory= and
6785 RuntimeDirectoryMode= have been added that may be used to
6786 manage a per-daemon runtime directories below /run. This is
6787 an alternative for setting up directory permissions with
6788 tmpfiles snippets, and has the advantage that the runtime
6789 directory's lifetime is bound to the daemon runtime and that
6790 the daemon starts up with an empty directory each time. This
6791 is particularly useful when writing services that drop
6792 privileges using the User= or Group= setting.
6793
6794 * The DeviceAllow= unit setting now supports globbing for
6795 matching against device group names.
6796
6797 * The systemd configuration file system.conf gained new
6798 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6799 DefaultMemoryAccounting= to globally turn on/off accounting
6800 for specific resources (cgroups) for all units. These
6801 settings may still be overridden individually in each unit
6802 though.
6803
6804 * systemd-gpt-auto-generator is now able to discover /srv and
6805 root partitions in addition to /home and swap partitions. It
6806 also supports LUKS-encrypted partitions now. With this in
6807 place, automatic discovery of partitions to mount following
6808 the Discoverable Partitions Specification
6809 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6810 is now a lot more complete. This allows booting without
6811 /etc/fstab and without root= on the kernel command line on
6812 systems prepared appropriately.
6813
6814 * systemd-nspawn gained a new --image= switch which allows
6815 booting up disk images and Linux installations on any block
6816 device that follow the Discoverable Partitions Specification
6817 (see above). This means that installations made with
6818 appropriately updated installers may now be started and
6819 deployed using container managers, completely
6820 unmodified. (We hope that libvirt-lxc will add support for
6821 this feature soon, too.)
6822
6823 * systemd-nspawn gained a new --network-macvlan= setting to
6824 set up a private macvlan interface for the
6825 container. Similarly, systemd-networkd gained a new
6826 Kind=macvlan setting in .netdev files.
6827
6828 * systemd-networkd now supports configuring local addresses
6829 using IPv4LL.
6830
6831 * A new tool systemd-network-wait-online has been added to
6832 synchronously wait for network connectivity using
6833 systemd-networkd.
6834
6835 * The sd-bus.h bus API gained a new sd_bus_track object for
6836 tracking the lifecycle of bus peers. Note that sd-bus.h is
6837 still not a public API though (unless you specify
6838 --enable-kdbus on the configure command line, which however
6839 voids your warranty and you get no API stability guarantee).
6840
6841 * The $XDG_RUNTIME_DIR runtime directories for each user are
6842 now individual tmpfs instances, which has the benefit of
6843 introducing separate pools for each user, with individual
6844 size limits, and thus making sure that unprivileged clients
6845 can no longer negatively impact the system or other users by
6846 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6847 RuntimeDirectorySize= has been introduced that allows
6848 controlling the default size limit for all users. It
6849 defaults to 10% of the available physical memory. This is no
6850 replacement for quotas on tmpfs though (which the kernel
6851 still does not support), as /dev/shm and /tmp are still
6852 shared resources used by both the system and unprivileged
6853 users.
6854
6855 * logind will now automatically turn off automatic suspending
6856 on laptop lid close when more than one display is
6857 connected. This was previously expected to be implemented
6858 individually in desktop environments (such as GNOME),
6859 however has been added to logind now, in order to fix a
6860 boot-time race where a desktop environment might not have
6861 been started yet and thus not been able to take an inhibitor
6862 lock at the time where logind already suspends the system
6863 due to a closed lid.
6864
6865 * logind will now wait at least 30s after each system
6866 suspend/resume cycle, and 3min after system boot before
6867 suspending the system due to a closed laptop lid. This
6868 should give USB docking stations and similar enough time to
6869 be probed and configured after system resume and boot in
6870 order to then act as suspend blocker.
6871
6872 * systemd-run gained a new --property= setting which allows
6873 initialization of resource control properties (and others)
6874 for the created scope or service unit. Example: "systemd-run
6875 --property=BlockIOWeight=10 updatedb" may be used to run
6876 updatedb at a low block IO scheduling weight.
6877
6878 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6879 now also work in --scope mode.
6880
6881 * When systemd is compiled with kdbus support, basic support
6882 for enforced policies is now in place. (Note that enabling
6883 kdbus still voids your warranty and no API compatibility
6884 promises are made.)
6885
6886 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6887 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6888 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6889 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6890 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6891 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6892 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6893 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6894 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6895 Zbigniew Jędrzejewski-Szmek
6896
6897 — Berlin, 2014-03-12
6898
6899 CHANGES WITH 210:
6900
6901 * systemd will now relabel /dev after loading the SMACK policy
6902 according to SMACK rules.
6903
6904 * A new unit file option AppArmorProfile= has been added to
6905 set the AppArmor profile for the processes of a unit.
6906
6907 * A new condition check ConditionArchitecture= has been added
6908 to conditionalize units based on the system architecture, as
6909 reported by uname()'s "machine" field.
6910
6911 * systemd-networkd now supports matching on the system
6912 virtualization, architecture, kernel command line, host name
6913 and machine ID.
6914
6915 * logind is now a lot more aggressive when suspending the
6916 machine due to a closed laptop lid. Instead of acting only
6917 on the lid close action, it will continuously watch the lid
6918 status and act on it. This is useful for laptops where the
6919 power button is on the outside of the chassis so that it can
6920 be reached without opening the lid (such as the Lenovo
6921 Yoga). On those machines, logind will now immediately
6922 re-suspend the machine if the power button has been
6923 accidentally pressed while the laptop was suspended and in a
6924 backpack or similar.
6925
6926 * logind will now watch SW_DOCK switches and inhibit reaction
6927 to the lid switch if it is pressed. This means that logind
6928 will not suspend the machine anymore if the lid is closed
6929 and the system is docked, if the laptop supports SW_DOCK
6930 notifications via the input layer. Note that ACPI docking
6931 stations do not generate this currently. Also note that this
6932 logic is usually not fully sufficient and Desktop
6933 Environments should take a lid switch inhibitor lock when an
6934 external display is connected, as systemd will not watch
6935 this on its own.
6936
6937 * nspawn will now make use of the devices cgroup controller by
6938 default, and only permit creation of and access to the usual
6939 API device nodes like /dev/null or /dev/random, as well as
6940 access to (but not creation of) the pty devices.
6941
6942 * We will now ship a default .network file for
6943 systemd-networkd that automatically configures DHCP for
6944 network interfaces created by nspawn's --network-veth or
6945 --network-bridge= switches.
6946
6947 * systemd will now understand the usual M, K, G, T suffixes
6948 according to SI conventions (i.e. to the base 1000) when
6949 referring to throughput and hardware metrics. It will stay
6950 with IEC conventions (i.e. to the base 1024) for software
6951 metrics, according to what is customary according to
6952 Wikipedia. We explicitly document which base applies for
6953 each configuration option.
6954
6955 * The DeviceAllow= setting in unit files now supports a syntax
6956 to whitelist an entire group of devices node majors at once,
6957 based on the /proc/devices listing. For example, with the
6958 string "char-pts", it is now possible to whitelist all
6959 current and future pseudo-TTYs at once.
6960
6961 * sd-event learned a new "post" event source. Event sources of
6962 this type are triggered by the dispatching of any event
6963 source of a type that is not "post". This is useful for
6964 implementing clean-up and check event sources that are
6965 triggered by other work being done in the program.
6966
6967 * systemd-networkd is no longer statically enabled, but uses
6968 the usual [Install] sections so that it can be
6969 enabled/disabled using systemctl. It still is enabled by
6970 default however.
6971
6972 * When creating a veth interface pair with systemd-nspawn, the
6973 host side will now be prefixed with "vb-" if
6974 --network-bridge= is used, and with "ve-" if --network-veth
6975 is used. This way, it is easy to distinguish these cases on
6976 the host, for example to apply different configuration to
6977 them with systemd-networkd.
6978
6979 * The compatibility libraries for libsystemd-journal.so,
6980 libsystem-id128.so, libsystemd-login.so and
6981 libsystemd-daemon.so do not make use of IFUNC
6982 anymore. Instead, we now build libsystemd.so multiple times
6983 under these alternative names. This means that the footprint
6984 is drastically increased, but given that these are
6985 transitional compatibility libraries, this should not matter
6986 much. This change has been made necessary to support the ARM
6987 platform for these compatibility libraries, as the ARM
6988 toolchain is not really at the same level as the toolchain
6989 for other architectures like x86 and does not support
6990 IFUNC. Please make sure to use --enable-compat-libs only
6991 during a transitional period!
6992
6993 * The .include syntax has been deprecated and is not documented
6994 anymore. Drop-in files in .d directories should be used instead.
6995
6996 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6997 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6998 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6999 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7000 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7001 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7002 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7003 Zbigniew Jędrzejewski-Szmek
7004
7005 — Berlin, 2014-02-24
7006
7007 CHANGES WITH 209:
7008
7009 * A new component "systemd-networkd" has been added that can
7010 be used to configure local network interfaces statically or
7011 via DHCP. It is capable of bringing up bridges, VLANs, and
7012 bonding. Currently, no hook-ups for interactive network
7013 configuration are provided. Use this for your initrd,
7014 container, embedded, or server setup if you need a simple,
7015 yet powerful, network configuration solution. This
7016 configuration subsystem is quite nifty, as it allows wildcard
7017 hotplug matching in interfaces. For example, with a single
7018 configuration snippet, you can configure that all Ethernet
7019 interfaces showing up are automatically added to a bridge,
7020 or similar. It supports link-sensing and more.
7021
7022 * A new tool "systemd-socket-proxyd" has been added which can
7023 act as a bidirectional proxy for TCP sockets. This is
7024 useful for adding socket activation support to services that
7025 do not actually support socket activation, including virtual
7026 machines and the like.
7027
7028 * Add a new tool to save/restore rfkill state on
7029 shutdown/boot.
7030
7031 * Save/restore state of keyboard backlights in addition to
7032 display backlights on shutdown/boot.
7033
7034 * udev learned a new SECLABEL{} construct to label device
7035 nodes with a specific security label when they appear. For
7036 now, only SECLABEL{selinux} is supported, but the syntax is
7037 prepared for additional security frameworks.
7038
7039 * udev gained a new scheme to configure link-level attributes
7040 from files in /etc/systemd/network/*.link. These files can
7041 match against MAC address, device path, driver name and type,
7042 and will apply attributes like the naming policy, link speed,
7043 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7044 address assignment policy (randomized, ...).
7045
7046 * The configuration of network interface naming rules for
7047 "permanent interface names" has changed: a new NamePolicy=
7048 setting in the [Link] section of .link files determines the
7049 priority of possible naming schemes (onboard, slot, MAC,
7050 path). The default value of this setting is determined by
7051 /usr/lib/net/links/99-default.link. Old
7052 80-net-name-slot.rules udev configuration file has been
7053 removed, so local configuration overriding this file should
7054 be adapted to override 99-default.link instead.
7055
7056 * When the User= switch is used in a unit file, also
7057 initialize $SHELL= based on the user database entry.
7058
7059 * systemd no longer depends on libdbus. All communication is
7060 now done with sd-bus, systemd's low-level bus library
7061 implementation.
7062
7063 * kdbus support has been added to PID 1 itself. When kdbus is
7064 enabled, this causes PID 1 to set up the system bus and
7065 enable support for a new ".busname" unit type that
7066 encapsulates bus name activation on kdbus. It works a little
7067 bit like ".socket" units, except for bus names. A new
7068 generator has been added that converts classic dbus1 service
7069 activation files automatically into native systemd .busname
7070 and .service units.
7071
7072 * sd-bus: add a light-weight vtable implementation that allows
7073 defining objects on the bus with a simple static const
7074 vtable array of its methods, signals and properties.
7075
7076 * systemd will not generate or install static dbus
7077 introspection data anymore to /usr/share/dbus-1/interfaces,
7078 as the precise format of these files is unclear, and
7079 nothing makes use of it.
7080
7081 * A proxy daemon is now provided to proxy clients connecting
7082 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7083 compatibility with classic D-Bus.
7084
7085 * A bus driver implementation has been added that supports the
7086 classic D-Bus bus driver calls on kdbus, also for
7087 compatibility purposes.
7088
7089 * A new API "sd-event.h" has been added that implements a
7090 minimal event loop API built around epoll. It provides a
7091 couple of features that direct epoll usage is lacking:
7092 prioritization of events, scales to large numbers of timer
7093 events, per-event timer slack (accuracy), system-wide
7094 coalescing of timer events, exit handlers, watchdog
7095 supervision support using systemd's sd_notify() API, child
7096 process handling.
7097
7098 * A new API "sd-rntl.h" has been added that provides an API
7099 around the route netlink interface of the kernel, similar in
7100 style to "sd-bus.h".
7101
7102 * A new API "sd-dhcp-client.h" has been added that provides a
7103 small DHCPv4 client-side implementation. This is used by
7104 "systemd-networkd".
7105
7106 * There is a new kernel command line option
7107 "systemd.restore_state=0|1". When set to "0", none of the
7108 systemd tools will restore saved runtime state to hardware
7109 devices. More specifically, the rfkill and backlight states
7110 are not restored.
7111
7112 * The FsckPassNo= compatibility option in mount/service units
7113 has been removed. The fstab generator will now add the
7114 necessary dependencies automatically, and does not require
7115 PID1's support for that anymore.
7116
7117 * journalctl gained a new switch, --list-boots, that lists
7118 recent boots with their times and boot IDs.
7119
7120 * The various tools like systemctl, loginctl, timedatectl,
7121 busctl, systemd-run, ... have gained a new switch "-M" to
7122 connect to a specific, local OS container (as direct
7123 connection, without requiring SSH). This works on any
7124 container that is registered with machined, such as those
7125 created by libvirt-lxc or nspawn.
7126
7127 * systemd-run and systemd-analyze also gained support for "-H"
7128 to connect to remote hosts via SSH. This is particularly
7129 useful for systemd-run because it enables queuing of jobs
7130 onto remote systems.
7131
7132 * machinectl gained a new command "login" to open a getty
7133 login in any local container. This works with any container
7134 that is registered with machined (such as those created by
7135 libvirt-lxc or nspawn), and which runs systemd inside.
7136
7137 * machinectl gained a new "reboot" command that may be used to
7138 trigger a reboot on a specific container that is registered
7139 with machined. This works on any container that runs an init
7140 system of some kind.
7141
7142 * systemctl gained a new "list-timers" command to print a nice
7143 listing of installed timer units with the times they elapse
7144 next.
7145
7146 * Alternative reboot() parameters may now be specified on the
7147 "systemctl reboot" command line and are passed to the
7148 reboot() system call.
7149
7150 * systemctl gained a new --job-mode= switch to configure the
7151 mode to queue a job with. This is a more generic version of
7152 --fail, --irreversible, and --ignore-dependencies, which are
7153 still available but not advertised anymore.
7154
7155 * /etc/systemd/system.conf gained new settings to configure
7156 various default timeouts of units, as well as the default
7157 start limit interval and burst. These may still be overridden
7158 within each Unit.
7159
7160 * PID1 will now export on the bus profile data of the security
7161 policy upload process (such as the SELinux policy upload to
7162 the kernel).
7163
7164 * journald: when forwarding logs to the console, include
7165 timestamps (following the setting in
7166 /sys/module/printk/parameters/time).
7167
7168 * OnCalendar= in timer units now understands the special
7169 strings "yearly" and "annually". (Both are equivalent)
7170
7171 * The accuracy of timer units is now configurable with the new
7172 AccuracySec= setting. It defaults to 1min.
7173
7174 * A new dependency type JoinsNamespaceOf= has been added that
7175 allows running two services within the same /tmp and network
7176 namespace, if PrivateNetwork= or PrivateTmp= are used.
7177
7178 * A new command "cat" has been added to systemctl. It outputs
7179 the original unit file of a unit, and concatenates the
7180 contents of additional "drop-in" unit file snippets, so that
7181 the full configuration is shown.
7182
7183 * systemctl now supports globbing on the various "list-xyz"
7184 commands, like "list-units" or "list-sockets", as well as on
7185 those commands which take multiple unit names.
7186
7187 * journalctl's --unit= switch gained support for globbing.
7188
7189 * All systemd daemons now make use of the watchdog logic so
7190 that systemd automatically notices when they hang.
7191
7192 * If the $container_ttys environment variable is set,
7193 getty-generator will automatically spawn a getty for each
7194 listed tty. This is useful for container managers to request
7195 login gettys to be spawned on as many ttys as needed.
7196
7197 * %h, %s, %U specifier support is not available anymore when
7198 used in unit files for PID 1. This is because NSS calls are
7199 not safe from PID 1. They stay available for --user
7200 instances of systemd, and as special case for the root user.
7201
7202 * loginctl gained a new "--no-legend" switch to turn off output
7203 of the legend text.
7204
7205 * The "sd-login.h" API gained three new calls:
7206 sd_session_is_remote(), sd_session_get_remote_user(),
7207 sd_session_get_remote_host() to query information about
7208 remote sessions.
7209
7210 * The udev hardware database now also carries vendor/product
7211 information of SDIO devices.
7212
7213 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7214 determine whether watchdog notifications are requested by
7215 the system manager.
7216
7217 * Socket-activated per-connection services now include a
7218 short description of the connection parameters in the
7219 description.
7220
7221 * tmpfiles gained a new "--boot" option. When this is not used,
7222 only lines where the command character is not suffixed with
7223 "!" are executed. When this option is specified, those
7224 options are executed too. This partitions tmpfiles
7225 directives into those that can be safely executed at any
7226 time, and those which should be run only at boot (for
7227 example, a line that creates /run/nologin).
7228
7229 * A new API "sd-resolve.h" has been added which provides a simple
7230 asynchronous wrapper around glibc NSS host name resolution
7231 calls, such as getaddrinfo(). In contrast to glibc's
7232 getaddrinfo_a(), it does not use signals. In contrast to most
7233 other asynchronous name resolution libraries, this one does
7234 not reimplement DNS, but reuses NSS, so that alternate
7235 host name resolution systems continue to work, such as mDNS,
7236 LDAP, etc. This API is based on libasyncns, but it has been
7237 cleaned up for inclusion in systemd.
7238
7239 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7240 "sd-daemon.h" are no longer found in individual libraries
7241 libsystemd-journal.so, libsystemd-login.so,
7242 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7243 merged them into a single library, libsystemd.so, which
7244 provides all symbols. The reason for this is cyclic
7245 dependencies, as these libraries tend to use each other's
7246 symbols. So far, we have managed to workaround that by linking
7247 a copy of a good part of our code into each of these
7248 libraries again and again, which, however, makes certain
7249 things hard to do, like sharing static variables. Also, it
7250 substantially increases footprint. With this change, there
7251 is only one library for the basic APIs systemd
7252 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7253 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7254 library as well, however are subject to the --enable-kdbus
7255 switch (see below). Note that "sd-dhcp-client.h" is not part
7256 of this library (this is because it only consumes, never
7257 provides, services of/to other APIs). To make the transition
7258 easy from the separate libraries to the unified one, we
7259 provide the --enable-compat-libs compile-time switch which
7260 will generate stub libraries that are compatible with the
7261 old ones but redirect all calls to the new one.
7262
7263 * All of the kdbus logic and the new APIs "sd-bus.h",
7264 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7265 and "sd-utf8.h" are compile-time optional via the
7266 "--enable-kdbus" switch, and they are not compiled in by
7267 default. To make use of kdbus, you have to explicitly enable
7268 the switch. Note however, that neither the kernel nor the
7269 userspace API for all of this is considered stable yet. We
7270 want to maintain the freedom to still change the APIs for
7271 now. By specifying this build-time switch, you acknowledge
7272 that you are aware of the instability of the current
7273 APIs.
7274
7275 * Also, note that while kdbus is pretty much complete,
7276 it lacks one thing: proper policy support. This means you
7277 can build a fully working system with all features; however,
7278 it will be highly insecure. Policy support will be added in
7279 one of the next releases, at the same time that we will
7280 declare the APIs stable.
7281
7282 * When the kernel command line argument "kdbus" is specified,
7283 systemd will automatically load the kdbus.ko kernel module. At
7284 this stage of development, it is only useful for testing kdbus
7285 and should not be used in production. Note: if "--enable-kdbus"
7286 is specified, and the kdbus.ko kernel module is available, and
7287 "kdbus" is added to the kernel command line, the entire system
7288 runs with kdbus instead of dbus-daemon, with the above mentioned
7289 problem of missing the system policy enforcement. Also a future
7290 version of kdbus.ko or a newer systemd will not be compatible with
7291 each other, and will unlikely be able to boot the machine if only
7292 one of them is updated.
7293
7294 * systemctl gained a new "import-environment" command which
7295 uploads the caller's environment (or parts thereof) into the
7296 service manager so that it is inherited by services started
7297 by the manager. This is useful to upload variables like
7298 $DISPLAY into the user service manager.
7299
7300 * A new PrivateDevices= switch has been added to service units
7301 which allows running a service with a namespaced /dev
7302 directory that does not contain any device nodes for
7303 physical devices. More specifically, it only includes devices
7304 such as /dev/null, /dev/urandom, and /dev/zero which are API
7305 entry points.
7306
7307 * logind has been extended to support behaviour like VT
7308 switching on seats that do not support a VT. This makes
7309 multi-session available on seats that are not the first seat
7310 (seat0), and on systems where kernel support for VTs has
7311 been disabled at compile-time.
7312
7313 * If a process holds a delay lock for system sleep or shutdown
7314 and fails to release it in time, we will now log its
7315 identity. This makes it easier to identify processes that
7316 cause slow suspends or power-offs.
7317
7318 * When parsing /etc/crypttab, support for a new key-slot=
7319 option as supported by Debian is added. It allows indicating
7320 which LUKS slot to use on disk, speeding up key loading.
7321
7322 * The sd_journal_sendv() API call has been checked and
7323 officially declared to be async-signal-safe so that it may
7324 be invoked from signal handlers for logging purposes.
7325
7326 * Boot-time status output is now enabled automatically after a
7327 short timeout if boot does not progress, in order to give
7328 the user an indication what she or he is waiting for.
7329
7330 * The boot-time output has been improved to show how much time
7331 remains until jobs expire.
7332
7333 * The KillMode= switch in service units gained a new possible
7334 value "mixed". If set, and the unit is shut down, then the
7335 initial SIGTERM signal is sent only to the main daemon
7336 process, while the following SIGKILL signal is sent to
7337 all remaining processes of the service.
7338
7339 * When a scope unit is registered, a new property "Controller"
7340 may be set. If set to a valid bus name, systemd will send a
7341 RequestStop() signal to this name when it would like to shut
7342 down the scope. This may be used to hook manager logic into
7343 the shutdown logic of scope units. Also, scope units may now
7344 be put in a special "abandoned" state, in which case the
7345 manager process which created them takes no further
7346 responsibilities for it.
7347
7348 * When reading unit files, systemd will now verify
7349 the access mode of these files, and warn about certain
7350 suspicious combinations. This has been added to make it
7351 easier to track down packaging bugs where unit files are
7352 marked executable or world-writable.
7353
7354 * systemd-nspawn gained a new "--setenv=" switch to set
7355 container-wide environment variables. The similar option in
7356 systemd-activate was renamed from "--environment=" to
7357 "--setenv=" for consistency.
7358
7359 * systemd-nspawn has been updated to create a new kdbus domain
7360 for each container that is invoked, thus allowing each
7361 container to have its own set of system and user buses,
7362 independent of the host.
7363
7364 * systemd-nspawn gained a new --drop-capability= switch to run
7365 the container with less capabilities than the default. Both
7366 --drop-capability= and --capability= now take the special
7367 string "all" for dropping or keeping all capabilities.
7368
7369 * systemd-nspawn gained new switches for executing containers
7370 with specific SELinux labels set.
7371
7372 * systemd-nspawn gained a new --quiet switch to not generate
7373 any additional output but the container's own console
7374 output.
7375
7376 * systemd-nspawn gained a new --share-system switch to run a
7377 container without PID namespacing enabled.
7378
7379 * systemd-nspawn gained a new --register= switch to control
7380 whether the container is registered with systemd-machined or
7381 not. This is useful for containers that do not run full
7382 OS images, but only specific apps.
7383
7384 * systemd-nspawn gained a new --keep-unit which may be used
7385 when invoked as the only program from a service unit, and
7386 results in registration of the unit service itself in
7387 systemd-machined, instead of a newly opened scope unit.
7388
7389 * systemd-nspawn gained a new --network-interface= switch for
7390 moving arbitrary interfaces to the container. The new
7391 --network-veth switch creates a virtual Ethernet connection
7392 between host and container. The new --network-bridge=
7393 switch then allows assigning the host side of this virtual
7394 Ethernet connection to a bridge device.
7395
7396 * systemd-nspawn gained a new --personality= switch for
7397 setting the kernel personality for the container. This is
7398 useful when running a 32-bit container on a 64-bit host. A
7399 similar option Personality= is now also available for service
7400 units to use.
7401
7402 * logind will now also track a "Desktop" identifier for each
7403 session which encodes the desktop environment of it. This is
7404 useful for desktop environments that want to identify
7405 multiple running sessions of itself easily.
7406
7407 * A new SELinuxContext= setting for service units has been
7408 added that allows setting a specific SELinux execution
7409 context for a service.
7410
7411 * Most systemd client tools will now honour $SYSTEMD_LESS for
7412 settings of the "less" pager. By default, these tools will
7413 override $LESS to allow certain operations to work, such as
7414 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7415 influence this logic.
7416
7417 * systemd's "seccomp" hook-up has been changed to make use of
7418 the libseccomp library instead of using its own
7419 implementation. This has benefits for portability among
7420 other things.
7421
7422 * For usage together with SystemCallFilter=, a new
7423 SystemCallErrorNumber= setting has been introduced that
7424 allows configuration of a system error number to be returned
7425 on filtered system calls, instead of immediately killing the
7426 process. Also, SystemCallArchitectures= has been added to
7427 limit access to system calls of a particular architecture
7428 (in order to turn off support for unused secondary
7429 architectures). There is also a global
7430 SystemCallArchitectures= setting in system.conf now to turn
7431 off support for non-native system calls system-wide.
7432
7433 * systemd requires a kernel with a working name_to_handle_at(),
7434 please see the kernel config requirements in the README file.
7435
7436 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7437 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7438 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7439 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7440 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7441 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7442 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7443 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7444 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7445 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7446 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7447 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7448 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7449 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7450 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7451 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7452 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7453 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7454 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7455 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7456 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7457 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7458 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7459 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7460
7461 — Berlin, 2014-02-20
7462
7463 CHANGES WITH 208:
7464
7465 * logind has gained support for facilitating privileged input
7466 and drm device access for unprivileged clients. This work is
7467 useful to allow Wayland display servers (and similar
7468 programs, such as kmscon) to run under the user's ID and
7469 access input and drm devices which are normally
7470 protected. When this is used (and the kernel is new enough)
7471 logind will "mute" IO on the file descriptors passed to
7472 Wayland as long as it is in the background and "unmute" it
7473 if it returns into the foreground. This allows secure
7474 session switching without allowing background sessions to
7475 eavesdrop on input and display data. This also introduces
7476 session switching support if VT support is turned off in the
7477 kernel, and on seats that are not seat0.
7478
7479 * A new kernel command line option luks.options= is understood
7480 now which allows specifying LUKS options for usage for LUKS
7481 encrypted partitions specified with luks.uuid=.
7482
7483 * tmpfiles.d(5) snippets may now use specifier expansion in
7484 path names. More specifically %m, %b, %H, %v, are now
7485 replaced by the local machine id, boot id, hostname, and
7486 kernel version number.
7487
7488 * A new tmpfiles.d(5) command "m" has been introduced which
7489 may be used to change the owner/group/access mode of a file
7490 or directory if it exists, but do nothing if it does not.
7491
7492 * This release removes high-level support for the
7493 MemorySoftLimit= cgroup setting. The underlying kernel
7494 cgroup attribute memory.soft_limit= is currently badly
7495 designed and likely to be removed from the kernel API in its
7496 current form, hence we should not expose it for now.
7497
7498 * The memory.use_hierarchy cgroup attribute is now enabled for
7499 all cgroups systemd creates in the memory cgroup
7500 hierarchy. This option is likely to be come the built-in
7501 default in the kernel anyway, and the non-hierarchical mode
7502 never made much sense in the intrinsically hierarchical
7503 cgroup system.
7504
7505 * A new field _SYSTEMD_SLICE= is logged along with all journal
7506 messages containing the slice a message was generated
7507 from. This is useful to allow easy per-customer filtering of
7508 logs among other things.
7509
7510 * systemd-journald will no longer adjust the group of journal
7511 files it creates to the "systemd-journal" group. Instead we
7512 rely on the journal directory to be owned by the
7513 "systemd-journal" group, and its setgid bit set, so that the
7514 kernel file system layer will automatically enforce that
7515 journal files inherit this group assignment. The reason for
7516 this change is that we cannot allow NSS look-ups from
7517 journald which would be necessary to resolve
7518 "systemd-journal" to a numeric GID, because this might
7519 create deadlocks if NSS involves synchronous queries to
7520 other daemons (such as nscd, or sssd) which in turn are
7521 logging clients of journald and might block on it, which
7522 would then dead lock. A tmpfiles.d(5) snippet included in
7523 systemd will make sure the setgid bit and group are
7524 properly set on the journal directory if it exists on every
7525 boot. However, we recommend adjusting it manually after
7526 upgrades too (or from RPM scriptlets), so that the change is
7527 not delayed until next reboot.
7528
7529 * Backlight and random seed files in /var/lib/ have moved into
7530 the /var/lib/systemd/ directory, in order to centralize all
7531 systemd generated files in one directory.
7532
7533 * Boot time performance measurements (as displayed by
7534 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7535 performance information if that's available to determine how
7536 much time BIOS and boot loader initialization required. With
7537 a sufficiently new BIOS you hence no longer need to boot
7538 with Gummiboot to get access to such information.
7539
7540 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7541 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7542 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7543 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7544 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7545 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7546 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7547
7548 — Berlin, 2013-10-02
7549
7550 CHANGES WITH 207:
7551
7552 * The Restart= option for services now understands a new
7553 on-watchdog setting, which will restart the service
7554 automatically if the service stops sending out watchdog keep
7555 alive messages (as configured with WatchdogSec=).
7556
7557 * The getty generator (which is responsible for bringing up a
7558 getty on configured serial consoles) will no longer only
7559 start a getty on the primary kernel console but on all
7560 others, too. This makes the order in which console= is
7561 specified on the kernel command line less important.
7562
7563 * libsystemd-logind gained a new sd_session_get_vt() call to
7564 retrieve the VT number of a session.
7565
7566 * If the option "tries=0" is set for an entry of /etc/crypttab
7567 its passphrase is queried indefinitely instead of any
7568 maximum number of tries.
7569
7570 * If a service with a configure PID file terminates its PID
7571 file will now be removed automatically if it still exists
7572 afterwards. This should put an end to stale PID files.
7573
7574 * systemd-run will now also take relative binary path names
7575 for execution and no longer insists on absolute paths.
7576
7577 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7578 paths that are optionally prefixed with "-" to indicate that
7579 it should not be considered a failure if they do not exist.
7580
7581 * journalctl -o (and similar commands) now understands a new
7582 output mode "short-precise", it is similar to "short" but
7583 shows timestamps with usec accuracy.
7584
7585 * The option "discard" (as known from Debian) is now
7586 synonymous to "allow-discards" in /etc/crypttab. In fact,
7587 "discard" is preferred now (since it is easier to remember
7588 and type).
7589
7590 * Some licensing clean-ups were made, so that more code is now
7591 LGPL-2.1 licensed than before.
7592
7593 * A minimal tool to save/restore the display backlight
7594 brightness across reboots has been added. It will store the
7595 backlight setting as late as possible at shutdown, and
7596 restore it as early as possible during reboot.
7597
7598 * A logic to automatically discover and enable home and swap
7599 partitions on GPT disks has been added. With this in place
7600 /etc/fstab becomes optional for many setups as systemd can
7601 discover certain partitions located on the root disk
7602 automatically. Home partitions are recognized under their
7603 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7604 partitions are recognized under their GPT type ID
7605 0657fd6da4ab43c484e50933c84b4f4f.
7606
7607 * systemd will no longer pass any environment from the kernel
7608 or initrd to system services. If you want to set an
7609 environment for all services, do so via the kernel command
7610 line systemd.setenv= assignment.
7611
7612 * The systemd-sysctl tool no longer natively reads the file
7613 /etc/sysctl.conf. If desired, the file should be symlinked
7614 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7615 legacy support by a symlink rather than built-in code, it
7616 also makes the otherwise hidden order of application of the
7617 different files visible. (Note that this partly reverts to a
7618 pre-198 application order of sysctl knobs!)
7619
7620 * The "systemctl set-log-level" and "systemctl dump" commands
7621 have been moved to systemd-analyze.
7622
7623 * systemd-run learned the new --remain-after-exit switch,
7624 which causes the scope unit not to be cleaned up
7625 automatically after the process terminated.
7626
7627 * tmpfiles learned a new --exclude-prefix= switch to exclude
7628 certain paths from operation.
7629
7630 * journald will now automatically flush all messages to disk
7631 as soon as a message at the log level CRIT, ALERT or EMERG
7632 is received.
7633
7634 Contributions from: Andrew Cook, Brandon Philips, Christian
7635 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7636 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7637 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7638 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7639 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7640 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7641 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7642 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7643 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7644 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7645 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7646 William Giokas, Zbigniew Jędrzejewski-Szmek
7647
7648 — Berlin, 2013-09-13
7649
7650 CHANGES WITH 206:
7651
7652 * The documentation has been updated to cover the various new
7653 concepts introduced with 205.
7654
7655 * Unit files now understand the new %v specifier which
7656 resolves to the kernel version string as returned by "uname
7657 -r".
7658
7659 * systemctl now supports filtering the unit list output by
7660 load state, active state and sub state, using the new
7661 --state= parameter.
7662
7663 * "systemctl status" will now show the results of the
7664 condition checks (like ConditionPathExists= and similar) of
7665 the last start attempts of the unit. They are also logged to
7666 the journal.
7667
7668 * "journalctl -b" may now be used to look for boot output of a
7669 specific boot. Try "journalctl -b -1" for the previous boot,
7670 but the syntax is substantially more powerful.
7671
7672 * "journalctl --show-cursor" has been added which prints the
7673 cursor string the last shown log line. This may then be used
7674 with the new "journalctl --after-cursor=" switch to continue
7675 browsing logs from that point on.
7676
7677 * "journalctl --force" may now be used to force regeneration
7678 of an FSS key.
7679
7680 * Creation of "dead" device nodes has been moved from udev
7681 into kmod and tmpfiles. Previously, udev would read the kmod
7682 databases to pre-generate dead device nodes based on meta
7683 information contained in kernel modules, so that these would
7684 be auto-loaded on access rather then at boot. As this
7685 does not really have much to do with the exposing actual
7686 kernel devices to userspace this has always been slightly
7687 alien in the udev codebase. Following the new scheme kmod
7688 will now generate a runtime snippet for tmpfiles from the
7689 module meta information and it now is tmpfiles' job to the
7690 create the nodes. This also allows overriding access and
7691 other parameters for the nodes using the usual tmpfiles
7692 facilities. As side effect this allows us to remove the
7693 CAP_SYS_MKNOD capability bit from udevd entirely.
7694
7695 * logind's device ACLs may now be applied to these "dead"
7696 devices nodes too, thus finally allowing managed access to
7697 devices such as /dev/snd/sequencer without loading the
7698 backing module right-away.
7699
7700 * A new RPM macro has been added that may be used to apply
7701 tmpfiles configuration during package installation.
7702
7703 * systemd-detect-virt and ConditionVirtualization= now can
7704 detect User-Mode-Linux machines (UML).
7705
7706 * journald will now implicitly log the effective capabilities
7707 set of processes in the message metadata.
7708
7709 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7710
7711 * The initrd interface has been simplified (more specifically,
7712 support for passing performance data via environment
7713 variables and fsck results via files in /run has been
7714 removed). These features were non-essential, and are
7715 nowadays available in a much nicer way by having systemd in
7716 the initrd serialize its state and have the hosts systemd
7717 deserialize it again.
7718
7719 * The udev "keymap" data files and tools to apply keyboard
7720 specific mappings of scan to key codes, and force-release
7721 scan code lists have been entirely replaced by a udev
7722 "keyboard" builtin and a hwdb data file.
7723
7724 * systemd will now honour the kernel's "quiet" command line
7725 argument also during late shutdown, resulting in a
7726 completely silent shutdown when used.
7727
7728 * There's now an option to control the SO_REUSEPORT socket
7729 option in .socket units.
7730
7731 * Instance units will now automatically get a per-template
7732 subslice of system.slice unless something else is explicitly
7733 configured. For example, instances of sshd@.service will now
7734 implicitly be placed in system-sshd.slice rather than
7735 system.slice as before.
7736
7737 * Test coverage support may now be enabled at build time.
7738
7739 Contributions from: Dave Reisner, Frederic Crozat, Harald
7740 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7741 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7742 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7743 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7744 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7745 Giokas, Zbigniew Jędrzejewski-Szmek
7746
7747 — Berlin, 2013-07-23
7748
7749 CHANGES WITH 205:
7750
7751 * Two new unit types have been introduced:
7752
7753 Scope units are very similar to service units, however, are
7754 created out of pre-existing processes — instead of PID 1
7755 forking off the processes. By using scope units it is
7756 possible for system services and applications to group their
7757 own child processes (worker processes) in a powerful way
7758 which then maybe used to organize them, or kill them
7759 together, or apply resource limits on them.
7760
7761 Slice units may be used to partition system resources in an
7762 hierarchical fashion and then assign other units to them. By
7763 default there are now three slices: system.slice (for all
7764 system services), user.slice (for all user sessions),
7765 machine.slice (for VMs and containers).
7766
7767 Slices and scopes have been introduced primarily in
7768 context of the work to move cgroup handling to a
7769 single-writer scheme, where only PID 1
7770 creates/removes/manages cgroups.
7771
7772 * There's a new concept of "transient" units. In contrast to
7773 normal units these units are created via an API at runtime,
7774 not from configuration from disk. More specifically this
7775 means it is now possible to run arbitrary programs as
7776 independent services, with all execution parameters passed
7777 in via bus APIs rather than read from disk. Transient units
7778 make systemd substantially more dynamic then it ever was,
7779 and useful as a general batch manager.
7780
7781 * logind has been updated to make use of scope and slice units
7782 for managing user sessions. As a user logs in he will get
7783 his own private slice unit, to which all sessions are added
7784 as scope units. We also added support for automatically
7785 adding an instance of user@.service for the user into the
7786 slice. Effectively logind will no longer create cgroup
7787 hierarchies on its own now, it will defer entirely to PID 1
7788 for this by means of scope, service and slice units. Since
7789 user sessions this way become entities managed by PID 1
7790 the output of "systemctl" is now a lot more comprehensive.
7791
7792 * A new mini-daemon "systemd-machined" has been added which
7793 may be used by virtualization managers to register local
7794 VMs/containers. nspawn has been updated accordingly, and
7795 libvirt will be updated shortly. machined will collect a bit
7796 of meta information about the VMs/containers, and assign
7797 them their own scope unit (see above). The collected
7798 meta-data is then made available via the "machinectl" tool,
7799 and exposed in "ps" and similar tools. machined/machinectl
7800 is compile-time optional.
7801
7802 * As discussed earlier, the low-level cgroup configuration
7803 options ControlGroup=, ControlGroupModify=,
7804 ControlGroupPersistent=, ControlGroupAttribute= have been
7805 removed. Please use high-level attribute settings instead as
7806 well as slice units.
7807
7808 * A new bus call SetUnitProperties() has been added to alter
7809 various runtime parameters of a unit. This is primarily
7810 useful to alter cgroup parameters dynamically in a nice way,
7811 but will be extended later on to make more properties
7812 modifiable at runtime. systemctl gained a new set-properties
7813 command that wraps this call.
7814
7815 * A new tool "systemd-run" has been added which can be used to
7816 run arbitrary command lines as transient services or scopes,
7817 while configuring a number of settings via the command
7818 line. This tool is currently very basic, however already
7819 very useful. We plan to extend this tool to even allow
7820 queuing of execution jobs with time triggers from the
7821 command line, similar in fashion to "at".
7822
7823 * nspawn will now inform the user explicitly that kernels with
7824 audit enabled break containers, and suggest the user to turn
7825 off audit.
7826
7827 * Support for detecting the IMA and AppArmor security
7828 frameworks with ConditionSecurity= has been added.
7829
7830 * journalctl gained a new "-k" switch for showing only kernel
7831 messages, mimicking dmesg output; in addition to "--user"
7832 and "--system" switches for showing only user's own logs
7833 and system logs.
7834
7835 * systemd-delta can now show information about drop-in
7836 snippets extending unit files.
7837
7838 * libsystemd-bus has been substantially updated but is still
7839 not available as public API.
7840
7841 * systemd will now look for the "debug" argument on the kernel
7842 command line and enable debug logging, similar to what
7843 "systemd.log_level=debug" already did before.
7844
7845 * "systemctl set-default", "systemctl get-default" has been
7846 added to configure the default.target symlink, which
7847 controls what to boot into by default.
7848
7849 * "systemctl set-log-level" has been added as a convenient
7850 way to raise and lower systemd logging threshold.
7851
7852 * "systemd-analyze plot" will now show the time the various
7853 generators needed for execution, as well as information
7854 about the unit file loading.
7855
7856 * libsystemd-journal gained a new sd_journal_open_files() call
7857 for opening specific journal files. journactl also gained a
7858 new switch to expose this new functionality. Previously we
7859 only supported opening all files from a directory, or all
7860 files from the system, as opening individual files only is
7861 racy due to journal file rotation.
7862
7863 * systemd gained the new DefaultEnvironment= setting in
7864 /etc/systemd/system.conf to set environment variables for
7865 all services.
7866
7867 * If a privileged process logs a journal message with the
7868 OBJECT_PID= field set, then journald will automatically
7869 augment this with additional OBJECT_UID=, OBJECT_GID=,
7870 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7871 system services want to log events about specific client
7872 processes. journactl/systemctl has been updated to make use
7873 of this information if all log messages regarding a specific
7874 unit is requested.
7875
7876 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7877 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7878 Reisner, David Coppa, David King, David Strauss, Eelco
7879 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7880 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7881 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7882 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7883 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7884 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7885 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7886 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7887 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7888 Łukasz Stelmach, 장동준
7889
7890 CHANGES WITH 204:
7891
7892 * The Python bindings gained some minimal support for the APIs
7893 exposed by libsystemd-logind.
7894
7895 * ConditionSecurity= gained support for detecting SMACK. Since
7896 this condition already supports SELinux and AppArmor we only
7897 miss IMA for this. Patches welcome!
7898
7899 Contributions from: Karol Lewandowski, Lennart Poettering,
7900 Zbigniew Jędrzejewski-Szmek
7901
7902 CHANGES WITH 203:
7903
7904 * systemd-nspawn will now create /etc/resolv.conf if
7905 necessary, before bind-mounting the host's file onto it.
7906
7907 * systemd-nspawn will now store meta information about a
7908 container on the container's cgroup as extended attribute
7909 fields, including the root directory.
7910
7911 * The cgroup hierarchy has been reworked in many ways. All
7912 objects any of the components systemd creates in the cgroup
7913 tree are now suffixed. More specifically, user sessions are
7914 now placed in cgroups suffixed with ".session", users in
7915 cgroups suffixed with ".user", and nspawn containers in
7916 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7917 names are now escaped in a simple scheme to avoid collision
7918 of userspace object names with kernel filenames. This work
7919 is preparation for making these objects relocatable in the
7920 cgroup tree, in order to allow easy resource partitioning of
7921 these objects without causing naming conflicts.
7922
7923 * systemctl list-dependencies gained the new switches
7924 --plain, --reverse, --after and --before.
7925
7926 * systemd-inhibit now shows the process name of processes that
7927 have taken an inhibitor lock.
7928
7929 * nss-myhostname will now also resolve "localhost"
7930 implicitly. This makes /etc/hosts an optional file and
7931 nicely handles that on IPv6 ::1 maps to both "localhost" and
7932 the local hostname.
7933
7934 * libsystemd-logind.so gained a new call
7935 sd_get_machine_names() to enumerate running containers and
7936 VMs (currently only supported by very new libvirt and
7937 nspawn). sd_login_monitor can now be used to watch
7938 VMs/containers coming and going.
7939
7940 * .include is not allowed recursively anymore, and only in
7941 unit files. Usually it is better to use drop-in snippets in
7942 .d/*.conf anyway, as introduced with systemd 198.
7943
7944 * systemd-analyze gained a new "critical-chain" command that
7945 determines the slowest chain of units run during system
7946 boot-up. It is very useful for tracking down where
7947 optimizing boot time is the most beneficial.
7948
7949 * systemd will no longer allow manipulating service paths in
7950 the name=systemd:/system cgroup tree using ControlGroup= in
7951 units. (But is still fine with it in all other dirs.)
7952
7953 * There's a new systemd-nspawn@.service service file that may
7954 be used to easily run nspawn containers as system
7955 services. With the container's root directory in
7956 /var/lib/container/foobar it is now sufficient to run
7957 "systemctl start systemd-nspawn@foobar.service" to boot it.
7958
7959 * systemd-cgls gained a new parameter "--machine" to list only
7960 the processes within a certain container.
7961
7962 * ConditionSecurity= now can check for "apparmor". We still
7963 are lacking checks for SMACK and IMA for this condition
7964 check though. Patches welcome!
7965
7966 * A new configuration file /etc/systemd/sleep.conf has been
7967 added that may be used to configure which kernel operation
7968 systemd is supposed to execute when "suspend", "hibernate"
7969 or "hybrid-sleep" is requested. This makes the new kernel
7970 "freeze" state accessible to the user.
7971
7972 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7973 the passed argument if applicable.
7974
7975 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7976 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7977 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7978 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7979 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7980 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7981 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7982 Jędrzejewski-Szmek
7983
7984 CHANGES WITH 202:
7985
7986 * The output of 'systemctl list-jobs' got some polishing. The
7987 '--type=' argument may now be passed more than once. A new
7988 command 'systemctl list-sockets' has been added which shows
7989 a list of kernel sockets systemd is listening on with the
7990 socket units they belong to, plus the units these socket
7991 units activate.
7992
7993 * The experimental libsystemd-bus library got substantial
7994 updates to work in conjunction with the (also experimental)
7995 kdbus kernel project. It works well enough to exchange
7996 messages with some sophistication. Note that kdbus is not
7997 ready yet, and the library is mostly an elaborate test case
7998 for now, and not installable.
7999
8000 * systemd gained a new unit 'systemd-static-nodes.service'
8001 that generates static device nodes earlier during boot, and
8002 can run in conjunction with udev.
8003
8004 * libsystemd-login gained a new call sd_pid_get_user_unit()
8005 to retrieve the user systemd unit a process is running
8006 in. This is useful for systems where systemd is used as
8007 session manager.
8008
8009 * systemd-nspawn now places all containers in the new /machine
8010 top-level cgroup directory in the name=systemd
8011 hierarchy. libvirt will soon do the same, so that we get a
8012 uniform separation of /system, /user and /machine for system
8013 services, user processes and containers/virtual
8014 machines. This new cgroup hierarchy is also useful to stick
8015 stable names to specific container instances, which can be
8016 recognized later this way (this name may be controlled
8017 via systemd-nspawn's new -M switch). libsystemd-login also
8018 gained a new call sd_pid_get_machine_name() to retrieve the
8019 name of the container/VM a specific process belongs to.
8020
8021 * bootchart can now store its data in the journal.
8022
8023 * libsystemd-journal gained a new call
8024 sd_journal_add_conjunction() for AND expressions to the
8025 matching logic. This can be used to express more complex
8026 logical expressions.
8027
8028 * journactl can now take multiple --unit= and --user-unit=
8029 switches.
8030
8031 * The cryptsetup logic now understands the "luks.key=" kernel
8032 command line switch for specifying a file to read the
8033 decryption key from. Also, if a configured key file is not
8034 found the tool will now automatically fall back to prompting
8035 the user.
8036
8037 * Python systemd.journal module was updated to wrap recently
8038 added functions from libsystemd-journal. The interface was
8039 changed to bring the low level interface in s.j._Reader
8040 closer to the C API, and the high level interface in
8041 s.j.Reader was updated to wrap and convert all data about
8042 an entry.
8043
8044 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8045 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8046 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8047 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8048 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8049 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8050
8051 CHANGES WITH 201:
8052
8053 * journalctl --update-catalog now understands a new --root=
8054 option to operate on catalogs found in a different root
8055 directory.
8056
8057 * During shutdown after systemd has terminated all running
8058 services a final killing loop kills all remaining left-over
8059 processes. We will now print the name of these processes
8060 when we send SIGKILL to them, since this usually indicates a
8061 problem.
8062
8063 * If /etc/crypttab refers to password files stored on
8064 configured mount points automatic dependencies will now be
8065 generated to ensure the specific mount is established first
8066 before the key file is attempted to be read.
8067
8068 * 'systemctl status' will now show information about the
8069 network sockets a socket unit is listening on.
8070
8071 * 'systemctl status' will also shown information about any
8072 drop-in configuration file for units. (Drop-In configuration
8073 files in this context are files such as
8074 /etc/systemd/systemd/foobar.service.d/*.conf)
8075
8076 * systemd-cgtop now optionally shows summed up CPU times of
8077 cgroups. Press '%' while running cgtop to switch between
8078 percentage and absolute mode. This is useful to determine
8079 which cgroups use up the most CPU time over the entire
8080 runtime of the system. systemd-cgtop has also been updated
8081 to be 'pipeable' for processing with further shell tools.
8082
8083 * 'hostnamectl set-hostname' will now allow setting of FQDN
8084 hostnames.
8085
8086 * The formatting and parsing of time span values has been
8087 changed. The parser now understands fractional expressions
8088 such as "5.5h". The formatter will now output fractional
8089 expressions for all time spans under 1min, i.e. "5.123456s"
8090 rather than "5s 123ms 456us". For time spans under 1s
8091 millisecond values are shown, for those under 1ms
8092 microsecond values are shown. This should greatly improve
8093 all time-related output of systemd.
8094
8095 * libsystemd-login and libsystemd-journal gained new
8096 functions for querying the poll() events mask and poll()
8097 timeout value for integration into arbitrary event
8098 loops.
8099
8100 * localectl gained the ability to list available X11 keymaps
8101 (models, layouts, variants, options).
8102
8103 * 'systemd-analyze dot' gained the ability to filter for
8104 specific units via shell-style globs, to create smaller,
8105 more useful graphs. I.e. it is now possible to create simple
8106 graphs of all the dependencies between only target units, or
8107 of all units that Avahi has dependencies with.
8108
8109 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8110 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8111 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8112 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8113 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8114 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8115 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8116
8117 CHANGES WITH 200:
8118
8119 * The boot-time readahead implementation for rotating media
8120 will now read the read-ahead data in multiple passes which
8121 consist of all read requests made in equidistant time
8122 intervals. This means instead of strictly reading read-ahead
8123 data in its physical order on disk we now try to find a
8124 middle ground between physical and access time order.
8125
8126 * /etc/os-release files gained a new BUILD_ID= field for usage
8127 on operating systems that provide continuous builds of OS
8128 images.
8129
8130 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8131 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8132 William Douglas, Zbigniew Jędrzejewski-Szmek
8133
8134 CHANGES WITH 199:
8135
8136 * systemd-python gained an API exposing libsystemd-daemon.
8137
8138 * The SMACK setup logic gained support for uploading CIPSO
8139 security policy.
8140
8141 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8142 ReadOnlyDirectories= and InaccessibleDirectories= has
8143 changed. The private /tmp and /var/tmp directories are now
8144 shared by all processes of a service (which means
8145 ExecStartPre= may now leave data in /tmp that ExecStart= of
8146 the same service can still access). When a service is
8147 stopped its temporary directories are immediately deleted
8148 (normal clean-up with tmpfiles is still done in addition to
8149 this though).
8150
8151 * By default, systemd will now set a couple of sysctl
8152 variables in the kernel: the safe sysrq options are turned
8153 on, IP route verification is turned on, and source routing
8154 disabled. The recently added hardlink and softlink
8155 protection of the kernel is turned on. These settings should
8156 be reasonably safe, and good defaults for all new systems.
8157
8158 * The predictable network naming logic may now be turned off
8159 with a new kernel command line switch: net.ifnames=0.
8160
8161 * A new libsystemd-bus module has been added that implements a
8162 pretty complete D-Bus client library. For details see:
8163
8164 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8165
8166 * journald will now explicitly flush the journal files to disk
8167 at the latest 5min after each write. The file will then also
8168 be marked offline until the next write. This should increase
8169 reliability in case of a crash. The synchronization delay
8170 can be configured via SyncIntervalSec= in journald.conf.
8171
8172 * There's a new remote-fs-setup.target unit that can be used
8173 to pull in specific services when at least one remote file
8174 system is to be mounted.
8175
8176 * There are new targets timers.target and paths.target as
8177 canonical targets to pull user timer and path units in
8178 from. This complements sockets.target with a similar
8179 purpose for socket units.
8180
8181 * libudev gained a new call udev_device_set_attribute_value()
8182 to set sysfs attributes of a device.
8183
8184 * The udev daemon now sets the default number of worker
8185 processes executed in parallel based on the number of available
8186 CPUs instead of the amount of available RAM. This is supposed
8187 to provide a more reliable default and limit a too aggressive
8188 parallelism for setups with 1000s of devices connected.
8189
8190 Contributions from: Auke Kok, Colin Walters, Cristian
8191 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8192 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8193 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8194 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8195 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8196 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8197 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8198 Zbigniew Jędrzejewski-Szmek
8199
8200 CHANGES WITH 198:
8201
8202 * Configuration of unit files may now be extended via drop-in
8203 files without having to edit/override the unit files
8204 themselves. More specifically, if the administrator wants to
8205 change one value for a service file foobar.service he can
8206 now do so by dropping in a configuration snippet into
8207 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8208 will load all these snippets and apply them on top of the
8209 main unit configuration file, possibly extending or
8210 overriding its settings. Using these drop-in snippets is
8211 generally nicer than the two earlier options for changing
8212 unit files locally: copying the files from
8213 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8214 them there; or creating a new file in /etc/systemd/system/
8215 that incorporates the original one via ".include". Drop-in
8216 snippets into these .d/ directories can be placed in any
8217 directory systemd looks for units in, and the usual
8218 overriding semantics between /usr/lib, /etc and /run apply
8219 for them too.
8220
8221 * Most unit file settings which take lists of items can now be
8222 reset by assigning the empty string to them. For example,
8223 normally, settings such as Environment=FOO=BAR append a new
8224 environment variable assignment to the environment block,
8225 each time they are used. By assigning Environment= the empty
8226 string the environment block can be reset to empty. This is
8227 particularly useful with the .d/*.conf drop-in snippets
8228 mentioned above, since this adds the ability to reset list
8229 settings from vendor unit files via these drop-ins.
8230
8231 * systemctl gained a new "list-dependencies" command for
8232 listing the dependencies of a unit recursively.
8233
8234 * Inhibitors are now honored and listed by "systemctl
8235 suspend", "systemctl poweroff" (and similar) too, not only
8236 GNOME. These commands will also list active sessions by
8237 other users.
8238
8239 * Resource limits (as exposed by the various control group
8240 controllers) can now be controlled dynamically at runtime
8241 for all units. More specifically, you can now use a command
8242 like "systemctl set-cgroup-attr foobar.service cpu.shares
8243 2000" to alter the CPU shares a specific service gets. These
8244 settings are stored persistently on disk, and thus allow the
8245 administrator to easily adjust the resource usage of
8246 services with a few simple commands. This dynamic resource
8247 management logic is also available to other programs via the
8248 bus. Almost any kernel cgroup attribute and controller is
8249 supported.
8250
8251 * systemd-vconsole-setup will now copy all font settings to
8252 all allocated VTs, where it previously applied them only to
8253 the foreground VT.
8254
8255 * libsystemd-login gained the new sd_session_get_tty() API
8256 call.
8257
8258 * This release drops support for a few legacy or
8259 distribution-specific LSB facility names when parsing init
8260 scripts: $x-display-manager, $mail-transfer-agent,
8261 $mail-transport-agent, $mail-transfer-agent, $smtp,
8262 $null. Also, the mail-transfer-agent.target unit backing
8263 this has been removed. Distributions which want to retain
8264 compatibility with this should carry the burden for
8265 supporting this themselves and patch support for these back
8266 in, if they really need to. Also, the facilities $syslog and
8267 $local_fs are now ignored, since systemd does not support
8268 early-boot LSB init scripts anymore, and these facilities
8269 are implied anyway for normal services. syslog.target has
8270 also been removed.
8271
8272 * There are new bus calls on PID1's Manager object for
8273 cancelling jobs, and removing snapshot units. Previously,
8274 both calls were only available on the Job and Snapshot
8275 objects themselves.
8276
8277 * systemd-journal-gatewayd gained SSL support.
8278
8279 * The various "environment" files, such as /etc/locale.conf
8280 now support continuation lines with a backslash ("\") as
8281 last character in the line, similarly in style (but different)
8282 to how this is supported in shells.
8283
8284 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8285 now implicitly appended to every log entry logged. systemctl
8286 has been updated to filter by this field when operating on a
8287 user systemd instance.
8288
8289 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8290 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8291 the container. This makes it easier to boot unmodified
8292 Fedora systems in a container, which however still requires
8293 audit=0 to be passed on the kernel command line. Auditing in
8294 kernel and userspace is unfortunately still too broken in
8295 context of containers, hence we recommend compiling it out
8296 of the kernel or using audit=0. Hopefully this will be fixed
8297 one day for good in the kernel.
8298
8299 * nspawn gained the new --bind= and --bind-ro= parameters to
8300 bind mount specific directories from the host into the
8301 container.
8302
8303 * nspawn will now mount its own devpts file system instance
8304 into the container, in order not to leak pty devices from
8305 the host into the container.
8306
8307 * systemd will now read the firmware boot time performance
8308 information from the EFI variables, if the used boot loader
8309 supports this, and takes it into account for boot performance
8310 analysis via "systemd-analyze". This is currently supported
8311 only in conjunction with Gummiboot, but could be supported
8312 by other boot loaders too. For details see:
8313
8314 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8315
8316 * A new generator has been added that automatically mounts the
8317 EFI System Partition (ESP) to /boot, if that directory
8318 exists, is empty, and no other file system has been
8319 configured to be mounted there.
8320
8321 * logind will now send out PrepareForSleep(false) out
8322 unconditionally, after coming back from suspend. This may be
8323 used by applications as asynchronous notification for
8324 system resume events.
8325
8326 * "systemctl unlock-sessions" has been added, that allows
8327 unlocking the screens of all user sessions at once, similar
8328 to how "systemctl lock-sessions" already locked all users
8329 sessions. This is backed by a new D-Bus call UnlockSessions().
8330
8331 * "loginctl seat-status" will now show the master device of a
8332 seat. (i.e. the device of a seat that needs to be around for
8333 the seat to be considered available, usually the graphics
8334 card).
8335
8336 * tmpfiles gained a new "X" line type, that allows
8337 configuration of files and directories (with wildcards) that
8338 shall be excluded from automatic cleanup ("aging").
8339
8340 * udev default rules set the device node permissions now only
8341 at "add" events, and do not change them any longer with a
8342 later "change" event.
8343
8344 * The log messages for lid events and power/sleep keypresses
8345 now carry a message ID.
8346
8347 * We now have a substantially larger unit test suite, but this
8348 continues to be work in progress.
8349
8350 * udevadm hwdb gained a new --root= parameter to change the
8351 root directory to operate relative to.
8352
8353 * logind will now issue a background sync() request to the kernel
8354 early at shutdown, so that dirty buffers are flushed to disk early
8355 instead of at the last moment, in order to optimize shutdown
8356 times a little.
8357
8358 * A new bootctl tool has been added that is an interface for
8359 certain boot loader operations. This is currently a preview
8360 and is likely to be extended into a small mechanism daemon
8361 like timedated, localed, hostnamed, and can be used by
8362 graphical UIs to enumerate available boot options, and
8363 request boot into firmware operations.
8364
8365 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8366 the rest of the package. It also has been updated to work
8367 correctly in initrds.
8368
8369 * polkit previously has been runtime optional, and is now also
8370 compile time optional via a configure switch.
8371
8372 * systemd-analyze has been reimplemented in C. Also "systemctl
8373 dot" has moved into systemd-analyze.
8374
8375 * "systemctl status" with no further parameters will now print
8376 the status of all active or failed units.
8377
8378 * Operations such as "systemctl start" can now be executed
8379 with a new mode "--irreversible" which may be used to queue
8380 operations that cannot accidentally be reversed by a later
8381 job queuing. This is by default used to make shutdown
8382 requests more robust.
8383
8384 * The Python API of systemd now gained a new module for
8385 reading journal files.
8386
8387 * A new tool kernel-install has been added that can install
8388 kernel images according to the Boot Loader Specification:
8389
8390 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8391
8392 * Boot time console output has been improved to provide
8393 animated boot time output for hanging jobs.
8394
8395 * A new tool systemd-activate has been added which can be used
8396 to test socket activation with, directly from the command
8397 line. This should make it much easier to test and debug
8398 socket activation in daemons.
8399
8400 * journalctl gained a new "--reverse" (or -r) option to show
8401 journal output in reverse order (i.e. newest line first).
8402
8403 * journalctl gained a new "--pager-end" (or -e) option to jump
8404 to immediately jump to the end of the journal in the
8405 pager. This is only supported in conjunction with "less".
8406
8407 * journalctl gained a new "--user-unit=" option, that works
8408 similarly to "--unit=" but filters for user units rather than
8409 system units.
8410
8411 * A number of unit files to ease adoption of systemd in
8412 initrds has been added. This moves some minimal logic from
8413 the various initrd implementations into systemd proper.
8414
8415 * The journal files are now owned by a new group
8416 "systemd-journal", which exists specifically to allow access
8417 to the journal, and nothing else. Previously, we used the
8418 "adm" group for that, which however possibly covers more
8419 than just journal/log file access. This new group is now
8420 already used by systemd-journal-gatewayd to ensure this
8421 daemon gets access to the journal files and as little else
8422 as possible. Note that "make install" will also set FS ACLs
8423 up for /var/log/journal to give "adm" and "wheel" read
8424 access to it, in addition to "systemd-journal" which owns
8425 the journal files. We recommend that packaging scripts also
8426 add read access to "adm" + "wheel" to /var/log/journal, and
8427 all existing/future journal files. To normal users and
8428 administrators little changes, however packagers need to
8429 ensure to create the "systemd-journal" system group at
8430 package installation time.
8431
8432 * The systemd-journal-gatewayd now runs as unprivileged user
8433 systemd-journal-gateway:systemd-journal-gateway. Packaging
8434 scripts need to create these system user/group at
8435 installation time.
8436
8437 * timedated now exposes a new boolean property CanNTP that
8438 indicates whether a local NTP service is available or not.
8439
8440 * systemd-detect-virt will now also detect xen PVs
8441
8442 * The pstore file system is now mounted by default, if it is
8443 available.
8444
8445 * In addition to the SELinux and IMA policies we will now also
8446 load SMACK policies at early boot.
8447
8448 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8449 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8450 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8451 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8452 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8453 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8454 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8455 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8456 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8457 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8458 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8459 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8460 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8461 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8462
8463 CHANGES WITH 197:
8464
8465 * Timer units now support calendar time events in addition to
8466 monotonic time events. That means you can now trigger a unit
8467 based on a calendar time specification such as "Thu,Fri
8468 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8469 or fifth day of any month of the year 2013, given that it is
8470 a thursday or friday. This brings timer event support
8471 considerably closer to cron's capabilities. For details on
8472 the supported calendar time specification language see
8473 systemd.time(7).
8474
8475 * udev now supports a number of different naming policies for
8476 network interfaces for predictable names, and a combination
8477 of these policies is now the default. Please see this wiki
8478 document for details:
8479
8480 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8481
8482 * Auke Kok's bootchart implementation has been added to the
8483 systemd tree. It is an optional component that can graph the
8484 boot in quite some detail. It is one of the best bootchart
8485 implementations around and minimal in its code and
8486 dependencies.
8487
8488 * nss-myhostname has been integrated into the systemd source
8489 tree. nss-myhostname guarantees that the local hostname
8490 always stays resolvable via NSS. It has been a weak
8491 requirement of systemd-hostnamed since a long time, and
8492 since its code is actually trivial we decided to just
8493 include it in systemd's source tree. It can be turned off
8494 with a configure switch.
8495
8496 * The read-ahead logic is now capable of properly detecting
8497 whether a btrfs file system is on SSD or rotating media, in
8498 order to optimize the read-ahead scheme. Previously, it was
8499 only capable of detecting this on traditional file systems
8500 such as ext4.
8501
8502 * In udev, additional device properties are now read from the
8503 IAB in addition to the OUI database. Also, Bluetooth company
8504 identities are attached to the devices as well.
8505
8506 * In service files %U may be used as specifier that is
8507 replaced by the configured user name of the service.
8508
8509 * nspawn may now be invoked without a controlling TTY. This
8510 makes it suitable for invocation as its own service. This
8511 may be used to set up a simple containerized server system
8512 using only core OS tools.
8513
8514 * systemd and nspawn can now accept socket file descriptors
8515 when they are started for socket activation. This enables
8516 implementation of socket activated nspawn
8517 containers. i.e. think about autospawning an entire OS image
8518 when the first SSH or HTTP connection is received. We expect
8519 that similar functionality will also be added to libvirt-lxc
8520 eventually.
8521
8522 * journalctl will now suppress ANSI color codes when
8523 presenting log data.
8524
8525 * systemctl will no longer show control group information for
8526 a unit if the control group is empty anyway.
8527
8528 * logind can now automatically suspend/hibernate/shutdown the
8529 system on idle.
8530
8531 * /etc/machine-info and hostnamed now also expose the chassis
8532 type of the system. This can be used to determine whether
8533 the local system is a laptop, desktop, handset or
8534 tablet. This information may either be configured by the
8535 user/vendor or is automatically determined from ACPI and DMI
8536 information if possible.
8537
8538 * A number of polkit actions are now bound together with "imply"
8539 rules. This should simplify creating UIs because many actions
8540 will now authenticate similar ones as well.
8541
8542 * Unit files learnt a new condition ConditionACPower= which
8543 may be used to conditionalize a unit depending on whether an
8544 AC power source is connected or not, of whether the system
8545 is running on battery power.
8546
8547 * systemctl gained a new "is-failed" verb that may be used in
8548 shell scripts and suchlike to check whether a specific unit
8549 is in the "failed" state.
8550
8551 * The EnvironmentFile= setting in unit files now supports file
8552 globbing, and can hence be used to easily read a number of
8553 environment files at once.
8554
8555 * systemd will no longer detect and recognize specific
8556 distributions. All distribution-specific #ifdeffery has been
8557 removed, systemd is now fully generic and
8558 distribution-agnostic. Effectively, not too much is lost as
8559 a lot of the code is still accessible via explicit configure
8560 switches. However, support for some distribution specific
8561 legacy configuration file formats has been dropped. We
8562 recommend distributions to simply adopt the configuration
8563 files everybody else uses now and convert the old
8564 configuration from packaging scripts. Most distributions
8565 already did that. If that's not possible or desirable,
8566 distributions are welcome to forward port the specific
8567 pieces of code locally from the git history.
8568
8569 * When logging a message about a unit systemd will now always
8570 log the unit name in the message meta data.
8571
8572 * localectl will now also discover system locale data that is
8573 not stored in locale archives, but directly unpacked.
8574
8575 * logind will no longer unconditionally use framebuffer
8576 devices as seat masters, i.e. as devices that are required
8577 to be existing before a seat is considered preset. Instead,
8578 it will now look for all devices that are tagged as
8579 "seat-master" in udev. By default, framebuffer devices will
8580 be marked as such, but depending on local systems, other
8581 devices might be marked as well. This may be used to
8582 integrate graphics cards using closed source drivers (such
8583 as NVidia ones) more nicely into logind. Note however, that
8584 we recommend using the open source NVidia drivers instead,
8585 and no udev rules for the closed-source drivers will be
8586 shipped from us upstream.
8587
8588 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8589 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8590 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8591 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8592 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8593 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8594 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8595 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8596 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8597 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8598 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8599 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8600 Jędrzejewski-Szmek
8601
8602 CHANGES WITH 196:
8603
8604 * udev gained support for loading additional device properties
8605 from an indexed database that is keyed by vendor/product IDs
8606 and similar device identifiers. For the beginning this
8607 "hwdb" is populated with data from the well-known PCI and
8608 USB database, but also includes PNP, ACPI and OID data. In
8609 the longer run this indexed database shall grow into
8610 becoming the one central database for non-essential
8611 userspace device metadata. Previously, data from the PCI/USB
8612 database was only attached to select devices, since the
8613 lookup was a relatively expensive operation due to O(n) time
8614 complexity (with n being the number of entries in the
8615 database). Since this is now O(1), we decided to add in this
8616 data for all devices where this is available, by
8617 default. Note that the indexed database needs to be rebuilt
8618 when new data files are installed. To achieve this you need
8619 to update your packaging scripts to invoke "udevadm hwdb
8620 --update" after installation of hwdb data files. For
8621 RPM-based distributions we introduced the new
8622 %udev_hwdb_update macro for this purpose.
8623
8624 * The Journal gained support for the "Message Catalog", an
8625 indexed database to link up additional information with
8626 journal entries. For further details please check:
8627
8628 https://www.freedesktop.org/wiki/Software/systemd/catalog
8629
8630 The indexed message catalog database also needs to be
8631 rebuilt after installation of message catalog files. Use
8632 "journalctl --update-catalog" for this. For RPM-based
8633 distributions we introduced the %journal_catalog_update
8634 macro for this purpose.
8635
8636 * The Python Journal bindings gained support for the standard
8637 Python logging framework.
8638
8639 * The Journal API gained new functions for checking whether
8640 the underlying file system of a journal file is capable of
8641 properly reporting file change notifications, or whether
8642 applications that want to reflect journal changes "live"
8643 need to recheck journal files continuously in appropriate
8644 time intervals.
8645
8646 * It is now possible to set the "age" field for tmpfiles
8647 entries to 0, indicating that files matching this entry
8648 shall always be removed when the directories are cleaned up.
8649
8650 * coredumpctl gained a new "gdb" verb which invokes gdb
8651 right-away on the selected coredump.
8652
8653 * There's now support for "hybrid sleep" on kernels that
8654 support this, in addition to "suspend" and "hibernate". Use
8655 "systemctl hybrid-sleep" to make use of this.
8656
8657 * logind's HandleSuspendKey= setting (and related settings)
8658 now gained support for a new "lock" setting to simply
8659 request the screen lock on all local sessions, instead of
8660 actually executing a suspend or hibernation.
8661
8662 * systemd will now mount the EFI variables file system by
8663 default.
8664
8665 * Socket units now gained support for configuration of the
8666 SMACK security label.
8667
8668 * timedatectl will now output the time of the last and next
8669 daylight saving change.
8670
8671 * We dropped support for various legacy and distro-specific
8672 concepts, such as insserv, early-boot SysV services
8673 (i.e. those for non-standard runlevels such as 'b' or 'S')
8674 or ArchLinux /etc/rc.conf support. We recommend the
8675 distributions who still need support this to either continue
8676 to maintain the necessary patches downstream, or find a
8677 different solution. (Talk to us if you have questions!)
8678
8679 * Various systemd components will now bypass polkit checks for
8680 root and otherwise handle properly if polkit is not found to
8681 be around. This should fix most issues for polkit-less
8682 systems. Quite frankly this should have been this way since
8683 day one. It is absolutely our intention to make systemd work
8684 fine on polkit-less systems, and we consider it a bug if
8685 something does not work as it should if polkit is not around.
8686
8687 * For embedded systems it is now possible to build udev and
8688 systemd without blkid and/or kmod support.
8689
8690 * "systemctl switch-root" is now capable of switching root
8691 more than once. I.e. in addition to transitions from the
8692 initrd to the host OS it is now possible to transition to
8693 further OS images from the host. This is useful to implement
8694 offline updating tools.
8695
8696 * Various other additions have been made to the RPM macros
8697 shipped with systemd. Use %udev_rules_update() after
8698 installing new udev rules files. %_udevhwdbdir,
8699 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8700 %_sysctldir are now available which resolve to the right
8701 directories for packages to place various data files in.
8702
8703 * journalctl gained the new --full switch (in addition to
8704 --all, to disable ellipsation for long messages.
8705
8706 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8707 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8708 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8709 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8710 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8711 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8712 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8713 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8714 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8715
8716 CHANGES WITH 195:
8717
8718 * journalctl gained new --since= and --until= switches to
8719 filter by time. It also now supports nice filtering for
8720 units via --unit=/-u.
8721
8722 * Type=oneshot services may use ExecReload= and do the
8723 right thing.
8724
8725 * The journal daemon now supports time-based rotation and
8726 vacuuming, in addition to the usual disk-space based
8727 rotation.
8728
8729 * The journal will now index the available field values for
8730 each field name. This enables clients to show pretty drop
8731 downs of available match values when filtering. The bash
8732 completion of journalctl has been updated
8733 accordingly. journalctl gained a new switch -F to list all
8734 values a certain field takes in the journal database.
8735
8736 * More service events are now written as structured messages
8737 to the journal, and made recognizable via message IDs.
8738
8739 * The timedated, localed and hostnamed mini-services which
8740 previously only provided support for changing time, locale
8741 and hostname settings from graphical DEs such as GNOME now
8742 also have a minimal (but very useful) text-based client
8743 utility each. This is probably the nicest way to changing
8744 these settings from the command line now, especially since
8745 it lists available options and is fully integrated with bash
8746 completion.
8747
8748 * There's now a new tool "systemd-coredumpctl" to list and
8749 extract coredumps from the journal.
8750
8751 * We now install a README each in /var/log/ and
8752 /etc/rc.d/init.d explaining where the system logs and init
8753 scripts went. This hopefully should help folks who go to
8754 that dirs and look into the otherwise now empty void and
8755 scratch their heads.
8756
8757 * When user-services are invoked (by systemd --user) the
8758 $MANAGERPID env var is set to the PID of systemd.
8759
8760 * SIGRTMIN+24 when sent to a --user instance will now result
8761 in immediate termination of systemd.
8762
8763 * gatewayd received numerous feature additions such as a
8764 "follow" mode, for live syncing and filtering.
8765
8766 * browse.html now allows filtering and showing detailed
8767 information on specific entries. Keyboard navigation and
8768 mouse screen support has been added.
8769
8770 * gatewayd/journalctl now supports HTML5/JSON
8771 Server-Sent-Events as output.
8772
8773 * The SysV init script compatibility logic will now
8774 heuristically determine whether a script supports the
8775 "reload" verb, and only then make this available as
8776 "systemctl reload".
8777
8778 * "systemctl status --follow" has been removed, use "journalctl
8779 -u" instead.
8780
8781 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8782 have been removed since they are hardly useful to be
8783 configured.
8784
8785 * And I'd like to take the opportunity to specifically mention
8786 Zbigniew for his great contributions. Zbigniew, you rock!
8787
8788 Contributions from: Andrew Eikum, Christian Hesse, Colin
8789 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8790 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8791 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8792 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8793 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8794 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8795
8796 CHANGES WITH 194:
8797
8798 * If /etc/vconsole.conf is non-existent or empty we will no
8799 longer load any console font or key map at boot by
8800 default. Instead the kernel defaults will be left
8801 intact. This is definitely the right thing to do, as no
8802 configuration should mean no configuration, and hard-coding
8803 font names that are different on all archs is probably a bad
8804 idea. Also, the kernel default key map and font should be
8805 good enough for most cases anyway, and mostly identical to
8806 the userspace fonts/key maps we previously overloaded them
8807 with. If distributions want to continue to default to a
8808 non-kernel font or key map they should ship a default
8809 /etc/vconsole.conf with the appropriate contents.
8810
8811 Contributions from: Colin Walters, Daniel J Walsh, Dave
8812 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8813 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8814
8815 CHANGES WITH 193:
8816
8817 * journalctl gained a new --cursor= switch to show entries
8818 starting from the specified location in the journal.
8819
8820 * We now enforce a size limit on journal entry fields exported
8821 with "-o json" in journalctl. Fields larger than 4K will be
8822 assigned null. This can be turned off with --all.
8823
8824 * An (optional) journal gateway daemon is now available as
8825 "systemd-journal-gatewayd.service". This service provides
8826 access to the journal via HTTP and JSON. This functionality
8827 will be used to implement live log synchronization in both
8828 pull and push modes, but has various other users too, such
8829 as easy log access for debugging of embedded devices. Right
8830 now it is already useful to retrieve the journal via HTTP:
8831
8832 # systemctl start systemd-journal-gatewayd.service
8833 # wget http://localhost:19531/entries
8834
8835 This will download the journal contents in a
8836 /var/log/messages compatible format. The same as JSON:
8837
8838 # curl -H"Accept: application/json" http://localhost:19531/entries
8839
8840 This service is also accessible via a web browser where a
8841 single static HTML5 app is served that uses the JSON logic
8842 to enable the user to do some basic browsing of the
8843 journal. This will be extended later on. Here's an example
8844 screenshot of this app in its current state:
8845
8846 http://0pointer.de/public/journal-gatewayd
8847
8848 Contributions from: Kay Sievers, Lennart Poettering, Robert
8849 Milasan, Tom Gundersen
8850
8851 CHANGES WITH 192:
8852
8853 * The bash completion logic is now available for journalctl
8854 too.
8855
8856 * We do not mount the "cpuset" controller anymore together with
8857 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8858 started if no parameters are assigned to it. "cpuset" hence
8859 broke code that assumed it could create "cpu" groups and
8860 just start them.
8861
8862 * journalctl -f will now subscribe to terminal size changes,
8863 and line break accordingly.
8864
8865 Contributions from: Dave Reisner, Kay Sievers, Lennart
8866 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8867
8868 CHANGES WITH 191:
8869
8870 * nspawn will now create a symlink /etc/localtime in the
8871 container environment, copying the host's timezone
8872 setting. Previously this has been done via a bind mount, but
8873 since symlinks cannot be bind mounted this has now been
8874 changed to create/update the appropriate symlink.
8875
8876 * journalctl -n's line number argument is now optional, and
8877 will default to 10 if omitted.
8878
8879 * journald will now log the maximum size the journal files may
8880 take up on disk. This is particularly useful if the default
8881 built-in logic of determining this parameter from the file
8882 system size is used. Use "systemctl status
8883 systemd-journald.service" to see this information.
8884
8885 * The multi-seat X wrapper tool has been stripped down. As X
8886 is now capable of enumerating graphics devices via udev in a
8887 seat-aware way the wrapper is not strictly necessary
8888 anymore. A stripped down temporary stop-gap is still shipped
8889 until the upstream display managers have been updated to
8890 fully support the new X logic. Expect this wrapper to be
8891 removed entirely in one of the next releases.
8892
8893 * HandleSleepKey= in logind.conf has been split up into
8894 HandleSuspendKey= and HandleHibernateKey=. The old setting
8895 is not available anymore. X11 and the kernel are
8896 distinguishing between these keys and we should too. This
8897 also means the inhibition lock for these keys has been split
8898 into two.
8899
8900 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8901 Poettering, Lukas Nykryn, Václav Pavlín
8902
8903 CHANGES WITH 190:
8904
8905 * Whenever a unit changes state we will now log this to the
8906 journal and show along the unit's own log output in
8907 "systemctl status".
8908
8909 * ConditionPathIsMountPoint= can now properly detect bind
8910 mount points too. (Previously, a bind mount of one file
8911 system to another place in the same file system could not be
8912 detected as mount, since they shared struct stat's st_dev
8913 field.)
8914
8915 * We will now mount the cgroup controllers cpu, cpuacct,
8916 cpuset and the controllers net_cls, net_prio together by
8917 default.
8918
8919 * nspawn containers will now have a virtualized boot
8920 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8921 over with a randomized ID at container initialization). This
8922 has the effect of making "journalctl -b" do the right thing
8923 in a container.
8924
8925 * The JSON output journal serialization has been updated not
8926 to generate "endless" list objects anymore, but rather one
8927 JSON object per line. This is more in line how most JSON
8928 parsers expect JSON objects. The new output mode
8929 "json-pretty" has been added to provide similar output, but
8930 neatly aligned for readability by humans.
8931
8932 * We dropped all explicit sync() invocations in the shutdown
8933 code. The kernel does this implicitly anyway in the kernel
8934 reboot() syscall. halt(8)'s -n option is now a compatibility
8935 no-op.
8936
8937 * We now support virtualized reboot() in containers, as
8938 supported by newer kernels. We will fall back to exit() if
8939 CAP_SYS_REBOOT is not available to the container. Also,
8940 nspawn makes use of this now and will actually reboot the
8941 container if the containerized OS asks for that.
8942
8943 * journalctl will only show local log output by default
8944 now. Use --merge (-m) to show remote log output, too.
8945
8946 * libsystemd-journal gained the new sd_journal_get_usage()
8947 call to determine the current disk usage of all journal
8948 files. This is exposed in the new "journalctl --disk-usage"
8949 command.
8950
8951 * journald gained a new configuration setting SplitMode= in
8952 journald.conf which may be used to control how user journals
8953 are split off. See journald.conf(5) for details.
8954
8955 * A new condition type ConditionFileNotEmpty= has been added.
8956
8957 * tmpfiles' "w" lines now support file globbing, to write
8958 multiple files at once.
8959
8960 * We added Python bindings for the journal submission
8961 APIs. More Python APIs for a number of selected APIs will
8962 likely follow. Note that we intend to add native bindings
8963 only for the Python language, as we consider it common
8964 enough to deserve bindings shipped within systemd. There are
8965 various projects outside of systemd that provide bindings
8966 for languages such as PHP or Lua.
8967
8968 * Many conditions will now resolve specifiers such as %i. In
8969 addition, PathChanged= and related directives of .path units
8970 now support specifiers as well.
8971
8972 * There's now a new RPM macro definition for the system preset
8973 dir: %_presetdir.
8974
8975 * journald will now warn if it ca not forward a message to the
8976 syslog daemon because its socket is full.
8977
8978 * timedated will no longer write or process /etc/timezone,
8979 except on Debian. As we do not support late mounted /usr
8980 anymore /etc/localtime always being a symlink is now safe,
8981 and hence the information in /etc/timezone is not necessary
8982 anymore.
8983
8984 * logind will now always reserve one VT for a text getty (VT6
8985 by default). Previously if more than 6 X sessions where
8986 started they took up all the VTs with auto-spawned gettys,
8987 so that no text gettys were available anymore.
8988
8989 * udev will now automatically inform the btrfs kernel logic
8990 about btrfs RAID components showing up. This should make
8991 simple hotplug based btrfs RAID assembly work.
8992
8993 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8994 (but not for its children which will stay at the kernel
8995 default). This should allow setups with a lot more listening
8996 sockets.
8997
8998 * systemd will now always pass the configured timezone to the
8999 kernel at boot. timedated will do the same when the timezone
9000 is changed.
9001
9002 * logind's inhibition logic has been updated. By default,
9003 logind will now handle the lid switch, the power and sleep
9004 keys all the time, even in graphical sessions. If DEs want
9005 to handle these events on their own they should take the new
9006 handle-power-key, handle-sleep-key and handle-lid-switch
9007 inhibitors during their runtime. A simple way to achieve
9008 that is to invoke the DE wrapped in an invocation of:
9009
9010 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9011
9012 * Access to unit operations is now checked via SELinux taking
9013 the unit file label and client process label into account.
9014
9015 * systemd will now notify the administrator in the journal
9016 when he over-mounts a non-empty directory.
9017
9018 * There are new specifiers that are resolved in unit files,
9019 for the host name (%H), the machine ID (%m) and the boot ID
9020 (%b).
9021
9022 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9023 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9024 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9025 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9026 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9027 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9028 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9029
9030 CHANGES WITH 189:
9031
9032 * Support for reading structured kernel messages from
9033 /dev/kmsg has now been added and is enabled by default.
9034
9035 * Support for reading kernel messages from /proc/kmsg has now
9036 been removed. If you want kernel messages in the journal
9037 make sure to run a recent kernel (>= 3.5) that supports
9038 reading structured messages from /dev/kmsg (see
9039 above). /proc/kmsg is now exclusive property of classic
9040 syslog daemons again.
9041
9042 * The libudev API gained the new
9043 udev_device_new_from_device_id() call.
9044
9045 * The logic for file system namespace (ReadOnlyDirectory=,
9046 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9047 require pivot_root() anymore. This means fewer temporary
9048 directories are created below /tmp for this feature.
9049
9050 * nspawn containers will now see and receive all submounts
9051 made on the host OS below the root file system of the
9052 container.
9053
9054 * Forward Secure Sealing is now supported for Journal files,
9055 which provide cryptographical sealing of journal files so
9056 that attackers cannot alter log history anymore without this
9057 being detectable. Lennart will soon post a blog story about
9058 this explaining it in more detail.
9059
9060 * There are two new service settings RestartPreventExitStatus=
9061 and SuccessExitStatus= which allow configuration of exit
9062 status (exit code or signal) which will be excepted from the
9063 restart logic, resp. consider successful.
9064
9065 * journalctl gained the new --verify switch that can be used
9066 to check the integrity of the structure of journal files and
9067 (if Forward Secure Sealing is enabled) the contents of
9068 journal files.
9069
9070 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9071 and similar symlinks pre-created. This makes running shells
9072 as container init process a lot more fun.
9073
9074 * The fstab support can now handle PARTUUID= and PARTLABEL=
9075 entries.
9076
9077 * A new ConditionHost= condition has been added to match
9078 against the hostname (with globs) and machine ID. This is
9079 useful for clusters where a single OS image is used to
9080 provision a large number of hosts which shall run slightly
9081 different sets of services.
9082
9083 * Services which hit the restart limit will now be placed in a
9084 failure state.
9085
9086 Contributions from: Bertram Poettering, Dave Reisner, Huang
9087 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9088 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9089
9090 CHANGES WITH 188:
9091
9092 * When running in --user mode systemd will now become a
9093 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9094 tree a lot more organized.
9095
9096 * A new PartOf= unit dependency type has been introduced that
9097 may be used to group services in a natural way.
9098
9099 * "systemctl enable" may now be used to enable instances of
9100 services.
9101
9102 * journalctl now prints error log levels in red, and
9103 warning/notice log levels in bright white. It also supports
9104 filtering by log level now.
9105
9106 * cgtop gained a new -n switch (similar to top), to configure
9107 the maximum number of iterations to run for. It also gained
9108 -b, to run in batch mode (accepting no input).
9109
9110 * The suffix ".service" may now be omitted on most systemctl
9111 command lines involving service unit names.
9112
9113 * There's a new bus call in logind to lock all sessions, as
9114 well as a loginctl verb for it "lock-sessions".
9115
9116 * libsystemd-logind.so gained a new call sd_journal_perror()
9117 that works similar to libc perror() but logs to the journal
9118 and encodes structured information about the error number.
9119
9120 * /etc/crypttab entries now understand the new keyfile-size=
9121 option.
9122
9123 * shutdown(8) now can send a (configurable) wall message when
9124 a shutdown is cancelled.
9125
9126 * The mount propagation mode for the root file system will now
9127 default to "shared", which is useful to make containers work
9128 nicely out-of-the-box so that they receive new mounts from
9129 the host. This can be undone locally by running "mount
9130 --make-rprivate /" if needed.
9131
9132 * The prefdm.service file has been removed. Distributions
9133 should maintain this unit downstream if they intend to keep
9134 it around. However, we recommend writing normal unit files
9135 for display managers instead.
9136
9137 * Since systemd is a crucial part of the OS we will now
9138 default to a number of compiler switches that improve
9139 security (hardening) such as read-only relocations, stack
9140 protection, and suchlike.
9141
9142 * The TimeoutSec= setting for services is now split into
9143 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9144 of individual time outs for the start and the stop phase of
9145 the service.
9146
9147 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9148 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9149 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9150 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9151 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9152 Gundersen, Zbigniew Jędrzejewski-Szmek
9153
9154 CHANGES WITH 187:
9155
9156 * The journal and id128 C APIs are now fully documented as man
9157 pages.
9158
9159 * Extra safety checks have been added when transitioning from
9160 the initial RAM disk to the main system to avoid accidental
9161 data loss.
9162
9163 * /etc/crypttab entries now understand the new keyfile-offset=
9164 option.
9165
9166 * systemctl -t can now be used to filter by unit load state.
9167
9168 * The journal C API gained the new sd_journal_wait() call to
9169 make writing synchronous journal clients easier.
9170
9171 * journalctl gained the new -D switch to show journals from a
9172 specific directory.
9173
9174 * journalctl now displays a special marker between log
9175 messages of two different boots.
9176
9177 * The journal is now explicitly flushed to /var via a service
9178 systemd-journal-flush.service, rather than implicitly simply
9179 by seeing /var/log/journal to be writable.
9180
9181 * journalctl (and the journal C APIs) can now match for much
9182 more complex expressions, with alternatives and
9183 disjunctions.
9184
9185 * When transitioning from the initial RAM disk to the main
9186 system we will now kill all processes in a killing spree to
9187 ensure no processes stay around by accident.
9188
9189 * Three new specifiers may be used in unit files: %u, %h, %s
9190 resolve to the user name, user home directory resp. user
9191 shell. This is useful for running systemd user instances.
9192
9193 * We now automatically rotate journal files if their data
9194 object hash table gets a fill level > 75%. We also size the
9195 hash table based on the configured maximum file size. This
9196 together should lower hash collisions drastically and thus
9197 speed things up a bit.
9198
9199 * journalctl gained the new "--header" switch to introspect
9200 header data of journal files.
9201
9202 * A new setting SystemCallFilters= has been added to services
9203 which may be used to apply blacklists or whitelists to
9204 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9205
9206 * nspawn gained a new --link-journal= switch (and quicker: -j)
9207 to link the container journal with the host. This makes it
9208 very easy to centralize log viewing on the host for all
9209 guests while still keeping the journal files separated.
9210
9211 * Many bugfixes and optimizations
9212
9213 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9214 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9215 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9216 Jędrzejewski-Szmek
9217
9218 CHANGES WITH 186:
9219
9220 * Several tools now understand kernel command line arguments,
9221 which are only read when run in an initial RAM disk. They
9222 usually follow closely their normal counterparts, but are
9223 prefixed with rd.
9224
9225 * There's a new tool to analyze the readahead files that are
9226 automatically generated at boot. Use:
9227
9228 /usr/lib/systemd/systemd-readahead analyze /.readahead
9229
9230 * We now provide an early debug shell on tty9 if this enabled. Use:
9231
9232 systemctl enable debug-shell.service
9233
9234 * All plymouth related units have been moved into the Plymouth
9235 package. Please make sure to upgrade your Plymouth version
9236 as well.
9237
9238 * systemd-tmpfiles now supports getting passed the basename of
9239 a configuration file only, in which case it will look for it
9240 in all appropriate directories automatically.
9241
9242 * udevadm info now takes a /dev or /sys path as argument, and
9243 does the right thing. Example:
9244
9245 udevadm info /dev/sda
9246 udevadm info /sys/class/block/sda
9247
9248 * systemctl now prints a warning if a unit is stopped but a
9249 unit that might trigger it continues to run. Example: a
9250 service is stopped but the socket that activates it is left
9251 running.
9252
9253 * "systemctl status" will now mention if the log output was
9254 shortened due to rotation since a service has been started.
9255
9256 * The journal API now exposes functions to determine the
9257 "cutoff" times due to rotation.
9258
9259 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9260 immediately flushing of runtime logs to /var if possible,
9261 resp. for triggering immediate rotation of the journal
9262 files.
9263
9264 * It is now considered an error if a service is attempted to
9265 be stopped that is not loaded.
9266
9267 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9268
9269 * systemd-analyze now supports Python 3
9270
9271 * tmpfiles now supports cleaning up directories via aging
9272 where the first level dirs are always kept around but
9273 directories beneath it automatically aged. This is enabled
9274 by prefixing the age field with '~'.
9275
9276 * Seat objects now expose CanGraphical, CanTTY properties
9277 which is required to deal with very fast bootups where the
9278 display manager might be running before the graphics drivers
9279 completed initialization.
9280
9281 * Seat objects now expose a State property.
9282
9283 * We now include RPM macros for service enabling/disabling
9284 based on the preset logic. We recommend RPM based
9285 distributions to make use of these macros if possible. This
9286 makes it simpler to reuse RPM spec files across
9287 distributions.
9288
9289 * We now make sure that the collected systemd unit name is
9290 always valid when services log to the journal via
9291 STDOUT/STDERR.
9292
9293 * There's a new man page kernel-command-line(7) detailing all
9294 command line options we understand.
9295
9296 * The fstab generator may now be disabled at boot by passing
9297 fstab=0 on the kernel command line.
9298
9299 * A new kernel command line option modules-load= is now understood
9300 to load a specific kernel module statically, early at boot.
9301
9302 * Unit names specified on the systemctl command line are now
9303 automatically escaped as needed. Also, if file system or
9304 device paths are specified they are automatically turned
9305 into the appropriate mount or device unit names. Example:
9306
9307 systemctl status /home
9308 systemctl status /dev/sda
9309
9310 * The SysVConsole= configuration option has been removed from
9311 system.conf parsing.
9312
9313 * The SysV search path is no longer exported on the D-Bus
9314 Manager object.
9315
9316 * The Names= option has been removed from unit file parsing.
9317
9318 * There's a new man page bootup(7) detailing the boot process.
9319
9320 * Every unit and every generator we ship with systemd now
9321 comes with full documentation. The self-explanatory boot is
9322 complete.
9323
9324 * A couple of services gained "systemd-" prefixes in their
9325 name if they wrap systemd code, rather than only external
9326 code. Among them fsck@.service which is now
9327 systemd-fsck@.service.
9328
9329 * The HaveWatchdog property has been removed from the D-Bus
9330 Manager object.
9331
9332 * systemd.confirm_spawn= on the kernel command line should now
9333 work sensibly.
9334
9335 * There's a new man page crypttab(5) which details all options
9336 we actually understand.
9337
9338 * systemd-nspawn gained a new --capability= switch to pass
9339 additional capabilities to the container.
9340
9341 * timedated will now read known NTP implementation unit names
9342 from /usr/lib/systemd/ntp-units.d/*.list,
9343 systemd-timedated-ntp.target has been removed.
9344
9345 * journalctl gained a new switch "-b" that lists log data of
9346 the current boot only.
9347
9348 * The notify socket is in the abstract namespace again, in
9349 order to support daemons which chroot() at start-up.
9350
9351 * There is a new Storage= configuration option for journald
9352 which allows configuration of where log data should go. This
9353 also provides a way to disable journal logging entirely, so
9354 that data collected is only forwarded to the console, the
9355 kernel log buffer or another syslog implementation.
9356
9357 * Many bugfixes and optimizations
9358
9359 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9360 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9361 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9362 Shawn Landden, Tom Gundersen
9363
9364 CHANGES WITH 185:
9365
9366 * "systemctl help <unit>" now shows the man page if one is
9367 available.
9368
9369 * Several new man pages have been added.
9370
9371 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9372 MaxLevelConsole= can now be specified in
9373 journald.conf. These options allow reducing the amount of
9374 data stored on disk or forwarded by the log level.
9375
9376 * TimerSlackNSec= can now be specified in system.conf for
9377 PID1. This allows system-wide power savings.
9378
9379 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9380 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9381 Matthias Clasen
9382
9383 CHANGES WITH 184:
9384
9385 * logind is now capable of (optionally) handling power and
9386 sleep keys as well as the lid switch.
9387
9388 * journalctl now understands the syntax "journalctl
9389 /usr/bin/avahi-daemon" to get all log output of a specific
9390 daemon.
9391
9392 * CapabilityBoundingSet= in system.conf now also influences
9393 the capability bound set of usermode helpers of the kernel.
9394
9395 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9396 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9397 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9398 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9399
9400 CHANGES WITH 183:
9401
9402 * Note that we skipped 139 releases here in order to set the
9403 new version to something that is greater than both udev's
9404 and systemd's most recent version number.
9405
9406 * udev: all udev sources are merged into the systemd source tree now.
9407 All future udev development will happen in the systemd tree. It
9408 is still fully supported to use the udev daemon and tools without
9409 systemd running, like in initramfs or other init systems. Building
9410 udev though, will require the *build* of the systemd tree, but
9411 udev can be properly *run* without systemd.
9412
9413 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9414 should be used to create dead device nodes as workarounds for broken
9415 subsystems.
9416
9417 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9418 no longer supported. udev_monitor_new_from_netlink() needs to be
9419 used to subscribe to events.
9420
9421 * udev: when udevd is started by systemd, processes which are left
9422 behind by forking them off of udev rules, are unconditionally cleaned
9423 up and killed now after the event handling has finished. Services or
9424 daemons must be started as systemd services. Services can be
9425 pulled-in by udev to get started, but they can no longer be directly
9426 forked by udev rules.
9427
9428 * udev: the daemon binary is called systemd-udevd now and installed
9429 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9430 to adapt to that, create symlink, or rename the binary after building
9431 it.
9432
9433 * libudev no longer provides these symbols:
9434 udev_monitor_from_socket()
9435 udev_queue_get_failed_list_entry()
9436 udev_get_{dev,sys,run}_path()
9437 The versions number was bumped and symbol versioning introduced.
9438
9439 * systemd-loginctl and systemd-journalctl have been renamed
9440 to loginctl and journalctl to match systemctl.
9441
9442 * The config files: /etc/systemd/systemd-logind.conf and
9443 /etc/systemd/systemd-journald.conf have been renamed to
9444 logind.conf and journald.conf. Package updates should rename
9445 the files to the new names on upgrade.
9446
9447 * For almost all files the license is now LGPL2.1+, changed
9448 from the previous GPL2.0+. Exceptions are some minor stuff
9449 of udev (which will be changed to LGPL2.1 eventually, too),
9450 and the MIT licensed sd-daemon.[ch] library that is suitable
9451 to be used as drop-in files.
9452
9453 * systemd and logind now handle system sleep states, in
9454 particular suspending and hibernating.
9455
9456 * logind now implements a sleep/shutdown/idle inhibiting logic
9457 suitable for a variety of uses. Soonishly Lennart will blog
9458 about this in more detail.
9459
9460 * var-run.mount and var-lock.mount are no longer provided
9461 (which previously bind mounted these directories to their new
9462 places). Distributions which have not converted these
9463 directories to symlinks should consider stealing these files
9464 from git history and add them downstream.
9465
9466 * We introduced the Documentation= field for units and added
9467 this to all our shipped units. This is useful to make it
9468 easier to explore the boot and the purpose of the various
9469 units.
9470
9471 * All smaller setup units (such as
9472 systemd-vconsole-setup.service) now detect properly if they
9473 are run in a container and are skipped when
9474 appropriate. This guarantees an entirely noise-free boot in
9475 Linux container environments such as systemd-nspawn.
9476
9477 * A framework for implementing offline system updates is now
9478 integrated, for details see:
9479 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9480
9481 * A new service type Type=idle is available now which helps us
9482 avoiding ugly interleaving of getty output and boot status
9483 messages.
9484
9485 * There's now a system-wide CapabilityBoundingSet= option to
9486 globally reduce the set of capabilities for the
9487 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9488 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9489 even CAP_NET_ADMIN system-wide for secure systems.
9490
9491 * There are now system-wide DefaultLimitXXX= options to
9492 globally change the defaults of the various resource limits
9493 for all units started by PID 1.
9494
9495 * Harald Hoyer's systemd test suite has been integrated into
9496 systemd which allows easy testing of systemd builds in qemu
9497 and nspawn. (This is really awesome! Ask us for details!)
9498
9499 * The fstab parser is now implemented as generator, not inside
9500 of PID 1 anymore.
9501
9502 * systemctl will now warn you if .mount units generated from
9503 /etc/fstab are out of date due to changes in fstab that
9504 have not been read by systemd yet.
9505
9506 * systemd is now suitable for usage in initrds. Dracut has
9507 already been updated to make use of this. With this in place
9508 initrds get a slight bit faster but primarily are much
9509 easier to introspect and debug since "systemctl status" in
9510 the host system can be used to introspect initrd services,
9511 and the journal from the initrd is kept around too.
9512
9513 * systemd-delta has been added, a tool to explore differences
9514 between user/admin configuration and vendor defaults.
9515
9516 * PrivateTmp= now affects both /tmp and /var/tmp.
9517
9518 * Boot time status messages are now much prettier and feature
9519 proper english language. Booting up systemd has never been
9520 so sexy.
9521
9522 * Read-ahead pack files now include the inode number of all
9523 files to pre-cache. When the inode changes the pre-caching
9524 is not attempted. This should be nicer to deal with updated
9525 packages which might result in changes of read-ahead
9526 patterns.
9527
9528 * We now temporaritly lower the kernel's read_ahead_kb variable
9529 when collecting read-ahead data to ensure the kernel's
9530 built-in read-ahead does not add noise to our measurements
9531 of necessary blocks to pre-cache.
9532
9533 * There's now RequiresMountsFor= to add automatic dependencies
9534 for all mounts necessary for a specific file system path.
9535
9536 * MountAuto= and SwapAuto= have been removed from
9537 system.conf. Mounting file systems at boot has to take place
9538 in systemd now.
9539
9540 * nspawn now learned a new switch --uuid= to set the machine
9541 ID on the command line.
9542
9543 * nspawn now learned the -b switch to automatically search
9544 for an init system.
9545
9546 * vt102 is now the default TERM for serial TTYs, upgraded from
9547 vt100.
9548
9549 * systemd-logind now works on VT-less systems.
9550
9551 * The build tree has been reorganized. The individual
9552 components now have directories of their own.
9553
9554 * A new condition type ConditionPathIsReadWrite= is now available.
9555
9556 * nspawn learned the new -C switch to create cgroups for the
9557 container in other hierarchies.
9558
9559 * We now have support for hardware watchdogs, configurable in
9560 system.conf.
9561
9562 * The scheduled shutdown logic now has a public API.
9563
9564 * We now mount /tmp as tmpfs by default, but this can be
9565 masked and /etc/fstab can override it.
9566
9567 * Since udisks does not make use of /media anymore we are not
9568 mounting a tmpfs on it anymore.
9569
9570 * journalctl gained a new --local switch to only interleave
9571 locally generated journal files.
9572
9573 * We can now load the IMA policy at boot automatically.
9574
9575 * The GTK tools have been split off into a systemd-ui.
9576
9577 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9578 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9579 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9580 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9581 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9582 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9583 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9584 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9585 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9586 Gundersen
9587
9588 CHANGES WITH 44:
9589
9590 * This is mostly a bugfix release
9591
9592 * Support optional initialization of the machine ID from the
9593 KVM or container configured UUID.
9594
9595 * Support immediate reboots with "systemctl reboot -ff"
9596
9597 * Show /etc/os-release data in systemd-analyze output
9598
9599 * Many bugfixes for the journal, including endianness fixes and
9600 ensuring that disk space enforcement works
9601
9602 * sd-login.h is C++ compatible again
9603
9604 * Extend the /etc/os-release format on request of the Debian
9605 folks
9606
9607 * We now refuse non-UTF8 strings used in various configuration
9608 and unit files. This is done to ensure we do not pass invalid
9609 data over D-Bus or expose it elsewhere.
9610
9611 * Register Mimo USB Screens as suitable for automatic seat
9612 configuration
9613
9614 * Read SELinux client context from journal clients in a race
9615 free fashion
9616
9617 * Reorder configuration file lookup order. /etc now always
9618 overrides /run in order to allow the administrator to always
9619 and unconditionally override vendor-supplied or
9620 automatically generated data.
9621
9622 * The various user visible bits of the journal now have man
9623 pages. We still lack man pages for the journal API calls
9624 however.
9625
9626 * We now ship all man pages in HTML format again in the
9627 tarball.
9628
9629 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9630 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9631 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9632 Reding
9633
9634 CHANGES WITH 43:
9635
9636 * This is mostly a bugfix release
9637
9638 * systems lacking /etc/os-release are no longer supported.
9639
9640 * Various functionality updates to libsystemd-login.so
9641
9642 * Track class of PAM logins to distinguish greeters from
9643 normal user logins.
9644
9645 Contributions from: Kay Sievers, Lennart Poettering, Michael
9646 Biebl
9647
9648 CHANGES WITH 42:
9649
9650 * This is an important bugfix release for v41.
9651
9652 * Building man pages is now optional which should be useful
9653 for those building systemd from git but unwilling to install
9654 xsltproc.
9655
9656 * Watchdog support for supervising services is now usable. In
9657 a future release support for hardware watchdogs
9658 (i.e. /dev/watchdog) will be added building on this.
9659
9660 * Service start rate limiting is now configurable and can be
9661 turned off per service. When a start rate limit is hit a
9662 reboot can automatically be triggered.
9663
9664 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9665
9666 Contributions from: Benjamin Franzke, Bill Nottingham,
9667 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9668 Schmidt, Michał Górny, Piotr Drąg
9669
9670 CHANGES WITH 41:
9671
9672 * The systemd binary is installed /usr/lib/systemd/systemd now;
9673 An existing /sbin/init symlink needs to be adapted with the
9674 package update.
9675
9676 * The code that loads kernel modules has been ported to invoke
9677 libkmod directly, instead of modprobe. This means we do not
9678 support systems with module-init-tools anymore.
9679
9680 * Watchdog support is now already useful, but still not
9681 complete.
9682
9683 * A new kernel command line option systemd.setenv= is
9684 understood to set system wide environment variables
9685 dynamically at boot.
9686
9687 * We now limit the set of capabilities of systemd-journald.
9688
9689 * We now set SIGPIPE to ignore by default, since it only is
9690 useful in shell pipelines, and has little use in general
9691 code. This can be disabled with IgnoreSIPIPE=no in unit
9692 files.
9693
9694 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9695 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9696 William Douglas
9697
9698 CHANGES WITH 40:
9699
9700 * This is mostly a bugfix release
9701
9702 * We now expose the reason why a service failed in the
9703 "Result" D-Bus property.
9704
9705 * Rudimentary service watchdog support (will be completed over
9706 the next few releases.)
9707
9708 * When systemd forks off in order execute some service we will
9709 now immediately changes its argv[0] to reflect which process
9710 it will execute. This is useful to minimize the time window
9711 with a generic argv[0], which makes bootcharts more useful
9712
9713 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9714 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9715 Mike Kazantsev, Ray Strode
9716
9717 CHANGES WITH 39:
9718
9719 * This is mostly a test release, but incorporates many
9720 bugfixes.
9721
9722 * New systemd-cgtop tool to show control groups by their
9723 resource usage.
9724
9725 * Linking against libacl for ACLs is optional again. If
9726 disabled, support tracking device access for active logins
9727 goes becomes unavailable, and so does access to the user
9728 journals by the respective users.
9729
9730 * If a group "adm" exists, journal files are automatically
9731 owned by them, thus allow members of this group full access
9732 to the system journal as well as all user journals.
9733
9734 * The journal now stores the SELinux context of the logging
9735 client for all entries.
9736
9737 * Add C++ inclusion guards to all public headers
9738
9739 * New output mode "cat" in the journal to print only text
9740 messages, without any meta data like date or time.
9741
9742 * Include tiny X server wrapper as a temporary stop-gap to
9743 teach XOrg udev display enumeration. This is used by display
9744 managers such as gdm, and will go away as soon as XOrg
9745 learned native udev hotplugging for display devices.
9746
9747 * Add new systemd-cat tool for executing arbitrary programs
9748 with STDERR/STDOUT connected to the journal. Can also act as
9749 BSD logger replacement, and does so by default.
9750
9751 * Optionally store all locally generated coredumps in the
9752 journal along with meta data.
9753
9754 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9755 writing short strings to files (for usage for /sys), and for
9756 creating symlinks, character and block device nodes.
9757
9758 * New unit file option ControlGroupPersistent= to make cgroups
9759 persistent, following the mechanisms outlined in
9760 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9761
9762 * Support multiple local RTCs in a sane way
9763
9764 * No longer monopolize IO when replaying readahead data on
9765 rotating disks, since we might starve non-file-system IO to
9766 death, since fanotify() will not see accesses done by blkid,
9767 or fsck.
9768
9769 * Do not show kernel threads in systemd-cgls anymore, unless
9770 requested with new -k switch.
9771
9772 Contributions from: Dan Horák, Kay Sievers, Lennart
9773 Poettering, Michal Schmidt
9774
9775 CHANGES WITH 38:
9776
9777 * This is mostly a test release, but incorporates many
9778 bugfixes.
9779
9780 * The git repository moved to:
9781 git://anongit.freedesktop.org/systemd/systemd
9782 ssh://git.freedesktop.org/git/systemd/systemd
9783
9784 * First release with the journal
9785 http://0pointer.de/blog/projects/the-journal.html
9786
9787 * The journal replaces both systemd-kmsg-syslogd and
9788 systemd-stdout-bridge.
9789
9790 * New sd_pid_get_unit() API call in libsystemd-logind
9791
9792 * Many systemadm clean-ups
9793
9794 * Introduce remote-fs-pre.target which is ordered before all
9795 remote mounts and may be used to start services before all
9796 remote mounts.
9797
9798 * Added Mageia support
9799
9800 * Add bash completion for systemd-loginctl
9801
9802 * Actively monitor PID file creation for daemons which exit in
9803 the parent process before having finished writing the PID
9804 file in the daemon process. Daemons which do this need to be
9805 fixed (i.e. PID file creation must have finished before the
9806 parent exits), but we now react a bit more gracefully to them.
9807
9808 * Add colourful boot output, mimicking the well-known output
9809 of existing distributions.
9810
9811 * New option PassCredentials= for socket units, for
9812 compatibility with a recent kernel ABI breakage.
9813
9814 * /etc/rc.local is now hooked in via a generator binary, and
9815 thus will no longer act as synchronization point during
9816 boot.
9817
9818 * systemctl list-unit-files now supports --root=.
9819
9820 * systemd-tmpfiles now understands two new commands: z, Z for
9821 relabelling files according to the SELinux database. This is
9822 useful to apply SELinux labels to specific files in /sys,
9823 among other things.
9824
9825 * Output of SysV services is now forwarded to both the console
9826 and the journal by default, not only just the console.
9827
9828 * New man pages for all APIs from libsystemd-login.
9829
9830 * The build tree got reorganized and the build system is a
9831 lot more modular allowing embedded setups to specifically
9832 select the components of systemd they are interested in.
9833
9834 * Support for Linux systems lacking the kernel VT subsystem is
9835 restored.
9836
9837 * configure's --with-rootdir= got renamed to
9838 --with-rootprefix= to follow the naming used by udev and
9839 kmod
9840
9841 * Unless specified otherwise we will now install to /usr instead
9842 of /usr/local by default.
9843
9844 * Processes with '@' in argv[0][0] are now excluded from the
9845 final shut-down killing spree, following the logic explained
9846 in:
9847 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9848
9849 * All processes remaining in a service cgroup when we enter
9850 the START or START_PRE states are now killed with
9851 SIGKILL. That means it is no longer possible to spawn
9852 background processes from ExecStart= lines (which was never
9853 supported anyway, and bad style).
9854
9855 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9856 reloading of units together.
9857
9858 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9859 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9860 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9861 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9862 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek