]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #13119 from keszybz/unit-loading-2
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the "net.ipv4.ping_group_range" sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that any calling of an offending system call would terminate
16 the calling thread. This behaviour never made much sense, since
17 killing individual threads of unsuspecting processes is likely to
18 create more problems than it solves. With this release the default
19 action changed from killing the thread to killing the whole
20 process. For this to work correctly both a kernel version (>= 4.14)
21 and a libseccomp version (>= 2.4.0) supporting this new seccomp
22 action is required. If an older kernel or libseccomp is used the old
23 behaviour continues to be used. This change does not affect any
24 services that have no system call filters defined, or that use
25 SystemCallErrorNumber= (and thus see EPERM or another error instead
26 of being killed when calling an offending system call). Note that
27 systemd documentation always claimed that the whole process is
28 killed. With this change behaviour is thus adjusted to match the
29 documentation.
30
31 * On 64 bit systems, the "kernel.pid_max" sysctl is now bumped to
32 4194304 by default, i.e. the full 22bit range the kernel allows, up
33 from the old 16bit range. This should improve security and
34 robustness, as PID collisions are made less likely (though certainly
35 still possible). There are rumours this might create compatibility
36 problems, though at this moment no practical ones are known to
37 us. Downstream distributions are hence advised to undo this change in
38 their builds if they are concerned about maximum compatibility, but
39 for everybody else we recommend leaving the value bumped. Besides
40 improving security and robustness this should also simplify things as
41 the maximum number of allowed concurrent tasks was previously bounded
42 by both "kernel.pid_max" and "kernel.threads-max" and now effectively
43 only a single knob is left ("kernel.threads-max"). There have been
44 concerns that usability is affected by this change because larger PID
45 numbers are harder to type, but we believe the change from 5 digits
46 to 7 digits doesn't hamper usability.
47
48 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
49 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
50 hierarchically set default memory protection values for a particular
51 subtree of the unit hierarchy.
52
53 * Memory protection directives can now take a value of zero, allowing
54 explicit opting out of a default value propagated by an ancestor.
55
56 * A new setting DisableControllers= has been added that may be used to
57 explicitly disable one or more cgroups controllers for a unit and all
58 its children.
59
60 * systemd now defaults to the "unified" cgroup hierarchy setup during
61 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
62 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
63 change reflects the fact that cgroupsv2 support has matured
64 substantially in both systemd and in the kernel, and is clearly the
65 way forward. Downstream production distributions might want to
66 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
67 their builds as unfortunately the popular container managers have not
68 caught up with the kernel API changes.
69
70 * Man pages are not built by default anymore (html pages were already
71 disabled by default), to make development builds quicker. When
72 building systemd for a full installation with documentation, meson
73 should be called with -Dman=true and/or -Dhtml=true as appropriate.
74 The default was changed based on the assumption that quick one-off or
75 repeated development builds are much more common than full optimized
76 builds for installation, and people need to pass various other
77 options to when doing "proper" builds anyway, so the gain from making
78 development builds quicker is bigger than the one time disruption for
79 packagers.
80
81 Two scripts are created in the *build* directory to generate and
82 preview man and html pages on demand, e.g.:
83
84 build/man/man systemctl
85 build/man/html systemd.index
86
87 * libidn2 is used by default if both libidn2 and libidn are installed.
88 Please use -Dlibidn=true if libidn is preferred.
89
90 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
91 big-endian machines. Before, bytes were written and read in native
92 machine order as exposed by the native libc __cpu_mask interface.
93 Now, little-endian order is always used (CPUs 0–7 are described by
94 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
95 This change fixes D-Bus calls that cross endianness boundary.
96
97 The presentation format used for CPUAffinity= by "systemctl show" and
98 "systemd-analyze dump" is changed to present CPU indices instead of
99 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
100 shown as CPUAffinity=03000000000000000000000000000… (on
101 little-endian) or CPUAffinity=00000000000000300000000000000… (on
102 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
103 input format. The maximum integer that will be printed in the new
104 format is 8191 (four digits), while the old format always used a very
105 long number (with the length varying by architecture), so they can be
106 unambiguously distinguished.
107
108 * /usr/sbin/halt.local is no longer supported. Implementation in
109 distributions was inconsistent and it seems this functionality was
110 very rarely used.
111
112 To replace this functionality, users should:
113 - either define a new unit and make it a dependency of final.target
114 (systemctl add-wants final.target my-halt-local.service)
115 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
116 and ensure that it accepts "halt", "poweroff", "reboot", and
117 "kexec" as an argument, see the description in systemd-shutdown(8).
118
119 * When a [Match] section in .link or .network file is empty (contains
120 no match patterns), a warning will be emitted. Please add any "match
121 all" pattern instead, e.g. OriginalName=* or Name=* in case all
122 interfaces should really be matched.
123
124 * A new setting NUMAPolicy= may be used to set process memory
125 allocation policy. This setting can be specified in
126 /etc/systemd/system.conf and hence will set the default policy for
127 PID1. The default policy can be overridden on a per-service
128 basis. The related setting NUMAMask= is used to specify NUMA node
129 mask that should be associated with the selected policy.
130
131 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
132 generates when processes it manages are reaching their memory limits,
133 and will place their units in a special state, and optionally kill or
134 stop the whole unit.
135
136 * The service manager will now expose bus properties for the IO
137 resources used by units. This information is also shown in "systemctl
138 status" now (for services that have IOAccounting=yes set). Moreover,
139 the IO accounting data is included in the resource log message
140 generated whenever a unit stops.
141
142 * Units may now configure an explicit time-out to wait for when killed
143 with SIGABRT, for example when a service watchdog is hit. Previously,
144 the regular TimeoutStopSec= time-out was applied in this case too —
145 now a separate time-out may be set using TimeoutAbortSec=.
146
147 * Services may now send a special WATCHDOG=trigger message with
148 sd_notify() to trigger an immediate "watchdog missed" event, and thus
149 trigger service termination. This is useful both for testing watchdog
150 handling, but also for defining error paths in services, that shall
151 be handled the same way as watchdog events.
152
153 * There are two new per-unit settings IPIngressFilterPath= and
154 IPEgressFilterPath= which allow configuration of a BPF program
155 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
156 to apply to the IP packet ingress/egress path of all processes of a
157 unit. This is useful to allow running systemd services with BPF
158 programs set up externally.
159
160 * systemctl gained a new "clean" verb for removing the state, cache,
161 runtime or logs directories of a service while it is terminated. The
162 new verb may also be used to remove the state maintained on disk for
163 timer units that have Persistent= configured.
164
165 * During the last phase of shutdown systemd will now automatically
166 increase the log level configured in the "kernel.printk" sysctl so
167 that any relevant loggable events happening during late shutdown are
168 made visible. Previously, loggable events happening so late during
169 shutdown were generally lost if the "kernel.printk" sysctl was set to
170 high thresholds, as regular logging daemons are terminated at that
171 time and thus nothing is written to disk.
172
173 * If processes terminated during the last phase of shutdown do not exit
174 quickly systemd will now show their names after a short time, to make
175 debugging easier. After a longer time-out they are forcibly killed,
176 as before.
177
178 * journalctl (and the other tools that display logs) will now highlight
179 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
180 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
181 are now shown in blue color, to separate them visually from regular
182 logs. References to configuration files are now turned into clickable
183 links on terminals that support that.
184
185 * systemd-journald will now stop logging to /var/log/journal during
186 shutdown when /var/ is on a separate mount, so that it can be
187 unmounted safely during shutdown.
188
189 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
190
191 * systemd-resolved "Cache=" configuration option in resolved.conf has
192 been extended to also accept the 'no-negative' value. Previously,
193 only a boolean option was allowed (yes/no), having yes as the
194 default. If this option is set to 'no-negative', negative answers are
195 not cached while the old cache heuristics are used positive answers.
196 The default remains unchanged.
197
198 * The predictable naming scheme for network devices now supports
199 generating predictable names for "netdevsim" devices.
200
201 Moreover, the "en" prefix was dropped from the ID_NET_NAME_ONBOARD
202 udev property.
203
204 Those two changes form a new net.naming-policy-scheme= entry.
205 Distributions which want to preserve naming stability may want to set
206 the -Ddefault-net-naming-scheme= configuration option.
207
208 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
209 interfaces natively.
210
211 * systemd-networkd's bridge FDB support now allows configuration of a
212 destination address for each entry (Destination=), as well as the
213 VXLAN VNI (VNI=), as well as an option to declare what an entry is
214 associated with (AssociatedWith=).
215
216 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
217 option for configuring the maximum number of DHCP lease requests. It
218 also learnt a new BlackList= option for blacklisting DHCP servers (a
219 similar setting has also been added to the IPv6 RA client), as well
220 as a SendRelease= option for configuring whether to send a DHCP
221 RELEASE message when terminating.
222
223 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
224 separately in the [DHCPv4] and [DHCPv6] sections.
225
226 * systemd-networkd's DHCP support will now optionally create an
227 implicit host route to the DNS server specified in the DHCP lease, in
228 addition to the routes listed explicitly in the lease. This should
229 ensure that in multi-homed systems DNS traffic leaves the systems on
230 the interface that acquired the DNS server information even if other
231 routes such as default routes exist. This behaviour may be turned on
232 with the new RoutesToDNS= option.
233
234 * systemd-networkd's VXLAN support gained a new option
235 GenericProtocolExtension= for enabling VXLAN Generic Protocol
236 Extension support, as well as IPDoNotFragment= for setting the IP
237 "Don't fragment" bit on outgoing packets. A similar option has been
238 added to the GENEVE support.
239
240 * In systemd-networkd's [Route] section you may now configure
241 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
242 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
243 propagation. The Type= setting now supports local, broadcast,
244 anycast, multicast, any, xresolve routes, too.
245
246 * systemd-networkd's [Network] section learnt a new option
247 DefaultRouteOnDevice= for automatically configuring a default route
248 onto the network device.
249
250 * systemd-networkd's bridging support gained two new options ProxyARP=
251 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
252 MulticastRouter= for configuring multicast routing behaviour. A new
253 option MulticastIGMPVersion= may be used to change bridge's multicast
254 Internet Group Management Protocol (IGMP) version.
255
256 * systemd-networkd's FooOverUDP support gained the ability to configure
257 local and peer IP addresses via Local= and Peer=. A new option
258 PeerPort= may be used to configure the peer's IP port.
259
260 * systemd-networkd's TUN support gained a new setting VnetHeader= for
261 tweaking Generic Segment Offload support.
262
263 * networkctl gained a new "delete" command for removing virtual network
264 devices, as well as a new "--stats" switch for showing device
265 statistics.
266
267 * networkd.conf gained a new setting SpeedMeter= and
268 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
269 measured speed may be shown by 'networkctl status'.
270
271 * "networkctl status" now displays MTU and queue lengths, and more
272 detailed information about VXLAN and bridge devices.
273
274 * systemd-networkd's .network and .link files gained a new Property=
275 setting in the [Match] section, to match against devices with
276 specific udev properties.
277
278 * systemd-networkd's tunnel support gained a new option
279 AssignToLoopback= for selecting whether to use the loopback device
280 "lo" as underlying device.
281
282 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
283 been renamed to LinkLayerAddress=, and it now allows configuration of
284 IP addresses, too.
285
286 * A new tool systemd-network-generator has been added that may generate
287 .network, .netdev and .link files from IP configuration specified on
288 the kernel command line in the format used by Dracut.
289
290 * The CriticalConnection= setting in .network files is now deprecated,
291 and replaced by a new KeepConfiguration= setting which allows more
292 detailed configuration of the IP configuration to keep in place.
293
294 * systemd-analyze gained a few new verbs:
295
296 - "systemd-analyze timestamp" parses and converts timestamps. This is
297 similar to the existing "systemd-analyze calendar" command which
298 does the same for recurring calendar events.
299
300 - "systemd-analyze timespan" parses and converts timespans (i.e.
301 durations as opposed to points in time).
302
303 - "systemd-analyze condition" will parse and test ConditionXYZ=
304 expressions.
305
306 - "systemd-analyze exit-status" will parse and convert exit status
307 codes to their names and back.
308
309 - "systemd-analyze unit-files" will print a list of all unit
310 file paths and unit aliases.
311
312 * SuccessExitStatus=, RestartPreventExitStatus=, and
313 RestartForceExitStatus= now accept exit status names (e.g. "DATAERR"
314 is equivalent to "65"). Those exit status name mappings may be
315 displayed with the sytemd-analyze exit-status verb describe above.
316
317 * systemd-logind now exposes a per-session SetBrightness() bus call,
318 which may be used to securely change the brightness of a kernel
319 brightness device, if it belongs to the session's seat. By using this
320 call unprivileged clients can make changes to "backlight" and "leds"
321 devices securely with strict requirements on session membership.
322 Desktop environments may use this to generically make brightness
323 changes to such devices without shipping private SUID binaries or
324 udev rules for that purpose.
325
326 * "udevadm info" gained a --wait-for-initialization switch to wait for
327 a device to be initialized.
328
329 * systemd-hibernate-resume-generator will now look for resumeflags= on
330 the kernel command line, which is similar to rootflags= and may be
331 used to configure device timeout for the hibernation device.
332
333 * sd-event learnt a new API call sd_event_source_disable_unref() for
334 disabling and unref'ing an event source in a single function. A
335 related call sd_event_source_disable_unrefp() has been added for use
336 with gcc's cleanup extension.
337
338 * The sd-id128.h public API gained a new definition
339 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
340 with printf().
341
342 * "busctl introspect" gained a new switch --xml-interface for dumping
343 XML introspection data unmodified.
344
345 * PID 1 may now show the unit name instead of the unit description
346 string in its status output during boot. This may be configured in
347 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
348 kernel command line option systemd.status_unit_format=.
349
350 * PID 1 now understands a new option KExecWatchdogSec= in
351 /etc/systemd/system.conf to set a watchdog timeout for kexec reboots.
352 Previously watchdog functionality was only available for regular
353 reboots. The new setting defaults to off, because we don't know in
354 the general case if the watchdog will be reset after kexec (some
355 drivers do reset it, but not all), and the new userspace might not be
356 configured to handle the watchdog.
357
358 Moreover, the old ShutdownWatchdogSec= setting has been renamed to
359 RebootWatchdogSec= to more clearly communicate what it is about. The
360 old name is still accepted for compatibility.
361
362 * The systemd.debug_shell kernel command line option now optionally
363 takes a tty name to spawn the debug shell on, which allows a
364 different tty to be selected than the built-in default.
365
366 * Service units gained a new ExecCondition= setting which will run
367 before ExecStartPre= and either continue execution of the unit (for
368 clean exit codes), stop execution without marking the unit failed
369 (for exit codes 1 through 254), or stop execution and fail the unit
370 (for exit code 255 or abnormal termination).
371
372 * A new service systemd-pstore.service has been added that pulls data
373 from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
374 review.
375
376 * timedatectl gained new verbs for configuring per-interface NTP
377 service configuration for systemd-timesyncd.
378
379 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
380 2019. (You can set non-UTF-8 locales though, if you know their name.)
381
382 * If variable assignments in sysctl.d/ files are prefixed with "-" any
383 failures to apply them are now ignored.
384
385 * systemd-random-seed.service now optionally credits entropy when
386 applying the seed to the system. Set $SYSTEMD_RANDOM_SEED_CREDIT to
387 true for the service to enable this behaviour, but please consult the
388 documentation first, since this comes with a couple of caveats.
389
390 * systemd-random-seed.service is now a synchronization point for full
391 initialization of the kernel's entropy pool. Services that require
392 /dev/urandom to be correctly initialized should be ordered after this
393 service.
394
395 * The systemd-boot boot loader has been updated to optionally maintain
396 a random seed file in the EFI System Partition (ESP). During the boot
397 phase, this random seed is read and updated with a new seed
398 cryptographically derived from it. Another derived seed is passed to
399 the OS. The latter seed is then credited to the kernel's entropy pool
400 very early during userspace initialization (from PID 1). This allows
401 systems to boot up with a fully initialized kernel entropy pool from
402 earliest boot on, and thus entirely removes all entropy pool
403 initialization delays from systems using systemd-boot. Special care
404 is taken to ensure different seeds are derived on system images
405 replicated to multiple systems. "bootctl status" will show whether
406 a seed was received from the boot loader.
407
408 * bootctl gained two new verbs:
409
410 - "bootctl random-seed" will generate the file in ESP and an EFI
411 variable to allow a random seed to be passed to the OS as described
412 above.
413
414 - "bootctl is-installed" checks whether systemd-boot is currently
415 installed.
416
417 * bootctl will warn if it detects that boot entries are misconfigured
418 (for example if the kernel image was removed without purging the
419 bootloader entry).
420
421 * A new document has been added describing systemd's use and support
422 for the kernel's entropy pool subsystem:
423
424 https://systemd.io/RANDOM_SEEDS
425
426 * When the system is hibernated the swap device to write the
427 hibernation image to is now automatically picked from all available
428 swap devices, preferring the swap device with the highest configured
429 priority over all others, and picking the device with the most free
430 space if there are multiple devices with the highest priority.
431
432 * /etc/crypttab support has learnt a new keyfile-timeout= per-device
433 option that permits selecting the timout how long to wait for a
434 device with an encryption key before asking for the password.
435
436 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
437 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
438 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
439 Christian Kellner, Clinton Roy, Connor Reeder, Daniele Medri, Dan
440 Streetman, Dave Reisner, Dave Ross, David Art, David Tardon, Debarshi
441 Ray, Dominick Grift, Donald Buczek, Douglas Christman, Eric DeVolder,
442 Evgeny Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck
443 Bui, Frantisek Sumsal, Franz Pletz, Hans de Goede, Iago López Galeiras,
444 Insun Pyo, Ivan Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher,
445 Jan Klötzke, Jan Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri
446 Pirko, Joe Lin, Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson,
447 Johannes Schmitz, Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel
448 Zak, Kashyap Chamarthy, Krayushkin Konstantin, Lennart Poettering,
449 Lubomir Rintel, Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus
450 Felten, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Prokop,
451 Michael Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar,
452 Mike Gilbert, Milan Broz, mpe85, Network Silence, Oliver Harley,
453 pan93412, Paul Menzel, pEJipE, Peter A. Bigot, Philip Withnall, Piotr
454 Drąg, Rafael Fontenelle, Roberto Santalla, root, RussianNeuroMancer,
455 Sebastian Jennen, shinygold, Shreyas Behera, Simon Schricker, Susant
456 Sahani, Thadeu Lima de Souza Cascardo, Theo Ouzhinski, Thiebaud
457 Weksteen, Thomas Haller, Thomas Weißschuh, Tomas Mraz, Topi Miettinen,
458 ven, Wieland Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach
459 Smith, Zbigniew Jędrzejewski-Szmek, Zhang Xianwei
460
461 – Somewhere, SOME-TI-ME
462
463 CHANGES WITH 242:
464
465 * In .link files, MACAddressPolicy=persistent (the default) is changed
466 to cover more devices. For devices like bridges, tun, tap, bond, and
467 similar interfaces that do not have other identifying information,
468 the interface name is used as the basis for persistent seed for MAC
469 and IPv4LL addresses. The way that devices that were handled
470 previously is not changed, and this change is about covering more
471 devices then previously by the "persistent" policy.
472
473 MACAddressPolicy=random may be used to force randomized MACs and
474 IPv4LL addresses for a device if desired.
475
476 Hint: the log output from udev (at debug level) was enhanced to
477 clarify what policy is followed and which attributes are used.
478 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
479 may be used to view this.
480
481 Hint: if a bridge interface is created without any slaves, and gains
482 a slave later, then now the bridge does not inherit slave's MAC.
483 To inherit slave's MAC, for example, create the following file:
484 ```
485 # /etc/systemd/network/98-bridge-inherit-mac.link
486 [Match]
487 Type=bridge
488
489 [Link]
490 MACAddressPolicy=none
491 ```
492
493 * The .device units generated by systemd-fstab-generator and other
494 generators do not automatically pull in the corresponding .mount unit
495 as a Wants= dependency. This means that simply plugging in the device
496 will not cause the mount unit to be started automatically. But please
497 note that the mount unit may be started for other reasons, in
498 particular if it is part of local-fs.target, and any unit which
499 (transitively) depends on local-fs.target is started.
500
501 * networkctl list/status/lldp now accept globbing wildcards for network
502 interface names to match against all existing interfaces.
503
504 * The $PIDFILE environment variable is set to point the absolute path
505 configured with PIDFile= for processes of that service.
506
507 * The fallback DNS server list was augmented with Cloudflare public DNS
508 servers. Use `-Ddns-servers=` to set a different fallback.
509
510 * A new special target usb-gadget.target will be started automatically
511 when a USB Device Controller is detected (which means that the system
512 is a USB peripheral).
513
514 * A new unit setting CPUQuotaPeriodSec= assigns the time period
515 relatively to which the CPU time quota specified by CPUQuota= is
516 measured.
517
518 * A new unit setting ProtectHostname= may be used to prevent services
519 from modifying hostname information (even if they otherwise would
520 have privileges to do so).
521
522 * A new unit setting NetworkNamespacePath= may be used to specify a
523 namespace for service or socket units through a path referring to a
524 Linux network namespace pseudo-file.
525
526 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
527 have an effect on .socket units: when used the listening socket is
528 created within the configured network namespace instead of the host
529 namespace.
530
531 * ExecStart= command lines in unit files may now be prefixed with ':'
532 in which case environment variable substitution is
533 disabled. (Supported for the other ExecXYZ= settings, too.)
534
535 * .timer units gained two new boolean settings OnClockChange= and
536 OnTimezoneChange= which may be used to also trigger a unit when the
537 system clock is changed or the local timezone is
538 modified. systemd-run has been updated to make these options easily
539 accessible from the command line for transient timers.
540
541 * Two new conditions for units have been added: ConditionMemory= may be
542 used to conditionalize a unit based on installed system
543 RAM. ConditionCPUs= may be used to conditionalize a unit based on
544 installed CPU cores.
545
546 * The @default system call filter group understood by SystemCallFilter=
547 has been updated to include the new rseq() system call introduced in
548 kernel 4.15.
549
550 * A new time-set.target has been added that indicates that the system
551 time has been set from a local source (possibly imprecise). The
552 existing time-sync.target is stronger and indicates that the time has
553 been synchronized with a precise external source. Services where
554 approximate time is sufficient should use the new target.
555
556 * "systemctl start" (and related commands) learnt a new
557 --show-transaction option. If specified brief information about all
558 jobs queued because of the requested operation is shown.
559
560 * systemd-networkd recognizes a new operation state 'enslaved', used
561 (instead of 'degraded' or 'carrier') for interfaces which form a
562 bridge, bond, or similar, and an new 'degraded-carrier' operational
563 state used for the bond or bridge master interface when one of the
564 enslaved devices is not operational.
565
566 * .network files learnt the new IgnoreCarrierLoss= option for leaving
567 networks configured even if the carrier is lost.
568
569 * The RequiredForOnline= setting in .network files may now specify a
570 minimum operational state required for the interface to be considered
571 "online" by systemd-networkd-wait-online. Related to this
572 systemd-networkd-wait-online gained a new option --operational-state=
573 to configure the same, and its --interface= option was updated to
574 optionally also take an operational state specific for an interface.
575
576 * systemd-networkd-wait-online gained a new setting --any for waiting
577 for only one of the requested interfaces instead of all of them.
578
579 * systemd-networkd now implements L2TP tunnels.
580
581 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
582 may be used to cause autonomous and onlink prefixes received in IPv6
583 Router Advertisements to be ignored.
584
585 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
586 file settings may be used to tweak bridge behaviour.
587
588 * The new TripleSampling= option in .network files may be used to
589 configure CAN triple sampling.
590
591 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
592 used to point to private or preshared key for a WireGuard interface.
593
594 * /etc/crypttab now supports the same-cpu-crypt and
595 submit-from-crypt-cpus options to tweak encryption work scheduling
596 details.
597
598 * systemd-tmpfiles will now take a BSD file lock before operating on a
599 contents of directory. This may be used to temporarily exclude
600 directories from aging by taking the same lock (useful for example
601 when extracting a tarball into /tmp or /var/tmp as a privileged user,
602 which might create files with really old timestamps, which
603 nevertheless should not be deleted). For further details, see:
604
605 https://systemd.io/TEMPORARY_DIRECTORIES
606
607 * systemd-tmpfiles' h line type gained support for the
608 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
609 controlling project quota inheritance.
610
611 * sd-boot and bootctl now implement support for an Extended Boot Loader
612 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
613 addition to the ESP partition mounted to /efi or /boot/efi.
614 Configuration file fragments, kernels, initrds and other EFI images
615 to boot will be loaded from both the ESP and XBOOTLDR partitions.
616 The XBOOTLDR partition was previously described by the Boot Loader
617 Specification, but implementation was missing in sd-boot. Support for
618 this concept allows using the sd-boot boot loader in more
619 conservative scenarios where the boot loader itself is placed in the
620 ESP but the kernels to boot (and their metadata) in a separate
621 partition.
622
623 * A system may now be booted with systemd.volatile=overlay on the
624 kernel command line, which causes the root file system to be set up
625 an overlayfs mount combining the root-only root directory with a
626 writable tmpfs. In this setup, the underlying root device is not
627 modified, and any changes are lost at reboot.
628
629 * Similar, systemd-nspawn can now boot containers with a volatile
630 overlayfs root with the new --volatile=overlay switch.
631
632 * systemd-nspawn can now consume OCI runtime bundles using a new
633 --oci-bundle= option. This implementation is fully usable, with most
634 features in the specification implemented, but since this a lot of
635 new code and functionality, this feature should most likely not
636 be used in production yet.
637
638 * systemd-nspawn now supports various options described by the OCI
639 runtime specification on the command-line and in .nspawn files:
640 --inaccessible=/Inaccessible= may be used to mask parts of the file
641 system tree, --console=/--pipe may be used to configure how standard
642 input, output, and error are set up.
643
644 * busctl learned the `emit` verb to generate D-Bus signals.
645
646 * systemd-analyze cat-config may be used to gather and display
647 configuration spread over multiple files, for example system and user
648 presets, tmpfiles.d, sysusers.d, udev rules, etc.
649
650 * systemd-analyze calendar now takes an optional new parameter
651 --iterations= which may be used to show a maximum number of iterations
652 the specified expression will elapse next.
653
654 * The sd-bus C API gained support for naming method parameters in the
655 introspection data.
656
657 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
658 the reboot() system call expects.
659
660 * journalctl learnt a new --cursor-file= option that points to a file
661 from which a cursor should be loaded in the beginning and to which
662 the updated cursor should be stored at the end.
663
664 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
665 detected by systemd-detect-virt (and may also be used in
666 ConditionVirtualization=).
667
668 * The behaviour of systemd-logind may now be modified with environment
669 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
670 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
671 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
672 skip the relevant operation completely (when set to false), or to
673 create a flag file in /run/systemd (when set to true), instead of
674 actually commencing the real operation when requested. The presence
675 of /run/systemd/reboot-to-firmware-setup,
676 /run/systemd/reboot-to-boot-loader-menu, and
677 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
678 boot loader implementations to replace some steps logind performs
679 during reboot with their own operations.
680
681 * systemctl can be used to request a reboot into the boot loader menu
682 or a specific boot loader entry with the new --boot-load-menu= and
683 --boot-loader-entry= options to a reboot command. (This requires a
684 boot loader that supports this, for example sd-boot.)
685
686 * kernel-install will no longer unconditionally create the output
687 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
688 snippets, but will do only if the machine-specific parent directory
689 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
690 to create this parent directory during sd-boot installation.
691
692 This makes it easier to use kernel-install with plugins which support
693 a different layout of the bootloader partitions (for example grub2).
694
695 * During package installation (with `ninja install`), we would create
696 symlinks for getty@tty1.service, systemd-networkd.service,
697 systemd-networkd.socket, systemd-resolved.service,
698 remote-cryptsetup.target, remote-fs.target,
699 systemd-networkd-wait-online.service, and systemd-timesyncd.service
700 in /etc, as if `systemctl enable` was called for those units, to make
701 the system usable immediately after installation. Now this is not
702 done anymore, and instead calling `systemctl preset-all` is
703 recommended after the first installation of systemd.
704
705 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
706 is built on seccomp. When turned on creation of SUID/SGID files is
707 prohibited.
708
709 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
710 implied if DynamicUser= is turned on for a service. This hardens
711 these services, so that they neither can benefit from nor create
712 SUID/SGID executables. This is a minor compatibility breakage, given
713 that when DynamicUser= was first introduced SUID/SGID behaviour was
714 unaffected. However, the security benefit of these two options is
715 substantial, and the setting is still relatively new, hence we opted
716 to make it mandatory for services with dynamic users.
717
718 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
719 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
720 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
721 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
722 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
723 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
724 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
725 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
726 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
727 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
728 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
729 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
730 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
731 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
732 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
733 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
734 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
735 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
736
737 — Warsaw, 2019-04-11
738
739 CHANGES WITH 241:
740
741 * The default locale can now be configured at compile time. Otherwise,
742 a suitable default will be selected automatically (one of C.UTF-8,
743 en_US.UTF-8, and C).
744
745 * The version string shown by systemd and other tools now includes the
746 git commit hash when built from git. An override may be specified
747 during compilation, which is intended to be used by distributions to
748 include the package release information.
749
750 * systemd-cat can now filter standard input and standard error streams
751 for different syslog priorities using the new --stderr-priority=
752 option.
753
754 * systemd-journald and systemd-journal-remote reject entries which
755 contain too many fields (CVE-2018-16865) and set limits on the
756 process' command line length (CVE-2018-16864).
757
758 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
759 again.
760
761 * A new network device NamePolicy "keep" is implemented for link files,
762 and used by default in 99-default.link (the fallback configuration
763 provided by systemd). With this policy, if the network device name
764 was already set by userspace, the device will not be renamed again.
765 This matches the naming scheme that was implemented before
766 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
767 is also enabled by default, even if not specified. Effectively, this
768 means that if naming-scheme >= 240 is specified, network devices will
769 be renamed according to the configuration, even if they have been
770 renamed already, if "keep" is not specified as the naming policy in
771 the .link file. The 99-default.link file provided by systemd includes
772 "keep" for backwards compatibility, but it is recommended for user
773 installed .link files to *not* include it.
774
775 The "kernel" policy, which keeps kernel names declared to be
776 "persistent", now works again as documented.
777
778 * kernel-install script now optionally takes the paths to one or more
779 initrd files, and passes them to all plugins.
780
781 * The mincore() system call has been dropped from the @system-service
782 system call filter group, as it is pretty exotic and may potentially
783 used for side-channel attacks.
784
785 * -fPIE is dropped from compiler and linker options. Please specify
786 -Db_pie=true option to meson to build position-independent
787 executables. Note that the meson option is supported since meson-0.49.
788
789 * The fs.protected_regular and fs.protected_fifos sysctls, which were
790 added in Linux 4.19 to make some data spoofing attacks harder, are
791 now enabled by default. While this will hopefully improve the
792 security of most installations, it is technically a backwards
793 incompatible change; to disable these sysctls again, place the
794 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
795
796 fs.protected_regular = 0
797 fs.protected_fifos = 0
798
799 Note that the similar hardlink and symlink protection has been
800 enabled since v199, and may be disabled likewise.
801
802 * The files read from the EnvironmentFile= setting in unit files now
803 parse backslashes inside quotes literally, matching the behaviour of
804 POSIX shells.
805
806 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
807 now automatically become NOPs when run in a chroot() environment.
808
809 * The tmpfiles.d/ "C" line type will now copy directory trees not only
810 when the destination is so far missing, but also if it already exists
811 as a directory and is empty. This is useful to cater for systems
812 where directory trees are put together from multiple separate mount
813 points but otherwise empty.
814
815 * A new function sd_bus_close_unref() (and the associated
816 sd_bus_close_unrefp()) has been added to libsystemd, that combines
817 sd_bus_close() and sd_bus_unref() in one.
818
819 * udevadm control learnt a new option for --ping for testing whether a
820 systemd-udevd instance is running and reacting.
821
822 * udevadm trigger learnt a new option for --wait-daemon for waiting
823 systemd-udevd daemon to be initialized.
824
825 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
826 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
827 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
828 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
829 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
830 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
831 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
832 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
833 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
834 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
835 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
836 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
837 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
838 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
839 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
840 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
841 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
842
843 — Berlin, 2019-02-14
844
845 CHANGES WITH 240:
846
847 * NoNewPrivileges=yes has been set for all long-running services
848 implemented by systemd. Previously, this was problematic due to
849 SELinux (as this would also prohibit the transition from PID1's label
850 to the service's label). This restriction has since been lifted, but
851 an SELinux policy update is required.
852 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
853
854 * DynamicUser=yes is dropped from systemd-networkd.service,
855 systemd-resolved.service and systemd-timesyncd.service, which was
856 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
857 and since v236 for systemd-timesyncd.service. The users and groups
858 systemd-network, systemd-resolve and systemd-timesync are created
859 by systemd-sysusers again. Distributors or system administrators
860 may need to create these users and groups if they not exist (or need
861 to re-enable DynamicUser= for those units) while upgrading systemd.
862 Also, the clock file for systemd-timesyncd may need to move from
863 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
864
865 * When unit files are loaded from disk, previously systemd would
866 sometimes (depending on the unit loading order) load units from the
867 target path of symlinks in .wants/ or .requires/ directories of other
868 units. This meant that unit could be loaded from different paths
869 depending on whether the unit was requested explicitly or as a
870 dependency of another unit, not honouring the priority of directories
871 in search path. It also meant that it was possible to successfully
872 load and start units which are not found in the unit search path, as
873 long as they were requested as a dependency and linked to from
874 .wants/ or .requires/. The target paths of those symlinks are not
875 used for loading units anymore and the unit file must be found in
876 the search path.
877
878 * A new service type has been added: Type=exec. It's very similar to
879 Type=simple but ensures the service manager will wait for both fork()
880 and execve() of the main service binary to complete before proceeding
881 with follow-up units. This is primarily useful so that the manager
882 propagates any errors in the preparation phase of service execution
883 back to the job that requested the unit to be started. For example,
884 consider a service that has ExecStart= set to a file system binary
885 that doesn't exist. With Type=simple starting the unit would be
886 considered instantly successful, as only fork() has to complete
887 successfully and the manager does not wait for execve(), and hence
888 its failure is seen "too late". With the new Type=exec service type
889 starting the unit will fail, as the manager will wait for the
890 execve() and notice its failure, which is then propagated back to the
891 start job.
892
893 NOTE: with the next release 241 of systemd we intend to change the
894 systemd-run tool to default to Type=exec for transient services
895 started by it. This should be mostly safe, but in specific corner
896 cases might result in problems, as the systemd-run tool will then
897 block on NSS calls (such as user name look-ups due to User=) done
898 between the fork() and execve(), which under specific circumstances
899 might cause problems. It is recommended to specify "-p Type=simple"
900 explicitly in the few cases where this applies. For regular,
901 non-transient services (i.e. those defined with unit files on disk)
902 we will continue to default to Type=simple.
903
904 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
905 userspace processes is set to 1024 (soft) and 4096
906 (hard). Previously, systemd passed this on unmodified to all
907 processes it forked off. With this systemd release the hard limit
908 systemd passes on is increased to 512K, overriding the kernel's
909 defaults and substantially increasing the number of simultaneous file
910 descriptors unprivileged userspace processes can allocate. Note that
911 the soft limit remains at 1024 for compatibility reasons: the
912 traditional UNIX select() call cannot deal with file descriptors >=
913 1024 and increasing the soft limit globally might thus result in
914 programs unexpectedly allocating a high file descriptor and thus
915 failing abnormally when attempting to use it with select() (of
916 course, programs shouldn't use select() anymore, and prefer
917 poll()/epoll, but the call unfortunately remains undeservedly popular
918 at this time). This change reflects the fact that file descriptor
919 handling in the Linux kernel has been optimized in more recent
920 kernels and allocating large numbers of them should be much cheaper
921 both in memory and in performance than it used to be. Programs that
922 want to take benefit of the increased limit have to "opt-in" into
923 high file descriptors explicitly by raising their soft limit. Of
924 course, when they do that they must acknowledge that they cannot use
925 select() anymore (and neither can any shared library they use — or
926 any shared library used by any shared library they use and so on).
927 Which default hard limit is most appropriate is of course hard to
928 decide. However, given reports that ~300K file descriptors are used
929 in real-life applications we believe 512K is sufficiently high as new
930 default for now. Note that there are also reports that using very
931 high hard limits (e.g. 1G) is problematic: some software allocates
932 large arrays with one element for each potential file descriptor
933 (Java, …) — a high hard limit thus triggers excessively large memory
934 allocations in these applications. Hopefully, the new default of 512K
935 is a good middle ground: higher than what real-life applications
936 currently need, and low enough for avoid triggering excessively large
937 allocations in problematic software. (And yes, somebody should fix
938 Java.)
939
940 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
941 to the highest possible values, as separate accounting of file
942 descriptors is no longer necessary, as memcg tracks them correctly as
943 part of the memory accounting anyway. Thus, from the four limits on
944 file descriptors currently enforced (fs.file-max, fs.nr_open,
945 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
946 and keep only the latter two. A set of build-time options
947 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
948 has been added to revert this change in behaviour, which might be
949 an option for systems that turn off memcg in the kernel.
950
951 * When no /etc/locale.conf file exists (and hence no locale settings
952 are in place), systemd will now use the "C.UTF-8" locale by default,
953 and set LANG= to it. This locale is supported by various
954 distributions including Fedora, with clear indications that upstream
955 glibc is going to make it available too. This locale enables UTF-8
956 mode by default, which appears appropriate for 2018.
957
958 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
959 default. This effectively switches the RFC3704 Reverse Path filtering
960 from Strict mode to Loose mode. This is more appropriate for hosts
961 that have multiple links with routes to the same networks (e.g.
962 a client with a Wi-Fi and Ethernet both connected to the internet).
963
964 Consult the kernel documentation for details on this sysctl:
965 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
966
967 * CPUAccounting=yes no longer enables the CPU controller when using
968 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
969 statistics are now provided independently from the CPU controller.
970
971 * Support for disabling a particular cgroup controller within a sub-tree
972 has been added through the DisableControllers= directive.
973
974 * cgroup_no_v1=all on the kernel command line now also implies
975 using the unified cgroup hierarchy, unless one explicitly passes
976 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
977
978 * The new "MemoryMin=" unit file property may now be used to set the
979 memory usage protection limit of processes invoked by the unit. This
980 controls the cgroup v2 memory.min attribute. Similarly, the new
981 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
982 cgroup v2 io.latency cgroup property for configuring per-service I/O
983 latency.
984
985 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
986 to the cgroup v1 "devices" cgroup controller.
987
988 * systemd-escape now is able to combine --unescape with --template. It
989 also learnt a new option --instance for extracting and unescaping the
990 instance part of a unit name.
991
992 * sd-bus now provides the sd_bus_message_readv() which is similar to
993 sd_bus_message_read() but takes a va_list object. The pair
994 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
995 has been added for configuring the default method call timeout to
996 use. sd_bus_error_move() may be used to efficiently move the contents
997 from one sd_bus_error structure to another, invalidating the
998 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
999 be used to control whether a bus connection object is automatically
1000 flushed when an sd-event loop is exited.
1001
1002 * When processing classic BSD syslog log messages, journald will now
1003 save the original time-stamp string supplied in the new
1004 SYSLOG_TIMESTAMP= journal field. This permits consumers to
1005 reconstruct the original BSD syslog message more correctly.
1006
1007 * StandardOutput=/StandardError= in service files gained support for
1008 new "append:…" parameters, for connecting STDOUT/STDERR of a service
1009 to a file, and appending to it.
1010
1011 * The signal to use as last step of killing of unit processes is now
1012 configurable. Previously it was hard-coded to SIGKILL, which may now
1013 be overridden with the new KillSignal= setting. Note that this is the
1014 signal used when regular termination (i.e. SIGTERM) does not suffice.
1015 Similarly, the signal used when aborting a program in case of a
1016 watchdog timeout may now be configured too (WatchdogSignal=).
1017
1018 * The XDG_SESSION_DESKTOP environment variable may now be configured in
1019 the pam_systemd argument line, using the new desktop= switch. This is
1020 useful to initialize it properly from a display manager without
1021 having to touch C code.
1022
1023 * Most configuration options that previously accepted percentage values
1024 now also accept permille values with the '‰' suffix (instead of '%').
1025
1026 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
1027 DNS-over-TLS.
1028
1029 * systemd-resolved's configuration file resolved.conf gained a new
1030 option ReadEtcHosts= which may be used to turn off processing and
1031 honoring /etc/hosts entries.
1032
1033 * The "--wait" switch may now be passed to "systemctl
1034 is-system-running", in which case the tool will synchronously wait
1035 until the system finished start-up.
1036
1037 * hostnamed gained a new bus call to determine the DMI product UUID.
1038
1039 * On x86-64 systemd will now prefer using the RDRAND processor
1040 instruction over /dev/urandom whenever it requires randomness that
1041 neither has to be crypto-grade nor should be reproducible. This
1042 should substantially reduce the amount of entropy systemd requests
1043 from the kernel during initialization on such systems, though not
1044 reduce it to zero. (Why not zero? systemd still needs to allocate
1045 UUIDs and such uniquely, which require high-quality randomness.)
1046
1047 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
1048 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
1049 for forcing the "Other Information" bit in IPv6 RA messages. The
1050 bonding logic gained four new options AdActorSystemPriority=,
1051 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
1052 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
1053 shuffling of flows. The tunnel logic gained a new
1054 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
1055 Deployment. The policy rule logic gained four new options IPProtocol=,
1056 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
1057 support for the MulticastToUnicast= option. networkd also gained
1058 support for configuring static IPv4 ARP or IPv6 neighbor entries.
1059
1060 * .preset files (as read by 'systemctl preset') may now be used to
1061 instantiate services.
1062
1063 * /etc/crypttab now understands the sector-size= option to configure
1064 the sector size for an encrypted partition.
1065
1066 * Key material for encrypted disks may now be placed on a formatted
1067 medium, and referenced from /etc/crypttab by the UUID of the file
1068 system, followed by "=" suffixed by the path to the key file.
1069
1070 * The "collect" udev component has been removed without replacement, as
1071 it is neither used nor maintained.
1072
1073 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1074 LogsDirectory=, ConfigurationDirectory= settings are used in a
1075 service the executed processes will now receive a set of environment
1076 variables containing the full paths of these directories.
1077 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1078 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1079 are used. Note that these options may be used multiple times per
1080 service in which case the resulting paths will be concatenated and
1081 separated by colons.
1082
1083 * Predictable interface naming has been extended to cover InfiniBand
1084 NICs. They will be exposed with an "ib" prefix.
1085
1086 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1087 which case the respective line failing is ignored.
1088
1089 * .link files may now be used to configure the equivalent to the
1090 "ethtool advertise" commands.
1091
1092 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1093 alternative to libudev.h. Previously, the latter was just an internal
1094 wrapper around the former, but now these two APIs are exposed
1095 directly.
1096
1097 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1098 which calculates an app-specific boot ID similar to how
1099 sd_id128_get_machine_app_specific() generates an app-specific machine
1100 ID.
1101
1102 * A new tool systemd-id128 has been added that can be used to determine
1103 and generate various 128bit IDs.
1104
1105 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1106 and LOGO=.
1107
1108 * systemd-hibernate-resume-generator will now honor the "noresume"
1109 kernel command line option, in which case it will bypass resuming
1110 from any hibernated image.
1111
1112 * The systemd-sleep.conf configuration file gained new options
1113 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1114 AllowHybridSleep= for prohibiting specific sleep modes even if the
1115 kernel exports them.
1116
1117 * portablectl is now officially supported and has thus moved to
1118 /usr/bin/.
1119
1120 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1121 for setting the default boot loader item to boot to (either
1122 persistently or only for the next boot). This is currently only
1123 compatible with sd-boot, but may be implemented on other boot loaders
1124 too, that follow the boot loader interface. The updated interface is
1125 now documented here:
1126
1127 https://systemd.io/BOOT_LOADER_INTERFACE
1128
1129 * A new kernel command line option systemd.early_core_pattern= is now
1130 understood which may be used to influence the core_pattern PID 1
1131 installs during early boot.
1132
1133 * busctl learnt two new options -j and --json= for outputting method
1134 call replies, properties and monitoring output in JSON.
1135
1136 * journalctl's JSON output now supports simple ANSI coloring as well as
1137 a new "json-seq" mode for generating RFC7464 output.
1138
1139 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1140 group/GID of the service manager runs as, similar to the existing
1141 %u/%U specifiers that resolve to the UNIX user/UID.
1142
1143 * systemd-logind learnt a new global configuration option
1144 UserStopDelaySec= that may be set in logind.conf. It specifies how
1145 long the systemd --user instance shall remain started after a user
1146 logs out. This is useful to speed up repetitive re-connections of the
1147 same user, as it means the user's service manager doesn't have to be
1148 stopped/restarted on each iteration, but can be reused between
1149 subsequent options. This setting defaults to 10s. systemd-logind also
1150 exports two new properties on its Manager D-Bus objects indicating
1151 whether the system's lid is currently closed, and whether the system
1152 is on AC power.
1153
1154 * systemd gained support for a generic boot counting logic, which
1155 generically permits automatic reverting to older boot loader entries
1156 if newer updated ones don't work. The boot loader side is implemented
1157 in sd-boot, but is kept open for other boot loaders too. For details
1158 see:
1159
1160 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1161
1162 * The SuccessAction=/FailureAction= unit file settings now learnt two
1163 new parameters: "exit" and "exit-force", which result in immediate
1164 exiting of the service manager, and are only useful in systemd --user
1165 and container environments.
1166
1167 * Unit files gained support for a pair of options
1168 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1169 exit status to use as service manager exit status when
1170 SuccessAction=/FailureAction= is set to exit or exit-force.
1171
1172 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1173 options may now be used to configure the log rate limiting applied by
1174 journald per-service.
1175
1176 * systemd-analyze gained a new verb "timespan" for parsing and
1177 normalizing time span values (i.e. strings like "5min 7s 8us").
1178
1179 * systemd-analyze also gained a new verb "security" for analyzing the
1180 security and sand-boxing settings of services in order to determine an
1181 "exposure level" for them, indicating whether a service would benefit
1182 from more sand-boxing options turned on for them.
1183
1184 * "systemd-analyze syscall-filter" will now also show system calls
1185 supported by the local kernel but not included in any of the defined
1186 groups.
1187
1188 * .nspawn files now understand the Ephemeral= setting, matching the
1189 --ephemeral command line switch.
1190
1191 * sd-event gained the new APIs sd_event_source_get_floating() and
1192 sd_event_source_set_floating() for controlling whether a specific
1193 event source is "floating", i.e. destroyed along with the even loop
1194 object itself.
1195
1196 * Unit objects on D-Bus gained a new "Refs" property that lists all
1197 clients that currently have a reference on the unit (to ensure it is
1198 not unloaded).
1199
1200 * The JoinControllers= option in system.conf is no longer supported, as
1201 it didn't work correctly, is hard to support properly, is legacy (as
1202 the concept only exists on cgroup v1) and apparently wasn't used.
1203
1204 * Journal messages that are generated whenever a unit enters the failed
1205 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1206 generated whenever a service process exits are now made recognizable,
1207 too. A tagged message is also emitted whenever a unit enters the
1208 "dead" state on success.
1209
1210 * systemd-run gained a new switch --working-directory= for configuring
1211 the working directory of the service to start. A shortcut -d is
1212 equivalent, setting the working directory of the service to the
1213 current working directory of the invoking program. The new --shell
1214 (or just -S) option has been added for invoking the $SHELL of the
1215 caller as a service, and implies --pty --same-dir --wait --collect
1216 --service-type=exec. Or in other words, "systemd-run -S" is now the
1217 quickest way to quickly get an interactive in a fully clean and
1218 well-defined system service context.
1219
1220 * machinectl gained a new verb "import-fs" for importing an OS tree
1221 from a directory. Moreover, when a directory or tarball is imported
1222 and single top-level directory found with the OS itself below the OS
1223 tree is automatically mangled and moved one level up.
1224
1225 * systemd-importd will no longer set up an implicit btrfs loop-back
1226 file system on /var/lib/machines. If one is already set up, it will
1227 continue to be used.
1228
1229 * A new generator "systemd-run-generator" has been added. It will
1230 synthesize a unit from one or more program command lines included in
1231 the kernel command line. This is very useful in container managers
1232 for example:
1233
1234 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1235
1236 This will run "systemd-nspawn" on an image, invoke the specified
1237 command line and immediately shut down the container again, returning
1238 the command line's exit code.
1239
1240 * The block device locking logic is now documented:
1241
1242 https://systemd.io/BLOCK_DEVICE_LOCKING
1243
1244 * loginctl and machinectl now optionally output the various tables in
1245 JSON using the --output= switch. It is our intention to add similar
1246 support to systemctl and all other commands.
1247
1248 * udevadm's query and trigger verb now optionally take a .device unit
1249 name as argument.
1250
1251 * systemd-udevd's network naming logic now understands a new
1252 net.naming-scheme= kernel command line switch, which may be used to
1253 pick a specific version of the naming scheme. This helps stabilizing
1254 interface names even as systemd/udev are updated and the naming logic
1255 is improved.
1256
1257 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1258 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1259 initialize one to all 0xFF.
1260
1261 * After loading the SELinux policy systemd will now recursively relabel
1262 all files and directories listed in
1263 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1264 newline separated lists of paths) in addition to the ones it already
1265 implicitly relabels in /run, /dev and /sys. After the relabelling is
1266 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1267 removed. This is useful to permit initrds (i.e. code running before
1268 the SELinux policy is in effect) to generate files in the host
1269 filesystem safely and ensure that the correct label is applied during
1270 the transition to the host OS.
1271
1272 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1273 mknod() handling in user namespaces. Previously mknod() would always
1274 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1275 but device nodes generated that way cannot be opened, and attempts to
1276 open them result in EPERM. This breaks the "graceful fallback" logic
1277 in systemd's PrivateDevices= sand-boxing option. This option is
1278 implemented defensively, so that when systemd detects it runs in a
1279 restricted environment (such as a user namespace, or an environment
1280 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1281 where device nodes cannot be created the effect of PrivateDevices= is
1282 bypassed (following the logic that 2nd-level sand-boxing is not
1283 essential if the system systemd runs in is itself already sand-boxed
1284 as a whole). This logic breaks with 4.18 in container managers where
1285 user namespacing is used: suddenly PrivateDevices= succeeds setting
1286 up a private /dev/ file system containing devices nodes — but when
1287 these are opened they don't work.
1288
1289 At this point it is recommended that container managers utilizing
1290 user namespaces that intend to run systemd in the payload explicitly
1291 block mknod() with seccomp or similar, so that the graceful fallback
1292 logic works again.
1293
1294 We are very sorry for the breakage and the requirement to change
1295 container configurations for newer kernels. It's purely caused by an
1296 incompatible kernel change. The relevant kernel developers have been
1297 notified about this userspace breakage quickly, but they chose to
1298 ignore it.
1299
1300 * PermissionsStartOnly= setting is deprecated (but is still supported
1301 for backwards compatibility). The same functionality is provided by
1302 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1303 commands.
1304
1305 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1306 pam_systemd anymore.
1307
1308 * The naming scheme for network devices was changed to always rename
1309 devices, even if they were already renamed by userspace. The "kernel"
1310 policy was changed to only apply as a fallback, if no other naming
1311 policy took effect.
1312
1313 * The requirements to build systemd is bumped to meson-0.46 and
1314 python-3.5.
1315
1316 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1317 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1318 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1319 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1320 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1321 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1322 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1323 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1324 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1325 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1326 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1327 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1328 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1329 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1330 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1331 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1332 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1333 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1334 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1335 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1336 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1337 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1338 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1339 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1340 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1341 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1342 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1343 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1344 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1345 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1346 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1347 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1348 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1349 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1350 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1351 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1352 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1353 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1354 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1355 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1356 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1357 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1358 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1359 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1360 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1361
1362 — Warsaw, 2018-12-21
1363
1364 CHANGES WITH 239:
1365
1366 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1367 builtin will name network interfaces differently than in previous
1368 versions for virtual network interfaces created with SR-IOV and NPAR
1369 and for devices where the PCI network controller device does not have
1370 a slot number associated.
1371
1372 SR-IOV virtual devices are now named based on the name of the parent
1373 interface, with a suffix of "v<N>", where <N> is the virtual device
1374 number. Previously those virtual devices were named as if completely
1375 independent.
1376
1377 The ninth and later NPAR virtual devices will be named following the
1378 scheme used for the first eight NPAR partitions. Previously those
1379 devices were not renamed and the kernel default (eth<n>) was used.
1380
1381 "net_id" will also generate names for PCI devices where the PCI
1382 network controller device does not have an associated slot number
1383 itself, but one of its parents does. Previously those devices were
1384 not renamed and the kernel default (eth<n>) was used.
1385
1386 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1387 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1388 the unit. So, it is expected that the default behavior of
1389 systemd-logind is not changed. However, if distribution packagers or
1390 administrators disabled or modified IPAddressDeny= setting by a
1391 drop-in config file, then it may be necessary to update the file to
1392 re-enable AF_INET and AF_INET6 to support network user name services,
1393 e.g. NIS.
1394
1395 * When the RestrictNamespaces= unit property is specified multiple
1396 times, then the specified types are merged now. Previously, only the
1397 last assignment was used. So, if distribution packagers or
1398 administrators modified the setting by a drop-in config file, then it
1399 may be necessary to update the file.
1400
1401 * When OnFailure= is used in combination with Restart= on a service
1402 unit, then the specified units will no longer be triggered on
1403 failures that result in restarting. Previously, the specified units
1404 would be activated each time the unit failed, even when the unit was
1405 going to be restarted automatically. This behaviour contradicted the
1406 documentation. With this release the code is adjusted to match the
1407 documentation.
1408
1409 * systemd-tmpfiles will now print a notice whenever it encounters
1410 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1411 recommend reworking them to use the /run/ directory instead (for
1412 which /var/run/ is simply a symlinked compatibility alias). This way
1413 systemd-tmpfiles can properly detect line conflicts and merge lines
1414 referencing the same file by two paths, without having to access
1415 them.
1416
1417 * systemctl disable/unmask/preset/preset-all cannot be used with
1418 --runtime. Previously this was allowed, but resulted in unintuitive
1419 behaviour that wasn't useful. systemctl disable/unmask will now undo
1420 both runtime and persistent enablement/masking, i.e. it will remove
1421 any relevant symlinks both in /run and /etc.
1422
1423 * Note that all long-running system services shipped with systemd will
1424 now default to a system call whitelist (rather than a blacklist, as
1425 before). In particular, systemd-udevd will now enforce one too. For
1426 most cases this should be safe, however downstream distributions
1427 which disabled sandboxing of systemd-udevd (specifically the
1428 MountFlags= setting), might want to disable this security feature
1429 too, as the default whitelisting will prohibit all mount, swap,
1430 reboot and clock changing operations from udev rules.
1431
1432 * sd-boot acquired new loader configuration settings to optionally turn
1433 off Windows and MacOS boot partition discovery as well as
1434 reboot-into-firmware menu items. It is also able to pick a better
1435 screen resolution for HiDPI systems, and now provides loader
1436 configuration settings to change the resolution explicitly.
1437
1438 * systemd-resolved now supports DNS-over-TLS. It's still
1439 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1440 resolved.conf. We intend to make this the default as soon as couple
1441 of additional techniques for optimizing the initial latency caused by
1442 establishing a TLS/TCP connection are implemented.
1443
1444 * systemd-resolved.service and systemd-networkd.service now set
1445 DynamicUser=yes. The users systemd-resolve and systemd-network are
1446 not created by systemd-sysusers anymore.
1447
1448 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1449 that embed a network facing module into any process using getpwuid()
1450 or related call: the dynamic allocation of the user ID for
1451 systemd-resolved.service means the service manager has to check NSS
1452 if the user name is already taken when forking off the service. Since
1453 the user in the common case won't be defined in /etc/passwd the
1454 lookup is likely to trigger nss-ldap which in turn might use NSS to
1455 ask systemd-resolved for hostname lookups. This will hence result in
1456 a deadlock: a user name lookup in order to start
1457 systemd-resolved.service will result in a host name lookup for which
1458 systemd-resolved.service needs to be started already. There are
1459 multiple ways to work around this problem: pre-allocate the
1460 "systemd-resolve" user on such systems, so that nss-ldap won't be
1461 triggered; or use a different NSS package that doesn't do networking
1462 in-process but provides a local asynchronous name cache; or configure
1463 the NSS package to avoid lookups for UIDs in the range `pkg-config
1464 systemd --variable=dynamicuidmin` … `pkg-config systemd
1465 --variable=dynamicuidmax`, so that it does not consider itself
1466 authoritative for the same UID range systemd allocates dynamic users
1467 from.
1468
1469 * The systemd-resolve tool has been renamed to resolvectl (it also
1470 remains available under the old name, for compatibility), and its
1471 interface is now verb-based, similar in style to the other <xyz>ctl
1472 tools, such as systemctl or loginctl.
1473
1474 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1475 compatibility. It may be symlinked under the 'resolvconf' name, in
1476 which case it will take arguments and input compatible with the
1477 Debian and FreeBSD resolvconf tool.
1478
1479 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1480 where the system initially suspends, and after a timeout resumes and
1481 hibernates again.
1482
1483 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1484 set the client will only send a DUID as client identifier.
1485
1486 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1487 groups in effect. Previously, it could resolve UIDs/GIDs to user
1488 names/groups and vice versa, but did not support enumeration.
1489
1490 * journald's Compress= configuration setting now optionally accepts a
1491 byte threshold value. All journal objects larger than this threshold
1492 will be compressed, smaller ones will not. Previously this threshold
1493 was not configurable and set to 512.
1494
1495 * A new system.conf setting NoNewPrivileges= is now available which may
1496 be used to turn off acquisition of new privileges system-wide
1497 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1498 for all its children). Note that turning this option on means setuid
1499 binaries and file system capabilities lose their special powers.
1500 While turning on this option is a big step towards a more secure
1501 system, doing so is likely to break numerous pre-existing UNIX tools,
1502 in particular su and sudo.
1503
1504 * A new service systemd-time-sync-wait.service has been added. If
1505 enabled it will delay the time-sync.target unit at boot until time
1506 synchronization has been received from the network. This
1507 functionality is useful on systems lacking a local RTC or where it is
1508 acceptable that the boot process shall be delayed by external network
1509 services.
1510
1511 * When hibernating, systemd will now inform the kernel of the image
1512 write offset, on kernels new enough to support this. This means swap
1513 files should work for hibernation now.
1514
1515 * When loading unit files, systemd will now look for drop-in unit files
1516 extensions in additional places. Previously, for a unit file name
1517 "foo-bar-baz.service" it would look for dropin files in
1518 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1519 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1520 service name truncated after all inner dashes. This scheme allows
1521 writing drop-ins easily that apply to a whole set of unit files at
1522 once. It's particularly useful for mount and slice units (as their
1523 naming is prefix based), but is also useful for service and other
1524 units, for packages that install multiple unit files at once,
1525 following a strict naming regime of beginning the unit file name with
1526 the package's name. Two new specifiers are now supported in unit
1527 files to match this: %j and %J are replaced by the part of the unit
1528 name following the last dash.
1529
1530 * Unit files and other configuration files that support specifier
1531 expansion now understand another three new specifiers: %T and %V will
1532 resolve to /tmp and /var/tmp respectively, or whatever temporary
1533 directory has been set for the calling user. %E will expand to either
1534 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1535
1536 * The ExecStart= lines of unit files are no longer required to
1537 reference absolute paths. If non-absolute paths are specified the
1538 specified binary name is searched within the service manager's
1539 built-in $PATH, which may be queried with 'systemd-path
1540 search-binaries-default'. It's generally recommended to continue to
1541 use absolute paths for all binaries specified in unit files.
1542
1543 * Units gained a new load state "bad-setting", which is used when a
1544 unit file was loaded, but contained fatal errors which prevent it
1545 from being started (for example, a service unit has been defined
1546 lacking both ExecStart= and ExecStop= lines).
1547
1548 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1549 support alternative debuggers, for example lldb. The old name
1550 continues to be available however, for compatibility reasons. Use the
1551 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1552 to pick an alternative debugger instead of the default gdb.
1553
1554 * systemctl and the other tools will now output escape sequences that
1555 generate proper clickable hyperlinks in various terminal emulators
1556 where useful (for example, in the "systemctl status" output you can
1557 now click on the unit file name to quickly open it in the
1558 editor/viewer of your choice). Note that not all terminal emulators
1559 support this functionality yet, but many do. Unfortunately, the
1560 "less" pager doesn't support this yet, hence this functionality is
1561 currently automatically turned off when a pager is started (which
1562 happens quite often due to auto-paging). We hope to remove this
1563 limitation as soon as "less" learns these escape sequences. This new
1564 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1565 environment variable. For details on these escape sequences see:
1566 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1567
1568 * networkd's .network files now support a new IPv6MTUBytes= option for
1569 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1570 option in the [Route] section to configure the MTU to use for
1571 specific routes. It also gained support for configuration of the DHCP
1572 "UserClass" option through the new UserClass= setting. It gained
1573 three new options in the new [CAN] section for configuring CAN
1574 networks. The MULTICAST and ALLMULTI interface flags may now be
1575 controlled explicitly with the new Multicast= and AllMulticast=
1576 settings.
1577
1578 * networkd will now automatically make use of the kernel's route
1579 expiration feature, if it is available.
1580
1581 * udevd's .link files now support setting the number of receive and
1582 transmit channels, using the RxChannels=, TxChannels=,
1583 OtherChannels=, CombinedChannels= settings.
1584
1585 * Support for UDPSegmentationOffload= has been removed, given its
1586 limited support in hardware, and waning software support.
1587
1588 * networkd's .netdev files now support creating "netdevsim" interfaces.
1589
1590 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1591 to query the unit belonging to a specific kernel control group.
1592
1593 * systemd-analyze gained a new verb "cat-config", which may be used to
1594 dump the contents of any configuration file, with all its matching
1595 drop-in files added in, and honouring the usual search and masking
1596 logic applied to systemd configuration files. For example use
1597 "systemd-analyze cat-config systemd/system.conf" to get the complete
1598 system configuration file of systemd how it would be loaded by PID 1
1599 itself. Similar to this, various tools such as systemd-tmpfiles or
1600 systemd-sysusers, gained a new option "--cat-config", which does the
1601 corresponding operation for their own configuration settings. For
1602 example, "systemd-tmpfiles --cat-config" will now output the full
1603 list of tmpfiles.d/ lines in place.
1604
1605 * timedatectl gained three new verbs: "show" shows bus properties of
1606 systemd-timedated, "timesync-status" shows the current NTP
1607 synchronization state of systemd-timesyncd, and "show-timesync"
1608 shows bus properties of systemd-timesyncd.
1609
1610 * systemd-timesyncd gained a bus interface on which it exposes details
1611 about its state.
1612
1613 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1614 understood by systemd-timedated. It takes a colon-separated list of
1615 unit names of NTP client services. The list is used by
1616 "timedatectl set-ntp".
1617
1618 * systemd-nspawn gained a new --rlimit= switch for setting initial
1619 resource limits for the container payload. There's a new switch
1620 --hostname= to explicitly override the container's hostname. A new
1621 --no-new-privileges= switch may be used to control the
1622 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1623 --oom-score-adjust= switch controls the OOM scoring adjustment value
1624 for the payload. The new --cpu-affinity= switch controls the CPU
1625 affinity of the container payload. The new --resolv-conf= switch
1626 allows more detailed control of /etc/resolv.conf handling of the
1627 container. Similarly, the new --timezone= switch allows more detailed
1628 control of /etc/localtime handling of the container.
1629
1630 * systemd-detect-virt gained a new --list switch, which will print a
1631 list of all currently known VM and container environments.
1632
1633 * Support for "Portable Services" has been added, see
1634 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1635 experimental, but this is expected to change soon. Reflecting this
1636 experimental state, the "portablectl" binary is not installed into
1637 /usr/bin yet. The binary has to be called with the full path
1638 /usr/lib/systemd/portablectl instead.
1639
1640 * journalctl's and systemctl's -o switch now knows a new log output
1641 mode "with-unit". The output it generates is very similar to the
1642 regular "short" mode, but displays the unit name instead of the
1643 syslog tag for each log line. Also, the date is shown with timezone
1644 information. This mode is probably more useful than the classic
1645 "short" output mode for most purposes, except where pixel-perfect
1646 compatibility with classic /var/log/messages formatting is required.
1647
1648 * A new --dump-bus-properties switch has been added to the systemd
1649 binary, which may be used to dump all supported D-Bus properties.
1650 (Options which are still supported, but are deprecated, are *not*
1651 shown.)
1652
1653 * sd-bus gained a set of new calls:
1654 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1655 enable/disable the "floating" state of a bus slot object,
1656 i.e. whether the slot object pins the bus it is allocated for into
1657 memory or if the bus slot object gets disconnected when the bus goes
1658 away. sd_bus_open_with_description(),
1659 sd_bus_open_user_with_description(),
1660 sd_bus_open_system_with_description() may be used to allocate bus
1661 objects and set their description string already during allocation.
1662
1663 * sd-event gained support for watching inotify events from the event
1664 loop, in an efficient way, sharing inotify handles between multiple
1665 users. For this a new function sd_event_add_inotify() has been added.
1666
1667 * sd-event and sd-bus gained support for calling special user-supplied
1668 destructor functions for userdata pointers associated with
1669 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1670 functions sd_bus_slot_set_destroy_callback,
1671 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1672 sd_bus_track_get_destroy_callback,
1673 sd_event_source_set_destroy_callback,
1674 sd_event_source_get_destroy_callback have been added.
1675
1676 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1677
1678 * PID 1 will now automatically reschedule .timer units whenever the
1679 local timezone changes. (They previously got rescheduled
1680 automatically when the system clock changed.)
1681
1682 * New documentation has been added to document cgroups delegation,
1683 portable services and the various code quality tools we have set up:
1684
1685 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1686 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1687 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1688
1689 * The Boot Loader Specification has been added to the source tree.
1690
1691 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1692
1693 While moving it into our source tree we have updated it and further
1694 changes are now accepted through the usual github PR workflow.
1695
1696 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1697 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1698 earlier PAM modules. The data in these fields is used to initialize
1699 the session scope's resource properties. Thus external PAM modules
1700 may now configure per-session limits, for example sourced from
1701 external user databases.
1702
1703 * socket units with Accept=yes will now maintain a "refused" counter in
1704 addition to the existing "accepted" counter, counting connections
1705 refused due to the enforced limits.
1706
1707 * The "systemd-path search-binaries-default" command may now be use to
1708 query the default, built-in $PATH PID 1 will pass to the services it
1709 manages.
1710
1711 * A new unit file setting PrivateMounts= has been added. It's a boolean
1712 option. If enabled the unit's processes are invoked in their own file
1713 system namespace. Note that this behaviour is also implied if any
1714 other file system namespacing options (such as PrivateTmp=,
1715 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1716 primarily useful for services that do not use any of the other file
1717 system namespacing options. One such service is systemd-udevd.service
1718 where this is now used by default.
1719
1720 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1721 when the system is booted in UEFI "secure mode".
1722
1723 * A new unit "system-update-pre.target" is added, which defines an
1724 optional synchronization point for offline system updates, as
1725 implemented by the pre-existing "system-update.target" unit. It
1726 allows ordering services before the service that executes the actual
1727 update process in a generic way.
1728
1729 * Systemd now emits warnings whenever .include syntax is used.
1730
1731 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1732 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1733 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1734 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1735 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1736 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1737 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1738 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1739 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1740 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1741 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1742 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1743 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1744 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1745 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1746 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1747 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1748 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1749 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1750 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1751 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1752 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1753 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1754 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1755 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1756 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1757 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1758 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1759 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1760
1761 — Berlin, 2018-06-22
1762
1763 CHANGES WITH 238:
1764
1765 * The MemoryAccounting= unit property now defaults to on. After
1766 discussions with the upstream control group maintainers we learnt
1767 that the negative impact of cgroup memory accounting on current
1768 kernels is finally relatively minimal, so that it should be safe to
1769 enable this by default without affecting system performance. Besides
1770 memory accounting only task accounting is turned on by default, all
1771 other forms of resource accounting (CPU, IO, IP) remain off for now,
1772 because it's not clear yet that their impact is small enough to move
1773 from opt-in to opt-out. We recommend downstreams to leave memory
1774 accounting on by default if kernel 4.14 or higher is primarily
1775 used. On very resource constrained systems or when support for old
1776 kernels is a necessity, -Dmemory-accounting-default=false can be used
1777 to revert this change.
1778
1779 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1780 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1781 from the upgrade scriptlets of individual packages now do nothing.
1782 Transfiletriggers have been added which will perform those updates
1783 once at the end of the transaction.
1784
1785 Similar transfiletriggers have been added to execute any sysctl.d
1786 and binfmt.d rules. Thus, it should be unnecessary to provide any
1787 scriptlets to execute this configuration from package installation
1788 scripts.
1789
1790 * systemd-sysusers gained a mode where the configuration to execute is
1791 specified on the command line, but this configuration is not executed
1792 directly, but instead it is merged with the configuration on disk,
1793 and the result is executed. This is useful for package installation
1794 scripts which want to create the user before installing any files on
1795 disk (in case some of those files are owned by that user), while
1796 still allowing local admin overrides.
1797
1798 This functionality is exposed to rpm scriptlets through a new
1799 %sysusers_create_package macro. Old %sysusers_create and
1800 %sysusers_create_inline macros are deprecated.
1801
1802 A transfiletrigger for sysusers.d configuration is now installed,
1803 which means that it should be unnecessary to call systemd-sysusers from
1804 package installation scripts, unless the package installs any files
1805 owned by those newly-created users, in which case
1806 %sysusers_create_package should be used.
1807
1808 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1809 where the command-line configuration is merged with the configuration
1810 on disk. This is exposed as the new %tmpfiles_create_package macro,
1811 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1812 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1813 from package installation scripts.
1814
1815 * sysusers.d configuration for a user may now also specify the group
1816 number, in addition to the user number ("u username 123:456"), or
1817 without the user number ("u username -:456").
1818
1819 * Configution items for systemd-sysusers can now be specified as
1820 positional arguments when the new --inline switch is used.
1821
1822 * The login shell of users created through sysusers.d may now be
1823 specified (previously, it was always /bin/sh for root and
1824 /sbin/nologin for other users).
1825
1826 * systemd-analyze gained a new --global switch to look at global user
1827 configuration. It also gained a unit-paths verb to list the unit load
1828 paths that are compiled into systemd (which can be used with
1829 --systemd, --user, or --global).
1830
1831 * udevadm trigger gained a new --settle/-w option to wait for any
1832 triggered events to finish (but just those, and not any other events
1833 which are triggered meanwhile).
1834
1835 * The action that systemd-logind takes when the lid is closed and the
1836 machine is connected to external power can now be configured using
1837 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1838 was determined by HandleLidSwitch=, and, for backwards compatibility,
1839 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1840
1841 * journalctl will periodically call sd_journal_process() to make it
1842 resilient against inotify queue overruns when journal files are
1843 rotated very quickly.
1844
1845 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1846 sd_bus_get_n_queued_write — may be used to check the number of
1847 pending bus messages.
1848
1849 * systemd gained a new
1850 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1851 which can be used to migrate foreign processes to scope and service
1852 units. The primary user for this new API is systemd itself: the
1853 systemd --user instance uses this call of the systemd --system
1854 instance to migrate processes if it itself gets the request to
1855 migrate processes and the kernel refuses this due to access
1856 restrictions. Thanks to this "systemd-run --scope --user …" works
1857 again in pure cgroup v2 environments when invoked from the user
1858 session scope.
1859
1860 * A new TemporaryFileSystem= setting can be used to mask out part of
1861 the real file system tree with tmpfs mounts. This may be combined
1862 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1863 not relevant to the unit, while still allowing some paths lower in
1864 the tree to be accessed.
1865
1866 ProtectHome=tmpfs may now be used to hide user home and runtime
1867 directories from units, in a way that is mostly equivalent to
1868 "TemporaryFileSystem=/home /run/user /root".
1869
1870 * Non-service units are now started with KeyringMode=shared by default.
1871 This means that mount and swapon and other mount tools have access
1872 to keys in the main keyring.
1873
1874 * /sys/fs/bpf is now mounted automatically.
1875
1876 * QNX virtualization is now detected by systemd-detect-virt and may
1877 be used in ConditionVirtualization=.
1878
1879 * IPAccounting= may now be enabled also for slice units.
1880
1881 * A new -Dsplit-bin= build configuration switch may be used to specify
1882 whether bin and sbin directories are merged, or if they should be
1883 included separately in $PATH and various listings of executable
1884 directories. The build configuration scripts will try to autodetect
1885 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1886 system, but distributions are encouraged to configure this
1887 explicitly.
1888
1889 * A new -Dok-color= build configuration switch may be used to change
1890 the colour of "OK" status messages.
1891
1892 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1893 PrivateNetwork=yes was buggy in previous versions of systemd. This
1894 means that after the upgrade and daemon-reexec, any such units must
1895 be restarted.
1896
1897 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1898 will not exclude read-only files owned by root from cleanup.
1899
1900 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1901 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1902 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1903 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1904 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1905 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1906 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1907 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1908 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1909 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1910 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1911 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1912 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1913 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1914 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1915 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1916
1917 — Warsaw, 2018-03-05
1918
1919 CHANGES WITH 237:
1920
1921 * Some keyboards come with a zoom see-saw or rocker which until now got
1922 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1923 keycodes are not recognized by any major desktop. They now produce
1924 Up/Down key events so that they can be used for scrolling.
1925
1926 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1927 slightly: previously, if an argument was specified for lines of this
1928 type (i.e. the right-most column was set) this string was appended to
1929 existing files each time systemd-tmpfiles was run. This behaviour was
1930 different from what the documentation said, and not particularly
1931 useful, as repeated systemd-tmpfiles invocations would not be
1932 idempotent and grow such files without bounds. With this release
1933 behaviour has been altered to match what the documentation says:
1934 lines of this type only have an effect if the indicated files don't
1935 exist yet, and only then the argument string is written to the file.
1936
1937 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1938 systemd-tmpfiles behaviour: previously, read-only files owned by root
1939 were always excluded from the file "aging" algorithm (i.e. the
1940 automatic clean-up of directories like /tmp based on
1941 atime/mtime/ctime). We intend to drop this restriction, and age files
1942 by default even when owned by root and read-only. This behaviour was
1943 inherited from older tools, but there have been requests to remove
1944 it, and it's not obvious why this restriction was made in the first
1945 place. Please speak up now, if you are aware of software that reqires
1946 this behaviour, otherwise we'll remove the restriction in v238.
1947
1948 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1949 systemctl. It takes a boolean argument. If on, systemctl assumes it
1950 operates on an "offline" OS tree, and will not attempt to talk to the
1951 service manager. Previously, this mode was implicitly enabled if a
1952 chroot() environment was detected, and this new environment variable
1953 now provides explicit control.
1954
1955 * .path and .socket units may now be created transiently, too.
1956 Previously only service, mount, automount and timer units were
1957 supported as transient units. The systemd-run tool has been updated
1958 to expose this new functionality, you may hence use it now to bind
1959 arbitrary commands to path or socket activation on-the-fly from the
1960 command line. Moreover, almost all properties are now exposed for the
1961 unit types that already supported transient operation.
1962
1963 * The systemd-mount command gained support for a new --owner= parameter
1964 which takes a user name, which is then resolved and included in uid=
1965 and gid= mount options string of the file system to mount.
1966
1967 * A new unit condition ConditionControlGroupController= has been added
1968 that checks whether a specific cgroup controller is available.
1969
1970 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1971 .network files all gained support for a new condition
1972 ConditionKernelVersion= for checking against specific kernel
1973 versions.
1974
1975 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1976 support for configuring device flags in the Flags= setting. In the
1977 same files, the [Tunnel] section gained support for configuring
1978 AllowLocalRemote=. The [Route] section in .network files gained
1979 support for configuring InitialCongestionWindow=,
1980 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1981 understands RapidCommit=.
1982
1983 * systemd-networkd's DHCPv6 support gained support for Prefix
1984 Delegation.
1985
1986 * sd-bus gained support for a new "watch-bind" feature. When this
1987 feature is enabled, an sd_bus connection may be set up to connect to
1988 an AF_UNIX socket in the file system as soon as it is created. This
1989 functionality is useful for writing early-boot services that
1990 automatically connect to the system bus as soon as it is started,
1991 without ugly time-based polling. systemd-networkd and
1992 systemd-resolved have been updated to make use of this
1993 functionality. busctl exposes this functionality in a new
1994 --watch-bind= command line switch.
1995
1996 * sd-bus will now optionally synthesize a local "Connected" signal as
1997 soon as a D-Bus connection is set up fully. This message mirrors the
1998 already existing "Disconnected" signal which is synthesized when the
1999 connection is terminated. This signal is generally useful but
2000 particularly handy in combination with the "watch-bind" feature
2001 described above. Synthesizing of this message has to be requested
2002 explicitly through the new API call sd_bus_set_connected_signal(). In
2003 addition a new call sd_bus_is_ready() has been added that checks
2004 whether a connection is fully set up (i.e. between the "Connected" and
2005 "Disconnected" signals).
2006
2007 * sd-bus gained two new calls sd_bus_request_name_async() and
2008 sd_bus_release_name_async() for asynchronously registering bus
2009 names. Similar, there is now sd_bus_add_match_async() for installing
2010 a signal match asynchronously. All of systemd's own services have
2011 been updated to make use of these calls. Doing these operations
2012 asynchronously has two benefits: it reduces the risk of deadlocks in
2013 case of cyclic dependencies between bus services, and it speeds up
2014 service initialization since synchronization points for bus
2015 round-trips are removed.
2016
2017 * sd-bus gained two new calls sd_bus_match_signal() and
2018 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
2019 and sd_bus_add_match_async() but instead of taking a D-Bus match
2020 string take match fields as normal function parameters.
2021
2022 * sd-bus gained two new calls sd_bus_set_sender() and
2023 sd_bus_message_set_sender() for setting the sender name of outgoing
2024 messages (either for all outgoing messages or for just one specific
2025 one). These calls are only useful in direct connections as on
2026 brokered connections the broker fills in the sender anyway,
2027 overwriting whatever the client filled in.
2028
2029 * sd-event gained a new pseudo-handle that may be specified on all API
2030 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
2031 used this refers to the default event loop object of the calling
2032 thread. Note however that this does not implicitly allocate one —
2033 which has to be done prior by using sd_event_default(). Similarly
2034 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
2035 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
2036 to the default bus of the specified type of the calling thread. Here
2037 too this does not implicitly allocate bus connection objects, this
2038 has to be done prior with sd_bus_default() and friends.
2039
2040 * sd-event gained a new call pair
2041 sd_event_source_{get|set}_io_fd_own(). This may be used to request
2042 automatic closure of the file descriptor an IO event source watches
2043 when the event source is destroyed.
2044
2045 * systemd-networkd gained support for natively configuring WireGuard
2046 connections.
2047
2048 * In previous versions systemd synthesized user records both for the
2049 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
2050 internally. In order to simplify distribution-wide renames of the
2051 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
2052 new transitional flag file has been added: if
2053 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
2054 user and group record within the systemd codebase is disabled.
2055
2056 * systemd-notify gained a new --uid= option for selecting the source
2057 user/UID to use for notification messages sent to the service
2058 manager.
2059
2060 * journalctl gained a new --grep= option to list only entries in which
2061 the message matches a certain pattern. By default matching is case
2062 insensitive if the pattern is lowercase, and case sensitive
2063 otherwise. Option --case-sensitive=yes|no can be used to override
2064 this an specify case sensitivity or case insensitivity.
2065
2066 * There's now a "systemd-analyze service-watchdogs" command for printing
2067 the current state of the service runtime watchdog, and optionally
2068 enabling or disabling the per-service watchdogs system-wide if given a
2069 boolean argument (i.e. the concept you configure in WatchdogSec=), for
2070 debugging purposes. There's also a kernel command line option
2071 systemd.service_watchdogs= for controlling the same.
2072
2073 * Two new "log-level" and "log-target" options for systemd-analyze were
2074 added that merge the now deprecated get-log-level, set-log-level and
2075 get-log-target, set-log-target pairs. The deprecated options are still
2076 understood for backwards compatibility. The two new options print the
2077 current value when no arguments are given, and set them when a
2078 level/target is given as an argument.
2079
2080 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2081 specification, separated by a ":" character, in order to create users
2082 where UID and GID do not match.
2083
2084 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2085 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2086 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2087 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2088 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2089 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2090 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2091 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2092 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2093 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2094 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2095 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2096 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2097 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2098 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2099 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2100 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2101 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2102 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2103 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2104 Палаузов
2105
2106 — Brno, 2018-01-28
2107
2108 CHANGES WITH 236:
2109
2110 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2111 in v235 has been extended to also set the dummy.ko module option
2112 numdummies=0, preventing the kernel from automatically creating
2113 dummy0. All dummy interfaces must now be explicitly created.
2114
2115 * Unknown '%' specifiers in configuration files are now rejected. This
2116 applies to units and tmpfiles.d configuration. Any percent characters
2117 that are followed by a letter or digit that are not supposed to be
2118 interpreted as the beginning of a specifier should be escaped by
2119 doubling ("%%"). (So "size=5%" is still accepted, as well as
2120 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2121 valid specifiers today.)
2122
2123 * systemd-resolved now maintains a new dynamic
2124 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2125 recommended to make /etc/resolv.conf a symlink to it. This file
2126 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2127 includes dynamically acquired search domains, achieving more correct
2128 DNS resolution by software that bypasses local DNS APIs such as NSS.
2129
2130 * The "uaccess" udev tag has been dropped from /dev/kvm and
2131 /dev/dri/renderD*. These devices now have the 0666 permissions by
2132 default (but this may be changed at build-time). /dev/dri/renderD*
2133 will now be owned by the "render" group along with /dev/kfd.
2134
2135 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2136 systemd-journal-gatewayd.service and
2137 systemd-journal-upload.service. This means "nss-systemd" must be
2138 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2139 services are resolved properly.
2140
2141 * In /etc/fstab two new mount options are now understood:
2142 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2143 the configured file system is formatted before it is mounted, the
2144 latter that the file system is resized to the full block device size
2145 after it is mounted (i.e. if the file system is smaller than the
2146 partition it resides on, it's grown). This is similar to the fsck
2147 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2148 systemd-growfs@.service as necessary, similar to
2149 systemd-fsck@.service. Resizing is currently only supported on ext4
2150 and btrfs.
2151
2152 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2153 DNS server and domain information.
2154
2155 * Support for the LUKS2 on-disk format for encrypted partitions has
2156 been added. This requires libcryptsetup2 during compilation and
2157 runtime.
2158
2159 * The systemd --user instance will now signal "readiness" when its
2160 basic.target unit has been reached, instead of when the run queue ran
2161 empty for the first time.
2162
2163 * Tmpfiles.d with user configuration are now also supported.
2164 systemd-tmpfiles gained a new --user switch, and snippets placed in
2165 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2166 executed by systemd-tmpfiles --user running in the new
2167 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2168 running in the user session.
2169
2170 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2171 %S resolves to the top-level state directory (/var/lib for the system
2172 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2173 top-level cache directory (/var/cache for the system instance,
2174 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2175 logs directory (/var/log for the system instance,
2176 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2177 existing %t specifier, that resolves to the top-level runtime
2178 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2179 user instance).
2180
2181 * journalctl learnt a new parameter --output-fields= for limiting the
2182 set of journal fields to output in verbose and JSON output modes.
2183
2184 * systemd-timesyncd's configuration file gained a new option
2185 RootDistanceMaxSec= for setting the maximum root distance of servers
2186 it'll use, as well as the new options PollIntervalMinSec= and
2187 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2188
2189 * bootctl gained a new command "list" for listing all available boot
2190 menu items on systems that follow the boot loader specification.
2191
2192 * systemctl gained a new --dry-run switch that shows what would be done
2193 instead of doing it, and is currently supported by the shutdown and
2194 sleep verbs.
2195
2196 * ConditionSecurity= can now detect the TOMOYO security module.
2197
2198 * Unit file [Install] sections are now also respected in unit drop-in
2199 files. This is intended to be used by drop-ins under /usr/lib/.
2200
2201 * systemd-firstboot may now also set the initial keyboard mapping.
2202
2203 * Udev "changed" events for devices which are exposed as systemd
2204 .device units are now propagated to units specified in
2205 ReloadPropagatedFrom= as reload requests.
2206
2207 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2208 unit template name (i.e. a name in the form of 'foobar@.service',
2209 without the instance component between the '@' and - the '.'), then
2210 the escaped sysfs path of the device is automatically used as the
2211 instance.
2212
2213 * SystemCallFilter= in unit files has been extended so that an "errno"
2214 can be specified individually for each system call. Example:
2215 SystemCallFilter=~uname:EILSEQ.
2216
2217 * The cgroup delegation logic has been substantially updated. Delegate=
2218 now optionally takes a list of controllers (instead of a boolean, as
2219 before), which lists the controllers to delegate at least.
2220
2221 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2222
2223 * A new LogLevelMax= setting configures the maximum log level any
2224 process of the service may log at (i.e. anything with a lesser
2225 priority than what is specified is automatically dropped). A new
2226 LogExtraFields= setting allows configuration of additional journal
2227 fields to attach to all log records generated by any of the unit's
2228 processes.
2229
2230 * New StandardInputData= and StandardInputText= settings along with the
2231 new option StandardInput=data may be used to configure textual or
2232 binary data that shall be passed to the executed service process via
2233 standard input, encoded in-line in the unit file.
2234
2235 * StandardInput=, StandardOutput= and StandardError= may now be used to
2236 connect stdin/stdout/stderr of executed processes directly with a
2237 file or AF_UNIX socket in the file system, using the new "file:" option.
2238
2239 * A new unit file option CollectMode= has been added, that allows
2240 tweaking the garbage collection logic for units. It may be used to
2241 tell systemd to garbage collect units that have failed automatically
2242 (normally it only GCs units that exited successfully). systemd-run
2243 and systemd-mount expose this new functionality with a new -G option.
2244
2245 * "machinectl bind" may now be used to bind mount non-directories
2246 (i.e. regularfiles, devices, fifos, sockets).
2247
2248 * systemd-analyze gained a new verb "calendar" for validating and
2249 testing calendar time specifications to use for OnCalendar= in timer
2250 units. Besides validating the expression it will calculate the next
2251 time the specified expression would elapse.
2252
2253 * In addition to the pre-existing FailureAction= unit file setting
2254 there's now SuccessAction=, for configuring a shutdown action to
2255 execute when a unit completes successfully. This is useful in
2256 particular inside containers that shall terminate after some workload
2257 has been completed. Also, both options are now supported for all unit
2258 types, not just services.
2259
2260 * networkds's IP rule support gained two new options
2261 IncomingInterface= and OutgoingInterface= for configuring the incoming
2262 and outgoing interfaces of configured rules. systemd-networkd also
2263 gained support for "vxcan" network devices.
2264
2265 * networkd gained a new setting RequiredForOnline=, taking a
2266 boolean. If set, systemd-wait-online will take it into consideration
2267 when determining that the system is up, otherwise it will ignore the
2268 interface for this purpose.
2269
2270 * The sd_notify() protocol gained support for a new operation: with
2271 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2272 store again, ahead of POLLHUP or POLLERR when they are removed
2273 anyway.
2274
2275 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2276 that documents the UID/GID range and assignment assumptions and
2277 requirements of systemd.
2278
2279 * The watchdog device PID 1 will ping may now be configured through the
2280 WatchdogDevice= configuration file setting, or by setting the
2281 systemd.watchdog_service= kernel commandline option.
2282
2283 * systemd-resolved's gained support for registering DNS-SD services on
2284 the local network using MulticastDNS. Services may either be
2285 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2286 the same dir below /run, /usr/lib), or through its D-Bus API.
2287
2288 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2289 extend the effective start, runtime, and stop time. The service must
2290 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2291 prevent the service manager from making the service as timedout.
2292
2293 * systemd-resolved's DNSSEC support gained support for RFC 8080
2294 (Ed25519 keys and signatures).
2295
2296 * The systemd-resolve command line tool gained a new set of options
2297 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2298 --set-nta= and --revert to configure per-interface DNS configuration
2299 dynamically during runtime. It's useful for pushing DNS information
2300 into systemd-resolved from DNS hook scripts that various interface
2301 managing software supports (such as pppd).
2302
2303 * systemd-nspawn gained a new --network-namespace-path= command line
2304 option, which may be used to make a container join an existing
2305 network namespace, by specifying a path to a "netns" file.
2306
2307 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2308 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2309 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2310 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2311 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2312 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2313 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2314 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2315 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2316 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2317 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2318 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2319 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2320 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2321 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2322 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2323 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2324 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2325 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2326 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2327 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2328 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2329 Jędrzejewski-Szmek, Zeal Jagannatha
2330
2331 — Berlin, 2017-12-14
2332
2333 CHANGES WITH 235:
2334
2335 * INCOMPATIBILITY: systemd-logind.service and other long-running
2336 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2337 communication with the outside. This generally improves security of
2338 the system, and is in almost all cases a safe and good choice, as
2339 these services do not and should not provide any network-facing
2340 functionality. However, systemd-logind uses the glibc NSS API to
2341 query the user database. This creates problems on systems where NSS
2342 is set up to directly consult network services for user database
2343 lookups. In particular, this creates incompatibilities with the
2344 "nss-nis" module, which attempts to directly contact the NIS/YP
2345 network servers it is configured for, and will now consistently
2346 fail. In such cases, it is possible to turn off IP sandboxing for
2347 systemd-logind.service (set IPAddressDeny= in its [Service] section
2348 to the empty string, via a .d/ unit file drop-in). Downstream
2349 distributions might want to update their nss-nis packaging to include
2350 such a drop-in snippet, accordingly, to hide this incompatibility
2351 from the user. Another option is to make use of glibc's nscd service
2352 to proxy such network requests through a privilege-separated, minimal
2353 local caching daemon, or to switch to more modern technologies such
2354 sssd, whose NSS hook-ups generally do not involve direct network
2355 access. In general, we think it's definitely time to question the
2356 implementation choices of nss-nis, i.e. whether it's a good idea
2357 today to embed a network-facing loadable module into all local
2358 processes that need to query the user database, including the most
2359 trivial and benign ones, such as "ls". For more details about
2360 IPAddressDeny= see below.
2361
2362 * A new modprobe.d drop-in is now shipped by default that sets the
2363 bonding module option max_bonds=0. This overrides the kernel default,
2364 to avoid conflicts and ambiguity as to whether or not bond0 should be
2365 managed by systemd-networkd or not. This resolves multiple issues
2366 with bond0 properties not being applied, when bond0 is configured
2367 with systemd-networkd. Distributors may choose to not package this,
2368 however in that case users will be prevented from correctly managing
2369 bond0 interface using systemd-networkd.
2370
2371 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2372 which print the logging level and target of the system manager. They
2373 complement the existing "set-log-level" and "set-log-target" verbs
2374 used to change those values.
2375
2376 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2377 to on. If turned off kernel log messages will not be read by
2378 systemd-journald or included in the logs. It also gained a new
2379 setting LineMax= for configuring the maximum line length in
2380 STDOUT/STDERR log streams. The new default for this value is 48K, up
2381 from the previous hardcoded 2048.
2382
2383 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2384 allows more detailed control of what to do with a runtime directory
2385 configured with RuntimeDirectory= (i.e. a directory below /run or
2386 $XDG_RUNTIME_DIR) after a unit is stopped.
2387
2388 * The RuntimeDirectory= setting for units gained support for creating
2389 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2390 one top-level directory.
2391
2392 * Units gained new options StateDirectory=, CacheDirectory=,
2393 LogsDirectory= and ConfigurationDirectory= which are closely related
2394 to RuntimeDirectory= but manage per-service directories below
2395 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2396 possible to write unit files which when activated automatically gain
2397 properly owned service specific directories in these locations, thus
2398 making unit files self-contained and increasing compatibility with
2399 stateless systems and factory reset where /etc or /var are
2400 unpopulated at boot. Matching these new settings there's also
2401 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2402 ConfigurationDirectoryMode= for configuring the access mode of these
2403 directories. These settings are particularly useful in combination
2404 with DynamicUser=yes as they provide secure, properly-owned,
2405 writable, and stateful locations for storage, excluded from the
2406 sandbox that such services live in otherwise.
2407
2408 * Automake support has been removed from this release. systemd is now
2409 Meson-only.
2410
2411 * systemd-journald will now aggressively cache client metadata during
2412 runtime, speeding up log write performance under pressure. This comes
2413 at a small price though: as much of the metadata is read
2414 asynchronously from /proc/ (and isn't implicitly attached to log
2415 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2416 metadata stored alongside a log entry might be slightly
2417 out-of-date. Previously it could only be slightly newer than the log
2418 message. The time window is small however, and given that the kernel
2419 is unlikely to be improved anytime soon in this regard, this appears
2420 acceptable to us.
2421
2422 * nss-myhostname/systemd-resolved will now by default synthesize an
2423 A/AAAA resource record for the "_gateway" hostname, pointing to the
2424 current default IP gateway. Previously it did that for the "gateway"
2425 name, hampering adoption, as some distributions wanted to leave that
2426 host name open for local use. The old behaviour may still be
2427 requested at build time.
2428
2429 * systemd-networkd's [Address] section in .network files gained a new
2430 Scope= setting for configuring the IP address scope. The [Network]
2431 section gained a new boolean setting ConfigureWithoutCarrier= that
2432 tells systemd-networkd to ignore link sensing when configuring the
2433 device. The [DHCP] section gained a new Anonymize= boolean option for
2434 turning on a number of options suggested in RFC 7844. A new
2435 [RoutingPolicyRule] section has been added for configuring the IP
2436 routing policy. The [Route] section has gained support for a new
2437 Type= setting which permits configuring
2438 blackhole/unreachable/prohibit routes.
2439
2440 * The [VRF] section in .netdev files gained a new Table= setting for
2441 configuring the routing table to use. The [Tunnel] section gained a
2442 new Independent= boolean field for configuring tunnels independent of
2443 an underlying network interface. The [Bridge] section gained a new
2444 GroupForwardMask= option for configuration of propagation of link
2445 local frames between bridge ports.
2446
2447 * The WakeOnLan= setting in .link files gained support for a number of
2448 new modes. A new TCP6SegmentationOffload= setting has been added for
2449 configuring TCP/IPv6 hardware segmentation offload.
2450
2451 * The IPv6 RA sender implementation may now optionally send out RDNSS
2452 and RDNSSL records to supply DNS configuration to peers.
2453
2454 * systemd-nspawn gained support for a new --system-call-filter= command
2455 line option for adding and removing entries in the default system
2456 call filter it applies. Moreover systemd-nspawn has been changed to
2457 implement a system call whitelist instead of a blacklist.
2458
2459 * systemd-run gained support for a new --pipe command line option. If
2460 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2461 are directly passed on to the activated transient service
2462 executable. This allows invoking arbitrary processes as systemd
2463 services (for example to take benefit of dependency management,
2464 accounting management, resource management or log management that is
2465 done automatically for services) — while still allowing them to be
2466 integrated in a classic UNIX shell pipeline.
2467
2468 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2469 using ReloadPropagationTo= is configured, a reload is now propagated
2470 to configured units. (Previously this was only done on explicitly
2471 requested reloads, using "systemctl reload" or an equivalent
2472 command.)
2473
2474 * For each service unit a restart counter is now kept: it is increased
2475 each time the service is restarted due to Restart=, and may be
2476 queried using "systemctl show -p NRestarts …".
2477
2478 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2479 @signal and @timer have been added, for usage with SystemCallFilter=
2480 in unit files and the new --system-call-filter= command line option
2481 of systemd-nspawn (see above).
2482
2483 * ExecStart= lines in unit files gained two new modifiers: when a
2484 command line is prefixed with "!" the command will be executed as
2485 configured, except for the credentials applied by
2486 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2487 "+", but does still apply namespacing options unlike "+". There's
2488 also "!!" now, which is mostly identical, but becomes a NOP on
2489 systems that support ambient capabilities. This is useful to write
2490 unit files that work with ambient capabilities where possible but
2491 automatically fall back to traditional privilege dropping mechanisms
2492 on systems where this is not supported.
2493
2494 * ListenNetlink= settings in socket units now support RDMA netlink
2495 sockets.
2496
2497 * A new unit file setting LockPersonality= has been added which permits
2498 locking down the chosen execution domain ("personality") of a service
2499 during runtime.
2500
2501 * A new special target "getty-pre.target" has been added, which is
2502 ordered before all text logins, and may be used to order services
2503 before textual logins acquire access to the console.
2504
2505 * systemd will now attempt to load the virtio-rng.ko kernel module very
2506 early on if a VM environment supporting this is detected. This should
2507 improve entropy during early boot in virtualized environments.
2508
2509 * A _netdev option is now supported in /etc/crypttab that operates in a
2510 similar way as the same option in /etc/fstab: it permits configuring
2511 encrypted devices that need to be ordered after the network is up.
2512 Following this logic, two new special targets
2513 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2514 added that are to cryptsetup.target what remote-fs.target and
2515 remote-fs-pre.target are to local-fs.target.
2516
2517 * Service units gained a new UnsetEnvironment= setting which permits
2518 unsetting specific environment variables for services that are
2519 normally passed to it (for example in order to mask out locale
2520 settings for specific services that can't deal with it).
2521
2522 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2523 traffic accounting (packet count as well as byte count) is done for
2524 the service, and shown as part of "systemctl status" or "systemd-run
2525 --wait".
2526
2527 * Service units acquired two new options IPAddressAllow= and
2528 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2529 for configuring a simple IP access control list for all sockets of
2530 the unit. These options are available also on .slice and .socket
2531 units, permitting flexible access list configuration for individual
2532 services as well as groups of services (as defined by a slice unit),
2533 including system-wide. Note that IP ACLs configured this way are
2534 enforced on every single IPv4 and IPv6 socket created by any process
2535 of the service unit, and apply to ingress as well as egress traffic.
2536
2537 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2538 structured log message is generated each time the unit is stopped,
2539 containing information about the consumed resources of this
2540 invocation.
2541
2542 * A new setting KeyringMode= has been added to unit files, which may be
2543 used to control how the kernel keyring is set up for executed
2544 processes.
2545
2546 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2547 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2548 behaviour (that is: these commands return immediately after the
2549 operation was enqueued instead of waiting for the operation to
2550 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2551 were asynchronous on systems using systemd-logind (i.e. almost
2552 always, and like they were on sysvinit), and the other three commands
2553 were unconditionally synchronous. With this release this is cleaned
2554 up, and callers will see the same asynchronous behaviour on all
2555 systems for all five operations.
2556
2557 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2558 the system.
2559
2560 * .timer units now accept calendar specifications in other timezones
2561 than UTC or the local timezone.
2562
2563 * The tmpfiles snippet var.conf has been changed to create
2564 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2565 the "utmp" group already, and it appears to be generally understood
2566 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2567 databases. Previously this was implemented correctly for all these
2568 databases excepts btmp, which has been opened up like this now
2569 too. Note that while the other databases are world-readable
2570 (i.e. 0644), btmp is not and remains more restrictive.
2571
2572 * The systemd-resolve tool gained a new --reset-server-features
2573 switch. When invoked like this systemd-resolved will forget
2574 everything it learnt about the features supported by the configured
2575 upstream DNS servers, and restarts the feature probing logic on the
2576 next resolver look-up for them at the highest feature level
2577 again.
2578
2579 * The status dump systemd-resolved sends to the logs upon receiving
2580 SIGUSR1 now also includes information about all DNS servers it is
2581 configured to use, and the features levels it probed for them.
2582
2583 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2584 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2585 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2586 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2587 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2588 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2589 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2590 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2591 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2592 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2593 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2594 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2595 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2596 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2597 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2598 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2599 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2600 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2601 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2602 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2603
2604 — Berlin, 2017-10-06
2605
2606 CHANGES WITH 234:
2607
2608 * Meson is now supported as build system in addition to Automake. It is
2609 our plan to remove Automake in one of our next releases, so that
2610 Meson becomes our exclusive build system. Hence, please start using
2611 the Meson build system in your downstream packaging. There's plenty
2612 of documentation around how to use Meson, the extremely brief
2613 summary:
2614
2615 ./autogen.sh && ./configure && make && sudo make install
2616
2617 becomes:
2618
2619 meson build && ninja -C build && sudo ninja -C build install
2620
2621 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2622 which permits configuring a timeout on the time a job is
2623 running. This is particularly useful for setting timeouts on jobs for
2624 .device units.
2625
2626 * Unit files gained two new options ConditionUser= and ConditionGroup=
2627 for conditionalizing units based on the identity of the user/group
2628 running a systemd user instance.
2629
2630 * systemd-networkd now understands a new FlowLabel= setting in the
2631 [VXLAN] section of .network files, as well as a Priority= in
2632 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2633 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2634 gained support for configuration of GENEVE links, and IPv6 address
2635 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2636
2637 * .link files now understand a new Port= setting.
2638
2639 * systemd-networkd's DHCP support gained support for DHCP option 119
2640 (domain search list).
2641
2642 * systemd-networkd gained support for serving IPv6 address ranges using
2643 the Router Advertisement protocol. The new .network configuration
2644 section [IPv6Prefix] may be used to configure the ranges to
2645 serve. This is implemented based on a new, minimal, native server
2646 implementation of RA.
2647
2648 * journalctl's --output= switch gained support for a new parameter
2649 "short-iso-precise" for a mode where timestamps are shown as precise
2650 ISO date values.
2651
2652 * systemd-udevd's "net_id" builtin may now generate stable network
2653 interface names from IBM PowerVM VIO devices as well as ACPI platform
2654 devices.
2655
2656 * MulticastDNS support in systemd-resolved may now be explicitly
2657 enabled/disabled using the new MulticastDNS= configuration file
2658 option.
2659
2660 * systemd-resolved may now optionally use libidn2 instead of the libidn
2661 for processing internationalized domain names. Support for libidn2
2662 should be considered experimental and should not be enabled by
2663 default yet.
2664
2665 * "machinectl pull-tar" and related call may now do verification of
2666 downloaded images using SUSE-style .sha256 checksum files in addition
2667 to the already existing support for validating using Ubuntu-style
2668 SHA256SUMS files.
2669
2670 * sd-bus gained support for a new sd_bus_message_appendv() call which
2671 is va_list equivalent of sd_bus_message_append().
2672
2673 * sd-boot gained support for validating images using SHIM/MOK.
2674
2675 * The SMACK code learnt support for "onlycap".
2676
2677 * systemd-mount --umount is now much smarter in figuring out how to
2678 properly unmount a device given its mount or device path.
2679
2680 * The code to call libnss_dns as a fallback from libnss_resolve when
2681 the communication with systemd-resolved fails was removed. This
2682 fallback was redundant and interfered with the [!UNAVAIL=return]
2683 suffix. See nss-resolve(8) for the recommended configuration.
2684
2685 * systemd-logind may now be restarted without losing state. It stores
2686 the file descriptors for devices it manages in the system manager
2687 using the FDSTORE= mechanism. Please note that further changes in
2688 other components may be required to make use of this (for example
2689 Xorg has code to listen for stops of systemd-logind and terminate
2690 itself when logind is stopped or restarted, in order to avoid using
2691 stale file descriptors for graphical devices, which is now
2692 counterproductive and must be reverted in order for restarts of
2693 systemd-logind to be safe. See
2694 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2695
2696 * All kernel-install plugins are called with the environment variable
2697 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2698 /etc/machine-id. If the machine ID could not be determined,
2699 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2700 anything in the entry directory (passed as the second argument) if
2701 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2702 temporary directory is passed as the entry directory and removed
2703 after all the plugins exit.
2704
2705 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2706 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2707 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2708 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2709 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2710 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2711 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2712 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2713 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2714 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2715 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2716 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2717 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2718 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2719 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2720 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2721 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2722 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2723 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2724 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2725 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2726 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2727 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2728 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2729 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2730 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2731 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2732 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2733 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2734 Георгиевски
2735
2736 — Berlin, 2017-07-12
2737
2738 CHANGES WITH 233:
2739
2740 * The "hybrid" control group mode has been modified to improve
2741 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2742 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2743 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2744 cgroups-v1 hierarchy), the only externally visible change being that
2745 the cgroups-v2 hierarchy is also mounted, to
2746 /sys/fs/cgroup/unified. This should provide a large degree of
2747 compatibility with "legacy" cgroups-v1, while taking benefit of the
2748 better management capabilities of cgroups-v2.
2749
2750 * The default control group setup mode may be selected both a boot-time
2751 via a set of kernel command line parameters (specifically:
2752 systemd.unified_cgroup_hierarchy= and
2753 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2754 default selected on the configure command line
2755 (--with-default-hierarchy=). The upstream default is "hybrid"
2756 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2757 this will change in a future systemd version to be "unified" (pure
2758 cgroups-v2 mode). The third option for the compile time option is
2759 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2760 distributions to default to "hybrid" mode for release distributions,
2761 starting with v233. We recommend "unified" for development
2762 distributions (specifically: distributions such as Fedora's rawhide)
2763 as that's where things are headed in the long run. Use "legacy" for
2764 greatest stability and compatibility only.
2765
2766 * Note one current limitation of "unified" and "hybrid" control group
2767 setup modes: the kernel currently does not permit the systemd --user
2768 instance (i.e. unprivileged code) to migrate processes between two
2769 disconnected cgroup subtrees, even if both are managed and owned by
2770 the user. This effectively means "systemd-run --user --scope" doesn't
2771 work when invoked from outside of any "systemd --user" service or
2772 scope. Specifically, it is not supported from session scopes. We are
2773 working on fixing this in a future systemd version. (See #3388 for
2774 further details about this.)
2775
2776 * DBus policy files are now installed into /usr rather than /etc. Make
2777 sure your system has dbus >= 1.9.18 running before upgrading to this
2778 version, or override the install path with --with-dbuspolicydir= .
2779
2780 * All python scripts shipped with systemd (specifically: the various
2781 tests written in Python) now require Python 3.
2782
2783 * systemd unit tests can now run standalone (without the source or
2784 build directories), and can be installed into /usr/lib/systemd/tests/
2785 with 'make install-tests'.
2786
2787 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2788 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2789 kernel.
2790
2791 * Support for the %c, %r, %R specifiers in unit files has been
2792 removed. Specifiers are not supposed to be dependent on configuration
2793 in the unit file itself (so that they resolve the same regardless
2794 where used in the unit files), but these specifiers were influenced
2795 by the Slice= option.
2796
2797 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2798 all cases. If distributions want to use a different shell for this
2799 purpose (for example Fedora's /sbin/sushell) they need to specify
2800 this explicitly at configure time using --with-debug-shell=.
2801
2802 * The confirmation spawn prompt has been reworked to offer the
2803 following choices:
2804
2805 (c)ontinue, proceed without asking anymore
2806 (D)ump, show the state of the unit
2807 (f)ail, don't execute the command and pretend it failed
2808 (h)elp
2809 (i)nfo, show a short summary of the unit
2810 (j)obs, show jobs that are in progress
2811 (s)kip, don't execute the command and pretend it succeeded
2812 (y)es, execute the command
2813
2814 The 'n' choice for the confirmation spawn prompt has been removed,
2815 because its meaning was confusing.
2816
2817 The prompt may now also be redirected to an alternative console by
2818 specifying the console as parameter to systemd.confirm_spawn=.
2819
2820 * Services of Type=notify require a READY=1 notification to be sent
2821 during startup. If no such message is sent, the service now fails,
2822 even if the main process exited with a successful exit code.
2823
2824 * Services that fail to start up correctly now always have their
2825 ExecStopPost= commands executed. Previously, they'd enter "failed"
2826 state directly, without executing these commands.
2827
2828 * The option MulticastDNS= of network configuration files has acquired
2829 an actual implementation. With MulticastDNS=yes a host can resolve
2830 names of remote hosts and reply to mDNS A and AAAA requests.
2831
2832 * When units are about to be started an additional check is now done to
2833 ensure that all dependencies of type BindsTo= (when used in
2834 combination with After=) have been started.
2835
2836 * systemd-analyze gained a new verb "syscall-filter" which shows which
2837 system call groups are defined for the SystemCallFilter= unit file
2838 setting, and which system calls they contain.
2839
2840 * A new system call filter group "@filesystem" has been added,
2841 consisting of various file system related system calls. Group
2842 "@reboot" has been added, covering reboot, kexec and shutdown related
2843 calls. Finally, group "@swap" has been added covering swap
2844 configuration related calls.
2845
2846 * A new unit file option RestrictNamespaces= has been added that may be
2847 used to restrict access to the various process namespace types the
2848 Linux kernel provides. Specifically, it may be used to take away the
2849 right for a service unit to create additional file system, network,
2850 user, and other namespaces. This sandboxing option is particularly
2851 relevant due to the high amount of recently discovered namespacing
2852 related vulnerabilities in the kernel.
2853
2854 * systemd-udev's .link files gained support for a new AutoNegotiation=
2855 setting for configuring Ethernet auto-negotiation.
2856
2857 * systemd-networkd's .network files gained support for a new
2858 ListenPort= setting in the [DHCP] section to explicitly configure the
2859 UDP client port the DHCP client shall listen on.
2860
2861 * .network files gained a new Unmanaged= boolean setting for explicitly
2862 excluding one or more interfaces from management by systemd-networkd.
2863
2864 * The systemd-networkd ProxyARP= option has been renamed to
2865 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2866 renamed to ReduceARPProxy=. The old names continue to be available
2867 for compatibility.
2868
2869 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2870 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2871
2872 * systemd-networkd's bonding device support gained support for two new
2873 configuration options ActiveSlave= and PrimarySlave=.
2874
2875 * The various options in the [Match] section of .network files gained
2876 support for negative matching.
2877
2878 * New systemd-specific mount options are now understood in /etc/fstab:
2879
2880 x-systemd.mount-timeout= may be used to configure the maximum
2881 permitted runtime of the mount command.
2882
2883 x-systemd.device-bound may be set to bind a mount point to its
2884 backing device unit, in order to automatically remove a mount point
2885 if its backing device is unplugged. This option may also be
2886 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2887 on the block device, which is now automatically set for all CDROM
2888 drives, so that mounted CDs are automatically unmounted when they are
2889 removed from the drive.
2890
2891 x-systemd.after= and x-systemd.before= may be used to explicitly
2892 order a mount after or before another unit or mount point.
2893
2894 * Enqueued start jobs for device units are now automatically garbage
2895 collected if there are no jobs waiting for them anymore.
2896
2897 * systemctl list-jobs gained two new switches: with --after, for every
2898 queued job the jobs it's waiting for are shown; with --before the
2899 jobs which it's blocking are shown.
2900
2901 * systemd-nspawn gained support for ephemeral boots from disk images
2902 (or in other words: --ephemeral and --image= may now be
2903 combined). Moreover, ephemeral boots are now supported for normal
2904 directories, even if the backing file system is not btrfs. Of course,
2905 if the file system does not support file system snapshots or
2906 reflinks, the initial copy operation will be relatively expensive, but
2907 this should still be suitable for many use cases.
2908
2909 * Calendar time specifications in .timer units now support
2910 specifications relative to the end of a month by using "~" instead of
2911 "-" as separator between month and day. For example, "*-02~03" means
2912 "the third last day in February". In addition a new syntax for
2913 repeated events has been added using the "/" character. For example,
2914 "9..17/2:00" means "every two hours from 9am to 5pm".
2915
2916 * systemd-socket-proxyd gained a new parameter --connections-max= for
2917 configuring the maximum number of concurrent connections.
2918
2919 * sd-id128 gained a new API for generating unique IDs for the host in a
2920 way that does not leak the machine ID. Specifically,
2921 sd_id128_get_machine_app_specific() derives an ID based on the
2922 machine ID a in well-defined, non-reversible, stable way. This is
2923 useful whenever an identifier for the host is needed but where the
2924 identifier shall not be useful to identify the system beyond the
2925 scope of the application itself. (Internally this uses HMAC-SHA256 as
2926 keyed hash function using the machine ID as input.)
2927
2928 * NotifyAccess= gained a new supported value "exec". When set
2929 notifications are accepted from all processes systemd itself invoked,
2930 including all control processes.
2931
2932 * .nspawn files gained support for defining overlay mounts using the
2933 Overlay= and OverlayReadOnly= options. Previously this functionality
2934 was only available on the systemd-nspawn command line.
2935
2936 * systemd-nspawn's --bind= and --overlay= options gained support for
2937 bind/overlay mounts whose source lies within the container tree by
2938 prefixing the source path with "+".
2939
2940 * systemd-nspawn's --bind= and --overlay= options gained support for
2941 automatically allocating a temporary source directory in /var/tmp
2942 that is removed when the container dies. Specifically, if the source
2943 directory is specified as empty string this mechanism is selected. An
2944 example usage is --overlay=+/var::/var, which creates an overlay
2945 mount based on the original /var contained in the image, overlayed
2946 with a temporary directory in the host's /var/tmp. This way changes
2947 to /var are automatically flushed when the container shuts down.
2948
2949 * systemd-nspawn --image= option does now permit raw file system block
2950 devices (in addition to images containing partition tables, as
2951 before).
2952
2953 * The disk image dissection logic in systemd-nspawn gained support for
2954 automatically setting up LUKS encrypted as well as Verity protected
2955 partitions. When a container is booted from an encrypted image the
2956 passphrase is queried at start-up time. When a container with Verity
2957 data is started, the root hash is search in a ".roothash" file
2958 accompanying the disk image (alternatively, pass the root hash via
2959 the new --root-hash= command line option).
2960
2961 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2962 be used to dissect disk images the same way as systemd-nspawn does
2963 it, following the Bootable Partition Specification. It may even be
2964 used to mount disk images with complex partition setups (including
2965 LUKS and Verity partitions) to a local host directory, in order to
2966 inspect them. This tool is not considered public API (yet), and is
2967 thus not installed into /usr/bin. Please do not rely on its
2968 existence, since it might go away or be changed in later systemd
2969 versions.
2970
2971 * A new generator "systemd-verity-generator" has been added, similar in
2972 style to "systemd-cryptsetup-generator", permitting automatic setup of
2973 Verity root partitions when systemd boots up. In order to make use of
2974 this your partition setup should follow the Discoverable Partitions
2975 Specification, and the GPT partition ID of the root file system
2976 partition should be identical to the upper 128bit of the Verity root
2977 hash. The GPT partition ID of the Verity partition protecting it
2978 should be the lower 128bit of the Verity root hash. If the partition
2979 image follows this model it is sufficient to specify a single
2980 "roothash=" kernel command line argument to both configure which root
2981 image and verity partition to use as well as the root hash for
2982 it. Note that systemd-nspawn's Verity support follows the same
2983 semantics, meaning that disk images with proper Verity data in place
2984 may be booted in containers with systemd-nspawn as well as on
2985 physical systems via the verity generator. Also note that the "mkosi"
2986 tool available at https://github.com/systemd/mkosi has been updated
2987 to generate Verity protected disk images following this scheme. In
2988 fact, it has been updated to generate disk images that optionally
2989 implement a complete UEFI SecureBoot trust chain, involving a signed
2990 kernel and initrd image that incorporates such a root hash as well as
2991 a Verity-enabled root partition.
2992
2993 * The hardware database (hwdb) udev supports has been updated to carry
2994 accelerometer quirks.
2995
2996 * All system services are now run with a fresh kernel keyring set up
2997 for them. The invocation ID is stored by default in it, thus
2998 providing a safe, non-overridable way to determine the invocation
2999 ID of each service.
3000
3001 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
3002 options for bind mounting arbitrary paths in a service-specific
3003 way. When these options are used, arbitrary host or service files and
3004 directories may be mounted to arbitrary locations in the service's
3005 view.
3006
3007 * Documentation has been added that lists all of systemd's low-level
3008 environment variables:
3009
3010 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
3011
3012 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
3013 whether a specific socket file descriptor matches a specified socket
3014 address.
3015
3016 * systemd-firstboot has been updated to check for the
3017 systemd.firstboot= kernel command line option. It accepts a boolean
3018 and when set to false the first boot questions are skipped.
3019
3020 * systemd-fstab-generator has been updated to check for the
3021 systemd.volatile= kernel command line option, which either takes an
3022 optional boolean parameter or the special value "state". If used the
3023 system may be booted in a "volatile" boot mode. Specifically,
3024 "systemd.volatile" is used, the root directory will be mounted as
3025 tmpfs, and only /usr is mounted from the actual root file system. If
3026 "systemd.volatile=state" is used, the root directory will be mounted
3027 as usual, but /var is mounted as tmpfs. This concept provides similar
3028 functionality as systemd-nspawn's --volatile= option, but provides it
3029 on physical boots. Use this option for implementing stateless
3030 systems, or testing systems with all state and/or configuration reset
3031 to the defaults. (Note though that many distributions are not
3032 prepared to boot up without a populated /etc or /var, though.)
3033
3034 * systemd-gpt-auto-generator gained support for LUKS encrypted root
3035 partitions. Previously it only supported LUKS encrypted partitions
3036 for all other uses, except for the root partition itself.
3037
3038 * Socket units gained support for listening on AF_VSOCK sockets for
3039 communication in virtualized QEMU environments.
3040
3041 * The "configure" script gained a new option --with-fallback-hostname=
3042 for specifying the fallback hostname to use if none is configured in
3043 /etc/hostname. For example, by specifying
3044 --with-fallback-hostname=fedora it is possible to default to a
3045 hostname of "fedora" on pristine installations.
3046
3047 * systemd-cgls gained support for a new --unit= switch for listing only
3048 the control groups of a specific unit. Similar --user-unit= has been
3049 added for listing only the control groups of a specific user unit.
3050
3051 * systemd-mount gained a new --umount switch for unmounting a mount or
3052 automount point (and all mount/automount points below it).
3053
3054 * systemd will now refuse full configuration reloads (via systemctl
3055 daemon-reload and related calls) unless at least 16MiB of free space
3056 are available in /run. This is a safety precaution in order to ensure
3057 that generators can safely operate after the reload completed.
3058
3059 * A new unit file option RootImage= has been added, which has a similar
3060 effect as RootDirectory= but mounts the service's root directory from
3061 a disk image instead of plain directory. This logic reuses the same
3062 image dissection and mount logic that systemd-nspawn already uses,
3063 and hence supports any disk images systemd-nspawn supports, including
3064 those following the Discoverable Partition Specification, as well as
3065 Verity enabled images. This option enables systemd to run system
3066 services directly off disk images acting as resource bundles,
3067 possibly even including full integrity data.
3068
3069 * A new MountAPIVFS= unit file option has been added, taking a boolean
3070 argument. If enabled /proc, /sys and /dev (collectively called the
3071 "API VFS") will be mounted for the service. This is only relevant if
3072 RootDirectory= or RootImage= is used for the service, as these mounts
3073 are of course in place in the host mount namespace anyway.
3074
3075 * systemd-nspawn gained support for a new --pivot-root= switch. If
3076 specified the root directory within the container image is pivoted to
3077 the specified mount point, while the original root disk is moved to a
3078 different place. This option enables booting of ostree images
3079 directly with systemd-nspawn.
3080
3081 * The systemd build scripts will no longer complain if the NTP server
3082 addresses are not changed from the defaults. Google now supports
3083 these NTP servers officially. We still recommend downstreams to
3084 properly register an NTP pool with the NTP pool project though.
3085
3086 * coredumpctl gained a new "--reverse" option for printing the list
3087 of coredumps in reverse order.
3088
3089 * coredumpctl will now show additional information about truncated and
3090 inaccessible coredumps, as well as coredumps that are still being
3091 processed. It also gained a new --quiet switch for suppressing
3092 additional informational message in its output.
3093
3094 * coredumpctl gained support for only showing coredumps newer and/or
3095 older than specific timestamps, using the new --since= and --until=
3096 options, reminiscent of journalctl's options by the same name.
3097
3098 * The systemd-coredump logic has been improved so that it may be reused
3099 to collect backtraces in non-compiled languages, for example in
3100 scripting languages such as Python.
3101
3102 * machinectl will now show the UID shift of local containers, if user
3103 namespacing is enabled for them.
3104
3105 * systemd will now optionally run "environment generator" binaries at
3106 configuration load time. They may be used to add environment
3107 variables to the environment block passed to services invoked. One
3108 user environment generator is shipped by default that sets up
3109 environment variables based on files dropped into /etc/environment.d
3110 and ~/.config/environment.d/.
3111
3112 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3113 root key (KSK).
3114
3115 * hostnamed has been updated to report a new chassis type of
3116 "convertible" to cover "foldable" laptops that can both act as a
3117 tablet and as a laptop, such as various Lenovo Yoga devices.
3118
3119 Contributions from: Adrián López, Alexander Galanin, Alexander
3120 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3121 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3122 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3123 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3124 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3125 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3126 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3127 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3128 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3129 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3130 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3131 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3132 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3133 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3134 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3135 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3136 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3137 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3138 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3139 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3140 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3141 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3142 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3143 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3144 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3145 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3146 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3147 Тихонов
3148
3149 — Berlin, 2017-03-01
3150
3151 CHANGES WITH 232:
3152
3153 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3154 RestrictAddressFamilies= enabled. These sandboxing options should
3155 generally be compatible with the various external udev call-out
3156 binaries we are aware of, however there may be exceptions, in
3157 particular when exotic languages for these call-outs are used. In
3158 this case, consider turning off these settings locally.
3159
3160 * The new RemoveIPC= option can be used to remove IPC objects owned by
3161 the user or group of a service when that service exits.
3162
3163 * The new ProtectKernelModules= option can be used to disable explicit
3164 load and unload operations of kernel modules by a service. In
3165 addition access to /usr/lib/modules is removed if this option is set.
3166
3167 * ProtectSystem= option gained a new value "strict", which causes the
3168 whole file system tree with the exception of /dev, /proc, and /sys,
3169 to be remounted read-only for a service.
3170
3171 * The new ProtectKernelTunables= option can be used to disable
3172 modification of configuration files in /sys and /proc by a service.
3173 Various directories and files are remounted read-only, so access is
3174 restricted even if the file permissions would allow it.
3175
3176 * The new ProtectControlGroups= option can be used to disable write
3177 access by a service to /sys/fs/cgroup.
3178
3179 * Various systemd services have been hardened with
3180 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3181 RestrictAddressFamilies=.
3182
3183 * Support for dynamically creating users for the lifetime of a service
3184 has been added. If DynamicUser=yes is specified, user and group IDs
3185 will be allocated from the range 61184..65519 for the lifetime of the
3186 service. They can be resolved using the new nss-systemd.so NSS
3187 module. The module must be enabled in /etc/nsswitch.conf. Services
3188 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3189 any resources allocated by the service will be cleaned up when the
3190 service exits. They also have ProtectHome=read-only and
3191 ProtectSystem=strict enabled, so they are not able to make any
3192 permanent modifications to the system.
3193
3194 * The nss-systemd module also always resolves root and nobody, making
3195 it possible to have no /etc/passwd or /etc/group files in minimal
3196 container or chroot environments.
3197
3198 * Services may be started with their own user namespace using the new
3199 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3200 under which the service is running are mapped. All other users are
3201 mapped to nobody.
3202
3203 * Support for the cgroup namespace has been added to systemd-nspawn. If
3204 supported by kernel, the container system started by systemd-nspawn
3205 will have its own view of the cgroup hierarchy. This new behaviour
3206 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3207
3208 * The new MemorySwapMax= option can be used to limit the maximum swap
3209 usage under the unified cgroup hierarchy.
3210
3211 * Support for the CPU controller in the unified cgroup hierarchy has
3212 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3213 options. This controller requires out-of-tree patches for the kernel
3214 and the support is provisional.
3215
3216 * Mount and automount units may now be created transiently
3217 (i.e. dynamically at runtime via the bus API, instead of requiring
3218 unit files in the file system).
3219
3220 * systemd-mount is a new tool which may mount file systems – much like
3221 mount(8), optionally pulling in additional dependencies through
3222 transient .mount and .automount units. For example, this tool
3223 automatically runs fsck on a backing block device before mounting,
3224 and allows the automount logic to be used dynamically from the
3225 command line for establishing mount points. This tool is particularly
3226 useful when dealing with removable media, as it will ensure fsck is
3227 run – if necessary – before the first access and that the file system
3228 is quickly unmounted after each access by utilizing the automount
3229 logic. This maximizes the chance that the file system on the
3230 removable media stays in a clean state, and if it isn't in a clean
3231 state is fixed automatically.
3232
3233 * LazyUnmount=yes option for mount units has been added to expose the
3234 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3235 option.
3236
3237 * /efi will be used as the mount point of the EFI boot partition, if
3238 the directory is present, and the mount point was not configured
3239 through other means (e.g. fstab). If /efi directory does not exist,
3240 /boot will be used as before. This makes it easier to automatically
3241 mount the EFI partition on systems where /boot is used for something
3242 else.
3243
3244 * When operating on GPT disk images for containers, systemd-nspawn will
3245 now mount the ESP to /boot or /efi according to the same rules as PID
3246 1 running on a host. This allows tools like "bootctl" to operate
3247 correctly within such containers, in order to make container images
3248 bootable on physical systems.
3249
3250 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3251
3252 * Two new user session targets have been added to support running
3253 graphical sessions under the systemd --user instance:
3254 graphical-session.target and graphical-session-pre.target. See
3255 systemd.special(7) for a description of how those targets should be
3256 used.
3257
3258 * The vconsole initialization code has been significantly reworked to
3259 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3260 support unicode keymaps. Font and keymap configuration will now be
3261 copied to all allocated virtual consoles.
3262
3263 * FreeBSD's bhyve virtualization is now detected.
3264
3265 * Information recorded in the journal for core dumps now includes the
3266 contents of /proc/mountinfo and the command line of the process at
3267 the top of the process hierarchy (which is usually the init process
3268 of the container).
3269
3270 * systemd-journal-gatewayd learned the --directory= option to serve
3271 files from the specified location.
3272
3273 * journalctl --root=… can be used to peruse the journal in the
3274 /var/log/ directories inside of a container tree. This is similar to
3275 the existing --machine= option, but does not require the container to
3276 be active.
3277
3278 * The hardware database has been extended to support
3279 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3280 trackball devices.
3281
3282 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3283 specify the click rate for mice which include a horizontal wheel with
3284 a click rate that is different than the one for the vertical wheel.
3285
3286 * systemd-run gained a new --wait option that makes service execution
3287 synchronous. (Specifically, the command will not return until the
3288 specified service binary exited.)
3289
3290 * systemctl gained a new --wait option that causes the start command to
3291 wait until the units being started have terminated again.
3292
3293 * A new journal output mode "short-full" has been added which displays
3294 timestamps with abbreviated English day names and adds a timezone
3295 suffix. Those timestamps include more information than the default
3296 "short" output mode, and can be passed directly to journalctl's
3297 --since= and --until= options.
3298
3299 * /etc/resolv.conf will be bind-mounted into containers started by
3300 systemd-nspawn, if possible, so any changes to resolv.conf contents
3301 are automatically propagated to the container.
3302
3303 * The number of instances for socket-activated services originating
3304 from a single IP address can be limited with
3305 MaxConnectionsPerSource=, extending the existing setting of
3306 MaxConnections=.
3307
3308 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3309 configuration.
3310
3311 * .netdev and .network configuration can now be extended through
3312 drop-ins.
3313
3314 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3315 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3316 can be enabled and disabled using the new UDPSegmentationOffload=,
3317 TCPSegmentationOffload=, GenericSegmentationOffload=,
3318 GenericReceiveOffload=, LargeReceiveOffload= options in the
3319 [Link] section of .link files.
3320
3321 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3322 Port VLAN ID can be configured for bridge devices using the new STP=,
3323 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3324 section of .netdev files.
3325
3326 * The route table to which routes received over DHCP or RA should be
3327 added can be configured with the new RouteTable= option in the [DHCP]
3328 and [IPv6AcceptRA] sections of .network files.
3329
3330 * The Address Resolution Protocol can be disabled on links managed by
3331 systemd-networkd using the ARP=no setting in the [Link] section of
3332 .network files.
3333
3334 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3335 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3336 encode information about the result and exit codes of the current
3337 service runtime cycle.
3338
3339 * systemd-sysctl will now configure kernel parameters in the order
3340 they occur in the configuration files. This matches what sysctl
3341 has been traditionally doing.
3342
3343 * kernel-install "plugins" that are executed to perform various
3344 tasks after a new kernel is added and before an old one is removed
3345 can now return a special value to terminate the procedure and
3346 prevent any later plugins from running.
3347
3348 * Journald's SplitMode=login setting has been deprecated. It has been
3349 removed from documentation, and its use is discouraged. In a future
3350 release it will be completely removed, and made equivalent to current
3351 default of SplitMode=uid.
3352
3353 * Storage=both option setting in /etc/systemd/coredump.conf has been
3354 removed. With fast LZ4 compression storing the core dump twice is not
3355 useful.
3356
3357 * The --share-system systemd-nspawn option has been replaced with an
3358 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3359 this functionality is discouraged. In addition the variables
3360 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3361 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3362 individual namespaces.
3363
3364 * "machinectl list" now shows the IP address of running containers in
3365 the output, as well as OS release information.
3366
3367 * "loginctl list" now shows the TTY of each session in the output.
3368
3369 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3370 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3371 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3372 tracking objects in a "recursive" mode, where a single client can be
3373 counted multiple times, if it takes multiple references.
3374
3375 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3376 sd_bus_get_exit_on_disconnect(). They may be used to make a
3377 process using sd-bus automatically exit if the bus connection is
3378 severed.
3379
3380 * Bus clients of the service manager may now "pin" loaded units into
3381 memory, by taking an explicit reference on them. This is useful to
3382 ensure the client can retrieve runtime data about the service even
3383 after the service completed execution. Taking such a reference is
3384 available only for privileged clients and should be helpful to watch
3385 running services in a race-free manner, and in particular collect
3386 information about exit statuses and results.
3387
3388 * The nss-resolve module has been changed to strictly return UNAVAIL
3389 when communication via D-Bus with resolved failed, and NOTFOUND when
3390 a lookup completed but was negative. This means it is now possible to
3391 neatly configure fallbacks using nsswitch.conf result checking
3392 expressions. Taking benefit of this, the new recommended
3393 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3394
3395 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3396
3397 * A new setting CtrlAltDelBurstAction= has been added to
3398 /etc/systemd/system.conf which may be used to configure the precise
3399 behaviour if the user on the console presses Ctrl-Alt-Del more often
3400 than 7 times in 2s. Previously this would unconditionally result in
3401 an expedited, immediate reboot. With this new setting the precise
3402 operation may be configured in more detail, and also turned off
3403 entirely.
3404
3405 * In .netdev files two new settings RemoteChecksumTx= and
3406 RemoteChecksumRx= are now understood that permit configuring the
3407 remote checksumming logic for VXLAN networks.
3408
3409 * The service manager learnt a new "invocation ID" concept for invoked
3410 services. Each runtime cycle of a service will get a new invocation
3411 ID (a 128bit random UUID) assigned that identifies the current
3412 run of the service uniquely and globally. A new invocation ID
3413 is generated each time a service starts up. The journal will store
3414 the invocation ID of a service along with any logged messages, thus
3415 making the invocation ID useful for matching the online runtime of a
3416 service with the offline log data it generated in a safe way without
3417 relying on synchronized timestamps. In many ways this new service
3418 invocation ID concept is similar to the kernel's boot ID concept that
3419 uniquely and globally identifies the runtime of each boot. The
3420 invocation ID of a service is passed to the service itself via an
3421 environment variable ($INVOCATION_ID). A new bus call
3422 GetUnitByInvocationID() has been added that is similar to GetUnit()
3423 but instead of retrieving the bus path for a unit by its name
3424 retrieves it by its invocation ID. The returned path is valid only as
3425 long as the passed invocation ID is current.
3426
3427 * systemd-resolved gained a new "DNSStubListener" setting in
3428 resolved.conf. It either takes a boolean value or the special values
3429 "udp" and "tcp", and configures whether to enable the stub DNS
3430 listener on 127.0.0.53:53.
3431
3432 * IP addresses configured via networkd may now carry additional
3433 configuration settings supported by the kernel. New options include:
3434 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3435 PrefixRoute=, AutoJoin=.
3436
3437 * The PAM configuration fragment file for "user@.service" shipped with
3438 systemd (i.e. the --user instance of systemd) has been stripped to
3439 the minimum necessary to make the system boot. Previously, it
3440 contained Fedora-specific stanzas that did not apply to other
3441 distributions. It is expected that downstream distributions add
3442 additional configuration lines, matching their needs to this file,
3443 using it only as rough template of what systemd itself needs. Note
3444 that this reduced fragment does not even include an invocation of
3445 pam_limits which most distributions probably want to add, even though
3446 systemd itself does not need it. (There's also the new build time
3447 option --with-pamconfdir=no to disable installation of the PAM
3448 fragment entirely.)
3449
3450 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3451 capability is now also dropped from its set (in addition to
3452 CAP_SYS_MKNOD as before).
3453
3454 * In service unit files it is now possible to connect a specific named
3455 file descriptor with stdin/stdout/stdout of an executed service. The
3456 name may be specified in matching .socket units using the
3457 FileDescriptorName= setting.
3458
3459 * A number of journal settings may now be configured on the kernel
3460 command line. Specifically, the following options are now understood:
3461 systemd.journald.max_level_console=,
3462 systemd.journald.max_level_store=,
3463 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3464 systemd.journald.max_level_wall=.
3465
3466 * "systemctl is-enabled --full" will now show by which symlinks a unit
3467 file is enabled in the unit dependency tree.
3468
3469 * Support for VeraCrypt encrypted partitions has been added to the
3470 "cryptsetup" logic and /etc/crypttab.
3471
3472 * systemd-detect-virt gained support for a new --private-users switch
3473 that checks whether the invoking processes are running inside a user
3474 namespace. Similar, a new special value "private-users" for the
3475 existing ConditionVirtualization= setting has been added, permitting
3476 skipping of specific units in user namespace environments.
3477
3478 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3479 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3480 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3481 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3482 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3483 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3484 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3485 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3486 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3487 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3488 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3489 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3490 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3491 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3492 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3493 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3494 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3495 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3496 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3497 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3498 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3499 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3500 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3501 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3502 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3503 Jędrzejewski-Szmek, Zeal Jagannatha
3504
3505 — Santa Fe, 2016-11-03
3506
3507 CHANGES WITH 231:
3508
3509 * In service units the various ExecXYZ= settings have been extended
3510 with an additional special character as first argument of the
3511 assigned value: if the character '+' is used the specified command
3512 line it will be run with full privileges, regardless of User=,
3513 Group=, CapabilityBoundingSet= and similar options. The effect is
3514 similar to the existing PermissionsStartOnly= option, but allows
3515 configuration of this concept for each executed command line
3516 independently.
3517
3518 * Services may now alter the service watchdog timeout at runtime by
3519 sending a WATCHDOG_USEC= message via sd_notify().
3520
3521 * MemoryLimit= and related unit settings now optionally take percentage
3522 specifications. The percentage is taken relative to the amount of
3523 physical memory in the system (or in case of containers, the assigned
3524 amount of memory). This allows scaling service resources neatly with
3525 the amount of RAM available on the system. Similarly, systemd-logind's
3526 RuntimeDirectorySize= option now also optionally takes percentage
3527 values.
3528
3529 * In similar fashion TasksMax= takes percentage values now, too. The
3530 value is taken relative to the configured maximum number of processes
3531 on the system. The per-service task maximum has been changed to 15%
3532 using this functionality. (Effectively this is an increase of 512 →
3533 4915 for service units, given the kernel's default pid_max setting.)
3534
3535 * Calendar time specifications in .timer units now understand a ".."
3536 syntax for time ranges. Example: "4..7:10" may now be used for
3537 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3538 7:10am every day.
3539
3540 * The InaccessableDirectories=, ReadOnlyDirectories= and
3541 ReadWriteDirectories= unit file settings have been renamed to
3542 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3543 applied to all kinds of file nodes, and not just directories, with
3544 the exception of symlinks. Specifically these settings may now be
3545 used on block and character device nodes, UNIX sockets and FIFOS as
3546 well as regular files. The old names of these settings remain
3547 available for compatibility.
3548
3549 * systemd will now log about all service processes it kills forcibly
3550 (using SIGKILL) because they remained after the clean shutdown phase
3551 of the service completed. This should help identifying services that
3552 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3553 systemd-logind's configuration a similar log message is generated for
3554 processes killed at the end of each session due to this setting.
3555
3556 * systemd will now set the $JOURNAL_STREAM environment variable for all
3557 services whose stdout/stderr are connected to the Journal (which
3558 effectively means by default: all services). The variable contains
3559 the device and inode number of the file descriptor used for
3560 stdout/stderr. This may be used by invoked programs to detect whether
3561 their stdout/stderr is connected to the Journal, in which case they
3562 can switch over to direct Journal communication, thus being able to
3563 pass extended, structured metadata along with their log messages. As
3564 one example, this is now used by glib's logging primitives.
3565
3566 * When using systemd's default tmp.mount unit for /tmp, the mount point
3567 will now be established with the "nosuid" and "nodev" options. This
3568 avoids privilege escalation attacks that put traps and exploits into
3569 /tmp. However, this might cause problems if you e. g. put container
3570 images or overlays into /tmp; if you need this, override tmp.mount's
3571 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3572 desired options.
3573
3574 * systemd now supports the "memory" cgroup controller also on
3575 cgroup v2.
3576
3577 * The systemd-cgtop tool now optionally takes a control group path as
3578 command line argument. If specified, the control group list shown is
3579 limited to subgroups of that group.
3580
3581 * The SystemCallFilter= unit file setting gained support for
3582 pre-defined, named system call filter sets. For example
3583 SystemCallFilter=@clock is now an effective way to make all clock
3584 changing-related system calls unavailable to a service. A number of
3585 similar pre-defined groups are defined. Writing system call filters
3586 for system services is simplified substantially with this new
3587 concept. Accordingly, all of systemd's own, long-running services now
3588 enable system call filtering based on this, by default.
3589
3590 * A new service setting MemoryDenyWriteExecute= has been added, taking
3591 a boolean value. If turned on, a service may no longer create memory
3592 mappings that are writable and executable at the same time. This
3593 enhances security for services where this is enabled as it becomes
3594 harder to dynamically write and then execute memory in exploited
3595 service processes. This option has been enabled for all of systemd's
3596 own long-running services.
3597
3598 * A new RestrictRealtime= service setting has been added, taking a
3599 boolean argument. If set the service's processes may no longer
3600 acquire realtime scheduling. This improves security as realtime
3601 scheduling may otherwise be used to easily freeze the system.
3602
3603 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3604 value. This may be used for requesting that the system manager inside
3605 of the container reports start-up completion to nspawn which then
3606 propagates this notification further to the service manager
3607 supervising nspawn itself. A related option NotifyReady= in .nspawn
3608 files has been added too. This functionality allows ordering of the
3609 start-up of multiple containers using the usual systemd ordering
3610 primitives.
3611
3612 * machinectl gained a new command "stop" that is an alias for
3613 "terminate".
3614
3615 * systemd-resolved gained support for contacting DNS servers on
3616 link-local IPv6 addresses.
3617
3618 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3619 its caches. A method call for requesting the same operation has been
3620 added to the bus API too, and is made available via "systemd-resolve
3621 --flush-caches".
3622
3623 * systemd-resolve gained a new --status switch. If passed a brief
3624 summary of the used DNS configuration with per-interface information
3625 is shown.
3626
3627 * resolved.conf gained a new Cache= boolean option, defaulting to
3628 on. If turned off local DNS caching is disabled. This comes with a
3629 performance penalty in particular when DNSSEC is enabled. Note that
3630 resolved disables its internal caching implicitly anyway, when the
3631 configured DNS server is on a host-local IP address such as ::1 or
3632 127.0.0.1, thus automatically avoiding double local caching.
3633
3634 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3635 for DNS requests. This improves compatibility with local programs
3636 that do not use the libc NSS or systemd-resolved's bus APIs for name
3637 resolution. This minimal DNS service is only available to local
3638 programs and does not implement the full DNS protocol, but enough to
3639 cover local DNS clients. A new, static resolv.conf file, listing just
3640 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3641 now recommended to make /etc/resolv.conf a symlink to this file in
3642 order to route all DNS lookups to systemd-resolved, regardless if
3643 done via NSS, the bus API or raw DNS packets. Note that this local
3644 DNS service is not as fully featured as the libc NSS or
3645 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3646 used to deliver link-local address information (as this implies
3647 sending a local interface index along), LLMNR/mDNS support via this
3648 interface is severely restricted. It is thus strongly recommended for
3649 all applications to use the libc NSS API or native systemd-resolved
3650 bus API instead.
3651
3652 * systemd-networkd's bridge support learned a new setting
3653 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3654 in .network files has been added for configuring VLAN bridging in
3655 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3656
3657 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3658 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3659 now be acquired without relying on DHCPv6. Two new options
3660 UseDomains= and UseDNS= have been added to configure this behaviour.
3661
3662 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3663 renamed IPv6AcceptRA=, without altering its behaviour. The old
3664 setting name remains available for compatibility reasons.
3665
3666 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3667 Key=, InputKey= and OutputKey=.
3668
3669 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3670 interface configuration.
3671
3672 * "systemctl edit" may now be used to create new unit files by
3673 specifying the --force switch.
3674
3675 * sd-event gained a new function sd_event_get_iteration() for
3676 requesting the current iteration counter of the event loop. It starts
3677 at zero and is increased by one with each event loop iteration.
3678
3679 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3680 file. It can be used in lieu of %systemd_requires in packages which
3681 don't use any systemd functionality and are intended to be installed
3682 in minimal containers without systemd present. This macro provides
3683 ordering dependencies to ensure that if the package is installed in
3684 the same rpm transaction as systemd, systemd will be installed before
3685 the scriptlets for the package are executed, allowing unit presets
3686 to be handled.
3687
3688 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3689 been added to simplify packaging of generators.
3690
3691 * The os-release file gained VERSION_CODENAME field for the
3692 distribution nickname (e.g. VERSION_CODENAME=woody).
3693
3694 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3695 can be set to disable parsing of metadata and the creation
3696 of persistent symlinks for that device.
3697
3698 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3699 to make them available to logged-in users has been reverted.
3700
3701 * Much of the common code of the various systemd components is now
3702 built into an internal shared library libsystemd-shared-231.so
3703 (incorporating the systemd version number in the name, to be updated
3704 with future releases) that the components link to. This should
3705 decrease systemd footprint both in memory during runtime and on
3706 disk. Note that the shared library is not for public use, and is
3707 neither API nor ABI stable, but is likely to change with every new
3708 released update. Packagers need to make sure that binaries
3709 linking to libsystemd-shared.so are updated in step with the
3710 library.
3711
3712 * Configuration for "mkosi" is now part of the systemd
3713 repository. mkosi is a tool to easily build legacy-free OS images,
3714 and is available on github: https://github.com/systemd/mkosi. If
3715 "mkosi" is invoked in the build tree a new raw OS image is generated
3716 incorporating the systemd sources currently being worked on and a
3717 clean, fresh distribution installation. The generated OS image may be
3718 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3719 UEFI PC. This functionality is particularly useful to easily test
3720 local changes made to systemd in a pristine, defined environment. See
3721 doc/HACKING for details.
3722
3723 * configure learned the --with-support-url= option to specify the
3724 distribution's bugtracker.
3725
3726 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3727 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3728 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3729 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3730 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3731 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3732 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3733 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3734 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3735 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3736 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3737 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3738 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3739 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3740 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3741 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3742 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3743 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3744 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3745
3746 — Berlin, 2016-07-25
3747
3748 CHANGES WITH 230:
3749
3750 * DNSSEC is now turned on by default in systemd-resolved (in
3751 "allow-downgrade" mode), but may be turned off during compile time by
3752 passing "--with-default-dnssec=no" to "configure" (and of course,
3753 during runtime with DNSSEC= in resolved.conf). We recommend
3754 downstreams to leave this on at least during development cycles and
3755 report any issues with the DNSSEC logic upstream. We are very
3756 interested in collecting feedback about the DNSSEC validator and its
3757 limitations in the wild. Note however, that DNSSEC support is
3758 probably nothing downstreams should turn on in stable distros just
3759 yet, as it might create incompatibilities with a few DNS servers and
3760 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3761 automatically whenever we detect such incompatible setups, but there
3762 might be systems we do not cover yet. Hence: please help us testing
3763 the DNSSEC code, leave this on where you can, report back, but then
3764 again don't consider turning this on in your stable, LTS or
3765 production release just yet. (Note that you have to enable
3766 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3767 and its DNSSEC mode for host name resolution from local
3768 applications.)
3769
3770 * systemd-resolve conveniently resolves DANE records with the --tlsa
3771 option and OPENPGPKEY records with the --openpgp option. It also
3772 supports dumping raw DNS record data via the new --raw= switch.
3773
3774 * systemd-logind will now by default terminate user processes that are
3775 part of the user session scope unit (session-XX.scope) when the user
3776 logs out. This behavior is controlled by the KillUserProcesses=
3777 setting in logind.conf, and the previous default of "no" is now
3778 changed to "yes". This means that user sessions will be properly
3779 cleaned up after, but additional steps are necessary to allow
3780 intentionally long-running processes to survive logout.
3781
3782 While the user is logged in at least once, user@.service is running,
3783 and any service that should survive the end of any individual login
3784 session can be started at a user service or scope using systemd-run.
3785 systemd-run(1) man page has been extended with an example which shows
3786 how to run screen in a scope unit underneath user@.service. The same
3787 command works for tmux.
3788
3789 After the user logs out of all sessions, user@.service will be
3790 terminated too, by default, unless the user has "lingering" enabled.
3791 To effectively allow users to run long-term tasks even if they are
3792 logged out, lingering must be enabled for them. See loginctl(1) for
3793 details. The default polkit policy was modified to allow users to
3794 set lingering for themselves without authentication.
3795
3796 Previous defaults can be restored at compile time by the
3797 --without-kill-user-processes option to "configure".
3798
3799 * systemd-logind gained new configuration settings SessionsMax= and
3800 InhibitorsMax=, both with a default of 8192. It will not register new
3801 user sessions or inhibitors above this limit.
3802
3803 * systemd-logind will now reload configuration on SIGHUP.
3804
3805 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3806 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3807 enable. Also, support for the "io" cgroup controller in the unified
3808 hierarchy has been added, so that the "memory", "pids" and "io" are
3809 now the controllers that are supported on the unified hierarchy.
3810
3811 WARNING: it is not possible to use previous systemd versions with
3812 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3813 is necessary to also update systemd in the initramfs if using the
3814 unified hierarchy. An updated SELinux policy is also required.
3815
3816 * LLDP support has been extended, and both passive (receive-only) and
3817 active (sender) modes are supported. Passive mode ("routers-only") is
3818 enabled by default in systemd-networkd. Active LLDP mode is enabled
3819 by default for containers on the internal network. The "networkctl
3820 lldp" command may be used to list information gathered. "networkctl
3821 status" will also show basic LLDP information on connected peers now.
3822
3823 * The IAID and DUID unique identifier sent in DHCP requests may now be
3824 configured for the system and each .network file managed by
3825 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3826
3827 * systemd-networkd gained support for configuring proxy ARP support for
3828 each interface, via the ProxyArp= setting in .network files. It also
3829 gained support for configuring the multicast querier feature of
3830 bridge devices, via the new MulticastQuerier= setting in .netdev
3831 files. Similarly, snooping on the IGMP traffic can be controlled
3832 via the new setting MulticastSnooping=.
3833
3834 A new setting PreferredLifetime= has been added for addresses
3835 configured in .network file to configure the lifetime intended for an
3836 address.
3837
3838 The systemd-networkd DHCP server gained the option EmitRouter=, which
3839 defaults to yes, to configure whether the DHCP Option 3 (Router)
3840 should be emitted.
3841
3842 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3843 systemd-socket-activate and installed into /usr/bin. It is now fully
3844 supported.
3845
3846 * systemd-journald now uses separate threads to flush changes to disk
3847 when closing journal files, thus reducing impact of slow disk I/O on
3848 logging performance.
3849
3850 * The sd-journal API gained two new calls
3851 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3852 can be used to open journal files using file descriptors instead of
3853 file or directory paths. sd_journal_open_container() has been
3854 deprecated, sd_journal_open_directory_fd() should be used instead
3855 with the flag SD_JOURNAL_OS_ROOT.
3856
3857 * journalctl learned a new output mode "-o short-unix" that outputs log
3858 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3859 UTC). It also gained support for a new --no-hostname setting to
3860 suppress the hostname column in the family of "short" output modes.
3861
3862 * systemd-ask-password now optionally skips printing of the password to
3863 stdout with --no-output which can be useful in scripts.
3864
3865 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3866 (devices tagged with ID_MAKER_TOOL) are now tagged with
3867 "uaccess" and are available to logged in users.
3868
3869 * The DeviceAllow= unit setting now supports specifiers (with "%").
3870
3871 * "systemctl show" gained a new --value switch, which allows print a
3872 only the contents of a specific unit property, without also printing
3873 the property's name. Similar support was added to "show*" verbs
3874 of loginctl and machinectl that output "key=value" lists.
3875
3876 * A new unit type "generated" was added for files dynamically generated
3877 by generator tools. Similarly, a new unit type "transient" is used
3878 for unit files created using the runtime API. "systemctl enable" will
3879 refuse to operate on such files.
3880
3881 * A new command "systemctl revert" has been added that may be used to
3882 revert to the vendor version of a unit file, in case local changes
3883 have been made by adding drop-ins or overriding the unit file.
3884
3885 * "machinectl clean" gained a new verb to automatically remove all or
3886 just hidden container images.
3887
3888 * systemd-tmpfiles gained support for a new line type "e" for emptying
3889 directories, if they exist, without creating them if they don't.
3890
3891 * systemd-nspawn gained support for automatically patching the UID/GIDs
3892 of the owners and the ACLs of all files and directories in a
3893 container tree to match the UID/GID user namespacing range selected
3894 for the container invocation. This mode is enabled via the new
3895 --private-users-chown switch. It also gained support for
3896 automatically choosing a free, previously unused UID/GID range when
3897 starting a container, via the new --private-users=pick setting (which
3898 implies --private-users-chown). Together, these options for the first
3899 time make user namespacing for nspawn containers fully automatic and
3900 thus deployable. The systemd-nspawn@.service template unit file has
3901 been changed to use this functionality by default.
3902
3903 * systemd-nspawn gained a new --network-zone= switch, that allows
3904 creating ad-hoc virtual Ethernet links between multiple containers,
3905 that only exist as long as at least one container referencing them is
3906 running. This allows easy connecting of multiple containers with a
3907 common link that implements an Ethernet broadcast domain. Each of
3908 these network "zones" may be named relatively freely by the user, and
3909 may be referenced by any number of containers, but each container may
3910 only reference one of these "zones". On the lower level, this is
3911 implemented by an automatically managed bridge network interface for
3912 each zone, that is created when the first container referencing its
3913 zone is created and removed when the last one referencing its zone
3914 terminates.
3915
3916 * The default start timeout may now be configured on the kernel command
3917 line via systemd.default_timeout_start_sec=. It was already
3918 configurable via the DefaultTimeoutStartSec= option in
3919 /etc/systemd/system.conf.
3920
3921 * Socket units gained a new TriggerLimitIntervalSec= and
3922 TriggerLimitBurst= setting to configure a limit on the activation
3923 rate of the socket unit.
3924
3925 * The LimitNICE= setting now optionally takes normal UNIX nice values
3926 in addition to the raw integer limit value. If the specified
3927 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3928 value is understood as UNIX nice value. If not prefixed like this it
3929 is understood as raw RLIMIT_NICE limit.
3930
3931 * Note that the effect of the PrivateDevices= unit file setting changed
3932 slightly with this release: the per-device /dev file system will be
3933 mounted read-only from this version on, and will have "noexec"
3934 set. This (minor) change of behavior might cause some (exceptional)
3935 legacy software to break, when PrivateDevices=yes is set for its
3936 service. Please leave PrivateDevices= off if you run into problems
3937 with this.
3938
3939 * systemd-bootchart has been split out to a separate repository:
3940 https://github.com/systemd/systemd-bootchart
3941
3942 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3943 merged into the kernel in its current form.
3944
3945 * The compatibility libraries libsystemd-daemon.so,
3946 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3947 which have been deprecated since systemd-209 have been removed along
3948 with the corresponding pkg-config files. All symbols provided by
3949 those libraries are provided by libsystemd.so.
3950
3951 * The Capabilities= unit file setting has been removed (it is ignored
3952 for backwards compatibility). AmbientCapabilities= and
3953 CapabilityBoundingSet= should be used instead.
3954
3955 * A new special target has been added, initrd-root-device.target,
3956 which creates a synchronization point for dependencies of the root
3957 device in early userspace. Initramfs builders must ensure that this
3958 target is now included in early userspace.
3959
3960 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3961 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3962 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3963 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3964 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3965 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3966 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3967 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3968 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3969 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3970 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3971 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3972 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3973 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3974 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3975 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3976 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3977 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3978 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3979 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3980 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3981 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3982 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3983 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3984 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3985 Jędrzejewski-Szmek
3986
3987 — Fairfax, 2016-05-21
3988
3989 CHANGES WITH 229:
3990
3991 * The systemd-resolved DNS resolver service has gained a substantial
3992 set of new features, most prominently it may now act as a DNSSEC
3993 validating stub resolver. DNSSEC mode is currently turned off by
3994 default, but is expected to be turned on by default in one of the
3995 next releases. For now, we invite everybody to test the DNSSEC logic
3996 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3997 service also gained a full set of D-Bus interfaces, including calls
3998 to configure DNS and DNSSEC settings per link (for use by external
3999 network management software). systemd-resolved and systemd-networkd
4000 now distinguish between "search" and "routing" domains. The former
4001 are used to qualify single-label names, the latter are used purely
4002 for routing lookups within certain domains to specific links.
4003 resolved now also synthesizes RRs for all entries from /etc/hosts.
4004
4005 * The systemd-resolve tool (which is a client utility for
4006 systemd-resolved) has been improved considerably and is now fully
4007 supported and documented. Hence it has moved from /usr/lib/systemd to
4008 /usr/bin.
4009
4010 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
4011 devices.
4012
4013 * The coredump collection logic has been reworked: when a coredump is
4014 collected it is now written to disk, compressed and processed
4015 (including stacktrace extraction) from a new instantiated service
4016 systemd-coredump@.service, instead of directly from the
4017 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
4018 processing large coredumps can take up a substantial amount of
4019 resources and time, and this previously happened entirely outside of
4020 systemd's service supervision. With the new logic the core_pattern
4021 hook only does minimal metadata collection before passing off control
4022 to the new instantiated service, which is configured with a time
4023 limit, a nice level and other settings to minimize negative impact on
4024 the rest of the system. Also note that the new logic will honour the
4025 RLIMIT_CORE setting of the crashed process, which now allows users
4026 and processes to turn off coredumping for their processes by setting
4027 this limit.
4028
4029 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
4030 and all forked processes by default. Previously, PID 1 would leave
4031 the setting at "0" for all processes, as set by the kernel. Note that
4032 the resource limit traditionally has no effect on the generated
4033 coredumps on the system if the /proc/sys/kernel/core_pattern hook
4034 logic is used. Since the limit is now honoured (see above) its
4035 default has been changed so that the coredumping logic is enabled by
4036 default for all processes, while allowing specific opt-out.
4037
4038 * When the stacktrace is extracted from processes of system users, this
4039 is now done as "systemd-coredump" user, in order to sandbox this
4040 potentially security sensitive parsing operation. (Note that when
4041 processing coredumps of normal users this is done under the user ID
4042 of process that crashed, as before.) Packagers should take notice
4043 that it is now necessary to create the "systemd-coredump" system user
4044 and group at package installation time.
4045
4046 * The systemd-activate socket activation testing tool gained support
4047 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
4048 and --seqpacket switches. It also has been extended to support both
4049 new-style and inetd-style file descriptor passing. Use the new
4050 --inetd switch to request inetd-style file descriptor passing.
4051
4052 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
4053 variable, which takes a boolean value. If set to false, ANSI color
4054 output is disabled in the tools even when run on a terminal that
4055 supports it.
4056
4057 * The VXLAN support in networkd now supports two new settings
4058 DestinationPort= and PortRange=.
4059
4060 * A new systemd.machine_id= kernel command line switch has been added,
4061 that may be used to set the machine ID in /etc/machine-id if it is
4062 not initialized yet. This command line option has no effect if the
4063 file is already initialized.
4064
4065 * systemd-nspawn gained a new --as-pid2 switch that invokes any
4066 specified command line as PID 2 rather than PID 1 in the
4067 container. In this mode PID 1 is a minimal stub init process that
4068 implements the special POSIX and Linux semantics of PID 1 regarding
4069 signal and child process management. Note that this stub init process
4070 is implemented in nspawn itself and requires no support from the
4071 container image. This new logic is useful to support running
4072 arbitrary commands in the container, as normal processes are
4073 generally not prepared to run as PID 1.
4074
4075 * systemd-nspawn gained a new --chdir= switch for setting the current
4076 working directory for the process started in the container.
4077
4078 * "journalctl /dev/sda" will now output all kernel log messages for
4079 specified device from the current boot, in addition to all devices
4080 that are parents of it. This should make log output about devices
4081 pretty useful, as long as kernel drivers attach enough metadata to
4082 the log messages. (The usual SATA drivers do.)
4083
4084 * The sd-journal API gained two new calls
4085 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4086 that report whether log data from /run or /var has been found.
4087
4088 * journalctl gained a new switch "--fields" that prints all journal
4089 record field names currently in use in the journal. This is backed
4090 by two new sd-journal API calls sd_journal_enumerate_fields() and
4091 sd_journal_restart_fields().
4092
4093 * Most configurable timeouts in systemd now expect an argument of
4094 "infinity" to turn them off, instead of "0" as before. The semantics
4095 from now on is that a timeout of "0" means "now", and "infinity"
4096 means "never". To maintain backwards compatibility, "0" continues to
4097 turn off previously existing timeout settings.
4098
4099 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4100 try-reload-or-restart" to clarify what it actually does: the "try"
4101 logic applies to both reloading and restarting, not just restarting.
4102 The old name continues to be accepted for compatibility.
4103
4104 * On boot-up, when PID 1 detects that the system clock is behind the
4105 release date of the systemd version in use, the clock is now set
4106 to the latter. Previously, this was already done in timesyncd, in order
4107 to avoid running with clocks set to the various clock epochs such as
4108 1902, 1938 or 1970. With this change the logic is now done in PID 1
4109 in addition to timesyncd during early boot-up, so that it is enforced
4110 before the first process is spawned by systemd. Note that the logic
4111 in timesyncd remains, as it is more comprehensive and ensures
4112 clock monotonicity by maintaining a persistent timestamp file in
4113 /var. Since /var is generally not available in earliest boot or the
4114 initrd, this part of the logic remains in timesyncd, and is not done
4115 by PID 1.
4116
4117 * Support for tweaking details in net_cls.class_id through the
4118 NetClass= configuration directive has been removed, as the kernel
4119 people have decided to deprecate that controller in cgroup v2.
4120 Userspace tools such as nftables are moving over to setting rules
4121 that are specific to the full cgroup path of a task, which obsoletes
4122 these controllers anyway. The NetClass= directive is kept around for
4123 legacy compatibility reasons. For a more in-depth description of the
4124 kernel change, please refer to the respective upstream commit:
4125
4126 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4127
4128 * A new service setting RuntimeMaxSec= has been added that may be used
4129 to specify a maximum runtime for a service. If the timeout is hit, the
4130 service is terminated and put into a failure state.
4131
4132 * A new service setting AmbientCapabilities= has been added. It allows
4133 configuration of additional Linux process capabilities that are
4134 passed to the activated processes. This is only available on very
4135 recent kernels.
4136
4137 * The process resource limit settings in service units may now be used
4138 to configure hard and soft limits individually.
4139
4140 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4141 expose support for gcc's __attribute__((cleanup())) C extension.
4142 Specifically, for many object destructor functions alternative
4143 versions have been added that have names suffixed with "p" and take a
4144 pointer to a pointer to the object to destroy, instead of just a
4145 pointer to the object itself. This is useful because these destructor
4146 functions may be used directly as parameters to the cleanup
4147 construct. Internally, systemd has been a heavy user of this GCC
4148 extension for a long time, and with this change similar support is
4149 now available to consumers of the library outside of systemd. Note
4150 that by using this extension in your sources compatibility with old
4151 and strictly ANSI compatible C compilers is lost. However, all gcc or
4152 LLVM versions of recent years support this extension.
4153
4154 * Timer units gained support for a new setting RandomizedDelaySec= that
4155 allows configuring some additional randomized delay to the configured
4156 time. This is useful to spread out timer events to avoid load peaks in
4157 clusters or larger setups.
4158
4159 * Calendar time specifications now support sub-second accuracy.
4160
4161 * Socket units now support listening on SCTP and UDP-lite protocol
4162 sockets.
4163
4164 * The sd-event API now comes with a full set of man pages.
4165
4166 * Older versions of systemd contained experimental support for
4167 compressing journal files and coredumps with the LZ4 compressor that
4168 was not compatible with the lz4 binary (due to API limitations of the
4169 lz4 library). This support has been removed; only support for files
4170 compatible with the lz4 binary remains. This LZ4 logic is now
4171 officially supported and no longer considered experimental.
4172
4173 * The dkr image import logic has been removed again from importd. dkr's
4174 micro-services focus doesn't fit into the machine image focus of
4175 importd, and quickly got out of date with the upstream dkr API.
4176
4177 * Creation of the /run/lock/lockdev/ directory was dropped from
4178 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4179 been available for many years. If you still need this, you need to
4180 create your own tmpfiles.d config file with:
4181
4182 d /run/lock/lockdev 0775 root lock -
4183
4184 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4185 and RebootArgument= have been moved from the [Service] section of
4186 unit files to [Unit], and they are now supported on all unit types,
4187 not just service units. Of course, systemd will continue to
4188 understand these settings also at the old location, in order to
4189 maintain compatibility.
4190
4191 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4192 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4193 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4194 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4195 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4196 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4197 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4198 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4199 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4200 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4201 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4202 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4203 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4204 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4205 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4206 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4207 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4208 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4209 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4210
4211 — Berlin, 2016-02-11
4212
4213 CHANGES WITH 228:
4214
4215 * A number of properties previously only settable in unit
4216 files are now also available as properties to set when
4217 creating transient units programmatically via the bus, as it
4218 is exposed with systemd-run's --property=
4219 setting. Specifically, these are: SyslogIdentifier=,
4220 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4221 EnvironmentFile=, ReadWriteDirectories=,
4222 ReadOnlyDirectories=, InaccessibleDirectories=,
4223 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4224
4225 * When creating transient services via the bus API it is now
4226 possible to pass in a set of file descriptors to use as
4227 STDIN/STDOUT/STDERR for the invoked process.
4228
4229 * Slice units may now be created transiently via the bus APIs,
4230 similar to the way service and scope units may already be
4231 created transiently.
4232
4233 * Wherever systemd expects a calendar timestamp specification
4234 (like in journalctl's --since= and --until= switches) UTC
4235 timestamps are now supported. Timestamps suffixed with "UTC"
4236 are now considered to be in Universal Time Coordinated
4237 instead of the local timezone. Also, timestamps may now
4238 optionally be specified with sub-second accuracy. Both of
4239 these additions also apply to recurring calendar event
4240 specification, such as OnCalendar= in timer units.
4241
4242 * journalctl gained a new "--sync" switch that asks the
4243 journal daemon to write all so far unwritten log messages to
4244 disk and sync the files, before returning.
4245
4246 * systemd-tmpfiles learned two new line types "q" and "Q" that
4247 operate like "v", but also set up a basic btrfs quota
4248 hierarchy when used on a btrfs file system with quota
4249 enabled.
4250
4251 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4252 instead of a subvolume (even on a btrfs file system) if the
4253 root directory is a plain directory, and not a
4254 subvolume. This should simplify things with certain chroot()
4255 environments which are not aware of the concept of btrfs
4256 subvolumes.
4257
4258 * systemd-detect-virt gained a new --chroot switch to detect
4259 whether execution takes place in a chroot() environment.
4260
4261 * CPUAffinity= now takes CPU index ranges in addition to
4262 individual indexes.
4263
4264 * The various memory-related resource limit settings (such as
4265 LimitAS=) now understand the usual K, M, G, ... suffixes to
4266 the base of 1024 (IEC). Similar, the time-related resource
4267 limit settings understand the usual min, h, day, ...
4268 suffixes now.
4269
4270 * There's a new system.conf setting DefaultTasksMax= to
4271 control the default TasksMax= setting for services and
4272 scopes running on the system. (TasksMax= is the primary
4273 setting that exposes the "pids" cgroup controller on systemd
4274 and was introduced in the previous systemd release.) The
4275 setting now defaults to 512, which means services that are
4276 not explicitly configured otherwise will only be able to
4277 create 512 processes or threads at maximum, from this
4278 version on. Note that this means that thread- or
4279 process-heavy services might need to be reconfigured to set
4280 TasksMax= to a higher value. It is sufficient to set
4281 TasksMax= in these specific unit files to a higher value, or
4282 even "infinity". Similar, there's now a logind.conf setting
4283 UserTasksMax= that defaults to 4096 and limits the total
4284 number of processes or tasks each user may own
4285 concurrently. nspawn containers also have the TasksMax=
4286 value set by default now, to 8192. Note that all of this
4287 only has an effect if the "pids" cgroup controller is
4288 enabled in the kernel. The general benefit of these changes
4289 should be a more robust and safer system, that provides a
4290 certain amount of per-service fork() bomb protection.
4291
4292 * systemd-nspawn gained the new --network-veth-extra= switch
4293 to define additional and arbitrarily-named virtual Ethernet
4294 links between the host and the container.
4295
4296 * A new service execution setting PassEnvironment= has been
4297 added that allows importing select environment variables
4298 from PID1's environment block into the environment block of
4299 the service.
4300
4301 * Timer units gained support for a new RemainAfterElapse=
4302 setting which takes a boolean argument. It defaults to on,
4303 exposing behaviour unchanged to previous releases. If set to
4304 off, timer units are unloaded after they elapsed if they
4305 cannot elapse again. This is particularly useful for
4306 transient timer units, which shall not stay around longer
4307 than until they first elapse.
4308
4309 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4310 default now (the kernel default is 16). This is beneficial
4311 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4312 allows substantially larger numbers of queued
4313 datagrams. This should increase the capability of systemd to
4314 parallelize boot-up, as logging and sd_notify() are unlikely
4315 to stall execution anymore. If you need to change the value
4316 from the new defaults, use the usual sysctl.d/ snippets.
4317
4318 * The compression framing format used by the journal or
4319 coredump processing has changed to be in line with what the
4320 official LZ4 tools generate. LZ4 compression support in
4321 systemd was considered unsupported previously, as the format
4322 was not compatible with the normal tools. With this release
4323 this has changed now, and it is hence safe for downstream
4324 distributions to turn it on. While not compressing as well
4325 as the XZ, LZ4 is substantially faster, which makes
4326 it a good default choice for the compression logic in the
4327 journal and in coredump handling.
4328
4329 * Any reference to /etc/mtab has been dropped from
4330 systemd. The file has been obsolete since a while, but
4331 systemd refused to work on systems where it was incorrectly
4332 set up (it should be a symlink or non-existent). Please make
4333 sure to update to util-linux 2.27.1 or newer in conjunction
4334 with this systemd release, which also drops any reference to
4335 /etc/mtab. If you maintain a distribution make sure that no
4336 software you package still references it, as this is a
4337 likely source of bugs. There's also a glibc bug pending,
4338 asking for removal of any reference to this obsolete file:
4339
4340 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4341
4342 Note that only util-linux versions built with
4343 --enable-libmount-force-mountinfo are supported.
4344
4345 * Support for the ".snapshot" unit type has been removed. This
4346 feature turned out to be little useful and little used, and
4347 has now been removed from the core and from systemctl.
4348
4349 * The dependency types RequiresOverridable= and
4350 RequisiteOverridable= have been removed from systemd. They
4351 have been used only very sparingly to our knowledge and
4352 other options that provide a similar effect (such as
4353 systemctl --mode=ignore-dependencies) are much more useful
4354 and commonly used. Moreover, they were only half-way
4355 implemented as the option to control behaviour regarding
4356 these dependencies was never added to systemctl. By removing
4357 these dependency types the execution engine becomes a bit
4358 simpler. Unit files that use these dependencies should be
4359 changed to use the non-Overridable dependency types
4360 instead. In fact, when parsing unit files with these
4361 options, that's what systemd will automatically convert them
4362 too, but it will also warn, asking users to fix the unit
4363 files accordingly. Removal of these dependency types should
4364 only affect a negligible number of unit files in the wild.
4365
4366 * Behaviour of networkd's IPForward= option changed
4367 (again). It will no longer maintain a per-interface setting,
4368 but propagate one way from interfaces where this is enabled
4369 to the global kernel setting. The global setting will be
4370 enabled when requested by a network that is set up, but
4371 never be disabled again. This change was made to make sure
4372 IPv4 and IPv6 behaviour regarding packet forwarding is
4373 similar (as the Linux IPv6 stack does not support
4374 per-interface control of this setting) and to minimize
4375 surprises.
4376
4377 * In unit files the behaviour of %u, %U, %h, %s has
4378 changed. These specifiers will now unconditionally resolve
4379 to the various user database fields of the user that the
4380 systemd instance is running as, instead of the user
4381 configured in the specific unit via User=. Note that this
4382 effectively doesn't change much, as resolving of these
4383 specifiers was already turned off in the --system instance
4384 of systemd, as we cannot do NSS lookups from PID 1. In the
4385 --user instance of systemd these specifiers where correctly
4386 resolved, but hardly made any sense, since the user instance
4387 lacks privileges to do user switches anyway, and User= is
4388 hence useless. Moreover, even in the --user instance of
4389 systemd behaviour was awkward as it would only take settings
4390 from User= assignment placed before the specifier into
4391 account. In order to unify and simplify the logic around
4392 this the specifiers will now always resolve to the
4393 credentials of the user invoking the manager (which in case
4394 of PID 1 is the root user).
4395
4396 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4397 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4398 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4399 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4400 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4401 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4402 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4403 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4404 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4405 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4406 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4407 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4408 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4409 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4410 Jędrzejewski-Szmek
4411
4412 — Berlin, 2015-11-18
4413
4414 CHANGES WITH 227:
4415
4416 * systemd now depends on util-linux v2.27. More specifically,
4417 the newly added mount monitor feature in libmount now
4418 replaces systemd's former own implementation.
4419
4420 * libmount mandates /etc/mtab not to be regular file, and
4421 systemd now enforces this condition at early boot.
4422 /etc/mtab has been deprecated and warned about for a very
4423 long time, so systems running systemd should already have
4424 stopped having this file around as anything else than a
4425 symlink to /proc/self/mounts.
4426
4427 * Support for the "pids" cgroup controller has been added. It
4428 allows accounting the number of tasks in a cgroup and
4429 enforcing limits on it. This adds two new setting
4430 TasksAccounting= and TasksMax= to each unit, as well as a
4431 global option DefaultTasksAccounting=.
4432
4433 * Support for the "net_cls" cgroup controller has been added.
4434 It allows assigning a net class ID to each task in the
4435 cgroup, which can then be used in firewall rules and traffic
4436 shaping configurations. Note that the kernel netfilter net
4437 class code does not currently work reliably for ingress
4438 packets on unestablished sockets.
4439
4440 This adds a new config directive called NetClass= to CGroup
4441 enabled units. Allowed values are positive numbers for fixed
4442 assignments and "auto" for picking a free value
4443 automatically.
4444
4445 * 'systemctl is-system-running' now returns 'offline' if the
4446 system is not booted with systemd. This command can now be
4447 used as a substitute for 'systemd-notify --booted'.
4448
4449 * Watchdog timeouts have been increased to 3 minutes for all
4450 in-tree service files. Apparently, disk IO issues are more
4451 frequent than we hoped, and user reported >1 minute waiting
4452 for disk IO.
4453
4454 * 'machine-id-commit' functionality has been merged into
4455 'machine-id-setup --commit'. The separate binary has been
4456 removed.
4457
4458 * The WorkingDirectory= directive in unit files may now be set
4459 to the special value '~'. In this case, the working
4460 directory is set to the home directory of the user
4461 configured in User=.
4462
4463 * "machinectl shell" will now open the shell in the home
4464 directory of the selected user by default.
4465
4466 * The CrashChVT= configuration file setting is renamed to
4467 CrashChangeVT=, following our usual logic of not
4468 abbreviating unnecessarily. The old directive is still
4469 supported for compat reasons. Also, this directive now takes
4470 an integer value between 1 and 63, or a boolean value. The
4471 formerly supported '-1' value for disabling stays around for
4472 compat reasons.
4473
4474 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4475 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4476 RootDirectory= properties can now be set for transient
4477 units.
4478
4479 * The systemd-analyze tool gained a new "set-log-target" verb
4480 to change the logging target the system manager logs to
4481 dynamically during runtime. This is similar to how
4482 "systemd-analyze set-log-level" already changes the log
4483 level.
4484
4485 * In nspawn /sys is now mounted as tmpfs, with only a selected
4486 set of subdirectories mounted in from the real sysfs. This
4487 enhances security slightly, and is useful for ensuring user
4488 namespaces work correctly.
4489
4490 * Support for USB FunctionFS activation has been added. This
4491 allows implementation of USB gadget services that are
4492 activated as soon as they are requested, so that they don't
4493 have to run continuously, similar to classic socket
4494 activation.
4495
4496 * The "systemctl exit" command now optionally takes an
4497 additional parameter that sets the exit code to return from
4498 the systemd manager when exiting. This is only relevant when
4499 running the systemd user instance, or when running the
4500 system instance in a container.
4501
4502 * sd-bus gained the new API calls sd_bus_path_encode_many()
4503 and sd_bus_path_decode_many() that allow easy encoding and
4504 decoding of multiple identifier strings inside a D-Bus
4505 object path. Another new call sd_bus_default_flush_close()
4506 has been added to flush and close per-thread default
4507 connections.
4508
4509 * systemd-cgtop gained support for a -M/--machine= switch to
4510 show the control groups within a certain container only.
4511
4512 * "systemctl kill" gained support for an optional --fail
4513 switch. If specified the requested operation will fail of no
4514 processes have been killed, because the unit had no
4515 processes attached, or similar.
4516
4517 * A new systemd.crash_reboot=1 kernel command line option has
4518 been added that triggers a reboot after crashing. This can
4519 also be set through CrashReboot= in systemd.conf.
4520
4521 * The RuntimeDirectory= setting now understands unit
4522 specifiers like %i or %f.
4523
4524 * A new (still internal) library API sd-ipv4acd has been added,
4525 that implements address conflict detection for IPv4. It's
4526 based on code from sd-ipv4ll, and will be useful for
4527 detecting DHCP address conflicts.
4528
4529 * File descriptors passed during socket activation may now be
4530 named. A new API sd_listen_fds_with_names() is added to
4531 access the names. The default names may be overridden,
4532 either in the .socket file using the FileDescriptorName=
4533 parameter, or by passing FDNAME= when storing the file
4534 descriptors using sd_notify().
4535
4536 * systemd-networkd gained support for:
4537
4538 - Setting the IPv6 Router Advertisement settings via
4539 IPv6AcceptRouterAdvertisements= in .network files.
4540
4541 - Configuring the HelloTimeSec=, MaxAgeSec= and
4542 ForwardDelaySec= bridge parameters in .netdev files.
4543
4544 - Configuring PreferredSource= for static routes in
4545 .network files.
4546
4547 * The "ask-password" framework used to query for LUKS harddisk
4548 passwords or SSL passwords during boot gained support for
4549 caching passwords in the kernel keyring, if it is
4550 available. This makes sure that the user only has to type in
4551 a passphrase once if there are multiple objects to unlock
4552 with the same one. Previously, such password caching was
4553 available only when Plymouth was used; this moves the
4554 caching logic into the systemd codebase itself. The
4555 "systemd-ask-password" utility gained a new --keyname=
4556 switch to control which kernel keyring key to use for
4557 caching a password in. This functionality is also useful for
4558 enabling display managers such as gdm to automatically
4559 unlock the user's GNOME keyring if its passphrase, the
4560 user's password and the harddisk password are the same, if
4561 gdm-autologin is used.
4562
4563 * When downloading tar or raw images using "machinectl
4564 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4565 file is now also downloaded, if it is available and stored
4566 next to the image file.
4567
4568 * Units of type ".socket" gained a new boolean setting
4569 Writable= which is only useful in conjunction with
4570 ListenSpecial=. If true, enables opening the specified
4571 special file in O_RDWR mode rather than O_RDONLY mode.
4572
4573 * systemd-rfkill has been reworked to become a singleton
4574 service that is activated through /dev/rfkill on each rfkill
4575 state change and saves the settings to disk. This way,
4576 systemd-rfkill is now compatible with devices that exist
4577 only intermittendly, and even restores state if the previous
4578 system shutdown was abrupt rather than clean.
4579
4580 * The journal daemon gained support for vacuuming old journal
4581 files controlled by the number of files that shall remain,
4582 in addition to the already existing control by size and by
4583 date. This is useful as journal interleaving performance
4584 degrades with too many separate journal files, and allows
4585 putting an effective limit on them. The new setting defaults
4586 to 100, but this may be changed by setting SystemMaxFiles=
4587 and RuntimeMaxFiles= in journald.conf. Also, the
4588 "journalctl" tool gained the new --vacuum-files= switch to
4589 manually vacuum journal files to leave only the specified
4590 number of files in place.
4591
4592 * udev will now create /dev/disk/by-path links for ATA devices
4593 on kernels where that is supported.
4594
4595 * Galician, Serbian, Turkish and Korean translations were added.
4596
4597 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4598 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4599 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4600 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4601 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4602 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4603 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4604 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4605 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4606 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4607 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4608 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4609 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4610 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4611 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4612 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4613 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4614 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4615
4616 — Berlin, 2015-10-07
4617
4618 CHANGES WITH 226:
4619
4620 * The DHCP implementation of systemd-networkd gained a set of
4621 new features:
4622
4623 - The DHCP server now supports emitting DNS and NTP
4624 information. It may be enabled and configured via
4625 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4626 and NTP information is enabled, but no servers are
4627 configured, the corresponding uplink information (if there
4628 is any) is propagated.
4629
4630 - Server and client now support transmission and reception
4631 of timezone information. It can be configured via the
4632 newly introduced network options UseTimezone=,
4633 EmitTimezone=, and Timezone=. Transmission of timezone
4634 information is enabled between host and containers by
4635 default now: the container will change its local timezone
4636 to what the host has set.
4637
4638 - Lease timeouts can now be configured via
4639 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4640
4641 - The DHCP server improved on the stability of
4642 leases. Clients are more likely to get the same lease
4643 information back, even if the server loses state.
4644
4645 - The DHCP server supports two new configuration options to
4646 control the lease address pool metrics, PoolOffset= and
4647 PoolSize=.
4648
4649 * The encapsulation limit of tunnels in systemd-networkd may
4650 now be configured via 'EncapsulationLimit='. It allows
4651 modifying the maximum additional levels of encapsulation
4652 that are permitted to be prepended to a packet.
4653
4654 * systemd now supports the concept of user buses replacing
4655 session buses, if used with dbus-1.10 (and enabled via dbus
4656 --enable-user-session). It previously only supported this on
4657 kdbus-enabled systems, and this release expands this to
4658 'dbus-daemon' systems.
4659
4660 * systemd-networkd now supports predictable interface names
4661 for virtio devices.
4662
4663 * systemd now optionally supports the new Linux kernel
4664 "unified" control group hierarchy. If enabled via the kernel
4665 command-line option 'systemd.unified_cgroup_hierarchy=1',
4666 systemd will try to mount the unified cgroup hierarchy
4667 directly on /sys/fs/cgroup. If not enabled, or not
4668 available, systemd will fall back to the legacy cgroup
4669 hierarchy setup, as before. Host system and containers can
4670 mix and match legacy and unified hierarchies as they
4671 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4672 environment variable to individually select the hierarchy to
4673 use for executed containers. By default, nspawn will use the
4674 unified hierarchy for the containers if the host uses the
4675 unified hierarchy, and the legacy hierarchy otherwise.
4676 Please note that at this point the unified hierarchy is an
4677 experimental kernel feature and is likely to change in one
4678 of the next kernel releases. Therefore, it should not be
4679 enabled by default in downstream distributions yet. The
4680 minimum required kernel version for the unified hierarchy to
4681 work is 4.2. Note that when the unified hierarchy is used
4682 for the first time delegated access to controllers is
4683 safe. Because of this systemd-nspawn containers will get
4684 access to controllers now, as will systemd user
4685 sessions. This means containers and user sessions may now
4686 manage their own resources, partitioning up what the system
4687 grants them.
4688
4689 * A new special scope unit "init.scope" has been introduced
4690 that encapsulates PID 1 of the system. It may be used to
4691 determine resource usage and enforce resource limits on PID
4692 1 itself. PID 1 hence moved out of the root of the control
4693 group tree.
4694
4695 * The cgtop tool gained support for filtering out kernel
4696 threads when counting tasks in a control group. Also, the
4697 count of processes is now recursively summed up by
4698 default. Two options -k and --recursive= have been added to
4699 revert to old behaviour. The tool has also been updated to
4700 work correctly in containers now.
4701
4702 * systemd-nspawn's --bind= and --bind-ro= options have been
4703 extended to allow creation of non-recursive bind mounts.
4704
4705 * libsystemd gained two new calls sd_pid_get_cgroup() and
4706 sd_peer_get_cgroup() which return the control group path of
4707 a process or peer of a connected AF_UNIX socket. This
4708 function call is particularly useful when implementing
4709 delegated subtrees support in the control group hierarchy.
4710
4711 * The "sd-event" event loop API of libsystemd now supports
4712 correct dequeuing of real-time signals, without losing
4713 signal events.
4714
4715 * When systemd requests a polkit decision when managing units it
4716 will now add additional fields to the request, including unit
4717 name and desired operation. This enables more powerful polkit
4718 policies, that make decisions depending on these parameters.
4719
4720 * nspawn learnt support for .nspawn settings files, that may
4721 accompany the image files or directories of containers, and
4722 may contain additional settings for the container. This is
4723 an alternative to configuring container parameters via the
4724 nspawn command line.
4725
4726 Contributions from: Cristian Rodríguez, Daniel Mack, David
4727 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4728 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4729 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4730 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4731 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4732 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4733 Andersen, Tom Gundersen, Torstein Husebø
4734
4735 — Berlin, 2015-09-08
4736
4737 CHANGES WITH 225:
4738
4739 * machinectl gained a new verb 'shell' which opens a fresh
4740 shell on the target container or the host. It is similar to
4741 the existing 'login' command of machinectl, but spawns the
4742 shell directly without prompting for username or
4743 password. The pseudo machine '.host' now refers to the local
4744 host and is used by default. Hence, 'machinectl shell' can
4745 be used as replacement for 'su -' which spawns a session as
4746 a fresh systemd unit in a way that is fully isolated from
4747 the originating session.
4748
4749 * systemd-networkd learned to cope with private-zone DHCP
4750 options and allows other programs to query the values.
4751
4752 * SELinux access control when enabling/disabling units is no
4753 longer enforced with this release. The previous implementation
4754 was incorrect, and a new corrected implementation is not yet
4755 available. As unit file operations are still protected via
4756 polkit and D-Bus policy this is not a security problem. Yet,
4757 distributions which care about optimal SELinux support should
4758 probably not stabilize on this release.
4759
4760 * sd-bus gained support for matches of type "arg0has=", that
4761 test for membership of strings in string arrays sent in bus
4762 messages.
4763
4764 * systemd-resolved now dumps the contents of its DNS and LLMNR
4765 caches to the logs on reception of the SIGUSR1 signal. This
4766 is useful to debug DNS behaviour.
4767
4768 * The coredumpctl tool gained a new --directory= option to
4769 operate on journal files in a specific directory.
4770
4771 * "systemctl reboot" and related commands gained a new
4772 "--message=" option which may be used to set a free-text
4773 wall message when shutting down or rebooting the
4774 system. This message is also logged, which is useful for
4775 figuring out the reason for a reboot or shutdown a
4776 posteriori.
4777
4778 * The "systemd-resolve-host" tool's -i switch now takes
4779 network interface numbers as alternative to interface names.
4780
4781 * A new unit file setting for services has been introduced:
4782 UtmpMode= allows configuration of how precisely systemd
4783 handles utmp and wtmp entries for the service if this is
4784 enabled. This allows writing services that appear similar to
4785 user sessions in the output of the "w", "who", "last" and
4786 "lastlog" tools.
4787
4788 * systemd-resolved will now locally synthesize DNS resource
4789 records for the "localhost" and "gateway" domains as well as
4790 the local hostname. This should ensure that clients querying
4791 RRs via resolved will get similar results as those going via
4792 NSS, if nss-myhostname is enabled.
4793
4794 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4795 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4796 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4797 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4798 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4799 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4800 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4801 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4802 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4803 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4804 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4805 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4806
4807 — Berlin, 2015-08-27
4808
4809 CHANGES WITH 224:
4810
4811 * The systemd-efi-boot-generator functionality was merged into
4812 systemd-gpt-auto-generator.
4813
4814 * systemd-networkd now supports Group Policy for vxlan
4815 devices. It can be enabled via the new boolean configuration
4816 option called 'GroupPolicyExtension='.
4817
4818 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4819 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4820 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4821
4822 — Berlin, 2015-07-31
4823
4824 CHANGES WITH 223:
4825
4826 * The python-systemd code has been removed from the systemd repository.
4827 A new repository has been created which accommodates the code from
4828 now on, and we kindly ask distributions to create a separate package
4829 for this: https://github.com/systemd/python-systemd
4830
4831 * The systemd daemon will now reload its main configuration
4832 (/etc/systemd/system.conf) on daemon-reload.
4833
4834 * sd-dhcp now exposes vendor specific extensions via
4835 sd_dhcp_lease_get_vendor_specific().
4836
4837 * systemd-networkd gained a number of new configuration options.
4838
4839 - A new boolean configuration option for TAP devices called
4840 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4841 device, thus allowing to send and receive GSO packets.
4842
4843 - A new tunnel configuration option called 'CopyDSCP='.
4844 If enabled, the DSCP field of ip6 tunnels is copied into the
4845 decapsulated packet.
4846
4847 - A set of boolean bridge configuration options were added.
4848 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4849 and 'UnicastFlood=' are now parsed by networkd and applied to the
4850 respective bridge link device via the respective IFLA_BRPORT_*
4851 netlink attribute.
4852
4853 - A new string configuration option to override the hostname sent
4854 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4855 is true, networkd will use the configured hostname instead of the
4856 system hostname when sending DHCP requests.
4857
4858 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4859 networkd will configure the IPv6 flow-label of the tunnel device
4860 according to RFC2460.
4861
4862 - The 'macvtap' virtual network devices are now supported, similar to
4863 the already supported 'macvlan' devices.
4864
4865 * systemd-resolved now implements RFC5452 to improve resilience against
4866 cache poisoning. Additionally, source port randomization is enabled
4867 by default to further protect against DNS spoofing attacks.
4868
4869 * nss-mymachines now supports translating UIDs and GIDs of running
4870 containers with user-namespaces enabled. If a container 'foo'
4871 translates a host uid 'UID' to the container uid 'TUID', then
4872 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4873 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4874 mapped as 'vg-foo-TGID'.
4875
4876 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4877 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4878 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4879 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4880 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4881 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4882 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4883 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4884 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4885 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4886
4887 — Berlin, 2015-07-29
4888
4889 CHANGES WITH 222:
4890
4891 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4892 There are no known issues with current sysfs, and udev does not need
4893 or should be used to work around such bugs.
4894
4895 * udev does no longer enable USB HID power management. Several reports
4896 indicate, that some devices cannot handle that setting.
4897
4898 * The udev accelerometer helper was removed. The functionality
4899 is now fully included in iio-sensor-proxy. But this means,
4900 older iio-sensor-proxy versions will no longer provide
4901 accelerometer/orientation data with this systemd version.
4902 Please upgrade iio-sensor-proxy to version 1.0.
4903
4904 * networkd gained a new configuration option IPv6PrivacyExtensions=
4905 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4906 for Stateless Address") on selected networks.
4907
4908 * For the sake of fewer build-time dependencies and less code in the
4909 main repository, the python bindings are about to be removed in the
4910 next release. A new repository has been created which accommodates
4911 the code from now on, and we kindly ask distributions to create a
4912 separate package for this. The removal will take place in v223.
4913
4914 https://github.com/systemd/python-systemd
4915
4916 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4917 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4918 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4919 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4920 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4921 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4922 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4923 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4924 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4925 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4926
4927 — Berlin, 2015-07-07
4928
4929 CHANGES WITH 221:
4930
4931 * The sd-bus.h and sd-event.h APIs have now been declared
4932 stable and have been added to the official interface of
4933 libsystemd.so. sd-bus implements an alternative D-Bus client
4934 library, that is relatively easy to use, very efficient and
4935 supports both classic D-Bus as well as kdbus as transport
4936 backend. sd-event is a generic event loop abstraction that
4937 is built around Linux epoll, but adds features such as event
4938 prioritization or efficient timer handling. Both APIs are good
4939 choices for C programs looking for a bus and/or event loop
4940 implementation that is minimal and does not have to be
4941 portable to other kernels.
4942
4943 * kdbus support is no longer compile-time optional. It is now
4944 always built-in. However, it can still be disabled at
4945 runtime using the kdbus=0 kernel command line setting, and
4946 that setting may be changed to default to off, by specifying
4947 --disable-kdbus at build-time. Note though that the kernel
4948 command line setting has no effect if the kdbus.ko kernel
4949 module is not installed, in which case kdbus is (obviously)
4950 also disabled. We encourage all downstream distributions to
4951 begin testing kdbus by adding it to the kernel images in the
4952 development distributions, and leaving kdbus support in
4953 systemd enabled.
4954
4955 * The minimal required util-linux version has been bumped to
4956 2.26.
4957
4958 * Support for chkconfig (--enable-chkconfig) was removed in
4959 favor of calling an abstraction tool
4960 /lib/systemd/systemd-sysv-install. This needs to be
4961 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4962 in README for details.
4963
4964 * If there's a systemd unit and a SysV init script for the
4965 same service name, and the user executes "systemctl enable"
4966 for it (or a related call), then this will now enable both
4967 (or execute the related operation on both), not just the
4968 unit.
4969
4970 * The libudev API documentation has been converted from gtkdoc
4971 into man pages.
4972
4973 * gudev has been removed from the systemd tree, it is now an
4974 external project.
4975
4976 * The systemd-cgtop tool learnt a new --raw switch to generate
4977 "raw" (machine parsable) output.
4978
4979 * networkd's IPForwarding= .network file setting learnt the
4980 new setting "kernel", which ensures that networkd does not
4981 change the IP forwarding sysctl from the default kernel
4982 state.
4983
4984 * The systemd-logind bus API now exposes a new boolean
4985 property "Docked" that reports whether logind considers the
4986 system "docked", i.e. connected to a docking station or not.
4987
4988 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4989 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4990 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4991 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4992 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4993 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4994 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4995 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4996 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4997 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4998 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4999 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
5000 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
5001 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
5002 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
5003 Fink, Zbigniew Jędrzejewski-Szmek
5004
5005 — Berlin, 2015-06-19
5006
5007 CHANGES WITH 220:
5008
5009 * The gudev library has been extracted into a separate repository
5010 available at: https://git.gnome.org/browse/libgudev/
5011 It is now managed as part of the Gnome project. Distributions
5012 are recommended to pass --disable-gudev to systemd and use
5013 gudev from the Gnome project instead. gudev is still included
5014 in systemd, for now. It will be removed soon, though. Please
5015 also see the announcement-thread on systemd-devel:
5016 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
5017
5018 * systemd now exposes a CPUUsageNSec= property for each
5019 service unit on the bus, that contains the overall consumed
5020 CPU time of a service (the sum of what each process of the
5021 service consumed). This value is only available if
5022 CPUAccounting= is turned on for a service, and is then shown
5023 in the "systemctl status" output.
5024
5025 * Support for configuring alternative mappings of the old SysV
5026 runlevels to systemd targets has been removed. They are now
5027 hardcoded in a way that runlevels 2, 3, 4 all map to
5028 multi-user.target and 5 to graphical.target (which
5029 previously was already the default behaviour).
5030
5031 * The auto-mounter logic gained support for mount point
5032 expiry, using a new TimeoutIdleSec= setting in .automount
5033 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
5034
5035 * The EFI System Partition (ESP) as mounted to /boot by
5036 systemd-efi-boot-generator will now be unmounted
5037 automatically after 2 minutes of not being used. This should
5038 minimize the risk of ESP corruptions.
5039
5040 * New /etc/fstab options x-systemd.requires= and
5041 x-systemd.requires-mounts-for= are now supported to express
5042 additional dependencies for mounts. This is useful for
5043 journalling file systems that support external journal
5044 devices or overlay file systems that require underlying file
5045 systems to be mounted.
5046
5047 * systemd does not support direct live-upgrades (via systemctl
5048 daemon-reexec) from versions older than v44 anymore. As no
5049 distribution we are aware of shipped such old versions in a
5050 stable release this should not be problematic.
5051
5052 * When systemd forks off a new per-connection service instance
5053 it will now set the $REMOTE_ADDR environment variable to the
5054 remote IP address, and $REMOTE_PORT environment variable to
5055 the remote IP port. This behaviour is similar to the
5056 corresponding environment variables defined by CGI.
5057
5058 * systemd-networkd gained support for uplink failure
5059 detection. The BindCarrier= option allows binding interface
5060 configuration dynamically to the link sense of other
5061 interfaces. This is useful to achieve behaviour like in
5062 network switches.
5063
5064 * systemd-networkd gained support for configuring the DHCP
5065 client identifier to use when requesting leases.
5066
5067 * systemd-networkd now has a per-network UseNTP= option to
5068 configure whether NTP server information acquired via DHCP
5069 is passed on to services like systemd-timesyncd.
5070
5071 * systemd-networkd gained support for vti6 tunnels.
5072
5073 * Note that systemd-networkd manages the sysctl variable
5074 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5075 it is configured for since v219. The variable controls IP
5076 forwarding, and is a per-interface alternative to the global
5077 /proc/sys/net/ipv[46]/ip_forward. This setting is
5078 configurable in the IPForward= option, which defaults to
5079 "no". This means if networkd is used for an interface it is
5080 no longer sufficient to set the global sysctl option to turn
5081 on IP forwarding! Instead, the .network file option
5082 IPForward= needs to be turned on! Note that the
5083 implementation of this behaviour was broken in v219 and has
5084 been fixed in v220.
5085
5086 * Many bonding and vxlan options are now configurable in
5087 systemd-networkd.
5088
5089 * systemd-nspawn gained a new --property= setting to set unit
5090 properties for the container scope. This is useful for
5091 setting resource parameters (e.g. "CPUShares=500") on
5092 containers started from the command line.
5093
5094 * systemd-nspawn gained a new --private-users= switch to make
5095 use of user namespacing available on recent Linux kernels.
5096
5097 * systemd-nspawn may now be called as part of a shell pipeline
5098 in which case the pipes used for stdin and stdout are passed
5099 directly to the process invoked in the container, without
5100 indirection via a pseudo tty.
5101
5102 * systemd-nspawn gained a new switch to control the UNIX
5103 signal to use when killing the init process of the container
5104 when shutting down.
5105
5106 * systemd-nspawn gained a new --overlay= switch for mounting
5107 overlay file systems into the container using the new kernel
5108 overlayfs support.
5109
5110 * When a container image is imported via systemd-importd and
5111 the host file system is not btrfs, a loopback block device
5112 file is created in /var/lib/machines.raw with a btrfs file
5113 system inside. It is then mounted to /var/lib/machines to
5114 enable btrfs features for container management. The loopback
5115 file and btrfs file system is grown as needed when container
5116 images are imported via systemd-importd.
5117
5118 * systemd-machined/systemd-importd gained support for btrfs
5119 quota, to enforce container disk space limits on disk. This
5120 is exposed in "machinectl set-limit".
5121
5122 * systemd-importd now can import containers from local .tar,
5123 .raw and .qcow2 images, and export them to .tar and .raw. It
5124 can also import dkr v2 images now from the network (on top
5125 of v1 as before).
5126
5127 * systemd-importd gained support for verifying downloaded
5128 images with gpg2 (previously only gpg1 was supported).
5129
5130 * systemd-machined, systemd-logind, systemd: most bus calls are
5131 now accessible to unprivileged processes via polkit. Also,
5132 systemd-logind will now allow users to kill their own sessions
5133 without further privileges or authorization.
5134
5135 * systemd-shutdownd has been removed. This service was
5136 previously responsible for implementing scheduled shutdowns
5137 as exposed in /usr/bin/shutdown's time parameter. This
5138 functionality has now been moved into systemd-logind and is
5139 accessible via a bus interface.
5140
5141 * "systemctl reboot" gained a new switch --firmware-setup that
5142 can be used to reboot into the EFI firmware setup, if that
5143 is available. systemd-logind now exposes an API on the bus
5144 to trigger such reboots, in case graphical desktop UIs want
5145 to cover this functionality.
5146
5147 * "systemctl enable", "systemctl disable" and "systemctl mask"
5148 now support a new "--now" switch. If specified the units
5149 that are enabled will also be started, and the ones
5150 disabled/masked also stopped.
5151
5152 * The Gummiboot EFI boot loader tool has been merged into
5153 systemd, and renamed to "systemd-boot". The bootctl tool has been
5154 updated to support systemd-boot.
5155
5156 * An EFI kernel stub has been added that may be used to create
5157 kernel EFI binaries that contain not only the actual kernel,
5158 but also an initrd, boot splash, command line and OS release
5159 information. This combined binary can then be signed as a
5160 single image, so that the firmware can verify it all in one
5161 step. systemd-boot has special support for EFI binaries created
5162 like this and can extract OS release information from them
5163 and show them in the boot menu. This functionality is useful
5164 to implement cryptographically verified boot schemes.
5165
5166 * Optional support has been added to systemd-fsck to pass
5167 fsck's progress report to an AF_UNIX socket in the file
5168 system.
5169
5170 * udev will no longer create device symlinks for all block
5171 devices by default. A blacklist for excluding special block
5172 devices from this logic has been turned into a whitelist
5173 that requires picking block devices explicitly that require
5174 device symlinks.
5175
5176 * A new (currently still internal) API sd-device.h has been
5177 added to libsystemd. This modernized API is supposed to
5178 replace libudev eventually. In fact, already much of libudev
5179 is now just a wrapper around sd-device.h.
5180
5181 * A new hwdb database for storing metadata about pointing
5182 stick devices has been added.
5183
5184 * systemd-tmpfiles gained support for setting file attributes
5185 similar to the "chattr" tool with new 'h' and 'H' lines.
5186
5187 * systemd-journald will no longer unconditionally set the
5188 btrfs NOCOW flag on new journal files. This is instead done
5189 with tmpfiles snippet using the new 'h' line type. This
5190 allows easy disabling of this logic, by masking the
5191 journal-nocow.conf tmpfiles file.
5192
5193 * systemd-journald will now translate audit message types to
5194 human readable identifiers when writing them to the
5195 journal. This should improve readability of audit messages.
5196
5197 * The LUKS logic gained support for the offset= and skip=
5198 options in /etc/crypttab, as previously implemented by
5199 Debian.
5200
5201 * /usr/lib/os-release gained a new optional field VARIANT= for
5202 distributions that support multiple variants (such as a
5203 desktop edition, a server edition, ...)
5204
5205 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5206 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5207 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5208 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5209 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5210 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5211 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5212 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5213 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5214 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5215 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5216 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5217 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5218 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5219 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5220 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5221 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5222 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5223 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5224 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5225 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5226 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5227 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5228 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5229 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5230 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5231 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5232
5233 — Berlin, 2015-05-22
5234
5235 CHANGES WITH 219:
5236
5237 * Introduce a new API "sd-hwdb.h" for querying the hardware
5238 metadata database. With this minimal interface one can query
5239 and enumerate the udev hwdb, decoupled from the old libudev
5240 library. libudev's interface for this is now only a wrapper
5241 around sd-hwdb. A new tool systemd-hwdb has been added to
5242 interface with and update the database.
5243
5244 * When any of systemd's tools copies files (for example due to
5245 tmpfiles' C lines) a btrfs reflink will attempted first,
5246 before bytewise copying is done.
5247
5248 * systemd-nspawn gained a new --ephemeral switch. When
5249 specified a btrfs snapshot is taken of the container's root
5250 directory, and immediately removed when the container
5251 terminates again. Thus, a container can be started whose
5252 changes never alter the container's root directory, and are
5253 lost on container termination. This switch can also be used
5254 for starting a container off the root file system of the
5255 host without affecting the host OS. This switch is only
5256 available on btrfs file systems.
5257
5258 * systemd-nspawn gained a new --template= switch. It takes the
5259 path to a container tree to use as template for the tree
5260 specified via --directory=, should that directory be
5261 missing. This allows instantiating containers dynamically,
5262 on first run. This switch is only available on btrfs file
5263 systems.
5264
5265 * When a .mount unit refers to a mount point on which multiple
5266 mounts are stacked, and the .mount unit is stopped all of
5267 the stacked mount points will now be unmounted until no
5268 mount point remains.
5269
5270 * systemd now has an explicit notion of supported and
5271 unsupported unit types. Jobs enqueued for unsupported unit
5272 types will now fail with an "unsupported" error code. More
5273 specifically .swap, .automount and .device units are not
5274 supported in containers, .busname units are not supported on
5275 non-kdbus systems. .swap and .automount are also not
5276 supported if their respective kernel compile time options
5277 are disabled.
5278
5279 * machinectl gained support for two new "copy-from" and
5280 "copy-to" commands for copying files from a running
5281 container to the host or vice versa.
5282
5283 * machinectl gained support for a new "bind" command to bind
5284 mount host directories into local containers. This is
5285 currently only supported for nspawn containers.
5286
5287 * networkd gained support for configuring bridge forwarding
5288 database entries (fdb) from .network files.
5289
5290 * A new tiny daemon "systemd-importd" has been added that can
5291 download container images in tar, raw, qcow2 or dkr formats,
5292 and make them available locally in /var/lib/machines, so
5293 that they can run as nspawn containers. The daemon can GPG
5294 verify the downloads (not supported for dkr, since it has no
5295 provisions for verifying downloads). It will transparently
5296 decompress bz2, xz, gzip compressed downloads if necessary,
5297 and restore sparse files on disk. The daemon uses privilege
5298 separation to ensure the actual download logic runs with
5299 fewer privileges than the daemon itself. machinectl has
5300 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5301 make the functionality of importd available to the
5302 user. With this in place the Fedora and Ubuntu "Cloud"
5303 images can be downloaded and booted as containers unmodified
5304 (the Fedora images lack the appropriate GPG signature files
5305 currently, so they cannot be verified, but this will change
5306 soon, hopefully). Note that downloading images is currently
5307 only fully supported on btrfs.
5308
5309 * machinectl is now able to list container images found in
5310 /var/lib/machines, along with some metadata about sizes of
5311 disk and similar. If the directory is located on btrfs and
5312 quota is enabled, this includes quota display. A new command
5313 "image-status" has been added that shows additional
5314 information about images.
5315
5316 * machinectl is now able to clone container images
5317 efficiently, if the underlying file system (btrfs) supports
5318 it, with the new "machinectl clone" command. It also
5319 gained commands for renaming and removing images, as well as
5320 marking them read-only or read-write (supported also on
5321 legacy file systems).
5322
5323 * networkd gained support for collecting LLDP network
5324 announcements, from hardware that supports this. This is
5325 shown in networkctl output.
5326
5327 * systemd-run gained support for a new -t (--pty) switch for
5328 invoking a binary on a pty whose input and output is
5329 connected to the invoking terminal. This allows executing
5330 processes as system services while interactively
5331 communicating with them via the terminal. Most interestingly
5332 this is supported across container boundaries. Invoking
5333 "systemd-run -t /bin/bash" is an alternative to running a
5334 full login session, the difference being that the former
5335 will not register a session, nor go through the PAM session
5336 setup.
5337
5338 * tmpfiles gained support for a new "v" line type for creating
5339 btrfs subvolumes. If the underlying file system is a legacy
5340 file system, this automatically degrades to creating a
5341 normal directory. Among others /var/lib/machines is now
5342 created like this at boot, should it be missing.
5343
5344 * The directory /var/lib/containers/ has been deprecated and
5345 been replaced by /var/lib/machines. The term "machines" has
5346 been used in the systemd context as generic term for both
5347 VMs and containers, and hence appears more appropriate for
5348 this, as the directory can also contain raw images bootable
5349 via qemu/kvm.
5350
5351 * systemd-nspawn when invoked with -M but without --directory=
5352 or --image= is now capable of searching for the container
5353 root directory, subvolume or disk image automatically, in
5354 /var/lib/machines. systemd-nspawn@.service has been updated
5355 to make use of this, thus allowing it to be used for raw
5356 disk images, too.
5357
5358 * A new machines.target unit has been introduced that is
5359 supposed to group all containers/VMs invoked as services on
5360 the system. systemd-nspawn@.service has been updated to
5361 integrate with that.
5362
5363 * machinectl gained a new "start" command, for invoking a
5364 container as a service. "machinectl start foo" is mostly
5365 equivalent to "systemctl start systemd-nspawn@foo.service",
5366 but handles escaping in a nicer way.
5367
5368 * systemd-nspawn will now mount most of the cgroupfs tree
5369 read-only into each container, with the exception of the
5370 container's own subtree in the name=systemd hierarchy.
5371
5372 * journald now sets the special FS_NOCOW file flag for its
5373 journal files. This should improve performance on btrfs, by
5374 avoiding heavy fragmentation when journald's write-pattern
5375 is used on COW file systems. It degrades btrfs' data
5376 integrity guarantees for the files to the same levels as for
5377 ext3/ext4 however. This should be OK though as journald does
5378 its own data integrity checks and all its objects are
5379 checksummed on disk. Also, journald should handle btrfs disk
5380 full events a lot more gracefully now, by processing SIGBUS
5381 errors, and not relying on fallocate() anymore.
5382
5383 * When journald detects that journal files it is writing to
5384 have been deleted it will immediately start new journal
5385 files.
5386
5387 * systemd now provides a way to store file descriptors
5388 per-service in PID 1. This is useful for daemons to ensure
5389 that fds they require are not lost during a daemon
5390 restart. The fds are passed to the daemon on the next
5391 invocation in the same way socket activation fds are
5392 passed. This is now used by journald to ensure that the
5393 various sockets connected to all the system's stdout/stderr
5394 are not lost when journald is restarted. File descriptors
5395 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5396 an extension to sd_notify(). Note that a limit is enforced
5397 on the number of fds a service can store in PID 1, and it
5398 defaults to 0, so that no fds may be stored, unless this is
5399 explicitly turned on.
5400
5401 * The default TERM variable to use for units connected to a
5402 terminal, when no other value is explicitly is set is now
5403 vt220 rather than vt102. This should be fairly safe still,
5404 but allows PgUp/PgDn work.
5405
5406 * The /etc/crypttab option header= as known from Debian is now
5407 supported.
5408
5409 * "loginctl user-status" and "loginctl session-status" will
5410 now show the last 10 lines of log messages of the
5411 user/session following the status output. Similar,
5412 "machinectl status" will show the last 10 log lines
5413 associated with a virtual machine or container
5414 service. (Note that this is usually not the log messages
5415 done in the VM/container itself, but simply what the
5416 container manager logs. For nspawn this includes all console
5417 output however.)
5418
5419 * "loginctl session-status" without further argument will now
5420 show the status of the session of the caller. Similar,
5421 "lock-session", "unlock-session", "activate",
5422 "enable-linger", "disable-linger" may now be called without
5423 session/user parameter in which case they apply to the
5424 caller's session/user.
5425
5426 * An X11 session scriptlet is now shipped that uploads
5427 $DISPLAY and $XAUTHORITY into the environment of the systemd
5428 --user daemon if a session begins. This should improve
5429 compatibility with X11 enabled applications run as systemd
5430 user services.
5431
5432 * Generators are now subject to masking via /etc and /run, the
5433 same way as unit files.
5434
5435 * networkd .network files gained support for configuring
5436 per-link IPv4/IPv6 packet forwarding as well as IPv4
5437 masquerading. This is by default turned on for veth links to
5438 containers, as registered by systemd-nspawn. This means that
5439 nspawn containers run with --network-veth will now get
5440 automatic routed access to the host's networks without any
5441 further configuration or setup, as long as networkd runs on
5442 the host.
5443
5444 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5445 or UDP posts of a container on the host. With this in place
5446 it is possible to run containers with private veth links
5447 (--network-veth), and have their functionality exposed on
5448 the host as if their services were running directly on the
5449 host.
5450
5451 * systemd-nspawn's --network-veth switch now gained a short
5452 version "-n", since with the changes above it is now truly
5453 useful out-of-the-box. The systemd-nspawn@.service has been
5454 updated to make use of it too by default.
5455
5456 * systemd-nspawn will now maintain a per-image R/W lock, to
5457 ensure that the same image is not started more than once
5458 writable. (It's OK to run an image multiple times
5459 simultaneously in read-only mode.)
5460
5461 * systemd-nspawn's --image= option is now capable of
5462 dissecting and booting MBR and GPT disk images that contain
5463 only a single active Linux partition. Previously it
5464 supported only GPT disk images with proper GPT type
5465 IDs. This allows running cloud images from major
5466 distributions directly with systemd-nspawn, without
5467 modification.
5468
5469 * In addition to collecting mouse dpi data in the udev
5470 hardware database, there's now support for collecting angle
5471 information for mouse scroll wheels. The database is
5472 supposed to guarantee similar scrolling behavior on mice
5473 that it knows about. There's also support for collecting
5474 information about Touchpad types.
5475
5476 * udev's input_id built-in will now also collect touch screen
5477 dimension data and attach it to probed devices.
5478
5479 * /etc/os-release gained support for a Distribution Privacy
5480 Policy link field.
5481
5482 * networkd gained support for creating "ipvlan", "gretap",
5483 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5484
5485 * systemd-tmpfiles gained support for "a" lines for setting
5486 ACLs on files.
5487
5488 * systemd-nspawn will now mount /tmp in the container to
5489 tmpfs, automatically.
5490
5491 * systemd now exposes the memory.usage_in_bytes cgroup
5492 attribute and shows it for each service in the "systemctl
5493 status" output, if available.
5494
5495 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5496 immediate reboot is triggered. This useful if shutdown is
5497 hung and is unable to complete, to expedite the
5498 operation. Note that this kind of reboot will still unmount
5499 all file systems, and hence should not result in fsck being
5500 run on next reboot.
5501
5502 * A .device unit for an optical block device will now be
5503 considered active only when a medium is in the drive. Also,
5504 mount units are now bound to their backing devices thus
5505 triggering automatic unmounting when devices become
5506 unavailable. With this in place systemd will now
5507 automatically unmount left-over mounts when a CD-ROM is
5508 ejected or an USB stick is yanked from the system.
5509
5510 * networkd-wait-online now has support for waiting for
5511 specific interfaces only (with globbing), and for giving up
5512 after a configurable timeout.
5513
5514 * networkd now exits when idle. It will be automatically
5515 restarted as soon as interfaces show up, are removed or
5516 change state. networkd will stay around as long as there is
5517 at least one DHCP state machine or similar around, that keep
5518 it non-idle.
5519
5520 * networkd may now configure IPv6 link-local addressing in
5521 addition to IPv4 link-local addressing.
5522
5523 * The IPv6 "token" for use in SLAAC may now be configured for
5524 each .network interface in networkd.
5525
5526 * Routes configured with networkd may now be assigned a scope
5527 in .network files.
5528
5529 * networkd's [Match] sections now support globbing and lists
5530 of multiple space-separated matches per item.
5531
5532 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5533 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5534 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5535 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5536 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5537 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5538 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5539 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5540 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5541 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5542 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5543 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5544 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5545 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5546 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5547 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5548 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5549 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5550 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5551 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5552 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5553 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5554 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5555 Hoffmann, Zbigniew Jędrzejewski-Szmek
5556
5557 — Berlin, 2015-02-16
5558
5559 CHANGES WITH 218:
5560
5561 * When querying unit file enablement status (for example via
5562 "systemctl is-enabled"), a new state "indirect" is now known
5563 which indicates that a unit might not be enabled itself, but
5564 another unit listed in its Also= setting might be.
5565
5566 * Similar to the various existing ConditionXYZ= settings for
5567 units, there are now matching AssertXYZ= settings. While
5568 failing conditions cause a unit to be skipped, but its job
5569 to succeed, failing assertions declared like this will cause
5570 a unit start operation and its job to fail.
5571
5572 * hostnamed now knows a new chassis type "embedded".
5573
5574 * systemctl gained a new "edit" command. When used on a unit
5575 file, this allows extending unit files with .d/ drop-in
5576 configuration snippets or editing the full file (after
5577 copying it from /usr/lib to /etc). This will invoke the
5578 user's editor (as configured with $EDITOR), and reload the
5579 modified configuration after editing.
5580
5581 * "systemctl status" now shows the suggested enablement state
5582 for a unit, as declared in the (usually vendor-supplied)
5583 system preset files.
5584
5585 * nss-myhostname will now resolve the single-label host name
5586 "gateway" to the locally configured default IP routing
5587 gateways, ordered by their metrics. This assigns a stable
5588 name to the used gateways, regardless which ones are
5589 currently configured. Note that the name will only be
5590 resolved after all other name sources (if nss-myhostname is
5591 configured properly) and should hence not negatively impact
5592 systems that use the single-label host name "gateway" in
5593 other contexts.
5594
5595 * systemd-inhibit now allows filtering by mode when listing
5596 inhibitors.
5597
5598 * Scope and service units gained a new "Delegate" boolean
5599 property, which, when set, allows processes running inside the
5600 unit to further partition resources. This is primarily
5601 useful for systemd user instances as well as container
5602 managers.
5603
5604 * journald will now pick up audit messages directly from
5605 the kernel, and log them like any other log message. The
5606 audit fields are split up and fully indexed. This means that
5607 journalctl in many ways is now a (nicer!) alternative to
5608 ausearch, the traditional audit client. Note that this
5609 implements only a minimal audit client. If you want the
5610 special audit modes like reboot-on-log-overflow, please use
5611 the traditional auditd instead, which can be used in
5612 parallel to journald.
5613
5614 * The ConditionSecurity= unit file option now understands the
5615 special string "audit" to check whether auditing is
5616 available.
5617
5618 * journalctl gained two new commands --vacuum-size= and
5619 --vacuum-time= to delete old journal files until the
5620 remaining ones take up no more than the specified size on disk,
5621 or are not older than the specified time.
5622
5623 * A new, native PPPoE library has been added to sd-network,
5624 systemd's library of light-weight networking protocols. This
5625 library will be used in a future version of networkd to
5626 enable PPPoE communication without an external pppd daemon.
5627
5628 * The busctl tool now understands a new "capture" verb that
5629 works similar to "monitor", but writes a packet capture
5630 trace to STDOUT that can be redirected to a file which is
5631 compatible with libcap's capture file format. This can then
5632 be loaded in Wireshark and similar tools to inspect bus
5633 communication.
5634
5635 * The busctl tool now understands a new "tree" verb that shows
5636 the object trees of a specific service on the bus, or of all
5637 services.
5638
5639 * The busctl tool now understands a new "introspect" verb that
5640 shows all interfaces and members of objects on the bus,
5641 including their signature and values. This is particularly
5642 useful to get more information about bus objects shown by
5643 the new "busctl tree" command.
5644
5645 * The busctl tool now understands new verbs "call",
5646 "set-property" and "get-property" for invoking bus method
5647 calls, setting and getting bus object properties in a
5648 friendly way.
5649
5650 * busctl gained a new --augment-creds= argument that controls
5651 whether the tool shall augment credential information it
5652 gets from the bus with data from /proc, in a possibly
5653 race-ful way.
5654
5655 * nspawn's --link-journal= switch gained two new values
5656 "try-guest" and "try-host" that work like "guest" and
5657 "host", but do not fail if the host has no persistent
5658 journalling enabled. -j is now equivalent to
5659 --link-journal=try-guest.
5660
5661 * macvlan network devices created by nspawn will now have
5662 stable MAC addresses.
5663
5664 * A new SmackProcessLabel= unit setting has been added, which
5665 controls the SMACK security label processes forked off by
5666 the respective unit shall use.
5667
5668 * If compiled with --enable-xkbcommon, systemd-localed will
5669 verify x11 keymap settings by compiling the given keymap. It
5670 will spew out warnings if the compilation fails. This
5671 requires libxkbcommon to be installed.
5672
5673 * When a coredump is collected, a larger number of metadata
5674 fields is now collected and included in the journal records
5675 created for it. More specifically, control group membership,
5676 environment variables, memory maps, working directory,
5677 chroot directory, /proc/$PID/status, and a list of open file
5678 descriptors is now stored in the log entry.
5679
5680 * The udev hwdb now contains DPI information for mice. For
5681 details see:
5682
5683 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5684
5685 * All systemd programs that read standalone configuration
5686 files in /etc now also support a corresponding series of
5687 .conf.d configuration directories in /etc/, /run/,
5688 /usr/local/lib/, /usr/lib/, and (if configured with
5689 --enable-split-usr) /lib/. In particular, the following
5690 configuration files now have corresponding configuration
5691 directories: system.conf user.conf, logind.conf,
5692 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5693 resolved.conf, timesyncd.conf, journal-remote.conf, and
5694 journal-upload.conf. Note that distributions should use the
5695 configuration directories in /usr/lib/; the directories in
5696 /etc/ are reserved for the system administrator.
5697
5698 * systemd-rfkill will no longer take the rfkill device name
5699 into account when storing rfkill state on disk, as the name
5700 might be dynamically assigned and not stable. Instead, the
5701 ID_PATH udev variable combined with the rfkill type (wlan,
5702 bluetooth, ...) is used.
5703
5704 * A new service systemd-machine-id-commit.service has been
5705 added. When used on systems where /etc is read-only during
5706 boot, and /etc/machine-id is not initialized (but an empty
5707 file), this service will copy the temporary machine ID
5708 created as replacement into /etc after the system is fully
5709 booted up. This is useful for systems that are freshly
5710 installed with a non-initialized machine ID, but should get
5711 a fixed machine ID for subsequent boots.
5712
5713 * networkd's .netdev files now provide a large set of
5714 configuration parameters for VXLAN devices. Similarly, the
5715 bridge port cost parameter is now configurable in .network
5716 files. There's also new support for configuring IP source
5717 routing. networkd .link files gained support for a new
5718 OriginalName= match that is useful to match against the
5719 original interface name the kernel assigned. .network files
5720 may include MTU= and MACAddress= fields for altering the MTU
5721 and MAC address while being connected to a specific network
5722 interface.
5723
5724 * The LUKS logic gained supported for configuring
5725 UUID-specific key files. There's also new support for naming
5726 LUKS device from the kernel command line, using the new
5727 luks.name= argument.
5728
5729 * Timer units may now be transiently created via the bus API
5730 (this was previously already available for scope and service
5731 units). In addition it is now possible to create multiple
5732 transient units at the same time with a single bus call. The
5733 "systemd-run" tool has been updated to make use of this for
5734 running commands on a specified time, in at(1)-style.
5735
5736 * tmpfiles gained support for "t" lines, for assigning
5737 extended attributes to files. Among other uses this may be
5738 used to assign SMACK labels to files.
5739
5740 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5741 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5742 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5743 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5744 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5745 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5746 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5747 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5748 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5749 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5750 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5751 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5752 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5753 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5754 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5755 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5756 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5757 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5758
5759 — Berlin, 2014-12-10
5760
5761 CHANGES WITH 217:
5762
5763 * journalctl gained the new options -t/--identifier= to match
5764 on the syslog identifier (aka "tag"), as well as --utc to
5765 show log timestamps in the UTC timezone. journalctl now also
5766 accepts -n/--lines=all to disable line capping in a pager.
5767
5768 * journalctl gained a new switch, --flush, that synchronously
5769 flushes logs from /run/log/journal to /var/log/journal if
5770 persistent storage is enabled. systemd-journal-flush.service
5771 now waits until the operation is complete.
5772
5773 * Services can notify the manager before they start a reload
5774 (by sending RELOADING=1) or shutdown (by sending
5775 STOPPING=1). This allows the manager to track and show the
5776 internal state of daemons and closes a race condition when
5777 the process is still running but has closed its D-Bus
5778 connection.
5779
5780 * Services with Type=oneshot do not have to have any ExecStart
5781 commands anymore.
5782
5783 * User units are now loaded also from
5784 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5785 /run/systemd/user directory that was already previously
5786 supported, but is under the control of the user.
5787
5788 * Job timeouts (i.e. timeouts on the time a job that is
5789 queued stays in the run queue) can now optionally result in
5790 immediate reboot or power-off actions (JobTimeoutAction= and
5791 JobTimeoutRebootArgument=). This is useful on ".target"
5792 units, to limit the maximum time a target remains
5793 undispatched in the run queue, and to trigger an emergency
5794 operation in such a case. This is now used by default to
5795 turn off the system if boot-up (as defined by everything in
5796 basic.target) hangs and does not complete for at least
5797 15min. Also, if power-off or reboot hang for at least 30min
5798 an immediate power-off/reboot operation is triggered. This
5799 functionality is particularly useful to increase reliability
5800 on embedded devices, but also on laptops which might
5801 accidentally get powered on when carried in a backpack and
5802 whose boot stays stuck in a hard disk encryption passphrase
5803 question.
5804
5805 * systemd-logind can be configured to also handle lid switch
5806 events even when the machine is docked or multiple displays
5807 are attached (HandleLidSwitchDocked= option).
5808
5809 * A helper binary and a service have been added which can be
5810 used to resume from hibernation in the initramfs. A
5811 generator will parse the resume= option on the kernel
5812 command line to trigger resume.
5813
5814 * A user console daemon systemd-consoled has been
5815 added. Currently, it is a preview, and will so far open a
5816 single terminal on each session of the user marked as
5817 Desktop=systemd-console.
5818
5819 * Route metrics can be specified for DHCP routes added by
5820 systemd-networkd.
5821
5822 * The SELinux context of socket-activated services can be set
5823 from the information provided by the networking stack
5824 (SELinuxContextFromNet= option).
5825
5826 * Userspace firmware loading support has been removed and
5827 the minimum supported kernel version is thus bumped to 3.7.
5828
5829 * Timeout for udev workers has been increased from 1 to 3
5830 minutes, but a warning will be printed after 1 minute to
5831 help diagnose kernel modules that take a long time to load.
5832
5833 * Udev rules can now remove tags on devices with TAG-="foobar".
5834
5835 * systemd's readahead implementation has been removed. In many
5836 circumstances it didn't give expected benefits even for
5837 rotational disk drives and was becoming less relevant in the
5838 age of SSDs. As none of the developers has been using
5839 rotating media anymore, and nobody stepped up to actively
5840 maintain this component of systemd it has now been removed.
5841
5842 * Swap units can use Options= to specify discard options.
5843 Discard options specified for swaps in /etc/fstab are now
5844 respected.
5845
5846 * Docker containers are now detected as a separate type of
5847 virtualization.
5848
5849 * The Password Agent protocol gained support for queries where
5850 the user input is shown, useful e.g. for user names.
5851 systemd-ask-password gained a new --echo option to turn that
5852 on.
5853
5854 * The default sysctl.d/ snippets will now set:
5855
5856 net.core.default_qdisc = fq_codel
5857
5858 This selects Fair Queuing Controlled Delay as the default
5859 queuing discipline for network interfaces. fq_codel helps
5860 fight the network bufferbloat problem. It is believed to be
5861 a good default with no tuning required for most workloads.
5862 Downstream distributions may override this choice. On 10Gbit
5863 servers that do not do forwarding, "fq" may perform better.
5864 Systems without a good clocksource should use "pfifo_fast".
5865
5866 * If kdbus is enabled during build a new option BusPolicy= is
5867 available for service units, that allows locking all service
5868 processes into a stricter bus policy, in order to limit
5869 access to various bus services, or even hide most of them
5870 from the service's view entirely.
5871
5872 * networkctl will now show the .network and .link file
5873 networkd has applied to a specific interface.
5874
5875 * sd-login gained a new API call sd_session_get_desktop() to
5876 query which desktop environment has been selected for a
5877 session.
5878
5879 * UNIX utmp support is now compile-time optional to support
5880 legacy-free systems.
5881
5882 * systemctl gained two new commands "add-wants" and
5883 "add-requires" for pulling in units from specific targets
5884 easily.
5885
5886 * If the word "rescue" is specified on the kernel command line
5887 the system will now boot into rescue mode (aka
5888 rescue.target), which was previously available only by
5889 specifying "1" or "systemd.unit=rescue.target" on the kernel
5890 command line. This new kernel command line option nicely
5891 mirrors the already existing "emergency" kernel command line
5892 option.
5893
5894 * New kernel command line options mount.usr=, mount.usrflags=,
5895 mount.usrfstype= have been added that match root=, rootflags=,
5896 rootfstype= but allow mounting a specific file system to
5897 /usr.
5898
5899 * The $NOTIFY_SOCKET is now also passed to control processes of
5900 services, not only the main process.
5901
5902 * This version reenables support for fsck's -l switch. This
5903 means at least version v2.25 of util-linux is required for
5904 operation, otherwise dead-locks on device nodes may
5905 occur. Again: you need to update util-linux to at least
5906 v2.25 when updating systemd to v217.
5907
5908 * The "multi-seat-x" tool has been removed from systemd, as
5909 its functionality has been integrated into X servers 1.16,
5910 and the tool is hence redundant. It is recommended to update
5911 display managers invoking this tool to simply invoke X
5912 directly from now on, again.
5913
5914 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5915 message flag has been added for all of systemd's polkit
5916 authenticated method calls has been added. In particular this
5917 now allows optional interactive authorization via polkit for
5918 many of PID1's privileged operations such as unit file
5919 enabling and disabling.
5920
5921 * "udevadm hwdb --update" learnt a new switch "--usr" for
5922 placing the rebuilt hardware database in /usr instead of
5923 /etc. When used only hardware database entries stored in
5924 /usr will be used, and any user database entries in /etc are
5925 ignored. This functionality is useful for vendors to ship a
5926 pre-built database on systems where local configuration is
5927 unnecessary or unlikely.
5928
5929 * Calendar time specifications in .timer units now also
5930 understand the strings "semi-annually", "quarterly" and
5931 "minutely" as shortcuts (in addition to the preexisting
5932 "anually", "hourly", ...).
5933
5934 * systemd-tmpfiles will now correctly create files in /dev
5935 at boot which are marked for creation only at boot. It is
5936 recommended to always create static device nodes with 'c!'
5937 and 'b!', so that they are created only at boot and not
5938 overwritten at runtime.
5939
5940 * When the watchdog logic is used for a service (WatchdogSec=)
5941 and the watchdog timeout is hit the service will now be
5942 terminated with SIGABRT (instead of just SIGTERM), in order
5943 to make sure a proper coredump and backtrace is
5944 generated. This ensures that hanging services will result in
5945 similar coredump/backtrace behaviour as services that hit a
5946 segmentation fault.
5947
5948 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5949 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5950 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5951 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5952 Herrmann, David Sommerseth, David Strauss, Emil Renner
5953 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5954 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5955 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5956 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5957 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5958 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5959 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5960 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5961 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5962 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5963 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5964 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5965 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5966 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5967 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5968 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5969 Jędrzejewski-Szmek
5970
5971 — Berlin, 2014-10-28
5972
5973 CHANGES WITH 216:
5974
5975 * timedated no longer reads NTP implementation unit names from
5976 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5977 implementations should add a
5978
5979 Conflicts=systemd-timesyncd.service
5980
5981 to their unit files to take over and replace systemd's NTP
5982 default functionality.
5983
5984 * systemd-sysusers gained a new line type "r" for configuring
5985 which UID/GID ranges to allocate system users/groups
5986 from. Lines of type "u" may now add an additional column
5987 that specifies the home directory for the system user to be
5988 created. Also, systemd-sysusers may now optionally read user
5989 information from STDIN instead of a file. This is useful for
5990 invoking it from RPM preinst scriptlets that need to create
5991 users before the first RPM file is installed since these
5992 files might need to be owned by them. A new
5993 %sysusers_create_inline RPM macro has been introduced to do
5994 just that. systemd-sysusers now updates the shadow files as
5995 well as the user/group databases, which should enhance
5996 compatibility with certain tools like grpck.
5997
5998 * A number of bus APIs of PID 1 now optionally consult polkit to
5999 permit access for otherwise unprivileged clients under certain
6000 conditions. Note that this currently doesn't support
6001 interactive authentication yet, but this is expected to be
6002 added eventually, too.
6003
6004 * /etc/machine-info now has new fields for configuring the
6005 deployment environment of the machine, as well as the
6006 location of the machine. hostnamectl has been updated with
6007 new command to update these fields.
6008
6009 * systemd-timesyncd has been updated to automatically acquire
6010 NTP server information from systemd-networkd, which might
6011 have been discovered via DHCP.
6012
6013 * systemd-resolved now includes a caching DNS stub resolver
6014 and a complete LLMNR name resolution implementation. A new
6015 NSS module "nss-resolve" has been added which can be used
6016 instead of glibc's own "nss-dns" to resolve hostnames via
6017 systemd-resolved. Hostnames, addresses and arbitrary RRs may
6018 be resolved via systemd-resolved D-Bus APIs. In contrast to
6019 the glibc internal resolver systemd-resolved is aware of
6020 multi-homed system, and keeps DNS server and caches separate
6021 and per-interface. Queries are sent simultaneously on all
6022 interfaces that have DNS servers configured, in order to
6023 properly handle VPNs and local LANs which might resolve
6024 separate sets of domain names. systemd-resolved may acquire
6025 DNS server information from systemd-networkd automatically,
6026 which in turn might have discovered them via DHCP. A tool
6027 "systemd-resolve-host" has been added that may be used to
6028 query the DNS logic in resolved. systemd-resolved implements
6029 IDNA and automatically uses IDNA or UTF-8 encoding depending
6030 on whether classic DNS or LLMNR is used as transport. In the
6031 next releases we intend to add a DNSSEC and mDNS/DNS-SD
6032 implementation to systemd-resolved.
6033
6034 * A new NSS module nss-mymachines has been added, that
6035 automatically resolves the names of all local registered
6036 containers to their respective IP addresses.
6037
6038 * A new client tool "networkctl" for systemd-networkd has been
6039 added. It currently is entirely passive and will query
6040 networking configuration from udev, rtnetlink and networkd,
6041 and present it to the user in a very friendly
6042 way. Eventually, we hope to extend it to become a full
6043 control utility for networkd.
6044
6045 * .socket units gained a new DeferAcceptSec= setting that
6046 controls the kernels' TCP_DEFER_ACCEPT sockopt for
6047 TCP. Similarly, support for controlling TCP keep-alive
6048 settings has been added (KeepAliveTimeSec=,
6049 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
6050 turning off Nagle's algorithm on TCP has been added
6051 (NoDelay=).
6052
6053 * logind learned a new session type "web", for use in projects
6054 like Cockpit which register web clients as PAM sessions.
6055
6056 * timer units with at least one OnCalendar= setting will now
6057 be started only after time-sync.target has been
6058 reached. This way they will not elapse before the system
6059 clock has been corrected by a local NTP client or
6060 similar. This is particular useful on RTC-less embedded
6061 machines, that come up with an invalid system clock.
6062
6063 * systemd-nspawn's --network-veth= switch should now result in
6064 stable MAC addresses for both the outer and the inner side
6065 of the link.
6066
6067 * systemd-nspawn gained a new --volatile= switch for running
6068 container instances with /etc or /var unpopulated.
6069
6070 * The kdbus client code has been updated to use the new Linux
6071 3.17 memfd subsystem instead of the old kdbus-specific one.
6072
6073 * systemd-networkd's DHCP client and server now support
6074 FORCERENEW. There are also new configuration options to
6075 configure the vendor client identifier and broadcast mode
6076 for DHCP.
6077
6078 * systemd will no longer inform the kernel about the current
6079 timezone, as this is necessarily incorrect and racy as the
6080 kernel has no understanding of DST and similar
6081 concepts. This hence means FAT timestamps will be always
6082 considered UTC, similar to what Android is already
6083 doing. Also, when the RTC is configured to the local time
6084 (rather than UTC) systemd will never synchronize back to it,
6085 as this might confuse Windows at a later boot.
6086
6087 * systemd-analyze gained a new command "verify" for offline
6088 validation of unit files.
6089
6090 * systemd-networkd gained support for a couple of additional
6091 settings for bonding networking setups. Also, the metric for
6092 statically configured routes may now be configured. For
6093 network interfaces where this is appropriate the peer IP
6094 address may now be configured.
6095
6096 * systemd-networkd's DHCP client will no longer request
6097 broadcasting by default, as this tripped up some networks.
6098 For hardware where broadcast is required the feature should
6099 be switched back on using RequestBroadcast=yes.
6100
6101 * systemd-networkd will now set up IPv4LL addresses (when
6102 enabled) even if DHCP is configured successfully.
6103
6104 * udev will now default to respect network device names given
6105 by the kernel when the kernel indicates that these are
6106 predictable. This behavior can be tweaked by changing
6107 NamePolicy= in the relevant .link file.
6108
6109 * A new library systemd-terminal has been added that
6110 implements full TTY stream parsing and rendering. This
6111 library is supposed to be used later on for implementing a
6112 full userspace VT subsystem, replacing the current kernel
6113 implementation.
6114
6115 * A new tool systemd-journal-upload has been added to push
6116 journal data to a remote system running
6117 systemd-journal-remote.
6118
6119 * journald will no longer forward all local data to another
6120 running syslog daemon. This change has been made because
6121 rsyslog (which appears to be the most commonly used syslog
6122 implementation these days) no longer makes use of this, and
6123 instead pulls the data out of the journal on its own. Since
6124 forwarding the messages to a non-existent syslog server is
6125 more expensive than we assumed we have now turned this
6126 off. If you run a syslog server that is not a recent rsyslog
6127 version, you have to turn this option on again
6128 (ForwardToSyslog= in journald.conf).
6129
6130 * journald now optionally supports the LZ4 compressor for
6131 larger journal fields. This compressor should perform much
6132 better than XZ which was the previous default.
6133
6134 * machinectl now shows the IP addresses of local containers,
6135 if it knows them, plus the interface name of the container.
6136
6137 * A new tool "systemd-escape" has been added that makes it
6138 easy to escape strings to build unit names and similar.
6139
6140 * sd_notify() messages may now include a new ERRNO= field
6141 which is parsed and collected by systemd and shown among the
6142 "systemctl status" output for a service.
6143
6144 * A new component "systemd-firstboot" has been added that
6145 queries the most basic systemd information (timezone,
6146 hostname, root password) interactively on first
6147 boot. Alternatively it may also be used to provision these
6148 things offline on OS images installed into directories.
6149
6150 * The default sysctl.d/ snippets will now set
6151
6152 net.ipv4.conf.default.promote_secondaries=1
6153
6154 This has the benefit of no flushing secondary IP addresses
6155 when primary addresses are removed.
6156
6157 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6158 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6159 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6160 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6161 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6162 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6163 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6164 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6165 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6166 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6167 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6168 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6169 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6170 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6171 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6172
6173 — Berlin, 2014-08-19
6174
6175 CHANGES WITH 215:
6176
6177 * A new tool systemd-sysusers has been added. This tool
6178 creates system users and groups in /etc/passwd and
6179 /etc/group, based on static declarative system user/group
6180 definitions in /usr/lib/sysusers.d/. This is useful to
6181 enable factory resets and volatile systems that boot up with
6182 an empty /etc directory, and thus need system users and
6183 groups created during early boot. systemd now also ships
6184 with two default sysusers.d/ files for the most basic
6185 users and groups systemd and the core operating system
6186 require.
6187
6188 * A new tmpfiles snippet has been added that rebuilds the
6189 essential files in /etc on boot, should they be missing.
6190
6191 * A directive for ensuring automatic clean-up of
6192 /var/cache/man/ has been removed from the default
6193 configuration. This line should now be shipped by the man
6194 implementation. The necessary change has been made to the
6195 man-db implementation. Note that you need to update your man
6196 implementation to one that ships this line, otherwise no
6197 automatic clean-up of /var/cache/man will take place.
6198
6199 * A new condition ConditionNeedsUpdate= has been added that
6200 may conditionalize services to only run when /etc or /var
6201 are "older" than the vendor operating system resources in
6202 /usr. This is useful for reconstructing or updating /etc
6203 after an offline update of /usr or a factory reset, on the
6204 next reboot. Services that want to run once after such an
6205 update or reset should use this condition and order
6206 themselves before the new systemd-update-done.service, which
6207 will mark the two directories as fully updated. A number of
6208 service files have been added making use of this, to rebuild
6209 the udev hardware database, the journald message catalog and
6210 dynamic loader cache (ldconfig). The systemd-sysusers tool
6211 described above also makes use of this now. With this in
6212 place it is now possible to start up a minimal operating
6213 system with /etc empty cleanly. For more information on the
6214 concepts involved see this recent blog story:
6215
6216 http://0pointer.de/blog/projects/stateless.html
6217
6218 * A new system group "input" has been introduced, and all
6219 input device nodes get this group assigned. This is useful
6220 for system-level software to get access to input devices. It
6221 complements what is already done for "audio" and "video".
6222
6223 * systemd-networkd learnt minimal DHCPv4 server support in
6224 addition to the existing DHCPv4 client support. It also
6225 learnt DHCPv6 client and IPv6 Router Solicitation client
6226 support. The DHCPv4 client gained support for static routes
6227 passed in from the server. Note that the [DHCPv4] section
6228 known in older systemd-networkd versions has been renamed to
6229 [DHCP] and is now also used by the DHCPv6 client. Existing
6230 .network files using settings of this section should be
6231 updated, though compatibility is maintained. Optionally, the
6232 client hostname may now be sent to the DHCP server.
6233
6234 * networkd gained support for vxlan virtual networks as well
6235 as tun/tap and dummy devices.
6236
6237 * networkd gained support for automatic allocation of address
6238 ranges for interfaces from a system-wide pool of
6239 addresses. This is useful for dynamically managing a large
6240 number of interfaces with a single network configuration
6241 file. In particular this is useful to easily assign
6242 appropriate IP addresses to the veth links of a large number
6243 of nspawn instances.
6244
6245 * RPM macros for processing sysusers, sysctl and binfmt
6246 drop-in snippets at package installation time have been
6247 added.
6248
6249 * The /etc/os-release file should now be placed in
6250 /usr/lib/os-release. The old location is automatically
6251 created as symlink. /usr/lib is the more appropriate
6252 location of this file, since it shall actually describe the
6253 vendor operating system shipped in /usr, and not the
6254 configuration stored in /etc.
6255
6256 * .mount units gained a new boolean SloppyOptions= setting
6257 that maps to mount(8)'s -s option which enables permissive
6258 parsing of unknown mount options.
6259
6260 * tmpfiles learnt a new "L+" directive which creates a symlink
6261 but (unlike "L") deletes a pre-existing file first, should
6262 it already exist and not already be the correct
6263 symlink. Similarly, "b+", "c+" and "p+" directives have been
6264 added as well, which create block and character devices, as
6265 well as fifos in the filesystem, possibly removing any
6266 pre-existing files of different types.
6267
6268 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6269 'argument' field (which so far specified the source to
6270 symlink/copy the files from) is now optional. If omitted the
6271 same file os copied from /usr/share/factory/ suffixed by the
6272 full destination path. This is useful for populating /etc
6273 with essential files, by copying them from vendor defaults
6274 shipped in /usr/share/factory/etc.
6275
6276 * A new command "systemctl preset-all" has been added that
6277 applies the service preset settings to all installed unit
6278 files. A new switch --preset-mode= has been added that
6279 controls whether only enable or only disable operations
6280 shall be executed.
6281
6282 * A new command "systemctl is-system-running" has been added
6283 that allows checking the overall state of the system, for
6284 example whether it is fully up and running.
6285
6286 * When the system boots up with an empty /etc, the equivalent
6287 to "systemctl preset-all" is executed during early boot, to
6288 make sure all default services are enabled after a factory
6289 reset.
6290
6291 * systemd now contains a minimal preset file that enables the
6292 most basic services systemd ships by default.
6293
6294 * Unit files' [Install] section gained a new DefaultInstance=
6295 field for defining the default instance to create if a
6296 template unit is enabled with no instance specified.
6297
6298 * A new passive target cryptsetup-pre.target has been added
6299 that may be used by services that need to make they run and
6300 finish before the first LUKS cryptographic device is set up.
6301
6302 * The /dev/loop-control and /dev/btrfs-control device nodes
6303 are now owned by the "disk" group by default, opening up
6304 access to this group.
6305
6306 * systemd-coredump will now automatically generate a
6307 stack trace of all core dumps taking place on the system,
6308 based on elfutils' libdw library. This stack trace is logged
6309 to the journal.
6310
6311 * systemd-coredump may now optionally store coredumps directly
6312 on disk (in /var/lib/systemd/coredump, possibly compressed),
6313 instead of storing them unconditionally in the journal. This
6314 mode is the new default. A new configuration file
6315 /etc/systemd/coredump.conf has been added to configure this
6316 and other parameters of systemd-coredump.
6317
6318 * coredumpctl gained a new "info" verb to show details about a
6319 specific coredump. A new switch "-1" has also been added
6320 that makes sure to only show information about the most
6321 recent entry instead of all entries. Also, as the tool is
6322 generally useful now the "systemd-" prefix of the binary
6323 name has been removed. Distributions that want to maintain
6324 compatibility with the old name should add a symlink from
6325 the old name to the new name.
6326
6327 * journald's SplitMode= now defaults to "uid". This makes sure
6328 that unprivileged users can access their own coredumps with
6329 coredumpctl without restrictions.
6330
6331 * New kernel command line options "systemd.wants=" (for
6332 pulling an additional unit during boot), "systemd.mask="
6333 (for masking a specific unit for the boot), and
6334 "systemd.debug-shell" (for enabling the debug shell on tty9)
6335 have been added. This is implemented in the new generator
6336 "systemd-debug-generator".
6337
6338 * systemd-nspawn will now by default filter a couple of
6339 syscalls for containers, among them those required for
6340 kernel module loading, direct x86 IO port access, swap
6341 management, and kexec. Most importantly though
6342 open_by_handle_at() is now prohibited for containers,
6343 closing a hole similar to a recently discussed vulnerability
6344 in docker regarding access to files on file hierarchies the
6345 container should normally not have access to. Note that, for
6346 nspawn, we generally make no security claims anyway (and
6347 this is explicitly documented in the man page), so this is
6348 just a fix for one of the most obvious problems.
6349
6350 * A new man page file-hierarchy(7) has been added that
6351 contains a minimized, modernized version of the file system
6352 layout systemd expects, similar in style to the FHS
6353 specification or hier(5). A new tool systemd-path(1) has
6354 been added to query many of these paths for the local
6355 machine and user.
6356
6357 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6358 longer done. Since the directory now has a per-user size
6359 limit, and is cleaned on logout this appears unnecessary,
6360 in particular since this now brings the lifecycle of this
6361 directory closer in line with how IPC objects are handled.
6362
6363 * systemd.pc now exports a number of additional directories,
6364 including $libdir (which is useful to identify the library
6365 path for the primary architecture of the system), and a
6366 couple of drop-in directories.
6367
6368 * udev's predictable network interface names now use the dev_port
6369 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6370 distinguish between ports of the same PCI function. dev_id should
6371 only be used for ports using the same HW address, hence the need
6372 for dev_port.
6373
6374 * machined has been updated to export the OS version of a
6375 container (read from /etc/os-release and
6376 /usr/lib/os-release) on the bus. This is now shown in
6377 "machinectl status" for a machine.
6378
6379 * A new service setting RestartForceExitStatus= has been
6380 added. If configured to a set of exit signals or process
6381 return values, the service will be restarted when the main
6382 daemon process exits with any of them, regardless of the
6383 Restart= setting.
6384
6385 * systemctl's -H switch for connecting to remote systemd
6386 machines has been extended so that it may be used to
6387 directly connect to a specific container on the
6388 host. "systemctl -H root@foobar:waldi" will now connect as
6389 user "root" to host "foobar", and then proceed directly to
6390 the container named "waldi". Note that currently you have to
6391 authenticate as user "root" for this to work, as entering
6392 containers is a privileged operation.
6393
6394 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6395 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6396 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6397 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6398 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6399 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6400 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6401 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6402 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6403 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6404 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6405 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6406
6407 — Berlin, 2014-07-03
6408
6409 CHANGES WITH 214:
6410
6411 * As an experimental feature, udev now tries to lock the
6412 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6413 executes events for the disk or any of its partitions.
6414 Applications like partitioning programs can lock the
6415 disk device node (flock(LOCK_EX)) and claim temporary
6416 device ownership that way; udev will entirely skip all event
6417 handling for this disk and its partitions. If the disk
6418 was opened for writing, the close will trigger a partition
6419 table rescan in udev's "watch" facility, and if needed
6420 synthesize "change" events for the disk and all its partitions.
6421 This is now unconditionally enabled, and if it turns out to
6422 cause major problems, we might turn it on only for specific
6423 devices, or might need to disable it entirely. Device Mapper
6424 devices are excluded from this logic.
6425
6426 * We temporarily dropped the "-l" switch for fsck invocations,
6427 since they collide with the flock() logic above. util-linux
6428 upstream has been changed already to avoid this conflict,
6429 and we will re-add "-l" as soon as util-linux with this
6430 change has been released.
6431
6432 * The dependency on libattr has been removed. Since a long
6433 time, the extended attribute calls have moved to glibc, and
6434 libattr is thus unnecessary.
6435
6436 * Virtualization detection works without privileges now. This
6437 means the systemd-detect-virt binary no longer requires
6438 CAP_SYS_PTRACE file capabilities, and our daemons can run
6439 with fewer privileges.
6440
6441 * systemd-networkd now runs under its own "systemd-network"
6442 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6443 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6444 loses the ability to write to files owned by root this way.
6445
6446 * Similarly, systemd-resolved now runs under its own
6447 "systemd-resolve" user with no capabilities remaining.
6448
6449 * Similarly, systemd-bus-proxyd now runs under its own
6450 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6451
6452 * systemd-networkd gained support for setting up "veth"
6453 virtual Ethernet devices for container connectivity, as well
6454 as GRE and VTI tunnels.
6455
6456 * systemd-networkd will no longer automatically attempt to
6457 manually load kernel modules necessary for certain tunnel
6458 transports. Instead, it is assumed the kernel loads them
6459 automatically when required. This only works correctly on
6460 very new kernels. On older kernels, please consider adding
6461 the kernel modules to /etc/modules-load.d/ as a work-around.
6462
6463 * The resolv.conf file systemd-resolved generates has been
6464 moved to /run/systemd/resolve/. If you have a symlink from
6465 /etc/resolv.conf, it might be necessary to correct it.
6466
6467 * Two new service settings, ProtectHome= and ProtectSystem=,
6468 have been added. When enabled, they will make the user data
6469 (such as /home) inaccessible or read-only and the system
6470 (such as /usr) read-only, for specific services. This allows
6471 very light-weight per-service sandboxing to avoid
6472 modifications of user data or system files from
6473 services. These two new switches have been enabled for all
6474 of systemd's long-running services, where appropriate.
6475
6476 * Socket units gained new SocketUser= and SocketGroup=
6477 settings to set the owner user and group of AF_UNIX sockets
6478 and FIFOs in the file system.
6479
6480 * Socket units gained a new RemoveOnStop= setting. If enabled,
6481 all FIFOS and sockets in the file system will be removed
6482 when the specific socket unit is stopped.
6483
6484 * Socket units gained a new Symlinks= setting. It takes a list
6485 of symlinks to create to file system sockets or FIFOs
6486 created by the specific Unix sockets. This is useful to
6487 manage symlinks to socket nodes with the same lifecycle as
6488 the socket itself.
6489
6490 * The /dev/log socket and /dev/initctl FIFO have been moved to
6491 /run, and have been replaced by symlinks. This allows
6492 connecting to these facilities even if PrivateDevices=yes is
6493 used for a service (which makes /dev/log itself unavailable,
6494 but /run is left). This also has the benefit of ensuring
6495 that /dev only contains device nodes, directories and
6496 symlinks, and nothing else.
6497
6498 * sd-daemon gained two new calls sd_pid_notify() and
6499 sd_pid_notifyf(). They are similar to sd_notify() and
6500 sd_notifyf(), but allow overriding of the source PID of
6501 notification messages if permissions permit this. This is
6502 useful to send notify messages on behalf of a different
6503 process (for example, the parent process). The
6504 systemd-notify tool has been updated to make use of this
6505 when sending messages (so that notification messages now
6506 originate from the shell script invoking systemd-notify and
6507 not the systemd-notify process itself. This should minimize
6508 a race where systemd fails to associate notification
6509 messages to services when the originating process already
6510 vanished.
6511
6512 * A new "on-abnormal" setting for Restart= has been added. If
6513 set, it will result in automatic restarts on all "abnormal"
6514 reasons for a process to exit, which includes unclean
6515 signals, core dumps, timeouts and watchdog timeouts, but
6516 does not include clean and unclean exit codes or clean
6517 signals. Restart=on-abnormal is an alternative for
6518 Restart=on-failure for services that shall be able to
6519 terminate and avoid restarts on certain errors, by
6520 indicating so with an unclean exit code. Restart=on-failure
6521 or Restart=on-abnormal is now the recommended setting for
6522 all long-running services.
6523
6524 * If the InaccessibleDirectories= service setting points to a
6525 mount point (or if there are any submounts contained within
6526 it), it is now attempted to completely unmount it, to make
6527 the file systems truly unavailable for the respective
6528 service.
6529
6530 * The ReadOnlyDirectories= service setting and
6531 systemd-nspawn's --read-only parameter are now recursively
6532 applied to all submounts, too.
6533
6534 * Mount units may now be created transiently via the bus APIs.
6535
6536 * The support for SysV and LSB init scripts has been removed
6537 from the systemd daemon itself. Instead, it is now
6538 implemented as a generator that creates native systemd units
6539 from these scripts when needed. This enables us to remove a
6540 substantial amount of legacy code from PID 1, following the
6541 fact that many distributions only ship a very small number
6542 of LSB/SysV init scripts nowadays.
6543
6544 * Privileged Xen (dom0) domains are not considered
6545 virtualization anymore by the virtualization detection
6546 logic. After all, they generally have unrestricted access to
6547 the hardware and usually are used to manage the unprivileged
6548 (domU) domains.
6549
6550 * systemd-tmpfiles gained a new "C" line type, for copying
6551 files or entire directories.
6552
6553 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6554 lines. So far, they have been non-globbing versions of the
6555 latter, and have thus been redundant. In future, it is
6556 recommended to only use "z". "m" has hence been removed
6557 from the documentation, even though it stays supported.
6558
6559 * A tmpfiles snippet to recreate the most basic structure in
6560 /var has been added. This is enough to create the /var/run →
6561 /run symlink and create a couple of structural
6562 directories. This allows systems to boot up with an empty or
6563 volatile /var. Of course, while with this change, the core OS
6564 now is capable with dealing with a volatile /var, not all
6565 user services are ready for it. However, we hope that sooner
6566 or later, many service daemons will be changed upstream so
6567 that they are able to automatically create their necessary
6568 directories in /var at boot, should they be missing. This is
6569 the first step to allow state-less systems that only require
6570 the vendor image for /usr to boot.
6571
6572 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6573 empty tmpfs instance to a specific directory. This is
6574 particularly useful for making use of the automatic
6575 reconstruction of /var (see above), by passing --tmpfs=/var.
6576
6577 * Access modes specified in tmpfiles snippets may now be
6578 prefixed with "~", which indicates that they shall be masked
6579 by whether the existing file or directory is currently
6580 writable, readable or executable at all. Also, if specified,
6581 the sgid/suid/sticky bits will be masked for all
6582 non-directories.
6583
6584 * A new passive target unit "network-pre.target" has been
6585 added which is useful for services that shall run before any
6586 network is configured, for example firewall scripts.
6587
6588 * The "floppy" group that previously owned the /dev/fd*
6589 devices is no longer used. The "disk" group is now used
6590 instead. Distributions should probably deprecate usage of
6591 this group.
6592
6593 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6594 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6595 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6596 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6597 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6598 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6599 Jędrzejewski-Szmek
6600
6601 — Berlin, 2014-06-11
6602
6603 CHANGES WITH 213:
6604
6605 * A new "systemd-timesyncd" daemon has been added for
6606 synchronizing the system clock across the network. It
6607 implements an SNTP client. In contrast to NTP
6608 implementations such as chrony or the NTP reference server,
6609 this only implements a client side, and does not bother with
6610 the full NTP complexity, focusing only on querying time from
6611 one remote server and synchronizing the local clock to
6612 it. Unless you intend to serve NTP to networked clients or
6613 want to connect to local hardware clocks, this simple NTP
6614 client should be more than appropriate for most
6615 installations. The daemon runs with minimal privileges, and
6616 has been hooked up with networkd to only operate when
6617 network connectivity is available. The daemon saves the
6618 current clock to disk every time a new NTP sync has been
6619 acquired, and uses this to possibly correct the system clock
6620 early at bootup, in order to accommodate for systems that
6621 lack an RTC such as the Raspberry Pi and embedded devices,
6622 and to make sure that time monotonically progresses on these
6623 systems, even if it is not always correct. To make use of
6624 this daemon, a new system user and group "systemd-timesync"
6625 needs to be created on installation of systemd.
6626
6627 * The queue "seqnum" interface of libudev has been disabled, as
6628 it was generally incompatible with device namespacing as
6629 sequence numbers of devices go "missing" if the devices are
6630 part of a different namespace.
6631
6632 * "systemctl list-timers" and "systemctl list-sockets" gained
6633 a --recursive switch for showing units of these types also
6634 for all local containers, similar in style to the already
6635 supported --recursive switch for "systemctl list-units".
6636
6637 * A new RebootArgument= setting has been added for service
6638 units, which may be used to specify a kernel reboot argument
6639 to use when triggering reboots with StartLimitAction=.
6640
6641 * A new FailureAction= setting has been added for service
6642 units which may be used to specify an operation to trigger
6643 when a service fails. This works similarly to
6644 StartLimitAction=, but unlike it, controls what is done
6645 immediately rather than only after several attempts to
6646 restart the service in question.
6647
6648 * hostnamed got updated to also expose the kernel name,
6649 release, and version on the bus. This is useful for
6650 executing commands like hostnamectl with the -H switch.
6651 systemd-analyze makes use of this to properly display
6652 details when running non-locally.
6653
6654 * The bootchart tool can now show cgroup information in the
6655 graphs it generates.
6656
6657 * The CFS CPU quota cgroup attribute is now exposed for
6658 services. The new CPUQuota= switch has been added for this
6659 which takes a percentage value. Setting this will have the
6660 result that a service may never get more CPU time than the
6661 specified percentage, even if the machine is otherwise idle.
6662
6663 * systemd-networkd learned IPIP and SIT tunnel support.
6664
6665 * LSB init scripts exposing a dependency on $network will now
6666 get a dependency on network-online.target rather than simply
6667 network.target. This should bring LSB handling closer to
6668 what it was on SysV systems.
6669
6670 * A new fsck.repair= kernel option has been added to control
6671 how fsck shall deal with unclean file systems at boot.
6672
6673 * The (.ini) configuration file parser will now silently
6674 ignore sections whose name begins with "X-". This may be
6675 used to maintain application-specific extension sections in unit
6676 files.
6677
6678 * machined gained a new API to query the IP addresses of
6679 registered containers. "machinectl status" has been updated
6680 to show these addresses in its output.
6681
6682 * A new call sd_uid_get_display() has been added to the
6683 sd-login APIs for querying the "primary" session of a
6684 user. The "primary" session of the user is elected from the
6685 user's sessions and generally a graphical session is
6686 preferred over a text one.
6687
6688 * A minimal systemd-resolved daemon has been added. It
6689 currently simply acts as a companion to systemd-networkd and
6690 manages resolv.conf based on per-interface DNS
6691 configuration, possibly supplied via DHCP. In the long run
6692 we hope to extend this into a local DNSSEC enabled DNS and
6693 mDNS cache.
6694
6695 * The systemd-networkd-wait-online tool is now enabled by
6696 default. It will delay network-online.target until a network
6697 connection has been configured. The tool primarily integrates
6698 with networkd, but will also make a best effort to make sense
6699 of network configuration performed in some other way.
6700
6701 * Two new service options StartupCPUShares= and
6702 StartupBlockIOWeight= have been added that work similarly to
6703 CPUShares= and BlockIOWeight= however only apply during
6704 system startup. This is useful to prioritize certain services
6705 differently during bootup than during normal runtime.
6706
6707 * hostnamed has been changed to prefer the statically
6708 configured hostname in /etc/hostname (unless set to
6709 'localhost' or empty) over any dynamic one supplied by
6710 dhcp. With this change, the rules for picking the hostname
6711 match more closely the rules of other configuration settings
6712 where the local administrator's configuration in /etc always
6713 overrides any other settings.
6714
6715 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6716 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6717 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6718 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6719 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6720 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6721 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6722 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6723 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6724 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6725 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6726 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6727 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6728 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6729 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6730 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6731 Jędrzejewski-Szmek
6732
6733 — Beijing, 2014-05-28
6734
6735 CHANGES WITH 212:
6736
6737 * When restoring the screen brightness at boot, stay away from
6738 the darkest setting or from the lowest 5% of the available
6739 range, depending on which is the larger value of both. This
6740 should effectively protect the user from rebooting into a
6741 black screen, should the brightness have been set to minimum
6742 by accident.
6743
6744 * sd-login gained a new sd_machine_get_class() call to
6745 determine the class ("vm" or "container") of a machine
6746 registered with machined.
6747
6748 * sd-login gained new calls
6749 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6750 to query the identity of the peer of a local AF_UNIX
6751 connection. They operate similarly to their sd_pid_get_xyz()
6752 counterparts.
6753
6754 * PID 1 will now maintain a system-wide system state engine
6755 with the states "starting", "running", "degraded",
6756 "maintenance", "stopping". These states are bound to system
6757 startup, normal runtime, runtime with at least one failed
6758 service, rescue/emergency mode and system shutdown. This
6759 state is shown in the "systemctl status" output when no unit
6760 name is passed. It is useful to determine system state, in
6761 particularly when doing so for many systems or containers at
6762 once.
6763
6764 * A new command "list-machines" has been added to "systemctl"
6765 that lists all local OS containers and shows their system
6766 state (see above), if systemd runs inside of them.
6767
6768 * systemctl gained a new "-r" switch to recursively enumerate
6769 units on all local containers, when used with the
6770 "list-unit" command (which is the default one that is
6771 executed when no parameters are specified).
6772
6773 * The GPT automatic partition discovery logic will now honour
6774 two GPT partition flags: one may be set on a partition to
6775 cause it to be mounted read-only, and the other may be set
6776 on a partition to ignore it during automatic discovery.
6777
6778 * Two new GPT type UUIDs have been added for automatic root
6779 partition discovery, for 32-bit and 64-bit ARM. This is not
6780 particularly useful for discovering the root directory on
6781 these architectures during bare-metal boots (since UEFI is
6782 not common there), but still very useful to allow booting of
6783 ARM disk images in nspawn with the -i option.
6784
6785 * MAC addresses of interfaces created with nspawn's
6786 --network-interface= switch will now be generated from the
6787 machine name, and thus be stable between multiple invocations
6788 of the container.
6789
6790 * logind will now automatically remove all IPC objects owned
6791 by a user if she or he fully logs out. This makes sure that
6792 users who are logged out cannot continue to consume IPC
6793 resources. This covers SysV memory, semaphores and message
6794 queues as well as POSIX shared memory and message
6795 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6796 limits. With this functionality, that is corrected. This may
6797 be turned off by using the RemoveIPC= switch of logind.conf.
6798
6799 * The systemd-machine-id-setup and tmpfiles tools gained a
6800 --root= switch to operate on a specific root directory,
6801 instead of /.
6802
6803 * journald can now forward logged messages to the TTYs of all
6804 logged in users ("wall"). This is the default for all
6805 emergency messages now.
6806
6807 * A new tool systemd-journal-remote has been added to stream
6808 journal log messages across the network.
6809
6810 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6811 controller trees are mounted into it. Note that the
6812 directories mounted beneath it are not read-only. This is a
6813 security measure and is particularly useful because glibc
6814 actually includes a search logic to pick any tmpfs it can
6815 find to implement shm_open() if /dev/shm is not available
6816 (which it might very well be in namespaced setups).
6817
6818 * machinectl gained a new "poweroff" command to cleanly power
6819 down a local OS container.
6820
6821 * The PrivateDevices= unit file setting will now also drop the
6822 CAP_MKNOD capability from the capability bound set, and
6823 imply DevicePolicy=closed.
6824
6825 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6826 comprehensively on all long-running systemd services where
6827 this is appropriate.
6828
6829 * systemd-udevd will now run in a disassociated mount
6830 namespace. To mount directories from udev rules, make sure to
6831 pull in mount units via SYSTEMD_WANTS properties.
6832
6833 * The kdbus support gained support for uploading policy into
6834 the kernel. sd-bus gained support for creating "monitoring"
6835 connections that can eavesdrop into all bus communication
6836 for debugging purposes.
6837
6838 * Timestamps may now be specified in seconds since the UNIX
6839 epoch Jan 1st, 1970 by specifying "@" followed by the value
6840 in seconds.
6841
6842 * Native tcpwrap support in systemd has been removed. tcpwrap
6843 is old code, not really maintained anymore and has serious
6844 shortcomings, and better options such as firewalls
6845 exist. For setups that require tcpwrap usage, please
6846 consider invoking your socket-activated service via tcpd,
6847 like on traditional inetd.
6848
6849 * A new system.conf configuration option
6850 DefaultTimerAccuracySec= has been added that controls the
6851 default AccuracySec= setting of .timer units.
6852
6853 * Timer units gained a new WakeSystem= switch. If enabled,
6854 timers configured this way will cause the system to resume
6855 from system suspend (if the system supports that, which most
6856 do these days).
6857
6858 * Timer units gained a new Persistent= switch. If enabled,
6859 timers configured this way will save to disk when they have
6860 been last triggered. This information is then used on next
6861 reboot to possible execute overdue timer events, that
6862 could not take place because the system was powered off.
6863 This enables simple anacron-like behaviour for timer units.
6864
6865 * systemctl's "list-timers" will now also list the time a
6866 timer unit was last triggered in addition to the next time
6867 it will be triggered.
6868
6869 * systemd-networkd will now assign predictable IPv4LL
6870 addresses to its local interfaces.
6871
6872 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6873 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6874 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6875 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6876 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6877 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6878 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6879 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6880 Jędrzejewski-Szmek
6881
6882 — Berlin, 2014-03-25
6883
6884 CHANGES WITH 211:
6885
6886 * A new unit file setting RestrictAddressFamilies= has been
6887 added to restrict which socket address families unit
6888 processes gain access to. This takes address family names
6889 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6890 attack surface of services via exotic protocol stacks. This
6891 is built on seccomp system call filters.
6892
6893 * Two new unit file settings RuntimeDirectory= and
6894 RuntimeDirectoryMode= have been added that may be used to
6895 manage a per-daemon runtime directories below /run. This is
6896 an alternative for setting up directory permissions with
6897 tmpfiles snippets, and has the advantage that the runtime
6898 directory's lifetime is bound to the daemon runtime and that
6899 the daemon starts up with an empty directory each time. This
6900 is particularly useful when writing services that drop
6901 privileges using the User= or Group= setting.
6902
6903 * The DeviceAllow= unit setting now supports globbing for
6904 matching against device group names.
6905
6906 * The systemd configuration file system.conf gained new
6907 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6908 DefaultMemoryAccounting= to globally turn on/off accounting
6909 for specific resources (cgroups) for all units. These
6910 settings may still be overridden individually in each unit
6911 though.
6912
6913 * systemd-gpt-auto-generator is now able to discover /srv and
6914 root partitions in addition to /home and swap partitions. It
6915 also supports LUKS-encrypted partitions now. With this in
6916 place, automatic discovery of partitions to mount following
6917 the Discoverable Partitions Specification
6918 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6919 is now a lot more complete. This allows booting without
6920 /etc/fstab and without root= on the kernel command line on
6921 systems prepared appropriately.
6922
6923 * systemd-nspawn gained a new --image= switch which allows
6924 booting up disk images and Linux installations on any block
6925 device that follow the Discoverable Partitions Specification
6926 (see above). This means that installations made with
6927 appropriately updated installers may now be started and
6928 deployed using container managers, completely
6929 unmodified. (We hope that libvirt-lxc will add support for
6930 this feature soon, too.)
6931
6932 * systemd-nspawn gained a new --network-macvlan= setting to
6933 set up a private macvlan interface for the
6934 container. Similarly, systemd-networkd gained a new
6935 Kind=macvlan setting in .netdev files.
6936
6937 * systemd-networkd now supports configuring local addresses
6938 using IPv4LL.
6939
6940 * A new tool systemd-network-wait-online has been added to
6941 synchronously wait for network connectivity using
6942 systemd-networkd.
6943
6944 * The sd-bus.h bus API gained a new sd_bus_track object for
6945 tracking the lifecycle of bus peers. Note that sd-bus.h is
6946 still not a public API though (unless you specify
6947 --enable-kdbus on the configure command line, which however
6948 voids your warranty and you get no API stability guarantee).
6949
6950 * The $XDG_RUNTIME_DIR runtime directories for each user are
6951 now individual tmpfs instances, which has the benefit of
6952 introducing separate pools for each user, with individual
6953 size limits, and thus making sure that unprivileged clients
6954 can no longer negatively impact the system or other users by
6955 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6956 RuntimeDirectorySize= has been introduced that allows
6957 controlling the default size limit for all users. It
6958 defaults to 10% of the available physical memory. This is no
6959 replacement for quotas on tmpfs though (which the kernel
6960 still does not support), as /dev/shm and /tmp are still
6961 shared resources used by both the system and unprivileged
6962 users.
6963
6964 * logind will now automatically turn off automatic suspending
6965 on laptop lid close when more than one display is
6966 connected. This was previously expected to be implemented
6967 individually in desktop environments (such as GNOME),
6968 however has been added to logind now, in order to fix a
6969 boot-time race where a desktop environment might not have
6970 been started yet and thus not been able to take an inhibitor
6971 lock at the time where logind already suspends the system
6972 due to a closed lid.
6973
6974 * logind will now wait at least 30s after each system
6975 suspend/resume cycle, and 3min after system boot before
6976 suspending the system due to a closed laptop lid. This
6977 should give USB docking stations and similar enough time to
6978 be probed and configured after system resume and boot in
6979 order to then act as suspend blocker.
6980
6981 * systemd-run gained a new --property= setting which allows
6982 initialization of resource control properties (and others)
6983 for the created scope or service unit. Example: "systemd-run
6984 --property=BlockIOWeight=10 updatedb" may be used to run
6985 updatedb at a low block IO scheduling weight.
6986
6987 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6988 now also work in --scope mode.
6989
6990 * When systemd is compiled with kdbus support, basic support
6991 for enforced policies is now in place. (Note that enabling
6992 kdbus still voids your warranty and no API compatibility
6993 promises are made.)
6994
6995 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6996 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6997 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6998 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6999 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
7000 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
7001 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
7002 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
7003 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
7004 Zbigniew Jędrzejewski-Szmek
7005
7006 — Berlin, 2014-03-12
7007
7008 CHANGES WITH 210:
7009
7010 * systemd will now relabel /dev after loading the SMACK policy
7011 according to SMACK rules.
7012
7013 * A new unit file option AppArmorProfile= has been added to
7014 set the AppArmor profile for the processes of a unit.
7015
7016 * A new condition check ConditionArchitecture= has been added
7017 to conditionalize units based on the system architecture, as
7018 reported by uname()'s "machine" field.
7019
7020 * systemd-networkd now supports matching on the system
7021 virtualization, architecture, kernel command line, host name
7022 and machine ID.
7023
7024 * logind is now a lot more aggressive when suspending the
7025 machine due to a closed laptop lid. Instead of acting only
7026 on the lid close action, it will continuously watch the lid
7027 status and act on it. This is useful for laptops where the
7028 power button is on the outside of the chassis so that it can
7029 be reached without opening the lid (such as the Lenovo
7030 Yoga). On those machines, logind will now immediately
7031 re-suspend the machine if the power button has been
7032 accidentally pressed while the laptop was suspended and in a
7033 backpack or similar.
7034
7035 * logind will now watch SW_DOCK switches and inhibit reaction
7036 to the lid switch if it is pressed. This means that logind
7037 will not suspend the machine anymore if the lid is closed
7038 and the system is docked, if the laptop supports SW_DOCK
7039 notifications via the input layer. Note that ACPI docking
7040 stations do not generate this currently. Also note that this
7041 logic is usually not fully sufficient and Desktop
7042 Environments should take a lid switch inhibitor lock when an
7043 external display is connected, as systemd will not watch
7044 this on its own.
7045
7046 * nspawn will now make use of the devices cgroup controller by
7047 default, and only permit creation of and access to the usual
7048 API device nodes like /dev/null or /dev/random, as well as
7049 access to (but not creation of) the pty devices.
7050
7051 * We will now ship a default .network file for
7052 systemd-networkd that automatically configures DHCP for
7053 network interfaces created by nspawn's --network-veth or
7054 --network-bridge= switches.
7055
7056 * systemd will now understand the usual M, K, G, T suffixes
7057 according to SI conventions (i.e. to the base 1000) when
7058 referring to throughput and hardware metrics. It will stay
7059 with IEC conventions (i.e. to the base 1024) for software
7060 metrics, according to what is customary according to
7061 Wikipedia. We explicitly document which base applies for
7062 each configuration option.
7063
7064 * The DeviceAllow= setting in unit files now supports a syntax
7065 to whitelist an entire group of devices node majors at once,
7066 based on the /proc/devices listing. For example, with the
7067 string "char-pts", it is now possible to whitelist all
7068 current and future pseudo-TTYs at once.
7069
7070 * sd-event learned a new "post" event source. Event sources of
7071 this type are triggered by the dispatching of any event
7072 source of a type that is not "post". This is useful for
7073 implementing clean-up and check event sources that are
7074 triggered by other work being done in the program.
7075
7076 * systemd-networkd is no longer statically enabled, but uses
7077 the usual [Install] sections so that it can be
7078 enabled/disabled using systemctl. It still is enabled by
7079 default however.
7080
7081 * When creating a veth interface pair with systemd-nspawn, the
7082 host side will now be prefixed with "vb-" if
7083 --network-bridge= is used, and with "ve-" if --network-veth
7084 is used. This way, it is easy to distinguish these cases on
7085 the host, for example to apply different configuration to
7086 them with systemd-networkd.
7087
7088 * The compatibility libraries for libsystemd-journal.so,
7089 libsystem-id128.so, libsystemd-login.so and
7090 libsystemd-daemon.so do not make use of IFUNC
7091 anymore. Instead, we now build libsystemd.so multiple times
7092 under these alternative names. This means that the footprint
7093 is drastically increased, but given that these are
7094 transitional compatibility libraries, this should not matter
7095 much. This change has been made necessary to support the ARM
7096 platform for these compatibility libraries, as the ARM
7097 toolchain is not really at the same level as the toolchain
7098 for other architectures like x86 and does not support
7099 IFUNC. Please make sure to use --enable-compat-libs only
7100 during a transitional period!
7101
7102 * The .include syntax has been deprecated and is not documented
7103 anymore. Drop-in files in .d directories should be used instead.
7104
7105 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7106 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7107 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7108 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7109 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7110 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7111 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7112 Zbigniew Jędrzejewski-Szmek
7113
7114 — Berlin, 2014-02-24
7115
7116 CHANGES WITH 209:
7117
7118 * A new component "systemd-networkd" has been added that can
7119 be used to configure local network interfaces statically or
7120 via DHCP. It is capable of bringing up bridges, VLANs, and
7121 bonding. Currently, no hook-ups for interactive network
7122 configuration are provided. Use this for your initrd,
7123 container, embedded, or server setup if you need a simple,
7124 yet powerful, network configuration solution. This
7125 configuration subsystem is quite nifty, as it allows wildcard
7126 hotplug matching in interfaces. For example, with a single
7127 configuration snippet, you can configure that all Ethernet
7128 interfaces showing up are automatically added to a bridge,
7129 or similar. It supports link-sensing and more.
7130
7131 * A new tool "systemd-socket-proxyd" has been added which can
7132 act as a bidirectional proxy for TCP sockets. This is
7133 useful for adding socket activation support to services that
7134 do not actually support socket activation, including virtual
7135 machines and the like.
7136
7137 * Add a new tool to save/restore rfkill state on
7138 shutdown/boot.
7139
7140 * Save/restore state of keyboard backlights in addition to
7141 display backlights on shutdown/boot.
7142
7143 * udev learned a new SECLABEL{} construct to label device
7144 nodes with a specific security label when they appear. For
7145 now, only SECLABEL{selinux} is supported, but the syntax is
7146 prepared for additional security frameworks.
7147
7148 * udev gained a new scheme to configure link-level attributes
7149 from files in /etc/systemd/network/*.link. These files can
7150 match against MAC address, device path, driver name and type,
7151 and will apply attributes like the naming policy, link speed,
7152 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7153 address assignment policy (randomized, ...).
7154
7155 * The configuration of network interface naming rules for
7156 "permanent interface names" has changed: a new NamePolicy=
7157 setting in the [Link] section of .link files determines the
7158 priority of possible naming schemes (onboard, slot, MAC,
7159 path). The default value of this setting is determined by
7160 /usr/lib/net/links/99-default.link. Old
7161 80-net-name-slot.rules udev configuration file has been
7162 removed, so local configuration overriding this file should
7163 be adapted to override 99-default.link instead.
7164
7165 * When the User= switch is used in a unit file, also
7166 initialize $SHELL= based on the user database entry.
7167
7168 * systemd no longer depends on libdbus. All communication is
7169 now done with sd-bus, systemd's low-level bus library
7170 implementation.
7171
7172 * kdbus support has been added to PID 1 itself. When kdbus is
7173 enabled, this causes PID 1 to set up the system bus and
7174 enable support for a new ".busname" unit type that
7175 encapsulates bus name activation on kdbus. It works a little
7176 bit like ".socket" units, except for bus names. A new
7177 generator has been added that converts classic dbus1 service
7178 activation files automatically into native systemd .busname
7179 and .service units.
7180
7181 * sd-bus: add a light-weight vtable implementation that allows
7182 defining objects on the bus with a simple static const
7183 vtable array of its methods, signals and properties.
7184
7185 * systemd will not generate or install static dbus
7186 introspection data anymore to /usr/share/dbus-1/interfaces,
7187 as the precise format of these files is unclear, and
7188 nothing makes use of it.
7189
7190 * A proxy daemon is now provided to proxy clients connecting
7191 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7192 compatibility with classic D-Bus.
7193
7194 * A bus driver implementation has been added that supports the
7195 classic D-Bus bus driver calls on kdbus, also for
7196 compatibility purposes.
7197
7198 * A new API "sd-event.h" has been added that implements a
7199 minimal event loop API built around epoll. It provides a
7200 couple of features that direct epoll usage is lacking:
7201 prioritization of events, scales to large numbers of timer
7202 events, per-event timer slack (accuracy), system-wide
7203 coalescing of timer events, exit handlers, watchdog
7204 supervision support using systemd's sd_notify() API, child
7205 process handling.
7206
7207 * A new API "sd-rntl.h" has been added that provides an API
7208 around the route netlink interface of the kernel, similar in
7209 style to "sd-bus.h".
7210
7211 * A new API "sd-dhcp-client.h" has been added that provides a
7212 small DHCPv4 client-side implementation. This is used by
7213 "systemd-networkd".
7214
7215 * There is a new kernel command line option
7216 "systemd.restore_state=0|1". When set to "0", none of the
7217 systemd tools will restore saved runtime state to hardware
7218 devices. More specifically, the rfkill and backlight states
7219 are not restored.
7220
7221 * The FsckPassNo= compatibility option in mount/service units
7222 has been removed. The fstab generator will now add the
7223 necessary dependencies automatically, and does not require
7224 PID1's support for that anymore.
7225
7226 * journalctl gained a new switch, --list-boots, that lists
7227 recent boots with their times and boot IDs.
7228
7229 * The various tools like systemctl, loginctl, timedatectl,
7230 busctl, systemd-run, ... have gained a new switch "-M" to
7231 connect to a specific, local OS container (as direct
7232 connection, without requiring SSH). This works on any
7233 container that is registered with machined, such as those
7234 created by libvirt-lxc or nspawn.
7235
7236 * systemd-run and systemd-analyze also gained support for "-H"
7237 to connect to remote hosts via SSH. This is particularly
7238 useful for systemd-run because it enables queuing of jobs
7239 onto remote systems.
7240
7241 * machinectl gained a new command "login" to open a getty
7242 login in any local container. This works with any container
7243 that is registered with machined (such as those created by
7244 libvirt-lxc or nspawn), and which runs systemd inside.
7245
7246 * machinectl gained a new "reboot" command that may be used to
7247 trigger a reboot on a specific container that is registered
7248 with machined. This works on any container that runs an init
7249 system of some kind.
7250
7251 * systemctl gained a new "list-timers" command to print a nice
7252 listing of installed timer units with the times they elapse
7253 next.
7254
7255 * Alternative reboot() parameters may now be specified on the
7256 "systemctl reboot" command line and are passed to the
7257 reboot() system call.
7258
7259 * systemctl gained a new --job-mode= switch to configure the
7260 mode to queue a job with. This is a more generic version of
7261 --fail, --irreversible, and --ignore-dependencies, which are
7262 still available but not advertised anymore.
7263
7264 * /etc/systemd/system.conf gained new settings to configure
7265 various default timeouts of units, as well as the default
7266 start limit interval and burst. These may still be overridden
7267 within each Unit.
7268
7269 * PID1 will now export on the bus profile data of the security
7270 policy upload process (such as the SELinux policy upload to
7271 the kernel).
7272
7273 * journald: when forwarding logs to the console, include
7274 timestamps (following the setting in
7275 /sys/module/printk/parameters/time).
7276
7277 * OnCalendar= in timer units now understands the special
7278 strings "yearly" and "annually". (Both are equivalent)
7279
7280 * The accuracy of timer units is now configurable with the new
7281 AccuracySec= setting. It defaults to 1min.
7282
7283 * A new dependency type JoinsNamespaceOf= has been added that
7284 allows running two services within the same /tmp and network
7285 namespace, if PrivateNetwork= or PrivateTmp= are used.
7286
7287 * A new command "cat" has been added to systemctl. It outputs
7288 the original unit file of a unit, and concatenates the
7289 contents of additional "drop-in" unit file snippets, so that
7290 the full configuration is shown.
7291
7292 * systemctl now supports globbing on the various "list-xyz"
7293 commands, like "list-units" or "list-sockets", as well as on
7294 those commands which take multiple unit names.
7295
7296 * journalctl's --unit= switch gained support for globbing.
7297
7298 * All systemd daemons now make use of the watchdog logic so
7299 that systemd automatically notices when they hang.
7300
7301 * If the $container_ttys environment variable is set,
7302 getty-generator will automatically spawn a getty for each
7303 listed tty. This is useful for container managers to request
7304 login gettys to be spawned on as many ttys as needed.
7305
7306 * %h, %s, %U specifier support is not available anymore when
7307 used in unit files for PID 1. This is because NSS calls are
7308 not safe from PID 1. They stay available for --user
7309 instances of systemd, and as special case for the root user.
7310
7311 * loginctl gained a new "--no-legend" switch to turn off output
7312 of the legend text.
7313
7314 * The "sd-login.h" API gained three new calls:
7315 sd_session_is_remote(), sd_session_get_remote_user(),
7316 sd_session_get_remote_host() to query information about
7317 remote sessions.
7318
7319 * The udev hardware database now also carries vendor/product
7320 information of SDIO devices.
7321
7322 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7323 determine whether watchdog notifications are requested by
7324 the system manager.
7325
7326 * Socket-activated per-connection services now include a
7327 short description of the connection parameters in the
7328 description.
7329
7330 * tmpfiles gained a new "--boot" option. When this is not used,
7331 only lines where the command character is not suffixed with
7332 "!" are executed. When this option is specified, those
7333 options are executed too. This partitions tmpfiles
7334 directives into those that can be safely executed at any
7335 time, and those which should be run only at boot (for
7336 example, a line that creates /run/nologin).
7337
7338 * A new API "sd-resolve.h" has been added which provides a simple
7339 asynchronous wrapper around glibc NSS host name resolution
7340 calls, such as getaddrinfo(). In contrast to glibc's
7341 getaddrinfo_a(), it does not use signals. In contrast to most
7342 other asynchronous name resolution libraries, this one does
7343 not reimplement DNS, but reuses NSS, so that alternate
7344 host name resolution systems continue to work, such as mDNS,
7345 LDAP, etc. This API is based on libasyncns, but it has been
7346 cleaned up for inclusion in systemd.
7347
7348 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7349 "sd-daemon.h" are no longer found in individual libraries
7350 libsystemd-journal.so, libsystemd-login.so,
7351 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7352 merged them into a single library, libsystemd.so, which
7353 provides all symbols. The reason for this is cyclic
7354 dependencies, as these libraries tend to use each other's
7355 symbols. So far, we have managed to workaround that by linking
7356 a copy of a good part of our code into each of these
7357 libraries again and again, which, however, makes certain
7358 things hard to do, like sharing static variables. Also, it
7359 substantially increases footprint. With this change, there
7360 is only one library for the basic APIs systemd
7361 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7362 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7363 library as well, however are subject to the --enable-kdbus
7364 switch (see below). Note that "sd-dhcp-client.h" is not part
7365 of this library (this is because it only consumes, never
7366 provides, services of/to other APIs). To make the transition
7367 easy from the separate libraries to the unified one, we
7368 provide the --enable-compat-libs compile-time switch which
7369 will generate stub libraries that are compatible with the
7370 old ones but redirect all calls to the new one.
7371
7372 * All of the kdbus logic and the new APIs "sd-bus.h",
7373 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7374 and "sd-utf8.h" are compile-time optional via the
7375 "--enable-kdbus" switch, and they are not compiled in by
7376 default. To make use of kdbus, you have to explicitly enable
7377 the switch. Note however, that neither the kernel nor the
7378 userspace API for all of this is considered stable yet. We
7379 want to maintain the freedom to still change the APIs for
7380 now. By specifying this build-time switch, you acknowledge
7381 that you are aware of the instability of the current
7382 APIs.
7383
7384 * Also, note that while kdbus is pretty much complete,
7385 it lacks one thing: proper policy support. This means you
7386 can build a fully working system with all features; however,
7387 it will be highly insecure. Policy support will be added in
7388 one of the next releases, at the same time that we will
7389 declare the APIs stable.
7390
7391 * When the kernel command line argument "kdbus" is specified,
7392 systemd will automatically load the kdbus.ko kernel module. At
7393 this stage of development, it is only useful for testing kdbus
7394 and should not be used in production. Note: if "--enable-kdbus"
7395 is specified, and the kdbus.ko kernel module is available, and
7396 "kdbus" is added to the kernel command line, the entire system
7397 runs with kdbus instead of dbus-daemon, with the above mentioned
7398 problem of missing the system policy enforcement. Also a future
7399 version of kdbus.ko or a newer systemd will not be compatible with
7400 each other, and will unlikely be able to boot the machine if only
7401 one of them is updated.
7402
7403 * systemctl gained a new "import-environment" command which
7404 uploads the caller's environment (or parts thereof) into the
7405 service manager so that it is inherited by services started
7406 by the manager. This is useful to upload variables like
7407 $DISPLAY into the user service manager.
7408
7409 * A new PrivateDevices= switch has been added to service units
7410 which allows running a service with a namespaced /dev
7411 directory that does not contain any device nodes for
7412 physical devices. More specifically, it only includes devices
7413 such as /dev/null, /dev/urandom, and /dev/zero which are API
7414 entry points.
7415
7416 * logind has been extended to support behaviour like VT
7417 switching on seats that do not support a VT. This makes
7418 multi-session available on seats that are not the first seat
7419 (seat0), and on systems where kernel support for VTs has
7420 been disabled at compile-time.
7421
7422 * If a process holds a delay lock for system sleep or shutdown
7423 and fails to release it in time, we will now log its
7424 identity. This makes it easier to identify processes that
7425 cause slow suspends or power-offs.
7426
7427 * When parsing /etc/crypttab, support for a new key-slot=
7428 option as supported by Debian is added. It allows indicating
7429 which LUKS slot to use on disk, speeding up key loading.
7430
7431 * The sd_journal_sendv() API call has been checked and
7432 officially declared to be async-signal-safe so that it may
7433 be invoked from signal handlers for logging purposes.
7434
7435 * Boot-time status output is now enabled automatically after a
7436 short timeout if boot does not progress, in order to give
7437 the user an indication what she or he is waiting for.
7438
7439 * The boot-time output has been improved to show how much time
7440 remains until jobs expire.
7441
7442 * The KillMode= switch in service units gained a new possible
7443 value "mixed". If set, and the unit is shut down, then the
7444 initial SIGTERM signal is sent only to the main daemon
7445 process, while the following SIGKILL signal is sent to
7446 all remaining processes of the service.
7447
7448 * When a scope unit is registered, a new property "Controller"
7449 may be set. If set to a valid bus name, systemd will send a
7450 RequestStop() signal to this name when it would like to shut
7451 down the scope. This may be used to hook manager logic into
7452 the shutdown logic of scope units. Also, scope units may now
7453 be put in a special "abandoned" state, in which case the
7454 manager process which created them takes no further
7455 responsibilities for it.
7456
7457 * When reading unit files, systemd will now verify
7458 the access mode of these files, and warn about certain
7459 suspicious combinations. This has been added to make it
7460 easier to track down packaging bugs where unit files are
7461 marked executable or world-writable.
7462
7463 * systemd-nspawn gained a new "--setenv=" switch to set
7464 container-wide environment variables. The similar option in
7465 systemd-activate was renamed from "--environment=" to
7466 "--setenv=" for consistency.
7467
7468 * systemd-nspawn has been updated to create a new kdbus domain
7469 for each container that is invoked, thus allowing each
7470 container to have its own set of system and user buses,
7471 independent of the host.
7472
7473 * systemd-nspawn gained a new --drop-capability= switch to run
7474 the container with less capabilities than the default. Both
7475 --drop-capability= and --capability= now take the special
7476 string "all" for dropping or keeping all capabilities.
7477
7478 * systemd-nspawn gained new switches for executing containers
7479 with specific SELinux labels set.
7480
7481 * systemd-nspawn gained a new --quiet switch to not generate
7482 any additional output but the container's own console
7483 output.
7484
7485 * systemd-nspawn gained a new --share-system switch to run a
7486 container without PID namespacing enabled.
7487
7488 * systemd-nspawn gained a new --register= switch to control
7489 whether the container is registered with systemd-machined or
7490 not. This is useful for containers that do not run full
7491 OS images, but only specific apps.
7492
7493 * systemd-nspawn gained a new --keep-unit which may be used
7494 when invoked as the only program from a service unit, and
7495 results in registration of the unit service itself in
7496 systemd-machined, instead of a newly opened scope unit.
7497
7498 * systemd-nspawn gained a new --network-interface= switch for
7499 moving arbitrary interfaces to the container. The new
7500 --network-veth switch creates a virtual Ethernet connection
7501 between host and container. The new --network-bridge=
7502 switch then allows assigning the host side of this virtual
7503 Ethernet connection to a bridge device.
7504
7505 * systemd-nspawn gained a new --personality= switch for
7506 setting the kernel personality for the container. This is
7507 useful when running a 32-bit container on a 64-bit host. A
7508 similar option Personality= is now also available for service
7509 units to use.
7510
7511 * logind will now also track a "Desktop" identifier for each
7512 session which encodes the desktop environment of it. This is
7513 useful for desktop environments that want to identify
7514 multiple running sessions of itself easily.
7515
7516 * A new SELinuxContext= setting for service units has been
7517 added that allows setting a specific SELinux execution
7518 context for a service.
7519
7520 * Most systemd client tools will now honour $SYSTEMD_LESS for
7521 settings of the "less" pager. By default, these tools will
7522 override $LESS to allow certain operations to work, such as
7523 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7524 influence this logic.
7525
7526 * systemd's "seccomp" hook-up has been changed to make use of
7527 the libseccomp library instead of using its own
7528 implementation. This has benefits for portability among
7529 other things.
7530
7531 * For usage together with SystemCallFilter=, a new
7532 SystemCallErrorNumber= setting has been introduced that
7533 allows configuration of a system error number to be returned
7534 on filtered system calls, instead of immediately killing the
7535 process. Also, SystemCallArchitectures= has been added to
7536 limit access to system calls of a particular architecture
7537 (in order to turn off support for unused secondary
7538 architectures). There is also a global
7539 SystemCallArchitectures= setting in system.conf now to turn
7540 off support for non-native system calls system-wide.
7541
7542 * systemd requires a kernel with a working name_to_handle_at(),
7543 please see the kernel config requirements in the README file.
7544
7545 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7546 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7547 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7548 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7549 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7550 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7551 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7552 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7553 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7554 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7555 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7556 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7557 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7558 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7559 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7560 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7561 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7562 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7563 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7564 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7565 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7566 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7567 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7568 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7569
7570 — Berlin, 2014-02-20
7571
7572 CHANGES WITH 208:
7573
7574 * logind has gained support for facilitating privileged input
7575 and drm device access for unprivileged clients. This work is
7576 useful to allow Wayland display servers (and similar
7577 programs, such as kmscon) to run under the user's ID and
7578 access input and drm devices which are normally
7579 protected. When this is used (and the kernel is new enough)
7580 logind will "mute" IO on the file descriptors passed to
7581 Wayland as long as it is in the background and "unmute" it
7582 if it returns into the foreground. This allows secure
7583 session switching without allowing background sessions to
7584 eavesdrop on input and display data. This also introduces
7585 session switching support if VT support is turned off in the
7586 kernel, and on seats that are not seat0.
7587
7588 * A new kernel command line option luks.options= is understood
7589 now which allows specifying LUKS options for usage for LUKS
7590 encrypted partitions specified with luks.uuid=.
7591
7592 * tmpfiles.d(5) snippets may now use specifier expansion in
7593 path names. More specifically %m, %b, %H, %v, are now
7594 replaced by the local machine id, boot id, hostname, and
7595 kernel version number.
7596
7597 * A new tmpfiles.d(5) command "m" has been introduced which
7598 may be used to change the owner/group/access mode of a file
7599 or directory if it exists, but do nothing if it does not.
7600
7601 * This release removes high-level support for the
7602 MemorySoftLimit= cgroup setting. The underlying kernel
7603 cgroup attribute memory.soft_limit= is currently badly
7604 designed and likely to be removed from the kernel API in its
7605 current form, hence we should not expose it for now.
7606
7607 * The memory.use_hierarchy cgroup attribute is now enabled for
7608 all cgroups systemd creates in the memory cgroup
7609 hierarchy. This option is likely to be come the built-in
7610 default in the kernel anyway, and the non-hierarchical mode
7611 never made much sense in the intrinsically hierarchical
7612 cgroup system.
7613
7614 * A new field _SYSTEMD_SLICE= is logged along with all journal
7615 messages containing the slice a message was generated
7616 from. This is useful to allow easy per-customer filtering of
7617 logs among other things.
7618
7619 * systemd-journald will no longer adjust the group of journal
7620 files it creates to the "systemd-journal" group. Instead we
7621 rely on the journal directory to be owned by the
7622 "systemd-journal" group, and its setgid bit set, so that the
7623 kernel file system layer will automatically enforce that
7624 journal files inherit this group assignment. The reason for
7625 this change is that we cannot allow NSS look-ups from
7626 journald which would be necessary to resolve
7627 "systemd-journal" to a numeric GID, because this might
7628 create deadlocks if NSS involves synchronous queries to
7629 other daemons (such as nscd, or sssd) which in turn are
7630 logging clients of journald and might block on it, which
7631 would then dead lock. A tmpfiles.d(5) snippet included in
7632 systemd will make sure the setgid bit and group are
7633 properly set on the journal directory if it exists on every
7634 boot. However, we recommend adjusting it manually after
7635 upgrades too (or from RPM scriptlets), so that the change is
7636 not delayed until next reboot.
7637
7638 * Backlight and random seed files in /var/lib/ have moved into
7639 the /var/lib/systemd/ directory, in order to centralize all
7640 systemd generated files in one directory.
7641
7642 * Boot time performance measurements (as displayed by
7643 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7644 performance information if that's available to determine how
7645 much time BIOS and boot loader initialization required. With
7646 a sufficiently new BIOS you hence no longer need to boot
7647 with Gummiboot to get access to such information.
7648
7649 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7650 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7651 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7652 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7653 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7654 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7655 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7656
7657 — Berlin, 2013-10-02
7658
7659 CHANGES WITH 207:
7660
7661 * The Restart= option for services now understands a new
7662 on-watchdog setting, which will restart the service
7663 automatically if the service stops sending out watchdog keep
7664 alive messages (as configured with WatchdogSec=).
7665
7666 * The getty generator (which is responsible for bringing up a
7667 getty on configured serial consoles) will no longer only
7668 start a getty on the primary kernel console but on all
7669 others, too. This makes the order in which console= is
7670 specified on the kernel command line less important.
7671
7672 * libsystemd-logind gained a new sd_session_get_vt() call to
7673 retrieve the VT number of a session.
7674
7675 * If the option "tries=0" is set for an entry of /etc/crypttab
7676 its passphrase is queried indefinitely instead of any
7677 maximum number of tries.
7678
7679 * If a service with a configure PID file terminates its PID
7680 file will now be removed automatically if it still exists
7681 afterwards. This should put an end to stale PID files.
7682
7683 * systemd-run will now also take relative binary path names
7684 for execution and no longer insists on absolute paths.
7685
7686 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7687 paths that are optionally prefixed with "-" to indicate that
7688 it should not be considered a failure if they do not exist.
7689
7690 * journalctl -o (and similar commands) now understands a new
7691 output mode "short-precise", it is similar to "short" but
7692 shows timestamps with usec accuracy.
7693
7694 * The option "discard" (as known from Debian) is now
7695 synonymous to "allow-discards" in /etc/crypttab. In fact,
7696 "discard" is preferred now (since it is easier to remember
7697 and type).
7698
7699 * Some licensing clean-ups were made, so that more code is now
7700 LGPL-2.1 licensed than before.
7701
7702 * A minimal tool to save/restore the display backlight
7703 brightness across reboots has been added. It will store the
7704 backlight setting as late as possible at shutdown, and
7705 restore it as early as possible during reboot.
7706
7707 * A logic to automatically discover and enable home and swap
7708 partitions on GPT disks has been added. With this in place
7709 /etc/fstab becomes optional for many setups as systemd can
7710 discover certain partitions located on the root disk
7711 automatically. Home partitions are recognized under their
7712 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7713 partitions are recognized under their GPT type ID
7714 0657fd6da4ab43c484e50933c84b4f4f.
7715
7716 * systemd will no longer pass any environment from the kernel
7717 or initrd to system services. If you want to set an
7718 environment for all services, do so via the kernel command
7719 line systemd.setenv= assignment.
7720
7721 * The systemd-sysctl tool no longer natively reads the file
7722 /etc/sysctl.conf. If desired, the file should be symlinked
7723 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7724 legacy support by a symlink rather than built-in code, it
7725 also makes the otherwise hidden order of application of the
7726 different files visible. (Note that this partly reverts to a
7727 pre-198 application order of sysctl knobs!)
7728
7729 * The "systemctl set-log-level" and "systemctl dump" commands
7730 have been moved to systemd-analyze.
7731
7732 * systemd-run learned the new --remain-after-exit switch,
7733 which causes the scope unit not to be cleaned up
7734 automatically after the process terminated.
7735
7736 * tmpfiles learned a new --exclude-prefix= switch to exclude
7737 certain paths from operation.
7738
7739 * journald will now automatically flush all messages to disk
7740 as soon as a message at the log level CRIT, ALERT or EMERG
7741 is received.
7742
7743 Contributions from: Andrew Cook, Brandon Philips, Christian
7744 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7745 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7746 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7747 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7748 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7749 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7750 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7751 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7752 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7753 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7754 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7755 William Giokas, Zbigniew Jędrzejewski-Szmek
7756
7757 — Berlin, 2013-09-13
7758
7759 CHANGES WITH 206:
7760
7761 * The documentation has been updated to cover the various new
7762 concepts introduced with 205.
7763
7764 * Unit files now understand the new %v specifier which
7765 resolves to the kernel version string as returned by "uname
7766 -r".
7767
7768 * systemctl now supports filtering the unit list output by
7769 load state, active state and sub state, using the new
7770 --state= parameter.
7771
7772 * "systemctl status" will now show the results of the
7773 condition checks (like ConditionPathExists= and similar) of
7774 the last start attempts of the unit. They are also logged to
7775 the journal.
7776
7777 * "journalctl -b" may now be used to look for boot output of a
7778 specific boot. Try "journalctl -b -1" for the previous boot,
7779 but the syntax is substantially more powerful.
7780
7781 * "journalctl --show-cursor" has been added which prints the
7782 cursor string the last shown log line. This may then be used
7783 with the new "journalctl --after-cursor=" switch to continue
7784 browsing logs from that point on.
7785
7786 * "journalctl --force" may now be used to force regeneration
7787 of an FSS key.
7788
7789 * Creation of "dead" device nodes has been moved from udev
7790 into kmod and tmpfiles. Previously, udev would read the kmod
7791 databases to pre-generate dead device nodes based on meta
7792 information contained in kernel modules, so that these would
7793 be auto-loaded on access rather then at boot. As this
7794 does not really have much to do with the exposing actual
7795 kernel devices to userspace this has always been slightly
7796 alien in the udev codebase. Following the new scheme kmod
7797 will now generate a runtime snippet for tmpfiles from the
7798 module meta information and it now is tmpfiles' job to the
7799 create the nodes. This also allows overriding access and
7800 other parameters for the nodes using the usual tmpfiles
7801 facilities. As side effect this allows us to remove the
7802 CAP_SYS_MKNOD capability bit from udevd entirely.
7803
7804 * logind's device ACLs may now be applied to these "dead"
7805 devices nodes too, thus finally allowing managed access to
7806 devices such as /dev/snd/sequencer without loading the
7807 backing module right-away.
7808
7809 * A new RPM macro has been added that may be used to apply
7810 tmpfiles configuration during package installation.
7811
7812 * systemd-detect-virt and ConditionVirtualization= now can
7813 detect User-Mode-Linux machines (UML).
7814
7815 * journald will now implicitly log the effective capabilities
7816 set of processes in the message metadata.
7817
7818 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7819
7820 * The initrd interface has been simplified (more specifically,
7821 support for passing performance data via environment
7822 variables and fsck results via files in /run has been
7823 removed). These features were non-essential, and are
7824 nowadays available in a much nicer way by having systemd in
7825 the initrd serialize its state and have the hosts systemd
7826 deserialize it again.
7827
7828 * The udev "keymap" data files and tools to apply keyboard
7829 specific mappings of scan to key codes, and force-release
7830 scan code lists have been entirely replaced by a udev
7831 "keyboard" builtin and a hwdb data file.
7832
7833 * systemd will now honour the kernel's "quiet" command line
7834 argument also during late shutdown, resulting in a
7835 completely silent shutdown when used.
7836
7837 * There's now an option to control the SO_REUSEPORT socket
7838 option in .socket units.
7839
7840 * Instance units will now automatically get a per-template
7841 subslice of system.slice unless something else is explicitly
7842 configured. For example, instances of sshd@.service will now
7843 implicitly be placed in system-sshd.slice rather than
7844 system.slice as before.
7845
7846 * Test coverage support may now be enabled at build time.
7847
7848 Contributions from: Dave Reisner, Frederic Crozat, Harald
7849 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7850 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7851 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7852 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7853 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7854 Giokas, Zbigniew Jędrzejewski-Szmek
7855
7856 — Berlin, 2013-07-23
7857
7858 CHANGES WITH 205:
7859
7860 * Two new unit types have been introduced:
7861
7862 Scope units are very similar to service units, however, are
7863 created out of pre-existing processes — instead of PID 1
7864 forking off the processes. By using scope units it is
7865 possible for system services and applications to group their
7866 own child processes (worker processes) in a powerful way
7867 which then maybe used to organize them, or kill them
7868 together, or apply resource limits on them.
7869
7870 Slice units may be used to partition system resources in an
7871 hierarchical fashion and then assign other units to them. By
7872 default there are now three slices: system.slice (for all
7873 system services), user.slice (for all user sessions),
7874 machine.slice (for VMs and containers).
7875
7876 Slices and scopes have been introduced primarily in
7877 context of the work to move cgroup handling to a
7878 single-writer scheme, where only PID 1
7879 creates/removes/manages cgroups.
7880
7881 * There's a new concept of "transient" units. In contrast to
7882 normal units these units are created via an API at runtime,
7883 not from configuration from disk. More specifically this
7884 means it is now possible to run arbitrary programs as
7885 independent services, with all execution parameters passed
7886 in via bus APIs rather than read from disk. Transient units
7887 make systemd substantially more dynamic then it ever was,
7888 and useful as a general batch manager.
7889
7890 * logind has been updated to make use of scope and slice units
7891 for managing user sessions. As a user logs in he will get
7892 his own private slice unit, to which all sessions are added
7893 as scope units. We also added support for automatically
7894 adding an instance of user@.service for the user into the
7895 slice. Effectively logind will no longer create cgroup
7896 hierarchies on its own now, it will defer entirely to PID 1
7897 for this by means of scope, service and slice units. Since
7898 user sessions this way become entities managed by PID 1
7899 the output of "systemctl" is now a lot more comprehensive.
7900
7901 * A new mini-daemon "systemd-machined" has been added which
7902 may be used by virtualization managers to register local
7903 VMs/containers. nspawn has been updated accordingly, and
7904 libvirt will be updated shortly. machined will collect a bit
7905 of meta information about the VMs/containers, and assign
7906 them their own scope unit (see above). The collected
7907 meta-data is then made available via the "machinectl" tool,
7908 and exposed in "ps" and similar tools. machined/machinectl
7909 is compile-time optional.
7910
7911 * As discussed earlier, the low-level cgroup configuration
7912 options ControlGroup=, ControlGroupModify=,
7913 ControlGroupPersistent=, ControlGroupAttribute= have been
7914 removed. Please use high-level attribute settings instead as
7915 well as slice units.
7916
7917 * A new bus call SetUnitProperties() has been added to alter
7918 various runtime parameters of a unit. This is primarily
7919 useful to alter cgroup parameters dynamically in a nice way,
7920 but will be extended later on to make more properties
7921 modifiable at runtime. systemctl gained a new set-properties
7922 command that wraps this call.
7923
7924 * A new tool "systemd-run" has been added which can be used to
7925 run arbitrary command lines as transient services or scopes,
7926 while configuring a number of settings via the command
7927 line. This tool is currently very basic, however already
7928 very useful. We plan to extend this tool to even allow
7929 queuing of execution jobs with time triggers from the
7930 command line, similar in fashion to "at".
7931
7932 * nspawn will now inform the user explicitly that kernels with
7933 audit enabled break containers, and suggest the user to turn
7934 off audit.
7935
7936 * Support for detecting the IMA and AppArmor security
7937 frameworks with ConditionSecurity= has been added.
7938
7939 * journalctl gained a new "-k" switch for showing only kernel
7940 messages, mimicking dmesg output; in addition to "--user"
7941 and "--system" switches for showing only user's own logs
7942 and system logs.
7943
7944 * systemd-delta can now show information about drop-in
7945 snippets extending unit files.
7946
7947 * libsystemd-bus has been substantially updated but is still
7948 not available as public API.
7949
7950 * systemd will now look for the "debug" argument on the kernel
7951 command line and enable debug logging, similar to what
7952 "systemd.log_level=debug" already did before.
7953
7954 * "systemctl set-default", "systemctl get-default" has been
7955 added to configure the default.target symlink, which
7956 controls what to boot into by default.
7957
7958 * "systemctl set-log-level" has been added as a convenient
7959 way to raise and lower systemd logging threshold.
7960
7961 * "systemd-analyze plot" will now show the time the various
7962 generators needed for execution, as well as information
7963 about the unit file loading.
7964
7965 * libsystemd-journal gained a new sd_journal_open_files() call
7966 for opening specific journal files. journactl also gained a
7967 new switch to expose this new functionality. Previously we
7968 only supported opening all files from a directory, or all
7969 files from the system, as opening individual files only is
7970 racy due to journal file rotation.
7971
7972 * systemd gained the new DefaultEnvironment= setting in
7973 /etc/systemd/system.conf to set environment variables for
7974 all services.
7975
7976 * If a privileged process logs a journal message with the
7977 OBJECT_PID= field set, then journald will automatically
7978 augment this with additional OBJECT_UID=, OBJECT_GID=,
7979 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7980 system services want to log events about specific client
7981 processes. journactl/systemctl has been updated to make use
7982 of this information if all log messages regarding a specific
7983 unit is requested.
7984
7985 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7986 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7987 Reisner, David Coppa, David King, David Strauss, Eelco
7988 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7989 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7990 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7991 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7992 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7993 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7994 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7995 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7996 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7997 Łukasz Stelmach, 장동준
7998
7999 CHANGES WITH 204:
8000
8001 * The Python bindings gained some minimal support for the APIs
8002 exposed by libsystemd-logind.
8003
8004 * ConditionSecurity= gained support for detecting SMACK. Since
8005 this condition already supports SELinux and AppArmor we only
8006 miss IMA for this. Patches welcome!
8007
8008 Contributions from: Karol Lewandowski, Lennart Poettering,
8009 Zbigniew Jędrzejewski-Szmek
8010
8011 CHANGES WITH 203:
8012
8013 * systemd-nspawn will now create /etc/resolv.conf if
8014 necessary, before bind-mounting the host's file onto it.
8015
8016 * systemd-nspawn will now store meta information about a
8017 container on the container's cgroup as extended attribute
8018 fields, including the root directory.
8019
8020 * The cgroup hierarchy has been reworked in many ways. All
8021 objects any of the components systemd creates in the cgroup
8022 tree are now suffixed. More specifically, user sessions are
8023 now placed in cgroups suffixed with ".session", users in
8024 cgroups suffixed with ".user", and nspawn containers in
8025 cgroups suffixed with ".nspawn". Furthermore, all cgroup
8026 names are now escaped in a simple scheme to avoid collision
8027 of userspace object names with kernel filenames. This work
8028 is preparation for making these objects relocatable in the
8029 cgroup tree, in order to allow easy resource partitioning of
8030 these objects without causing naming conflicts.
8031
8032 * systemctl list-dependencies gained the new switches
8033 --plain, --reverse, --after and --before.
8034
8035 * systemd-inhibit now shows the process name of processes that
8036 have taken an inhibitor lock.
8037
8038 * nss-myhostname will now also resolve "localhost"
8039 implicitly. This makes /etc/hosts an optional file and
8040 nicely handles that on IPv6 ::1 maps to both "localhost" and
8041 the local hostname.
8042
8043 * libsystemd-logind.so gained a new call
8044 sd_get_machine_names() to enumerate running containers and
8045 VMs (currently only supported by very new libvirt and
8046 nspawn). sd_login_monitor can now be used to watch
8047 VMs/containers coming and going.
8048
8049 * .include is not allowed recursively anymore, and only in
8050 unit files. Usually it is better to use drop-in snippets in
8051 .d/*.conf anyway, as introduced with systemd 198.
8052
8053 * systemd-analyze gained a new "critical-chain" command that
8054 determines the slowest chain of units run during system
8055 boot-up. It is very useful for tracking down where
8056 optimizing boot time is the most beneficial.
8057
8058 * systemd will no longer allow manipulating service paths in
8059 the name=systemd:/system cgroup tree using ControlGroup= in
8060 units. (But is still fine with it in all other dirs.)
8061
8062 * There's a new systemd-nspawn@.service service file that may
8063 be used to easily run nspawn containers as system
8064 services. With the container's root directory in
8065 /var/lib/container/foobar it is now sufficient to run
8066 "systemctl start systemd-nspawn@foobar.service" to boot it.
8067
8068 * systemd-cgls gained a new parameter "--machine" to list only
8069 the processes within a certain container.
8070
8071 * ConditionSecurity= now can check for "apparmor". We still
8072 are lacking checks for SMACK and IMA for this condition
8073 check though. Patches welcome!
8074
8075 * A new configuration file /etc/systemd/sleep.conf has been
8076 added that may be used to configure which kernel operation
8077 systemd is supposed to execute when "suspend", "hibernate"
8078 or "hybrid-sleep" is requested. This makes the new kernel
8079 "freeze" state accessible to the user.
8080
8081 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8082 the passed argument if applicable.
8083
8084 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8085 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8086 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8087 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8088 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8089 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8090 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8091 Jędrzejewski-Szmek
8092
8093 CHANGES WITH 202:
8094
8095 * The output of 'systemctl list-jobs' got some polishing. The
8096 '--type=' argument may now be passed more than once. A new
8097 command 'systemctl list-sockets' has been added which shows
8098 a list of kernel sockets systemd is listening on with the
8099 socket units they belong to, plus the units these socket
8100 units activate.
8101
8102 * The experimental libsystemd-bus library got substantial
8103 updates to work in conjunction with the (also experimental)
8104 kdbus kernel project. It works well enough to exchange
8105 messages with some sophistication. Note that kdbus is not
8106 ready yet, and the library is mostly an elaborate test case
8107 for now, and not installable.
8108
8109 * systemd gained a new unit 'systemd-static-nodes.service'
8110 that generates static device nodes earlier during boot, and
8111 can run in conjunction with udev.
8112
8113 * libsystemd-login gained a new call sd_pid_get_user_unit()
8114 to retrieve the user systemd unit a process is running
8115 in. This is useful for systems where systemd is used as
8116 session manager.
8117
8118 * systemd-nspawn now places all containers in the new /machine
8119 top-level cgroup directory in the name=systemd
8120 hierarchy. libvirt will soon do the same, so that we get a
8121 uniform separation of /system, /user and /machine for system
8122 services, user processes and containers/virtual
8123 machines. This new cgroup hierarchy is also useful to stick
8124 stable names to specific container instances, which can be
8125 recognized later this way (this name may be controlled
8126 via systemd-nspawn's new -M switch). libsystemd-login also
8127 gained a new call sd_pid_get_machine_name() to retrieve the
8128 name of the container/VM a specific process belongs to.
8129
8130 * bootchart can now store its data in the journal.
8131
8132 * libsystemd-journal gained a new call
8133 sd_journal_add_conjunction() for AND expressions to the
8134 matching logic. This can be used to express more complex
8135 logical expressions.
8136
8137 * journactl can now take multiple --unit= and --user-unit=
8138 switches.
8139
8140 * The cryptsetup logic now understands the "luks.key=" kernel
8141 command line switch for specifying a file to read the
8142 decryption key from. Also, if a configured key file is not
8143 found the tool will now automatically fall back to prompting
8144 the user.
8145
8146 * Python systemd.journal module was updated to wrap recently
8147 added functions from libsystemd-journal. The interface was
8148 changed to bring the low level interface in s.j._Reader
8149 closer to the C API, and the high level interface in
8150 s.j.Reader was updated to wrap and convert all data about
8151 an entry.
8152
8153 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8154 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8155 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8156 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8157 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8158 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8159
8160 CHANGES WITH 201:
8161
8162 * journalctl --update-catalog now understands a new --root=
8163 option to operate on catalogs found in a different root
8164 directory.
8165
8166 * During shutdown after systemd has terminated all running
8167 services a final killing loop kills all remaining left-over
8168 processes. We will now print the name of these processes
8169 when we send SIGKILL to them, since this usually indicates a
8170 problem.
8171
8172 * If /etc/crypttab refers to password files stored on
8173 configured mount points automatic dependencies will now be
8174 generated to ensure the specific mount is established first
8175 before the key file is attempted to be read.
8176
8177 * 'systemctl status' will now show information about the
8178 network sockets a socket unit is listening on.
8179
8180 * 'systemctl status' will also shown information about any
8181 drop-in configuration file for units. (Drop-In configuration
8182 files in this context are files such as
8183 /etc/systemd/systemd/foobar.service.d/*.conf)
8184
8185 * systemd-cgtop now optionally shows summed up CPU times of
8186 cgroups. Press '%' while running cgtop to switch between
8187 percentage and absolute mode. This is useful to determine
8188 which cgroups use up the most CPU time over the entire
8189 runtime of the system. systemd-cgtop has also been updated
8190 to be 'pipeable' for processing with further shell tools.
8191
8192 * 'hostnamectl set-hostname' will now allow setting of FQDN
8193 hostnames.
8194
8195 * The formatting and parsing of time span values has been
8196 changed. The parser now understands fractional expressions
8197 such as "5.5h". The formatter will now output fractional
8198 expressions for all time spans under 1min, i.e. "5.123456s"
8199 rather than "5s 123ms 456us". For time spans under 1s
8200 millisecond values are shown, for those under 1ms
8201 microsecond values are shown. This should greatly improve
8202 all time-related output of systemd.
8203
8204 * libsystemd-login and libsystemd-journal gained new
8205 functions for querying the poll() events mask and poll()
8206 timeout value for integration into arbitrary event
8207 loops.
8208
8209 * localectl gained the ability to list available X11 keymaps
8210 (models, layouts, variants, options).
8211
8212 * 'systemd-analyze dot' gained the ability to filter for
8213 specific units via shell-style globs, to create smaller,
8214 more useful graphs. I.e. it is now possible to create simple
8215 graphs of all the dependencies between only target units, or
8216 of all units that Avahi has dependencies with.
8217
8218 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8219 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8220 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8221 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8222 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8223 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8224 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8225
8226 CHANGES WITH 200:
8227
8228 * The boot-time readahead implementation for rotating media
8229 will now read the read-ahead data in multiple passes which
8230 consist of all read requests made in equidistant time
8231 intervals. This means instead of strictly reading read-ahead
8232 data in its physical order on disk we now try to find a
8233 middle ground between physical and access time order.
8234
8235 * /etc/os-release files gained a new BUILD_ID= field for usage
8236 on operating systems that provide continuous builds of OS
8237 images.
8238
8239 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8240 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8241 William Douglas, Zbigniew Jędrzejewski-Szmek
8242
8243 CHANGES WITH 199:
8244
8245 * systemd-python gained an API exposing libsystemd-daemon.
8246
8247 * The SMACK setup logic gained support for uploading CIPSO
8248 security policy.
8249
8250 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8251 ReadOnlyDirectories= and InaccessibleDirectories= has
8252 changed. The private /tmp and /var/tmp directories are now
8253 shared by all processes of a service (which means
8254 ExecStartPre= may now leave data in /tmp that ExecStart= of
8255 the same service can still access). When a service is
8256 stopped its temporary directories are immediately deleted
8257 (normal clean-up with tmpfiles is still done in addition to
8258 this though).
8259
8260 * By default, systemd will now set a couple of sysctl
8261 variables in the kernel: the safe sysrq options are turned
8262 on, IP route verification is turned on, and source routing
8263 disabled. The recently added hardlink and softlink
8264 protection of the kernel is turned on. These settings should
8265 be reasonably safe, and good defaults for all new systems.
8266
8267 * The predictable network naming logic may now be turned off
8268 with a new kernel command line switch: net.ifnames=0.
8269
8270 * A new libsystemd-bus module has been added that implements a
8271 pretty complete D-Bus client library. For details see:
8272
8273 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8274
8275 * journald will now explicitly flush the journal files to disk
8276 at the latest 5min after each write. The file will then also
8277 be marked offline until the next write. This should increase
8278 reliability in case of a crash. The synchronization delay
8279 can be configured via SyncIntervalSec= in journald.conf.
8280
8281 * There's a new remote-fs-setup.target unit that can be used
8282 to pull in specific services when at least one remote file
8283 system is to be mounted.
8284
8285 * There are new targets timers.target and paths.target as
8286 canonical targets to pull user timer and path units in
8287 from. This complements sockets.target with a similar
8288 purpose for socket units.
8289
8290 * libudev gained a new call udev_device_set_attribute_value()
8291 to set sysfs attributes of a device.
8292
8293 * The udev daemon now sets the default number of worker
8294 processes executed in parallel based on the number of available
8295 CPUs instead of the amount of available RAM. This is supposed
8296 to provide a more reliable default and limit a too aggressive
8297 parallelism for setups with 1000s of devices connected.
8298
8299 Contributions from: Auke Kok, Colin Walters, Cristian
8300 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8301 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8302 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8303 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8304 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8305 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8306 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8307 Zbigniew Jędrzejewski-Szmek
8308
8309 CHANGES WITH 198:
8310
8311 * Configuration of unit files may now be extended via drop-in
8312 files without having to edit/override the unit files
8313 themselves. More specifically, if the administrator wants to
8314 change one value for a service file foobar.service he can
8315 now do so by dropping in a configuration snippet into
8316 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8317 will load all these snippets and apply them on top of the
8318 main unit configuration file, possibly extending or
8319 overriding its settings. Using these drop-in snippets is
8320 generally nicer than the two earlier options for changing
8321 unit files locally: copying the files from
8322 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8323 them there; or creating a new file in /etc/systemd/system/
8324 that incorporates the original one via ".include". Drop-in
8325 snippets into these .d/ directories can be placed in any
8326 directory systemd looks for units in, and the usual
8327 overriding semantics between /usr/lib, /etc and /run apply
8328 for them too.
8329
8330 * Most unit file settings which take lists of items can now be
8331 reset by assigning the empty string to them. For example,
8332 normally, settings such as Environment=FOO=BAR append a new
8333 environment variable assignment to the environment block,
8334 each time they are used. By assigning Environment= the empty
8335 string the environment block can be reset to empty. This is
8336 particularly useful with the .d/*.conf drop-in snippets
8337 mentioned above, since this adds the ability to reset list
8338 settings from vendor unit files via these drop-ins.
8339
8340 * systemctl gained a new "list-dependencies" command for
8341 listing the dependencies of a unit recursively.
8342
8343 * Inhibitors are now honored and listed by "systemctl
8344 suspend", "systemctl poweroff" (and similar) too, not only
8345 GNOME. These commands will also list active sessions by
8346 other users.
8347
8348 * Resource limits (as exposed by the various control group
8349 controllers) can now be controlled dynamically at runtime
8350 for all units. More specifically, you can now use a command
8351 like "systemctl set-cgroup-attr foobar.service cpu.shares
8352 2000" to alter the CPU shares a specific service gets. These
8353 settings are stored persistently on disk, and thus allow the
8354 administrator to easily adjust the resource usage of
8355 services with a few simple commands. This dynamic resource
8356 management logic is also available to other programs via the
8357 bus. Almost any kernel cgroup attribute and controller is
8358 supported.
8359
8360 * systemd-vconsole-setup will now copy all font settings to
8361 all allocated VTs, where it previously applied them only to
8362 the foreground VT.
8363
8364 * libsystemd-login gained the new sd_session_get_tty() API
8365 call.
8366
8367 * This release drops support for a few legacy or
8368 distribution-specific LSB facility names when parsing init
8369 scripts: $x-display-manager, $mail-transfer-agent,
8370 $mail-transport-agent, $mail-transfer-agent, $smtp,
8371 $null. Also, the mail-transfer-agent.target unit backing
8372 this has been removed. Distributions which want to retain
8373 compatibility with this should carry the burden for
8374 supporting this themselves and patch support for these back
8375 in, if they really need to. Also, the facilities $syslog and
8376 $local_fs are now ignored, since systemd does not support
8377 early-boot LSB init scripts anymore, and these facilities
8378 are implied anyway for normal services. syslog.target has
8379 also been removed.
8380
8381 * There are new bus calls on PID1's Manager object for
8382 cancelling jobs, and removing snapshot units. Previously,
8383 both calls were only available on the Job and Snapshot
8384 objects themselves.
8385
8386 * systemd-journal-gatewayd gained SSL support.
8387
8388 * The various "environment" files, such as /etc/locale.conf
8389 now support continuation lines with a backslash ("\") as
8390 last character in the line, similarly in style (but different)
8391 to how this is supported in shells.
8392
8393 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8394 now implicitly appended to every log entry logged. systemctl
8395 has been updated to filter by this field when operating on a
8396 user systemd instance.
8397
8398 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8399 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8400 the container. This makes it easier to boot unmodified
8401 Fedora systems in a container, which however still requires
8402 audit=0 to be passed on the kernel command line. Auditing in
8403 kernel and userspace is unfortunately still too broken in
8404 context of containers, hence we recommend compiling it out
8405 of the kernel or using audit=0. Hopefully this will be fixed
8406 one day for good in the kernel.
8407
8408 * nspawn gained the new --bind= and --bind-ro= parameters to
8409 bind mount specific directories from the host into the
8410 container.
8411
8412 * nspawn will now mount its own devpts file system instance
8413 into the container, in order not to leak pty devices from
8414 the host into the container.
8415
8416 * systemd will now read the firmware boot time performance
8417 information from the EFI variables, if the used boot loader
8418 supports this, and takes it into account for boot performance
8419 analysis via "systemd-analyze". This is currently supported
8420 only in conjunction with Gummiboot, but could be supported
8421 by other boot loaders too. For details see:
8422
8423 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8424
8425 * A new generator has been added that automatically mounts the
8426 EFI System Partition (ESP) to /boot, if that directory
8427 exists, is empty, and no other file system has been
8428 configured to be mounted there.
8429
8430 * logind will now send out PrepareForSleep(false) out
8431 unconditionally, after coming back from suspend. This may be
8432 used by applications as asynchronous notification for
8433 system resume events.
8434
8435 * "systemctl unlock-sessions" has been added, that allows
8436 unlocking the screens of all user sessions at once, similar
8437 to how "systemctl lock-sessions" already locked all users
8438 sessions. This is backed by a new D-Bus call UnlockSessions().
8439
8440 * "loginctl seat-status" will now show the master device of a
8441 seat. (i.e. the device of a seat that needs to be around for
8442 the seat to be considered available, usually the graphics
8443 card).
8444
8445 * tmpfiles gained a new "X" line type, that allows
8446 configuration of files and directories (with wildcards) that
8447 shall be excluded from automatic cleanup ("aging").
8448
8449 * udev default rules set the device node permissions now only
8450 at "add" events, and do not change them any longer with a
8451 later "change" event.
8452
8453 * The log messages for lid events and power/sleep keypresses
8454 now carry a message ID.
8455
8456 * We now have a substantially larger unit test suite, but this
8457 continues to be work in progress.
8458
8459 * udevadm hwdb gained a new --root= parameter to change the
8460 root directory to operate relative to.
8461
8462 * logind will now issue a background sync() request to the kernel
8463 early at shutdown, so that dirty buffers are flushed to disk early
8464 instead of at the last moment, in order to optimize shutdown
8465 times a little.
8466
8467 * A new bootctl tool has been added that is an interface for
8468 certain boot loader operations. This is currently a preview
8469 and is likely to be extended into a small mechanism daemon
8470 like timedated, localed, hostnamed, and can be used by
8471 graphical UIs to enumerate available boot options, and
8472 request boot into firmware operations.
8473
8474 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8475 the rest of the package. It also has been updated to work
8476 correctly in initrds.
8477
8478 * polkit previously has been runtime optional, and is now also
8479 compile time optional via a configure switch.
8480
8481 * systemd-analyze has been reimplemented in C. Also "systemctl
8482 dot" has moved into systemd-analyze.
8483
8484 * "systemctl status" with no further parameters will now print
8485 the status of all active or failed units.
8486
8487 * Operations such as "systemctl start" can now be executed
8488 with a new mode "--irreversible" which may be used to queue
8489 operations that cannot accidentally be reversed by a later
8490 job queuing. This is by default used to make shutdown
8491 requests more robust.
8492
8493 * The Python API of systemd now gained a new module for
8494 reading journal files.
8495
8496 * A new tool kernel-install has been added that can install
8497 kernel images according to the Boot Loader Specification:
8498
8499 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8500
8501 * Boot time console output has been improved to provide
8502 animated boot time output for hanging jobs.
8503
8504 * A new tool systemd-activate has been added which can be used
8505 to test socket activation with, directly from the command
8506 line. This should make it much easier to test and debug
8507 socket activation in daemons.
8508
8509 * journalctl gained a new "--reverse" (or -r) option to show
8510 journal output in reverse order (i.e. newest line first).
8511
8512 * journalctl gained a new "--pager-end" (or -e) option to jump
8513 to immediately jump to the end of the journal in the
8514 pager. This is only supported in conjunction with "less".
8515
8516 * journalctl gained a new "--user-unit=" option, that works
8517 similarly to "--unit=" but filters for user units rather than
8518 system units.
8519
8520 * A number of unit files to ease adoption of systemd in
8521 initrds has been added. This moves some minimal logic from
8522 the various initrd implementations into systemd proper.
8523
8524 * The journal files are now owned by a new group
8525 "systemd-journal", which exists specifically to allow access
8526 to the journal, and nothing else. Previously, we used the
8527 "adm" group for that, which however possibly covers more
8528 than just journal/log file access. This new group is now
8529 already used by systemd-journal-gatewayd to ensure this
8530 daemon gets access to the journal files and as little else
8531 as possible. Note that "make install" will also set FS ACLs
8532 up for /var/log/journal to give "adm" and "wheel" read
8533 access to it, in addition to "systemd-journal" which owns
8534 the journal files. We recommend that packaging scripts also
8535 add read access to "adm" + "wheel" to /var/log/journal, and
8536 all existing/future journal files. To normal users and
8537 administrators little changes, however packagers need to
8538 ensure to create the "systemd-journal" system group at
8539 package installation time.
8540
8541 * The systemd-journal-gatewayd now runs as unprivileged user
8542 systemd-journal-gateway:systemd-journal-gateway. Packaging
8543 scripts need to create these system user/group at
8544 installation time.
8545
8546 * timedated now exposes a new boolean property CanNTP that
8547 indicates whether a local NTP service is available or not.
8548
8549 * systemd-detect-virt will now also detect xen PVs
8550
8551 * The pstore file system is now mounted by default, if it is
8552 available.
8553
8554 * In addition to the SELinux and IMA policies we will now also
8555 load SMACK policies at early boot.
8556
8557 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8558 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8559 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8560 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8561 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8562 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8563 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8564 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8565 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8566 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8567 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8568 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8569 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8570 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8571
8572 CHANGES WITH 197:
8573
8574 * Timer units now support calendar time events in addition to
8575 monotonic time events. That means you can now trigger a unit
8576 based on a calendar time specification such as "Thu,Fri
8577 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8578 or fifth day of any month of the year 2013, given that it is
8579 a thursday or friday. This brings timer event support
8580 considerably closer to cron's capabilities. For details on
8581 the supported calendar time specification language see
8582 systemd.time(7).
8583
8584 * udev now supports a number of different naming policies for
8585 network interfaces for predictable names, and a combination
8586 of these policies is now the default. Please see this wiki
8587 document for details:
8588
8589 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8590
8591 * Auke Kok's bootchart implementation has been added to the
8592 systemd tree. It is an optional component that can graph the
8593 boot in quite some detail. It is one of the best bootchart
8594 implementations around and minimal in its code and
8595 dependencies.
8596
8597 * nss-myhostname has been integrated into the systemd source
8598 tree. nss-myhostname guarantees that the local hostname
8599 always stays resolvable via NSS. It has been a weak
8600 requirement of systemd-hostnamed since a long time, and
8601 since its code is actually trivial we decided to just
8602 include it in systemd's source tree. It can be turned off
8603 with a configure switch.
8604
8605 * The read-ahead logic is now capable of properly detecting
8606 whether a btrfs file system is on SSD or rotating media, in
8607 order to optimize the read-ahead scheme. Previously, it was
8608 only capable of detecting this on traditional file systems
8609 such as ext4.
8610
8611 * In udev, additional device properties are now read from the
8612 IAB in addition to the OUI database. Also, Bluetooth company
8613 identities are attached to the devices as well.
8614
8615 * In service files %U may be used as specifier that is
8616 replaced by the configured user name of the service.
8617
8618 * nspawn may now be invoked without a controlling TTY. This
8619 makes it suitable for invocation as its own service. This
8620 may be used to set up a simple containerized server system
8621 using only core OS tools.
8622
8623 * systemd and nspawn can now accept socket file descriptors
8624 when they are started for socket activation. This enables
8625 implementation of socket activated nspawn
8626 containers. i.e. think about autospawning an entire OS image
8627 when the first SSH or HTTP connection is received. We expect
8628 that similar functionality will also be added to libvirt-lxc
8629 eventually.
8630
8631 * journalctl will now suppress ANSI color codes when
8632 presenting log data.
8633
8634 * systemctl will no longer show control group information for
8635 a unit if the control group is empty anyway.
8636
8637 * logind can now automatically suspend/hibernate/shutdown the
8638 system on idle.
8639
8640 * /etc/machine-info and hostnamed now also expose the chassis
8641 type of the system. This can be used to determine whether
8642 the local system is a laptop, desktop, handset or
8643 tablet. This information may either be configured by the
8644 user/vendor or is automatically determined from ACPI and DMI
8645 information if possible.
8646
8647 * A number of polkit actions are now bound together with "imply"
8648 rules. This should simplify creating UIs because many actions
8649 will now authenticate similar ones as well.
8650
8651 * Unit files learnt a new condition ConditionACPower= which
8652 may be used to conditionalize a unit depending on whether an
8653 AC power source is connected or not, of whether the system
8654 is running on battery power.
8655
8656 * systemctl gained a new "is-failed" verb that may be used in
8657 shell scripts and suchlike to check whether a specific unit
8658 is in the "failed" state.
8659
8660 * The EnvironmentFile= setting in unit files now supports file
8661 globbing, and can hence be used to easily read a number of
8662 environment files at once.
8663
8664 * systemd will no longer detect and recognize specific
8665 distributions. All distribution-specific #ifdeffery has been
8666 removed, systemd is now fully generic and
8667 distribution-agnostic. Effectively, not too much is lost as
8668 a lot of the code is still accessible via explicit configure
8669 switches. However, support for some distribution specific
8670 legacy configuration file formats has been dropped. We
8671 recommend distributions to simply adopt the configuration
8672 files everybody else uses now and convert the old
8673 configuration from packaging scripts. Most distributions
8674 already did that. If that's not possible or desirable,
8675 distributions are welcome to forward port the specific
8676 pieces of code locally from the git history.
8677
8678 * When logging a message about a unit systemd will now always
8679 log the unit name in the message meta data.
8680
8681 * localectl will now also discover system locale data that is
8682 not stored in locale archives, but directly unpacked.
8683
8684 * logind will no longer unconditionally use framebuffer
8685 devices as seat masters, i.e. as devices that are required
8686 to be existing before a seat is considered preset. Instead,
8687 it will now look for all devices that are tagged as
8688 "seat-master" in udev. By default, framebuffer devices will
8689 be marked as such, but depending on local systems, other
8690 devices might be marked as well. This may be used to
8691 integrate graphics cards using closed source drivers (such
8692 as NVidia ones) more nicely into logind. Note however, that
8693 we recommend using the open source NVidia drivers instead,
8694 and no udev rules for the closed-source drivers will be
8695 shipped from us upstream.
8696
8697 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8698 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8699 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8700 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8701 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8702 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8703 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8704 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8705 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8706 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8707 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8708 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8709 Jędrzejewski-Szmek
8710
8711 CHANGES WITH 196:
8712
8713 * udev gained support for loading additional device properties
8714 from an indexed database that is keyed by vendor/product IDs
8715 and similar device identifiers. For the beginning this
8716 "hwdb" is populated with data from the well-known PCI and
8717 USB database, but also includes PNP, ACPI and OID data. In
8718 the longer run this indexed database shall grow into
8719 becoming the one central database for non-essential
8720 userspace device metadata. Previously, data from the PCI/USB
8721 database was only attached to select devices, since the
8722 lookup was a relatively expensive operation due to O(n) time
8723 complexity (with n being the number of entries in the
8724 database). Since this is now O(1), we decided to add in this
8725 data for all devices where this is available, by
8726 default. Note that the indexed database needs to be rebuilt
8727 when new data files are installed. To achieve this you need
8728 to update your packaging scripts to invoke "udevadm hwdb
8729 --update" after installation of hwdb data files. For
8730 RPM-based distributions we introduced the new
8731 %udev_hwdb_update macro for this purpose.
8732
8733 * The Journal gained support for the "Message Catalog", an
8734 indexed database to link up additional information with
8735 journal entries. For further details please check:
8736
8737 https://www.freedesktop.org/wiki/Software/systemd/catalog
8738
8739 The indexed message catalog database also needs to be
8740 rebuilt after installation of message catalog files. Use
8741 "journalctl --update-catalog" for this. For RPM-based
8742 distributions we introduced the %journal_catalog_update
8743 macro for this purpose.
8744
8745 * The Python Journal bindings gained support for the standard
8746 Python logging framework.
8747
8748 * The Journal API gained new functions for checking whether
8749 the underlying file system of a journal file is capable of
8750 properly reporting file change notifications, or whether
8751 applications that want to reflect journal changes "live"
8752 need to recheck journal files continuously in appropriate
8753 time intervals.
8754
8755 * It is now possible to set the "age" field for tmpfiles
8756 entries to 0, indicating that files matching this entry
8757 shall always be removed when the directories are cleaned up.
8758
8759 * coredumpctl gained a new "gdb" verb which invokes gdb
8760 right-away on the selected coredump.
8761
8762 * There's now support for "hybrid sleep" on kernels that
8763 support this, in addition to "suspend" and "hibernate". Use
8764 "systemctl hybrid-sleep" to make use of this.
8765
8766 * logind's HandleSuspendKey= setting (and related settings)
8767 now gained support for a new "lock" setting to simply
8768 request the screen lock on all local sessions, instead of
8769 actually executing a suspend or hibernation.
8770
8771 * systemd will now mount the EFI variables file system by
8772 default.
8773
8774 * Socket units now gained support for configuration of the
8775 SMACK security label.
8776
8777 * timedatectl will now output the time of the last and next
8778 daylight saving change.
8779
8780 * We dropped support for various legacy and distro-specific
8781 concepts, such as insserv, early-boot SysV services
8782 (i.e. those for non-standard runlevels such as 'b' or 'S')
8783 or ArchLinux /etc/rc.conf support. We recommend the
8784 distributions who still need support this to either continue
8785 to maintain the necessary patches downstream, or find a
8786 different solution. (Talk to us if you have questions!)
8787
8788 * Various systemd components will now bypass polkit checks for
8789 root and otherwise handle properly if polkit is not found to
8790 be around. This should fix most issues for polkit-less
8791 systems. Quite frankly this should have been this way since
8792 day one. It is absolutely our intention to make systemd work
8793 fine on polkit-less systems, and we consider it a bug if
8794 something does not work as it should if polkit is not around.
8795
8796 * For embedded systems it is now possible to build udev and
8797 systemd without blkid and/or kmod support.
8798
8799 * "systemctl switch-root" is now capable of switching root
8800 more than once. I.e. in addition to transitions from the
8801 initrd to the host OS it is now possible to transition to
8802 further OS images from the host. This is useful to implement
8803 offline updating tools.
8804
8805 * Various other additions have been made to the RPM macros
8806 shipped with systemd. Use %udev_rules_update() after
8807 installing new udev rules files. %_udevhwdbdir,
8808 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8809 %_sysctldir are now available which resolve to the right
8810 directories for packages to place various data files in.
8811
8812 * journalctl gained the new --full switch (in addition to
8813 --all, to disable ellipsation for long messages.
8814
8815 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8816 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8817 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8818 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8819 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8820 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8821 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8822 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8823 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8824
8825 CHANGES WITH 195:
8826
8827 * journalctl gained new --since= and --until= switches to
8828 filter by time. It also now supports nice filtering for
8829 units via --unit=/-u.
8830
8831 * Type=oneshot services may use ExecReload= and do the
8832 right thing.
8833
8834 * The journal daemon now supports time-based rotation and
8835 vacuuming, in addition to the usual disk-space based
8836 rotation.
8837
8838 * The journal will now index the available field values for
8839 each field name. This enables clients to show pretty drop
8840 downs of available match values when filtering. The bash
8841 completion of journalctl has been updated
8842 accordingly. journalctl gained a new switch -F to list all
8843 values a certain field takes in the journal database.
8844
8845 * More service events are now written as structured messages
8846 to the journal, and made recognizable via message IDs.
8847
8848 * The timedated, localed and hostnamed mini-services which
8849 previously only provided support for changing time, locale
8850 and hostname settings from graphical DEs such as GNOME now
8851 also have a minimal (but very useful) text-based client
8852 utility each. This is probably the nicest way to changing
8853 these settings from the command line now, especially since
8854 it lists available options and is fully integrated with bash
8855 completion.
8856
8857 * There's now a new tool "systemd-coredumpctl" to list and
8858 extract coredumps from the journal.
8859
8860 * We now install a README each in /var/log/ and
8861 /etc/rc.d/init.d explaining where the system logs and init
8862 scripts went. This hopefully should help folks who go to
8863 that dirs and look into the otherwise now empty void and
8864 scratch their heads.
8865
8866 * When user-services are invoked (by systemd --user) the
8867 $MANAGERPID env var is set to the PID of systemd.
8868
8869 * SIGRTMIN+24 when sent to a --user instance will now result
8870 in immediate termination of systemd.
8871
8872 * gatewayd received numerous feature additions such as a
8873 "follow" mode, for live syncing and filtering.
8874
8875 * browse.html now allows filtering and showing detailed
8876 information on specific entries. Keyboard navigation and
8877 mouse screen support has been added.
8878
8879 * gatewayd/journalctl now supports HTML5/JSON
8880 Server-Sent-Events as output.
8881
8882 * The SysV init script compatibility logic will now
8883 heuristically determine whether a script supports the
8884 "reload" verb, and only then make this available as
8885 "systemctl reload".
8886
8887 * "systemctl status --follow" has been removed, use "journalctl
8888 -u" instead.
8889
8890 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8891 have been removed since they are hardly useful to be
8892 configured.
8893
8894 * And I'd like to take the opportunity to specifically mention
8895 Zbigniew for his great contributions. Zbigniew, you rock!
8896
8897 Contributions from: Andrew Eikum, Christian Hesse, Colin
8898 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8899 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8900 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8901 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8902 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8903 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8904
8905 CHANGES WITH 194:
8906
8907 * If /etc/vconsole.conf is non-existent or empty we will no
8908 longer load any console font or key map at boot by
8909 default. Instead the kernel defaults will be left
8910 intact. This is definitely the right thing to do, as no
8911 configuration should mean no configuration, and hard-coding
8912 font names that are different on all archs is probably a bad
8913 idea. Also, the kernel default key map and font should be
8914 good enough for most cases anyway, and mostly identical to
8915 the userspace fonts/key maps we previously overloaded them
8916 with. If distributions want to continue to default to a
8917 non-kernel font or key map they should ship a default
8918 /etc/vconsole.conf with the appropriate contents.
8919
8920 Contributions from: Colin Walters, Daniel J Walsh, Dave
8921 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8922 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8923
8924 CHANGES WITH 193:
8925
8926 * journalctl gained a new --cursor= switch to show entries
8927 starting from the specified location in the journal.
8928
8929 * We now enforce a size limit on journal entry fields exported
8930 with "-o json" in journalctl. Fields larger than 4K will be
8931 assigned null. This can be turned off with --all.
8932
8933 * An (optional) journal gateway daemon is now available as
8934 "systemd-journal-gatewayd.service". This service provides
8935 access to the journal via HTTP and JSON. This functionality
8936 will be used to implement live log synchronization in both
8937 pull and push modes, but has various other users too, such
8938 as easy log access for debugging of embedded devices. Right
8939 now it is already useful to retrieve the journal via HTTP:
8940
8941 # systemctl start systemd-journal-gatewayd.service
8942 # wget http://localhost:19531/entries
8943
8944 This will download the journal contents in a
8945 /var/log/messages compatible format. The same as JSON:
8946
8947 # curl -H"Accept: application/json" http://localhost:19531/entries
8948
8949 This service is also accessible via a web browser where a
8950 single static HTML5 app is served that uses the JSON logic
8951 to enable the user to do some basic browsing of the
8952 journal. This will be extended later on. Here's an example
8953 screenshot of this app in its current state:
8954
8955 http://0pointer.de/public/journal-gatewayd
8956
8957 Contributions from: Kay Sievers, Lennart Poettering, Robert
8958 Milasan, Tom Gundersen
8959
8960 CHANGES WITH 192:
8961
8962 * The bash completion logic is now available for journalctl
8963 too.
8964
8965 * We do not mount the "cpuset" controller anymore together with
8966 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8967 started if no parameters are assigned to it. "cpuset" hence
8968 broke code that assumed it could create "cpu" groups and
8969 just start them.
8970
8971 * journalctl -f will now subscribe to terminal size changes,
8972 and line break accordingly.
8973
8974 Contributions from: Dave Reisner, Kay Sievers, Lennart
8975 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8976
8977 CHANGES WITH 191:
8978
8979 * nspawn will now create a symlink /etc/localtime in the
8980 container environment, copying the host's timezone
8981 setting. Previously this has been done via a bind mount, but
8982 since symlinks cannot be bind mounted this has now been
8983 changed to create/update the appropriate symlink.
8984
8985 * journalctl -n's line number argument is now optional, and
8986 will default to 10 if omitted.
8987
8988 * journald will now log the maximum size the journal files may
8989 take up on disk. This is particularly useful if the default
8990 built-in logic of determining this parameter from the file
8991 system size is used. Use "systemctl status
8992 systemd-journald.service" to see this information.
8993
8994 * The multi-seat X wrapper tool has been stripped down. As X
8995 is now capable of enumerating graphics devices via udev in a
8996 seat-aware way the wrapper is not strictly necessary
8997 anymore. A stripped down temporary stop-gap is still shipped
8998 until the upstream display managers have been updated to
8999 fully support the new X logic. Expect this wrapper to be
9000 removed entirely in one of the next releases.
9001
9002 * HandleSleepKey= in logind.conf has been split up into
9003 HandleSuspendKey= and HandleHibernateKey=. The old setting
9004 is not available anymore. X11 and the kernel are
9005 distinguishing between these keys and we should too. This
9006 also means the inhibition lock for these keys has been split
9007 into two.
9008
9009 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
9010 Poettering, Lukas Nykryn, Václav Pavlín
9011
9012 CHANGES WITH 190:
9013
9014 * Whenever a unit changes state we will now log this to the
9015 journal and show along the unit's own log output in
9016 "systemctl status".
9017
9018 * ConditionPathIsMountPoint= can now properly detect bind
9019 mount points too. (Previously, a bind mount of one file
9020 system to another place in the same file system could not be
9021 detected as mount, since they shared struct stat's st_dev
9022 field.)
9023
9024 * We will now mount the cgroup controllers cpu, cpuacct,
9025 cpuset and the controllers net_cls, net_prio together by
9026 default.
9027
9028 * nspawn containers will now have a virtualized boot
9029 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
9030 over with a randomized ID at container initialization). This
9031 has the effect of making "journalctl -b" do the right thing
9032 in a container.
9033
9034 * The JSON output journal serialization has been updated not
9035 to generate "endless" list objects anymore, but rather one
9036 JSON object per line. This is more in line how most JSON
9037 parsers expect JSON objects. The new output mode
9038 "json-pretty" has been added to provide similar output, but
9039 neatly aligned for readability by humans.
9040
9041 * We dropped all explicit sync() invocations in the shutdown
9042 code. The kernel does this implicitly anyway in the kernel
9043 reboot() syscall. halt(8)'s -n option is now a compatibility
9044 no-op.
9045
9046 * We now support virtualized reboot() in containers, as
9047 supported by newer kernels. We will fall back to exit() if
9048 CAP_SYS_REBOOT is not available to the container. Also,
9049 nspawn makes use of this now and will actually reboot the
9050 container if the containerized OS asks for that.
9051
9052 * journalctl will only show local log output by default
9053 now. Use --merge (-m) to show remote log output, too.
9054
9055 * libsystemd-journal gained the new sd_journal_get_usage()
9056 call to determine the current disk usage of all journal
9057 files. This is exposed in the new "journalctl --disk-usage"
9058 command.
9059
9060 * journald gained a new configuration setting SplitMode= in
9061 journald.conf which may be used to control how user journals
9062 are split off. See journald.conf(5) for details.
9063
9064 * A new condition type ConditionFileNotEmpty= has been added.
9065
9066 * tmpfiles' "w" lines now support file globbing, to write
9067 multiple files at once.
9068
9069 * We added Python bindings for the journal submission
9070 APIs. More Python APIs for a number of selected APIs will
9071 likely follow. Note that we intend to add native bindings
9072 only for the Python language, as we consider it common
9073 enough to deserve bindings shipped within systemd. There are
9074 various projects outside of systemd that provide bindings
9075 for languages such as PHP or Lua.
9076
9077 * Many conditions will now resolve specifiers such as %i. In
9078 addition, PathChanged= and related directives of .path units
9079 now support specifiers as well.
9080
9081 * There's now a new RPM macro definition for the system preset
9082 dir: %_presetdir.
9083
9084 * journald will now warn if it ca not forward a message to the
9085 syslog daemon because its socket is full.
9086
9087 * timedated will no longer write or process /etc/timezone,
9088 except on Debian. As we do not support late mounted /usr
9089 anymore /etc/localtime always being a symlink is now safe,
9090 and hence the information in /etc/timezone is not necessary
9091 anymore.
9092
9093 * logind will now always reserve one VT for a text getty (VT6
9094 by default). Previously if more than 6 X sessions where
9095 started they took up all the VTs with auto-spawned gettys,
9096 so that no text gettys were available anymore.
9097
9098 * udev will now automatically inform the btrfs kernel logic
9099 about btrfs RAID components showing up. This should make
9100 simple hotplug based btrfs RAID assembly work.
9101
9102 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9103 (but not for its children which will stay at the kernel
9104 default). This should allow setups with a lot more listening
9105 sockets.
9106
9107 * systemd will now always pass the configured timezone to the
9108 kernel at boot. timedated will do the same when the timezone
9109 is changed.
9110
9111 * logind's inhibition logic has been updated. By default,
9112 logind will now handle the lid switch, the power and sleep
9113 keys all the time, even in graphical sessions. If DEs want
9114 to handle these events on their own they should take the new
9115 handle-power-key, handle-sleep-key and handle-lid-switch
9116 inhibitors during their runtime. A simple way to achieve
9117 that is to invoke the DE wrapped in an invocation of:
9118
9119 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9120
9121 * Access to unit operations is now checked via SELinux taking
9122 the unit file label and client process label into account.
9123
9124 * systemd will now notify the administrator in the journal
9125 when he over-mounts a non-empty directory.
9126
9127 * There are new specifiers that are resolved in unit files,
9128 for the host name (%H), the machine ID (%m) and the boot ID
9129 (%b).
9130
9131 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9132 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9133 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9134 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9135 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9136 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9137 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9138
9139 CHANGES WITH 189:
9140
9141 * Support for reading structured kernel messages from
9142 /dev/kmsg has now been added and is enabled by default.
9143
9144 * Support for reading kernel messages from /proc/kmsg has now
9145 been removed. If you want kernel messages in the journal
9146 make sure to run a recent kernel (>= 3.5) that supports
9147 reading structured messages from /dev/kmsg (see
9148 above). /proc/kmsg is now exclusive property of classic
9149 syslog daemons again.
9150
9151 * The libudev API gained the new
9152 udev_device_new_from_device_id() call.
9153
9154 * The logic for file system namespace (ReadOnlyDirectory=,
9155 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9156 require pivot_root() anymore. This means fewer temporary
9157 directories are created below /tmp for this feature.
9158
9159 * nspawn containers will now see and receive all submounts
9160 made on the host OS below the root file system of the
9161 container.
9162
9163 * Forward Secure Sealing is now supported for Journal files,
9164 which provide cryptographical sealing of journal files so
9165 that attackers cannot alter log history anymore without this
9166 being detectable. Lennart will soon post a blog story about
9167 this explaining it in more detail.
9168
9169 * There are two new service settings RestartPreventExitStatus=
9170 and SuccessExitStatus= which allow configuration of exit
9171 status (exit code or signal) which will be excepted from the
9172 restart logic, resp. consider successful.
9173
9174 * journalctl gained the new --verify switch that can be used
9175 to check the integrity of the structure of journal files and
9176 (if Forward Secure Sealing is enabled) the contents of
9177 journal files.
9178
9179 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9180 and similar symlinks pre-created. This makes running shells
9181 as container init process a lot more fun.
9182
9183 * The fstab support can now handle PARTUUID= and PARTLABEL=
9184 entries.
9185
9186 * A new ConditionHost= condition has been added to match
9187 against the hostname (with globs) and machine ID. This is
9188 useful for clusters where a single OS image is used to
9189 provision a large number of hosts which shall run slightly
9190 different sets of services.
9191
9192 * Services which hit the restart limit will now be placed in a
9193 failure state.
9194
9195 Contributions from: Bertram Poettering, Dave Reisner, Huang
9196 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9197 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9198
9199 CHANGES WITH 188:
9200
9201 * When running in --user mode systemd will now become a
9202 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9203 tree a lot more organized.
9204
9205 * A new PartOf= unit dependency type has been introduced that
9206 may be used to group services in a natural way.
9207
9208 * "systemctl enable" may now be used to enable instances of
9209 services.
9210
9211 * journalctl now prints error log levels in red, and
9212 warning/notice log levels in bright white. It also supports
9213 filtering by log level now.
9214
9215 * cgtop gained a new -n switch (similar to top), to configure
9216 the maximum number of iterations to run for. It also gained
9217 -b, to run in batch mode (accepting no input).
9218
9219 * The suffix ".service" may now be omitted on most systemctl
9220 command lines involving service unit names.
9221
9222 * There's a new bus call in logind to lock all sessions, as
9223 well as a loginctl verb for it "lock-sessions".
9224
9225 * libsystemd-logind.so gained a new call sd_journal_perror()
9226 that works similar to libc perror() but logs to the journal
9227 and encodes structured information about the error number.
9228
9229 * /etc/crypttab entries now understand the new keyfile-size=
9230 option.
9231
9232 * shutdown(8) now can send a (configurable) wall message when
9233 a shutdown is cancelled.
9234
9235 * The mount propagation mode for the root file system will now
9236 default to "shared", which is useful to make containers work
9237 nicely out-of-the-box so that they receive new mounts from
9238 the host. This can be undone locally by running "mount
9239 --make-rprivate /" if needed.
9240
9241 * The prefdm.service file has been removed. Distributions
9242 should maintain this unit downstream if they intend to keep
9243 it around. However, we recommend writing normal unit files
9244 for display managers instead.
9245
9246 * Since systemd is a crucial part of the OS we will now
9247 default to a number of compiler switches that improve
9248 security (hardening) such as read-only relocations, stack
9249 protection, and suchlike.
9250
9251 * The TimeoutSec= setting for services is now split into
9252 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9253 of individual time outs for the start and the stop phase of
9254 the service.
9255
9256 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9257 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9258 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9259 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9260 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9261 Gundersen, Zbigniew Jędrzejewski-Szmek
9262
9263 CHANGES WITH 187:
9264
9265 * The journal and id128 C APIs are now fully documented as man
9266 pages.
9267
9268 * Extra safety checks have been added when transitioning from
9269 the initial RAM disk to the main system to avoid accidental
9270 data loss.
9271
9272 * /etc/crypttab entries now understand the new keyfile-offset=
9273 option.
9274
9275 * systemctl -t can now be used to filter by unit load state.
9276
9277 * The journal C API gained the new sd_journal_wait() call to
9278 make writing synchronous journal clients easier.
9279
9280 * journalctl gained the new -D switch to show journals from a
9281 specific directory.
9282
9283 * journalctl now displays a special marker between log
9284 messages of two different boots.
9285
9286 * The journal is now explicitly flushed to /var via a service
9287 systemd-journal-flush.service, rather than implicitly simply
9288 by seeing /var/log/journal to be writable.
9289
9290 * journalctl (and the journal C APIs) can now match for much
9291 more complex expressions, with alternatives and
9292 disjunctions.
9293
9294 * When transitioning from the initial RAM disk to the main
9295 system we will now kill all processes in a killing spree to
9296 ensure no processes stay around by accident.
9297
9298 * Three new specifiers may be used in unit files: %u, %h, %s
9299 resolve to the user name, user home directory resp. user
9300 shell. This is useful for running systemd user instances.
9301
9302 * We now automatically rotate journal files if their data
9303 object hash table gets a fill level > 75%. We also size the
9304 hash table based on the configured maximum file size. This
9305 together should lower hash collisions drastically and thus
9306 speed things up a bit.
9307
9308 * journalctl gained the new "--header" switch to introspect
9309 header data of journal files.
9310
9311 * A new setting SystemCallFilters= has been added to services
9312 which may be used to apply blacklists or whitelists to
9313 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9314
9315 * nspawn gained a new --link-journal= switch (and quicker: -j)
9316 to link the container journal with the host. This makes it
9317 very easy to centralize log viewing on the host for all
9318 guests while still keeping the journal files separated.
9319
9320 * Many bugfixes and optimizations
9321
9322 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9323 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9324 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9325 Jędrzejewski-Szmek
9326
9327 CHANGES WITH 186:
9328
9329 * Several tools now understand kernel command line arguments,
9330 which are only read when run in an initial RAM disk. They
9331 usually follow closely their normal counterparts, but are
9332 prefixed with rd.
9333
9334 * There's a new tool to analyze the readahead files that are
9335 automatically generated at boot. Use:
9336
9337 /usr/lib/systemd/systemd-readahead analyze /.readahead
9338
9339 * We now provide an early debug shell on tty9 if this enabled. Use:
9340
9341 systemctl enable debug-shell.service
9342
9343 * All plymouth related units have been moved into the Plymouth
9344 package. Please make sure to upgrade your Plymouth version
9345 as well.
9346
9347 * systemd-tmpfiles now supports getting passed the basename of
9348 a configuration file only, in which case it will look for it
9349 in all appropriate directories automatically.
9350
9351 * udevadm info now takes a /dev or /sys path as argument, and
9352 does the right thing. Example:
9353
9354 udevadm info /dev/sda
9355 udevadm info /sys/class/block/sda
9356
9357 * systemctl now prints a warning if a unit is stopped but a
9358 unit that might trigger it continues to run. Example: a
9359 service is stopped but the socket that activates it is left
9360 running.
9361
9362 * "systemctl status" will now mention if the log output was
9363 shortened due to rotation since a service has been started.
9364
9365 * The journal API now exposes functions to determine the
9366 "cutoff" times due to rotation.
9367
9368 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9369 immediately flushing of runtime logs to /var if possible,
9370 resp. for triggering immediate rotation of the journal
9371 files.
9372
9373 * It is now considered an error if a service is attempted to
9374 be stopped that is not loaded.
9375
9376 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9377
9378 * systemd-analyze now supports Python 3
9379
9380 * tmpfiles now supports cleaning up directories via aging
9381 where the first level dirs are always kept around but
9382 directories beneath it automatically aged. This is enabled
9383 by prefixing the age field with '~'.
9384
9385 * Seat objects now expose CanGraphical, CanTTY properties
9386 which is required to deal with very fast bootups where the
9387 display manager might be running before the graphics drivers
9388 completed initialization.
9389
9390 * Seat objects now expose a State property.
9391
9392 * We now include RPM macros for service enabling/disabling
9393 based on the preset logic. We recommend RPM based
9394 distributions to make use of these macros if possible. This
9395 makes it simpler to reuse RPM spec files across
9396 distributions.
9397
9398 * We now make sure that the collected systemd unit name is
9399 always valid when services log to the journal via
9400 STDOUT/STDERR.
9401
9402 * There's a new man page kernel-command-line(7) detailing all
9403 command line options we understand.
9404
9405 * The fstab generator may now be disabled at boot by passing
9406 fstab=0 on the kernel command line.
9407
9408 * A new kernel command line option modules-load= is now understood
9409 to load a specific kernel module statically, early at boot.
9410
9411 * Unit names specified on the systemctl command line are now
9412 automatically escaped as needed. Also, if file system or
9413 device paths are specified they are automatically turned
9414 into the appropriate mount or device unit names. Example:
9415
9416 systemctl status /home
9417 systemctl status /dev/sda
9418
9419 * The SysVConsole= configuration option has been removed from
9420 system.conf parsing.
9421
9422 * The SysV search path is no longer exported on the D-Bus
9423 Manager object.
9424
9425 * The Names= option has been removed from unit file parsing.
9426
9427 * There's a new man page bootup(7) detailing the boot process.
9428
9429 * Every unit and every generator we ship with systemd now
9430 comes with full documentation. The self-explanatory boot is
9431 complete.
9432
9433 * A couple of services gained "systemd-" prefixes in their
9434 name if they wrap systemd code, rather than only external
9435 code. Among them fsck@.service which is now
9436 systemd-fsck@.service.
9437
9438 * The HaveWatchdog property has been removed from the D-Bus
9439 Manager object.
9440
9441 * systemd.confirm_spawn= on the kernel command line should now
9442 work sensibly.
9443
9444 * There's a new man page crypttab(5) which details all options
9445 we actually understand.
9446
9447 * systemd-nspawn gained a new --capability= switch to pass
9448 additional capabilities to the container.
9449
9450 * timedated will now read known NTP implementation unit names
9451 from /usr/lib/systemd/ntp-units.d/*.list,
9452 systemd-timedated-ntp.target has been removed.
9453
9454 * journalctl gained a new switch "-b" that lists log data of
9455 the current boot only.
9456
9457 * The notify socket is in the abstract namespace again, in
9458 order to support daemons which chroot() at start-up.
9459
9460 * There is a new Storage= configuration option for journald
9461 which allows configuration of where log data should go. This
9462 also provides a way to disable journal logging entirely, so
9463 that data collected is only forwarded to the console, the
9464 kernel log buffer or another syslog implementation.
9465
9466 * Many bugfixes and optimizations
9467
9468 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9469 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9470 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9471 Shawn Landden, Tom Gundersen
9472
9473 CHANGES WITH 185:
9474
9475 * "systemctl help <unit>" now shows the man page if one is
9476 available.
9477
9478 * Several new man pages have been added.
9479
9480 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9481 MaxLevelConsole= can now be specified in
9482 journald.conf. These options allow reducing the amount of
9483 data stored on disk or forwarded by the log level.
9484
9485 * TimerSlackNSec= can now be specified in system.conf for
9486 PID1. This allows system-wide power savings.
9487
9488 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9489 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9490 Matthias Clasen
9491
9492 CHANGES WITH 184:
9493
9494 * logind is now capable of (optionally) handling power and
9495 sleep keys as well as the lid switch.
9496
9497 * journalctl now understands the syntax "journalctl
9498 /usr/bin/avahi-daemon" to get all log output of a specific
9499 daemon.
9500
9501 * CapabilityBoundingSet= in system.conf now also influences
9502 the capability bound set of usermode helpers of the kernel.
9503
9504 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9505 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9506 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9507 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9508
9509 CHANGES WITH 183:
9510
9511 * Note that we skipped 139 releases here in order to set the
9512 new version to something that is greater than both udev's
9513 and systemd's most recent version number.
9514
9515 * udev: all udev sources are merged into the systemd source tree now.
9516 All future udev development will happen in the systemd tree. It
9517 is still fully supported to use the udev daemon and tools without
9518 systemd running, like in initramfs or other init systems. Building
9519 udev though, will require the *build* of the systemd tree, but
9520 udev can be properly *run* without systemd.
9521
9522 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9523 should be used to create dead device nodes as workarounds for broken
9524 subsystems.
9525
9526 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9527 no longer supported. udev_monitor_new_from_netlink() needs to be
9528 used to subscribe to events.
9529
9530 * udev: when udevd is started by systemd, processes which are left
9531 behind by forking them off of udev rules, are unconditionally cleaned
9532 up and killed now after the event handling has finished. Services or
9533 daemons must be started as systemd services. Services can be
9534 pulled-in by udev to get started, but they can no longer be directly
9535 forked by udev rules.
9536
9537 * udev: the daemon binary is called systemd-udevd now and installed
9538 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9539 to adapt to that, create symlink, or rename the binary after building
9540 it.
9541
9542 * libudev no longer provides these symbols:
9543 udev_monitor_from_socket()
9544 udev_queue_get_failed_list_entry()
9545 udev_get_{dev,sys,run}_path()
9546 The versions number was bumped and symbol versioning introduced.
9547
9548 * systemd-loginctl and systemd-journalctl have been renamed
9549 to loginctl and journalctl to match systemctl.
9550
9551 * The config files: /etc/systemd/systemd-logind.conf and
9552 /etc/systemd/systemd-journald.conf have been renamed to
9553 logind.conf and journald.conf. Package updates should rename
9554 the files to the new names on upgrade.
9555
9556 * For almost all files the license is now LGPL2.1+, changed
9557 from the previous GPL2.0+. Exceptions are some minor stuff
9558 of udev (which will be changed to LGPL2.1 eventually, too),
9559 and the MIT licensed sd-daemon.[ch] library that is suitable
9560 to be used as drop-in files.
9561
9562 * systemd and logind now handle system sleep states, in
9563 particular suspending and hibernating.
9564
9565 * logind now implements a sleep/shutdown/idle inhibiting logic
9566 suitable for a variety of uses. Soonishly Lennart will blog
9567 about this in more detail.
9568
9569 * var-run.mount and var-lock.mount are no longer provided
9570 (which previously bind mounted these directories to their new
9571 places). Distributions which have not converted these
9572 directories to symlinks should consider stealing these files
9573 from git history and add them downstream.
9574
9575 * We introduced the Documentation= field for units and added
9576 this to all our shipped units. This is useful to make it
9577 easier to explore the boot and the purpose of the various
9578 units.
9579
9580 * All smaller setup units (such as
9581 systemd-vconsole-setup.service) now detect properly if they
9582 are run in a container and are skipped when
9583 appropriate. This guarantees an entirely noise-free boot in
9584 Linux container environments such as systemd-nspawn.
9585
9586 * A framework for implementing offline system updates is now
9587 integrated, for details see:
9588 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9589
9590 * A new service type Type=idle is available now which helps us
9591 avoiding ugly interleaving of getty output and boot status
9592 messages.
9593
9594 * There's now a system-wide CapabilityBoundingSet= option to
9595 globally reduce the set of capabilities for the
9596 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9597 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9598 even CAP_NET_ADMIN system-wide for secure systems.
9599
9600 * There are now system-wide DefaultLimitXXX= options to
9601 globally change the defaults of the various resource limits
9602 for all units started by PID 1.
9603
9604 * Harald Hoyer's systemd test suite has been integrated into
9605 systemd which allows easy testing of systemd builds in qemu
9606 and nspawn. (This is really awesome! Ask us for details!)
9607
9608 * The fstab parser is now implemented as generator, not inside
9609 of PID 1 anymore.
9610
9611 * systemctl will now warn you if .mount units generated from
9612 /etc/fstab are out of date due to changes in fstab that
9613 have not been read by systemd yet.
9614
9615 * systemd is now suitable for usage in initrds. Dracut has
9616 already been updated to make use of this. With this in place
9617 initrds get a slight bit faster but primarily are much
9618 easier to introspect and debug since "systemctl status" in
9619 the host system can be used to introspect initrd services,
9620 and the journal from the initrd is kept around too.
9621
9622 * systemd-delta has been added, a tool to explore differences
9623 between user/admin configuration and vendor defaults.
9624
9625 * PrivateTmp= now affects both /tmp and /var/tmp.
9626
9627 * Boot time status messages are now much prettier and feature
9628 proper english language. Booting up systemd has never been
9629 so sexy.
9630
9631 * Read-ahead pack files now include the inode number of all
9632 files to pre-cache. When the inode changes the pre-caching
9633 is not attempted. This should be nicer to deal with updated
9634 packages which might result in changes of read-ahead
9635 patterns.
9636
9637 * We now temporaritly lower the kernel's read_ahead_kb variable
9638 when collecting read-ahead data to ensure the kernel's
9639 built-in read-ahead does not add noise to our measurements
9640 of necessary blocks to pre-cache.
9641
9642 * There's now RequiresMountsFor= to add automatic dependencies
9643 for all mounts necessary for a specific file system path.
9644
9645 * MountAuto= and SwapAuto= have been removed from
9646 system.conf. Mounting file systems at boot has to take place
9647 in systemd now.
9648
9649 * nspawn now learned a new switch --uuid= to set the machine
9650 ID on the command line.
9651
9652 * nspawn now learned the -b switch to automatically search
9653 for an init system.
9654
9655 * vt102 is now the default TERM for serial TTYs, upgraded from
9656 vt100.
9657
9658 * systemd-logind now works on VT-less systems.
9659
9660 * The build tree has been reorganized. The individual
9661 components now have directories of their own.
9662
9663 * A new condition type ConditionPathIsReadWrite= is now available.
9664
9665 * nspawn learned the new -C switch to create cgroups for the
9666 container in other hierarchies.
9667
9668 * We now have support for hardware watchdogs, configurable in
9669 system.conf.
9670
9671 * The scheduled shutdown logic now has a public API.
9672
9673 * We now mount /tmp as tmpfs by default, but this can be
9674 masked and /etc/fstab can override it.
9675
9676 * Since udisks does not make use of /media anymore we are not
9677 mounting a tmpfs on it anymore.
9678
9679 * journalctl gained a new --local switch to only interleave
9680 locally generated journal files.
9681
9682 * We can now load the IMA policy at boot automatically.
9683
9684 * The GTK tools have been split off into a systemd-ui.
9685
9686 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9687 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9688 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9689 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9690 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9691 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9692 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9693 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9694 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9695 Gundersen
9696
9697 CHANGES WITH 44:
9698
9699 * This is mostly a bugfix release
9700
9701 * Support optional initialization of the machine ID from the
9702 KVM or container configured UUID.
9703
9704 * Support immediate reboots with "systemctl reboot -ff"
9705
9706 * Show /etc/os-release data in systemd-analyze output
9707
9708 * Many bugfixes for the journal, including endianness fixes and
9709 ensuring that disk space enforcement works
9710
9711 * sd-login.h is C++ compatible again
9712
9713 * Extend the /etc/os-release format on request of the Debian
9714 folks
9715
9716 * We now refuse non-UTF8 strings used in various configuration
9717 and unit files. This is done to ensure we do not pass invalid
9718 data over D-Bus or expose it elsewhere.
9719
9720 * Register Mimo USB Screens as suitable for automatic seat
9721 configuration
9722
9723 * Read SELinux client context from journal clients in a race
9724 free fashion
9725
9726 * Reorder configuration file lookup order. /etc now always
9727 overrides /run in order to allow the administrator to always
9728 and unconditionally override vendor-supplied or
9729 automatically generated data.
9730
9731 * The various user visible bits of the journal now have man
9732 pages. We still lack man pages for the journal API calls
9733 however.
9734
9735 * We now ship all man pages in HTML format again in the
9736 tarball.
9737
9738 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9739 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9740 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9741 Reding
9742
9743 CHANGES WITH 43:
9744
9745 * This is mostly a bugfix release
9746
9747 * systems lacking /etc/os-release are no longer supported.
9748
9749 * Various functionality updates to libsystemd-login.so
9750
9751 * Track class of PAM logins to distinguish greeters from
9752 normal user logins.
9753
9754 Contributions from: Kay Sievers, Lennart Poettering, Michael
9755 Biebl
9756
9757 CHANGES WITH 42:
9758
9759 * This is an important bugfix release for v41.
9760
9761 * Building man pages is now optional which should be useful
9762 for those building systemd from git but unwilling to install
9763 xsltproc.
9764
9765 * Watchdog support for supervising services is now usable. In
9766 a future release support for hardware watchdogs
9767 (i.e. /dev/watchdog) will be added building on this.
9768
9769 * Service start rate limiting is now configurable and can be
9770 turned off per service. When a start rate limit is hit a
9771 reboot can automatically be triggered.
9772
9773 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9774
9775 Contributions from: Benjamin Franzke, Bill Nottingham,
9776 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9777 Schmidt, Michał Górny, Piotr Drąg
9778
9779 CHANGES WITH 41:
9780
9781 * The systemd binary is installed /usr/lib/systemd/systemd now;
9782 An existing /sbin/init symlink needs to be adapted with the
9783 package update.
9784
9785 * The code that loads kernel modules has been ported to invoke
9786 libkmod directly, instead of modprobe. This means we do not
9787 support systems with module-init-tools anymore.
9788
9789 * Watchdog support is now already useful, but still not
9790 complete.
9791
9792 * A new kernel command line option systemd.setenv= is
9793 understood to set system wide environment variables
9794 dynamically at boot.
9795
9796 * We now limit the set of capabilities of systemd-journald.
9797
9798 * We now set SIGPIPE to ignore by default, since it only is
9799 useful in shell pipelines, and has little use in general
9800 code. This can be disabled with IgnoreSIPIPE=no in unit
9801 files.
9802
9803 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9804 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9805 William Douglas
9806
9807 CHANGES WITH 40:
9808
9809 * This is mostly a bugfix release
9810
9811 * We now expose the reason why a service failed in the
9812 "Result" D-Bus property.
9813
9814 * Rudimentary service watchdog support (will be completed over
9815 the next few releases.)
9816
9817 * When systemd forks off in order execute some service we will
9818 now immediately changes its argv[0] to reflect which process
9819 it will execute. This is useful to minimize the time window
9820 with a generic argv[0], which makes bootcharts more useful
9821
9822 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9823 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9824 Mike Kazantsev, Ray Strode
9825
9826 CHANGES WITH 39:
9827
9828 * This is mostly a test release, but incorporates many
9829 bugfixes.
9830
9831 * New systemd-cgtop tool to show control groups by their
9832 resource usage.
9833
9834 * Linking against libacl for ACLs is optional again. If
9835 disabled, support tracking device access for active logins
9836 goes becomes unavailable, and so does access to the user
9837 journals by the respective users.
9838
9839 * If a group "adm" exists, journal files are automatically
9840 owned by them, thus allow members of this group full access
9841 to the system journal as well as all user journals.
9842
9843 * The journal now stores the SELinux context of the logging
9844 client for all entries.
9845
9846 * Add C++ inclusion guards to all public headers
9847
9848 * New output mode "cat" in the journal to print only text
9849 messages, without any meta data like date or time.
9850
9851 * Include tiny X server wrapper as a temporary stop-gap to
9852 teach XOrg udev display enumeration. This is used by display
9853 managers such as gdm, and will go away as soon as XOrg
9854 learned native udev hotplugging for display devices.
9855
9856 * Add new systemd-cat tool for executing arbitrary programs
9857 with STDERR/STDOUT connected to the journal. Can also act as
9858 BSD logger replacement, and does so by default.
9859
9860 * Optionally store all locally generated coredumps in the
9861 journal along with meta data.
9862
9863 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9864 writing short strings to files (for usage for /sys), and for
9865 creating symlinks, character and block device nodes.
9866
9867 * New unit file option ControlGroupPersistent= to make cgroups
9868 persistent, following the mechanisms outlined in
9869 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9870
9871 * Support multiple local RTCs in a sane way
9872
9873 * No longer monopolize IO when replaying readahead data on
9874 rotating disks, since we might starve non-file-system IO to
9875 death, since fanotify() will not see accesses done by blkid,
9876 or fsck.
9877
9878 * Do not show kernel threads in systemd-cgls anymore, unless
9879 requested with new -k switch.
9880
9881 Contributions from: Dan Horák, Kay Sievers, Lennart
9882 Poettering, Michal Schmidt
9883
9884 CHANGES WITH 38:
9885
9886 * This is mostly a test release, but incorporates many
9887 bugfixes.
9888
9889 * The git repository moved to:
9890 git://anongit.freedesktop.org/systemd/systemd
9891 ssh://git.freedesktop.org/git/systemd/systemd
9892
9893 * First release with the journal
9894 http://0pointer.de/blog/projects/the-journal.html
9895
9896 * The journal replaces both systemd-kmsg-syslogd and
9897 systemd-stdout-bridge.
9898
9899 * New sd_pid_get_unit() API call in libsystemd-logind
9900
9901 * Many systemadm clean-ups
9902
9903 * Introduce remote-fs-pre.target which is ordered before all
9904 remote mounts and may be used to start services before all
9905 remote mounts.
9906
9907 * Added Mageia support
9908
9909 * Add bash completion for systemd-loginctl
9910
9911 * Actively monitor PID file creation for daemons which exit in
9912 the parent process before having finished writing the PID
9913 file in the daemon process. Daemons which do this need to be
9914 fixed (i.e. PID file creation must have finished before the
9915 parent exits), but we now react a bit more gracefully to them.
9916
9917 * Add colourful boot output, mimicking the well-known output
9918 of existing distributions.
9919
9920 * New option PassCredentials= for socket units, for
9921 compatibility with a recent kernel ABI breakage.
9922
9923 * /etc/rc.local is now hooked in via a generator binary, and
9924 thus will no longer act as synchronization point during
9925 boot.
9926
9927 * systemctl list-unit-files now supports --root=.
9928
9929 * systemd-tmpfiles now understands two new commands: z, Z for
9930 relabelling files according to the SELinux database. This is
9931 useful to apply SELinux labels to specific files in /sys,
9932 among other things.
9933
9934 * Output of SysV services is now forwarded to both the console
9935 and the journal by default, not only just the console.
9936
9937 * New man pages for all APIs from libsystemd-login.
9938
9939 * The build tree got reorganized and the build system is a
9940 lot more modular allowing embedded setups to specifically
9941 select the components of systemd they are interested in.
9942
9943 * Support for Linux systems lacking the kernel VT subsystem is
9944 restored.
9945
9946 * configure's --with-rootdir= got renamed to
9947 --with-rootprefix= to follow the naming used by udev and
9948 kmod
9949
9950 * Unless specified otherwise we will now install to /usr instead
9951 of /usr/local by default.
9952
9953 * Processes with '@' in argv[0][0] are now excluded from the
9954 final shut-down killing spree, following the logic explained
9955 in:
9956 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9957
9958 * All processes remaining in a service cgroup when we enter
9959 the START or START_PRE states are now killed with
9960 SIGKILL. That means it is no longer possible to spawn
9961 background processes from ExecStart= lines (which was never
9962 supported anyway, and bad style).
9963
9964 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9965 reloading of units together.
9966
9967 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9968 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9969 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9970 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9971 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek