]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #12750 from keszybz/tmpfiles-c-copy
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unexpecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow and MemoryMin gained hierarchy-aware counterparts,
39 DefaultMemoryLow and DefaultMemoryMin, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * systemd now defaults to the "unified" cgroup hierarchy setup during
47 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
48 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
49 change reflects the fact that cgroupsv2 support has matured
50 substantially in both systemd and in the kernel, and is clearly the
51 way forward. Downstream production distributions might want to
52 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
53 their builds as unfortunately the popular container managers have not
54 caught up with the kernel API changes.
55
56 * Man pages are not built by default anymore (html pages were already
57 disabled by default), to make development builds quicker. When
58 building systemd for a full installation with documentation, meson
59 should be called -Dman=true and/or -Dhtml=true as appropriate. The
60 default was changed based on the assumption that quick one-off or
61 repeated development builds are much more common than full optimized
62 builds for installation, and people need to pass various other
63 options to when doing "proper" builds anyway, so the gain from making
64 development builds quicker is bigger than the one time disruption for
65 packagers.
66
67 Two scripts are created in the *build* directory to generate and
68 preview man and html pages on demand, e.g.:
69
70 build/man/man systemctl
71 build/man/html systemd.index
72
73 * libidn2 is used by default if both libidn2 and libidn are installed.
74 Please use -Dlibidn=true when libidn is favorable.
75
76 * The D-Bus "wire format" for CPUAffinity attribute is changed on
77 big-endian machines. Before, bytes were written and read in native
78 machine order as exposed by the native libc __cpu_mask interface.
79 Now, little-endian order is always used (CPUs 0–7 are described by
80 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
81 This change fixes D-Bus calls that cross endianness boundary.
82
83 The presentation format used for CPUAffinity by systemctl show and
84 systemd-analyze dump is changed to present CPU indices instead of the
85 raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be shown
86 as CPUAffinity=03000000000000000000000000000… (on little-endian) or
87 CPUAffinity=00000000000000300000000000000… (on 64-bit big-endian),
88 and is now shown as CPUAffinity=0-1, matching the input format. The
89 maximum integer that will be printed in new format is 8191 (four
90 digits), while the old format always used a very long number (with
91 the length varying by architecture), so they can be unambiguously
92 distinguished.
93
94 * /usr/sbin/halt.local is no longer supported. Implementation in
95 distributions was inconsistent and it seems this functionality was
96 very rarely used.
97
98 To replace this functionality, users should:
99 - either define a new unit and make it a dependency of final.target
100 (systemctl add-wants final.target my-halt-local.service)
101 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
102 and ensure that it accepts "halt", "poweroff", "reboot", and
103 "kexec" as an argument, see the description in systemd-shutdown(8).
104
105 * When a [Match] section in .link or .network file is empty (contains
106 no match patterns), a warning will be emitted. Please add any "match
107 all" pattern instead, e.g. OriginalName=* or Name=* in case all
108 interfaces should really be matched.
109
110 * A new setting NUMAPolicy= may be used to set process memory
111 allocation policy. Setting can be specified in system.conf and
112 hence will set the default policy for PID1. Default policy can be
113 overridden on per-service basis. Related setting NUMAMask= is used to
114 specify NUMA node mask that should be associated with the selected
115 policy.
116
117
118 CHANGES WITH 242:
119
120 * In .link files, MACAddressPolicy=persistent (the default) is changed
121 to cover more devices. For devices like bridges, tun, tap, bond, and
122 similar interfaces that do not have other identifying information,
123 the interface name is used as the basis for persistent seed for MAC
124 and IPv4LL addresses. The way that devices that were handled
125 previously is not changed, and this change is about covering more
126 devices then previously by the "persistent" policy.
127
128 MACAddressPolicy=random may be used to force randomized MACs and
129 IPv4LL addresses for a device if desired.
130
131 Hint: the log output from udev (at debug level) was enhanced to
132 clarify what policy is followed and which attributes are used.
133 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
134 may be used to view this.
135
136 Hint: if a bridge interface is created without any slaves, and gains
137 a slave later, then now the bridge does not inherit slave's MAC.
138 To inherit slave's MAC, for example, create the following file:
139 ```
140 # /etc/systemd/network/98-bridge-inherit-mac.link
141 [Match]
142 Type=bridge
143
144 [Link]
145 MACAddressPolicy=none
146 ```
147
148 * The .device units generated by systemd-fstab-generator and other
149 generators do not automatically pull in the corresponding .mount unit
150 as a Wants= dependency. This means that simply plugging in the device
151 will not cause the mount unit to be started automatically. But please
152 note that the mount unit may be started for other reasons, in
153 particular if it is part of local-fs.target, and any unit which
154 (transitively) depends on local-fs.target is started.
155
156 * networkctl list/status/lldp now accept globbing wildcards for network
157 interface names to match against all existing interfaces.
158
159 * The $PIDFILE environment variable is set to point the absolute path
160 configured with PIDFile= for processes of that service.
161
162 * The fallback DNS server list was augmented with Cloudflare public DNS
163 servers. Use `-Ddns-servers=` to set a different fallback.
164
165 * A new special target usb-gadget.target will be started automatically
166 when a USB Device Controller is detected (which means that the system
167 is a USB peripheral).
168
169 * A new unit setting CPUQuotaPeriodSec= assigns the time period
170 relatively to which the CPU time quota specified by CPUQuota= is
171 measured.
172
173 * A new unit setting ProtectHostname= may be used to prevent services
174 from modifying hostname information (even if they otherwise would
175 have privileges to do so).
176
177 * A new unit setting NetworkNamespacePath= may be used to specify a
178 namespace for service or socket units through a path referring to a
179 Linux network namespace pseudo-file.
180
181 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
182 have an effect on .socket units: when used the listening socket is
183 created within the configured network namespace instead of the host
184 namespace.
185
186 * ExecStart= command lines in unit files may now be prefixed with ':'
187 in which case environment variable substitution is
188 disabled. (Supported for the other ExecXYZ= settings, too.)
189
190 * .timer units gained two new boolean settings OnClockChange= and
191 OnTimezoneChange= which may be used to also trigger a unit when the
192 system clock is changed or the local timezone is
193 modified. systemd-run has been updated to make these options easily
194 accessible from the command line for transient timers.
195
196 * Two new conditions for units have been added: ConditionMemory= may be
197 used to conditionalize a unit based on installed system
198 RAM. ConditionCPUs= may be used to conditionalize a unit based on
199 installed CPU cores.
200
201 * The @default system call filter group understood by SystemCallFilter=
202 has been updated to include the new rseq() system call introduced in
203 kernel 4.15.
204
205 * A new time-set.target has been added that indicates that the system
206 time has been set from a local source (possibly imprecise). The
207 existing time-sync.target is stronger and indicates that the time has
208 been synchronized with a precise external source. Services where
209 approximate time is sufficient should use the new target.
210
211 * "systemctl start" (and related commands) learnt a new
212 --show-transaction option. If specified brief information about all
213 jobs queued because of the requested operation is shown.
214
215 * systemd-networkd recognizes a new operation state 'enslaved', used
216 (instead of 'degraded' or 'carrier') for interfaces which form a
217 bridge, bond, or similar, and an new 'degraded-carrier' operational
218 state used for the bond or bridge master interface when one of the
219 enslaved devices is not operational.
220
221 * .network files learnt the new IgnoreCarrierLoss= option for leaving
222 networks configured even if the carrier is lost.
223
224 * The RequiredForOnline= setting in .network files may now specify a
225 minimum operational state required for the interface to be considered
226 "online" by systemd-networkd-wait-online. Related to this
227 systemd-networkd-wait-online gained a new option --operational-state=
228 to configure the same, and its --interface= option was updated to
229 optionally also take an operational state specific for an interface.
230
231 * systemd-networkd-wait-online gained a new setting --any for waiting
232 for only one of the requested interfaces instead of all of them.
233
234 * systemd-networkd now implements L2TP tunnels.
235
236 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
237 may be used to cause autonomous and onlink prefixes received in IPv6
238 Router Advertisements to be ignored.
239
240 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
241 file settings may be used to tweak bridge behaviour.
242
243 * The new TripleSampling= option in .network files may be used to
244 configure CAN triple sampling.
245
246 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
247 used to point to private or preshared key for a WireGuard interface.
248
249 * /etc/crypttab now supports the same-cpu-crypt and
250 submit-from-crypt-cpus options to tweak encryption work scheduling
251 details.
252
253 * systemd-tmpfiles will now take a BSD file lock before operating on a
254 contents of directory. This may be used to temporarily exclude
255 directories from aging by taking the same lock (useful for example
256 when extracting a tarball into /tmp or /var/tmp as a privileged user,
257 which might create files with really old timestamps, which
258 nevertheless should not be deleted). For further details, see:
259
260 https://systemd.io/TEMPORARY_DIRECTORIES
261
262 * systemd-tmpfiles' h line type gained support for the
263 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
264 controlling project quota inheritance.
265
266 * sd-boot and bootctl now implement support for an Extended Boot Loader
267 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
268 addition to the ESP partition mounted to /efi or /boot/efi.
269 Configuration file fragments, kernels, initrds and other EFI images
270 to boot will be loaded from both the ESP and XBOOTLDR partitions.
271 The XBOOTLDR partition was previously described by the Boot Loader
272 Specification, but implementation was missing in sd-boot. Support for
273 this concept allows using the sd-boot boot loader in more
274 conservative scenarios where the boot loader itself is placed in the
275 ESP but the kernels to boot (and their metadata) in a separate
276 partition.
277
278 * A system may now be booted with systemd.volatile=overlay on the
279 kernel command line, which causes the root file system to be set up
280 an overlayfs mount combining the root-only root directory with a
281 writable tmpfs. In this setup, the underlying root device is not
282 modified, and any changes are lost at reboot.
283
284 * Similar, systemd-nspawn can now boot containers with a volatile
285 overlayfs root with the new --volatile=overlay switch.
286
287 * systemd-nspawn can now consume OCI runtime bundles using a new
288 --oci-bundle= option. This implementation is fully usable, with most
289 features in the specification implemented, but since this a lot of
290 new code and functionality, this feature should most likely not
291 be used in production yet.
292
293 * systemd-nspawn now supports various options described by the OCI
294 runtime specification on the command-line and in .nspawn files:
295 --inaccessible=/Inaccessible= may be used to mask parts of the file
296 system tree, --console=/--pipe may be used to configure how standard
297 input, output, and error are set up.
298
299 * busctl learned the `emit` verb to generate D-Bus signals.
300
301 * systemd-analyze cat-config may be used to gather and display
302 configuration spread over multiple files, for example system and user
303 presets, tmpfiles.d, sysusers.d, udev rules, etc.
304
305 * systemd-analyze calendar now takes an optional new parameter
306 --iterations= which may be used to show a maximum number of iterations
307 the specified expression will elapse next.
308
309 * The sd-bus C API gained support for naming method parameters in the
310 introspection data.
311
312 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
313 the reboot() system call expects.
314
315 * journalctl learnt a new --cursor-file= option that points to a file
316 from which a cursor should be loaded in the beginning and to which
317 the updated cursor should be stored at the end.
318
319 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
320 detected by systemd-detect-virt (and may also be used in
321 ConditionVirtualization=).
322
323 * The behaviour of systemd-logind may now be modified with environment
324 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
325 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
326 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
327 skip the relevant operation completely (when set to false), or to
328 create a flag file in /run/systemd (when set to true), instead of
329 actually commencing the real operation when requested. The presence
330 of /run/systemd/reboot-to-firmware-setup,
331 /run/systemd/reboot-to-boot-loader-menu, and
332 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
333 boot loader implementations to replace some steps logind performs
334 during reboot with their own operations.
335
336 * systemctl can be used to request a reboot into the boot loader menu
337 or a specific boot loader entry with the new --boot-load-menu= and
338 --boot-loader-entry= options to a reboot command. (This requires a
339 boot loader that supports this, for example sd-boot.)
340
341 * kernel-install will no longer unconditionally create the output
342 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
343 snippets, but will do only if the machine-specific parent directory
344 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
345 to create this parent directory during sd-boot installation.
346
347 This makes it easier to use kernel-install with plugins which support
348 a different layout of the bootloader partitions (for example grub2).
349
350 * During package installation (with `ninja install`), we would create
351 symlinks for getty@tty1.service, systemd-networkd.service,
352 systemd-networkd.socket, systemd-resolved.service,
353 remote-cryptsetup.target, remote-fs.target,
354 systemd-networkd-wait-online.service, and systemd-timesyncd.service
355 in /etc, as if `systemctl enable` was called for those units, to make
356 the system usable immediately after installation. Now this is not
357 done anymore, and instead calling `systemctl preset-all` is
358 recommended after the first installation of systemd.
359
360 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
361 is built on seccomp. When turned on creation of SUID/SGID files is
362 prohibited.
363
364 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
365 implied if DynamicUser= is turned on for a service. This hardens
366 these services, so that they neither can benefit from nor create
367 SUID/SGID executables. This is a minor compatibility breakage, given
368 that when DynamicUser= was first introduced SUID/SGID behaviour was
369 unaffected. However, the security benefit of these two options is
370 substantial, and the setting is still relatively new, hence we opted
371 to make it mandatory for services with dynamic users.
372
373 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
374 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
375 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
376 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
377 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
378 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
379 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
380 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
381 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
382 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
383 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
384 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
385 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
386 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
387 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
388 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
389 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
390 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
391
392 — Warsaw, 2019-04-11
393
394 CHANGES WITH 241:
395
396 * The default locale can now be configured at compile time. Otherwise,
397 a suitable default will be selected automatically (one of C.UTF-8,
398 en_US.UTF-8, and C).
399
400 * The version string shown by systemd and other tools now includes the
401 git commit hash when built from git. An override may be specified
402 during compilation, which is intended to be used by distributions to
403 include the package release information.
404
405 * systemd-cat can now filter standard input and standard error streams
406 for different syslog priorities using the new --stderr-priority=
407 option.
408
409 * systemd-journald and systemd-journal-remote reject entries which
410 contain too many fields (CVE-2018-16865) and set limits on the
411 process' command line length (CVE-2018-16864).
412
413 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
414 again.
415
416 * A new network device NamePolicy "keep" is implemented for link files,
417 and used by default in 99-default.link (the fallback configuration
418 provided by systemd). With this policy, if the network device name
419 was already set by userspace, the device will not be renamed again.
420 This matches the naming scheme that was implemented before
421 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
422 is also enabled by default, even if not specified. Effectively, this
423 means that if naming-scheme >= 240 is specified, network devices will
424 be renamed according to the configuration, even if they have been
425 renamed already, if "keep" is not specified as the naming policy in
426 the .link file. The 99-default.link file provided by systemd includes
427 "keep" for backwards compatibility, but it is recommended for user
428 installed .link files to *not* include it.
429
430 The "kernel" policy, which keeps kernel names declared to be
431 "persistent", now works again as documented.
432
433 * kernel-install script now optionally takes the paths to one or more
434 initrd files, and passes them to all plugins.
435
436 * The mincore() system call has been dropped from the @system-service
437 system call filter group, as it is pretty exotic and may potentially
438 used for side-channel attacks.
439
440 * -fPIE is dropped from compiler and linker options. Please specify
441 -Db_pie=true option to meson to build position-independent
442 executables. Note that the meson option is supported since meson-0.49.
443
444 * The fs.protected_regular and fs.protected_fifos sysctls, which were
445 added in Linux 4.19 to make some data spoofing attacks harder, are
446 now enabled by default. While this will hopefully improve the
447 security of most installations, it is technically a backwards
448 incompatible change; to disable these sysctls again, place the
449 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
450
451 fs.protected_regular = 0
452 fs.protected_fifos = 0
453
454 Note that the similar hardlink and symlink protection has been
455 enabled since v199, and may be disabled likewise.
456
457 * The files read from the EnvironmentFile= setting in unit files now
458 parse backslashes inside quotes literally, matching the behaviour of
459 POSIX shells.
460
461 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
462 now automatically become NOPs when run in a chroot() environment.
463
464 * The tmpfiles.d/ "C" line type will now copy directory trees not only
465 when the destination is so far missing, but also if it already exists
466 as a directory and is empty. This is useful to cater for systems
467 where directory trees are put together from multiple separate mount
468 points but otherwise empty.
469
470 * A new function sd_bus_close_unref() (and the associated
471 sd_bus_close_unrefp()) has been added to libsystemd, that combines
472 sd_bus_close() and sd_bus_unref() in one.
473
474 * udevadm control learnt a new option for --ping for testing whether a
475 systemd-udevd instance is running and reacting.
476
477 * udevadm trigger learnt a new option for --wait-daemon for waiting
478 systemd-udevd daemon to be initialized.
479
480 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
481 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
482 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
483 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
484 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
485 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
486 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
487 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
488 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
489 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
490 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
491 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
492 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
493 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
494 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
495 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
496 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
497
498 — Berlin, 2019-02-14
499
500 CHANGES WITH 240:
501
502 * NoNewPrivileges=yes has been set for all long-running services
503 implemented by systemd. Previously, this was problematic due to
504 SELinux (as this would also prohibit the transition from PID1's label
505 to the service's label). This restriction has since been lifted, but
506 an SELinux policy update is required.
507 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
508
509 * DynamicUser=yes is dropped from systemd-networkd.service,
510 systemd-resolved.service and systemd-timesyncd.service, which was
511 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
512 and since v236 for systemd-timesyncd.service. The users and groups
513 systemd-network, systemd-resolve and systemd-timesync are created
514 by systemd-sysusers again. Distributors or system administrators
515 may need to create these users and groups if they not exist (or need
516 to re-enable DynamicUser= for those units) while upgrading systemd.
517 Also, the clock file for systemd-timesyncd may need to move from
518 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
519
520 * When unit files are loaded from disk, previously systemd would
521 sometimes (depending on the unit loading order) load units from the
522 target path of symlinks in .wants/ or .requires/ directories of other
523 units. This meant that unit could be loaded from different paths
524 depending on whether the unit was requested explicitly or as a
525 dependency of another unit, not honouring the priority of directories
526 in search path. It also meant that it was possible to successfully
527 load and start units which are not found in the unit search path, as
528 long as they were requested as a dependency and linked to from
529 .wants/ or .requires/. The target paths of those symlinks are not
530 used for loading units anymore and the unit file must be found in
531 the search path.
532
533 * A new service type has been added: Type=exec. It's very similar to
534 Type=simple but ensures the service manager will wait for both fork()
535 and execve() of the main service binary to complete before proceeding
536 with follow-up units. This is primarily useful so that the manager
537 propagates any errors in the preparation phase of service execution
538 back to the job that requested the unit to be started. For example,
539 consider a service that has ExecStart= set to a file system binary
540 that doesn't exist. With Type=simple starting the unit would be
541 considered instantly successful, as only fork() has to complete
542 successfully and the manager does not wait for execve(), and hence
543 its failure is seen "too late". With the new Type=exec service type
544 starting the unit will fail, as the manager will wait for the
545 execve() and notice its failure, which is then propagated back to the
546 start job.
547
548 NOTE: with the next release 241 of systemd we intend to change the
549 systemd-run tool to default to Type=exec for transient services
550 started by it. This should be mostly safe, but in specific corner
551 cases might result in problems, as the systemd-run tool will then
552 block on NSS calls (such as user name look-ups due to User=) done
553 between the fork() and execve(), which under specific circumstances
554 might cause problems. It is recommended to specify "-p Type=simple"
555 explicitly in the few cases where this applies. For regular,
556 non-transient services (i.e. those defined with unit files on disk)
557 we will continue to default to Type=simple.
558
559 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
560 userspace processes is set to 1024 (soft) and 4096
561 (hard). Previously, systemd passed this on unmodified to all
562 processes it forked off. With this systemd release the hard limit
563 systemd passes on is increased to 512K, overriding the kernel's
564 defaults and substantially increasing the number of simultaneous file
565 descriptors unprivileged userspace processes can allocate. Note that
566 the soft limit remains at 1024 for compatibility reasons: the
567 traditional UNIX select() call cannot deal with file descriptors >=
568 1024 and increasing the soft limit globally might thus result in
569 programs unexpectedly allocating a high file descriptor and thus
570 failing abnormally when attempting to use it with select() (of
571 course, programs shouldn't use select() anymore, and prefer
572 poll()/epoll, but the call unfortunately remains undeservedly popular
573 at this time). This change reflects the fact that file descriptor
574 handling in the Linux kernel has been optimized in more recent
575 kernels and allocating large numbers of them should be much cheaper
576 both in memory and in performance than it used to be. Programs that
577 want to take benefit of the increased limit have to "opt-in" into
578 high file descriptors explicitly by raising their soft limit. Of
579 course, when they do that they must acknowledge that they cannot use
580 select() anymore (and neither can any shared library they use — or
581 any shared library used by any shared library they use and so on).
582 Which default hard limit is most appropriate is of course hard to
583 decide. However, given reports that ~300K file descriptors are used
584 in real-life applications we believe 512K is sufficiently high as new
585 default for now. Note that there are also reports that using very
586 high hard limits (e.g. 1G) is problematic: some software allocates
587 large arrays with one element for each potential file descriptor
588 (Java, …) — a high hard limit thus triggers excessively large memory
589 allocations in these applications. Hopefully, the new default of 512K
590 is a good middle ground: higher than what real-life applications
591 currently need, and low enough for avoid triggering excessively large
592 allocations in problematic software. (And yes, somebody should fix
593 Java.)
594
595 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
596 to the highest possible values, as separate accounting of file
597 descriptors is no longer necessary, as memcg tracks them correctly as
598 part of the memory accounting anyway. Thus, from the four limits on
599 file descriptors currently enforced (fs.file-max, fs.nr_open,
600 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
601 and keep only the latter two. A set of build-time options
602 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
603 has been added to revert this change in behaviour, which might be
604 an option for systems that turn off memcg in the kernel.
605
606 * When no /etc/locale.conf file exists (and hence no locale settings
607 are in place), systemd will now use the "C.UTF-8" locale by default,
608 and set LANG= to it. This locale is supported by various
609 distributions including Fedora, with clear indications that upstream
610 glibc is going to make it available too. This locale enables UTF-8
611 mode by default, which appears appropriate for 2018.
612
613 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
614 default. This effectively switches the RFC3704 Reverse Path filtering
615 from Strict mode to Loose mode. This is more appropriate for hosts
616 that have multiple links with routes to the same networks (e.g.
617 a client with a Wi-Fi and Ethernet both connected to the internet).
618
619 Consult the kernel documentation for details on this sysctl:
620 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
621
622 * CPUAccounting=yes no longer enables the CPU controller when using
623 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
624 statistics are now provided independently from the CPU controller.
625
626 * Support for disabling a particular cgroup controller within a sub-tree
627 has been added through the DisableControllers= directive.
628
629 * cgroup_no_v1=all on the kernel command line now also implies
630 using the unified cgroup hierarchy, unless one explicitly passes
631 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
632
633 * The new "MemoryMin=" unit file property may now be used to set the
634 memory usage protection limit of processes invoked by the unit. This
635 controls the cgroup v2 memory.min attribute. Similarly, the new
636 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
637 cgroup v2 io.latency cgroup property for configuring per-service I/O
638 latency.
639
640 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
641 to the cgroup v1 "devices" cgroup controller.
642
643 * systemd-escape now is able to combine --unescape with --template. It
644 also learnt a new option --instance for extracting and unescaping the
645 instance part of a unit name.
646
647 * sd-bus now provides the sd_bus_message_readv() which is similar to
648 sd_bus_message_read() but takes a va_list object. The pair
649 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
650 has been added for configuring the default method call timeout to
651 use. sd_bus_error_move() may be used to efficiently move the contents
652 from one sd_bus_error structure to another, invalidating the
653 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
654 be used to control whether a bus connection object is automatically
655 flushed when an sd-event loop is exited.
656
657 * When processing classic BSD syslog log messages, journald will now
658 save the original time-stamp string supplied in the new
659 SYSLOG_TIMESTAMP= journal field. This permits consumers to
660 reconstruct the original BSD syslog message more correctly.
661
662 * StandardOutput=/StandardError= in service files gained support for
663 new "append:…" parameters, for connecting STDOUT/STDERR of a service
664 to a file, and appending to it.
665
666 * The signal to use as last step of killing of unit processes is now
667 configurable. Previously it was hard-coded to SIGKILL, which may now
668 be overridden with the new KillSignal= setting. Note that this is the
669 signal used when regular termination (i.e. SIGTERM) does not suffice.
670 Similarly, the signal used when aborting a program in case of a
671 watchdog timeout may now be configured too (WatchdogSignal=).
672
673 * The XDG_SESSION_DESKTOP environment variable may now be configured in
674 the pam_systemd argument line, using the new desktop= switch. This is
675 useful to initialize it properly from a display manager without
676 having to touch C code.
677
678 * Most configuration options that previously accepted percentage values
679 now also accept permille values with the '‰' suffix (instead of '%').
680
681 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
682 DNS-over-TLS.
683
684 * systemd-resolved's configuration file resolved.conf gained a new
685 option ReadEtcHosts= which may be used to turn off processing and
686 honoring /etc/hosts entries.
687
688 * The "--wait" switch may now be passed to "systemctl
689 is-system-running", in which case the tool will synchronously wait
690 until the system finished start-up.
691
692 * hostnamed gained a new bus call to determine the DMI product UUID.
693
694 * On x86-64 systemd will now prefer using the RDRAND processor
695 instruction over /dev/urandom whenever it requires randomness that
696 neither has to be crypto-grade nor should be reproducible. This
697 should substantially reduce the amount of entropy systemd requests
698 from the kernel during initialization on such systems, though not
699 reduce it to zero. (Why not zero? systemd still needs to allocate
700 UUIDs and such uniquely, which require high-quality randomness.)
701
702 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
703 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
704 for forcing the "Other Information" bit in IPv6 RA messages. The
705 bonding logic gained four new options AdActorSystemPriority=,
706 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
707 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
708 shuffling of flows. The tunnel logic gained a new
709 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
710 Deployment. The policy rule logic gained four new options IPProtocol=,
711 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
712 support for the MulticastToUnicast= option. networkd also gained
713 support for configuring static IPv4 ARP or IPv6 neighbor entries.
714
715 * .preset files (as read by 'systemctl preset') may now be used to
716 instantiate services.
717
718 * /etc/crypttab now understands the sector-size= option to configure
719 the sector size for an encrypted partition.
720
721 * Key material for encrypted disks may now be placed on a formatted
722 medium, and referenced from /etc/crypttab by the UUID of the file
723 system, followed by "=" suffixed by the path to the key file.
724
725 * The "collect" udev component has been removed without replacement, as
726 it is neither used nor maintained.
727
728 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
729 LogsDirectory=, ConfigurationDirectory= settings are used in a
730 service the executed processes will now receive a set of environment
731 variables containing the full paths of these directories.
732 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
733 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
734 are used. Note that these options may be used multiple times per
735 service in which case the resulting paths will be concatenated and
736 separated by colons.
737
738 * Predictable interface naming has been extended to cover InfiniBand
739 NICs. They will be exposed with an "ib" prefix.
740
741 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
742 which case the respective line failing is ignored.
743
744 * .link files may now be used to configure the equivalent to the
745 "ethtool advertise" commands.
746
747 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
748 alternative to libudev.h. Previously, the latter was just an internal
749 wrapper around the former, but now these two APIs are exposed
750 directly.
751
752 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
753 which calculates an app-specific boot ID similar to how
754 sd_id128_get_machine_app_specific() generates an app-specific machine
755 ID.
756
757 * A new tool systemd-id128 has been added that can be used to determine
758 and generate various 128bit IDs.
759
760 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
761 and LOGO=.
762
763 * systemd-hibernate-resume-generator will now honor the "noresume"
764 kernel command line option, in which case it will bypass resuming
765 from any hibernated image.
766
767 * The systemd-sleep.conf configuration file gained new options
768 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
769 AllowHybridSleep= for prohibiting specific sleep modes even if the
770 kernel exports them.
771
772 * portablectl is now officially supported and has thus moved to
773 /usr/bin/.
774
775 * bootctl learnt the two new commands "set-default" and "set-oneshot"
776 for setting the default boot loader item to boot to (either
777 persistently or only for the next boot). This is currently only
778 compatible with sd-boot, but may be implemented on other boot loaders
779 too, that follow the boot loader interface. The updated interface is
780 now documented here:
781
782 https://systemd.io/BOOT_LOADER_INTERFACE
783
784 * A new kernel command line option systemd.early_core_pattern= is now
785 understood which may be used to influence the core_pattern PID 1
786 installs during early boot.
787
788 * busctl learnt two new options -j and --json= for outputting method
789 call replies, properties and monitoring output in JSON.
790
791 * journalctl's JSON output now supports simple ANSI coloring as well as
792 a new "json-seq" mode for generating RFC7464 output.
793
794 * Unit files now support the %g/%G specifiers that resolve to the UNIX
795 group/GID of the service manager runs as, similar to the existing
796 %u/%U specifiers that resolve to the UNIX user/UID.
797
798 * systemd-logind learnt a new global configuration option
799 UserStopDelaySec= that may be set in logind.conf. It specifies how
800 long the systemd --user instance shall remain started after a user
801 logs out. This is useful to speed up repetitive re-connections of the
802 same user, as it means the user's service manager doesn't have to be
803 stopped/restarted on each iteration, but can be reused between
804 subsequent options. This setting defaults to 10s. systemd-logind also
805 exports two new properties on its Manager D-Bus objects indicating
806 whether the system's lid is currently closed, and whether the system
807 is on AC power.
808
809 * systemd gained support for a generic boot counting logic, which
810 generically permits automatic reverting to older boot loader entries
811 if newer updated ones don't work. The boot loader side is implemented
812 in sd-boot, but is kept open for other boot loaders too. For details
813 see:
814
815 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
816
817 * The SuccessAction=/FailureAction= unit file settings now learnt two
818 new parameters: "exit" and "exit-force", which result in immediate
819 exiting of the service manager, and are only useful in systemd --user
820 and container environments.
821
822 * Unit files gained support for a pair of options
823 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
824 exit status to use as service manager exit status when
825 SuccessAction=/FailureAction= is set to exit or exit-force.
826
827 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
828 options may now be used to configure the log rate limiting applied by
829 journald per-service.
830
831 * systemd-analyze gained a new verb "timespan" for parsing and
832 normalizing time span values (i.e. strings like "5min 7s 8us").
833
834 * systemd-analyze also gained a new verb "security" for analyzing the
835 security and sand-boxing settings of services in order to determine an
836 "exposure level" for them, indicating whether a service would benefit
837 from more sand-boxing options turned on for them.
838
839 * "systemd-analyze syscall-filter" will now also show system calls
840 supported by the local kernel but not included in any of the defined
841 groups.
842
843 * .nspawn files now understand the Ephemeral= setting, matching the
844 --ephemeral command line switch.
845
846 * sd-event gained the new APIs sd_event_source_get_floating() and
847 sd_event_source_set_floating() for controlling whether a specific
848 event source is "floating", i.e. destroyed along with the even loop
849 object itself.
850
851 * Unit objects on D-Bus gained a new "Refs" property that lists all
852 clients that currently have a reference on the unit (to ensure it is
853 not unloaded).
854
855 * The JoinControllers= option in system.conf is no longer supported, as
856 it didn't work correctly, is hard to support properly, is legacy (as
857 the concept only exists on cgroup v1) and apparently wasn't used.
858
859 * Journal messages that are generated whenever a unit enters the failed
860 state are now tagged with a unique MESSAGE_ID. Similarly, messages
861 generated whenever a service process exits are now made recognizable,
862 too. A tagged message is also emitted whenever a unit enters the
863 "dead" state on success.
864
865 * systemd-run gained a new switch --working-directory= for configuring
866 the working directory of the service to start. A shortcut -d is
867 equivalent, setting the working directory of the service to the
868 current working directory of the invoking program. The new --shell
869 (or just -S) option has been added for invoking the $SHELL of the
870 caller as a service, and implies --pty --same-dir --wait --collect
871 --service-type=exec. Or in other words, "systemd-run -S" is now the
872 quickest way to quickly get an interactive in a fully clean and
873 well-defined system service context.
874
875 * machinectl gained a new verb "import-fs" for importing an OS tree
876 from a directory. Moreover, when a directory or tarball is imported
877 and single top-level directory found with the OS itself below the OS
878 tree is automatically mangled and moved one level up.
879
880 * systemd-importd will no longer set up an implicit btrfs loop-back
881 file system on /var/lib/machines. If one is already set up, it will
882 continue to be used.
883
884 * A new generator "systemd-run-generator" has been added. It will
885 synthesize a unit from one or more program command lines included in
886 the kernel command line. This is very useful in container managers
887 for example:
888
889 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
890
891 This will run "systemd-nspawn" on an image, invoke the specified
892 command line and immediately shut down the container again, returning
893 the command line's exit code.
894
895 * The block device locking logic is now documented:
896
897 https://systemd.io/BLOCK_DEVICE_LOCKING
898
899 * loginctl and machinectl now optionally output the various tables in
900 JSON using the --output= switch. It is our intention to add similar
901 support to systemctl and all other commands.
902
903 * udevadm's query and trigger verb now optionally take a .device unit
904 name as argument.
905
906 * systemd-udevd's network naming logic now understands a new
907 net.naming-scheme= kernel command line switch, which may be used to
908 pick a specific version of the naming scheme. This helps stabilizing
909 interface names even as systemd/udev are updated and the naming logic
910 is improved.
911
912 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
913 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
914 initialize one to all 0xFF.
915
916 * After loading the SELinux policy systemd will now recursively relabel
917 all files and directories listed in
918 /run/systemd/relabel-extra.d/*.relabel (which should be simple
919 newline separated lists of paths) in addition to the ones it already
920 implicitly relabels in /run, /dev and /sys. After the relabelling is
921 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
922 removed. This is useful to permit initrds (i.e. code running before
923 the SELinux policy is in effect) to generate files in the host
924 filesystem safely and ensure that the correct label is applied during
925 the transition to the host OS.
926
927 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
928 mknod() handling in user namespaces. Previously mknod() would always
929 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
930 but device nodes generated that way cannot be opened, and attempts to
931 open them result in EPERM. This breaks the "graceful fallback" logic
932 in systemd's PrivateDevices= sand-boxing option. This option is
933 implemented defensively, so that when systemd detects it runs in a
934 restricted environment (such as a user namespace, or an environment
935 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
936 where device nodes cannot be created the effect of PrivateDevices= is
937 bypassed (following the logic that 2nd-level sand-boxing is not
938 essential if the system systemd runs in is itself already sand-boxed
939 as a whole). This logic breaks with 4.18 in container managers where
940 user namespacing is used: suddenly PrivateDevices= succeeds setting
941 up a private /dev/ file system containing devices nodes — but when
942 these are opened they don't work.
943
944 At this point it is recommended that container managers utilizing
945 user namespaces that intend to run systemd in the payload explicitly
946 block mknod() with seccomp or similar, so that the graceful fallback
947 logic works again.
948
949 We are very sorry for the breakage and the requirement to change
950 container configurations for newer kernels. It's purely caused by an
951 incompatible kernel change. The relevant kernel developers have been
952 notified about this userspace breakage quickly, but they chose to
953 ignore it.
954
955 * PermissionsStartOnly= setting is deprecated (but is still supported
956 for backwards compatibility). The same functionality is provided by
957 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
958 commands.
959
960 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
961 pam_systemd anymore.
962
963 * The naming scheme for network devices was changed to always rename
964 devices, even if they were already renamed by userspace. The "kernel"
965 policy was changed to only apply as a fallback, if no other naming
966 policy took effect.
967
968 * The requirements to build systemd is bumped to meson-0.46 and
969 python-3.5.
970
971 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
972 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
973 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
974 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
975 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
976 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
977 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
978 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
979 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
980 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
981 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
982 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
983 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
984 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
985 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
986 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
987 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
988 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
989 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
990 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
991 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
992 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
993 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
994 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
995 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
996 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
997 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
998 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
999 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1000 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1001 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1002 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1003 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1004 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1005 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1006 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1007 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1008 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1009 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1010 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1011 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1012 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1013 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1014 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1015 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1016
1017 — Warsaw, 2018-12-21
1018
1019 CHANGES WITH 239:
1020
1021 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1022 builtin will name network interfaces differently than in previous
1023 versions for virtual network interfaces created with SR-IOV and NPAR
1024 and for devices where the PCI network controller device does not have
1025 a slot number associated.
1026
1027 SR-IOV virtual devices are now named based on the name of the parent
1028 interface, with a suffix of "v<N>", where <N> is the virtual device
1029 number. Previously those virtual devices were named as if completely
1030 independent.
1031
1032 The ninth and later NPAR virtual devices will be named following the
1033 scheme used for the first eight NPAR partitions. Previously those
1034 devices were not renamed and the kernel default (eth<n>) was used.
1035
1036 "net_id" will also generate names for PCI devices where the PCI
1037 network controller device does not have an associated slot number
1038 itself, but one of its parents does. Previously those devices were
1039 not renamed and the kernel default (eth<n>) was used.
1040
1041 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1042 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1043 the unit. So, it is expected that the default behavior of
1044 systemd-logind is not changed. However, if distribution packagers or
1045 administrators disabled or modified IPAddressDeny= setting by a
1046 drop-in config file, then it may be necessary to update the file to
1047 re-enable AF_INET and AF_INET6 to support network user name services,
1048 e.g. NIS.
1049
1050 * When the RestrictNamespaces= unit property is specified multiple
1051 times, then the specified types are merged now. Previously, only the
1052 last assignment was used. So, if distribution packagers or
1053 administrators modified the setting by a drop-in config file, then it
1054 may be necessary to update the file.
1055
1056 * When OnFailure= is used in combination with Restart= on a service
1057 unit, then the specified units will no longer be triggered on
1058 failures that result in restarting. Previously, the specified units
1059 would be activated each time the unit failed, even when the unit was
1060 going to be restarted automatically. This behaviour contradicted the
1061 documentation. With this release the code is adjusted to match the
1062 documentation.
1063
1064 * systemd-tmpfiles will now print a notice whenever it encounters
1065 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1066 recommend reworking them to use the /run/ directory instead (for
1067 which /var/run/ is simply a symlinked compatibility alias). This way
1068 systemd-tmpfiles can properly detect line conflicts and merge lines
1069 referencing the same file by two paths, without having to access
1070 them.
1071
1072 * systemctl disable/unmask/preset/preset-all cannot be used with
1073 --runtime. Previously this was allowed, but resulted in unintuitive
1074 behaviour that wasn't useful. systemctl disable/unmask will now undo
1075 both runtime and persistent enablement/masking, i.e. it will remove
1076 any relevant symlinks both in /run and /etc.
1077
1078 * Note that all long-running system services shipped with systemd will
1079 now default to a system call whitelist (rather than a blacklist, as
1080 before). In particular, systemd-udevd will now enforce one too. For
1081 most cases this should be safe, however downstream distributions
1082 which disabled sandboxing of systemd-udevd (specifically the
1083 MountFlags= setting), might want to disable this security feature
1084 too, as the default whitelisting will prohibit all mount, swap,
1085 reboot and clock changing operations from udev rules.
1086
1087 * sd-boot acquired new loader configuration settings to optionally turn
1088 off Windows and MacOS boot partition discovery as well as
1089 reboot-into-firmware menu items. It is also able to pick a better
1090 screen resolution for HiDPI systems, and now provides loader
1091 configuration settings to change the resolution explicitly.
1092
1093 * systemd-resolved now supports DNS-over-TLS. It's still
1094 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1095 resolved.conf. We intend to make this the default as soon as couple
1096 of additional techniques for optimizing the initial latency caused by
1097 establishing a TLS/TCP connection are implemented.
1098
1099 * systemd-resolved.service and systemd-networkd.service now set
1100 DynamicUser=yes. The users systemd-resolve and systemd-network are
1101 not created by systemd-sysusers anymore.
1102
1103 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1104 that embed a network facing module into any process using getpwuid()
1105 or related call: the dynamic allocation of the user ID for
1106 systemd-resolved.service means the service manager has to check NSS
1107 if the user name is already taken when forking off the service. Since
1108 the user in the common case won't be defined in /etc/passwd the
1109 lookup is likely to trigger nss-ldap which in turn might use NSS to
1110 ask systemd-resolved for hostname lookups. This will hence result in
1111 a deadlock: a user name lookup in order to start
1112 systemd-resolved.service will result in a host name lookup for which
1113 systemd-resolved.service needs to be started already. There are
1114 multiple ways to work around this problem: pre-allocate the
1115 "systemd-resolve" user on such systems, so that nss-ldap won't be
1116 triggered; or use a different NSS package that doesn't do networking
1117 in-process but provides a local asynchronous name cache; or configure
1118 the NSS package to avoid lookups for UIDs in the range `pkg-config
1119 systemd --variable=dynamicuidmin` … `pkg-config systemd
1120 --variable=dynamicuidmax`, so that it does not consider itself
1121 authoritative for the same UID range systemd allocates dynamic users
1122 from.
1123
1124 * The systemd-resolve tool has been renamed to resolvectl (it also
1125 remains available under the old name, for compatibility), and its
1126 interface is now verb-based, similar in style to the other <xyz>ctl
1127 tools, such as systemctl or loginctl.
1128
1129 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1130 compatibility. It may be symlinked under the 'resolvconf' name, in
1131 which case it will take arguments and input compatible with the
1132 Debian and FreeBSD resolvconf tool.
1133
1134 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1135 where the system initially suspends, and after a timeout resumes and
1136 hibernates again.
1137
1138 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1139 set the client will only send a DUID as client identifier.
1140
1141 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1142 groups in effect. Previously, it could resolve UIDs/GIDs to user
1143 names/groups and vice versa, but did not support enumeration.
1144
1145 * journald's Compress= configuration setting now optionally accepts a
1146 byte threshold value. All journal objects larger than this threshold
1147 will be compressed, smaller ones will not. Previously this threshold
1148 was not configurable and set to 512.
1149
1150 * A new system.conf setting NoNewPrivileges= is now available which may
1151 be used to turn off acquisition of new privileges system-wide
1152 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1153 for all its children). Note that turning this option on means setuid
1154 binaries and file system capabilities lose their special powers.
1155 While turning on this option is a big step towards a more secure
1156 system, doing so is likely to break numerous pre-existing UNIX tools,
1157 in particular su and sudo.
1158
1159 * A new service systemd-time-sync-wait.service has been added. If
1160 enabled it will delay the time-sync.target unit at boot until time
1161 synchronization has been received from the network. This
1162 functionality is useful on systems lacking a local RTC or where it is
1163 acceptable that the boot process shall be delayed by external network
1164 services.
1165
1166 * When hibernating, systemd will now inform the kernel of the image
1167 write offset, on kernels new enough to support this. This means swap
1168 files should work for hibernation now.
1169
1170 * When loading unit files, systemd will now look for drop-in unit files
1171 extensions in additional places. Previously, for a unit file name
1172 "foo-bar-baz.service" it would look for dropin files in
1173 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1174 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1175 service name truncated after all inner dashes. This scheme allows
1176 writing drop-ins easily that apply to a whole set of unit files at
1177 once. It's particularly useful for mount and slice units (as their
1178 naming is prefix based), but is also useful for service and other
1179 units, for packages that install multiple unit files at once,
1180 following a strict naming regime of beginning the unit file name with
1181 the package's name. Two new specifiers are now supported in unit
1182 files to match this: %j and %J are replaced by the part of the unit
1183 name following the last dash.
1184
1185 * Unit files and other configuration files that support specifier
1186 expansion now understand another three new specifiers: %T and %V will
1187 resolve to /tmp and /var/tmp respectively, or whatever temporary
1188 directory has been set for the calling user. %E will expand to either
1189 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1190
1191 * The ExecStart= lines of unit files are no longer required to
1192 reference absolute paths. If non-absolute paths are specified the
1193 specified binary name is searched within the service manager's
1194 built-in $PATH, which may be queried with 'systemd-path
1195 search-binaries-default'. It's generally recommended to continue to
1196 use absolute paths for all binaries specified in unit files.
1197
1198 * Units gained a new load state "bad-setting", which is used when a
1199 unit file was loaded, but contained fatal errors which prevent it
1200 from being started (for example, a service unit has been defined
1201 lacking both ExecStart= and ExecStop= lines).
1202
1203 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1204 support alternative debuggers, for example lldb. The old name
1205 continues to be available however, for compatibility reasons. Use the
1206 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1207 to pick an alternative debugger instead of the default gdb.
1208
1209 * systemctl and the other tools will now output escape sequences that
1210 generate proper clickable hyperlinks in various terminal emulators
1211 where useful (for example, in the "systemctl status" output you can
1212 now click on the unit file name to quickly open it in the
1213 editor/viewer of your choice). Note that not all terminal emulators
1214 support this functionality yet, but many do. Unfortunately, the
1215 "less" pager doesn't support this yet, hence this functionality is
1216 currently automatically turned off when a pager is started (which
1217 happens quite often due to auto-paging). We hope to remove this
1218 limitation as soon as "less" learns these escape sequences. This new
1219 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1220 environment variable. For details on these escape sequences see:
1221 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1222
1223 * networkd's .network files now support a new IPv6MTUBytes= option for
1224 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1225 option in the [Route] section to configure the MTU to use for
1226 specific routes. It also gained support for configuration of the DHCP
1227 "UserClass" option through the new UserClass= setting. It gained
1228 three new options in the new [CAN] section for configuring CAN
1229 networks. The MULTICAST and ALLMULTI interface flags may now be
1230 controlled explicitly with the new Multicast= and AllMulticast=
1231 settings.
1232
1233 * networkd will now automatically make use of the kernel's route
1234 expiration feature, if it is available.
1235
1236 * udevd's .link files now support setting the number of receive and
1237 transmit channels, using the RxChannels=, TxChannels=,
1238 OtherChannels=, CombinedChannels= settings.
1239
1240 * Support for UDPSegmentationOffload= has been removed, given its
1241 limited support in hardware, and waning software support.
1242
1243 * networkd's .netdev files now support creating "netdevsim" interfaces.
1244
1245 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1246 to query the unit belonging to a specific kernel control group.
1247
1248 * systemd-analyze gained a new verb "cat-config", which may be used to
1249 dump the contents of any configuration file, with all its matching
1250 drop-in files added in, and honouring the usual search and masking
1251 logic applied to systemd configuration files. For example use
1252 "systemd-analyze cat-config systemd/system.conf" to get the complete
1253 system configuration file of systemd how it would be loaded by PID 1
1254 itself. Similar to this, various tools such as systemd-tmpfiles or
1255 systemd-sysusers, gained a new option "--cat-config", which does the
1256 corresponding operation for their own configuration settings. For
1257 example, "systemd-tmpfiles --cat-config" will now output the full
1258 list of tmpfiles.d/ lines in place.
1259
1260 * timedatectl gained three new verbs: "show" shows bus properties of
1261 systemd-timedated, "timesync-status" shows the current NTP
1262 synchronization state of systemd-timesyncd, and "show-timesync"
1263 shows bus properties of systemd-timesyncd.
1264
1265 * systemd-timesyncd gained a bus interface on which it exposes details
1266 about its state.
1267
1268 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1269 understood by systemd-timedated. It takes a colon-separated list of
1270 unit names of NTP client services. The list is used by
1271 "timedatectl set-ntp".
1272
1273 * systemd-nspawn gained a new --rlimit= switch for setting initial
1274 resource limits for the container payload. There's a new switch
1275 --hostname= to explicitly override the container's hostname. A new
1276 --no-new-privileges= switch may be used to control the
1277 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1278 --oom-score-adjust= switch controls the OOM scoring adjustment value
1279 for the payload. The new --cpu-affinity= switch controls the CPU
1280 affinity of the container payload. The new --resolv-conf= switch
1281 allows more detailed control of /etc/resolv.conf handling of the
1282 container. Similarly, the new --timezone= switch allows more detailed
1283 control of /etc/localtime handling of the container.
1284
1285 * systemd-detect-virt gained a new --list switch, which will print a
1286 list of all currently known VM and container environments.
1287
1288 * Support for "Portable Services" has been added, see
1289 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1290 experimental, but this is expected to change soon. Reflecting this
1291 experimental state, the "portablectl" binary is not installed into
1292 /usr/bin yet. The binary has to be called with the full path
1293 /usr/lib/systemd/portablectl instead.
1294
1295 * journalctl's and systemctl's -o switch now knows a new log output
1296 mode "with-unit". The output it generates is very similar to the
1297 regular "short" mode, but displays the unit name instead of the
1298 syslog tag for each log line. Also, the date is shown with timezone
1299 information. This mode is probably more useful than the classic
1300 "short" output mode for most purposes, except where pixel-perfect
1301 compatibility with classic /var/log/messages formatting is required.
1302
1303 * A new --dump-bus-properties switch has been added to the systemd
1304 binary, which may be used to dump all supported D-Bus properties.
1305 (Options which are still supported, but are deprecated, are *not*
1306 shown.)
1307
1308 * sd-bus gained a set of new calls:
1309 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1310 enable/disable the "floating" state of a bus slot object,
1311 i.e. whether the slot object pins the bus it is allocated for into
1312 memory or if the bus slot object gets disconnected when the bus goes
1313 away. sd_bus_open_with_description(),
1314 sd_bus_open_user_with_description(),
1315 sd_bus_open_system_with_description() may be used to allocate bus
1316 objects and set their description string already during allocation.
1317
1318 * sd-event gained support for watching inotify events from the event
1319 loop, in an efficient way, sharing inotify handles between multiple
1320 users. For this a new function sd_event_add_inotify() has been added.
1321
1322 * sd-event and sd-bus gained support for calling special user-supplied
1323 destructor functions for userdata pointers associated with
1324 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1325 functions sd_bus_slot_set_destroy_callback,
1326 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1327 sd_bus_track_get_destroy_callback,
1328 sd_event_source_set_destroy_callback,
1329 sd_event_source_get_destroy_callback have been added.
1330
1331 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1332
1333 * PID 1 will now automatically reschedule .timer units whenever the
1334 local timezone changes. (They previously got rescheduled
1335 automatically when the system clock changed.)
1336
1337 * New documentation has been added to document cgroups delegation,
1338 portable services and the various code quality tools we have set up:
1339
1340 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1341 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1342 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1343
1344 * The Boot Loader Specification has been added to the source tree.
1345
1346 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1347
1348 While moving it into our source tree we have updated it and further
1349 changes are now accepted through the usual github PR workflow.
1350
1351 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1352 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1353 earlier PAM modules. The data in these fields is used to initialize
1354 the session scope's resource properties. Thus external PAM modules
1355 may now configure per-session limits, for example sourced from
1356 external user databases.
1357
1358 * socket units with Accept=yes will now maintain a "refused" counter in
1359 addition to the existing "accepted" counter, counting connections
1360 refused due to the enforced limits.
1361
1362 * The "systemd-path search-binaries-default" command may now be use to
1363 query the default, built-in $PATH PID 1 will pass to the services it
1364 manages.
1365
1366 * A new unit file setting PrivateMounts= has been added. It's a boolean
1367 option. If enabled the unit's processes are invoked in their own file
1368 system namespace. Note that this behaviour is also implied if any
1369 other file system namespacing options (such as PrivateTmp=,
1370 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1371 primarily useful for services that do not use any of the other file
1372 system namespacing options. One such service is systemd-udevd.service
1373 where this is now used by default.
1374
1375 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1376 when the system is booted in UEFI "secure mode".
1377
1378 * A new unit "system-update-pre.target" is added, which defines an
1379 optional synchronization point for offline system updates, as
1380 implemented by the pre-existing "system-update.target" unit. It
1381 allows ordering services before the service that executes the actual
1382 update process in a generic way.
1383
1384 * Systemd now emits warnings whenever .include syntax is used.
1385
1386 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1387 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1388 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1389 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1390 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1391 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1392 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1393 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1394 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1395 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1396 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1397 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1398 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1399 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1400 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1401 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1402 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1403 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1404 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1405 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1406 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1407 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1408 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1409 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1410 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1411 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1412 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1413 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1414 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1415
1416 — Berlin, 2018-06-22
1417
1418 CHANGES WITH 238:
1419
1420 * The MemoryAccounting= unit property now defaults to on. After
1421 discussions with the upstream control group maintainers we learnt
1422 that the negative impact of cgroup memory accounting on current
1423 kernels is finally relatively minimal, so that it should be safe to
1424 enable this by default without affecting system performance. Besides
1425 memory accounting only task accounting is turned on by default, all
1426 other forms of resource accounting (CPU, IO, IP) remain off for now,
1427 because it's not clear yet that their impact is small enough to move
1428 from opt-in to opt-out. We recommend downstreams to leave memory
1429 accounting on by default if kernel 4.14 or higher is primarily
1430 used. On very resource constrained systems or when support for old
1431 kernels is a necessity, -Dmemory-accounting-default=false can be used
1432 to revert this change.
1433
1434 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1435 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1436 from the upgrade scriptlets of individual packages now do nothing.
1437 Transfiletriggers have been added which will perform those updates
1438 once at the end of the transaction.
1439
1440 Similar transfiletriggers have been added to execute any sysctl.d
1441 and binfmt.d rules. Thus, it should be unnecessary to provide any
1442 scriptlets to execute this configuration from package installation
1443 scripts.
1444
1445 * systemd-sysusers gained a mode where the configuration to execute is
1446 specified on the command line, but this configuration is not executed
1447 directly, but instead it is merged with the configuration on disk,
1448 and the result is executed. This is useful for package installation
1449 scripts which want to create the user before installing any files on
1450 disk (in case some of those files are owned by that user), while
1451 still allowing local admin overrides.
1452
1453 This functionality is exposed to rpm scriptlets through a new
1454 %sysusers_create_package macro. Old %sysusers_create and
1455 %sysusers_create_inline macros are deprecated.
1456
1457 A transfiletrigger for sysusers.d configuration is now installed,
1458 which means that it should be unnecessary to call systemd-sysusers from
1459 package installation scripts, unless the package installs any files
1460 owned by those newly-created users, in which case
1461 %sysusers_create_package should be used.
1462
1463 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1464 where the command-line configuration is merged with the configuration
1465 on disk. This is exposed as the new %tmpfiles_create_package macro,
1466 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1467 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1468 from package installation scripts.
1469
1470 * sysusers.d configuration for a user may now also specify the group
1471 number, in addition to the user number ("u username 123:456"), or
1472 without the user number ("u username -:456").
1473
1474 * Configution items for systemd-sysusers can now be specified as
1475 positional arguments when the new --inline switch is used.
1476
1477 * The login shell of users created through sysusers.d may now be
1478 specified (previously, it was always /bin/sh for root and
1479 /sbin/nologin for other users).
1480
1481 * systemd-analyze gained a new --global switch to look at global user
1482 configuration. It also gained a unit-paths verb to list the unit load
1483 paths that are compiled into systemd (which can be used with
1484 --systemd, --user, or --global).
1485
1486 * udevadm trigger gained a new --settle/-w option to wait for any
1487 triggered events to finish (but just those, and not any other events
1488 which are triggered meanwhile).
1489
1490 * The action that systemd-logind takes when the lid is closed and the
1491 machine is connected to external power can now be configured using
1492 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1493 was determined by HandleLidSwitch=, and, for backwards compatibility,
1494 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1495
1496 * journalctl will periodically call sd_journal_process() to make it
1497 resilient against inotify queue overruns when journal files are
1498 rotated very quickly.
1499
1500 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1501 sd_bus_get_n_queued_write — may be used to check the number of
1502 pending bus messages.
1503
1504 * systemd gained a new
1505 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1506 which can be used to migrate foreign processes to scope and service
1507 units. The primary user for this new API is systemd itself: the
1508 systemd --user instance uses this call of the systemd --system
1509 instance to migrate processes if it itself gets the request to
1510 migrate processes and the kernel refuses this due to access
1511 restrictions. Thanks to this "systemd-run --scope --user …" works
1512 again in pure cgroup v2 environments when invoked from the user
1513 session scope.
1514
1515 * A new TemporaryFileSystem= setting can be used to mask out part of
1516 the real file system tree with tmpfs mounts. This may be combined
1517 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1518 not relevant to the unit, while still allowing some paths lower in
1519 the tree to be accessed.
1520
1521 ProtectHome=tmpfs may now be used to hide user home and runtime
1522 directories from units, in a way that is mostly equivalent to
1523 "TemporaryFileSystem=/home /run/user /root".
1524
1525 * Non-service units are now started with KeyringMode=shared by default.
1526 This means that mount and swapon and other mount tools have access
1527 to keys in the main keyring.
1528
1529 * /sys/fs/bpf is now mounted automatically.
1530
1531 * QNX virtualization is now detected by systemd-detect-virt and may
1532 be used in ConditionVirtualization=.
1533
1534 * IPAccounting= may now be enabled also for slice units.
1535
1536 * A new -Dsplit-bin= build configuration switch may be used to specify
1537 whether bin and sbin directories are merged, or if they should be
1538 included separately in $PATH and various listings of executable
1539 directories. The build configuration scripts will try to autodetect
1540 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1541 system, but distributions are encouraged to configure this
1542 explicitly.
1543
1544 * A new -Dok-color= build configuration switch may be used to change
1545 the colour of "OK" status messages.
1546
1547 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1548 PrivateNetwork=yes was buggy in previous versions of systemd. This
1549 means that after the upgrade and daemon-reexec, any such units must
1550 be restarted.
1551
1552 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1553 will not exclude read-only files owned by root from cleanup.
1554
1555 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1556 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1557 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1558 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1559 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1560 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1561 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1562 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1563 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1564 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1565 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1566 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1567 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1568 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1569 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1570 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1571
1572 — Warsaw, 2018-03-05
1573
1574 CHANGES WITH 237:
1575
1576 * Some keyboards come with a zoom see-saw or rocker which until now got
1577 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1578 keycodes are not recognized by any major desktop. They now produce
1579 Up/Down key events so that they can be used for scrolling.
1580
1581 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1582 slightly: previously, if an argument was specified for lines of this
1583 type (i.e. the right-most column was set) this string was appended to
1584 existing files each time systemd-tmpfiles was run. This behaviour was
1585 different from what the documentation said, and not particularly
1586 useful, as repeated systemd-tmpfiles invocations would not be
1587 idempotent and grow such files without bounds. With this release
1588 behaviour has been altered to match what the documentation says:
1589 lines of this type only have an effect if the indicated files don't
1590 exist yet, and only then the argument string is written to the file.
1591
1592 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1593 systemd-tmpfiles behaviour: previously, read-only files owned by root
1594 were always excluded from the file "aging" algorithm (i.e. the
1595 automatic clean-up of directories like /tmp based on
1596 atime/mtime/ctime). We intend to drop this restriction, and age files
1597 by default even when owned by root and read-only. This behaviour was
1598 inherited from older tools, but there have been requests to remove
1599 it, and it's not obvious why this restriction was made in the first
1600 place. Please speak up now, if you are aware of software that reqires
1601 this behaviour, otherwise we'll remove the restriction in v238.
1602
1603 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1604 systemctl. It takes a boolean argument. If on, systemctl assumes it
1605 operates on an "offline" OS tree, and will not attempt to talk to the
1606 service manager. Previously, this mode was implicitly enabled if a
1607 chroot() environment was detected, and this new environment variable
1608 now provides explicit control.
1609
1610 * .path and .socket units may now be created transiently, too.
1611 Previously only service, mount, automount and timer units were
1612 supported as transient units. The systemd-run tool has been updated
1613 to expose this new functionality, you may hence use it now to bind
1614 arbitrary commands to path or socket activation on-the-fly from the
1615 command line. Moreover, almost all properties are now exposed for the
1616 unit types that already supported transient operation.
1617
1618 * The systemd-mount command gained support for a new --owner= parameter
1619 which takes a user name, which is then resolved and included in uid=
1620 and gid= mount options string of the file system to mount.
1621
1622 * A new unit condition ConditionControlGroupController= has been added
1623 that checks whether a specific cgroup controller is available.
1624
1625 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1626 .network files all gained support for a new condition
1627 ConditionKernelVersion= for checking against specific kernel
1628 versions.
1629
1630 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1631 support for configuring device flags in the Flags= setting. In the
1632 same files, the [Tunnel] section gained support for configuring
1633 AllowLocalRemote=. The [Route] section in .network files gained
1634 support for configuring InitialCongestionWindow=,
1635 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1636 understands RapidCommit=.
1637
1638 * systemd-networkd's DHCPv6 support gained support for Prefix
1639 Delegation.
1640
1641 * sd-bus gained support for a new "watch-bind" feature. When this
1642 feature is enabled, an sd_bus connection may be set up to connect to
1643 an AF_UNIX socket in the file system as soon as it is created. This
1644 functionality is useful for writing early-boot services that
1645 automatically connect to the system bus as soon as it is started,
1646 without ugly time-based polling. systemd-networkd and
1647 systemd-resolved have been updated to make use of this
1648 functionality. busctl exposes this functionality in a new
1649 --watch-bind= command line switch.
1650
1651 * sd-bus will now optionally synthesize a local "Connected" signal as
1652 soon as a D-Bus connection is set up fully. This message mirrors the
1653 already existing "Disconnected" signal which is synthesized when the
1654 connection is terminated. This signal is generally useful but
1655 particularly handy in combination with the "watch-bind" feature
1656 described above. Synthesizing of this message has to be requested
1657 explicitly through the new API call sd_bus_set_connected_signal(). In
1658 addition a new call sd_bus_is_ready() has been added that checks
1659 whether a connection is fully set up (i.e. between the "Connected" and
1660 "Disconnected" signals).
1661
1662 * sd-bus gained two new calls sd_bus_request_name_async() and
1663 sd_bus_release_name_async() for asynchronously registering bus
1664 names. Similar, there is now sd_bus_add_match_async() for installing
1665 a signal match asynchronously. All of systemd's own services have
1666 been updated to make use of these calls. Doing these operations
1667 asynchronously has two benefits: it reduces the risk of deadlocks in
1668 case of cyclic dependencies between bus services, and it speeds up
1669 service initialization since synchronization points for bus
1670 round-trips are removed.
1671
1672 * sd-bus gained two new calls sd_bus_match_signal() and
1673 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1674 and sd_bus_add_match_async() but instead of taking a D-Bus match
1675 string take match fields as normal function parameters.
1676
1677 * sd-bus gained two new calls sd_bus_set_sender() and
1678 sd_bus_message_set_sender() for setting the sender name of outgoing
1679 messages (either for all outgoing messages or for just one specific
1680 one). These calls are only useful in direct connections as on
1681 brokered connections the broker fills in the sender anyway,
1682 overwriting whatever the client filled in.
1683
1684 * sd-event gained a new pseudo-handle that may be specified on all API
1685 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1686 used this refers to the default event loop object of the calling
1687 thread. Note however that this does not implicitly allocate one —
1688 which has to be done prior by using sd_event_default(). Similarly
1689 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1690 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1691 to the default bus of the specified type of the calling thread. Here
1692 too this does not implicitly allocate bus connection objects, this
1693 has to be done prior with sd_bus_default() and friends.
1694
1695 * sd-event gained a new call pair
1696 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1697 automatic closure of the file descriptor an IO event source watches
1698 when the event source is destroyed.
1699
1700 * systemd-networkd gained support for natively configuring WireGuard
1701 connections.
1702
1703 * In previous versions systemd synthesized user records both for the
1704 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1705 internally. In order to simplify distribution-wide renames of the
1706 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1707 new transitional flag file has been added: if
1708 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1709 user and group record within the systemd codebase is disabled.
1710
1711 * systemd-notify gained a new --uid= option for selecting the source
1712 user/UID to use for notification messages sent to the service
1713 manager.
1714
1715 * journalctl gained a new --grep= option to list only entries in which
1716 the message matches a certain pattern. By default matching is case
1717 insensitive if the pattern is lowercase, and case sensitive
1718 otherwise. Option --case-sensitive=yes|no can be used to override
1719 this an specify case sensitivity or case insensitivity.
1720
1721 * There's now a "systemd-analyze service-watchdogs" command for printing
1722 the current state of the service runtime watchdog, and optionally
1723 enabling or disabling the per-service watchdogs system-wide if given a
1724 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1725 debugging purposes. There's also a kernel command line option
1726 systemd.service_watchdogs= for controlling the same.
1727
1728 * Two new "log-level" and "log-target" options for systemd-analyze were
1729 added that merge the now deprecated get-log-level, set-log-level and
1730 get-log-target, set-log-target pairs. The deprecated options are still
1731 understood for backwards compatibility. The two new options print the
1732 current value when no arguments are given, and set them when a
1733 level/target is given as an argument.
1734
1735 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1736 specification, separated by a ":" character, in order to create users
1737 where UID and GID do not match.
1738
1739 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1740 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1741 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1742 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1743 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1744 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1745 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1746 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1747 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1748 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1749 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1750 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1751 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1752 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1753 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1754 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1755 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1756 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1757 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1758 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1759 Палаузов
1760
1761 — Brno, 2018-01-28
1762
1763 CHANGES WITH 236:
1764
1765 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1766 in v235 has been extended to also set the dummy.ko module option
1767 numdummies=0, preventing the kernel from automatically creating
1768 dummy0. All dummy interfaces must now be explicitly created.
1769
1770 * Unknown '%' specifiers in configuration files are now rejected. This
1771 applies to units and tmpfiles.d configuration. Any percent characters
1772 that are followed by a letter or digit that are not supposed to be
1773 interpreted as the beginning of a specifier should be escaped by
1774 doubling ("%%"). (So "size=5%" is still accepted, as well as
1775 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1776 valid specifiers today.)
1777
1778 * systemd-resolved now maintains a new dynamic
1779 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1780 recommended to make /etc/resolv.conf a symlink to it. This file
1781 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1782 includes dynamically acquired search domains, achieving more correct
1783 DNS resolution by software that bypasses local DNS APIs such as NSS.
1784
1785 * The "uaccess" udev tag has been dropped from /dev/kvm and
1786 /dev/dri/renderD*. These devices now have the 0666 permissions by
1787 default (but this may be changed at build-time). /dev/dri/renderD*
1788 will now be owned by the "render" group along with /dev/kfd.
1789
1790 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1791 systemd-journal-gatewayd.service and
1792 systemd-journal-upload.service. This means "nss-systemd" must be
1793 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1794 services are resolved properly.
1795
1796 * In /etc/fstab two new mount options are now understood:
1797 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1798 the configured file system is formatted before it is mounted, the
1799 latter that the file system is resized to the full block device size
1800 after it is mounted (i.e. if the file system is smaller than the
1801 partition it resides on, it's grown). This is similar to the fsck
1802 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1803 systemd-growfs@.service as necessary, similar to
1804 systemd-fsck@.service. Resizing is currently only supported on ext4
1805 and btrfs.
1806
1807 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1808 DNS server and domain information.
1809
1810 * Support for the LUKS2 on-disk format for encrypted partitions has
1811 been added. This requires libcryptsetup2 during compilation and
1812 runtime.
1813
1814 * The systemd --user instance will now signal "readiness" when its
1815 basic.target unit has been reached, instead of when the run queue ran
1816 empty for the first time.
1817
1818 * Tmpfiles.d with user configuration are now also supported.
1819 systemd-tmpfiles gained a new --user switch, and snippets placed in
1820 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1821 executed by systemd-tmpfiles --user running in the new
1822 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1823 running in the user session.
1824
1825 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1826 %S resolves to the top-level state directory (/var/lib for the system
1827 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1828 top-level cache directory (/var/cache for the system instance,
1829 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1830 logs directory (/var/log for the system instance,
1831 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1832 existing %t specifier, that resolves to the top-level runtime
1833 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1834 user instance).
1835
1836 * journalctl learnt a new parameter --output-fields= for limiting the
1837 set of journal fields to output in verbose and JSON output modes.
1838
1839 * systemd-timesyncd's configuration file gained a new option
1840 RootDistanceMaxSec= for setting the maximum root distance of servers
1841 it'll use, as well as the new options PollIntervalMinSec= and
1842 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1843
1844 * bootctl gained a new command "list" for listing all available boot
1845 menu items on systems that follow the boot loader specification.
1846
1847 * systemctl gained a new --dry-run switch that shows what would be done
1848 instead of doing it, and is currently supported by the shutdown and
1849 sleep verbs.
1850
1851 * ConditionSecurity= can now detect the TOMOYO security module.
1852
1853 * Unit file [Install] sections are now also respected in unit drop-in
1854 files. This is intended to be used by drop-ins under /usr/lib/.
1855
1856 * systemd-firstboot may now also set the initial keyboard mapping.
1857
1858 * Udev "changed" events for devices which are exposed as systemd
1859 .device units are now propagated to units specified in
1860 ReloadPropagatedFrom= as reload requests.
1861
1862 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1863 unit template name (i.e. a name in the form of 'foobar@.service',
1864 without the instance component between the '@' and - the '.'), then
1865 the escaped sysfs path of the device is automatically used as the
1866 instance.
1867
1868 * SystemCallFilter= in unit files has been extended so that an "errno"
1869 can be specified individually for each system call. Example:
1870 SystemCallFilter=~uname:EILSEQ.
1871
1872 * The cgroup delegation logic has been substantially updated. Delegate=
1873 now optionally takes a list of controllers (instead of a boolean, as
1874 before), which lists the controllers to delegate at least.
1875
1876 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1877
1878 * A new LogLevelMax= setting configures the maximum log level any
1879 process of the service may log at (i.e. anything with a lesser
1880 priority than what is specified is automatically dropped). A new
1881 LogExtraFields= setting allows configuration of additional journal
1882 fields to attach to all log records generated by any of the unit's
1883 processes.
1884
1885 * New StandardInputData= and StandardInputText= settings along with the
1886 new option StandardInput=data may be used to configure textual or
1887 binary data that shall be passed to the executed service process via
1888 standard input, encoded in-line in the unit file.
1889
1890 * StandardInput=, StandardOutput= and StandardError= may now be used to
1891 connect stdin/stdout/stderr of executed processes directly with a
1892 file or AF_UNIX socket in the file system, using the new "file:" option.
1893
1894 * A new unit file option CollectMode= has been added, that allows
1895 tweaking the garbage collection logic for units. It may be used to
1896 tell systemd to garbage collect units that have failed automatically
1897 (normally it only GCs units that exited successfully). systemd-run
1898 and systemd-mount expose this new functionality with a new -G option.
1899
1900 * "machinectl bind" may now be used to bind mount non-directories
1901 (i.e. regularfiles, devices, fifos, sockets).
1902
1903 * systemd-analyze gained a new verb "calendar" for validating and
1904 testing calendar time specifications to use for OnCalendar= in timer
1905 units. Besides validating the expression it will calculate the next
1906 time the specified expression would elapse.
1907
1908 * In addition to the pre-existing FailureAction= unit file setting
1909 there's now SuccessAction=, for configuring a shutdown action to
1910 execute when a unit completes successfully. This is useful in
1911 particular inside containers that shall terminate after some workload
1912 has been completed. Also, both options are now supported for all unit
1913 types, not just services.
1914
1915 * networkds's IP rule support gained two new options
1916 IncomingInterface= and OutgoingInterface= for configuring the incoming
1917 and outgoing interfaces of configured rules. systemd-networkd also
1918 gained support for "vxcan" network devices.
1919
1920 * networkd gained a new setting RequiredForOnline=, taking a
1921 boolean. If set, systemd-wait-online will take it into consideration
1922 when determining that the system is up, otherwise it will ignore the
1923 interface for this purpose.
1924
1925 * The sd_notify() protocol gained support for a new operation: with
1926 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1927 store again, ahead of POLLHUP or POLLERR when they are removed
1928 anyway.
1929
1930 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1931 that documents the UID/GID range and assignment assumptions and
1932 requirements of systemd.
1933
1934 * The watchdog device PID 1 will ping may now be configured through the
1935 WatchdogDevice= configuration file setting, or by setting the
1936 systemd.watchdog_service= kernel commandline option.
1937
1938 * systemd-resolved's gained support for registering DNS-SD services on
1939 the local network using MulticastDNS. Services may either be
1940 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1941 the same dir below /run, /usr/lib), or through its D-Bus API.
1942
1943 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1944 extend the effective start, runtime, and stop time. The service must
1945 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1946 prevent the service manager from making the service as timedout.
1947
1948 * systemd-resolved's DNSSEC support gained support for RFC 8080
1949 (Ed25519 keys and signatures).
1950
1951 * The systemd-resolve command line tool gained a new set of options
1952 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1953 --set-nta= and --revert to configure per-interface DNS configuration
1954 dynamically during runtime. It's useful for pushing DNS information
1955 into systemd-resolved from DNS hook scripts that various interface
1956 managing software supports (such as pppd).
1957
1958 * systemd-nspawn gained a new --network-namespace-path= command line
1959 option, which may be used to make a container join an existing
1960 network namespace, by specifying a path to a "netns" file.
1961
1962 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1963 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1964 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1965 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1966 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1967 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1968 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1969 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1970 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1971 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1972 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1973 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1974 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1975 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1976 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1977 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1978 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1979 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1980 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1981 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1982 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1983 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1984 Jędrzejewski-Szmek, Zeal Jagannatha
1985
1986 — Berlin, 2017-12-14
1987
1988 CHANGES WITH 235:
1989
1990 * INCOMPATIBILITY: systemd-logind.service and other long-running
1991 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1992 communication with the outside. This generally improves security of
1993 the system, and is in almost all cases a safe and good choice, as
1994 these services do not and should not provide any network-facing
1995 functionality. However, systemd-logind uses the glibc NSS API to
1996 query the user database. This creates problems on systems where NSS
1997 is set up to directly consult network services for user database
1998 lookups. In particular, this creates incompatibilities with the
1999 "nss-nis" module, which attempts to directly contact the NIS/YP
2000 network servers it is configured for, and will now consistently
2001 fail. In such cases, it is possible to turn off IP sandboxing for
2002 systemd-logind.service (set IPAddressDeny= in its [Service] section
2003 to the empty string, via a .d/ unit file drop-in). Downstream
2004 distributions might want to update their nss-nis packaging to include
2005 such a drop-in snippet, accordingly, to hide this incompatibility
2006 from the user. Another option is to make use of glibc's nscd service
2007 to proxy such network requests through a privilege-separated, minimal
2008 local caching daemon, or to switch to more modern technologies such
2009 sssd, whose NSS hook-ups generally do not involve direct network
2010 access. In general, we think it's definitely time to question the
2011 implementation choices of nss-nis, i.e. whether it's a good idea
2012 today to embed a network-facing loadable module into all local
2013 processes that need to query the user database, including the most
2014 trivial and benign ones, such as "ls". For more details about
2015 IPAddressDeny= see below.
2016
2017 * A new modprobe.d drop-in is now shipped by default that sets the
2018 bonding module option max_bonds=0. This overrides the kernel default,
2019 to avoid conflicts and ambiguity as to whether or not bond0 should be
2020 managed by systemd-networkd or not. This resolves multiple issues
2021 with bond0 properties not being applied, when bond0 is configured
2022 with systemd-networkd. Distributors may choose to not package this,
2023 however in that case users will be prevented from correctly managing
2024 bond0 interface using systemd-networkd.
2025
2026 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2027 which print the logging level and target of the system manager. They
2028 complement the existing "set-log-level" and "set-log-target" verbs
2029 used to change those values.
2030
2031 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2032 to on. If turned off kernel log messages will not be read by
2033 systemd-journald or included in the logs. It also gained a new
2034 setting LineMax= for configuring the maximum line length in
2035 STDOUT/STDERR log streams. The new default for this value is 48K, up
2036 from the previous hardcoded 2048.
2037
2038 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2039 allows more detailed control of what to do with a runtime directory
2040 configured with RuntimeDirectory= (i.e. a directory below /run or
2041 $XDG_RUNTIME_DIR) after a unit is stopped.
2042
2043 * The RuntimeDirectory= setting for units gained support for creating
2044 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2045 one top-level directory.
2046
2047 * Units gained new options StateDirectory=, CacheDirectory=,
2048 LogsDirectory= and ConfigurationDirectory= which are closely related
2049 to RuntimeDirectory= but manage per-service directories below
2050 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2051 possible to write unit files which when activated automatically gain
2052 properly owned service specific directories in these locations, thus
2053 making unit files self-contained and increasing compatibility with
2054 stateless systems and factory reset where /etc or /var are
2055 unpopulated at boot. Matching these new settings there's also
2056 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2057 ConfigurationDirectoryMode= for configuring the access mode of these
2058 directories. These settings are particularly useful in combination
2059 with DynamicUser=yes as they provide secure, properly-owned,
2060 writable, and stateful locations for storage, excluded from the
2061 sandbox that such services live in otherwise.
2062
2063 * Automake support has been removed from this release. systemd is now
2064 Meson-only.
2065
2066 * systemd-journald will now aggressively cache client metadata during
2067 runtime, speeding up log write performance under pressure. This comes
2068 at a small price though: as much of the metadata is read
2069 asynchronously from /proc/ (and isn't implicitly attached to log
2070 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2071 metadata stored alongside a log entry might be slightly
2072 out-of-date. Previously it could only be slightly newer than the log
2073 message. The time window is small however, and given that the kernel
2074 is unlikely to be improved anytime soon in this regard, this appears
2075 acceptable to us.
2076
2077 * nss-myhostname/systemd-resolved will now by default synthesize an
2078 A/AAAA resource record for the "_gateway" hostname, pointing to the
2079 current default IP gateway. Previously it did that for the "gateway"
2080 name, hampering adoption, as some distributions wanted to leave that
2081 host name open for local use. The old behaviour may still be
2082 requested at build time.
2083
2084 * systemd-networkd's [Address] section in .network files gained a new
2085 Scope= setting for configuring the IP address scope. The [Network]
2086 section gained a new boolean setting ConfigureWithoutCarrier= that
2087 tells systemd-networkd to ignore link sensing when configuring the
2088 device. The [DHCP] section gained a new Anonymize= boolean option for
2089 turning on a number of options suggested in RFC 7844. A new
2090 [RoutingPolicyRule] section has been added for configuring the IP
2091 routing policy. The [Route] section has gained support for a new
2092 Type= setting which permits configuring
2093 blackhole/unreachable/prohibit routes.
2094
2095 * The [VRF] section in .netdev files gained a new Table= setting for
2096 configuring the routing table to use. The [Tunnel] section gained a
2097 new Independent= boolean field for configuring tunnels independent of
2098 an underlying network interface. The [Bridge] section gained a new
2099 GroupForwardMask= option for configuration of propagation of link
2100 local frames between bridge ports.
2101
2102 * The WakeOnLan= setting in .link files gained support for a number of
2103 new modes. A new TCP6SegmentationOffload= setting has been added for
2104 configuring TCP/IPv6 hardware segmentation offload.
2105
2106 * The IPv6 RA sender implementation may now optionally send out RDNSS
2107 and RDNSSL records to supply DNS configuration to peers.
2108
2109 * systemd-nspawn gained support for a new --system-call-filter= command
2110 line option for adding and removing entries in the default system
2111 call filter it applies. Moreover systemd-nspawn has been changed to
2112 implement a system call whitelist instead of a blacklist.
2113
2114 * systemd-run gained support for a new --pipe command line option. If
2115 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2116 are directly passed on to the activated transient service
2117 executable. This allows invoking arbitrary processes as systemd
2118 services (for example to take benefit of dependency management,
2119 accounting management, resource management or log management that is
2120 done automatically for services) — while still allowing them to be
2121 integrated in a classic UNIX shell pipeline.
2122
2123 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2124 using ReloadPropagationTo= is configured, a reload is now propagated
2125 to configured units. (Previously this was only done on explicitly
2126 requested reloads, using "systemctl reload" or an equivalent
2127 command.)
2128
2129 * For each service unit a restart counter is now kept: it is increased
2130 each time the service is restarted due to Restart=, and may be
2131 queried using "systemctl show -p NRestarts …".
2132
2133 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2134 @signal and @timer have been added, for usage with SystemCallFilter=
2135 in unit files and the new --system-call-filter= command line option
2136 of systemd-nspawn (see above).
2137
2138 * ExecStart= lines in unit files gained two new modifiers: when a
2139 command line is prefixed with "!" the command will be executed as
2140 configured, except for the credentials applied by
2141 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2142 "+", but does still apply namespacing options unlike "+". There's
2143 also "!!" now, which is mostly identical, but becomes a NOP on
2144 systems that support ambient capabilities. This is useful to write
2145 unit files that work with ambient capabilities where possible but
2146 automatically fall back to traditional privilege dropping mechanisms
2147 on systems where this is not supported.
2148
2149 * ListenNetlink= settings in socket units now support RDMA netlink
2150 sockets.
2151
2152 * A new unit file setting LockPersonality= has been added which permits
2153 locking down the chosen execution domain ("personality") of a service
2154 during runtime.
2155
2156 * A new special target "getty-pre.target" has been added, which is
2157 ordered before all text logins, and may be used to order services
2158 before textual logins acquire access to the console.
2159
2160 * systemd will now attempt to load the virtio-rng.ko kernel module very
2161 early on if a VM environment supporting this is detected. This should
2162 improve entropy during early boot in virtualized environments.
2163
2164 * A _netdev option is now supported in /etc/crypttab that operates in a
2165 similar way as the same option in /etc/fstab: it permits configuring
2166 encrypted devices that need to be ordered after the network is up.
2167 Following this logic, two new special targets
2168 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2169 added that are to cryptsetup.target what remote-fs.target and
2170 remote-fs-pre.target are to local-fs.target.
2171
2172 * Service units gained a new UnsetEnvironment= setting which permits
2173 unsetting specific environment variables for services that are
2174 normally passed to it (for example in order to mask out locale
2175 settings for specific services that can't deal with it).
2176
2177 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2178 traffic accounting (packet count as well as byte count) is done for
2179 the service, and shown as part of "systemctl status" or "systemd-run
2180 --wait".
2181
2182 * Service units acquired two new options IPAddressAllow= and
2183 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2184 for configuring a simple IP access control list for all sockets of
2185 the unit. These options are available also on .slice and .socket
2186 units, permitting flexible access list configuration for individual
2187 services as well as groups of services (as defined by a slice unit),
2188 including system-wide. Note that IP ACLs configured this way are
2189 enforced on every single IPv4 and IPv6 socket created by any process
2190 of the service unit, and apply to ingress as well as egress traffic.
2191
2192 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2193 structured log message is generated each time the unit is stopped,
2194 containing information about the consumed resources of this
2195 invocation.
2196
2197 * A new setting KeyringMode= has been added to unit files, which may be
2198 used to control how the kernel keyring is set up for executed
2199 processes.
2200
2201 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2202 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2203 behaviour (that is: these commands return immediately after the
2204 operation was enqueued instead of waiting for the operation to
2205 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2206 were asynchronous on systems using systemd-logind (i.e. almost
2207 always, and like they were on sysvinit), and the other three commands
2208 were unconditionally synchronous. With this release this is cleaned
2209 up, and callers will see the same asynchronous behaviour on all
2210 systems for all five operations.
2211
2212 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2213 the system.
2214
2215 * .timer units now accept calendar specifications in other timezones
2216 than UTC or the local timezone.
2217
2218 * The tmpfiles snippet var.conf has been changed to create
2219 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2220 the "utmp" group already, and it appears to be generally understood
2221 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2222 databases. Previously this was implemented correctly for all these
2223 databases excepts btmp, which has been opened up like this now
2224 too. Note that while the other databases are world-readable
2225 (i.e. 0644), btmp is not and remains more restrictive.
2226
2227 * The systemd-resolve tool gained a new --reset-server-features
2228 switch. When invoked like this systemd-resolved will forget
2229 everything it learnt about the features supported by the configured
2230 upstream DNS servers, and restarts the feature probing logic on the
2231 next resolver look-up for them at the highest feature level
2232 again.
2233
2234 * The status dump systemd-resolved sends to the logs upon receiving
2235 SIGUSR1 now also includes information about all DNS servers it is
2236 configured to use, and the features levels it probed for them.
2237
2238 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2239 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2240 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2241 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2242 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2243 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2244 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2245 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2246 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2247 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2248 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2249 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2250 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2251 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2252 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2253 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2254 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2255 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2256 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2257 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2258
2259 — Berlin, 2017-10-06
2260
2261 CHANGES WITH 234:
2262
2263 * Meson is now supported as build system in addition to Automake. It is
2264 our plan to remove Automake in one of our next releases, so that
2265 Meson becomes our exclusive build system. Hence, please start using
2266 the Meson build system in your downstream packaging. There's plenty
2267 of documentation around how to use Meson, the extremely brief
2268 summary:
2269
2270 ./autogen.sh && ./configure && make && sudo make install
2271
2272 becomes:
2273
2274 meson build && ninja -C build && sudo ninja -C build install
2275
2276 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2277 which permits configuring a timeout on the time a job is
2278 running. This is particularly useful for setting timeouts on jobs for
2279 .device units.
2280
2281 * Unit files gained two new options ConditionUser= and ConditionGroup=
2282 for conditionalizing units based on the identity of the user/group
2283 running a systemd user instance.
2284
2285 * systemd-networkd now understands a new FlowLabel= setting in the
2286 [VXLAN] section of .network files, as well as a Priority= in
2287 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2288 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2289 gained support for configuration of GENEVE links, and IPv6 address
2290 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2291
2292 * .link files now understand a new Port= setting.
2293
2294 * systemd-networkd's DHCP support gained support for DHCP option 119
2295 (domain search list).
2296
2297 * systemd-networkd gained support for serving IPv6 address ranges using
2298 the Router Advertisement protocol. The new .network configuration
2299 section [IPv6Prefix] may be used to configure the ranges to
2300 serve. This is implemented based on a new, minimal, native server
2301 implementation of RA.
2302
2303 * journalctl's --output= switch gained support for a new parameter
2304 "short-iso-precise" for a mode where timestamps are shown as precise
2305 ISO date values.
2306
2307 * systemd-udevd's "net_id" builtin may now generate stable network
2308 interface names from IBM PowerVM VIO devices as well as ACPI platform
2309 devices.
2310
2311 * MulticastDNS support in systemd-resolved may now be explicitly
2312 enabled/disabled using the new MulticastDNS= configuration file
2313 option.
2314
2315 * systemd-resolved may now optionally use libidn2 instead of the libidn
2316 for processing internationalized domain names. Support for libidn2
2317 should be considered experimental and should not be enabled by
2318 default yet.
2319
2320 * "machinectl pull-tar" and related call may now do verification of
2321 downloaded images using SUSE-style .sha256 checksum files in addition
2322 to the already existing support for validating using Ubuntu-style
2323 SHA256SUMS files.
2324
2325 * sd-bus gained support for a new sd_bus_message_appendv() call which
2326 is va_list equivalent of sd_bus_message_append().
2327
2328 * sd-boot gained support for validating images using SHIM/MOK.
2329
2330 * The SMACK code learnt support for "onlycap".
2331
2332 * systemd-mount --umount is now much smarter in figuring out how to
2333 properly unmount a device given its mount or device path.
2334
2335 * The code to call libnss_dns as a fallback from libnss_resolve when
2336 the communication with systemd-resolved fails was removed. This
2337 fallback was redundant and interfered with the [!UNAVAIL=return]
2338 suffix. See nss-resolve(8) for the recommended configuration.
2339
2340 * systemd-logind may now be restarted without losing state. It stores
2341 the file descriptors for devices it manages in the system manager
2342 using the FDSTORE= mechanism. Please note that further changes in
2343 other components may be required to make use of this (for example
2344 Xorg has code to listen for stops of systemd-logind and terminate
2345 itself when logind is stopped or restarted, in order to avoid using
2346 stale file descriptors for graphical devices, which is now
2347 counterproductive and must be reverted in order for restarts of
2348 systemd-logind to be safe. See
2349 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2350
2351 * All kernel-install plugins are called with the environment variable
2352 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2353 /etc/machine-id. If the machine ID could not be determined,
2354 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2355 anything in the entry directory (passed as the second argument) if
2356 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2357 temporary directory is passed as the entry directory and removed
2358 after all the plugins exit.
2359
2360 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2361 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2362 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2363 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2364 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2365 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2366 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2367 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2368 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2369 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2370 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2371 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2372 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2373 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2374 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2375 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2376 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2377 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2378 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2379 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2380 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2381 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2382 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2383 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2384 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2385 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2386 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2387 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2388 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2389 Георгиевски
2390
2391 — Berlin, 2017-07-12
2392
2393 CHANGES WITH 233:
2394
2395 * The "hybrid" control group mode has been modified to improve
2396 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2397 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2398 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2399 cgroups-v1 hierarchy), the only externally visible change being that
2400 the cgroups-v2 hierarchy is also mounted, to
2401 /sys/fs/cgroup/unified. This should provide a large degree of
2402 compatibility with "legacy" cgroups-v1, while taking benefit of the
2403 better management capabilities of cgroups-v2.
2404
2405 * The default control group setup mode may be selected both a boot-time
2406 via a set of kernel command line parameters (specifically:
2407 systemd.unified_cgroup_hierarchy= and
2408 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2409 default selected on the configure command line
2410 (--with-default-hierarchy=). The upstream default is "hybrid"
2411 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2412 this will change in a future systemd version to be "unified" (pure
2413 cgroups-v2 mode). The third option for the compile time option is
2414 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2415 distributions to default to "hybrid" mode for release distributions,
2416 starting with v233. We recommend "unified" for development
2417 distributions (specifically: distributions such as Fedora's rawhide)
2418 as that's where things are headed in the long run. Use "legacy" for
2419 greatest stability and compatibility only.
2420
2421 * Note one current limitation of "unified" and "hybrid" control group
2422 setup modes: the kernel currently does not permit the systemd --user
2423 instance (i.e. unprivileged code) to migrate processes between two
2424 disconnected cgroup subtrees, even if both are managed and owned by
2425 the user. This effectively means "systemd-run --user --scope" doesn't
2426 work when invoked from outside of any "systemd --user" service or
2427 scope. Specifically, it is not supported from session scopes. We are
2428 working on fixing this in a future systemd version. (See #3388 for
2429 further details about this.)
2430
2431 * DBus policy files are now installed into /usr rather than /etc. Make
2432 sure your system has dbus >= 1.9.18 running before upgrading to this
2433 version, or override the install path with --with-dbuspolicydir= .
2434
2435 * All python scripts shipped with systemd (specifically: the various
2436 tests written in Python) now require Python 3.
2437
2438 * systemd unit tests can now run standalone (without the source or
2439 build directories), and can be installed into /usr/lib/systemd/tests/
2440 with 'make install-tests'.
2441
2442 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2443 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2444 kernel.
2445
2446 * Support for the %c, %r, %R specifiers in unit files has been
2447 removed. Specifiers are not supposed to be dependent on configuration
2448 in the unit file itself (so that they resolve the same regardless
2449 where used in the unit files), but these specifiers were influenced
2450 by the Slice= option.
2451
2452 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2453 all cases. If distributions want to use a different shell for this
2454 purpose (for example Fedora's /sbin/sushell) they need to specify
2455 this explicitly at configure time using --with-debug-shell=.
2456
2457 * The confirmation spawn prompt has been reworked to offer the
2458 following choices:
2459
2460 (c)ontinue, proceed without asking anymore
2461 (D)ump, show the state of the unit
2462 (f)ail, don't execute the command and pretend it failed
2463 (h)elp
2464 (i)nfo, show a short summary of the unit
2465 (j)obs, show jobs that are in progress
2466 (s)kip, don't execute the command and pretend it succeeded
2467 (y)es, execute the command
2468
2469 The 'n' choice for the confirmation spawn prompt has been removed,
2470 because its meaning was confusing.
2471
2472 The prompt may now also be redirected to an alternative console by
2473 specifying the console as parameter to systemd.confirm_spawn=.
2474
2475 * Services of Type=notify require a READY=1 notification to be sent
2476 during startup. If no such message is sent, the service now fails,
2477 even if the main process exited with a successful exit code.
2478
2479 * Services that fail to start up correctly now always have their
2480 ExecStopPost= commands executed. Previously, they'd enter "failed"
2481 state directly, without executing these commands.
2482
2483 * The option MulticastDNS= of network configuration files has acquired
2484 an actual implementation. With MulticastDNS=yes a host can resolve
2485 names of remote hosts and reply to mDNS A and AAAA requests.
2486
2487 * When units are about to be started an additional check is now done to
2488 ensure that all dependencies of type BindsTo= (when used in
2489 combination with After=) have been started.
2490
2491 * systemd-analyze gained a new verb "syscall-filter" which shows which
2492 system call groups are defined for the SystemCallFilter= unit file
2493 setting, and which system calls they contain.
2494
2495 * A new system call filter group "@filesystem" has been added,
2496 consisting of various file system related system calls. Group
2497 "@reboot" has been added, covering reboot, kexec and shutdown related
2498 calls. Finally, group "@swap" has been added covering swap
2499 configuration related calls.
2500
2501 * A new unit file option RestrictNamespaces= has been added that may be
2502 used to restrict access to the various process namespace types the
2503 Linux kernel provides. Specifically, it may be used to take away the
2504 right for a service unit to create additional file system, network,
2505 user, and other namespaces. This sandboxing option is particularly
2506 relevant due to the high amount of recently discovered namespacing
2507 related vulnerabilities in the kernel.
2508
2509 * systemd-udev's .link files gained support for a new AutoNegotiation=
2510 setting for configuring Ethernet auto-negotiation.
2511
2512 * systemd-networkd's .network files gained support for a new
2513 ListenPort= setting in the [DHCP] section to explicitly configure the
2514 UDP client port the DHCP client shall listen on.
2515
2516 * .network files gained a new Unmanaged= boolean setting for explicitly
2517 excluding one or more interfaces from management by systemd-networkd.
2518
2519 * The systemd-networkd ProxyARP= option has been renamed to
2520 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2521 renamed to ReduceARPProxy=. The old names continue to be available
2522 for compatibility.
2523
2524 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2525 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2526
2527 * systemd-networkd's bonding device support gained support for two new
2528 configuration options ActiveSlave= and PrimarySlave=.
2529
2530 * The various options in the [Match] section of .network files gained
2531 support for negative matching.
2532
2533 * New systemd-specific mount options are now understood in /etc/fstab:
2534
2535 x-systemd.mount-timeout= may be used to configure the maximum
2536 permitted runtime of the mount command.
2537
2538 x-systemd.device-bound may be set to bind a mount point to its
2539 backing device unit, in order to automatically remove a mount point
2540 if its backing device is unplugged. This option may also be
2541 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2542 on the block device, which is now automatically set for all CDROM
2543 drives, so that mounted CDs are automatically unmounted when they are
2544 removed from the drive.
2545
2546 x-systemd.after= and x-systemd.before= may be used to explicitly
2547 order a mount after or before another unit or mount point.
2548
2549 * Enqueued start jobs for device units are now automatically garbage
2550 collected if there are no jobs waiting for them anymore.
2551
2552 * systemctl list-jobs gained two new switches: with --after, for every
2553 queued job the jobs it's waiting for are shown; with --before the
2554 jobs which it's blocking are shown.
2555
2556 * systemd-nspawn gained support for ephemeral boots from disk images
2557 (or in other words: --ephemeral and --image= may now be
2558 combined). Moreover, ephemeral boots are now supported for normal
2559 directories, even if the backing file system is not btrfs. Of course,
2560 if the file system does not support file system snapshots or
2561 reflinks, the initial copy operation will be relatively expensive, but
2562 this should still be suitable for many use cases.
2563
2564 * Calendar time specifications in .timer units now support
2565 specifications relative to the end of a month by using "~" instead of
2566 "-" as separator between month and day. For example, "*-02~03" means
2567 "the third last day in February". In addition a new syntax for
2568 repeated events has been added using the "/" character. For example,
2569 "9..17/2:00" means "every two hours from 9am to 5pm".
2570
2571 * systemd-socket-proxyd gained a new parameter --connections-max= for
2572 configuring the maximum number of concurrent connections.
2573
2574 * sd-id128 gained a new API for generating unique IDs for the host in a
2575 way that does not leak the machine ID. Specifically,
2576 sd_id128_get_machine_app_specific() derives an ID based on the
2577 machine ID a in well-defined, non-reversible, stable way. This is
2578 useful whenever an identifier for the host is needed but where the
2579 identifier shall not be useful to identify the system beyond the
2580 scope of the application itself. (Internally this uses HMAC-SHA256 as
2581 keyed hash function using the machine ID as input.)
2582
2583 * NotifyAccess= gained a new supported value "exec". When set
2584 notifications are accepted from all processes systemd itself invoked,
2585 including all control processes.
2586
2587 * .nspawn files gained support for defining overlay mounts using the
2588 Overlay= and OverlayReadOnly= options. Previously this functionality
2589 was only available on the systemd-nspawn command line.
2590
2591 * systemd-nspawn's --bind= and --overlay= options gained support for
2592 bind/overlay mounts whose source lies within the container tree by
2593 prefixing the source path with "+".
2594
2595 * systemd-nspawn's --bind= and --overlay= options gained support for
2596 automatically allocating a temporary source directory in /var/tmp
2597 that is removed when the container dies. Specifically, if the source
2598 directory is specified as empty string this mechanism is selected. An
2599 example usage is --overlay=+/var::/var, which creates an overlay
2600 mount based on the original /var contained in the image, overlayed
2601 with a temporary directory in the host's /var/tmp. This way changes
2602 to /var are automatically flushed when the container shuts down.
2603
2604 * systemd-nspawn --image= option does now permit raw file system block
2605 devices (in addition to images containing partition tables, as
2606 before).
2607
2608 * The disk image dissection logic in systemd-nspawn gained support for
2609 automatically setting up LUKS encrypted as well as Verity protected
2610 partitions. When a container is booted from an encrypted image the
2611 passphrase is queried at start-up time. When a container with Verity
2612 data is started, the root hash is search in a ".roothash" file
2613 accompanying the disk image (alternatively, pass the root hash via
2614 the new --root-hash= command line option).
2615
2616 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2617 be used to dissect disk images the same way as systemd-nspawn does
2618 it, following the Bootable Partition Specification. It may even be
2619 used to mount disk images with complex partition setups (including
2620 LUKS and Verity partitions) to a local host directory, in order to
2621 inspect them. This tool is not considered public API (yet), and is
2622 thus not installed into /usr/bin. Please do not rely on its
2623 existence, since it might go away or be changed in later systemd
2624 versions.
2625
2626 * A new generator "systemd-verity-generator" has been added, similar in
2627 style to "systemd-cryptsetup-generator", permitting automatic setup of
2628 Verity root partitions when systemd boots up. In order to make use of
2629 this your partition setup should follow the Discoverable Partitions
2630 Specification, and the GPT partition ID of the root file system
2631 partition should be identical to the upper 128bit of the Verity root
2632 hash. The GPT partition ID of the Verity partition protecting it
2633 should be the lower 128bit of the Verity root hash. If the partition
2634 image follows this model it is sufficient to specify a single
2635 "roothash=" kernel command line argument to both configure which root
2636 image and verity partition to use as well as the root hash for
2637 it. Note that systemd-nspawn's Verity support follows the same
2638 semantics, meaning that disk images with proper Verity data in place
2639 may be booted in containers with systemd-nspawn as well as on
2640 physical systems via the verity generator. Also note that the "mkosi"
2641 tool available at https://github.com/systemd/mkosi has been updated
2642 to generate Verity protected disk images following this scheme. In
2643 fact, it has been updated to generate disk images that optionally
2644 implement a complete UEFI SecureBoot trust chain, involving a signed
2645 kernel and initrd image that incorporates such a root hash as well as
2646 a Verity-enabled root partition.
2647
2648 * The hardware database (hwdb) udev supports has been updated to carry
2649 accelerometer quirks.
2650
2651 * All system services are now run with a fresh kernel keyring set up
2652 for them. The invocation ID is stored by default in it, thus
2653 providing a safe, non-overridable way to determine the invocation
2654 ID of each service.
2655
2656 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2657 options for bind mounting arbitrary paths in a service-specific
2658 way. When these options are used, arbitrary host or service files and
2659 directories may be mounted to arbitrary locations in the service's
2660 view.
2661
2662 * Documentation has been added that lists all of systemd's low-level
2663 environment variables:
2664
2665 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2666
2667 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2668 whether a specific socket file descriptor matches a specified socket
2669 address.
2670
2671 * systemd-firstboot has been updated to check for the
2672 systemd.firstboot= kernel command line option. It accepts a boolean
2673 and when set to false the first boot questions are skipped.
2674
2675 * systemd-fstab-generator has been updated to check for the
2676 systemd.volatile= kernel command line option, which either takes an
2677 optional boolean parameter or the special value "state". If used the
2678 system may be booted in a "volatile" boot mode. Specifically,
2679 "systemd.volatile" is used, the root directory will be mounted as
2680 tmpfs, and only /usr is mounted from the actual root file system. If
2681 "systemd.volatile=state" is used, the root directory will be mounted
2682 as usual, but /var is mounted as tmpfs. This concept provides similar
2683 functionality as systemd-nspawn's --volatile= option, but provides it
2684 on physical boots. Use this option for implementing stateless
2685 systems, or testing systems with all state and/or configuration reset
2686 to the defaults. (Note though that many distributions are not
2687 prepared to boot up without a populated /etc or /var, though.)
2688
2689 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2690 partitions. Previously it only supported LUKS encrypted partitions
2691 for all other uses, except for the root partition itself.
2692
2693 * Socket units gained support for listening on AF_VSOCK sockets for
2694 communication in virtualized QEMU environments.
2695
2696 * The "configure" script gained a new option --with-fallback-hostname=
2697 for specifying the fallback hostname to use if none is configured in
2698 /etc/hostname. For example, by specifying
2699 --with-fallback-hostname=fedora it is possible to default to a
2700 hostname of "fedora" on pristine installations.
2701
2702 * systemd-cgls gained support for a new --unit= switch for listing only
2703 the control groups of a specific unit. Similar --user-unit= has been
2704 added for listing only the control groups of a specific user unit.
2705
2706 * systemd-mount gained a new --umount switch for unmounting a mount or
2707 automount point (and all mount/automount points below it).
2708
2709 * systemd will now refuse full configuration reloads (via systemctl
2710 daemon-reload and related calls) unless at least 16MiB of free space
2711 are available in /run. This is a safety precaution in order to ensure
2712 that generators can safely operate after the reload completed.
2713
2714 * A new unit file option RootImage= has been added, which has a similar
2715 effect as RootDirectory= but mounts the service's root directory from
2716 a disk image instead of plain directory. This logic reuses the same
2717 image dissection and mount logic that systemd-nspawn already uses,
2718 and hence supports any disk images systemd-nspawn supports, including
2719 those following the Discoverable Partition Specification, as well as
2720 Verity enabled images. This option enables systemd to run system
2721 services directly off disk images acting as resource bundles,
2722 possibly even including full integrity data.
2723
2724 * A new MountAPIVFS= unit file option has been added, taking a boolean
2725 argument. If enabled /proc, /sys and /dev (collectively called the
2726 "API VFS") will be mounted for the service. This is only relevant if
2727 RootDirectory= or RootImage= is used for the service, as these mounts
2728 are of course in place in the host mount namespace anyway.
2729
2730 * systemd-nspawn gained support for a new --pivot-root= switch. If
2731 specified the root directory within the container image is pivoted to
2732 the specified mount point, while the original root disk is moved to a
2733 different place. This option enables booting of ostree images
2734 directly with systemd-nspawn.
2735
2736 * The systemd build scripts will no longer complain if the NTP server
2737 addresses are not changed from the defaults. Google now supports
2738 these NTP servers officially. We still recommend downstreams to
2739 properly register an NTP pool with the NTP pool project though.
2740
2741 * coredumpctl gained a new "--reverse" option for printing the list
2742 of coredumps in reverse order.
2743
2744 * coredumpctl will now show additional information about truncated and
2745 inaccessible coredumps, as well as coredumps that are still being
2746 processed. It also gained a new --quiet switch for suppressing
2747 additional informational message in its output.
2748
2749 * coredumpctl gained support for only showing coredumps newer and/or
2750 older than specific timestamps, using the new --since= and --until=
2751 options, reminiscent of journalctl's options by the same name.
2752
2753 * The systemd-coredump logic has been improved so that it may be reused
2754 to collect backtraces in non-compiled languages, for example in
2755 scripting languages such as Python.
2756
2757 * machinectl will now show the UID shift of local containers, if user
2758 namespacing is enabled for them.
2759
2760 * systemd will now optionally run "environment generator" binaries at
2761 configuration load time. They may be used to add environment
2762 variables to the environment block passed to services invoked. One
2763 user environment generator is shipped by default that sets up
2764 environment variables based on files dropped into /etc/environment.d
2765 and ~/.config/environment.d/.
2766
2767 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2768 root key (KSK).
2769
2770 * hostnamed has been updated to report a new chassis type of
2771 "convertible" to cover "foldable" laptops that can both act as a
2772 tablet and as a laptop, such as various Lenovo Yoga devices.
2773
2774 Contributions from: Adrián López, Alexander Galanin, Alexander
2775 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2776 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2777 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2778 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2779 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2780 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2781 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2782 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2783 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2784 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2785 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2786 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2787 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2788 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2789 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2790 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2791 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2792 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2793 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2794 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2795 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2796 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2797 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2798 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2799 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2800 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2801 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2802 Тихонов
2803
2804 — Berlin, 2017-03-01
2805
2806 CHANGES WITH 232:
2807
2808 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2809 RestrictAddressFamilies= enabled. These sandboxing options should
2810 generally be compatible with the various external udev call-out
2811 binaries we are aware of, however there may be exceptions, in
2812 particular when exotic languages for these call-outs are used. In
2813 this case, consider turning off these settings locally.
2814
2815 * The new RemoveIPC= option can be used to remove IPC objects owned by
2816 the user or group of a service when that service exits.
2817
2818 * The new ProtectKernelModules= option can be used to disable explicit
2819 load and unload operations of kernel modules by a service. In
2820 addition access to /usr/lib/modules is removed if this option is set.
2821
2822 * ProtectSystem= option gained a new value "strict", which causes the
2823 whole file system tree with the exception of /dev, /proc, and /sys,
2824 to be remounted read-only for a service.
2825
2826 * The new ProtectKernelTunables= option can be used to disable
2827 modification of configuration files in /sys and /proc by a service.
2828 Various directories and files are remounted read-only, so access is
2829 restricted even if the file permissions would allow it.
2830
2831 * The new ProtectControlGroups= option can be used to disable write
2832 access by a service to /sys/fs/cgroup.
2833
2834 * Various systemd services have been hardened with
2835 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2836 RestrictAddressFamilies=.
2837
2838 * Support for dynamically creating users for the lifetime of a service
2839 has been added. If DynamicUser=yes is specified, user and group IDs
2840 will be allocated from the range 61184..65519 for the lifetime of the
2841 service. They can be resolved using the new nss-systemd.so NSS
2842 module. The module must be enabled in /etc/nsswitch.conf. Services
2843 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2844 any resources allocated by the service will be cleaned up when the
2845 service exits. They also have ProtectHome=read-only and
2846 ProtectSystem=strict enabled, so they are not able to make any
2847 permanent modifications to the system.
2848
2849 * The nss-systemd module also always resolves root and nobody, making
2850 it possible to have no /etc/passwd or /etc/group files in minimal
2851 container or chroot environments.
2852
2853 * Services may be started with their own user namespace using the new
2854 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2855 under which the service is running are mapped. All other users are
2856 mapped to nobody.
2857
2858 * Support for the cgroup namespace has been added to systemd-nspawn. If
2859 supported by kernel, the container system started by systemd-nspawn
2860 will have its own view of the cgroup hierarchy. This new behaviour
2861 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2862
2863 * The new MemorySwapMax= option can be used to limit the maximum swap
2864 usage under the unified cgroup hierarchy.
2865
2866 * Support for the CPU controller in the unified cgroup hierarchy has
2867 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2868 options. This controller requires out-of-tree patches for the kernel
2869 and the support is provisional.
2870
2871 * Mount and automount units may now be created transiently
2872 (i.e. dynamically at runtime via the bus API, instead of requiring
2873 unit files in the file system).
2874
2875 * systemd-mount is a new tool which may mount file systems – much like
2876 mount(8), optionally pulling in additional dependencies through
2877 transient .mount and .automount units. For example, this tool
2878 automatically runs fsck on a backing block device before mounting,
2879 and allows the automount logic to be used dynamically from the
2880 command line for establishing mount points. This tool is particularly
2881 useful when dealing with removable media, as it will ensure fsck is
2882 run – if necessary – before the first access and that the file system
2883 is quickly unmounted after each access by utilizing the automount
2884 logic. This maximizes the chance that the file system on the
2885 removable media stays in a clean state, and if it isn't in a clean
2886 state is fixed automatically.
2887
2888 * LazyUnmount=yes option for mount units has been added to expose the
2889 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2890 option.
2891
2892 * /efi will be used as the mount point of the EFI boot partition, if
2893 the directory is present, and the mount point was not configured
2894 through other means (e.g. fstab). If /efi directory does not exist,
2895 /boot will be used as before. This makes it easier to automatically
2896 mount the EFI partition on systems where /boot is used for something
2897 else.
2898
2899 * When operating on GPT disk images for containers, systemd-nspawn will
2900 now mount the ESP to /boot or /efi according to the same rules as PID
2901 1 running on a host. This allows tools like "bootctl" to operate
2902 correctly within such containers, in order to make container images
2903 bootable on physical systems.
2904
2905 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2906
2907 * Two new user session targets have been added to support running
2908 graphical sessions under the systemd --user instance:
2909 graphical-session.target and graphical-session-pre.target. See
2910 systemd.special(7) for a description of how those targets should be
2911 used.
2912
2913 * The vconsole initialization code has been significantly reworked to
2914 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2915 support unicode keymaps. Font and keymap configuration will now be
2916 copied to all allocated virtual consoles.
2917
2918 * FreeBSD's bhyve virtualization is now detected.
2919
2920 * Information recorded in the journal for core dumps now includes the
2921 contents of /proc/mountinfo and the command line of the process at
2922 the top of the process hierarchy (which is usually the init process
2923 of the container).
2924
2925 * systemd-journal-gatewayd learned the --directory= option to serve
2926 files from the specified location.
2927
2928 * journalctl --root=… can be used to peruse the journal in the
2929 /var/log/ directories inside of a container tree. This is similar to
2930 the existing --machine= option, but does not require the container to
2931 be active.
2932
2933 * The hardware database has been extended to support
2934 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2935 trackball devices.
2936
2937 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2938 specify the click rate for mice which include a horizontal wheel with
2939 a click rate that is different than the one for the vertical wheel.
2940
2941 * systemd-run gained a new --wait option that makes service execution
2942 synchronous. (Specifically, the command will not return until the
2943 specified service binary exited.)
2944
2945 * systemctl gained a new --wait option that causes the start command to
2946 wait until the units being started have terminated again.
2947
2948 * A new journal output mode "short-full" has been added which displays
2949 timestamps with abbreviated English day names and adds a timezone
2950 suffix. Those timestamps include more information than the default
2951 "short" output mode, and can be passed directly to journalctl's
2952 --since= and --until= options.
2953
2954 * /etc/resolv.conf will be bind-mounted into containers started by
2955 systemd-nspawn, if possible, so any changes to resolv.conf contents
2956 are automatically propagated to the container.
2957
2958 * The number of instances for socket-activated services originating
2959 from a single IP address can be limited with
2960 MaxConnectionsPerSource=, extending the existing setting of
2961 MaxConnections=.
2962
2963 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2964 configuration.
2965
2966 * .netdev and .network configuration can now be extended through
2967 drop-ins.
2968
2969 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2970 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2971 can be enabled and disabled using the new UDPSegmentationOffload=,
2972 TCPSegmentationOffload=, GenericSegmentationOffload=,
2973 GenericReceiveOffload=, LargeReceiveOffload= options in the
2974 [Link] section of .link files.
2975
2976 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2977 Port VLAN ID can be configured for bridge devices using the new STP=,
2978 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2979 section of .netdev files.
2980
2981 * The route table to which routes received over DHCP or RA should be
2982 added can be configured with the new RouteTable= option in the [DHCP]
2983 and [IPv6AcceptRA] sections of .network files.
2984
2985 * The Address Resolution Protocol can be disabled on links managed by
2986 systemd-networkd using the ARP=no setting in the [Link] section of
2987 .network files.
2988
2989 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2990 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2991 encode information about the result and exit codes of the current
2992 service runtime cycle.
2993
2994 * systemd-sysctl will now configure kernel parameters in the order
2995 they occur in the configuration files. This matches what sysctl
2996 has been traditionally doing.
2997
2998 * kernel-install "plugins" that are executed to perform various
2999 tasks after a new kernel is added and before an old one is removed
3000 can now return a special value to terminate the procedure and
3001 prevent any later plugins from running.
3002
3003 * Journald's SplitMode=login setting has been deprecated. It has been
3004 removed from documentation, and its use is discouraged. In a future
3005 release it will be completely removed, and made equivalent to current
3006 default of SplitMode=uid.
3007
3008 * Storage=both option setting in /etc/systemd/coredump.conf has been
3009 removed. With fast LZ4 compression storing the core dump twice is not
3010 useful.
3011
3012 * The --share-system systemd-nspawn option has been replaced with an
3013 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3014 this functionality is discouraged. In addition the variables
3015 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3016 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3017 individual namespaces.
3018
3019 * "machinectl list" now shows the IP address of running containers in
3020 the output, as well as OS release information.
3021
3022 * "loginctl list" now shows the TTY of each session in the output.
3023
3024 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3025 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3026 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3027 tracking objects in a "recursive" mode, where a single client can be
3028 counted multiple times, if it takes multiple references.
3029
3030 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3031 sd_bus_get_exit_on_disconnect(). They may be used to make a
3032 process using sd-bus automatically exit if the bus connection is
3033 severed.
3034
3035 * Bus clients of the service manager may now "pin" loaded units into
3036 memory, by taking an explicit reference on them. This is useful to
3037 ensure the client can retrieve runtime data about the service even
3038 after the service completed execution. Taking such a reference is
3039 available only for privileged clients and should be helpful to watch
3040 running services in a race-free manner, and in particular collect
3041 information about exit statuses and results.
3042
3043 * The nss-resolve module has been changed to strictly return UNAVAIL
3044 when communication via D-Bus with resolved failed, and NOTFOUND when
3045 a lookup completed but was negative. This means it is now possible to
3046 neatly configure fallbacks using nsswitch.conf result checking
3047 expressions. Taking benefit of this, the new recommended
3048 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3049
3050 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3051
3052 * A new setting CtrlAltDelBurstAction= has been added to
3053 /etc/systemd/system.conf which may be used to configure the precise
3054 behaviour if the user on the console presses Ctrl-Alt-Del more often
3055 than 7 times in 2s. Previously this would unconditionally result in
3056 an expedited, immediate reboot. With this new setting the precise
3057 operation may be configured in more detail, and also turned off
3058 entirely.
3059
3060 * In .netdev files two new settings RemoteChecksumTx= and
3061 RemoteChecksumRx= are now understood that permit configuring the
3062 remote checksumming logic for VXLAN networks.
3063
3064 * The service manager learnt a new "invocation ID" concept for invoked
3065 services. Each runtime cycle of a service will get a new invocation
3066 ID (a 128bit random UUID) assigned that identifies the current
3067 run of the service uniquely and globally. A new invocation ID
3068 is generated each time a service starts up. The journal will store
3069 the invocation ID of a service along with any logged messages, thus
3070 making the invocation ID useful for matching the online runtime of a
3071 service with the offline log data it generated in a safe way without
3072 relying on synchronized timestamps. In many ways this new service
3073 invocation ID concept is similar to the kernel's boot ID concept that
3074 uniquely and globally identifies the runtime of each boot. The
3075 invocation ID of a service is passed to the service itself via an
3076 environment variable ($INVOCATION_ID). A new bus call
3077 GetUnitByInvocationID() has been added that is similar to GetUnit()
3078 but instead of retrieving the bus path for a unit by its name
3079 retrieves it by its invocation ID. The returned path is valid only as
3080 long as the passed invocation ID is current.
3081
3082 * systemd-resolved gained a new "DNSStubListener" setting in
3083 resolved.conf. It either takes a boolean value or the special values
3084 "udp" and "tcp", and configures whether to enable the stub DNS
3085 listener on 127.0.0.53:53.
3086
3087 * IP addresses configured via networkd may now carry additional
3088 configuration settings supported by the kernel. New options include:
3089 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3090 PrefixRoute=, AutoJoin=.
3091
3092 * The PAM configuration fragment file for "user@.service" shipped with
3093 systemd (i.e. the --user instance of systemd) has been stripped to
3094 the minimum necessary to make the system boot. Previously, it
3095 contained Fedora-specific stanzas that did not apply to other
3096 distributions. It is expected that downstream distributions add
3097 additional configuration lines, matching their needs to this file,
3098 using it only as rough template of what systemd itself needs. Note
3099 that this reduced fragment does not even include an invocation of
3100 pam_limits which most distributions probably want to add, even though
3101 systemd itself does not need it. (There's also the new build time
3102 option --with-pamconfdir=no to disable installation of the PAM
3103 fragment entirely.)
3104
3105 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3106 capability is now also dropped from its set (in addition to
3107 CAP_SYS_MKNOD as before).
3108
3109 * In service unit files it is now possible to connect a specific named
3110 file descriptor with stdin/stdout/stdout of an executed service. The
3111 name may be specified in matching .socket units using the
3112 FileDescriptorName= setting.
3113
3114 * A number of journal settings may now be configured on the kernel
3115 command line. Specifically, the following options are now understood:
3116 systemd.journald.max_level_console=,
3117 systemd.journald.max_level_store=,
3118 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3119 systemd.journald.max_level_wall=.
3120
3121 * "systemctl is-enabled --full" will now show by which symlinks a unit
3122 file is enabled in the unit dependency tree.
3123
3124 * Support for VeraCrypt encrypted partitions has been added to the
3125 "cryptsetup" logic and /etc/crypttab.
3126
3127 * systemd-detect-virt gained support for a new --private-users switch
3128 that checks whether the invoking processes are running inside a user
3129 namespace. Similar, a new special value "private-users" for the
3130 existing ConditionVirtualization= setting has been added, permitting
3131 skipping of specific units in user namespace environments.
3132
3133 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3134 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3135 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3136 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3137 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3138 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3139 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3140 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3141 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3142 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3143 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3144 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3145 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3146 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3147 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3148 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3149 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3150 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3151 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3152 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3153 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3154 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3155 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3156 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3157 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3158 Jędrzejewski-Szmek, Zeal Jagannatha
3159
3160 — Santa Fe, 2016-11-03
3161
3162 CHANGES WITH 231:
3163
3164 * In service units the various ExecXYZ= settings have been extended
3165 with an additional special character as first argument of the
3166 assigned value: if the character '+' is used the specified command
3167 line it will be run with full privileges, regardless of User=,
3168 Group=, CapabilityBoundingSet= and similar options. The effect is
3169 similar to the existing PermissionsStartOnly= option, but allows
3170 configuration of this concept for each executed command line
3171 independently.
3172
3173 * Services may now alter the service watchdog timeout at runtime by
3174 sending a WATCHDOG_USEC= message via sd_notify().
3175
3176 * MemoryLimit= and related unit settings now optionally take percentage
3177 specifications. The percentage is taken relative to the amount of
3178 physical memory in the system (or in case of containers, the assigned
3179 amount of memory). This allows scaling service resources neatly with
3180 the amount of RAM available on the system. Similarly, systemd-logind's
3181 RuntimeDirectorySize= option now also optionally takes percentage
3182 values.
3183
3184 * In similar fashion TasksMax= takes percentage values now, too. The
3185 value is taken relative to the configured maximum number of processes
3186 on the system. The per-service task maximum has been changed to 15%
3187 using this functionality. (Effectively this is an increase of 512 →
3188 4915 for service units, given the kernel's default pid_max setting.)
3189
3190 * Calendar time specifications in .timer units now understand a ".."
3191 syntax for time ranges. Example: "4..7:10" may now be used for
3192 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3193 7:10am every day.
3194
3195 * The InaccessableDirectories=, ReadOnlyDirectories= and
3196 ReadWriteDirectories= unit file settings have been renamed to
3197 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3198 applied to all kinds of file nodes, and not just directories, with
3199 the exception of symlinks. Specifically these settings may now be
3200 used on block and character device nodes, UNIX sockets and FIFOS as
3201 well as regular files. The old names of these settings remain
3202 available for compatibility.
3203
3204 * systemd will now log about all service processes it kills forcibly
3205 (using SIGKILL) because they remained after the clean shutdown phase
3206 of the service completed. This should help identifying services that
3207 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3208 systemd-logind's configuration a similar log message is generated for
3209 processes killed at the end of each session due to this setting.
3210
3211 * systemd will now set the $JOURNAL_STREAM environment variable for all
3212 services whose stdout/stderr are connected to the Journal (which
3213 effectively means by default: all services). The variable contains
3214 the device and inode number of the file descriptor used for
3215 stdout/stderr. This may be used by invoked programs to detect whether
3216 their stdout/stderr is connected to the Journal, in which case they
3217 can switch over to direct Journal communication, thus being able to
3218 pass extended, structured metadata along with their log messages. As
3219 one example, this is now used by glib's logging primitives.
3220
3221 * When using systemd's default tmp.mount unit for /tmp, the mount point
3222 will now be established with the "nosuid" and "nodev" options. This
3223 avoids privilege escalation attacks that put traps and exploits into
3224 /tmp. However, this might cause problems if you e. g. put container
3225 images or overlays into /tmp; if you need this, override tmp.mount's
3226 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3227 desired options.
3228
3229 * systemd now supports the "memory" cgroup controller also on
3230 cgroup v2.
3231
3232 * The systemd-cgtop tool now optionally takes a control group path as
3233 command line argument. If specified, the control group list shown is
3234 limited to subgroups of that group.
3235
3236 * The SystemCallFilter= unit file setting gained support for
3237 pre-defined, named system call filter sets. For example
3238 SystemCallFilter=@clock is now an effective way to make all clock
3239 changing-related system calls unavailable to a service. A number of
3240 similar pre-defined groups are defined. Writing system call filters
3241 for system services is simplified substantially with this new
3242 concept. Accordingly, all of systemd's own, long-running services now
3243 enable system call filtering based on this, by default.
3244
3245 * A new service setting MemoryDenyWriteExecute= has been added, taking
3246 a boolean value. If turned on, a service may no longer create memory
3247 mappings that are writable and executable at the same time. This
3248 enhances security for services where this is enabled as it becomes
3249 harder to dynamically write and then execute memory in exploited
3250 service processes. This option has been enabled for all of systemd's
3251 own long-running services.
3252
3253 * A new RestrictRealtime= service setting has been added, taking a
3254 boolean argument. If set the service's processes may no longer
3255 acquire realtime scheduling. This improves security as realtime
3256 scheduling may otherwise be used to easily freeze the system.
3257
3258 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3259 value. This may be used for requesting that the system manager inside
3260 of the container reports start-up completion to nspawn which then
3261 propagates this notification further to the service manager
3262 supervising nspawn itself. A related option NotifyReady= in .nspawn
3263 files has been added too. This functionality allows ordering of the
3264 start-up of multiple containers using the usual systemd ordering
3265 primitives.
3266
3267 * machinectl gained a new command "stop" that is an alias for
3268 "terminate".
3269
3270 * systemd-resolved gained support for contacting DNS servers on
3271 link-local IPv6 addresses.
3272
3273 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3274 its caches. A method call for requesting the same operation has been
3275 added to the bus API too, and is made available via "systemd-resolve
3276 --flush-caches".
3277
3278 * systemd-resolve gained a new --status switch. If passed a brief
3279 summary of the used DNS configuration with per-interface information
3280 is shown.
3281
3282 * resolved.conf gained a new Cache= boolean option, defaulting to
3283 on. If turned off local DNS caching is disabled. This comes with a
3284 performance penalty in particular when DNSSEC is enabled. Note that
3285 resolved disables its internal caching implicitly anyway, when the
3286 configured DNS server is on a host-local IP address such as ::1 or
3287 127.0.0.1, thus automatically avoiding double local caching.
3288
3289 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3290 for DNS requests. This improves compatibility with local programs
3291 that do not use the libc NSS or systemd-resolved's bus APIs for name
3292 resolution. This minimal DNS service is only available to local
3293 programs and does not implement the full DNS protocol, but enough to
3294 cover local DNS clients. A new, static resolv.conf file, listing just
3295 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3296 now recommended to make /etc/resolv.conf a symlink to this file in
3297 order to route all DNS lookups to systemd-resolved, regardless if
3298 done via NSS, the bus API or raw DNS packets. Note that this local
3299 DNS service is not as fully featured as the libc NSS or
3300 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3301 used to deliver link-local address information (as this implies
3302 sending a local interface index along), LLMNR/mDNS support via this
3303 interface is severely restricted. It is thus strongly recommended for
3304 all applications to use the libc NSS API or native systemd-resolved
3305 bus API instead.
3306
3307 * systemd-networkd's bridge support learned a new setting
3308 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3309 in .network files has been added for configuring VLAN bridging in
3310 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3311
3312 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3313 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3314 now be acquired without relying on DHCPv6. Two new options
3315 UseDomains= and UseDNS= have been added to configure this behaviour.
3316
3317 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3318 renamed IPv6AcceptRA=, without altering its behaviour. The old
3319 setting name remains available for compatibility reasons.
3320
3321 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3322 Key=, InputKey= and OutputKey=.
3323
3324 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3325 interface configuration.
3326
3327 * "systemctl edit" may now be used to create new unit files by
3328 specifying the --force switch.
3329
3330 * sd-event gained a new function sd_event_get_iteration() for
3331 requesting the current iteration counter of the event loop. It starts
3332 at zero and is increased by one with each event loop iteration.
3333
3334 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3335 file. It can be used in lieu of %systemd_requires in packages which
3336 don't use any systemd functionality and are intended to be installed
3337 in minimal containers without systemd present. This macro provides
3338 ordering dependencies to ensure that if the package is installed in
3339 the same rpm transaction as systemd, systemd will be installed before
3340 the scriptlets for the package are executed, allowing unit presets
3341 to be handled.
3342
3343 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3344 been added to simplify packaging of generators.
3345
3346 * The os-release file gained VERSION_CODENAME field for the
3347 distribution nickname (e.g. VERSION_CODENAME=woody).
3348
3349 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3350 can be set to disable parsing of metadata and the creation
3351 of persistent symlinks for that device.
3352
3353 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3354 to make them available to logged-in users has been reverted.
3355
3356 * Much of the common code of the various systemd components is now
3357 built into an internal shared library libsystemd-shared-231.so
3358 (incorporating the systemd version number in the name, to be updated
3359 with future releases) that the components link to. This should
3360 decrease systemd footprint both in memory during runtime and on
3361 disk. Note that the shared library is not for public use, and is
3362 neither API nor ABI stable, but is likely to change with every new
3363 released update. Packagers need to make sure that binaries
3364 linking to libsystemd-shared.so are updated in step with the
3365 library.
3366
3367 * Configuration for "mkosi" is now part of the systemd
3368 repository. mkosi is a tool to easily build legacy-free OS images,
3369 and is available on github: https://github.com/systemd/mkosi. If
3370 "mkosi" is invoked in the build tree a new raw OS image is generated
3371 incorporating the systemd sources currently being worked on and a
3372 clean, fresh distribution installation. The generated OS image may be
3373 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3374 UEFI PC. This functionality is particularly useful to easily test
3375 local changes made to systemd in a pristine, defined environment. See
3376 doc/HACKING for details.
3377
3378 * configure learned the --with-support-url= option to specify the
3379 distribution's bugtracker.
3380
3381 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3382 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3383 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3384 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3385 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3386 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3387 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3388 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3389 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3390 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3391 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3392 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3393 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3394 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3395 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3396 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3397 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3398 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3399 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3400
3401 — Berlin, 2016-07-25
3402
3403 CHANGES WITH 230:
3404
3405 * DNSSEC is now turned on by default in systemd-resolved (in
3406 "allow-downgrade" mode), but may be turned off during compile time by
3407 passing "--with-default-dnssec=no" to "configure" (and of course,
3408 during runtime with DNSSEC= in resolved.conf). We recommend
3409 downstreams to leave this on at least during development cycles and
3410 report any issues with the DNSSEC logic upstream. We are very
3411 interested in collecting feedback about the DNSSEC validator and its
3412 limitations in the wild. Note however, that DNSSEC support is
3413 probably nothing downstreams should turn on in stable distros just
3414 yet, as it might create incompatibilities with a few DNS servers and
3415 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3416 automatically whenever we detect such incompatible setups, but there
3417 might be systems we do not cover yet. Hence: please help us testing
3418 the DNSSEC code, leave this on where you can, report back, but then
3419 again don't consider turning this on in your stable, LTS or
3420 production release just yet. (Note that you have to enable
3421 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3422 and its DNSSEC mode for host name resolution from local
3423 applications.)
3424
3425 * systemd-resolve conveniently resolves DANE records with the --tlsa
3426 option and OPENPGPKEY records with the --openpgp option. It also
3427 supports dumping raw DNS record data via the new --raw= switch.
3428
3429 * systemd-logind will now by default terminate user processes that are
3430 part of the user session scope unit (session-XX.scope) when the user
3431 logs out. This behavior is controlled by the KillUserProcesses=
3432 setting in logind.conf, and the previous default of "no" is now
3433 changed to "yes". This means that user sessions will be properly
3434 cleaned up after, but additional steps are necessary to allow
3435 intentionally long-running processes to survive logout.
3436
3437 While the user is logged in at least once, user@.service is running,
3438 and any service that should survive the end of any individual login
3439 session can be started at a user service or scope using systemd-run.
3440 systemd-run(1) man page has been extended with an example which shows
3441 how to run screen in a scope unit underneath user@.service. The same
3442 command works for tmux.
3443
3444 After the user logs out of all sessions, user@.service will be
3445 terminated too, by default, unless the user has "lingering" enabled.
3446 To effectively allow users to run long-term tasks even if they are
3447 logged out, lingering must be enabled for them. See loginctl(1) for
3448 details. The default polkit policy was modified to allow users to
3449 set lingering for themselves without authentication.
3450
3451 Previous defaults can be restored at compile time by the
3452 --without-kill-user-processes option to "configure".
3453
3454 * systemd-logind gained new configuration settings SessionsMax= and
3455 InhibitorsMax=, both with a default of 8192. It will not register new
3456 user sessions or inhibitors above this limit.
3457
3458 * systemd-logind will now reload configuration on SIGHUP.
3459
3460 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3461 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3462 enable. Also, support for the "io" cgroup controller in the unified
3463 hierarchy has been added, so that the "memory", "pids" and "io" are
3464 now the controllers that are supported on the unified hierarchy.
3465
3466 WARNING: it is not possible to use previous systemd versions with
3467 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3468 is necessary to also update systemd in the initramfs if using the
3469 unified hierarchy. An updated SELinux policy is also required.
3470
3471 * LLDP support has been extended, and both passive (receive-only) and
3472 active (sender) modes are supported. Passive mode ("routers-only") is
3473 enabled by default in systemd-networkd. Active LLDP mode is enabled
3474 by default for containers on the internal network. The "networkctl
3475 lldp" command may be used to list information gathered. "networkctl
3476 status" will also show basic LLDP information on connected peers now.
3477
3478 * The IAID and DUID unique identifier sent in DHCP requests may now be
3479 configured for the system and each .network file managed by
3480 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3481
3482 * systemd-networkd gained support for configuring proxy ARP support for
3483 each interface, via the ProxyArp= setting in .network files. It also
3484 gained support for configuring the multicast querier feature of
3485 bridge devices, via the new MulticastQuerier= setting in .netdev
3486 files. Similarly, snooping on the IGMP traffic can be controlled
3487 via the new setting MulticastSnooping=.
3488
3489 A new setting PreferredLifetime= has been added for addresses
3490 configured in .network file to configure the lifetime intended for an
3491 address.
3492
3493 The systemd-networkd DHCP server gained the option EmitRouter=, which
3494 defaults to yes, to configure whether the DHCP Option 3 (Router)
3495 should be emitted.
3496
3497 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3498 systemd-socket-activate and installed into /usr/bin. It is now fully
3499 supported.
3500
3501 * systemd-journald now uses separate threads to flush changes to disk
3502 when closing journal files, thus reducing impact of slow disk I/O on
3503 logging performance.
3504
3505 * The sd-journal API gained two new calls
3506 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3507 can be used to open journal files using file descriptors instead of
3508 file or directory paths. sd_journal_open_container() has been
3509 deprecated, sd_journal_open_directory_fd() should be used instead
3510 with the flag SD_JOURNAL_OS_ROOT.
3511
3512 * journalctl learned a new output mode "-o short-unix" that outputs log
3513 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3514 UTC). It also gained support for a new --no-hostname setting to
3515 suppress the hostname column in the family of "short" output modes.
3516
3517 * systemd-ask-password now optionally skips printing of the password to
3518 stdout with --no-output which can be useful in scripts.
3519
3520 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3521 (devices tagged with ID_MAKER_TOOL) are now tagged with
3522 "uaccess" and are available to logged in users.
3523
3524 * The DeviceAllow= unit setting now supports specifiers (with "%").
3525
3526 * "systemctl show" gained a new --value switch, which allows print a
3527 only the contents of a specific unit property, without also printing
3528 the property's name. Similar support was added to "show*" verbs
3529 of loginctl and machinectl that output "key=value" lists.
3530
3531 * A new unit type "generated" was added for files dynamically generated
3532 by generator tools. Similarly, a new unit type "transient" is used
3533 for unit files created using the runtime API. "systemctl enable" will
3534 refuse to operate on such files.
3535
3536 * A new command "systemctl revert" has been added that may be used to
3537 revert to the vendor version of a unit file, in case local changes
3538 have been made by adding drop-ins or overriding the unit file.
3539
3540 * "machinectl clean" gained a new verb to automatically remove all or
3541 just hidden container images.
3542
3543 * systemd-tmpfiles gained support for a new line type "e" for emptying
3544 directories, if they exist, without creating them if they don't.
3545
3546 * systemd-nspawn gained support for automatically patching the UID/GIDs
3547 of the owners and the ACLs of all files and directories in a
3548 container tree to match the UID/GID user namespacing range selected
3549 for the container invocation. This mode is enabled via the new
3550 --private-users-chown switch. It also gained support for
3551 automatically choosing a free, previously unused UID/GID range when
3552 starting a container, via the new --private-users=pick setting (which
3553 implies --private-users-chown). Together, these options for the first
3554 time make user namespacing for nspawn containers fully automatic and
3555 thus deployable. The systemd-nspawn@.service template unit file has
3556 been changed to use this functionality by default.
3557
3558 * systemd-nspawn gained a new --network-zone= switch, that allows
3559 creating ad-hoc virtual Ethernet links between multiple containers,
3560 that only exist as long as at least one container referencing them is
3561 running. This allows easy connecting of multiple containers with a
3562 common link that implements an Ethernet broadcast domain. Each of
3563 these network "zones" may be named relatively freely by the user, and
3564 may be referenced by any number of containers, but each container may
3565 only reference one of these "zones". On the lower level, this is
3566 implemented by an automatically managed bridge network interface for
3567 each zone, that is created when the first container referencing its
3568 zone is created and removed when the last one referencing its zone
3569 terminates.
3570
3571 * The default start timeout may now be configured on the kernel command
3572 line via systemd.default_timeout_start_sec=. It was already
3573 configurable via the DefaultTimeoutStartSec= option in
3574 /etc/systemd/system.conf.
3575
3576 * Socket units gained a new TriggerLimitIntervalSec= and
3577 TriggerLimitBurst= setting to configure a limit on the activation
3578 rate of the socket unit.
3579
3580 * The LimitNICE= setting now optionally takes normal UNIX nice values
3581 in addition to the raw integer limit value. If the specified
3582 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3583 value is understood as UNIX nice value. If not prefixed like this it
3584 is understood as raw RLIMIT_NICE limit.
3585
3586 * Note that the effect of the PrivateDevices= unit file setting changed
3587 slightly with this release: the per-device /dev file system will be
3588 mounted read-only from this version on, and will have "noexec"
3589 set. This (minor) change of behavior might cause some (exceptional)
3590 legacy software to break, when PrivateDevices=yes is set for its
3591 service. Please leave PrivateDevices= off if you run into problems
3592 with this.
3593
3594 * systemd-bootchart has been split out to a separate repository:
3595 https://github.com/systemd/systemd-bootchart
3596
3597 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3598 merged into the kernel in its current form.
3599
3600 * The compatibility libraries libsystemd-daemon.so,
3601 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3602 which have been deprecated since systemd-209 have been removed along
3603 with the corresponding pkg-config files. All symbols provided by
3604 those libraries are provided by libsystemd.so.
3605
3606 * The Capabilities= unit file setting has been removed (it is ignored
3607 for backwards compatibility). AmbientCapabilities= and
3608 CapabilityBoundingSet= should be used instead.
3609
3610 * A new special target has been added, initrd-root-device.target,
3611 which creates a synchronization point for dependencies of the root
3612 device in early userspace. Initramfs builders must ensure that this
3613 target is now included in early userspace.
3614
3615 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3616 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3617 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3618 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3619 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3620 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3621 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3622 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3623 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3624 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3625 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3626 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3627 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3628 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3629 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3630 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3631 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3632 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3633 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3634 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3635 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3636 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3637 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3638 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3639 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3640 Jędrzejewski-Szmek
3641
3642 — Fairfax, 2016-05-21
3643
3644 CHANGES WITH 229:
3645
3646 * The systemd-resolved DNS resolver service has gained a substantial
3647 set of new features, most prominently it may now act as a DNSSEC
3648 validating stub resolver. DNSSEC mode is currently turned off by
3649 default, but is expected to be turned on by default in one of the
3650 next releases. For now, we invite everybody to test the DNSSEC logic
3651 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3652 service also gained a full set of D-Bus interfaces, including calls
3653 to configure DNS and DNSSEC settings per link (for use by external
3654 network management software). systemd-resolved and systemd-networkd
3655 now distinguish between "search" and "routing" domains. The former
3656 are used to qualify single-label names, the latter are used purely
3657 for routing lookups within certain domains to specific links.
3658 resolved now also synthesizes RRs for all entries from /etc/hosts.
3659
3660 * The systemd-resolve tool (which is a client utility for
3661 systemd-resolved) has been improved considerably and is now fully
3662 supported and documented. Hence it has moved from /usr/lib/systemd to
3663 /usr/bin.
3664
3665 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3666 devices.
3667
3668 * The coredump collection logic has been reworked: when a coredump is
3669 collected it is now written to disk, compressed and processed
3670 (including stacktrace extraction) from a new instantiated service
3671 systemd-coredump@.service, instead of directly from the
3672 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3673 processing large coredumps can take up a substantial amount of
3674 resources and time, and this previously happened entirely outside of
3675 systemd's service supervision. With the new logic the core_pattern
3676 hook only does minimal metadata collection before passing off control
3677 to the new instantiated service, which is configured with a time
3678 limit, a nice level and other settings to minimize negative impact on
3679 the rest of the system. Also note that the new logic will honour the
3680 RLIMIT_CORE setting of the crashed process, which now allows users
3681 and processes to turn off coredumping for their processes by setting
3682 this limit.
3683
3684 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3685 and all forked processes by default. Previously, PID 1 would leave
3686 the setting at "0" for all processes, as set by the kernel. Note that
3687 the resource limit traditionally has no effect on the generated
3688 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3689 logic is used. Since the limit is now honoured (see above) its
3690 default has been changed so that the coredumping logic is enabled by
3691 default for all processes, while allowing specific opt-out.
3692
3693 * When the stacktrace is extracted from processes of system users, this
3694 is now done as "systemd-coredump" user, in order to sandbox this
3695 potentially security sensitive parsing operation. (Note that when
3696 processing coredumps of normal users this is done under the user ID
3697 of process that crashed, as before.) Packagers should take notice
3698 that it is now necessary to create the "systemd-coredump" system user
3699 and group at package installation time.
3700
3701 * The systemd-activate socket activation testing tool gained support
3702 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3703 and --seqpacket switches. It also has been extended to support both
3704 new-style and inetd-style file descriptor passing. Use the new
3705 --inetd switch to request inetd-style file descriptor passing.
3706
3707 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3708 variable, which takes a boolean value. If set to false, ANSI color
3709 output is disabled in the tools even when run on a terminal that
3710 supports it.
3711
3712 * The VXLAN support in networkd now supports two new settings
3713 DestinationPort= and PortRange=.
3714
3715 * A new systemd.machine_id= kernel command line switch has been added,
3716 that may be used to set the machine ID in /etc/machine-id if it is
3717 not initialized yet. This command line option has no effect if the
3718 file is already initialized.
3719
3720 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3721 specified command line as PID 2 rather than PID 1 in the
3722 container. In this mode PID 1 is a minimal stub init process that
3723 implements the special POSIX and Linux semantics of PID 1 regarding
3724 signal and child process management. Note that this stub init process
3725 is implemented in nspawn itself and requires no support from the
3726 container image. This new logic is useful to support running
3727 arbitrary commands in the container, as normal processes are
3728 generally not prepared to run as PID 1.
3729
3730 * systemd-nspawn gained a new --chdir= switch for setting the current
3731 working directory for the process started in the container.
3732
3733 * "journalctl /dev/sda" will now output all kernel log messages for
3734 specified device from the current boot, in addition to all devices
3735 that are parents of it. This should make log output about devices
3736 pretty useful, as long as kernel drivers attach enough metadata to
3737 the log messages. (The usual SATA drivers do.)
3738
3739 * The sd-journal API gained two new calls
3740 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3741 that report whether log data from /run or /var has been found.
3742
3743 * journalctl gained a new switch "--fields" that prints all journal
3744 record field names currently in use in the journal. This is backed
3745 by two new sd-journal API calls sd_journal_enumerate_fields() and
3746 sd_journal_restart_fields().
3747
3748 * Most configurable timeouts in systemd now expect an argument of
3749 "infinity" to turn them off, instead of "0" as before. The semantics
3750 from now on is that a timeout of "0" means "now", and "infinity"
3751 means "never". To maintain backwards compatibility, "0" continues to
3752 turn off previously existing timeout settings.
3753
3754 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3755 try-reload-or-restart" to clarify what it actually does: the "try"
3756 logic applies to both reloading and restarting, not just restarting.
3757 The old name continues to be accepted for compatibility.
3758
3759 * On boot-up, when PID 1 detects that the system clock is behind the
3760 release date of the systemd version in use, the clock is now set
3761 to the latter. Previously, this was already done in timesyncd, in order
3762 to avoid running with clocks set to the various clock epochs such as
3763 1902, 1938 or 1970. With this change the logic is now done in PID 1
3764 in addition to timesyncd during early boot-up, so that it is enforced
3765 before the first process is spawned by systemd. Note that the logic
3766 in timesyncd remains, as it is more comprehensive and ensures
3767 clock monotonicity by maintaining a persistent timestamp file in
3768 /var. Since /var is generally not available in earliest boot or the
3769 initrd, this part of the logic remains in timesyncd, and is not done
3770 by PID 1.
3771
3772 * Support for tweaking details in net_cls.class_id through the
3773 NetClass= configuration directive has been removed, as the kernel
3774 people have decided to deprecate that controller in cgroup v2.
3775 Userspace tools such as nftables are moving over to setting rules
3776 that are specific to the full cgroup path of a task, which obsoletes
3777 these controllers anyway. The NetClass= directive is kept around for
3778 legacy compatibility reasons. For a more in-depth description of the
3779 kernel change, please refer to the respective upstream commit:
3780
3781 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3782
3783 * A new service setting RuntimeMaxSec= has been added that may be used
3784 to specify a maximum runtime for a service. If the timeout is hit, the
3785 service is terminated and put into a failure state.
3786
3787 * A new service setting AmbientCapabilities= has been added. It allows
3788 configuration of additional Linux process capabilities that are
3789 passed to the activated processes. This is only available on very
3790 recent kernels.
3791
3792 * The process resource limit settings in service units may now be used
3793 to configure hard and soft limits individually.
3794
3795 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3796 expose support for gcc's __attribute__((cleanup())) C extension.
3797 Specifically, for many object destructor functions alternative
3798 versions have been added that have names suffixed with "p" and take a
3799 pointer to a pointer to the object to destroy, instead of just a
3800 pointer to the object itself. This is useful because these destructor
3801 functions may be used directly as parameters to the cleanup
3802 construct. Internally, systemd has been a heavy user of this GCC
3803 extension for a long time, and with this change similar support is
3804 now available to consumers of the library outside of systemd. Note
3805 that by using this extension in your sources compatibility with old
3806 and strictly ANSI compatible C compilers is lost. However, all gcc or
3807 LLVM versions of recent years support this extension.
3808
3809 * Timer units gained support for a new setting RandomizedDelaySec= that
3810 allows configuring some additional randomized delay to the configured
3811 time. This is useful to spread out timer events to avoid load peaks in
3812 clusters or larger setups.
3813
3814 * Calendar time specifications now support sub-second accuracy.
3815
3816 * Socket units now support listening on SCTP and UDP-lite protocol
3817 sockets.
3818
3819 * The sd-event API now comes with a full set of man pages.
3820
3821 * Older versions of systemd contained experimental support for
3822 compressing journal files and coredumps with the LZ4 compressor that
3823 was not compatible with the lz4 binary (due to API limitations of the
3824 lz4 library). This support has been removed; only support for files
3825 compatible with the lz4 binary remains. This LZ4 logic is now
3826 officially supported and no longer considered experimental.
3827
3828 * The dkr image import logic has been removed again from importd. dkr's
3829 micro-services focus doesn't fit into the machine image focus of
3830 importd, and quickly got out of date with the upstream dkr API.
3831
3832 * Creation of the /run/lock/lockdev/ directory was dropped from
3833 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3834 been available for many years. If you still need this, you need to
3835 create your own tmpfiles.d config file with:
3836
3837 d /run/lock/lockdev 0775 root lock -
3838
3839 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3840 and RebootArgument= have been moved from the [Service] section of
3841 unit files to [Unit], and they are now supported on all unit types,
3842 not just service units. Of course, systemd will continue to
3843 understand these settings also at the old location, in order to
3844 maintain compatibility.
3845
3846 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3847 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3848 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3849 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3850 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3851 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3852 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3853 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3854 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3855 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3856 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3857 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3858 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3859 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3860 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3861 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3862 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3863 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3864 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3865
3866 — Berlin, 2016-02-11
3867
3868 CHANGES WITH 228:
3869
3870 * A number of properties previously only settable in unit
3871 files are now also available as properties to set when
3872 creating transient units programmatically via the bus, as it
3873 is exposed with systemd-run's --property=
3874 setting. Specifically, these are: SyslogIdentifier=,
3875 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3876 EnvironmentFile=, ReadWriteDirectories=,
3877 ReadOnlyDirectories=, InaccessibleDirectories=,
3878 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3879
3880 * When creating transient services via the bus API it is now
3881 possible to pass in a set of file descriptors to use as
3882 STDIN/STDOUT/STDERR for the invoked process.
3883
3884 * Slice units may now be created transiently via the bus APIs,
3885 similar to the way service and scope units may already be
3886 created transiently.
3887
3888 * Wherever systemd expects a calendar timestamp specification
3889 (like in journalctl's --since= and --until= switches) UTC
3890 timestamps are now supported. Timestamps suffixed with "UTC"
3891 are now considered to be in Universal Time Coordinated
3892 instead of the local timezone. Also, timestamps may now
3893 optionally be specified with sub-second accuracy. Both of
3894 these additions also apply to recurring calendar event
3895 specification, such as OnCalendar= in timer units.
3896
3897 * journalctl gained a new "--sync" switch that asks the
3898 journal daemon to write all so far unwritten log messages to
3899 disk and sync the files, before returning.
3900
3901 * systemd-tmpfiles learned two new line types "q" and "Q" that
3902 operate like "v", but also set up a basic btrfs quota
3903 hierarchy when used on a btrfs file system with quota
3904 enabled.
3905
3906 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3907 instead of a subvolume (even on a btrfs file system) if the
3908 root directory is a plain directory, and not a
3909 subvolume. This should simplify things with certain chroot()
3910 environments which are not aware of the concept of btrfs
3911 subvolumes.
3912
3913 * systemd-detect-virt gained a new --chroot switch to detect
3914 whether execution takes place in a chroot() environment.
3915
3916 * CPUAffinity= now takes CPU index ranges in addition to
3917 individual indexes.
3918
3919 * The various memory-related resource limit settings (such as
3920 LimitAS=) now understand the usual K, M, G, ... suffixes to
3921 the base of 1024 (IEC). Similar, the time-related resource
3922 limit settings understand the usual min, h, day, ...
3923 suffixes now.
3924
3925 * There's a new system.conf setting DefaultTasksMax= to
3926 control the default TasksMax= setting for services and
3927 scopes running on the system. (TasksMax= is the primary
3928 setting that exposes the "pids" cgroup controller on systemd
3929 and was introduced in the previous systemd release.) The
3930 setting now defaults to 512, which means services that are
3931 not explicitly configured otherwise will only be able to
3932 create 512 processes or threads at maximum, from this
3933 version on. Note that this means that thread- or
3934 process-heavy services might need to be reconfigured to set
3935 TasksMax= to a higher value. It is sufficient to set
3936 TasksMax= in these specific unit files to a higher value, or
3937 even "infinity". Similar, there's now a logind.conf setting
3938 UserTasksMax= that defaults to 4096 and limits the total
3939 number of processes or tasks each user may own
3940 concurrently. nspawn containers also have the TasksMax=
3941 value set by default now, to 8192. Note that all of this
3942 only has an effect if the "pids" cgroup controller is
3943 enabled in the kernel. The general benefit of these changes
3944 should be a more robust and safer system, that provides a
3945 certain amount of per-service fork() bomb protection.
3946
3947 * systemd-nspawn gained the new --network-veth-extra= switch
3948 to define additional and arbitrarily-named virtual Ethernet
3949 links between the host and the container.
3950
3951 * A new service execution setting PassEnvironment= has been
3952 added that allows importing select environment variables
3953 from PID1's environment block into the environment block of
3954 the service.
3955
3956 * Timer units gained support for a new RemainAfterElapse=
3957 setting which takes a boolean argument. It defaults to on,
3958 exposing behaviour unchanged to previous releases. If set to
3959 off, timer units are unloaded after they elapsed if they
3960 cannot elapse again. This is particularly useful for
3961 transient timer units, which shall not stay around longer
3962 than until they first elapse.
3963
3964 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3965 default now (the kernel default is 16). This is beneficial
3966 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3967 allows substantially larger numbers of queued
3968 datagrams. This should increase the capability of systemd to
3969 parallelize boot-up, as logging and sd_notify() are unlikely
3970 to stall execution anymore. If you need to change the value
3971 from the new defaults, use the usual sysctl.d/ snippets.
3972
3973 * The compression framing format used by the journal or
3974 coredump processing has changed to be in line with what the
3975 official LZ4 tools generate. LZ4 compression support in
3976 systemd was considered unsupported previously, as the format
3977 was not compatible with the normal tools. With this release
3978 this has changed now, and it is hence safe for downstream
3979 distributions to turn it on. While not compressing as well
3980 as the XZ, LZ4 is substantially faster, which makes
3981 it a good default choice for the compression logic in the
3982 journal and in coredump handling.
3983
3984 * Any reference to /etc/mtab has been dropped from
3985 systemd. The file has been obsolete since a while, but
3986 systemd refused to work on systems where it was incorrectly
3987 set up (it should be a symlink or non-existent). Please make
3988 sure to update to util-linux 2.27.1 or newer in conjunction
3989 with this systemd release, which also drops any reference to
3990 /etc/mtab. If you maintain a distribution make sure that no
3991 software you package still references it, as this is a
3992 likely source of bugs. There's also a glibc bug pending,
3993 asking for removal of any reference to this obsolete file:
3994
3995 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3996
3997 Note that only util-linux versions built with
3998 --enable-libmount-force-mountinfo are supported.
3999
4000 * Support for the ".snapshot" unit type has been removed. This
4001 feature turned out to be little useful and little used, and
4002 has now been removed from the core and from systemctl.
4003
4004 * The dependency types RequiresOverridable= and
4005 RequisiteOverridable= have been removed from systemd. They
4006 have been used only very sparingly to our knowledge and
4007 other options that provide a similar effect (such as
4008 systemctl --mode=ignore-dependencies) are much more useful
4009 and commonly used. Moreover, they were only half-way
4010 implemented as the option to control behaviour regarding
4011 these dependencies was never added to systemctl. By removing
4012 these dependency types the execution engine becomes a bit
4013 simpler. Unit files that use these dependencies should be
4014 changed to use the non-Overridable dependency types
4015 instead. In fact, when parsing unit files with these
4016 options, that's what systemd will automatically convert them
4017 too, but it will also warn, asking users to fix the unit
4018 files accordingly. Removal of these dependency types should
4019 only affect a negligible number of unit files in the wild.
4020
4021 * Behaviour of networkd's IPForward= option changed
4022 (again). It will no longer maintain a per-interface setting,
4023 but propagate one way from interfaces where this is enabled
4024 to the global kernel setting. The global setting will be
4025 enabled when requested by a network that is set up, but
4026 never be disabled again. This change was made to make sure
4027 IPv4 and IPv6 behaviour regarding packet forwarding is
4028 similar (as the Linux IPv6 stack does not support
4029 per-interface control of this setting) and to minimize
4030 surprises.
4031
4032 * In unit files the behaviour of %u, %U, %h, %s has
4033 changed. These specifiers will now unconditionally resolve
4034 to the various user database fields of the user that the
4035 systemd instance is running as, instead of the user
4036 configured in the specific unit via User=. Note that this
4037 effectively doesn't change much, as resolving of these
4038 specifiers was already turned off in the --system instance
4039 of systemd, as we cannot do NSS lookups from PID 1. In the
4040 --user instance of systemd these specifiers where correctly
4041 resolved, but hardly made any sense, since the user instance
4042 lacks privileges to do user switches anyway, and User= is
4043 hence useless. Moreover, even in the --user instance of
4044 systemd behaviour was awkward as it would only take settings
4045 from User= assignment placed before the specifier into
4046 account. In order to unify and simplify the logic around
4047 this the specifiers will now always resolve to the
4048 credentials of the user invoking the manager (which in case
4049 of PID 1 is the root user).
4050
4051 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4052 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4053 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4054 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4055 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4056 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4057 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4058 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4059 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4060 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4061 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4062 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4063 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4064 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4065 Jędrzejewski-Szmek
4066
4067 — Berlin, 2015-11-18
4068
4069 CHANGES WITH 227:
4070
4071 * systemd now depends on util-linux v2.27. More specifically,
4072 the newly added mount monitor feature in libmount now
4073 replaces systemd's former own implementation.
4074
4075 * libmount mandates /etc/mtab not to be regular file, and
4076 systemd now enforces this condition at early boot.
4077 /etc/mtab has been deprecated and warned about for a very
4078 long time, so systems running systemd should already have
4079 stopped having this file around as anything else than a
4080 symlink to /proc/self/mounts.
4081
4082 * Support for the "pids" cgroup controller has been added. It
4083 allows accounting the number of tasks in a cgroup and
4084 enforcing limits on it. This adds two new setting
4085 TasksAccounting= and TasksMax= to each unit, as well as a
4086 global option DefaultTasksAccounting=.
4087
4088 * Support for the "net_cls" cgroup controller has been added.
4089 It allows assigning a net class ID to each task in the
4090 cgroup, which can then be used in firewall rules and traffic
4091 shaping configurations. Note that the kernel netfilter net
4092 class code does not currently work reliably for ingress
4093 packets on unestablished sockets.
4094
4095 This adds a new config directive called NetClass= to CGroup
4096 enabled units. Allowed values are positive numbers for fixed
4097 assignments and "auto" for picking a free value
4098 automatically.
4099
4100 * 'systemctl is-system-running' now returns 'offline' if the
4101 system is not booted with systemd. This command can now be
4102 used as a substitute for 'systemd-notify --booted'.
4103
4104 * Watchdog timeouts have been increased to 3 minutes for all
4105 in-tree service files. Apparently, disk IO issues are more
4106 frequent than we hoped, and user reported >1 minute waiting
4107 for disk IO.
4108
4109 * 'machine-id-commit' functionality has been merged into
4110 'machine-id-setup --commit'. The separate binary has been
4111 removed.
4112
4113 * The WorkingDirectory= directive in unit files may now be set
4114 to the special value '~'. In this case, the working
4115 directory is set to the home directory of the user
4116 configured in User=.
4117
4118 * "machinectl shell" will now open the shell in the home
4119 directory of the selected user by default.
4120
4121 * The CrashChVT= configuration file setting is renamed to
4122 CrashChangeVT=, following our usual logic of not
4123 abbreviating unnecessarily. The old directive is still
4124 supported for compat reasons. Also, this directive now takes
4125 an integer value between 1 and 63, or a boolean value. The
4126 formerly supported '-1' value for disabling stays around for
4127 compat reasons.
4128
4129 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4130 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4131 RootDirectory= properties can now be set for transient
4132 units.
4133
4134 * The systemd-analyze tool gained a new "set-log-target" verb
4135 to change the logging target the system manager logs to
4136 dynamically during runtime. This is similar to how
4137 "systemd-analyze set-log-level" already changes the log
4138 level.
4139
4140 * In nspawn /sys is now mounted as tmpfs, with only a selected
4141 set of subdirectories mounted in from the real sysfs. This
4142 enhances security slightly, and is useful for ensuring user
4143 namespaces work correctly.
4144
4145 * Support for USB FunctionFS activation has been added. This
4146 allows implementation of USB gadget services that are
4147 activated as soon as they are requested, so that they don't
4148 have to run continuously, similar to classic socket
4149 activation.
4150
4151 * The "systemctl exit" command now optionally takes an
4152 additional parameter that sets the exit code to return from
4153 the systemd manager when exiting. This is only relevant when
4154 running the systemd user instance, or when running the
4155 system instance in a container.
4156
4157 * sd-bus gained the new API calls sd_bus_path_encode_many()
4158 and sd_bus_path_decode_many() that allow easy encoding and
4159 decoding of multiple identifier strings inside a D-Bus
4160 object path. Another new call sd_bus_default_flush_close()
4161 has been added to flush and close per-thread default
4162 connections.
4163
4164 * systemd-cgtop gained support for a -M/--machine= switch to
4165 show the control groups within a certain container only.
4166
4167 * "systemctl kill" gained support for an optional --fail
4168 switch. If specified the requested operation will fail of no
4169 processes have been killed, because the unit had no
4170 processes attached, or similar.
4171
4172 * A new systemd.crash_reboot=1 kernel command line option has
4173 been added that triggers a reboot after crashing. This can
4174 also be set through CrashReboot= in systemd.conf.
4175
4176 * The RuntimeDirectory= setting now understands unit
4177 specifiers like %i or %f.
4178
4179 * A new (still internal) library API sd-ipv4acd has been added,
4180 that implements address conflict detection for IPv4. It's
4181 based on code from sd-ipv4ll, and will be useful for
4182 detecting DHCP address conflicts.
4183
4184 * File descriptors passed during socket activation may now be
4185 named. A new API sd_listen_fds_with_names() is added to
4186 access the names. The default names may be overridden,
4187 either in the .socket file using the FileDescriptorName=
4188 parameter, or by passing FDNAME= when storing the file
4189 descriptors using sd_notify().
4190
4191 * systemd-networkd gained support for:
4192
4193 - Setting the IPv6 Router Advertisement settings via
4194 IPv6AcceptRouterAdvertisements= in .network files.
4195
4196 - Configuring the HelloTimeSec=, MaxAgeSec= and
4197 ForwardDelaySec= bridge parameters in .netdev files.
4198
4199 - Configuring PreferredSource= for static routes in
4200 .network files.
4201
4202 * The "ask-password" framework used to query for LUKS harddisk
4203 passwords or SSL passwords during boot gained support for
4204 caching passwords in the kernel keyring, if it is
4205 available. This makes sure that the user only has to type in
4206 a passphrase once if there are multiple objects to unlock
4207 with the same one. Previously, such password caching was
4208 available only when Plymouth was used; this moves the
4209 caching logic into the systemd codebase itself. The
4210 "systemd-ask-password" utility gained a new --keyname=
4211 switch to control which kernel keyring key to use for
4212 caching a password in. This functionality is also useful for
4213 enabling display managers such as gdm to automatically
4214 unlock the user's GNOME keyring if its passphrase, the
4215 user's password and the harddisk password are the same, if
4216 gdm-autologin is used.
4217
4218 * When downloading tar or raw images using "machinectl
4219 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4220 file is now also downloaded, if it is available and stored
4221 next to the image file.
4222
4223 * Units of type ".socket" gained a new boolean setting
4224 Writable= which is only useful in conjunction with
4225 ListenSpecial=. If true, enables opening the specified
4226 special file in O_RDWR mode rather than O_RDONLY mode.
4227
4228 * systemd-rfkill has been reworked to become a singleton
4229 service that is activated through /dev/rfkill on each rfkill
4230 state change and saves the settings to disk. This way,
4231 systemd-rfkill is now compatible with devices that exist
4232 only intermittendly, and even restores state if the previous
4233 system shutdown was abrupt rather than clean.
4234
4235 * The journal daemon gained support for vacuuming old journal
4236 files controlled by the number of files that shall remain,
4237 in addition to the already existing control by size and by
4238 date. This is useful as journal interleaving performance
4239 degrades with too many separate journal files, and allows
4240 putting an effective limit on them. The new setting defaults
4241 to 100, but this may be changed by setting SystemMaxFiles=
4242 and RuntimeMaxFiles= in journald.conf. Also, the
4243 "journalctl" tool gained the new --vacuum-files= switch to
4244 manually vacuum journal files to leave only the specified
4245 number of files in place.
4246
4247 * udev will now create /dev/disk/by-path links for ATA devices
4248 on kernels where that is supported.
4249
4250 * Galician, Serbian, Turkish and Korean translations were added.
4251
4252 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4253 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4254 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4255 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4256 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4257 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4258 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4259 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4260 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4261 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4262 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4263 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4264 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4265 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4266 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4267 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4268 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4269 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4270
4271 — Berlin, 2015-10-07
4272
4273 CHANGES WITH 226:
4274
4275 * The DHCP implementation of systemd-networkd gained a set of
4276 new features:
4277
4278 - The DHCP server now supports emitting DNS and NTP
4279 information. It may be enabled and configured via
4280 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4281 and NTP information is enabled, but no servers are
4282 configured, the corresponding uplink information (if there
4283 is any) is propagated.
4284
4285 - Server and client now support transmission and reception
4286 of timezone information. It can be configured via the
4287 newly introduced network options UseTimezone=,
4288 EmitTimezone=, and Timezone=. Transmission of timezone
4289 information is enabled between host and containers by
4290 default now: the container will change its local timezone
4291 to what the host has set.
4292
4293 - Lease timeouts can now be configured via
4294 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4295
4296 - The DHCP server improved on the stability of
4297 leases. Clients are more likely to get the same lease
4298 information back, even if the server loses state.
4299
4300 - The DHCP server supports two new configuration options to
4301 control the lease address pool metrics, PoolOffset= and
4302 PoolSize=.
4303
4304 * The encapsulation limit of tunnels in systemd-networkd may
4305 now be configured via 'EncapsulationLimit='. It allows
4306 modifying the maximum additional levels of encapsulation
4307 that are permitted to be prepended to a packet.
4308
4309 * systemd now supports the concept of user buses replacing
4310 session buses, if used with dbus-1.10 (and enabled via dbus
4311 --enable-user-session). It previously only supported this on
4312 kdbus-enabled systems, and this release expands this to
4313 'dbus-daemon' systems.
4314
4315 * systemd-networkd now supports predictable interface names
4316 for virtio devices.
4317
4318 * systemd now optionally supports the new Linux kernel
4319 "unified" control group hierarchy. If enabled via the kernel
4320 command-line option 'systemd.unified_cgroup_hierarchy=1',
4321 systemd will try to mount the unified cgroup hierarchy
4322 directly on /sys/fs/cgroup. If not enabled, or not
4323 available, systemd will fall back to the legacy cgroup
4324 hierarchy setup, as before. Host system and containers can
4325 mix and match legacy and unified hierarchies as they
4326 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4327 environment variable to individually select the hierarchy to
4328 use for executed containers. By default, nspawn will use the
4329 unified hierarchy for the containers if the host uses the
4330 unified hierarchy, and the legacy hierarchy otherwise.
4331 Please note that at this point the unified hierarchy is an
4332 experimental kernel feature and is likely to change in one
4333 of the next kernel releases. Therefore, it should not be
4334 enabled by default in downstream distributions yet. The
4335 minimum required kernel version for the unified hierarchy to
4336 work is 4.2. Note that when the unified hierarchy is used
4337 for the first time delegated access to controllers is
4338 safe. Because of this systemd-nspawn containers will get
4339 access to controllers now, as will systemd user
4340 sessions. This means containers and user sessions may now
4341 manage their own resources, partitioning up what the system
4342 grants them.
4343
4344 * A new special scope unit "init.scope" has been introduced
4345 that encapsulates PID 1 of the system. It may be used to
4346 determine resource usage and enforce resource limits on PID
4347 1 itself. PID 1 hence moved out of the root of the control
4348 group tree.
4349
4350 * The cgtop tool gained support for filtering out kernel
4351 threads when counting tasks in a control group. Also, the
4352 count of processes is now recursively summed up by
4353 default. Two options -k and --recursive= have been added to
4354 revert to old behaviour. The tool has also been updated to
4355 work correctly in containers now.
4356
4357 * systemd-nspawn's --bind= and --bind-ro= options have been
4358 extended to allow creation of non-recursive bind mounts.
4359
4360 * libsystemd gained two new calls sd_pid_get_cgroup() and
4361 sd_peer_get_cgroup() which return the control group path of
4362 a process or peer of a connected AF_UNIX socket. This
4363 function call is particularly useful when implementing
4364 delegated subtrees support in the control group hierarchy.
4365
4366 * The "sd-event" event loop API of libsystemd now supports
4367 correct dequeuing of real-time signals, without losing
4368 signal events.
4369
4370 * When systemd requests a polkit decision when managing units it
4371 will now add additional fields to the request, including unit
4372 name and desired operation. This enables more powerful polkit
4373 policies, that make decisions depending on these parameters.
4374
4375 * nspawn learnt support for .nspawn settings files, that may
4376 accompany the image files or directories of containers, and
4377 may contain additional settings for the container. This is
4378 an alternative to configuring container parameters via the
4379 nspawn command line.
4380
4381 Contributions from: Cristian Rodríguez, Daniel Mack, David
4382 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4383 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4384 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4385 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4386 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4387 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4388 Andersen, Tom Gundersen, Torstein Husebø
4389
4390 — Berlin, 2015-09-08
4391
4392 CHANGES WITH 225:
4393
4394 * machinectl gained a new verb 'shell' which opens a fresh
4395 shell on the target container or the host. It is similar to
4396 the existing 'login' command of machinectl, but spawns the
4397 shell directly without prompting for username or
4398 password. The pseudo machine '.host' now refers to the local
4399 host and is used by default. Hence, 'machinectl shell' can
4400 be used as replacement for 'su -' which spawns a session as
4401 a fresh systemd unit in a way that is fully isolated from
4402 the originating session.
4403
4404 * systemd-networkd learned to cope with private-zone DHCP
4405 options and allows other programs to query the values.
4406
4407 * SELinux access control when enabling/disabling units is no
4408 longer enforced with this release. The previous implementation
4409 was incorrect, and a new corrected implementation is not yet
4410 available. As unit file operations are still protected via
4411 polkit and D-Bus policy this is not a security problem. Yet,
4412 distributions which care about optimal SELinux support should
4413 probably not stabilize on this release.
4414
4415 * sd-bus gained support for matches of type "arg0has=", that
4416 test for membership of strings in string arrays sent in bus
4417 messages.
4418
4419 * systemd-resolved now dumps the contents of its DNS and LLMNR
4420 caches to the logs on reception of the SIGUSR1 signal. This
4421 is useful to debug DNS behaviour.
4422
4423 * The coredumpctl tool gained a new --directory= option to
4424 operate on journal files in a specific directory.
4425
4426 * "systemctl reboot" and related commands gained a new
4427 "--message=" option which may be used to set a free-text
4428 wall message when shutting down or rebooting the
4429 system. This message is also logged, which is useful for
4430 figuring out the reason for a reboot or shutdown a
4431 posteriori.
4432
4433 * The "systemd-resolve-host" tool's -i switch now takes
4434 network interface numbers as alternative to interface names.
4435
4436 * A new unit file setting for services has been introduced:
4437 UtmpMode= allows configuration of how precisely systemd
4438 handles utmp and wtmp entries for the service if this is
4439 enabled. This allows writing services that appear similar to
4440 user sessions in the output of the "w", "who", "last" and
4441 "lastlog" tools.
4442
4443 * systemd-resolved will now locally synthesize DNS resource
4444 records for the "localhost" and "gateway" domains as well as
4445 the local hostname. This should ensure that clients querying
4446 RRs via resolved will get similar results as those going via
4447 NSS, if nss-myhostname is enabled.
4448
4449 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4450 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4451 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4452 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4453 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4454 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4455 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4456 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4457 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4458 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4459 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4460 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4461
4462 — Berlin, 2015-08-27
4463
4464 CHANGES WITH 224:
4465
4466 * The systemd-efi-boot-generator functionality was merged into
4467 systemd-gpt-auto-generator.
4468
4469 * systemd-networkd now supports Group Policy for vxlan
4470 devices. It can be enabled via the new boolean configuration
4471 option called 'GroupPolicyExtension='.
4472
4473 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4474 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4475 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4476
4477 — Berlin, 2015-07-31
4478
4479 CHANGES WITH 223:
4480
4481 * The python-systemd code has been removed from the systemd repository.
4482 A new repository has been created which accommodates the code from
4483 now on, and we kindly ask distributions to create a separate package
4484 for this: https://github.com/systemd/python-systemd
4485
4486 * The systemd daemon will now reload its main configuration
4487 (/etc/systemd/system.conf) on daemon-reload.
4488
4489 * sd-dhcp now exposes vendor specific extensions via
4490 sd_dhcp_lease_get_vendor_specific().
4491
4492 * systemd-networkd gained a number of new configuration options.
4493
4494 - A new boolean configuration option for TAP devices called
4495 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4496 device, thus allowing to send and receive GSO packets.
4497
4498 - A new tunnel configuration option called 'CopyDSCP='.
4499 If enabled, the DSCP field of ip6 tunnels is copied into the
4500 decapsulated packet.
4501
4502 - A set of boolean bridge configuration options were added.
4503 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4504 and 'UnicastFlood=' are now parsed by networkd and applied to the
4505 respective bridge link device via the respective IFLA_BRPORT_*
4506 netlink attribute.
4507
4508 - A new string configuration option to override the hostname sent
4509 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4510 is true, networkd will use the configured hostname instead of the
4511 system hostname when sending DHCP requests.
4512
4513 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4514 networkd will configure the IPv6 flow-label of the tunnel device
4515 according to RFC2460.
4516
4517 - The 'macvtap' virtual network devices are now supported, similar to
4518 the already supported 'macvlan' devices.
4519
4520 * systemd-resolved now implements RFC5452 to improve resilience against
4521 cache poisoning. Additionally, source port randomization is enabled
4522 by default to further protect against DNS spoofing attacks.
4523
4524 * nss-mymachines now supports translating UIDs and GIDs of running
4525 containers with user-namespaces enabled. If a container 'foo'
4526 translates a host uid 'UID' to the container uid 'TUID', then
4527 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4528 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4529 mapped as 'vg-foo-TGID'.
4530
4531 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4532 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4533 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4534 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4535 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4536 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4537 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4538 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4539 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4540 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4541
4542 — Berlin, 2015-07-29
4543
4544 CHANGES WITH 222:
4545
4546 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4547 There are no known issues with current sysfs, and udev does not need
4548 or should be used to work around such bugs.
4549
4550 * udev does no longer enable USB HID power management. Several reports
4551 indicate, that some devices cannot handle that setting.
4552
4553 * The udev accelerometer helper was removed. The functionality
4554 is now fully included in iio-sensor-proxy. But this means,
4555 older iio-sensor-proxy versions will no longer provide
4556 accelerometer/orientation data with this systemd version.
4557 Please upgrade iio-sensor-proxy to version 1.0.
4558
4559 * networkd gained a new configuration option IPv6PrivacyExtensions=
4560 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4561 for Stateless Address") on selected networks.
4562
4563 * For the sake of fewer build-time dependencies and less code in the
4564 main repository, the python bindings are about to be removed in the
4565 next release. A new repository has been created which accommodates
4566 the code from now on, and we kindly ask distributions to create a
4567 separate package for this. The removal will take place in v223.
4568
4569 https://github.com/systemd/python-systemd
4570
4571 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4572 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4573 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4574 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4575 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4576 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4577 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4578 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4579 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4580 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4581
4582 — Berlin, 2015-07-07
4583
4584 CHANGES WITH 221:
4585
4586 * The sd-bus.h and sd-event.h APIs have now been declared
4587 stable and have been added to the official interface of
4588 libsystemd.so. sd-bus implements an alternative D-Bus client
4589 library, that is relatively easy to use, very efficient and
4590 supports both classic D-Bus as well as kdbus as transport
4591 backend. sd-event is a generic event loop abstraction that
4592 is built around Linux epoll, but adds features such as event
4593 prioritization or efficient timer handling. Both APIs are good
4594 choices for C programs looking for a bus and/or event loop
4595 implementation that is minimal and does not have to be
4596 portable to other kernels.
4597
4598 * kdbus support is no longer compile-time optional. It is now
4599 always built-in. However, it can still be disabled at
4600 runtime using the kdbus=0 kernel command line setting, and
4601 that setting may be changed to default to off, by specifying
4602 --disable-kdbus at build-time. Note though that the kernel
4603 command line setting has no effect if the kdbus.ko kernel
4604 module is not installed, in which case kdbus is (obviously)
4605 also disabled. We encourage all downstream distributions to
4606 begin testing kdbus by adding it to the kernel images in the
4607 development distributions, and leaving kdbus support in
4608 systemd enabled.
4609
4610 * The minimal required util-linux version has been bumped to
4611 2.26.
4612
4613 * Support for chkconfig (--enable-chkconfig) was removed in
4614 favor of calling an abstraction tool
4615 /lib/systemd/systemd-sysv-install. This needs to be
4616 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4617 in README for details.
4618
4619 * If there's a systemd unit and a SysV init script for the
4620 same service name, and the user executes "systemctl enable"
4621 for it (or a related call), then this will now enable both
4622 (or execute the related operation on both), not just the
4623 unit.
4624
4625 * The libudev API documentation has been converted from gtkdoc
4626 into man pages.
4627
4628 * gudev has been removed from the systemd tree, it is now an
4629 external project.
4630
4631 * The systemd-cgtop tool learnt a new --raw switch to generate
4632 "raw" (machine parsable) output.
4633
4634 * networkd's IPForwarding= .network file setting learnt the
4635 new setting "kernel", which ensures that networkd does not
4636 change the IP forwarding sysctl from the default kernel
4637 state.
4638
4639 * The systemd-logind bus API now exposes a new boolean
4640 property "Docked" that reports whether logind considers the
4641 system "docked", i.e. connected to a docking station or not.
4642
4643 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4644 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4645 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4646 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4647 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4648 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4649 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4650 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4651 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4652 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4653 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4654 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4655 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4656 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4657 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4658 Fink, Zbigniew Jędrzejewski-Szmek
4659
4660 — Berlin, 2015-06-19
4661
4662 CHANGES WITH 220:
4663
4664 * The gudev library has been extracted into a separate repository
4665 available at: https://git.gnome.org/browse/libgudev/
4666 It is now managed as part of the Gnome project. Distributions
4667 are recommended to pass --disable-gudev to systemd and use
4668 gudev from the Gnome project instead. gudev is still included
4669 in systemd, for now. It will be removed soon, though. Please
4670 also see the announcement-thread on systemd-devel:
4671 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4672
4673 * systemd now exposes a CPUUsageNSec= property for each
4674 service unit on the bus, that contains the overall consumed
4675 CPU time of a service (the sum of what each process of the
4676 service consumed). This value is only available if
4677 CPUAccounting= is turned on for a service, and is then shown
4678 in the "systemctl status" output.
4679
4680 * Support for configuring alternative mappings of the old SysV
4681 runlevels to systemd targets has been removed. They are now
4682 hardcoded in a way that runlevels 2, 3, 4 all map to
4683 multi-user.target and 5 to graphical.target (which
4684 previously was already the default behaviour).
4685
4686 * The auto-mounter logic gained support for mount point
4687 expiry, using a new TimeoutIdleSec= setting in .automount
4688 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4689
4690 * The EFI System Partition (ESP) as mounted to /boot by
4691 systemd-efi-boot-generator will now be unmounted
4692 automatically after 2 minutes of not being used. This should
4693 minimize the risk of ESP corruptions.
4694
4695 * New /etc/fstab options x-systemd.requires= and
4696 x-systemd.requires-mounts-for= are now supported to express
4697 additional dependencies for mounts. This is useful for
4698 journalling file systems that support external journal
4699 devices or overlay file systems that require underlying file
4700 systems to be mounted.
4701
4702 * systemd does not support direct live-upgrades (via systemctl
4703 daemon-reexec) from versions older than v44 anymore. As no
4704 distribution we are aware of shipped such old versions in a
4705 stable release this should not be problematic.
4706
4707 * When systemd forks off a new per-connection service instance
4708 it will now set the $REMOTE_ADDR environment variable to the
4709 remote IP address, and $REMOTE_PORT environment variable to
4710 the remote IP port. This behaviour is similar to the
4711 corresponding environment variables defined by CGI.
4712
4713 * systemd-networkd gained support for uplink failure
4714 detection. The BindCarrier= option allows binding interface
4715 configuration dynamically to the link sense of other
4716 interfaces. This is useful to achieve behaviour like in
4717 network switches.
4718
4719 * systemd-networkd gained support for configuring the DHCP
4720 client identifier to use when requesting leases.
4721
4722 * systemd-networkd now has a per-network UseNTP= option to
4723 configure whether NTP server information acquired via DHCP
4724 is passed on to services like systemd-timesyncd.
4725
4726 * systemd-networkd gained support for vti6 tunnels.
4727
4728 * Note that systemd-networkd manages the sysctl variable
4729 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4730 it is configured for since v219. The variable controls IP
4731 forwarding, and is a per-interface alternative to the global
4732 /proc/sys/net/ipv[46]/ip_forward. This setting is
4733 configurable in the IPForward= option, which defaults to
4734 "no". This means if networkd is used for an interface it is
4735 no longer sufficient to set the global sysctl option to turn
4736 on IP forwarding! Instead, the .network file option
4737 IPForward= needs to be turned on! Note that the
4738 implementation of this behaviour was broken in v219 and has
4739 been fixed in v220.
4740
4741 * Many bonding and vxlan options are now configurable in
4742 systemd-networkd.
4743
4744 * systemd-nspawn gained a new --property= setting to set unit
4745 properties for the container scope. This is useful for
4746 setting resource parameters (e.g. "CPUShares=500") on
4747 containers started from the command line.
4748
4749 * systemd-nspawn gained a new --private-users= switch to make
4750 use of user namespacing available on recent Linux kernels.
4751
4752 * systemd-nspawn may now be called as part of a shell pipeline
4753 in which case the pipes used for stdin and stdout are passed
4754 directly to the process invoked in the container, without
4755 indirection via a pseudo tty.
4756
4757 * systemd-nspawn gained a new switch to control the UNIX
4758 signal to use when killing the init process of the container
4759 when shutting down.
4760
4761 * systemd-nspawn gained a new --overlay= switch for mounting
4762 overlay file systems into the container using the new kernel
4763 overlayfs support.
4764
4765 * When a container image is imported via systemd-importd and
4766 the host file system is not btrfs, a loopback block device
4767 file is created in /var/lib/machines.raw with a btrfs file
4768 system inside. It is then mounted to /var/lib/machines to
4769 enable btrfs features for container management. The loopback
4770 file and btrfs file system is grown as needed when container
4771 images are imported via systemd-importd.
4772
4773 * systemd-machined/systemd-importd gained support for btrfs
4774 quota, to enforce container disk space limits on disk. This
4775 is exposed in "machinectl set-limit".
4776
4777 * systemd-importd now can import containers from local .tar,
4778 .raw and .qcow2 images, and export them to .tar and .raw. It
4779 can also import dkr v2 images now from the network (on top
4780 of v1 as before).
4781
4782 * systemd-importd gained support for verifying downloaded
4783 images with gpg2 (previously only gpg1 was supported).
4784
4785 * systemd-machined, systemd-logind, systemd: most bus calls are
4786 now accessible to unprivileged processes via polkit. Also,
4787 systemd-logind will now allow users to kill their own sessions
4788 without further privileges or authorization.
4789
4790 * systemd-shutdownd has been removed. This service was
4791 previously responsible for implementing scheduled shutdowns
4792 as exposed in /usr/bin/shutdown's time parameter. This
4793 functionality has now been moved into systemd-logind and is
4794 accessible via a bus interface.
4795
4796 * "systemctl reboot" gained a new switch --firmware-setup that
4797 can be used to reboot into the EFI firmware setup, if that
4798 is available. systemd-logind now exposes an API on the bus
4799 to trigger such reboots, in case graphical desktop UIs want
4800 to cover this functionality.
4801
4802 * "systemctl enable", "systemctl disable" and "systemctl mask"
4803 now support a new "--now" switch. If specified the units
4804 that are enabled will also be started, and the ones
4805 disabled/masked also stopped.
4806
4807 * The Gummiboot EFI boot loader tool has been merged into
4808 systemd, and renamed to "systemd-boot". The bootctl tool has been
4809 updated to support systemd-boot.
4810
4811 * An EFI kernel stub has been added that may be used to create
4812 kernel EFI binaries that contain not only the actual kernel,
4813 but also an initrd, boot splash, command line and OS release
4814 information. This combined binary can then be signed as a
4815 single image, so that the firmware can verify it all in one
4816 step. systemd-boot has special support for EFI binaries created
4817 like this and can extract OS release information from them
4818 and show them in the boot menu. This functionality is useful
4819 to implement cryptographically verified boot schemes.
4820
4821 * Optional support has been added to systemd-fsck to pass
4822 fsck's progress report to an AF_UNIX socket in the file
4823 system.
4824
4825 * udev will no longer create device symlinks for all block
4826 devices by default. A blacklist for excluding special block
4827 devices from this logic has been turned into a whitelist
4828 that requires picking block devices explicitly that require
4829 device symlinks.
4830
4831 * A new (currently still internal) API sd-device.h has been
4832 added to libsystemd. This modernized API is supposed to
4833 replace libudev eventually. In fact, already much of libudev
4834 is now just a wrapper around sd-device.h.
4835
4836 * A new hwdb database for storing metadata about pointing
4837 stick devices has been added.
4838
4839 * systemd-tmpfiles gained support for setting file attributes
4840 similar to the "chattr" tool with new 'h' and 'H' lines.
4841
4842 * systemd-journald will no longer unconditionally set the
4843 btrfs NOCOW flag on new journal files. This is instead done
4844 with tmpfiles snippet using the new 'h' line type. This
4845 allows easy disabling of this logic, by masking the
4846 journal-nocow.conf tmpfiles file.
4847
4848 * systemd-journald will now translate audit message types to
4849 human readable identifiers when writing them to the
4850 journal. This should improve readability of audit messages.
4851
4852 * The LUKS logic gained support for the offset= and skip=
4853 options in /etc/crypttab, as previously implemented by
4854 Debian.
4855
4856 * /usr/lib/os-release gained a new optional field VARIANT= for
4857 distributions that support multiple variants (such as a
4858 desktop edition, a server edition, ...)
4859
4860 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4861 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4862 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4863 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4864 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4865 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4866 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4867 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4868 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4869 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4870 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4871 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4872 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4873 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4874 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4875 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4876 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4877 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4878 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4879 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4880 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4881 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4882 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4883 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4884 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4885 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4886 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4887
4888 — Berlin, 2015-05-22
4889
4890 CHANGES WITH 219:
4891
4892 * Introduce a new API "sd-hwdb.h" for querying the hardware
4893 metadata database. With this minimal interface one can query
4894 and enumerate the udev hwdb, decoupled from the old libudev
4895 library. libudev's interface for this is now only a wrapper
4896 around sd-hwdb. A new tool systemd-hwdb has been added to
4897 interface with and update the database.
4898
4899 * When any of systemd's tools copies files (for example due to
4900 tmpfiles' C lines) a btrfs reflink will attempted first,
4901 before bytewise copying is done.
4902
4903 * systemd-nspawn gained a new --ephemeral switch. When
4904 specified a btrfs snapshot is taken of the container's root
4905 directory, and immediately removed when the container
4906 terminates again. Thus, a container can be started whose
4907 changes never alter the container's root directory, and are
4908 lost on container termination. This switch can also be used
4909 for starting a container off the root file system of the
4910 host without affecting the host OS. This switch is only
4911 available on btrfs file systems.
4912
4913 * systemd-nspawn gained a new --template= switch. It takes the
4914 path to a container tree to use as template for the tree
4915 specified via --directory=, should that directory be
4916 missing. This allows instantiating containers dynamically,
4917 on first run. This switch is only available on btrfs file
4918 systems.
4919
4920 * When a .mount unit refers to a mount point on which multiple
4921 mounts are stacked, and the .mount unit is stopped all of
4922 the stacked mount points will now be unmounted until no
4923 mount point remains.
4924
4925 * systemd now has an explicit notion of supported and
4926 unsupported unit types. Jobs enqueued for unsupported unit
4927 types will now fail with an "unsupported" error code. More
4928 specifically .swap, .automount and .device units are not
4929 supported in containers, .busname units are not supported on
4930 non-kdbus systems. .swap and .automount are also not
4931 supported if their respective kernel compile time options
4932 are disabled.
4933
4934 * machinectl gained support for two new "copy-from" and
4935 "copy-to" commands for copying files from a running
4936 container to the host or vice versa.
4937
4938 * machinectl gained support for a new "bind" command to bind
4939 mount host directories into local containers. This is
4940 currently only supported for nspawn containers.
4941
4942 * networkd gained support for configuring bridge forwarding
4943 database entries (fdb) from .network files.
4944
4945 * A new tiny daemon "systemd-importd" has been added that can
4946 download container images in tar, raw, qcow2 or dkr formats,
4947 and make them available locally in /var/lib/machines, so
4948 that they can run as nspawn containers. The daemon can GPG
4949 verify the downloads (not supported for dkr, since it has no
4950 provisions for verifying downloads). It will transparently
4951 decompress bz2, xz, gzip compressed downloads if necessary,
4952 and restore sparse files on disk. The daemon uses privilege
4953 separation to ensure the actual download logic runs with
4954 fewer privileges than the daemon itself. machinectl has
4955 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4956 make the functionality of importd available to the
4957 user. With this in place the Fedora and Ubuntu "Cloud"
4958 images can be downloaded and booted as containers unmodified
4959 (the Fedora images lack the appropriate GPG signature files
4960 currently, so they cannot be verified, but this will change
4961 soon, hopefully). Note that downloading images is currently
4962 only fully supported on btrfs.
4963
4964 * machinectl is now able to list container images found in
4965 /var/lib/machines, along with some metadata about sizes of
4966 disk and similar. If the directory is located on btrfs and
4967 quota is enabled, this includes quota display. A new command
4968 "image-status" has been added that shows additional
4969 information about images.
4970
4971 * machinectl is now able to clone container images
4972 efficiently, if the underlying file system (btrfs) supports
4973 it, with the new "machinectl clone" command. It also
4974 gained commands for renaming and removing images, as well as
4975 marking them read-only or read-write (supported also on
4976 legacy file systems).
4977
4978 * networkd gained support for collecting LLDP network
4979 announcements, from hardware that supports this. This is
4980 shown in networkctl output.
4981
4982 * systemd-run gained support for a new -t (--pty) switch for
4983 invoking a binary on a pty whose input and output is
4984 connected to the invoking terminal. This allows executing
4985 processes as system services while interactively
4986 communicating with them via the terminal. Most interestingly
4987 this is supported across container boundaries. Invoking
4988 "systemd-run -t /bin/bash" is an alternative to running a
4989 full login session, the difference being that the former
4990 will not register a session, nor go through the PAM session
4991 setup.
4992
4993 * tmpfiles gained support for a new "v" line type for creating
4994 btrfs subvolumes. If the underlying file system is a legacy
4995 file system, this automatically degrades to creating a
4996 normal directory. Among others /var/lib/machines is now
4997 created like this at boot, should it be missing.
4998
4999 * The directory /var/lib/containers/ has been deprecated and
5000 been replaced by /var/lib/machines. The term "machines" has
5001 been used in the systemd context as generic term for both
5002 VMs and containers, and hence appears more appropriate for
5003 this, as the directory can also contain raw images bootable
5004 via qemu/kvm.
5005
5006 * systemd-nspawn when invoked with -M but without --directory=
5007 or --image= is now capable of searching for the container
5008 root directory, subvolume or disk image automatically, in
5009 /var/lib/machines. systemd-nspawn@.service has been updated
5010 to make use of this, thus allowing it to be used for raw
5011 disk images, too.
5012
5013 * A new machines.target unit has been introduced that is
5014 supposed to group all containers/VMs invoked as services on
5015 the system. systemd-nspawn@.service has been updated to
5016 integrate with that.
5017
5018 * machinectl gained a new "start" command, for invoking a
5019 container as a service. "machinectl start foo" is mostly
5020 equivalent to "systemctl start systemd-nspawn@foo.service",
5021 but handles escaping in a nicer way.
5022
5023 * systemd-nspawn will now mount most of the cgroupfs tree
5024 read-only into each container, with the exception of the
5025 container's own subtree in the name=systemd hierarchy.
5026
5027 * journald now sets the special FS_NOCOW file flag for its
5028 journal files. This should improve performance on btrfs, by
5029 avoiding heavy fragmentation when journald's write-pattern
5030 is used on COW file systems. It degrades btrfs' data
5031 integrity guarantees for the files to the same levels as for
5032 ext3/ext4 however. This should be OK though as journald does
5033 its own data integrity checks and all its objects are
5034 checksummed on disk. Also, journald should handle btrfs disk
5035 full events a lot more gracefully now, by processing SIGBUS
5036 errors, and not relying on fallocate() anymore.
5037
5038 * When journald detects that journal files it is writing to
5039 have been deleted it will immediately start new journal
5040 files.
5041
5042 * systemd now provides a way to store file descriptors
5043 per-service in PID 1. This is useful for daemons to ensure
5044 that fds they require are not lost during a daemon
5045 restart. The fds are passed to the daemon on the next
5046 invocation in the same way socket activation fds are
5047 passed. This is now used by journald to ensure that the
5048 various sockets connected to all the system's stdout/stderr
5049 are not lost when journald is restarted. File descriptors
5050 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5051 an extension to sd_notify(). Note that a limit is enforced
5052 on the number of fds a service can store in PID 1, and it
5053 defaults to 0, so that no fds may be stored, unless this is
5054 explicitly turned on.
5055
5056 * The default TERM variable to use for units connected to a
5057 terminal, when no other value is explicitly is set is now
5058 vt220 rather than vt102. This should be fairly safe still,
5059 but allows PgUp/PgDn work.
5060
5061 * The /etc/crypttab option header= as known from Debian is now
5062 supported.
5063
5064 * "loginctl user-status" and "loginctl session-status" will
5065 now show the last 10 lines of log messages of the
5066 user/session following the status output. Similar,
5067 "machinectl status" will show the last 10 log lines
5068 associated with a virtual machine or container
5069 service. (Note that this is usually not the log messages
5070 done in the VM/container itself, but simply what the
5071 container manager logs. For nspawn this includes all console
5072 output however.)
5073
5074 * "loginctl session-status" without further argument will now
5075 show the status of the session of the caller. Similar,
5076 "lock-session", "unlock-session", "activate",
5077 "enable-linger", "disable-linger" may now be called without
5078 session/user parameter in which case they apply to the
5079 caller's session/user.
5080
5081 * An X11 session scriptlet is now shipped that uploads
5082 $DISPLAY and $XAUTHORITY into the environment of the systemd
5083 --user daemon if a session begins. This should improve
5084 compatibility with X11 enabled applications run as systemd
5085 user services.
5086
5087 * Generators are now subject to masking via /etc and /run, the
5088 same way as unit files.
5089
5090 * networkd .network files gained support for configuring
5091 per-link IPv4/IPv6 packet forwarding as well as IPv4
5092 masquerading. This is by default turned on for veth links to
5093 containers, as registered by systemd-nspawn. This means that
5094 nspawn containers run with --network-veth will now get
5095 automatic routed access to the host's networks without any
5096 further configuration or setup, as long as networkd runs on
5097 the host.
5098
5099 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5100 or UDP posts of a container on the host. With this in place
5101 it is possible to run containers with private veth links
5102 (--network-veth), and have their functionality exposed on
5103 the host as if their services were running directly on the
5104 host.
5105
5106 * systemd-nspawn's --network-veth switch now gained a short
5107 version "-n", since with the changes above it is now truly
5108 useful out-of-the-box. The systemd-nspawn@.service has been
5109 updated to make use of it too by default.
5110
5111 * systemd-nspawn will now maintain a per-image R/W lock, to
5112 ensure that the same image is not started more than once
5113 writable. (It's OK to run an image multiple times
5114 simultaneously in read-only mode.)
5115
5116 * systemd-nspawn's --image= option is now capable of
5117 dissecting and booting MBR and GPT disk images that contain
5118 only a single active Linux partition. Previously it
5119 supported only GPT disk images with proper GPT type
5120 IDs. This allows running cloud images from major
5121 distributions directly with systemd-nspawn, without
5122 modification.
5123
5124 * In addition to collecting mouse dpi data in the udev
5125 hardware database, there's now support for collecting angle
5126 information for mouse scroll wheels. The database is
5127 supposed to guarantee similar scrolling behavior on mice
5128 that it knows about. There's also support for collecting
5129 information about Touchpad types.
5130
5131 * udev's input_id built-in will now also collect touch screen
5132 dimension data and attach it to probed devices.
5133
5134 * /etc/os-release gained support for a Distribution Privacy
5135 Policy link field.
5136
5137 * networkd gained support for creating "ipvlan", "gretap",
5138 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5139
5140 * systemd-tmpfiles gained support for "a" lines for setting
5141 ACLs on files.
5142
5143 * systemd-nspawn will now mount /tmp in the container to
5144 tmpfs, automatically.
5145
5146 * systemd now exposes the memory.usage_in_bytes cgroup
5147 attribute and shows it for each service in the "systemctl
5148 status" output, if available.
5149
5150 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5151 immediate reboot is triggered. This useful if shutdown is
5152 hung and is unable to complete, to expedite the
5153 operation. Note that this kind of reboot will still unmount
5154 all file systems, and hence should not result in fsck being
5155 run on next reboot.
5156
5157 * A .device unit for an optical block device will now be
5158 considered active only when a medium is in the drive. Also,
5159 mount units are now bound to their backing devices thus
5160 triggering automatic unmounting when devices become
5161 unavailable. With this in place systemd will now
5162 automatically unmount left-over mounts when a CD-ROM is
5163 ejected or an USB stick is yanked from the system.
5164
5165 * networkd-wait-online now has support for waiting for
5166 specific interfaces only (with globbing), and for giving up
5167 after a configurable timeout.
5168
5169 * networkd now exits when idle. It will be automatically
5170 restarted as soon as interfaces show up, are removed or
5171 change state. networkd will stay around as long as there is
5172 at least one DHCP state machine or similar around, that keep
5173 it non-idle.
5174
5175 * networkd may now configure IPv6 link-local addressing in
5176 addition to IPv4 link-local addressing.
5177
5178 * The IPv6 "token" for use in SLAAC may now be configured for
5179 each .network interface in networkd.
5180
5181 * Routes configured with networkd may now be assigned a scope
5182 in .network files.
5183
5184 * networkd's [Match] sections now support globbing and lists
5185 of multiple space-separated matches per item.
5186
5187 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5188 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5189 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5190 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5191 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5192 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5193 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5194 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5195 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5196 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5197 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5198 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5199 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5200 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5201 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5202 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5203 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5204 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5205 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5206 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5207 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5208 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5209 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5210 Hoffmann, Zbigniew Jędrzejewski-Szmek
5211
5212 — Berlin, 2015-02-16
5213
5214 CHANGES WITH 218:
5215
5216 * When querying unit file enablement status (for example via
5217 "systemctl is-enabled"), a new state "indirect" is now known
5218 which indicates that a unit might not be enabled itself, but
5219 another unit listed in its Also= setting might be.
5220
5221 * Similar to the various existing ConditionXYZ= settings for
5222 units, there are now matching AssertXYZ= settings. While
5223 failing conditions cause a unit to be skipped, but its job
5224 to succeed, failing assertions declared like this will cause
5225 a unit start operation and its job to fail.
5226
5227 * hostnamed now knows a new chassis type "embedded".
5228
5229 * systemctl gained a new "edit" command. When used on a unit
5230 file, this allows extending unit files with .d/ drop-in
5231 configuration snippets or editing the full file (after
5232 copying it from /usr/lib to /etc). This will invoke the
5233 user's editor (as configured with $EDITOR), and reload the
5234 modified configuration after editing.
5235
5236 * "systemctl status" now shows the suggested enablement state
5237 for a unit, as declared in the (usually vendor-supplied)
5238 system preset files.
5239
5240 * nss-myhostname will now resolve the single-label host name
5241 "gateway" to the locally configured default IP routing
5242 gateways, ordered by their metrics. This assigns a stable
5243 name to the used gateways, regardless which ones are
5244 currently configured. Note that the name will only be
5245 resolved after all other name sources (if nss-myhostname is
5246 configured properly) and should hence not negatively impact
5247 systems that use the single-label host name "gateway" in
5248 other contexts.
5249
5250 * systemd-inhibit now allows filtering by mode when listing
5251 inhibitors.
5252
5253 * Scope and service units gained a new "Delegate" boolean
5254 property, which, when set, allows processes running inside the
5255 unit to further partition resources. This is primarily
5256 useful for systemd user instances as well as container
5257 managers.
5258
5259 * journald will now pick up audit messages directly from
5260 the kernel, and log them like any other log message. The
5261 audit fields are split up and fully indexed. This means that
5262 journalctl in many ways is now a (nicer!) alternative to
5263 ausearch, the traditional audit client. Note that this
5264 implements only a minimal audit client. If you want the
5265 special audit modes like reboot-on-log-overflow, please use
5266 the traditional auditd instead, which can be used in
5267 parallel to journald.
5268
5269 * The ConditionSecurity= unit file option now understands the
5270 special string "audit" to check whether auditing is
5271 available.
5272
5273 * journalctl gained two new commands --vacuum-size= and
5274 --vacuum-time= to delete old journal files until the
5275 remaining ones take up no more than the specified size on disk,
5276 or are not older than the specified time.
5277
5278 * A new, native PPPoE library has been added to sd-network,
5279 systemd's library of light-weight networking protocols. This
5280 library will be used in a future version of networkd to
5281 enable PPPoE communication without an external pppd daemon.
5282
5283 * The busctl tool now understands a new "capture" verb that
5284 works similar to "monitor", but writes a packet capture
5285 trace to STDOUT that can be redirected to a file which is
5286 compatible with libcap's capture file format. This can then
5287 be loaded in Wireshark and similar tools to inspect bus
5288 communication.
5289
5290 * The busctl tool now understands a new "tree" verb that shows
5291 the object trees of a specific service on the bus, or of all
5292 services.
5293
5294 * The busctl tool now understands a new "introspect" verb that
5295 shows all interfaces and members of objects on the bus,
5296 including their signature and values. This is particularly
5297 useful to get more information about bus objects shown by
5298 the new "busctl tree" command.
5299
5300 * The busctl tool now understands new verbs "call",
5301 "set-property" and "get-property" for invoking bus method
5302 calls, setting and getting bus object properties in a
5303 friendly way.
5304
5305 * busctl gained a new --augment-creds= argument that controls
5306 whether the tool shall augment credential information it
5307 gets from the bus with data from /proc, in a possibly
5308 race-ful way.
5309
5310 * nspawn's --link-journal= switch gained two new values
5311 "try-guest" and "try-host" that work like "guest" and
5312 "host", but do not fail if the host has no persistent
5313 journalling enabled. -j is now equivalent to
5314 --link-journal=try-guest.
5315
5316 * macvlan network devices created by nspawn will now have
5317 stable MAC addresses.
5318
5319 * A new SmackProcessLabel= unit setting has been added, which
5320 controls the SMACK security label processes forked off by
5321 the respective unit shall use.
5322
5323 * If compiled with --enable-xkbcommon, systemd-localed will
5324 verify x11 keymap settings by compiling the given keymap. It
5325 will spew out warnings if the compilation fails. This
5326 requires libxkbcommon to be installed.
5327
5328 * When a coredump is collected, a larger number of metadata
5329 fields is now collected and included in the journal records
5330 created for it. More specifically, control group membership,
5331 environment variables, memory maps, working directory,
5332 chroot directory, /proc/$PID/status, and a list of open file
5333 descriptors is now stored in the log entry.
5334
5335 * The udev hwdb now contains DPI information for mice. For
5336 details see:
5337
5338 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5339
5340 * All systemd programs that read standalone configuration
5341 files in /etc now also support a corresponding series of
5342 .conf.d configuration directories in /etc/, /run/,
5343 /usr/local/lib/, /usr/lib/, and (if configured with
5344 --enable-split-usr) /lib/. In particular, the following
5345 configuration files now have corresponding configuration
5346 directories: system.conf user.conf, logind.conf,
5347 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5348 resolved.conf, timesyncd.conf, journal-remote.conf, and
5349 journal-upload.conf. Note that distributions should use the
5350 configuration directories in /usr/lib/; the directories in
5351 /etc/ are reserved for the system administrator.
5352
5353 * systemd-rfkill will no longer take the rfkill device name
5354 into account when storing rfkill state on disk, as the name
5355 might be dynamically assigned and not stable. Instead, the
5356 ID_PATH udev variable combined with the rfkill type (wlan,
5357 bluetooth, ...) is used.
5358
5359 * A new service systemd-machine-id-commit.service has been
5360 added. When used on systems where /etc is read-only during
5361 boot, and /etc/machine-id is not initialized (but an empty
5362 file), this service will copy the temporary machine ID
5363 created as replacement into /etc after the system is fully
5364 booted up. This is useful for systems that are freshly
5365 installed with a non-initialized machine ID, but should get
5366 a fixed machine ID for subsequent boots.
5367
5368 * networkd's .netdev files now provide a large set of
5369 configuration parameters for VXLAN devices. Similarly, the
5370 bridge port cost parameter is now configurable in .network
5371 files. There's also new support for configuring IP source
5372 routing. networkd .link files gained support for a new
5373 OriginalName= match that is useful to match against the
5374 original interface name the kernel assigned. .network files
5375 may include MTU= and MACAddress= fields for altering the MTU
5376 and MAC address while being connected to a specific network
5377 interface.
5378
5379 * The LUKS logic gained supported for configuring
5380 UUID-specific key files. There's also new support for naming
5381 LUKS device from the kernel command line, using the new
5382 luks.name= argument.
5383
5384 * Timer units may now be transiently created via the bus API
5385 (this was previously already available for scope and service
5386 units). In addition it is now possible to create multiple
5387 transient units at the same time with a single bus call. The
5388 "systemd-run" tool has been updated to make use of this for
5389 running commands on a specified time, in at(1)-style.
5390
5391 * tmpfiles gained support for "t" lines, for assigning
5392 extended attributes to files. Among other uses this may be
5393 used to assign SMACK labels to files.
5394
5395 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5396 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5397 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5398 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5399 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5400 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5401 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5402 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5403 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5404 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5405 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5406 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5407 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5408 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5409 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5410 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5411 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5412 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5413
5414 — Berlin, 2014-12-10
5415
5416 CHANGES WITH 217:
5417
5418 * journalctl gained the new options -t/--identifier= to match
5419 on the syslog identifier (aka "tag"), as well as --utc to
5420 show log timestamps in the UTC timezone. journalctl now also
5421 accepts -n/--lines=all to disable line capping in a pager.
5422
5423 * journalctl gained a new switch, --flush, that synchronously
5424 flushes logs from /run/log/journal to /var/log/journal if
5425 persistent storage is enabled. systemd-journal-flush.service
5426 now waits until the operation is complete.
5427
5428 * Services can notify the manager before they start a reload
5429 (by sending RELOADING=1) or shutdown (by sending
5430 STOPPING=1). This allows the manager to track and show the
5431 internal state of daemons and closes a race condition when
5432 the process is still running but has closed its D-Bus
5433 connection.
5434
5435 * Services with Type=oneshot do not have to have any ExecStart
5436 commands anymore.
5437
5438 * User units are now loaded also from
5439 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5440 /run/systemd/user directory that was already previously
5441 supported, but is under the control of the user.
5442
5443 * Job timeouts (i.e. timeouts on the time a job that is
5444 queued stays in the run queue) can now optionally result in
5445 immediate reboot or power-off actions (JobTimeoutAction= and
5446 JobTimeoutRebootArgument=). This is useful on ".target"
5447 units, to limit the maximum time a target remains
5448 undispatched in the run queue, and to trigger an emergency
5449 operation in such a case. This is now used by default to
5450 turn off the system if boot-up (as defined by everything in
5451 basic.target) hangs and does not complete for at least
5452 15min. Also, if power-off or reboot hang for at least 30min
5453 an immediate power-off/reboot operation is triggered. This
5454 functionality is particularly useful to increase reliability
5455 on embedded devices, but also on laptops which might
5456 accidentally get powered on when carried in a backpack and
5457 whose boot stays stuck in a hard disk encryption passphrase
5458 question.
5459
5460 * systemd-logind can be configured to also handle lid switch
5461 events even when the machine is docked or multiple displays
5462 are attached (HandleLidSwitchDocked= option).
5463
5464 * A helper binary and a service have been added which can be
5465 used to resume from hibernation in the initramfs. A
5466 generator will parse the resume= option on the kernel
5467 command line to trigger resume.
5468
5469 * A user console daemon systemd-consoled has been
5470 added. Currently, it is a preview, and will so far open a
5471 single terminal on each session of the user marked as
5472 Desktop=systemd-console.
5473
5474 * Route metrics can be specified for DHCP routes added by
5475 systemd-networkd.
5476
5477 * The SELinux context of socket-activated services can be set
5478 from the information provided by the networking stack
5479 (SELinuxContextFromNet= option).
5480
5481 * Userspace firmware loading support has been removed and
5482 the minimum supported kernel version is thus bumped to 3.7.
5483
5484 * Timeout for udev workers has been increased from 1 to 3
5485 minutes, but a warning will be printed after 1 minute to
5486 help diagnose kernel modules that take a long time to load.
5487
5488 * Udev rules can now remove tags on devices with TAG-="foobar".
5489
5490 * systemd's readahead implementation has been removed. In many
5491 circumstances it didn't give expected benefits even for
5492 rotational disk drives and was becoming less relevant in the
5493 age of SSDs. As none of the developers has been using
5494 rotating media anymore, and nobody stepped up to actively
5495 maintain this component of systemd it has now been removed.
5496
5497 * Swap units can use Options= to specify discard options.
5498 Discard options specified for swaps in /etc/fstab are now
5499 respected.
5500
5501 * Docker containers are now detected as a separate type of
5502 virtualization.
5503
5504 * The Password Agent protocol gained support for queries where
5505 the user input is shown, useful e.g. for user names.
5506 systemd-ask-password gained a new --echo option to turn that
5507 on.
5508
5509 * The default sysctl.d/ snippets will now set:
5510
5511 net.core.default_qdisc = fq_codel
5512
5513 This selects Fair Queuing Controlled Delay as the default
5514 queuing discipline for network interfaces. fq_codel helps
5515 fight the network bufferbloat problem. It is believed to be
5516 a good default with no tuning required for most workloads.
5517 Downstream distributions may override this choice. On 10Gbit
5518 servers that do not do forwarding, "fq" may perform better.
5519 Systems without a good clocksource should use "pfifo_fast".
5520
5521 * If kdbus is enabled during build a new option BusPolicy= is
5522 available for service units, that allows locking all service
5523 processes into a stricter bus policy, in order to limit
5524 access to various bus services, or even hide most of them
5525 from the service's view entirely.
5526
5527 * networkctl will now show the .network and .link file
5528 networkd has applied to a specific interface.
5529
5530 * sd-login gained a new API call sd_session_get_desktop() to
5531 query which desktop environment has been selected for a
5532 session.
5533
5534 * UNIX utmp support is now compile-time optional to support
5535 legacy-free systems.
5536
5537 * systemctl gained two new commands "add-wants" and
5538 "add-requires" for pulling in units from specific targets
5539 easily.
5540
5541 * If the word "rescue" is specified on the kernel command line
5542 the system will now boot into rescue mode (aka
5543 rescue.target), which was previously available only by
5544 specifying "1" or "systemd.unit=rescue.target" on the kernel
5545 command line. This new kernel command line option nicely
5546 mirrors the already existing "emergency" kernel command line
5547 option.
5548
5549 * New kernel command line options mount.usr=, mount.usrflags=,
5550 mount.usrfstype= have been added that match root=, rootflags=,
5551 rootfstype= but allow mounting a specific file system to
5552 /usr.
5553
5554 * The $NOTIFY_SOCKET is now also passed to control processes of
5555 services, not only the main process.
5556
5557 * This version reenables support for fsck's -l switch. This
5558 means at least version v2.25 of util-linux is required for
5559 operation, otherwise dead-locks on device nodes may
5560 occur. Again: you need to update util-linux to at least
5561 v2.25 when updating systemd to v217.
5562
5563 * The "multi-seat-x" tool has been removed from systemd, as
5564 its functionality has been integrated into X servers 1.16,
5565 and the tool is hence redundant. It is recommended to update
5566 display managers invoking this tool to simply invoke X
5567 directly from now on, again.
5568
5569 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5570 message flag has been added for all of systemd's polkit
5571 authenticated method calls has been added. In particular this
5572 now allows optional interactive authorization via polkit for
5573 many of PID1's privileged operations such as unit file
5574 enabling and disabling.
5575
5576 * "udevadm hwdb --update" learnt a new switch "--usr" for
5577 placing the rebuilt hardware database in /usr instead of
5578 /etc. When used only hardware database entries stored in
5579 /usr will be used, and any user database entries in /etc are
5580 ignored. This functionality is useful for vendors to ship a
5581 pre-built database on systems where local configuration is
5582 unnecessary or unlikely.
5583
5584 * Calendar time specifications in .timer units now also
5585 understand the strings "semi-annually", "quarterly" and
5586 "minutely" as shortcuts (in addition to the preexisting
5587 "anually", "hourly", ...).
5588
5589 * systemd-tmpfiles will now correctly create files in /dev
5590 at boot which are marked for creation only at boot. It is
5591 recommended to always create static device nodes with 'c!'
5592 and 'b!', so that they are created only at boot and not
5593 overwritten at runtime.
5594
5595 * When the watchdog logic is used for a service (WatchdogSec=)
5596 and the watchdog timeout is hit the service will now be
5597 terminated with SIGABRT (instead of just SIGTERM), in order
5598 to make sure a proper coredump and backtrace is
5599 generated. This ensures that hanging services will result in
5600 similar coredump/backtrace behaviour as services that hit a
5601 segmentation fault.
5602
5603 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5604 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5605 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5606 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5607 Herrmann, David Sommerseth, David Strauss, Emil Renner
5608 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5609 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5610 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5611 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5612 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5613 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5614 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5615 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5616 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5617 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5618 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5619 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5620 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5621 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5622 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5623 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5624 Jędrzejewski-Szmek
5625
5626 — Berlin, 2014-10-28
5627
5628 CHANGES WITH 216:
5629
5630 * timedated no longer reads NTP implementation unit names from
5631 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5632 implementations should add a
5633
5634 Conflicts=systemd-timesyncd.service
5635
5636 to their unit files to take over and replace systemd's NTP
5637 default functionality.
5638
5639 * systemd-sysusers gained a new line type "r" for configuring
5640 which UID/GID ranges to allocate system users/groups
5641 from. Lines of type "u" may now add an additional column
5642 that specifies the home directory for the system user to be
5643 created. Also, systemd-sysusers may now optionally read user
5644 information from STDIN instead of a file. This is useful for
5645 invoking it from RPM preinst scriptlets that need to create
5646 users before the first RPM file is installed since these
5647 files might need to be owned by them. A new
5648 %sysusers_create_inline RPM macro has been introduced to do
5649 just that. systemd-sysusers now updates the shadow files as
5650 well as the user/group databases, which should enhance
5651 compatibility with certain tools like grpck.
5652
5653 * A number of bus APIs of PID 1 now optionally consult polkit to
5654 permit access for otherwise unprivileged clients under certain
5655 conditions. Note that this currently doesn't support
5656 interactive authentication yet, but this is expected to be
5657 added eventually, too.
5658
5659 * /etc/machine-info now has new fields for configuring the
5660 deployment environment of the machine, as well as the
5661 location of the machine. hostnamectl has been updated with
5662 new command to update these fields.
5663
5664 * systemd-timesyncd has been updated to automatically acquire
5665 NTP server information from systemd-networkd, which might
5666 have been discovered via DHCP.
5667
5668 * systemd-resolved now includes a caching DNS stub resolver
5669 and a complete LLMNR name resolution implementation. A new
5670 NSS module "nss-resolve" has been added which can be used
5671 instead of glibc's own "nss-dns" to resolve hostnames via
5672 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5673 be resolved via systemd-resolved D-Bus APIs. In contrast to
5674 the glibc internal resolver systemd-resolved is aware of
5675 multi-homed system, and keeps DNS server and caches separate
5676 and per-interface. Queries are sent simultaneously on all
5677 interfaces that have DNS servers configured, in order to
5678 properly handle VPNs and local LANs which might resolve
5679 separate sets of domain names. systemd-resolved may acquire
5680 DNS server information from systemd-networkd automatically,
5681 which in turn might have discovered them via DHCP. A tool
5682 "systemd-resolve-host" has been added that may be used to
5683 query the DNS logic in resolved. systemd-resolved implements
5684 IDNA and automatically uses IDNA or UTF-8 encoding depending
5685 on whether classic DNS or LLMNR is used as transport. In the
5686 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5687 implementation to systemd-resolved.
5688
5689 * A new NSS module nss-mymachines has been added, that
5690 automatically resolves the names of all local registered
5691 containers to their respective IP addresses.
5692
5693 * A new client tool "networkctl" for systemd-networkd has been
5694 added. It currently is entirely passive and will query
5695 networking configuration from udev, rtnetlink and networkd,
5696 and present it to the user in a very friendly
5697 way. Eventually, we hope to extend it to become a full
5698 control utility for networkd.
5699
5700 * .socket units gained a new DeferAcceptSec= setting that
5701 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5702 TCP. Similarly, support for controlling TCP keep-alive
5703 settings has been added (KeepAliveTimeSec=,
5704 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5705 turning off Nagle's algorithm on TCP has been added
5706 (NoDelay=).
5707
5708 * logind learned a new session type "web", for use in projects
5709 like Cockpit which register web clients as PAM sessions.
5710
5711 * timer units with at least one OnCalendar= setting will now
5712 be started only after time-sync.target has been
5713 reached. This way they will not elapse before the system
5714 clock has been corrected by a local NTP client or
5715 similar. This is particular useful on RTC-less embedded
5716 machines, that come up with an invalid system clock.
5717
5718 * systemd-nspawn's --network-veth= switch should now result in
5719 stable MAC addresses for both the outer and the inner side
5720 of the link.
5721
5722 * systemd-nspawn gained a new --volatile= switch for running
5723 container instances with /etc or /var unpopulated.
5724
5725 * The kdbus client code has been updated to use the new Linux
5726 3.17 memfd subsystem instead of the old kdbus-specific one.
5727
5728 * systemd-networkd's DHCP client and server now support
5729 FORCERENEW. There are also new configuration options to
5730 configure the vendor client identifier and broadcast mode
5731 for DHCP.
5732
5733 * systemd will no longer inform the kernel about the current
5734 timezone, as this is necessarily incorrect and racy as the
5735 kernel has no understanding of DST and similar
5736 concepts. This hence means FAT timestamps will be always
5737 considered UTC, similar to what Android is already
5738 doing. Also, when the RTC is configured to the local time
5739 (rather than UTC) systemd will never synchronize back to it,
5740 as this might confuse Windows at a later boot.
5741
5742 * systemd-analyze gained a new command "verify" for offline
5743 validation of unit files.
5744
5745 * systemd-networkd gained support for a couple of additional
5746 settings for bonding networking setups. Also, the metric for
5747 statically configured routes may now be configured. For
5748 network interfaces where this is appropriate the peer IP
5749 address may now be configured.
5750
5751 * systemd-networkd's DHCP client will no longer request
5752 broadcasting by default, as this tripped up some networks.
5753 For hardware where broadcast is required the feature should
5754 be switched back on using RequestBroadcast=yes.
5755
5756 * systemd-networkd will now set up IPv4LL addresses (when
5757 enabled) even if DHCP is configured successfully.
5758
5759 * udev will now default to respect network device names given
5760 by the kernel when the kernel indicates that these are
5761 predictable. This behavior can be tweaked by changing
5762 NamePolicy= in the relevant .link file.
5763
5764 * A new library systemd-terminal has been added that
5765 implements full TTY stream parsing and rendering. This
5766 library is supposed to be used later on for implementing a
5767 full userspace VT subsystem, replacing the current kernel
5768 implementation.
5769
5770 * A new tool systemd-journal-upload has been added to push
5771 journal data to a remote system running
5772 systemd-journal-remote.
5773
5774 * journald will no longer forward all local data to another
5775 running syslog daemon. This change has been made because
5776 rsyslog (which appears to be the most commonly used syslog
5777 implementation these days) no longer makes use of this, and
5778 instead pulls the data out of the journal on its own. Since
5779 forwarding the messages to a non-existent syslog server is
5780 more expensive than we assumed we have now turned this
5781 off. If you run a syslog server that is not a recent rsyslog
5782 version, you have to turn this option on again
5783 (ForwardToSyslog= in journald.conf).
5784
5785 * journald now optionally supports the LZ4 compressor for
5786 larger journal fields. This compressor should perform much
5787 better than XZ which was the previous default.
5788
5789 * machinectl now shows the IP addresses of local containers,
5790 if it knows them, plus the interface name of the container.
5791
5792 * A new tool "systemd-escape" has been added that makes it
5793 easy to escape strings to build unit names and similar.
5794
5795 * sd_notify() messages may now include a new ERRNO= field
5796 which is parsed and collected by systemd and shown among the
5797 "systemctl status" output for a service.
5798
5799 * A new component "systemd-firstboot" has been added that
5800 queries the most basic systemd information (timezone,
5801 hostname, root password) interactively on first
5802 boot. Alternatively it may also be used to provision these
5803 things offline on OS images installed into directories.
5804
5805 * The default sysctl.d/ snippets will now set
5806
5807 net.ipv4.conf.default.promote_secondaries=1
5808
5809 This has the benefit of no flushing secondary IP addresses
5810 when primary addresses are removed.
5811
5812 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5813 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5814 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5815 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5816 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5817 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5818 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5819 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5820 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5821 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5822 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5823 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5824 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5825 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5826 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5827
5828 — Berlin, 2014-08-19
5829
5830 CHANGES WITH 215:
5831
5832 * A new tool systemd-sysusers has been added. This tool
5833 creates system users and groups in /etc/passwd and
5834 /etc/group, based on static declarative system user/group
5835 definitions in /usr/lib/sysusers.d/. This is useful to
5836 enable factory resets and volatile systems that boot up with
5837 an empty /etc directory, and thus need system users and
5838 groups created during early boot. systemd now also ships
5839 with two default sysusers.d/ files for the most basic
5840 users and groups systemd and the core operating system
5841 require.
5842
5843 * A new tmpfiles snippet has been added that rebuilds the
5844 essential files in /etc on boot, should they be missing.
5845
5846 * A directive for ensuring automatic clean-up of
5847 /var/cache/man/ has been removed from the default
5848 configuration. This line should now be shipped by the man
5849 implementation. The necessary change has been made to the
5850 man-db implementation. Note that you need to update your man
5851 implementation to one that ships this line, otherwise no
5852 automatic clean-up of /var/cache/man will take place.
5853
5854 * A new condition ConditionNeedsUpdate= has been added that
5855 may conditionalize services to only run when /etc or /var
5856 are "older" than the vendor operating system resources in
5857 /usr. This is useful for reconstructing or updating /etc
5858 after an offline update of /usr or a factory reset, on the
5859 next reboot. Services that want to run once after such an
5860 update or reset should use this condition and order
5861 themselves before the new systemd-update-done.service, which
5862 will mark the two directories as fully updated. A number of
5863 service files have been added making use of this, to rebuild
5864 the udev hardware database, the journald message catalog and
5865 dynamic loader cache (ldconfig). The systemd-sysusers tool
5866 described above also makes use of this now. With this in
5867 place it is now possible to start up a minimal operating
5868 system with /etc empty cleanly. For more information on the
5869 concepts involved see this recent blog story:
5870
5871 http://0pointer.de/blog/projects/stateless.html
5872
5873 * A new system group "input" has been introduced, and all
5874 input device nodes get this group assigned. This is useful
5875 for system-level software to get access to input devices. It
5876 complements what is already done for "audio" and "video".
5877
5878 * systemd-networkd learnt minimal DHCPv4 server support in
5879 addition to the existing DHCPv4 client support. It also
5880 learnt DHCPv6 client and IPv6 Router Solicitation client
5881 support. The DHCPv4 client gained support for static routes
5882 passed in from the server. Note that the [DHCPv4] section
5883 known in older systemd-networkd versions has been renamed to
5884 [DHCP] and is now also used by the DHCPv6 client. Existing
5885 .network files using settings of this section should be
5886 updated, though compatibility is maintained. Optionally, the
5887 client hostname may now be sent to the DHCP server.
5888
5889 * networkd gained support for vxlan virtual networks as well
5890 as tun/tap and dummy devices.
5891
5892 * networkd gained support for automatic allocation of address
5893 ranges for interfaces from a system-wide pool of
5894 addresses. This is useful for dynamically managing a large
5895 number of interfaces with a single network configuration
5896 file. In particular this is useful to easily assign
5897 appropriate IP addresses to the veth links of a large number
5898 of nspawn instances.
5899
5900 * RPM macros for processing sysusers, sysctl and binfmt
5901 drop-in snippets at package installation time have been
5902 added.
5903
5904 * The /etc/os-release file should now be placed in
5905 /usr/lib/os-release. The old location is automatically
5906 created as symlink. /usr/lib is the more appropriate
5907 location of this file, since it shall actually describe the
5908 vendor operating system shipped in /usr, and not the
5909 configuration stored in /etc.
5910
5911 * .mount units gained a new boolean SloppyOptions= setting
5912 that maps to mount(8)'s -s option which enables permissive
5913 parsing of unknown mount options.
5914
5915 * tmpfiles learnt a new "L+" directive which creates a symlink
5916 but (unlike "L") deletes a pre-existing file first, should
5917 it already exist and not already be the correct
5918 symlink. Similarly, "b+", "c+" and "p+" directives have been
5919 added as well, which create block and character devices, as
5920 well as fifos in the filesystem, possibly removing any
5921 pre-existing files of different types.
5922
5923 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5924 'argument' field (which so far specified the source to
5925 symlink/copy the files from) is now optional. If omitted the
5926 same file os copied from /usr/share/factory/ suffixed by the
5927 full destination path. This is useful for populating /etc
5928 with essential files, by copying them from vendor defaults
5929 shipped in /usr/share/factory/etc.
5930
5931 * A new command "systemctl preset-all" has been added that
5932 applies the service preset settings to all installed unit
5933 files. A new switch --preset-mode= has been added that
5934 controls whether only enable or only disable operations
5935 shall be executed.
5936
5937 * A new command "systemctl is-system-running" has been added
5938 that allows checking the overall state of the system, for
5939 example whether it is fully up and running.
5940
5941 * When the system boots up with an empty /etc, the equivalent
5942 to "systemctl preset-all" is executed during early boot, to
5943 make sure all default services are enabled after a factory
5944 reset.
5945
5946 * systemd now contains a minimal preset file that enables the
5947 most basic services systemd ships by default.
5948
5949 * Unit files' [Install] section gained a new DefaultInstance=
5950 field for defining the default instance to create if a
5951 template unit is enabled with no instance specified.
5952
5953 * A new passive target cryptsetup-pre.target has been added
5954 that may be used by services that need to make they run and
5955 finish before the first LUKS cryptographic device is set up.
5956
5957 * The /dev/loop-control and /dev/btrfs-control device nodes
5958 are now owned by the "disk" group by default, opening up
5959 access to this group.
5960
5961 * systemd-coredump will now automatically generate a
5962 stack trace of all core dumps taking place on the system,
5963 based on elfutils' libdw library. This stack trace is logged
5964 to the journal.
5965
5966 * systemd-coredump may now optionally store coredumps directly
5967 on disk (in /var/lib/systemd/coredump, possibly compressed),
5968 instead of storing them unconditionally in the journal. This
5969 mode is the new default. A new configuration file
5970 /etc/systemd/coredump.conf has been added to configure this
5971 and other parameters of systemd-coredump.
5972
5973 * coredumpctl gained a new "info" verb to show details about a
5974 specific coredump. A new switch "-1" has also been added
5975 that makes sure to only show information about the most
5976 recent entry instead of all entries. Also, as the tool is
5977 generally useful now the "systemd-" prefix of the binary
5978 name has been removed. Distributions that want to maintain
5979 compatibility with the old name should add a symlink from
5980 the old name to the new name.
5981
5982 * journald's SplitMode= now defaults to "uid". This makes sure
5983 that unprivileged users can access their own coredumps with
5984 coredumpctl without restrictions.
5985
5986 * New kernel command line options "systemd.wants=" (for
5987 pulling an additional unit during boot), "systemd.mask="
5988 (for masking a specific unit for the boot), and
5989 "systemd.debug-shell" (for enabling the debug shell on tty9)
5990 have been added. This is implemented in the new generator
5991 "systemd-debug-generator".
5992
5993 * systemd-nspawn will now by default filter a couple of
5994 syscalls for containers, among them those required for
5995 kernel module loading, direct x86 IO port access, swap
5996 management, and kexec. Most importantly though
5997 open_by_handle_at() is now prohibited for containers,
5998 closing a hole similar to a recently discussed vulnerability
5999 in docker regarding access to files on file hierarchies the
6000 container should normally not have access to. Note that, for
6001 nspawn, we generally make no security claims anyway (and
6002 this is explicitly documented in the man page), so this is
6003 just a fix for one of the most obvious problems.
6004
6005 * A new man page file-hierarchy(7) has been added that
6006 contains a minimized, modernized version of the file system
6007 layout systemd expects, similar in style to the FHS
6008 specification or hier(5). A new tool systemd-path(1) has
6009 been added to query many of these paths for the local
6010 machine and user.
6011
6012 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6013 longer done. Since the directory now has a per-user size
6014 limit, and is cleaned on logout this appears unnecessary,
6015 in particular since this now brings the lifecycle of this
6016 directory closer in line with how IPC objects are handled.
6017
6018 * systemd.pc now exports a number of additional directories,
6019 including $libdir (which is useful to identify the library
6020 path for the primary architecture of the system), and a
6021 couple of drop-in directories.
6022
6023 * udev's predictable network interface names now use the dev_port
6024 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6025 distinguish between ports of the same PCI function. dev_id should
6026 only be used for ports using the same HW address, hence the need
6027 for dev_port.
6028
6029 * machined has been updated to export the OS version of a
6030 container (read from /etc/os-release and
6031 /usr/lib/os-release) on the bus. This is now shown in
6032 "machinectl status" for a machine.
6033
6034 * A new service setting RestartForceExitStatus= has been
6035 added. If configured to a set of exit signals or process
6036 return values, the service will be restarted when the main
6037 daemon process exits with any of them, regardless of the
6038 Restart= setting.
6039
6040 * systemctl's -H switch for connecting to remote systemd
6041 machines has been extended so that it may be used to
6042 directly connect to a specific container on the
6043 host. "systemctl -H root@foobar:waldi" will now connect as
6044 user "root" to host "foobar", and then proceed directly to
6045 the container named "waldi". Note that currently you have to
6046 authenticate as user "root" for this to work, as entering
6047 containers is a privileged operation.
6048
6049 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6050 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6051 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6052 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6053 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6054 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6055 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6056 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6057 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6058 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6059 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6060 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6061
6062 — Berlin, 2014-07-03
6063
6064 CHANGES WITH 214:
6065
6066 * As an experimental feature, udev now tries to lock the
6067 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6068 executes events for the disk or any of its partitions.
6069 Applications like partitioning programs can lock the
6070 disk device node (flock(LOCK_EX)) and claim temporary
6071 device ownership that way; udev will entirely skip all event
6072 handling for this disk and its partitions. If the disk
6073 was opened for writing, the close will trigger a partition
6074 table rescan in udev's "watch" facility, and if needed
6075 synthesize "change" events for the disk and all its partitions.
6076 This is now unconditionally enabled, and if it turns out to
6077 cause major problems, we might turn it on only for specific
6078 devices, or might need to disable it entirely. Device Mapper
6079 devices are excluded from this logic.
6080
6081 * We temporarily dropped the "-l" switch for fsck invocations,
6082 since they collide with the flock() logic above. util-linux
6083 upstream has been changed already to avoid this conflict,
6084 and we will re-add "-l" as soon as util-linux with this
6085 change has been released.
6086
6087 * The dependency on libattr has been removed. Since a long
6088 time, the extended attribute calls have moved to glibc, and
6089 libattr is thus unnecessary.
6090
6091 * Virtualization detection works without privileges now. This
6092 means the systemd-detect-virt binary no longer requires
6093 CAP_SYS_PTRACE file capabilities, and our daemons can run
6094 with fewer privileges.
6095
6096 * systemd-networkd now runs under its own "systemd-network"
6097 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6098 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6099 loses the ability to write to files owned by root this way.
6100
6101 * Similarly, systemd-resolved now runs under its own
6102 "systemd-resolve" user with no capabilities remaining.
6103
6104 * Similarly, systemd-bus-proxyd now runs under its own
6105 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6106
6107 * systemd-networkd gained support for setting up "veth"
6108 virtual Ethernet devices for container connectivity, as well
6109 as GRE and VTI tunnels.
6110
6111 * systemd-networkd will no longer automatically attempt to
6112 manually load kernel modules necessary for certain tunnel
6113 transports. Instead, it is assumed the kernel loads them
6114 automatically when required. This only works correctly on
6115 very new kernels. On older kernels, please consider adding
6116 the kernel modules to /etc/modules-load.d/ as a work-around.
6117
6118 * The resolv.conf file systemd-resolved generates has been
6119 moved to /run/systemd/resolve/. If you have a symlink from
6120 /etc/resolv.conf, it might be necessary to correct it.
6121
6122 * Two new service settings, ProtectHome= and ProtectSystem=,
6123 have been added. When enabled, they will make the user data
6124 (such as /home) inaccessible or read-only and the system
6125 (such as /usr) read-only, for specific services. This allows
6126 very light-weight per-service sandboxing to avoid
6127 modifications of user data or system files from
6128 services. These two new switches have been enabled for all
6129 of systemd's long-running services, where appropriate.
6130
6131 * Socket units gained new SocketUser= and SocketGroup=
6132 settings to set the owner user and group of AF_UNIX sockets
6133 and FIFOs in the file system.
6134
6135 * Socket units gained a new RemoveOnStop= setting. If enabled,
6136 all FIFOS and sockets in the file system will be removed
6137 when the specific socket unit is stopped.
6138
6139 * Socket units gained a new Symlinks= setting. It takes a list
6140 of symlinks to create to file system sockets or FIFOs
6141 created by the specific Unix sockets. This is useful to
6142 manage symlinks to socket nodes with the same lifecycle as
6143 the socket itself.
6144
6145 * The /dev/log socket and /dev/initctl FIFO have been moved to
6146 /run, and have been replaced by symlinks. This allows
6147 connecting to these facilities even if PrivateDevices=yes is
6148 used for a service (which makes /dev/log itself unavailable,
6149 but /run is left). This also has the benefit of ensuring
6150 that /dev only contains device nodes, directories and
6151 symlinks, and nothing else.
6152
6153 * sd-daemon gained two new calls sd_pid_notify() and
6154 sd_pid_notifyf(). They are similar to sd_notify() and
6155 sd_notifyf(), but allow overriding of the source PID of
6156 notification messages if permissions permit this. This is
6157 useful to send notify messages on behalf of a different
6158 process (for example, the parent process). The
6159 systemd-notify tool has been updated to make use of this
6160 when sending messages (so that notification messages now
6161 originate from the shell script invoking systemd-notify and
6162 not the systemd-notify process itself. This should minimize
6163 a race where systemd fails to associate notification
6164 messages to services when the originating process already
6165 vanished.
6166
6167 * A new "on-abnormal" setting for Restart= has been added. If
6168 set, it will result in automatic restarts on all "abnormal"
6169 reasons for a process to exit, which includes unclean
6170 signals, core dumps, timeouts and watchdog timeouts, but
6171 does not include clean and unclean exit codes or clean
6172 signals. Restart=on-abnormal is an alternative for
6173 Restart=on-failure for services that shall be able to
6174 terminate and avoid restarts on certain errors, by
6175 indicating so with an unclean exit code. Restart=on-failure
6176 or Restart=on-abnormal is now the recommended setting for
6177 all long-running services.
6178
6179 * If the InaccessibleDirectories= service setting points to a
6180 mount point (or if there are any submounts contained within
6181 it), it is now attempted to completely unmount it, to make
6182 the file systems truly unavailable for the respective
6183 service.
6184
6185 * The ReadOnlyDirectories= service setting and
6186 systemd-nspawn's --read-only parameter are now recursively
6187 applied to all submounts, too.
6188
6189 * Mount units may now be created transiently via the bus APIs.
6190
6191 * The support for SysV and LSB init scripts has been removed
6192 from the systemd daemon itself. Instead, it is now
6193 implemented as a generator that creates native systemd units
6194 from these scripts when needed. This enables us to remove a
6195 substantial amount of legacy code from PID 1, following the
6196 fact that many distributions only ship a very small number
6197 of LSB/SysV init scripts nowadays.
6198
6199 * Privileged Xen (dom0) domains are not considered
6200 virtualization anymore by the virtualization detection
6201 logic. After all, they generally have unrestricted access to
6202 the hardware and usually are used to manage the unprivileged
6203 (domU) domains.
6204
6205 * systemd-tmpfiles gained a new "C" line type, for copying
6206 files or entire directories.
6207
6208 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6209 lines. So far, they have been non-globbing versions of the
6210 latter, and have thus been redundant. In future, it is
6211 recommended to only use "z". "m" has hence been removed
6212 from the documentation, even though it stays supported.
6213
6214 * A tmpfiles snippet to recreate the most basic structure in
6215 /var has been added. This is enough to create the /var/run →
6216 /run symlink and create a couple of structural
6217 directories. This allows systems to boot up with an empty or
6218 volatile /var. Of course, while with this change, the core OS
6219 now is capable with dealing with a volatile /var, not all
6220 user services are ready for it. However, we hope that sooner
6221 or later, many service daemons will be changed upstream so
6222 that they are able to automatically create their necessary
6223 directories in /var at boot, should they be missing. This is
6224 the first step to allow state-less systems that only require
6225 the vendor image for /usr to boot.
6226
6227 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6228 empty tmpfs instance to a specific directory. This is
6229 particularly useful for making use of the automatic
6230 reconstruction of /var (see above), by passing --tmpfs=/var.
6231
6232 * Access modes specified in tmpfiles snippets may now be
6233 prefixed with "~", which indicates that they shall be masked
6234 by whether the existing file or directory is currently
6235 writable, readable or executable at all. Also, if specified,
6236 the sgid/suid/sticky bits will be masked for all
6237 non-directories.
6238
6239 * A new passive target unit "network-pre.target" has been
6240 added which is useful for services that shall run before any
6241 network is configured, for example firewall scripts.
6242
6243 * The "floppy" group that previously owned the /dev/fd*
6244 devices is no longer used. The "disk" group is now used
6245 instead. Distributions should probably deprecate usage of
6246 this group.
6247
6248 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6249 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6250 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6251 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6252 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6253 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6254 Jędrzejewski-Szmek
6255
6256 — Berlin, 2014-06-11
6257
6258 CHANGES WITH 213:
6259
6260 * A new "systemd-timesyncd" daemon has been added for
6261 synchronizing the system clock across the network. It
6262 implements an SNTP client. In contrast to NTP
6263 implementations such as chrony or the NTP reference server,
6264 this only implements a client side, and does not bother with
6265 the full NTP complexity, focusing only on querying time from
6266 one remote server and synchronizing the local clock to
6267 it. Unless you intend to serve NTP to networked clients or
6268 want to connect to local hardware clocks, this simple NTP
6269 client should be more than appropriate for most
6270 installations. The daemon runs with minimal privileges, and
6271 has been hooked up with networkd to only operate when
6272 network connectivity is available. The daemon saves the
6273 current clock to disk every time a new NTP sync has been
6274 acquired, and uses this to possibly correct the system clock
6275 early at bootup, in order to accommodate for systems that
6276 lack an RTC such as the Raspberry Pi and embedded devices,
6277 and to make sure that time monotonically progresses on these
6278 systems, even if it is not always correct. To make use of
6279 this daemon, a new system user and group "systemd-timesync"
6280 needs to be created on installation of systemd.
6281
6282 * The queue "seqnum" interface of libudev has been disabled, as
6283 it was generally incompatible with device namespacing as
6284 sequence numbers of devices go "missing" if the devices are
6285 part of a different namespace.
6286
6287 * "systemctl list-timers" and "systemctl list-sockets" gained
6288 a --recursive switch for showing units of these types also
6289 for all local containers, similar in style to the already
6290 supported --recursive switch for "systemctl list-units".
6291
6292 * A new RebootArgument= setting has been added for service
6293 units, which may be used to specify a kernel reboot argument
6294 to use when triggering reboots with StartLimitAction=.
6295
6296 * A new FailureAction= setting has been added for service
6297 units which may be used to specify an operation to trigger
6298 when a service fails. This works similarly to
6299 StartLimitAction=, but unlike it, controls what is done
6300 immediately rather than only after several attempts to
6301 restart the service in question.
6302
6303 * hostnamed got updated to also expose the kernel name,
6304 release, and version on the bus. This is useful for
6305 executing commands like hostnamectl with the -H switch.
6306 systemd-analyze makes use of this to properly display
6307 details when running non-locally.
6308
6309 * The bootchart tool can now show cgroup information in the
6310 graphs it generates.
6311
6312 * The CFS CPU quota cgroup attribute is now exposed for
6313 services. The new CPUQuota= switch has been added for this
6314 which takes a percentage value. Setting this will have the
6315 result that a service may never get more CPU time than the
6316 specified percentage, even if the machine is otherwise idle.
6317
6318 * systemd-networkd learned IPIP and SIT tunnel support.
6319
6320 * LSB init scripts exposing a dependency on $network will now
6321 get a dependency on network-online.target rather than simply
6322 network.target. This should bring LSB handling closer to
6323 what it was on SysV systems.
6324
6325 * A new fsck.repair= kernel option has been added to control
6326 how fsck shall deal with unclean file systems at boot.
6327
6328 * The (.ini) configuration file parser will now silently
6329 ignore sections whose name begins with "X-". This may be
6330 used to maintain application-specific extension sections in unit
6331 files.
6332
6333 * machined gained a new API to query the IP addresses of
6334 registered containers. "machinectl status" has been updated
6335 to show these addresses in its output.
6336
6337 * A new call sd_uid_get_display() has been added to the
6338 sd-login APIs for querying the "primary" session of a
6339 user. The "primary" session of the user is elected from the
6340 user's sessions and generally a graphical session is
6341 preferred over a text one.
6342
6343 * A minimal systemd-resolved daemon has been added. It
6344 currently simply acts as a companion to systemd-networkd and
6345 manages resolv.conf based on per-interface DNS
6346 configuration, possibly supplied via DHCP. In the long run
6347 we hope to extend this into a local DNSSEC enabled DNS and
6348 mDNS cache.
6349
6350 * The systemd-networkd-wait-online tool is now enabled by
6351 default. It will delay network-online.target until a network
6352 connection has been configured. The tool primarily integrates
6353 with networkd, but will also make a best effort to make sense
6354 of network configuration performed in some other way.
6355
6356 * Two new service options StartupCPUShares= and
6357 StartupBlockIOWeight= have been added that work similarly to
6358 CPUShares= and BlockIOWeight= however only apply during
6359 system startup. This is useful to prioritize certain services
6360 differently during bootup than during normal runtime.
6361
6362 * hostnamed has been changed to prefer the statically
6363 configured hostname in /etc/hostname (unless set to
6364 'localhost' or empty) over any dynamic one supplied by
6365 dhcp. With this change, the rules for picking the hostname
6366 match more closely the rules of other configuration settings
6367 where the local administrator's configuration in /etc always
6368 overrides any other settings.
6369
6370 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6371 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6372 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6373 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6374 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6375 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6376 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6377 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6378 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6379 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6380 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6381 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6382 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6383 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6384 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6385 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6386 Jędrzejewski-Szmek
6387
6388 — Beijing, 2014-05-28
6389
6390 CHANGES WITH 212:
6391
6392 * When restoring the screen brightness at boot, stay away from
6393 the darkest setting or from the lowest 5% of the available
6394 range, depending on which is the larger value of both. This
6395 should effectively protect the user from rebooting into a
6396 black screen, should the brightness have been set to minimum
6397 by accident.
6398
6399 * sd-login gained a new sd_machine_get_class() call to
6400 determine the class ("vm" or "container") of a machine
6401 registered with machined.
6402
6403 * sd-login gained new calls
6404 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6405 to query the identity of the peer of a local AF_UNIX
6406 connection. They operate similarly to their sd_pid_get_xyz()
6407 counterparts.
6408
6409 * PID 1 will now maintain a system-wide system state engine
6410 with the states "starting", "running", "degraded",
6411 "maintenance", "stopping". These states are bound to system
6412 startup, normal runtime, runtime with at least one failed
6413 service, rescue/emergency mode and system shutdown. This
6414 state is shown in the "systemctl status" output when no unit
6415 name is passed. It is useful to determine system state, in
6416 particularly when doing so for many systems or containers at
6417 once.
6418
6419 * A new command "list-machines" has been added to "systemctl"
6420 that lists all local OS containers and shows their system
6421 state (see above), if systemd runs inside of them.
6422
6423 * systemctl gained a new "-r" switch to recursively enumerate
6424 units on all local containers, when used with the
6425 "list-unit" command (which is the default one that is
6426 executed when no parameters are specified).
6427
6428 * The GPT automatic partition discovery logic will now honour
6429 two GPT partition flags: one may be set on a partition to
6430 cause it to be mounted read-only, and the other may be set
6431 on a partition to ignore it during automatic discovery.
6432
6433 * Two new GPT type UUIDs have been added for automatic root
6434 partition discovery, for 32-bit and 64-bit ARM. This is not
6435 particularly useful for discovering the root directory on
6436 these architectures during bare-metal boots (since UEFI is
6437 not common there), but still very useful to allow booting of
6438 ARM disk images in nspawn with the -i option.
6439
6440 * MAC addresses of interfaces created with nspawn's
6441 --network-interface= switch will now be generated from the
6442 machine name, and thus be stable between multiple invocations
6443 of the container.
6444
6445 * logind will now automatically remove all IPC objects owned
6446 by a user if she or he fully logs out. This makes sure that
6447 users who are logged out cannot continue to consume IPC
6448 resources. This covers SysV memory, semaphores and message
6449 queues as well as POSIX shared memory and message
6450 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6451 limits. With this functionality, that is corrected. This may
6452 be turned off by using the RemoveIPC= switch of logind.conf.
6453
6454 * The systemd-machine-id-setup and tmpfiles tools gained a
6455 --root= switch to operate on a specific root directory,
6456 instead of /.
6457
6458 * journald can now forward logged messages to the TTYs of all
6459 logged in users ("wall"). This is the default for all
6460 emergency messages now.
6461
6462 * A new tool systemd-journal-remote has been added to stream
6463 journal log messages across the network.
6464
6465 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6466 controller trees are mounted into it. Note that the
6467 directories mounted beneath it are not read-only. This is a
6468 security measure and is particularly useful because glibc
6469 actually includes a search logic to pick any tmpfs it can
6470 find to implement shm_open() if /dev/shm is not available
6471 (which it might very well be in namespaced setups).
6472
6473 * machinectl gained a new "poweroff" command to cleanly power
6474 down a local OS container.
6475
6476 * The PrivateDevices= unit file setting will now also drop the
6477 CAP_MKNOD capability from the capability bound set, and
6478 imply DevicePolicy=closed.
6479
6480 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6481 comprehensively on all long-running systemd services where
6482 this is appropriate.
6483
6484 * systemd-udevd will now run in a disassociated mount
6485 namespace. To mount directories from udev rules, make sure to
6486 pull in mount units via SYSTEMD_WANTS properties.
6487
6488 * The kdbus support gained support for uploading policy into
6489 the kernel. sd-bus gained support for creating "monitoring"
6490 connections that can eavesdrop into all bus communication
6491 for debugging purposes.
6492
6493 * Timestamps may now be specified in seconds since the UNIX
6494 epoch Jan 1st, 1970 by specifying "@" followed by the value
6495 in seconds.
6496
6497 * Native tcpwrap support in systemd has been removed. tcpwrap
6498 is old code, not really maintained anymore and has serious
6499 shortcomings, and better options such as firewalls
6500 exist. For setups that require tcpwrap usage, please
6501 consider invoking your socket-activated service via tcpd,
6502 like on traditional inetd.
6503
6504 * A new system.conf configuration option
6505 DefaultTimerAccuracySec= has been added that controls the
6506 default AccuracySec= setting of .timer units.
6507
6508 * Timer units gained a new WakeSystem= switch. If enabled,
6509 timers configured this way will cause the system to resume
6510 from system suspend (if the system supports that, which most
6511 do these days).
6512
6513 * Timer units gained a new Persistent= switch. If enabled,
6514 timers configured this way will save to disk when they have
6515 been last triggered. This information is then used on next
6516 reboot to possible execute overdue timer events, that
6517 could not take place because the system was powered off.
6518 This enables simple anacron-like behaviour for timer units.
6519
6520 * systemctl's "list-timers" will now also list the time a
6521 timer unit was last triggered in addition to the next time
6522 it will be triggered.
6523
6524 * systemd-networkd will now assign predictable IPv4LL
6525 addresses to its local interfaces.
6526
6527 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6528 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6529 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6530 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6531 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6532 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6533 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6534 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6535 Jędrzejewski-Szmek
6536
6537 — Berlin, 2014-03-25
6538
6539 CHANGES WITH 211:
6540
6541 * A new unit file setting RestrictAddressFamilies= has been
6542 added to restrict which socket address families unit
6543 processes gain access to. This takes address family names
6544 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6545 attack surface of services via exotic protocol stacks. This
6546 is built on seccomp system call filters.
6547
6548 * Two new unit file settings RuntimeDirectory= and
6549 RuntimeDirectoryMode= have been added that may be used to
6550 manage a per-daemon runtime directories below /run. This is
6551 an alternative for setting up directory permissions with
6552 tmpfiles snippets, and has the advantage that the runtime
6553 directory's lifetime is bound to the daemon runtime and that
6554 the daemon starts up with an empty directory each time. This
6555 is particularly useful when writing services that drop
6556 privileges using the User= or Group= setting.
6557
6558 * The DeviceAllow= unit setting now supports globbing for
6559 matching against device group names.
6560
6561 * The systemd configuration file system.conf gained new
6562 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6563 DefaultMemoryAccounting= to globally turn on/off accounting
6564 for specific resources (cgroups) for all units. These
6565 settings may still be overridden individually in each unit
6566 though.
6567
6568 * systemd-gpt-auto-generator is now able to discover /srv and
6569 root partitions in addition to /home and swap partitions. It
6570 also supports LUKS-encrypted partitions now. With this in
6571 place, automatic discovery of partitions to mount following
6572 the Discoverable Partitions Specification
6573 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6574 is now a lot more complete. This allows booting without
6575 /etc/fstab and without root= on the kernel command line on
6576 systems prepared appropriately.
6577
6578 * systemd-nspawn gained a new --image= switch which allows
6579 booting up disk images and Linux installations on any block
6580 device that follow the Discoverable Partitions Specification
6581 (see above). This means that installations made with
6582 appropriately updated installers may now be started and
6583 deployed using container managers, completely
6584 unmodified. (We hope that libvirt-lxc will add support for
6585 this feature soon, too.)
6586
6587 * systemd-nspawn gained a new --network-macvlan= setting to
6588 set up a private macvlan interface for the
6589 container. Similarly, systemd-networkd gained a new
6590 Kind=macvlan setting in .netdev files.
6591
6592 * systemd-networkd now supports configuring local addresses
6593 using IPv4LL.
6594
6595 * A new tool systemd-network-wait-online has been added to
6596 synchronously wait for network connectivity using
6597 systemd-networkd.
6598
6599 * The sd-bus.h bus API gained a new sd_bus_track object for
6600 tracking the lifecycle of bus peers. Note that sd-bus.h is
6601 still not a public API though (unless you specify
6602 --enable-kdbus on the configure command line, which however
6603 voids your warranty and you get no API stability guarantee).
6604
6605 * The $XDG_RUNTIME_DIR runtime directories for each user are
6606 now individual tmpfs instances, which has the benefit of
6607 introducing separate pools for each user, with individual
6608 size limits, and thus making sure that unprivileged clients
6609 can no longer negatively impact the system or other users by
6610 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6611 RuntimeDirectorySize= has been introduced that allows
6612 controlling the default size limit for all users. It
6613 defaults to 10% of the available physical memory. This is no
6614 replacement for quotas on tmpfs though (which the kernel
6615 still does not support), as /dev/shm and /tmp are still
6616 shared resources used by both the system and unprivileged
6617 users.
6618
6619 * logind will now automatically turn off automatic suspending
6620 on laptop lid close when more than one display is
6621 connected. This was previously expected to be implemented
6622 individually in desktop environments (such as GNOME),
6623 however has been added to logind now, in order to fix a
6624 boot-time race where a desktop environment might not have
6625 been started yet and thus not been able to take an inhibitor
6626 lock at the time where logind already suspends the system
6627 due to a closed lid.
6628
6629 * logind will now wait at least 30s after each system
6630 suspend/resume cycle, and 3min after system boot before
6631 suspending the system due to a closed laptop lid. This
6632 should give USB docking stations and similar enough time to
6633 be probed and configured after system resume and boot in
6634 order to then act as suspend blocker.
6635
6636 * systemd-run gained a new --property= setting which allows
6637 initialization of resource control properties (and others)
6638 for the created scope or service unit. Example: "systemd-run
6639 --property=BlockIOWeight=10 updatedb" may be used to run
6640 updatedb at a low block IO scheduling weight.
6641
6642 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6643 now also work in --scope mode.
6644
6645 * When systemd is compiled with kdbus support, basic support
6646 for enforced policies is now in place. (Note that enabling
6647 kdbus still voids your warranty and no API compatibility
6648 promises are made.)
6649
6650 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6651 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6652 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6653 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6654 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6655 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6656 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6657 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6658 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6659 Zbigniew Jędrzejewski-Szmek
6660
6661 — Berlin, 2014-03-12
6662
6663 CHANGES WITH 210:
6664
6665 * systemd will now relabel /dev after loading the SMACK policy
6666 according to SMACK rules.
6667
6668 * A new unit file option AppArmorProfile= has been added to
6669 set the AppArmor profile for the processes of a unit.
6670
6671 * A new condition check ConditionArchitecture= has been added
6672 to conditionalize units based on the system architecture, as
6673 reported by uname()'s "machine" field.
6674
6675 * systemd-networkd now supports matching on the system
6676 virtualization, architecture, kernel command line, host name
6677 and machine ID.
6678
6679 * logind is now a lot more aggressive when suspending the
6680 machine due to a closed laptop lid. Instead of acting only
6681 on the lid close action, it will continuously watch the lid
6682 status and act on it. This is useful for laptops where the
6683 power button is on the outside of the chassis so that it can
6684 be reached without opening the lid (such as the Lenovo
6685 Yoga). On those machines, logind will now immediately
6686 re-suspend the machine if the power button has been
6687 accidentally pressed while the laptop was suspended and in a
6688 backpack or similar.
6689
6690 * logind will now watch SW_DOCK switches and inhibit reaction
6691 to the lid switch if it is pressed. This means that logind
6692 will not suspend the machine anymore if the lid is closed
6693 and the system is docked, if the laptop supports SW_DOCK
6694 notifications via the input layer. Note that ACPI docking
6695 stations do not generate this currently. Also note that this
6696 logic is usually not fully sufficient and Desktop
6697 Environments should take a lid switch inhibitor lock when an
6698 external display is connected, as systemd will not watch
6699 this on its own.
6700
6701 * nspawn will now make use of the devices cgroup controller by
6702 default, and only permit creation of and access to the usual
6703 API device nodes like /dev/null or /dev/random, as well as
6704 access to (but not creation of) the pty devices.
6705
6706 * We will now ship a default .network file for
6707 systemd-networkd that automatically configures DHCP for
6708 network interfaces created by nspawn's --network-veth or
6709 --network-bridge= switches.
6710
6711 * systemd will now understand the usual M, K, G, T suffixes
6712 according to SI conventions (i.e. to the base 1000) when
6713 referring to throughput and hardware metrics. It will stay
6714 with IEC conventions (i.e. to the base 1024) for software
6715 metrics, according to what is customary according to
6716 Wikipedia. We explicitly document which base applies for
6717 each configuration option.
6718
6719 * The DeviceAllow= setting in unit files now supports a syntax
6720 to whitelist an entire group of devices node majors at once,
6721 based on the /proc/devices listing. For example, with the
6722 string "char-pts", it is now possible to whitelist all
6723 current and future pseudo-TTYs at once.
6724
6725 * sd-event learned a new "post" event source. Event sources of
6726 this type are triggered by the dispatching of any event
6727 source of a type that is not "post". This is useful for
6728 implementing clean-up and check event sources that are
6729 triggered by other work being done in the program.
6730
6731 * systemd-networkd is no longer statically enabled, but uses
6732 the usual [Install] sections so that it can be
6733 enabled/disabled using systemctl. It still is enabled by
6734 default however.
6735
6736 * When creating a veth interface pair with systemd-nspawn, the
6737 host side will now be prefixed with "vb-" if
6738 --network-bridge= is used, and with "ve-" if --network-veth
6739 is used. This way, it is easy to distinguish these cases on
6740 the host, for example to apply different configuration to
6741 them with systemd-networkd.
6742
6743 * The compatibility libraries for libsystemd-journal.so,
6744 libsystem-id128.so, libsystemd-login.so and
6745 libsystemd-daemon.so do not make use of IFUNC
6746 anymore. Instead, we now build libsystemd.so multiple times
6747 under these alternative names. This means that the footprint
6748 is drastically increased, but given that these are
6749 transitional compatibility libraries, this should not matter
6750 much. This change has been made necessary to support the ARM
6751 platform for these compatibility libraries, as the ARM
6752 toolchain is not really at the same level as the toolchain
6753 for other architectures like x86 and does not support
6754 IFUNC. Please make sure to use --enable-compat-libs only
6755 during a transitional period!
6756
6757 * The .include syntax has been deprecated and is not documented
6758 anymore. Drop-in files in .d directories should be used instead.
6759
6760 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6761 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6762 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6763 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6764 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6765 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6766 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6767 Zbigniew Jędrzejewski-Szmek
6768
6769 — Berlin, 2014-02-24
6770
6771 CHANGES WITH 209:
6772
6773 * A new component "systemd-networkd" has been added that can
6774 be used to configure local network interfaces statically or
6775 via DHCP. It is capable of bringing up bridges, VLANs, and
6776 bonding. Currently, no hook-ups for interactive network
6777 configuration are provided. Use this for your initrd,
6778 container, embedded, or server setup if you need a simple,
6779 yet powerful, network configuration solution. This
6780 configuration subsystem is quite nifty, as it allows wildcard
6781 hotplug matching in interfaces. For example, with a single
6782 configuration snippet, you can configure that all Ethernet
6783 interfaces showing up are automatically added to a bridge,
6784 or similar. It supports link-sensing and more.
6785
6786 * A new tool "systemd-socket-proxyd" has been added which can
6787 act as a bidirectional proxy for TCP sockets. This is
6788 useful for adding socket activation support to services that
6789 do not actually support socket activation, including virtual
6790 machines and the like.
6791
6792 * Add a new tool to save/restore rfkill state on
6793 shutdown/boot.
6794
6795 * Save/restore state of keyboard backlights in addition to
6796 display backlights on shutdown/boot.
6797
6798 * udev learned a new SECLABEL{} construct to label device
6799 nodes with a specific security label when they appear. For
6800 now, only SECLABEL{selinux} is supported, but the syntax is
6801 prepared for additional security frameworks.
6802
6803 * udev gained a new scheme to configure link-level attributes
6804 from files in /etc/systemd/network/*.link. These files can
6805 match against MAC address, device path, driver name and type,
6806 and will apply attributes like the naming policy, link speed,
6807 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6808 address assignment policy (randomized, ...).
6809
6810 * The configuration of network interface naming rules for
6811 "permanent interface names" has changed: a new NamePolicy=
6812 setting in the [Link] section of .link files determines the
6813 priority of possible naming schemes (onboard, slot, MAC,
6814 path). The default value of this setting is determined by
6815 /usr/lib/net/links/99-default.link. Old
6816 80-net-name-slot.rules udev configuration file has been
6817 removed, so local configuration overriding this file should
6818 be adapted to override 99-default.link instead.
6819
6820 * When the User= switch is used in a unit file, also
6821 initialize $SHELL= based on the user database entry.
6822
6823 * systemd no longer depends on libdbus. All communication is
6824 now done with sd-bus, systemd's low-level bus library
6825 implementation.
6826
6827 * kdbus support has been added to PID 1 itself. When kdbus is
6828 enabled, this causes PID 1 to set up the system bus and
6829 enable support for a new ".busname" unit type that
6830 encapsulates bus name activation on kdbus. It works a little
6831 bit like ".socket" units, except for bus names. A new
6832 generator has been added that converts classic dbus1 service
6833 activation files automatically into native systemd .busname
6834 and .service units.
6835
6836 * sd-bus: add a light-weight vtable implementation that allows
6837 defining objects on the bus with a simple static const
6838 vtable array of its methods, signals and properties.
6839
6840 * systemd will not generate or install static dbus
6841 introspection data anymore to /usr/share/dbus-1/interfaces,
6842 as the precise format of these files is unclear, and
6843 nothing makes use of it.
6844
6845 * A proxy daemon is now provided to proxy clients connecting
6846 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6847 compatibility with classic D-Bus.
6848
6849 * A bus driver implementation has been added that supports the
6850 classic D-Bus bus driver calls on kdbus, also for
6851 compatibility purposes.
6852
6853 * A new API "sd-event.h" has been added that implements a
6854 minimal event loop API built around epoll. It provides a
6855 couple of features that direct epoll usage is lacking:
6856 prioritization of events, scales to large numbers of timer
6857 events, per-event timer slack (accuracy), system-wide
6858 coalescing of timer events, exit handlers, watchdog
6859 supervision support using systemd's sd_notify() API, child
6860 process handling.
6861
6862 * A new API "sd-rntl.h" has been added that provides an API
6863 around the route netlink interface of the kernel, similar in
6864 style to "sd-bus.h".
6865
6866 * A new API "sd-dhcp-client.h" has been added that provides a
6867 small DHCPv4 client-side implementation. This is used by
6868 "systemd-networkd".
6869
6870 * There is a new kernel command line option
6871 "systemd.restore_state=0|1". When set to "0", none of the
6872 systemd tools will restore saved runtime state to hardware
6873 devices. More specifically, the rfkill and backlight states
6874 are not restored.
6875
6876 * The FsckPassNo= compatibility option in mount/service units
6877 has been removed. The fstab generator will now add the
6878 necessary dependencies automatically, and does not require
6879 PID1's support for that anymore.
6880
6881 * journalctl gained a new switch, --list-boots, that lists
6882 recent boots with their times and boot IDs.
6883
6884 * The various tools like systemctl, loginctl, timedatectl,
6885 busctl, systemd-run, ... have gained a new switch "-M" to
6886 connect to a specific, local OS container (as direct
6887 connection, without requiring SSH). This works on any
6888 container that is registered with machined, such as those
6889 created by libvirt-lxc or nspawn.
6890
6891 * systemd-run and systemd-analyze also gained support for "-H"
6892 to connect to remote hosts via SSH. This is particularly
6893 useful for systemd-run because it enables queuing of jobs
6894 onto remote systems.
6895
6896 * machinectl gained a new command "login" to open a getty
6897 login in any local container. This works with any container
6898 that is registered with machined (such as those created by
6899 libvirt-lxc or nspawn), and which runs systemd inside.
6900
6901 * machinectl gained a new "reboot" command that may be used to
6902 trigger a reboot on a specific container that is registered
6903 with machined. This works on any container that runs an init
6904 system of some kind.
6905
6906 * systemctl gained a new "list-timers" command to print a nice
6907 listing of installed timer units with the times they elapse
6908 next.
6909
6910 * Alternative reboot() parameters may now be specified on the
6911 "systemctl reboot" command line and are passed to the
6912 reboot() system call.
6913
6914 * systemctl gained a new --job-mode= switch to configure the
6915 mode to queue a job with. This is a more generic version of
6916 --fail, --irreversible, and --ignore-dependencies, which are
6917 still available but not advertised anymore.
6918
6919 * /etc/systemd/system.conf gained new settings to configure
6920 various default timeouts of units, as well as the default
6921 start limit interval and burst. These may still be overridden
6922 within each Unit.
6923
6924 * PID1 will now export on the bus profile data of the security
6925 policy upload process (such as the SELinux policy upload to
6926 the kernel).
6927
6928 * journald: when forwarding logs to the console, include
6929 timestamps (following the setting in
6930 /sys/module/printk/parameters/time).
6931
6932 * OnCalendar= in timer units now understands the special
6933 strings "yearly" and "annually". (Both are equivalent)
6934
6935 * The accuracy of timer units is now configurable with the new
6936 AccuracySec= setting. It defaults to 1min.
6937
6938 * A new dependency type JoinsNamespaceOf= has been added that
6939 allows running two services within the same /tmp and network
6940 namespace, if PrivateNetwork= or PrivateTmp= are used.
6941
6942 * A new command "cat" has been added to systemctl. It outputs
6943 the original unit file of a unit, and concatenates the
6944 contents of additional "drop-in" unit file snippets, so that
6945 the full configuration is shown.
6946
6947 * systemctl now supports globbing on the various "list-xyz"
6948 commands, like "list-units" or "list-sockets", as well as on
6949 those commands which take multiple unit names.
6950
6951 * journalctl's --unit= switch gained support for globbing.
6952
6953 * All systemd daemons now make use of the watchdog logic so
6954 that systemd automatically notices when they hang.
6955
6956 * If the $container_ttys environment variable is set,
6957 getty-generator will automatically spawn a getty for each
6958 listed tty. This is useful for container managers to request
6959 login gettys to be spawned on as many ttys as needed.
6960
6961 * %h, %s, %U specifier support is not available anymore when
6962 used in unit files for PID 1. This is because NSS calls are
6963 not safe from PID 1. They stay available for --user
6964 instances of systemd, and as special case for the root user.
6965
6966 * loginctl gained a new "--no-legend" switch to turn off output
6967 of the legend text.
6968
6969 * The "sd-login.h" API gained three new calls:
6970 sd_session_is_remote(), sd_session_get_remote_user(),
6971 sd_session_get_remote_host() to query information about
6972 remote sessions.
6973
6974 * The udev hardware database now also carries vendor/product
6975 information of SDIO devices.
6976
6977 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6978 determine whether watchdog notifications are requested by
6979 the system manager.
6980
6981 * Socket-activated per-connection services now include a
6982 short description of the connection parameters in the
6983 description.
6984
6985 * tmpfiles gained a new "--boot" option. When this is not used,
6986 only lines where the command character is not suffixed with
6987 "!" are executed. When this option is specified, those
6988 options are executed too. This partitions tmpfiles
6989 directives into those that can be safely executed at any
6990 time, and those which should be run only at boot (for
6991 example, a line that creates /run/nologin).
6992
6993 * A new API "sd-resolve.h" has been added which provides a simple
6994 asynchronous wrapper around glibc NSS host name resolution
6995 calls, such as getaddrinfo(). In contrast to glibc's
6996 getaddrinfo_a(), it does not use signals. In contrast to most
6997 other asynchronous name resolution libraries, this one does
6998 not reimplement DNS, but reuses NSS, so that alternate
6999 host name resolution systems continue to work, such as mDNS,
7000 LDAP, etc. This API is based on libasyncns, but it has been
7001 cleaned up for inclusion in systemd.
7002
7003 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7004 "sd-daemon.h" are no longer found in individual libraries
7005 libsystemd-journal.so, libsystemd-login.so,
7006 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7007 merged them into a single library, libsystemd.so, which
7008 provides all symbols. The reason for this is cyclic
7009 dependencies, as these libraries tend to use each other's
7010 symbols. So far, we have managed to workaround that by linking
7011 a copy of a good part of our code into each of these
7012 libraries again and again, which, however, makes certain
7013 things hard to do, like sharing static variables. Also, it
7014 substantially increases footprint. With this change, there
7015 is only one library for the basic APIs systemd
7016 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7017 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7018 library as well, however are subject to the --enable-kdbus
7019 switch (see below). Note that "sd-dhcp-client.h" is not part
7020 of this library (this is because it only consumes, never
7021 provides, services of/to other APIs). To make the transition
7022 easy from the separate libraries to the unified one, we
7023 provide the --enable-compat-libs compile-time switch which
7024 will generate stub libraries that are compatible with the
7025 old ones but redirect all calls to the new one.
7026
7027 * All of the kdbus logic and the new APIs "sd-bus.h",
7028 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7029 and "sd-utf8.h" are compile-time optional via the
7030 "--enable-kdbus" switch, and they are not compiled in by
7031 default. To make use of kdbus, you have to explicitly enable
7032 the switch. Note however, that neither the kernel nor the
7033 userspace API for all of this is considered stable yet. We
7034 want to maintain the freedom to still change the APIs for
7035 now. By specifying this build-time switch, you acknowledge
7036 that you are aware of the instability of the current
7037 APIs.
7038
7039 * Also, note that while kdbus is pretty much complete,
7040 it lacks one thing: proper policy support. This means you
7041 can build a fully working system with all features; however,
7042 it will be highly insecure. Policy support will be added in
7043 one of the next releases, at the same time that we will
7044 declare the APIs stable.
7045
7046 * When the kernel command line argument "kdbus" is specified,
7047 systemd will automatically load the kdbus.ko kernel module. At
7048 this stage of development, it is only useful for testing kdbus
7049 and should not be used in production. Note: if "--enable-kdbus"
7050 is specified, and the kdbus.ko kernel module is available, and
7051 "kdbus" is added to the kernel command line, the entire system
7052 runs with kdbus instead of dbus-daemon, with the above mentioned
7053 problem of missing the system policy enforcement. Also a future
7054 version of kdbus.ko or a newer systemd will not be compatible with
7055 each other, and will unlikely be able to boot the machine if only
7056 one of them is updated.
7057
7058 * systemctl gained a new "import-environment" command which
7059 uploads the caller's environment (or parts thereof) into the
7060 service manager so that it is inherited by services started
7061 by the manager. This is useful to upload variables like
7062 $DISPLAY into the user service manager.
7063
7064 * A new PrivateDevices= switch has been added to service units
7065 which allows running a service with a namespaced /dev
7066 directory that does not contain any device nodes for
7067 physical devices. More specifically, it only includes devices
7068 such as /dev/null, /dev/urandom, and /dev/zero which are API
7069 entry points.
7070
7071 * logind has been extended to support behaviour like VT
7072 switching on seats that do not support a VT. This makes
7073 multi-session available on seats that are not the first seat
7074 (seat0), and on systems where kernel support for VTs has
7075 been disabled at compile-time.
7076
7077 * If a process holds a delay lock for system sleep or shutdown
7078 and fails to release it in time, we will now log its
7079 identity. This makes it easier to identify processes that
7080 cause slow suspends or power-offs.
7081
7082 * When parsing /etc/crypttab, support for a new key-slot=
7083 option as supported by Debian is added. It allows indicating
7084 which LUKS slot to use on disk, speeding up key loading.
7085
7086 * The sd_journal_sendv() API call has been checked and
7087 officially declared to be async-signal-safe so that it may
7088 be invoked from signal handlers for logging purposes.
7089
7090 * Boot-time status output is now enabled automatically after a
7091 short timeout if boot does not progress, in order to give
7092 the user an indication what she or he is waiting for.
7093
7094 * The boot-time output has been improved to show how much time
7095 remains until jobs expire.
7096
7097 * The KillMode= switch in service units gained a new possible
7098 value "mixed". If set, and the unit is shut down, then the
7099 initial SIGTERM signal is sent only to the main daemon
7100 process, while the following SIGKILL signal is sent to
7101 all remaining processes of the service.
7102
7103 * When a scope unit is registered, a new property "Controller"
7104 may be set. If set to a valid bus name, systemd will send a
7105 RequestStop() signal to this name when it would like to shut
7106 down the scope. This may be used to hook manager logic into
7107 the shutdown logic of scope units. Also, scope units may now
7108 be put in a special "abandoned" state, in which case the
7109 manager process which created them takes no further
7110 responsibilities for it.
7111
7112 * When reading unit files, systemd will now verify
7113 the access mode of these files, and warn about certain
7114 suspicious combinations. This has been added to make it
7115 easier to track down packaging bugs where unit files are
7116 marked executable or world-writable.
7117
7118 * systemd-nspawn gained a new "--setenv=" switch to set
7119 container-wide environment variables. The similar option in
7120 systemd-activate was renamed from "--environment=" to
7121 "--setenv=" for consistency.
7122
7123 * systemd-nspawn has been updated to create a new kdbus domain
7124 for each container that is invoked, thus allowing each
7125 container to have its own set of system and user buses,
7126 independent of the host.
7127
7128 * systemd-nspawn gained a new --drop-capability= switch to run
7129 the container with less capabilities than the default. Both
7130 --drop-capability= and --capability= now take the special
7131 string "all" for dropping or keeping all capabilities.
7132
7133 * systemd-nspawn gained new switches for executing containers
7134 with specific SELinux labels set.
7135
7136 * systemd-nspawn gained a new --quiet switch to not generate
7137 any additional output but the container's own console
7138 output.
7139
7140 * systemd-nspawn gained a new --share-system switch to run a
7141 container without PID namespacing enabled.
7142
7143 * systemd-nspawn gained a new --register= switch to control
7144 whether the container is registered with systemd-machined or
7145 not. This is useful for containers that do not run full
7146 OS images, but only specific apps.
7147
7148 * systemd-nspawn gained a new --keep-unit which may be used
7149 when invoked as the only program from a service unit, and
7150 results in registration of the unit service itself in
7151 systemd-machined, instead of a newly opened scope unit.
7152
7153 * systemd-nspawn gained a new --network-interface= switch for
7154 moving arbitrary interfaces to the container. The new
7155 --network-veth switch creates a virtual Ethernet connection
7156 between host and container. The new --network-bridge=
7157 switch then allows assigning the host side of this virtual
7158 Ethernet connection to a bridge device.
7159
7160 * systemd-nspawn gained a new --personality= switch for
7161 setting the kernel personality for the container. This is
7162 useful when running a 32-bit container on a 64-bit host. A
7163 similar option Personality= is now also available for service
7164 units to use.
7165
7166 * logind will now also track a "Desktop" identifier for each
7167 session which encodes the desktop environment of it. This is
7168 useful for desktop environments that want to identify
7169 multiple running sessions of itself easily.
7170
7171 * A new SELinuxContext= setting for service units has been
7172 added that allows setting a specific SELinux execution
7173 context for a service.
7174
7175 * Most systemd client tools will now honour $SYSTEMD_LESS for
7176 settings of the "less" pager. By default, these tools will
7177 override $LESS to allow certain operations to work, such as
7178 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7179 influence this logic.
7180
7181 * systemd's "seccomp" hook-up has been changed to make use of
7182 the libseccomp library instead of using its own
7183 implementation. This has benefits for portability among
7184 other things.
7185
7186 * For usage together with SystemCallFilter=, a new
7187 SystemCallErrorNumber= setting has been introduced that
7188 allows configuration of a system error number to be returned
7189 on filtered system calls, instead of immediately killing the
7190 process. Also, SystemCallArchitectures= has been added to
7191 limit access to system calls of a particular architecture
7192 (in order to turn off support for unused secondary
7193 architectures). There is also a global
7194 SystemCallArchitectures= setting in system.conf now to turn
7195 off support for non-native system calls system-wide.
7196
7197 * systemd requires a kernel with a working name_to_handle_at(),
7198 please see the kernel config requirements in the README file.
7199
7200 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7201 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7202 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7203 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7204 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7205 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7206 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7207 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7208 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7209 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7210 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7211 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7212 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7213 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7214 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7215 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7216 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7217 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7218 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7219 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7220 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7221 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7222 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7223 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7224
7225 — Berlin, 2014-02-20
7226
7227 CHANGES WITH 208:
7228
7229 * logind has gained support for facilitating privileged input
7230 and drm device access for unprivileged clients. This work is
7231 useful to allow Wayland display servers (and similar
7232 programs, such as kmscon) to run under the user's ID and
7233 access input and drm devices which are normally
7234 protected. When this is used (and the kernel is new enough)
7235 logind will "mute" IO on the file descriptors passed to
7236 Wayland as long as it is in the background and "unmute" it
7237 if it returns into the foreground. This allows secure
7238 session switching without allowing background sessions to
7239 eavesdrop on input and display data. This also introduces
7240 session switching support if VT support is turned off in the
7241 kernel, and on seats that are not seat0.
7242
7243 * A new kernel command line option luks.options= is understood
7244 now which allows specifying LUKS options for usage for LUKS
7245 encrypted partitions specified with luks.uuid=.
7246
7247 * tmpfiles.d(5) snippets may now use specifier expansion in
7248 path names. More specifically %m, %b, %H, %v, are now
7249 replaced by the local machine id, boot id, hostname, and
7250 kernel version number.
7251
7252 * A new tmpfiles.d(5) command "m" has been introduced which
7253 may be used to change the owner/group/access mode of a file
7254 or directory if it exists, but do nothing if it does not.
7255
7256 * This release removes high-level support for the
7257 MemorySoftLimit= cgroup setting. The underlying kernel
7258 cgroup attribute memory.soft_limit= is currently badly
7259 designed and likely to be removed from the kernel API in its
7260 current form, hence we should not expose it for now.
7261
7262 * The memory.use_hierarchy cgroup attribute is now enabled for
7263 all cgroups systemd creates in the memory cgroup
7264 hierarchy. This option is likely to be come the built-in
7265 default in the kernel anyway, and the non-hierarchical mode
7266 never made much sense in the intrinsically hierarchical
7267 cgroup system.
7268
7269 * A new field _SYSTEMD_SLICE= is logged along with all journal
7270 messages containing the slice a message was generated
7271 from. This is useful to allow easy per-customer filtering of
7272 logs among other things.
7273
7274 * systemd-journald will no longer adjust the group of journal
7275 files it creates to the "systemd-journal" group. Instead we
7276 rely on the journal directory to be owned by the
7277 "systemd-journal" group, and its setgid bit set, so that the
7278 kernel file system layer will automatically enforce that
7279 journal files inherit this group assignment. The reason for
7280 this change is that we cannot allow NSS look-ups from
7281 journald which would be necessary to resolve
7282 "systemd-journal" to a numeric GID, because this might
7283 create deadlocks if NSS involves synchronous queries to
7284 other daemons (such as nscd, or sssd) which in turn are
7285 logging clients of journald and might block on it, which
7286 would then dead lock. A tmpfiles.d(5) snippet included in
7287 systemd will make sure the setgid bit and group are
7288 properly set on the journal directory if it exists on every
7289 boot. However, we recommend adjusting it manually after
7290 upgrades too (or from RPM scriptlets), so that the change is
7291 not delayed until next reboot.
7292
7293 * Backlight and random seed files in /var/lib/ have moved into
7294 the /var/lib/systemd/ directory, in order to centralize all
7295 systemd generated files in one directory.
7296
7297 * Boot time performance measurements (as displayed by
7298 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7299 performance information if that's available to determine how
7300 much time BIOS and boot loader initialization required. With
7301 a sufficiently new BIOS you hence no longer need to boot
7302 with Gummiboot to get access to such information.
7303
7304 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7305 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7306 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7307 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7308 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7309 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7310 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7311
7312 — Berlin, 2013-10-02
7313
7314 CHANGES WITH 207:
7315
7316 * The Restart= option for services now understands a new
7317 on-watchdog setting, which will restart the service
7318 automatically if the service stops sending out watchdog keep
7319 alive messages (as configured with WatchdogSec=).
7320
7321 * The getty generator (which is responsible for bringing up a
7322 getty on configured serial consoles) will no longer only
7323 start a getty on the primary kernel console but on all
7324 others, too. This makes the order in which console= is
7325 specified on the kernel command line less important.
7326
7327 * libsystemd-logind gained a new sd_session_get_vt() call to
7328 retrieve the VT number of a session.
7329
7330 * If the option "tries=0" is set for an entry of /etc/crypttab
7331 its passphrase is queried indefinitely instead of any
7332 maximum number of tries.
7333
7334 * If a service with a configure PID file terminates its PID
7335 file will now be removed automatically if it still exists
7336 afterwards. This should put an end to stale PID files.
7337
7338 * systemd-run will now also take relative binary path names
7339 for execution and no longer insists on absolute paths.
7340
7341 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7342 paths that are optionally prefixed with "-" to indicate that
7343 it should not be considered a failure if they do not exist.
7344
7345 * journalctl -o (and similar commands) now understands a new
7346 output mode "short-precise", it is similar to "short" but
7347 shows timestamps with usec accuracy.
7348
7349 * The option "discard" (as known from Debian) is now
7350 synonymous to "allow-discards" in /etc/crypttab. In fact,
7351 "discard" is preferred now (since it is easier to remember
7352 and type).
7353
7354 * Some licensing clean-ups were made, so that more code is now
7355 LGPL-2.1 licensed than before.
7356
7357 * A minimal tool to save/restore the display backlight
7358 brightness across reboots has been added. It will store the
7359 backlight setting as late as possible at shutdown, and
7360 restore it as early as possible during reboot.
7361
7362 * A logic to automatically discover and enable home and swap
7363 partitions on GPT disks has been added. With this in place
7364 /etc/fstab becomes optional for many setups as systemd can
7365 discover certain partitions located on the root disk
7366 automatically. Home partitions are recognized under their
7367 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7368 partitions are recognized under their GPT type ID
7369 0657fd6da4ab43c484e50933c84b4f4f.
7370
7371 * systemd will no longer pass any environment from the kernel
7372 or initrd to system services. If you want to set an
7373 environment for all services, do so via the kernel command
7374 line systemd.setenv= assignment.
7375
7376 * The systemd-sysctl tool no longer natively reads the file
7377 /etc/sysctl.conf. If desired, the file should be symlinked
7378 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7379 legacy support by a symlink rather than built-in code, it
7380 also makes the otherwise hidden order of application of the
7381 different files visible. (Note that this partly reverts to a
7382 pre-198 application order of sysctl knobs!)
7383
7384 * The "systemctl set-log-level" and "systemctl dump" commands
7385 have been moved to systemd-analyze.
7386
7387 * systemd-run learned the new --remain-after-exit switch,
7388 which causes the scope unit not to be cleaned up
7389 automatically after the process terminated.
7390
7391 * tmpfiles learned a new --exclude-prefix= switch to exclude
7392 certain paths from operation.
7393
7394 * journald will now automatically flush all messages to disk
7395 as soon as a message at the log level CRIT, ALERT or EMERG
7396 is received.
7397
7398 Contributions from: Andrew Cook, Brandon Philips, Christian
7399 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7400 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7401 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7402 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7403 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7404 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7405 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7406 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7407 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7408 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7409 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7410 William Giokas, Zbigniew Jędrzejewski-Szmek
7411
7412 — Berlin, 2013-09-13
7413
7414 CHANGES WITH 206:
7415
7416 * The documentation has been updated to cover the various new
7417 concepts introduced with 205.
7418
7419 * Unit files now understand the new %v specifier which
7420 resolves to the kernel version string as returned by "uname
7421 -r".
7422
7423 * systemctl now supports filtering the unit list output by
7424 load state, active state and sub state, using the new
7425 --state= parameter.
7426
7427 * "systemctl status" will now show the results of the
7428 condition checks (like ConditionPathExists= and similar) of
7429 the last start attempts of the unit. They are also logged to
7430 the journal.
7431
7432 * "journalctl -b" may now be used to look for boot output of a
7433 specific boot. Try "journalctl -b -1" for the previous boot,
7434 but the syntax is substantially more powerful.
7435
7436 * "journalctl --show-cursor" has been added which prints the
7437 cursor string the last shown log line. This may then be used
7438 with the new "journalctl --after-cursor=" switch to continue
7439 browsing logs from that point on.
7440
7441 * "journalctl --force" may now be used to force regeneration
7442 of an FSS key.
7443
7444 * Creation of "dead" device nodes has been moved from udev
7445 into kmod and tmpfiles. Previously, udev would read the kmod
7446 databases to pre-generate dead device nodes based on meta
7447 information contained in kernel modules, so that these would
7448 be auto-loaded on access rather then at boot. As this
7449 does not really have much to do with the exposing actual
7450 kernel devices to userspace this has always been slightly
7451 alien in the udev codebase. Following the new scheme kmod
7452 will now generate a runtime snippet for tmpfiles from the
7453 module meta information and it now is tmpfiles' job to the
7454 create the nodes. This also allows overriding access and
7455 other parameters for the nodes using the usual tmpfiles
7456 facilities. As side effect this allows us to remove the
7457 CAP_SYS_MKNOD capability bit from udevd entirely.
7458
7459 * logind's device ACLs may now be applied to these "dead"
7460 devices nodes too, thus finally allowing managed access to
7461 devices such as /dev/snd/sequencer without loading the
7462 backing module right-away.
7463
7464 * A new RPM macro has been added that may be used to apply
7465 tmpfiles configuration during package installation.
7466
7467 * systemd-detect-virt and ConditionVirtualization= now can
7468 detect User-Mode-Linux machines (UML).
7469
7470 * journald will now implicitly log the effective capabilities
7471 set of processes in the message metadata.
7472
7473 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7474
7475 * The initrd interface has been simplified (more specifically,
7476 support for passing performance data via environment
7477 variables and fsck results via files in /run has been
7478 removed). These features were non-essential, and are
7479 nowadays available in a much nicer way by having systemd in
7480 the initrd serialize its state and have the hosts systemd
7481 deserialize it again.
7482
7483 * The udev "keymap" data files and tools to apply keyboard
7484 specific mappings of scan to key codes, and force-release
7485 scan code lists have been entirely replaced by a udev
7486 "keyboard" builtin and a hwdb data file.
7487
7488 * systemd will now honour the kernel's "quiet" command line
7489 argument also during late shutdown, resulting in a
7490 completely silent shutdown when used.
7491
7492 * There's now an option to control the SO_REUSEPORT socket
7493 option in .socket units.
7494
7495 * Instance units will now automatically get a per-template
7496 subslice of system.slice unless something else is explicitly
7497 configured. For example, instances of sshd@.service will now
7498 implicitly be placed in system-sshd.slice rather than
7499 system.slice as before.
7500
7501 * Test coverage support may now be enabled at build time.
7502
7503 Contributions from: Dave Reisner, Frederic Crozat, Harald
7504 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7505 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7506 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7507 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7508 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7509 Giokas, Zbigniew Jędrzejewski-Szmek
7510
7511 — Berlin, 2013-07-23
7512
7513 CHANGES WITH 205:
7514
7515 * Two new unit types have been introduced:
7516
7517 Scope units are very similar to service units, however, are
7518 created out of pre-existing processes — instead of PID 1
7519 forking off the processes. By using scope units it is
7520 possible for system services and applications to group their
7521 own child processes (worker processes) in a powerful way
7522 which then maybe used to organize them, or kill them
7523 together, or apply resource limits on them.
7524
7525 Slice units may be used to partition system resources in an
7526 hierarchical fashion and then assign other units to them. By
7527 default there are now three slices: system.slice (for all
7528 system services), user.slice (for all user sessions),
7529 machine.slice (for VMs and containers).
7530
7531 Slices and scopes have been introduced primarily in
7532 context of the work to move cgroup handling to a
7533 single-writer scheme, where only PID 1
7534 creates/removes/manages cgroups.
7535
7536 * There's a new concept of "transient" units. In contrast to
7537 normal units these units are created via an API at runtime,
7538 not from configuration from disk. More specifically this
7539 means it is now possible to run arbitrary programs as
7540 independent services, with all execution parameters passed
7541 in via bus APIs rather than read from disk. Transient units
7542 make systemd substantially more dynamic then it ever was,
7543 and useful as a general batch manager.
7544
7545 * logind has been updated to make use of scope and slice units
7546 for managing user sessions. As a user logs in he will get
7547 his own private slice unit, to which all sessions are added
7548 as scope units. We also added support for automatically
7549 adding an instance of user@.service for the user into the
7550 slice. Effectively logind will no longer create cgroup
7551 hierarchies on its own now, it will defer entirely to PID 1
7552 for this by means of scope, service and slice units. Since
7553 user sessions this way become entities managed by PID 1
7554 the output of "systemctl" is now a lot more comprehensive.
7555
7556 * A new mini-daemon "systemd-machined" has been added which
7557 may be used by virtualization managers to register local
7558 VMs/containers. nspawn has been updated accordingly, and
7559 libvirt will be updated shortly. machined will collect a bit
7560 of meta information about the VMs/containers, and assign
7561 them their own scope unit (see above). The collected
7562 meta-data is then made available via the "machinectl" tool,
7563 and exposed in "ps" and similar tools. machined/machinectl
7564 is compile-time optional.
7565
7566 * As discussed earlier, the low-level cgroup configuration
7567 options ControlGroup=, ControlGroupModify=,
7568 ControlGroupPersistent=, ControlGroupAttribute= have been
7569 removed. Please use high-level attribute settings instead as
7570 well as slice units.
7571
7572 * A new bus call SetUnitProperties() has been added to alter
7573 various runtime parameters of a unit. This is primarily
7574 useful to alter cgroup parameters dynamically in a nice way,
7575 but will be extended later on to make more properties
7576 modifiable at runtime. systemctl gained a new set-properties
7577 command that wraps this call.
7578
7579 * A new tool "systemd-run" has been added which can be used to
7580 run arbitrary command lines as transient services or scopes,
7581 while configuring a number of settings via the command
7582 line. This tool is currently very basic, however already
7583 very useful. We plan to extend this tool to even allow
7584 queuing of execution jobs with time triggers from the
7585 command line, similar in fashion to "at".
7586
7587 * nspawn will now inform the user explicitly that kernels with
7588 audit enabled break containers, and suggest the user to turn
7589 off audit.
7590
7591 * Support for detecting the IMA and AppArmor security
7592 frameworks with ConditionSecurity= has been added.
7593
7594 * journalctl gained a new "-k" switch for showing only kernel
7595 messages, mimicking dmesg output; in addition to "--user"
7596 and "--system" switches for showing only user's own logs
7597 and system logs.
7598
7599 * systemd-delta can now show information about drop-in
7600 snippets extending unit files.
7601
7602 * libsystemd-bus has been substantially updated but is still
7603 not available as public API.
7604
7605 * systemd will now look for the "debug" argument on the kernel
7606 command line and enable debug logging, similar to what
7607 "systemd.log_level=debug" already did before.
7608
7609 * "systemctl set-default", "systemctl get-default" has been
7610 added to configure the default.target symlink, which
7611 controls what to boot into by default.
7612
7613 * "systemctl set-log-level" has been added as a convenient
7614 way to raise and lower systemd logging threshold.
7615
7616 * "systemd-analyze plot" will now show the time the various
7617 generators needed for execution, as well as information
7618 about the unit file loading.
7619
7620 * libsystemd-journal gained a new sd_journal_open_files() call
7621 for opening specific journal files. journactl also gained a
7622 new switch to expose this new functionality. Previously we
7623 only supported opening all files from a directory, or all
7624 files from the system, as opening individual files only is
7625 racy due to journal file rotation.
7626
7627 * systemd gained the new DefaultEnvironment= setting in
7628 /etc/systemd/system.conf to set environment variables for
7629 all services.
7630
7631 * If a privileged process logs a journal message with the
7632 OBJECT_PID= field set, then journald will automatically
7633 augment this with additional OBJECT_UID=, OBJECT_GID=,
7634 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7635 system services want to log events about specific client
7636 processes. journactl/systemctl has been updated to make use
7637 of this information if all log messages regarding a specific
7638 unit is requested.
7639
7640 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7641 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7642 Reisner, David Coppa, David King, David Strauss, Eelco
7643 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7644 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7645 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7646 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7647 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7648 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7649 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7650 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7651 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7652 Łukasz Stelmach, 장동준
7653
7654 CHANGES WITH 204:
7655
7656 * The Python bindings gained some minimal support for the APIs
7657 exposed by libsystemd-logind.
7658
7659 * ConditionSecurity= gained support for detecting SMACK. Since
7660 this condition already supports SELinux and AppArmor we only
7661 miss IMA for this. Patches welcome!
7662
7663 Contributions from: Karol Lewandowski, Lennart Poettering,
7664 Zbigniew Jędrzejewski-Szmek
7665
7666 CHANGES WITH 203:
7667
7668 * systemd-nspawn will now create /etc/resolv.conf if
7669 necessary, before bind-mounting the host's file onto it.
7670
7671 * systemd-nspawn will now store meta information about a
7672 container on the container's cgroup as extended attribute
7673 fields, including the root directory.
7674
7675 * The cgroup hierarchy has been reworked in many ways. All
7676 objects any of the components systemd creates in the cgroup
7677 tree are now suffixed. More specifically, user sessions are
7678 now placed in cgroups suffixed with ".session", users in
7679 cgroups suffixed with ".user", and nspawn containers in
7680 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7681 names are now escaped in a simple scheme to avoid collision
7682 of userspace object names with kernel filenames. This work
7683 is preparation for making these objects relocatable in the
7684 cgroup tree, in order to allow easy resource partitioning of
7685 these objects without causing naming conflicts.
7686
7687 * systemctl list-dependencies gained the new switches
7688 --plain, --reverse, --after and --before.
7689
7690 * systemd-inhibit now shows the process name of processes that
7691 have taken an inhibitor lock.
7692
7693 * nss-myhostname will now also resolve "localhost"
7694 implicitly. This makes /etc/hosts an optional file and
7695 nicely handles that on IPv6 ::1 maps to both "localhost" and
7696 the local hostname.
7697
7698 * libsystemd-logind.so gained a new call
7699 sd_get_machine_names() to enumerate running containers and
7700 VMs (currently only supported by very new libvirt and
7701 nspawn). sd_login_monitor can now be used to watch
7702 VMs/containers coming and going.
7703
7704 * .include is not allowed recursively anymore, and only in
7705 unit files. Usually it is better to use drop-in snippets in
7706 .d/*.conf anyway, as introduced with systemd 198.
7707
7708 * systemd-analyze gained a new "critical-chain" command that
7709 determines the slowest chain of units run during system
7710 boot-up. It is very useful for tracking down where
7711 optimizing boot time is the most beneficial.
7712
7713 * systemd will no longer allow manipulating service paths in
7714 the name=systemd:/system cgroup tree using ControlGroup= in
7715 units. (But is still fine with it in all other dirs.)
7716
7717 * There's a new systemd-nspawn@.service service file that may
7718 be used to easily run nspawn containers as system
7719 services. With the container's root directory in
7720 /var/lib/container/foobar it is now sufficient to run
7721 "systemctl start systemd-nspawn@foobar.service" to boot it.
7722
7723 * systemd-cgls gained a new parameter "--machine" to list only
7724 the processes within a certain container.
7725
7726 * ConditionSecurity= now can check for "apparmor". We still
7727 are lacking checks for SMACK and IMA for this condition
7728 check though. Patches welcome!
7729
7730 * A new configuration file /etc/systemd/sleep.conf has been
7731 added that may be used to configure which kernel operation
7732 systemd is supposed to execute when "suspend", "hibernate"
7733 or "hybrid-sleep" is requested. This makes the new kernel
7734 "freeze" state accessible to the user.
7735
7736 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7737 the passed argument if applicable.
7738
7739 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7740 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7741 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7742 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7743 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7744 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7745 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7746 Jędrzejewski-Szmek
7747
7748 CHANGES WITH 202:
7749
7750 * The output of 'systemctl list-jobs' got some polishing. The
7751 '--type=' argument may now be passed more than once. A new
7752 command 'systemctl list-sockets' has been added which shows
7753 a list of kernel sockets systemd is listening on with the
7754 socket units they belong to, plus the units these socket
7755 units activate.
7756
7757 * The experimental libsystemd-bus library got substantial
7758 updates to work in conjunction with the (also experimental)
7759 kdbus kernel project. It works well enough to exchange
7760 messages with some sophistication. Note that kdbus is not
7761 ready yet, and the library is mostly an elaborate test case
7762 for now, and not installable.
7763
7764 * systemd gained a new unit 'systemd-static-nodes.service'
7765 that generates static device nodes earlier during boot, and
7766 can run in conjunction with udev.
7767
7768 * libsystemd-login gained a new call sd_pid_get_user_unit()
7769 to retrieve the user systemd unit a process is running
7770 in. This is useful for systems where systemd is used as
7771 session manager.
7772
7773 * systemd-nspawn now places all containers in the new /machine
7774 top-level cgroup directory in the name=systemd
7775 hierarchy. libvirt will soon do the same, so that we get a
7776 uniform separation of /system, /user and /machine for system
7777 services, user processes and containers/virtual
7778 machines. This new cgroup hierarchy is also useful to stick
7779 stable names to specific container instances, which can be
7780 recognized later this way (this name may be controlled
7781 via systemd-nspawn's new -M switch). libsystemd-login also
7782 gained a new call sd_pid_get_machine_name() to retrieve the
7783 name of the container/VM a specific process belongs to.
7784
7785 * bootchart can now store its data in the journal.
7786
7787 * libsystemd-journal gained a new call
7788 sd_journal_add_conjunction() for AND expressions to the
7789 matching logic. This can be used to express more complex
7790 logical expressions.
7791
7792 * journactl can now take multiple --unit= and --user-unit=
7793 switches.
7794
7795 * The cryptsetup logic now understands the "luks.key=" kernel
7796 command line switch for specifying a file to read the
7797 decryption key from. Also, if a configured key file is not
7798 found the tool will now automatically fall back to prompting
7799 the user.
7800
7801 * Python systemd.journal module was updated to wrap recently
7802 added functions from libsystemd-journal. The interface was
7803 changed to bring the low level interface in s.j._Reader
7804 closer to the C API, and the high level interface in
7805 s.j.Reader was updated to wrap and convert all data about
7806 an entry.
7807
7808 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7809 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7810 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7811 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7812 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7813 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7814
7815 CHANGES WITH 201:
7816
7817 * journalctl --update-catalog now understands a new --root=
7818 option to operate on catalogs found in a different root
7819 directory.
7820
7821 * During shutdown after systemd has terminated all running
7822 services a final killing loop kills all remaining left-over
7823 processes. We will now print the name of these processes
7824 when we send SIGKILL to them, since this usually indicates a
7825 problem.
7826
7827 * If /etc/crypttab refers to password files stored on
7828 configured mount points automatic dependencies will now be
7829 generated to ensure the specific mount is established first
7830 before the key file is attempted to be read.
7831
7832 * 'systemctl status' will now show information about the
7833 network sockets a socket unit is listening on.
7834
7835 * 'systemctl status' will also shown information about any
7836 drop-in configuration file for units. (Drop-In configuration
7837 files in this context are files such as
7838 /etc/systemd/systemd/foobar.service.d/*.conf)
7839
7840 * systemd-cgtop now optionally shows summed up CPU times of
7841 cgroups. Press '%' while running cgtop to switch between
7842 percentage and absolute mode. This is useful to determine
7843 which cgroups use up the most CPU time over the entire
7844 runtime of the system. systemd-cgtop has also been updated
7845 to be 'pipeable' for processing with further shell tools.
7846
7847 * 'hostnamectl set-hostname' will now allow setting of FQDN
7848 hostnames.
7849
7850 * The formatting and parsing of time span values has been
7851 changed. The parser now understands fractional expressions
7852 such as "5.5h". The formatter will now output fractional
7853 expressions for all time spans under 1min, i.e. "5.123456s"
7854 rather than "5s 123ms 456us". For time spans under 1s
7855 millisecond values are shown, for those under 1ms
7856 microsecond values are shown. This should greatly improve
7857 all time-related output of systemd.
7858
7859 * libsystemd-login and libsystemd-journal gained new
7860 functions for querying the poll() events mask and poll()
7861 timeout value for integration into arbitrary event
7862 loops.
7863
7864 * localectl gained the ability to list available X11 keymaps
7865 (models, layouts, variants, options).
7866
7867 * 'systemd-analyze dot' gained the ability to filter for
7868 specific units via shell-style globs, to create smaller,
7869 more useful graphs. I.e. it is now possible to create simple
7870 graphs of all the dependencies between only target units, or
7871 of all units that Avahi has dependencies with.
7872
7873 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7874 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7875 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7876 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7877 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7878 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7879 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7880
7881 CHANGES WITH 200:
7882
7883 * The boot-time readahead implementation for rotating media
7884 will now read the read-ahead data in multiple passes which
7885 consist of all read requests made in equidistant time
7886 intervals. This means instead of strictly reading read-ahead
7887 data in its physical order on disk we now try to find a
7888 middle ground between physical and access time order.
7889
7890 * /etc/os-release files gained a new BUILD_ID= field for usage
7891 on operating systems that provide continuous builds of OS
7892 images.
7893
7894 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7895 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7896 William Douglas, Zbigniew Jędrzejewski-Szmek
7897
7898 CHANGES WITH 199:
7899
7900 * systemd-python gained an API exposing libsystemd-daemon.
7901
7902 * The SMACK setup logic gained support for uploading CIPSO
7903 security policy.
7904
7905 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7906 ReadOnlyDirectories= and InaccessibleDirectories= has
7907 changed. The private /tmp and /var/tmp directories are now
7908 shared by all processes of a service (which means
7909 ExecStartPre= may now leave data in /tmp that ExecStart= of
7910 the same service can still access). When a service is
7911 stopped its temporary directories are immediately deleted
7912 (normal clean-up with tmpfiles is still done in addition to
7913 this though).
7914
7915 * By default, systemd will now set a couple of sysctl
7916 variables in the kernel: the safe sysrq options are turned
7917 on, IP route verification is turned on, and source routing
7918 disabled. The recently added hardlink and softlink
7919 protection of the kernel is turned on. These settings should
7920 be reasonably safe, and good defaults for all new systems.
7921
7922 * The predictable network naming logic may now be turned off
7923 with a new kernel command line switch: net.ifnames=0.
7924
7925 * A new libsystemd-bus module has been added that implements a
7926 pretty complete D-Bus client library. For details see:
7927
7928 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7929
7930 * journald will now explicitly flush the journal files to disk
7931 at the latest 5min after each write. The file will then also
7932 be marked offline until the next write. This should increase
7933 reliability in case of a crash. The synchronization delay
7934 can be configured via SyncIntervalSec= in journald.conf.
7935
7936 * There's a new remote-fs-setup.target unit that can be used
7937 to pull in specific services when at least one remote file
7938 system is to be mounted.
7939
7940 * There are new targets timers.target and paths.target as
7941 canonical targets to pull user timer and path units in
7942 from. This complements sockets.target with a similar
7943 purpose for socket units.
7944
7945 * libudev gained a new call udev_device_set_attribute_value()
7946 to set sysfs attributes of a device.
7947
7948 * The udev daemon now sets the default number of worker
7949 processes executed in parallel based on the number of available
7950 CPUs instead of the amount of available RAM. This is supposed
7951 to provide a more reliable default and limit a too aggressive
7952 parallelism for setups with 1000s of devices connected.
7953
7954 Contributions from: Auke Kok, Colin Walters, Cristian
7955 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7956 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7957 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7958 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7959 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7960 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7961 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7962 Zbigniew Jędrzejewski-Szmek
7963
7964 CHANGES WITH 198:
7965
7966 * Configuration of unit files may now be extended via drop-in
7967 files without having to edit/override the unit files
7968 themselves. More specifically, if the administrator wants to
7969 change one value for a service file foobar.service he can
7970 now do so by dropping in a configuration snippet into
7971 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7972 will load all these snippets and apply them on top of the
7973 main unit configuration file, possibly extending or
7974 overriding its settings. Using these drop-in snippets is
7975 generally nicer than the two earlier options for changing
7976 unit files locally: copying the files from
7977 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7978 them there; or creating a new file in /etc/systemd/system/
7979 that incorporates the original one via ".include". Drop-in
7980 snippets into these .d/ directories can be placed in any
7981 directory systemd looks for units in, and the usual
7982 overriding semantics between /usr/lib, /etc and /run apply
7983 for them too.
7984
7985 * Most unit file settings which take lists of items can now be
7986 reset by assigning the empty string to them. For example,
7987 normally, settings such as Environment=FOO=BAR append a new
7988 environment variable assignment to the environment block,
7989 each time they are used. By assigning Environment= the empty
7990 string the environment block can be reset to empty. This is
7991 particularly useful with the .d/*.conf drop-in snippets
7992 mentioned above, since this adds the ability to reset list
7993 settings from vendor unit files via these drop-ins.
7994
7995 * systemctl gained a new "list-dependencies" command for
7996 listing the dependencies of a unit recursively.
7997
7998 * Inhibitors are now honored and listed by "systemctl
7999 suspend", "systemctl poweroff" (and similar) too, not only
8000 GNOME. These commands will also list active sessions by
8001 other users.
8002
8003 * Resource limits (as exposed by the various control group
8004 controllers) can now be controlled dynamically at runtime
8005 for all units. More specifically, you can now use a command
8006 like "systemctl set-cgroup-attr foobar.service cpu.shares
8007 2000" to alter the CPU shares a specific service gets. These
8008 settings are stored persistently on disk, and thus allow the
8009 administrator to easily adjust the resource usage of
8010 services with a few simple commands. This dynamic resource
8011 management logic is also available to other programs via the
8012 bus. Almost any kernel cgroup attribute and controller is
8013 supported.
8014
8015 * systemd-vconsole-setup will now copy all font settings to
8016 all allocated VTs, where it previously applied them only to
8017 the foreground VT.
8018
8019 * libsystemd-login gained the new sd_session_get_tty() API
8020 call.
8021
8022 * This release drops support for a few legacy or
8023 distribution-specific LSB facility names when parsing init
8024 scripts: $x-display-manager, $mail-transfer-agent,
8025 $mail-transport-agent, $mail-transfer-agent, $smtp,
8026 $null. Also, the mail-transfer-agent.target unit backing
8027 this has been removed. Distributions which want to retain
8028 compatibility with this should carry the burden for
8029 supporting this themselves and patch support for these back
8030 in, if they really need to. Also, the facilities $syslog and
8031 $local_fs are now ignored, since systemd does not support
8032 early-boot LSB init scripts anymore, and these facilities
8033 are implied anyway for normal services. syslog.target has
8034 also been removed.
8035
8036 * There are new bus calls on PID1's Manager object for
8037 cancelling jobs, and removing snapshot units. Previously,
8038 both calls were only available on the Job and Snapshot
8039 objects themselves.
8040
8041 * systemd-journal-gatewayd gained SSL support.
8042
8043 * The various "environment" files, such as /etc/locale.conf
8044 now support continuation lines with a backslash ("\") as
8045 last character in the line, similarly in style (but different)
8046 to how this is supported in shells.
8047
8048 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8049 now implicitly appended to every log entry logged. systemctl
8050 has been updated to filter by this field when operating on a
8051 user systemd instance.
8052
8053 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8054 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8055 the container. This makes it easier to boot unmodified
8056 Fedora systems in a container, which however still requires
8057 audit=0 to be passed on the kernel command line. Auditing in
8058 kernel and userspace is unfortunately still too broken in
8059 context of containers, hence we recommend compiling it out
8060 of the kernel or using audit=0. Hopefully this will be fixed
8061 one day for good in the kernel.
8062
8063 * nspawn gained the new --bind= and --bind-ro= parameters to
8064 bind mount specific directories from the host into the
8065 container.
8066
8067 * nspawn will now mount its own devpts file system instance
8068 into the container, in order not to leak pty devices from
8069 the host into the container.
8070
8071 * systemd will now read the firmware boot time performance
8072 information from the EFI variables, if the used boot loader
8073 supports this, and takes it into account for boot performance
8074 analysis via "systemd-analyze". This is currently supported
8075 only in conjunction with Gummiboot, but could be supported
8076 by other boot loaders too. For details see:
8077
8078 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8079
8080 * A new generator has been added that automatically mounts the
8081 EFI System Partition (ESP) to /boot, if that directory
8082 exists, is empty, and no other file system has been
8083 configured to be mounted there.
8084
8085 * logind will now send out PrepareForSleep(false) out
8086 unconditionally, after coming back from suspend. This may be
8087 used by applications as asynchronous notification for
8088 system resume events.
8089
8090 * "systemctl unlock-sessions" has been added, that allows
8091 unlocking the screens of all user sessions at once, similar
8092 to how "systemctl lock-sessions" already locked all users
8093 sessions. This is backed by a new D-Bus call UnlockSessions().
8094
8095 * "loginctl seat-status" will now show the master device of a
8096 seat. (i.e. the device of a seat that needs to be around for
8097 the seat to be considered available, usually the graphics
8098 card).
8099
8100 * tmpfiles gained a new "X" line type, that allows
8101 configuration of files and directories (with wildcards) that
8102 shall be excluded from automatic cleanup ("aging").
8103
8104 * udev default rules set the device node permissions now only
8105 at "add" events, and do not change them any longer with a
8106 later "change" event.
8107
8108 * The log messages for lid events and power/sleep keypresses
8109 now carry a message ID.
8110
8111 * We now have a substantially larger unit test suite, but this
8112 continues to be work in progress.
8113
8114 * udevadm hwdb gained a new --root= parameter to change the
8115 root directory to operate relative to.
8116
8117 * logind will now issue a background sync() request to the kernel
8118 early at shutdown, so that dirty buffers are flushed to disk early
8119 instead of at the last moment, in order to optimize shutdown
8120 times a little.
8121
8122 * A new bootctl tool has been added that is an interface for
8123 certain boot loader operations. This is currently a preview
8124 and is likely to be extended into a small mechanism daemon
8125 like timedated, localed, hostnamed, and can be used by
8126 graphical UIs to enumerate available boot options, and
8127 request boot into firmware operations.
8128
8129 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8130 the rest of the package. It also has been updated to work
8131 correctly in initrds.
8132
8133 * polkit previously has been runtime optional, and is now also
8134 compile time optional via a configure switch.
8135
8136 * systemd-analyze has been reimplemented in C. Also "systemctl
8137 dot" has moved into systemd-analyze.
8138
8139 * "systemctl status" with no further parameters will now print
8140 the status of all active or failed units.
8141
8142 * Operations such as "systemctl start" can now be executed
8143 with a new mode "--irreversible" which may be used to queue
8144 operations that cannot accidentally be reversed by a later
8145 job queuing. This is by default used to make shutdown
8146 requests more robust.
8147
8148 * The Python API of systemd now gained a new module for
8149 reading journal files.
8150
8151 * A new tool kernel-install has been added that can install
8152 kernel images according to the Boot Loader Specification:
8153
8154 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8155
8156 * Boot time console output has been improved to provide
8157 animated boot time output for hanging jobs.
8158
8159 * A new tool systemd-activate has been added which can be used
8160 to test socket activation with, directly from the command
8161 line. This should make it much easier to test and debug
8162 socket activation in daemons.
8163
8164 * journalctl gained a new "--reverse" (or -r) option to show
8165 journal output in reverse order (i.e. newest line first).
8166
8167 * journalctl gained a new "--pager-end" (or -e) option to jump
8168 to immediately jump to the end of the journal in the
8169 pager. This is only supported in conjunction with "less".
8170
8171 * journalctl gained a new "--user-unit=" option, that works
8172 similarly to "--unit=" but filters for user units rather than
8173 system units.
8174
8175 * A number of unit files to ease adoption of systemd in
8176 initrds has been added. This moves some minimal logic from
8177 the various initrd implementations into systemd proper.
8178
8179 * The journal files are now owned by a new group
8180 "systemd-journal", which exists specifically to allow access
8181 to the journal, and nothing else. Previously, we used the
8182 "adm" group for that, which however possibly covers more
8183 than just journal/log file access. This new group is now
8184 already used by systemd-journal-gatewayd to ensure this
8185 daemon gets access to the journal files and as little else
8186 as possible. Note that "make install" will also set FS ACLs
8187 up for /var/log/journal to give "adm" and "wheel" read
8188 access to it, in addition to "systemd-journal" which owns
8189 the journal files. We recommend that packaging scripts also
8190 add read access to "adm" + "wheel" to /var/log/journal, and
8191 all existing/future journal files. To normal users and
8192 administrators little changes, however packagers need to
8193 ensure to create the "systemd-journal" system group at
8194 package installation time.
8195
8196 * The systemd-journal-gatewayd now runs as unprivileged user
8197 systemd-journal-gateway:systemd-journal-gateway. Packaging
8198 scripts need to create these system user/group at
8199 installation time.
8200
8201 * timedated now exposes a new boolean property CanNTP that
8202 indicates whether a local NTP service is available or not.
8203
8204 * systemd-detect-virt will now also detect xen PVs
8205
8206 * The pstore file system is now mounted by default, if it is
8207 available.
8208
8209 * In addition to the SELinux and IMA policies we will now also
8210 load SMACK policies at early boot.
8211
8212 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8213 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8214 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8215 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8216 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8217 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8218 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8219 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8220 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8221 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8222 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8223 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8224 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8225 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8226
8227 CHANGES WITH 197:
8228
8229 * Timer units now support calendar time events in addition to
8230 monotonic time events. That means you can now trigger a unit
8231 based on a calendar time specification such as "Thu,Fri
8232 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8233 or fifth day of any month of the year 2013, given that it is
8234 a thursday or friday. This brings timer event support
8235 considerably closer to cron's capabilities. For details on
8236 the supported calendar time specification language see
8237 systemd.time(7).
8238
8239 * udev now supports a number of different naming policies for
8240 network interfaces for predictable names, and a combination
8241 of these policies is now the default. Please see this wiki
8242 document for details:
8243
8244 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8245
8246 * Auke Kok's bootchart implementation has been added to the
8247 systemd tree. It is an optional component that can graph the
8248 boot in quite some detail. It is one of the best bootchart
8249 implementations around and minimal in its code and
8250 dependencies.
8251
8252 * nss-myhostname has been integrated into the systemd source
8253 tree. nss-myhostname guarantees that the local hostname
8254 always stays resolvable via NSS. It has been a weak
8255 requirement of systemd-hostnamed since a long time, and
8256 since its code is actually trivial we decided to just
8257 include it in systemd's source tree. It can be turned off
8258 with a configure switch.
8259
8260 * The read-ahead logic is now capable of properly detecting
8261 whether a btrfs file system is on SSD or rotating media, in
8262 order to optimize the read-ahead scheme. Previously, it was
8263 only capable of detecting this on traditional file systems
8264 such as ext4.
8265
8266 * In udev, additional device properties are now read from the
8267 IAB in addition to the OUI database. Also, Bluetooth company
8268 identities are attached to the devices as well.
8269
8270 * In service files %U may be used as specifier that is
8271 replaced by the configured user name of the service.
8272
8273 * nspawn may now be invoked without a controlling TTY. This
8274 makes it suitable for invocation as its own service. This
8275 may be used to set up a simple containerized server system
8276 using only core OS tools.
8277
8278 * systemd and nspawn can now accept socket file descriptors
8279 when they are started for socket activation. This enables
8280 implementation of socket activated nspawn
8281 containers. i.e. think about autospawning an entire OS image
8282 when the first SSH or HTTP connection is received. We expect
8283 that similar functionality will also be added to libvirt-lxc
8284 eventually.
8285
8286 * journalctl will now suppress ANSI color codes when
8287 presenting log data.
8288
8289 * systemctl will no longer show control group information for
8290 a unit if the control group is empty anyway.
8291
8292 * logind can now automatically suspend/hibernate/shutdown the
8293 system on idle.
8294
8295 * /etc/machine-info and hostnamed now also expose the chassis
8296 type of the system. This can be used to determine whether
8297 the local system is a laptop, desktop, handset or
8298 tablet. This information may either be configured by the
8299 user/vendor or is automatically determined from ACPI and DMI
8300 information if possible.
8301
8302 * A number of polkit actions are now bound together with "imply"
8303 rules. This should simplify creating UIs because many actions
8304 will now authenticate similar ones as well.
8305
8306 * Unit files learnt a new condition ConditionACPower= which
8307 may be used to conditionalize a unit depending on whether an
8308 AC power source is connected or not, of whether the system
8309 is running on battery power.
8310
8311 * systemctl gained a new "is-failed" verb that may be used in
8312 shell scripts and suchlike to check whether a specific unit
8313 is in the "failed" state.
8314
8315 * The EnvironmentFile= setting in unit files now supports file
8316 globbing, and can hence be used to easily read a number of
8317 environment files at once.
8318
8319 * systemd will no longer detect and recognize specific
8320 distributions. All distribution-specific #ifdeffery has been
8321 removed, systemd is now fully generic and
8322 distribution-agnostic. Effectively, not too much is lost as
8323 a lot of the code is still accessible via explicit configure
8324 switches. However, support for some distribution specific
8325 legacy configuration file formats has been dropped. We
8326 recommend distributions to simply adopt the configuration
8327 files everybody else uses now and convert the old
8328 configuration from packaging scripts. Most distributions
8329 already did that. If that's not possible or desirable,
8330 distributions are welcome to forward port the specific
8331 pieces of code locally from the git history.
8332
8333 * When logging a message about a unit systemd will now always
8334 log the unit name in the message meta data.
8335
8336 * localectl will now also discover system locale data that is
8337 not stored in locale archives, but directly unpacked.
8338
8339 * logind will no longer unconditionally use framebuffer
8340 devices as seat masters, i.e. as devices that are required
8341 to be existing before a seat is considered preset. Instead,
8342 it will now look for all devices that are tagged as
8343 "seat-master" in udev. By default, framebuffer devices will
8344 be marked as such, but depending on local systems, other
8345 devices might be marked as well. This may be used to
8346 integrate graphics cards using closed source drivers (such
8347 as NVidia ones) more nicely into logind. Note however, that
8348 we recommend using the open source NVidia drivers instead,
8349 and no udev rules for the closed-source drivers will be
8350 shipped from us upstream.
8351
8352 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8353 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8354 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8355 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8356 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8357 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8358 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8359 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8360 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8361 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8362 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8363 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8364 Jędrzejewski-Szmek
8365
8366 CHANGES WITH 196:
8367
8368 * udev gained support for loading additional device properties
8369 from an indexed database that is keyed by vendor/product IDs
8370 and similar device identifiers. For the beginning this
8371 "hwdb" is populated with data from the well-known PCI and
8372 USB database, but also includes PNP, ACPI and OID data. In
8373 the longer run this indexed database shall grow into
8374 becoming the one central database for non-essential
8375 userspace device metadata. Previously, data from the PCI/USB
8376 database was only attached to select devices, since the
8377 lookup was a relatively expensive operation due to O(n) time
8378 complexity (with n being the number of entries in the
8379 database). Since this is now O(1), we decided to add in this
8380 data for all devices where this is available, by
8381 default. Note that the indexed database needs to be rebuilt
8382 when new data files are installed. To achieve this you need
8383 to update your packaging scripts to invoke "udevadm hwdb
8384 --update" after installation of hwdb data files. For
8385 RPM-based distributions we introduced the new
8386 %udev_hwdb_update macro for this purpose.
8387
8388 * The Journal gained support for the "Message Catalog", an
8389 indexed database to link up additional information with
8390 journal entries. For further details please check:
8391
8392 https://www.freedesktop.org/wiki/Software/systemd/catalog
8393
8394 The indexed message catalog database also needs to be
8395 rebuilt after installation of message catalog files. Use
8396 "journalctl --update-catalog" for this. For RPM-based
8397 distributions we introduced the %journal_catalog_update
8398 macro for this purpose.
8399
8400 * The Python Journal bindings gained support for the standard
8401 Python logging framework.
8402
8403 * The Journal API gained new functions for checking whether
8404 the underlying file system of a journal file is capable of
8405 properly reporting file change notifications, or whether
8406 applications that want to reflect journal changes "live"
8407 need to recheck journal files continuously in appropriate
8408 time intervals.
8409
8410 * It is now possible to set the "age" field for tmpfiles
8411 entries to 0, indicating that files matching this entry
8412 shall always be removed when the directories are cleaned up.
8413
8414 * coredumpctl gained a new "gdb" verb which invokes gdb
8415 right-away on the selected coredump.
8416
8417 * There's now support for "hybrid sleep" on kernels that
8418 support this, in addition to "suspend" and "hibernate". Use
8419 "systemctl hybrid-sleep" to make use of this.
8420
8421 * logind's HandleSuspendKey= setting (and related settings)
8422 now gained support for a new "lock" setting to simply
8423 request the screen lock on all local sessions, instead of
8424 actually executing a suspend or hibernation.
8425
8426 * systemd will now mount the EFI variables file system by
8427 default.
8428
8429 * Socket units now gained support for configuration of the
8430 SMACK security label.
8431
8432 * timedatectl will now output the time of the last and next
8433 daylight saving change.
8434
8435 * We dropped support for various legacy and distro-specific
8436 concepts, such as insserv, early-boot SysV services
8437 (i.e. those for non-standard runlevels such as 'b' or 'S')
8438 or ArchLinux /etc/rc.conf support. We recommend the
8439 distributions who still need support this to either continue
8440 to maintain the necessary patches downstream, or find a
8441 different solution. (Talk to us if you have questions!)
8442
8443 * Various systemd components will now bypass polkit checks for
8444 root and otherwise handle properly if polkit is not found to
8445 be around. This should fix most issues for polkit-less
8446 systems. Quite frankly this should have been this way since
8447 day one. It is absolutely our intention to make systemd work
8448 fine on polkit-less systems, and we consider it a bug if
8449 something does not work as it should if polkit is not around.
8450
8451 * For embedded systems it is now possible to build udev and
8452 systemd without blkid and/or kmod support.
8453
8454 * "systemctl switch-root" is now capable of switching root
8455 more than once. I.e. in addition to transitions from the
8456 initrd to the host OS it is now possible to transition to
8457 further OS images from the host. This is useful to implement
8458 offline updating tools.
8459
8460 * Various other additions have been made to the RPM macros
8461 shipped with systemd. Use %udev_rules_update() after
8462 installing new udev rules files. %_udevhwdbdir,
8463 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8464 %_sysctldir are now available which resolve to the right
8465 directories for packages to place various data files in.
8466
8467 * journalctl gained the new --full switch (in addition to
8468 --all, to disable ellipsation for long messages.
8469
8470 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8471 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8472 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8473 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8474 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8475 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8476 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8477 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8478 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8479
8480 CHANGES WITH 195:
8481
8482 * journalctl gained new --since= and --until= switches to
8483 filter by time. It also now supports nice filtering for
8484 units via --unit=/-u.
8485
8486 * Type=oneshot services may use ExecReload= and do the
8487 right thing.
8488
8489 * The journal daemon now supports time-based rotation and
8490 vacuuming, in addition to the usual disk-space based
8491 rotation.
8492
8493 * The journal will now index the available field values for
8494 each field name. This enables clients to show pretty drop
8495 downs of available match values when filtering. The bash
8496 completion of journalctl has been updated
8497 accordingly. journalctl gained a new switch -F to list all
8498 values a certain field takes in the journal database.
8499
8500 * More service events are now written as structured messages
8501 to the journal, and made recognizable via message IDs.
8502
8503 * The timedated, localed and hostnamed mini-services which
8504 previously only provided support for changing time, locale
8505 and hostname settings from graphical DEs such as GNOME now
8506 also have a minimal (but very useful) text-based client
8507 utility each. This is probably the nicest way to changing
8508 these settings from the command line now, especially since
8509 it lists available options and is fully integrated with bash
8510 completion.
8511
8512 * There's now a new tool "systemd-coredumpctl" to list and
8513 extract coredumps from the journal.
8514
8515 * We now install a README each in /var/log/ and
8516 /etc/rc.d/init.d explaining where the system logs and init
8517 scripts went. This hopefully should help folks who go to
8518 that dirs and look into the otherwise now empty void and
8519 scratch their heads.
8520
8521 * When user-services are invoked (by systemd --user) the
8522 $MANAGERPID env var is set to the PID of systemd.
8523
8524 * SIGRTMIN+24 when sent to a --user instance will now result
8525 in immediate termination of systemd.
8526
8527 * gatewayd received numerous feature additions such as a
8528 "follow" mode, for live syncing and filtering.
8529
8530 * browse.html now allows filtering and showing detailed
8531 information on specific entries. Keyboard navigation and
8532 mouse screen support has been added.
8533
8534 * gatewayd/journalctl now supports HTML5/JSON
8535 Server-Sent-Events as output.
8536
8537 * The SysV init script compatibility logic will now
8538 heuristically determine whether a script supports the
8539 "reload" verb, and only then make this available as
8540 "systemctl reload".
8541
8542 * "systemctl status --follow" has been removed, use "journalctl
8543 -u" instead.
8544
8545 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8546 have been removed since they are hardly useful to be
8547 configured.
8548
8549 * And I'd like to take the opportunity to specifically mention
8550 Zbigniew for his great contributions. Zbigniew, you rock!
8551
8552 Contributions from: Andrew Eikum, Christian Hesse, Colin
8553 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8554 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8555 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8556 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8557 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8558 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8559
8560 CHANGES WITH 194:
8561
8562 * If /etc/vconsole.conf is non-existent or empty we will no
8563 longer load any console font or key map at boot by
8564 default. Instead the kernel defaults will be left
8565 intact. This is definitely the right thing to do, as no
8566 configuration should mean no configuration, and hard-coding
8567 font names that are different on all archs is probably a bad
8568 idea. Also, the kernel default key map and font should be
8569 good enough for most cases anyway, and mostly identical to
8570 the userspace fonts/key maps we previously overloaded them
8571 with. If distributions want to continue to default to a
8572 non-kernel font or key map they should ship a default
8573 /etc/vconsole.conf with the appropriate contents.
8574
8575 Contributions from: Colin Walters, Daniel J Walsh, Dave
8576 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8577 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8578
8579 CHANGES WITH 193:
8580
8581 * journalctl gained a new --cursor= switch to show entries
8582 starting from the specified location in the journal.
8583
8584 * We now enforce a size limit on journal entry fields exported
8585 with "-o json" in journalctl. Fields larger than 4K will be
8586 assigned null. This can be turned off with --all.
8587
8588 * An (optional) journal gateway daemon is now available as
8589 "systemd-journal-gatewayd.service". This service provides
8590 access to the journal via HTTP and JSON. This functionality
8591 will be used to implement live log synchronization in both
8592 pull and push modes, but has various other users too, such
8593 as easy log access for debugging of embedded devices. Right
8594 now it is already useful to retrieve the journal via HTTP:
8595
8596 # systemctl start systemd-journal-gatewayd.service
8597 # wget http://localhost:19531/entries
8598
8599 This will download the journal contents in a
8600 /var/log/messages compatible format. The same as JSON:
8601
8602 # curl -H"Accept: application/json" http://localhost:19531/entries
8603
8604 This service is also accessible via a web browser where a
8605 single static HTML5 app is served that uses the JSON logic
8606 to enable the user to do some basic browsing of the
8607 journal. This will be extended later on. Here's an example
8608 screenshot of this app in its current state:
8609
8610 http://0pointer.de/public/journal-gatewayd
8611
8612 Contributions from: Kay Sievers, Lennart Poettering, Robert
8613 Milasan, Tom Gundersen
8614
8615 CHANGES WITH 192:
8616
8617 * The bash completion logic is now available for journalctl
8618 too.
8619
8620 * We do not mount the "cpuset" controller anymore together with
8621 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8622 started if no parameters are assigned to it. "cpuset" hence
8623 broke code that assumed it could create "cpu" groups and
8624 just start them.
8625
8626 * journalctl -f will now subscribe to terminal size changes,
8627 and line break accordingly.
8628
8629 Contributions from: Dave Reisner, Kay Sievers, Lennart
8630 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8631
8632 CHANGES WITH 191:
8633
8634 * nspawn will now create a symlink /etc/localtime in the
8635 container environment, copying the host's timezone
8636 setting. Previously this has been done via a bind mount, but
8637 since symlinks cannot be bind mounted this has now been
8638 changed to create/update the appropriate symlink.
8639
8640 * journalctl -n's line number argument is now optional, and
8641 will default to 10 if omitted.
8642
8643 * journald will now log the maximum size the journal files may
8644 take up on disk. This is particularly useful if the default
8645 built-in logic of determining this parameter from the file
8646 system size is used. Use "systemctl status
8647 systemd-journald.service" to see this information.
8648
8649 * The multi-seat X wrapper tool has been stripped down. As X
8650 is now capable of enumerating graphics devices via udev in a
8651 seat-aware way the wrapper is not strictly necessary
8652 anymore. A stripped down temporary stop-gap is still shipped
8653 until the upstream display managers have been updated to
8654 fully support the new X logic. Expect this wrapper to be
8655 removed entirely in one of the next releases.
8656
8657 * HandleSleepKey= in logind.conf has been split up into
8658 HandleSuspendKey= and HandleHibernateKey=. The old setting
8659 is not available anymore. X11 and the kernel are
8660 distinguishing between these keys and we should too. This
8661 also means the inhibition lock for these keys has been split
8662 into two.
8663
8664 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8665 Poettering, Lukas Nykryn, Václav Pavlín
8666
8667 CHANGES WITH 190:
8668
8669 * Whenever a unit changes state we will now log this to the
8670 journal and show along the unit's own log output in
8671 "systemctl status".
8672
8673 * ConditionPathIsMountPoint= can now properly detect bind
8674 mount points too. (Previously, a bind mount of one file
8675 system to another place in the same file system could not be
8676 detected as mount, since they shared struct stat's st_dev
8677 field.)
8678
8679 * We will now mount the cgroup controllers cpu, cpuacct,
8680 cpuset and the controllers net_cls, net_prio together by
8681 default.
8682
8683 * nspawn containers will now have a virtualized boot
8684 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8685 over with a randomized ID at container initialization). This
8686 has the effect of making "journalctl -b" do the right thing
8687 in a container.
8688
8689 * The JSON output journal serialization has been updated not
8690 to generate "endless" list objects anymore, but rather one
8691 JSON object per line. This is more in line how most JSON
8692 parsers expect JSON objects. The new output mode
8693 "json-pretty" has been added to provide similar output, but
8694 neatly aligned for readability by humans.
8695
8696 * We dropped all explicit sync() invocations in the shutdown
8697 code. The kernel does this implicitly anyway in the kernel
8698 reboot() syscall. halt(8)'s -n option is now a compatibility
8699 no-op.
8700
8701 * We now support virtualized reboot() in containers, as
8702 supported by newer kernels. We will fall back to exit() if
8703 CAP_SYS_REBOOT is not available to the container. Also,
8704 nspawn makes use of this now and will actually reboot the
8705 container if the containerized OS asks for that.
8706
8707 * journalctl will only show local log output by default
8708 now. Use --merge (-m) to show remote log output, too.
8709
8710 * libsystemd-journal gained the new sd_journal_get_usage()
8711 call to determine the current disk usage of all journal
8712 files. This is exposed in the new "journalctl --disk-usage"
8713 command.
8714
8715 * journald gained a new configuration setting SplitMode= in
8716 journald.conf which may be used to control how user journals
8717 are split off. See journald.conf(5) for details.
8718
8719 * A new condition type ConditionFileNotEmpty= has been added.
8720
8721 * tmpfiles' "w" lines now support file globbing, to write
8722 multiple files at once.
8723
8724 * We added Python bindings for the journal submission
8725 APIs. More Python APIs for a number of selected APIs will
8726 likely follow. Note that we intend to add native bindings
8727 only for the Python language, as we consider it common
8728 enough to deserve bindings shipped within systemd. There are
8729 various projects outside of systemd that provide bindings
8730 for languages such as PHP or Lua.
8731
8732 * Many conditions will now resolve specifiers such as %i. In
8733 addition, PathChanged= and related directives of .path units
8734 now support specifiers as well.
8735
8736 * There's now a new RPM macro definition for the system preset
8737 dir: %_presetdir.
8738
8739 * journald will now warn if it ca not forward a message to the
8740 syslog daemon because its socket is full.
8741
8742 * timedated will no longer write or process /etc/timezone,
8743 except on Debian. As we do not support late mounted /usr
8744 anymore /etc/localtime always being a symlink is now safe,
8745 and hence the information in /etc/timezone is not necessary
8746 anymore.
8747
8748 * logind will now always reserve one VT for a text getty (VT6
8749 by default). Previously if more than 6 X sessions where
8750 started they took up all the VTs with auto-spawned gettys,
8751 so that no text gettys were available anymore.
8752
8753 * udev will now automatically inform the btrfs kernel logic
8754 about btrfs RAID components showing up. This should make
8755 simple hotplug based btrfs RAID assembly work.
8756
8757 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8758 (but not for its children which will stay at the kernel
8759 default). This should allow setups with a lot more listening
8760 sockets.
8761
8762 * systemd will now always pass the configured timezone to the
8763 kernel at boot. timedated will do the same when the timezone
8764 is changed.
8765
8766 * logind's inhibition logic has been updated. By default,
8767 logind will now handle the lid switch, the power and sleep
8768 keys all the time, even in graphical sessions. If DEs want
8769 to handle these events on their own they should take the new
8770 handle-power-key, handle-sleep-key and handle-lid-switch
8771 inhibitors during their runtime. A simple way to achieve
8772 that is to invoke the DE wrapped in an invocation of:
8773
8774 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8775
8776 * Access to unit operations is now checked via SELinux taking
8777 the unit file label and client process label into account.
8778
8779 * systemd will now notify the administrator in the journal
8780 when he over-mounts a non-empty directory.
8781
8782 * There are new specifiers that are resolved in unit files,
8783 for the host name (%H), the machine ID (%m) and the boot ID
8784 (%b).
8785
8786 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8787 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8788 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8789 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8790 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8791 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8792 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8793
8794 CHANGES WITH 189:
8795
8796 * Support for reading structured kernel messages from
8797 /dev/kmsg has now been added and is enabled by default.
8798
8799 * Support for reading kernel messages from /proc/kmsg has now
8800 been removed. If you want kernel messages in the journal
8801 make sure to run a recent kernel (>= 3.5) that supports
8802 reading structured messages from /dev/kmsg (see
8803 above). /proc/kmsg is now exclusive property of classic
8804 syslog daemons again.
8805
8806 * The libudev API gained the new
8807 udev_device_new_from_device_id() call.
8808
8809 * The logic for file system namespace (ReadOnlyDirectory=,
8810 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8811 require pivot_root() anymore. This means fewer temporary
8812 directories are created below /tmp for this feature.
8813
8814 * nspawn containers will now see and receive all submounts
8815 made on the host OS below the root file system of the
8816 container.
8817
8818 * Forward Secure Sealing is now supported for Journal files,
8819 which provide cryptographical sealing of journal files so
8820 that attackers cannot alter log history anymore without this
8821 being detectable. Lennart will soon post a blog story about
8822 this explaining it in more detail.
8823
8824 * There are two new service settings RestartPreventExitStatus=
8825 and SuccessExitStatus= which allow configuration of exit
8826 status (exit code or signal) which will be excepted from the
8827 restart logic, resp. consider successful.
8828
8829 * journalctl gained the new --verify switch that can be used
8830 to check the integrity of the structure of journal files and
8831 (if Forward Secure Sealing is enabled) the contents of
8832 journal files.
8833
8834 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8835 and similar symlinks pre-created. This makes running shells
8836 as container init process a lot more fun.
8837
8838 * The fstab support can now handle PARTUUID= and PARTLABEL=
8839 entries.
8840
8841 * A new ConditionHost= condition has been added to match
8842 against the hostname (with globs) and machine ID. This is
8843 useful for clusters where a single OS image is used to
8844 provision a large number of hosts which shall run slightly
8845 different sets of services.
8846
8847 * Services which hit the restart limit will now be placed in a
8848 failure state.
8849
8850 Contributions from: Bertram Poettering, Dave Reisner, Huang
8851 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8852 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8853
8854 CHANGES WITH 188:
8855
8856 * When running in --user mode systemd will now become a
8857 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8858 tree a lot more organized.
8859
8860 * A new PartOf= unit dependency type has been introduced that
8861 may be used to group services in a natural way.
8862
8863 * "systemctl enable" may now be used to enable instances of
8864 services.
8865
8866 * journalctl now prints error log levels in red, and
8867 warning/notice log levels in bright white. It also supports
8868 filtering by log level now.
8869
8870 * cgtop gained a new -n switch (similar to top), to configure
8871 the maximum number of iterations to run for. It also gained
8872 -b, to run in batch mode (accepting no input).
8873
8874 * The suffix ".service" may now be omitted on most systemctl
8875 command lines involving service unit names.
8876
8877 * There's a new bus call in logind to lock all sessions, as
8878 well as a loginctl verb for it "lock-sessions".
8879
8880 * libsystemd-logind.so gained a new call sd_journal_perror()
8881 that works similar to libc perror() but logs to the journal
8882 and encodes structured information about the error number.
8883
8884 * /etc/crypttab entries now understand the new keyfile-size=
8885 option.
8886
8887 * shutdown(8) now can send a (configurable) wall message when
8888 a shutdown is cancelled.
8889
8890 * The mount propagation mode for the root file system will now
8891 default to "shared", which is useful to make containers work
8892 nicely out-of-the-box so that they receive new mounts from
8893 the host. This can be undone locally by running "mount
8894 --make-rprivate /" if needed.
8895
8896 * The prefdm.service file has been removed. Distributions
8897 should maintain this unit downstream if they intend to keep
8898 it around. However, we recommend writing normal unit files
8899 for display managers instead.
8900
8901 * Since systemd is a crucial part of the OS we will now
8902 default to a number of compiler switches that improve
8903 security (hardening) such as read-only relocations, stack
8904 protection, and suchlike.
8905
8906 * The TimeoutSec= setting for services is now split into
8907 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8908 of individual time outs for the start and the stop phase of
8909 the service.
8910
8911 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8912 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8913 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8914 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8915 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8916 Gundersen, Zbigniew Jędrzejewski-Szmek
8917
8918 CHANGES WITH 187:
8919
8920 * The journal and id128 C APIs are now fully documented as man
8921 pages.
8922
8923 * Extra safety checks have been added when transitioning from
8924 the initial RAM disk to the main system to avoid accidental
8925 data loss.
8926
8927 * /etc/crypttab entries now understand the new keyfile-offset=
8928 option.
8929
8930 * systemctl -t can now be used to filter by unit load state.
8931
8932 * The journal C API gained the new sd_journal_wait() call to
8933 make writing synchronous journal clients easier.
8934
8935 * journalctl gained the new -D switch to show journals from a
8936 specific directory.
8937
8938 * journalctl now displays a special marker between log
8939 messages of two different boots.
8940
8941 * The journal is now explicitly flushed to /var via a service
8942 systemd-journal-flush.service, rather than implicitly simply
8943 by seeing /var/log/journal to be writable.
8944
8945 * journalctl (and the journal C APIs) can now match for much
8946 more complex expressions, with alternatives and
8947 disjunctions.
8948
8949 * When transitioning from the initial RAM disk to the main
8950 system we will now kill all processes in a killing spree to
8951 ensure no processes stay around by accident.
8952
8953 * Three new specifiers may be used in unit files: %u, %h, %s
8954 resolve to the user name, user home directory resp. user
8955 shell. This is useful for running systemd user instances.
8956
8957 * We now automatically rotate journal files if their data
8958 object hash table gets a fill level > 75%. We also size the
8959 hash table based on the configured maximum file size. This
8960 together should lower hash collisions drastically and thus
8961 speed things up a bit.
8962
8963 * journalctl gained the new "--header" switch to introspect
8964 header data of journal files.
8965
8966 * A new setting SystemCallFilters= has been added to services
8967 which may be used to apply blacklists or whitelists to
8968 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8969
8970 * nspawn gained a new --link-journal= switch (and quicker: -j)
8971 to link the container journal with the host. This makes it
8972 very easy to centralize log viewing on the host for all
8973 guests while still keeping the journal files separated.
8974
8975 * Many bugfixes and optimizations
8976
8977 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8978 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8979 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8980 Jędrzejewski-Szmek
8981
8982 CHANGES WITH 186:
8983
8984 * Several tools now understand kernel command line arguments,
8985 which are only read when run in an initial RAM disk. They
8986 usually follow closely their normal counterparts, but are
8987 prefixed with rd.
8988
8989 * There's a new tool to analyze the readahead files that are
8990 automatically generated at boot. Use:
8991
8992 /usr/lib/systemd/systemd-readahead analyze /.readahead
8993
8994 * We now provide an early debug shell on tty9 if this enabled. Use:
8995
8996 systemctl enable debug-shell.service
8997
8998 * All plymouth related units have been moved into the Plymouth
8999 package. Please make sure to upgrade your Plymouth version
9000 as well.
9001
9002 * systemd-tmpfiles now supports getting passed the basename of
9003 a configuration file only, in which case it will look for it
9004 in all appropriate directories automatically.
9005
9006 * udevadm info now takes a /dev or /sys path as argument, and
9007 does the right thing. Example:
9008
9009 udevadm info /dev/sda
9010 udevadm info /sys/class/block/sda
9011
9012 * systemctl now prints a warning if a unit is stopped but a
9013 unit that might trigger it continues to run. Example: a
9014 service is stopped but the socket that activates it is left
9015 running.
9016
9017 * "systemctl status" will now mention if the log output was
9018 shortened due to rotation since a service has been started.
9019
9020 * The journal API now exposes functions to determine the
9021 "cutoff" times due to rotation.
9022
9023 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9024 immediately flushing of runtime logs to /var if possible,
9025 resp. for triggering immediate rotation of the journal
9026 files.
9027
9028 * It is now considered an error if a service is attempted to
9029 be stopped that is not loaded.
9030
9031 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9032
9033 * systemd-analyze now supports Python 3
9034
9035 * tmpfiles now supports cleaning up directories via aging
9036 where the first level dirs are always kept around but
9037 directories beneath it automatically aged. This is enabled
9038 by prefixing the age field with '~'.
9039
9040 * Seat objects now expose CanGraphical, CanTTY properties
9041 which is required to deal with very fast bootups where the
9042 display manager might be running before the graphics drivers
9043 completed initialization.
9044
9045 * Seat objects now expose a State property.
9046
9047 * We now include RPM macros for service enabling/disabling
9048 based on the preset logic. We recommend RPM based
9049 distributions to make use of these macros if possible. This
9050 makes it simpler to reuse RPM spec files across
9051 distributions.
9052
9053 * We now make sure that the collected systemd unit name is
9054 always valid when services log to the journal via
9055 STDOUT/STDERR.
9056
9057 * There's a new man page kernel-command-line(7) detailing all
9058 command line options we understand.
9059
9060 * The fstab generator may now be disabled at boot by passing
9061 fstab=0 on the kernel command line.
9062
9063 * A new kernel command line option modules-load= is now understood
9064 to load a specific kernel module statically, early at boot.
9065
9066 * Unit names specified on the systemctl command line are now
9067 automatically escaped as needed. Also, if file system or
9068 device paths are specified they are automatically turned
9069 into the appropriate mount or device unit names. Example:
9070
9071 systemctl status /home
9072 systemctl status /dev/sda
9073
9074 * The SysVConsole= configuration option has been removed from
9075 system.conf parsing.
9076
9077 * The SysV search path is no longer exported on the D-Bus
9078 Manager object.
9079
9080 * The Names= option has been removed from unit file parsing.
9081
9082 * There's a new man page bootup(7) detailing the boot process.
9083
9084 * Every unit and every generator we ship with systemd now
9085 comes with full documentation. The self-explanatory boot is
9086 complete.
9087
9088 * A couple of services gained "systemd-" prefixes in their
9089 name if they wrap systemd code, rather than only external
9090 code. Among them fsck@.service which is now
9091 systemd-fsck@.service.
9092
9093 * The HaveWatchdog property has been removed from the D-Bus
9094 Manager object.
9095
9096 * systemd.confirm_spawn= on the kernel command line should now
9097 work sensibly.
9098
9099 * There's a new man page crypttab(5) which details all options
9100 we actually understand.
9101
9102 * systemd-nspawn gained a new --capability= switch to pass
9103 additional capabilities to the container.
9104
9105 * timedated will now read known NTP implementation unit names
9106 from /usr/lib/systemd/ntp-units.d/*.list,
9107 systemd-timedated-ntp.target has been removed.
9108
9109 * journalctl gained a new switch "-b" that lists log data of
9110 the current boot only.
9111
9112 * The notify socket is in the abstract namespace again, in
9113 order to support daemons which chroot() at start-up.
9114
9115 * There is a new Storage= configuration option for journald
9116 which allows configuration of where log data should go. This
9117 also provides a way to disable journal logging entirely, so
9118 that data collected is only forwarded to the console, the
9119 kernel log buffer or another syslog implementation.
9120
9121 * Many bugfixes and optimizations
9122
9123 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9124 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9125 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9126 Shawn Landden, Tom Gundersen
9127
9128 CHANGES WITH 185:
9129
9130 * "systemctl help <unit>" now shows the man page if one is
9131 available.
9132
9133 * Several new man pages have been added.
9134
9135 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9136 MaxLevelConsole= can now be specified in
9137 journald.conf. These options allow reducing the amount of
9138 data stored on disk or forwarded by the log level.
9139
9140 * TimerSlackNSec= can now be specified in system.conf for
9141 PID1. This allows system-wide power savings.
9142
9143 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9144 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9145 Matthias Clasen
9146
9147 CHANGES WITH 184:
9148
9149 * logind is now capable of (optionally) handling power and
9150 sleep keys as well as the lid switch.
9151
9152 * journalctl now understands the syntax "journalctl
9153 /usr/bin/avahi-daemon" to get all log output of a specific
9154 daemon.
9155
9156 * CapabilityBoundingSet= in system.conf now also influences
9157 the capability bound set of usermode helpers of the kernel.
9158
9159 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9160 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9161 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9162 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9163
9164 CHANGES WITH 183:
9165
9166 * Note that we skipped 139 releases here in order to set the
9167 new version to something that is greater than both udev's
9168 and systemd's most recent version number.
9169
9170 * udev: all udev sources are merged into the systemd source tree now.
9171 All future udev development will happen in the systemd tree. It
9172 is still fully supported to use the udev daemon and tools without
9173 systemd running, like in initramfs or other init systems. Building
9174 udev though, will require the *build* of the systemd tree, but
9175 udev can be properly *run* without systemd.
9176
9177 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9178 should be used to create dead device nodes as workarounds for broken
9179 subsystems.
9180
9181 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9182 no longer supported. udev_monitor_new_from_netlink() needs to be
9183 used to subscribe to events.
9184
9185 * udev: when udevd is started by systemd, processes which are left
9186 behind by forking them off of udev rules, are unconditionally cleaned
9187 up and killed now after the event handling has finished. Services or
9188 daemons must be started as systemd services. Services can be
9189 pulled-in by udev to get started, but they can no longer be directly
9190 forked by udev rules.
9191
9192 * udev: the daemon binary is called systemd-udevd now and installed
9193 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9194 to adapt to that, create symlink, or rename the binary after building
9195 it.
9196
9197 * libudev no longer provides these symbols:
9198 udev_monitor_from_socket()
9199 udev_queue_get_failed_list_entry()
9200 udev_get_{dev,sys,run}_path()
9201 The versions number was bumped and symbol versioning introduced.
9202
9203 * systemd-loginctl and systemd-journalctl have been renamed
9204 to loginctl and journalctl to match systemctl.
9205
9206 * The config files: /etc/systemd/systemd-logind.conf and
9207 /etc/systemd/systemd-journald.conf have been renamed to
9208 logind.conf and journald.conf. Package updates should rename
9209 the files to the new names on upgrade.
9210
9211 * For almost all files the license is now LGPL2.1+, changed
9212 from the previous GPL2.0+. Exceptions are some minor stuff
9213 of udev (which will be changed to LGPL2.1 eventually, too),
9214 and the MIT licensed sd-daemon.[ch] library that is suitable
9215 to be used as drop-in files.
9216
9217 * systemd and logind now handle system sleep states, in
9218 particular suspending and hibernating.
9219
9220 * logind now implements a sleep/shutdown/idle inhibiting logic
9221 suitable for a variety of uses. Soonishly Lennart will blog
9222 about this in more detail.
9223
9224 * var-run.mount and var-lock.mount are no longer provided
9225 (which previously bind mounted these directories to their new
9226 places). Distributions which have not converted these
9227 directories to symlinks should consider stealing these files
9228 from git history and add them downstream.
9229
9230 * We introduced the Documentation= field for units and added
9231 this to all our shipped units. This is useful to make it
9232 easier to explore the boot and the purpose of the various
9233 units.
9234
9235 * All smaller setup units (such as
9236 systemd-vconsole-setup.service) now detect properly if they
9237 are run in a container and are skipped when
9238 appropriate. This guarantees an entirely noise-free boot in
9239 Linux container environments such as systemd-nspawn.
9240
9241 * A framework for implementing offline system updates is now
9242 integrated, for details see:
9243 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9244
9245 * A new service type Type=idle is available now which helps us
9246 avoiding ugly interleaving of getty output and boot status
9247 messages.
9248
9249 * There's now a system-wide CapabilityBoundingSet= option to
9250 globally reduce the set of capabilities for the
9251 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9252 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9253 even CAP_NET_ADMIN system-wide for secure systems.
9254
9255 * There are now system-wide DefaultLimitXXX= options to
9256 globally change the defaults of the various resource limits
9257 for all units started by PID 1.
9258
9259 * Harald Hoyer's systemd test suite has been integrated into
9260 systemd which allows easy testing of systemd builds in qemu
9261 and nspawn. (This is really awesome! Ask us for details!)
9262
9263 * The fstab parser is now implemented as generator, not inside
9264 of PID 1 anymore.
9265
9266 * systemctl will now warn you if .mount units generated from
9267 /etc/fstab are out of date due to changes in fstab that
9268 have not been read by systemd yet.
9269
9270 * systemd is now suitable for usage in initrds. Dracut has
9271 already been updated to make use of this. With this in place
9272 initrds get a slight bit faster but primarily are much
9273 easier to introspect and debug since "systemctl status" in
9274 the host system can be used to introspect initrd services,
9275 and the journal from the initrd is kept around too.
9276
9277 * systemd-delta has been added, a tool to explore differences
9278 between user/admin configuration and vendor defaults.
9279
9280 * PrivateTmp= now affects both /tmp and /var/tmp.
9281
9282 * Boot time status messages are now much prettier and feature
9283 proper english language. Booting up systemd has never been
9284 so sexy.
9285
9286 * Read-ahead pack files now include the inode number of all
9287 files to pre-cache. When the inode changes the pre-caching
9288 is not attempted. This should be nicer to deal with updated
9289 packages which might result in changes of read-ahead
9290 patterns.
9291
9292 * We now temporaritly lower the kernel's read_ahead_kb variable
9293 when collecting read-ahead data to ensure the kernel's
9294 built-in read-ahead does not add noise to our measurements
9295 of necessary blocks to pre-cache.
9296
9297 * There's now RequiresMountsFor= to add automatic dependencies
9298 for all mounts necessary for a specific file system path.
9299
9300 * MountAuto= and SwapAuto= have been removed from
9301 system.conf. Mounting file systems at boot has to take place
9302 in systemd now.
9303
9304 * nspawn now learned a new switch --uuid= to set the machine
9305 ID on the command line.
9306
9307 * nspawn now learned the -b switch to automatically search
9308 for an init system.
9309
9310 * vt102 is now the default TERM for serial TTYs, upgraded from
9311 vt100.
9312
9313 * systemd-logind now works on VT-less systems.
9314
9315 * The build tree has been reorganized. The individual
9316 components now have directories of their own.
9317
9318 * A new condition type ConditionPathIsReadWrite= is now available.
9319
9320 * nspawn learned the new -C switch to create cgroups for the
9321 container in other hierarchies.
9322
9323 * We now have support for hardware watchdogs, configurable in
9324 system.conf.
9325
9326 * The scheduled shutdown logic now has a public API.
9327
9328 * We now mount /tmp as tmpfs by default, but this can be
9329 masked and /etc/fstab can override it.
9330
9331 * Since udisks does not make use of /media anymore we are not
9332 mounting a tmpfs on it anymore.
9333
9334 * journalctl gained a new --local switch to only interleave
9335 locally generated journal files.
9336
9337 * We can now load the IMA policy at boot automatically.
9338
9339 * The GTK tools have been split off into a systemd-ui.
9340
9341 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9342 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9343 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9344 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9345 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9346 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9347 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9348 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9349 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9350 Gundersen
9351
9352 CHANGES WITH 44:
9353
9354 * This is mostly a bugfix release
9355
9356 * Support optional initialization of the machine ID from the
9357 KVM or container configured UUID.
9358
9359 * Support immediate reboots with "systemctl reboot -ff"
9360
9361 * Show /etc/os-release data in systemd-analyze output
9362
9363 * Many bugfixes for the journal, including endianness fixes and
9364 ensuring that disk space enforcement works
9365
9366 * sd-login.h is C++ compatible again
9367
9368 * Extend the /etc/os-release format on request of the Debian
9369 folks
9370
9371 * We now refuse non-UTF8 strings used in various configuration
9372 and unit files. This is done to ensure we do not pass invalid
9373 data over D-Bus or expose it elsewhere.
9374
9375 * Register Mimo USB Screens as suitable for automatic seat
9376 configuration
9377
9378 * Read SELinux client context from journal clients in a race
9379 free fashion
9380
9381 * Reorder configuration file lookup order. /etc now always
9382 overrides /run in order to allow the administrator to always
9383 and unconditionally override vendor-supplied or
9384 automatically generated data.
9385
9386 * The various user visible bits of the journal now have man
9387 pages. We still lack man pages for the journal API calls
9388 however.
9389
9390 * We now ship all man pages in HTML format again in the
9391 tarball.
9392
9393 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9394 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9395 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9396 Reding
9397
9398 CHANGES WITH 43:
9399
9400 * This is mostly a bugfix release
9401
9402 * systems lacking /etc/os-release are no longer supported.
9403
9404 * Various functionality updates to libsystemd-login.so
9405
9406 * Track class of PAM logins to distinguish greeters from
9407 normal user logins.
9408
9409 Contributions from: Kay Sievers, Lennart Poettering, Michael
9410 Biebl
9411
9412 CHANGES WITH 42:
9413
9414 * This is an important bugfix release for v41.
9415
9416 * Building man pages is now optional which should be useful
9417 for those building systemd from git but unwilling to install
9418 xsltproc.
9419
9420 * Watchdog support for supervising services is now usable. In
9421 a future release support for hardware watchdogs
9422 (i.e. /dev/watchdog) will be added building on this.
9423
9424 * Service start rate limiting is now configurable and can be
9425 turned off per service. When a start rate limit is hit a
9426 reboot can automatically be triggered.
9427
9428 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9429
9430 Contributions from: Benjamin Franzke, Bill Nottingham,
9431 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9432 Schmidt, Michał Górny, Piotr Drąg
9433
9434 CHANGES WITH 41:
9435
9436 * The systemd binary is installed /usr/lib/systemd/systemd now;
9437 An existing /sbin/init symlink needs to be adapted with the
9438 package update.
9439
9440 * The code that loads kernel modules has been ported to invoke
9441 libkmod directly, instead of modprobe. This means we do not
9442 support systems with module-init-tools anymore.
9443
9444 * Watchdog support is now already useful, but still not
9445 complete.
9446
9447 * A new kernel command line option systemd.setenv= is
9448 understood to set system wide environment variables
9449 dynamically at boot.
9450
9451 * We now limit the set of capabilities of systemd-journald.
9452
9453 * We now set SIGPIPE to ignore by default, since it only is
9454 useful in shell pipelines, and has little use in general
9455 code. This can be disabled with IgnoreSIPIPE=no in unit
9456 files.
9457
9458 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9459 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9460 William Douglas
9461
9462 CHANGES WITH 40:
9463
9464 * This is mostly a bugfix release
9465
9466 * We now expose the reason why a service failed in the
9467 "Result" D-Bus property.
9468
9469 * Rudimentary service watchdog support (will be completed over
9470 the next few releases.)
9471
9472 * When systemd forks off in order execute some service we will
9473 now immediately changes its argv[0] to reflect which process
9474 it will execute. This is useful to minimize the time window
9475 with a generic argv[0], which makes bootcharts more useful
9476
9477 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9478 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9479 Mike Kazantsev, Ray Strode
9480
9481 CHANGES WITH 39:
9482
9483 * This is mostly a test release, but incorporates many
9484 bugfixes.
9485
9486 * New systemd-cgtop tool to show control groups by their
9487 resource usage.
9488
9489 * Linking against libacl for ACLs is optional again. If
9490 disabled, support tracking device access for active logins
9491 goes becomes unavailable, and so does access to the user
9492 journals by the respective users.
9493
9494 * If a group "adm" exists, journal files are automatically
9495 owned by them, thus allow members of this group full access
9496 to the system journal as well as all user journals.
9497
9498 * The journal now stores the SELinux context of the logging
9499 client for all entries.
9500
9501 * Add C++ inclusion guards to all public headers
9502
9503 * New output mode "cat" in the journal to print only text
9504 messages, without any meta data like date or time.
9505
9506 * Include tiny X server wrapper as a temporary stop-gap to
9507 teach XOrg udev display enumeration. This is used by display
9508 managers such as gdm, and will go away as soon as XOrg
9509 learned native udev hotplugging for display devices.
9510
9511 * Add new systemd-cat tool for executing arbitrary programs
9512 with STDERR/STDOUT connected to the journal. Can also act as
9513 BSD logger replacement, and does so by default.
9514
9515 * Optionally store all locally generated coredumps in the
9516 journal along with meta data.
9517
9518 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9519 writing short strings to files (for usage for /sys), and for
9520 creating symlinks, character and block device nodes.
9521
9522 * New unit file option ControlGroupPersistent= to make cgroups
9523 persistent, following the mechanisms outlined in
9524 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9525
9526 * Support multiple local RTCs in a sane way
9527
9528 * No longer monopolize IO when replaying readahead data on
9529 rotating disks, since we might starve non-file-system IO to
9530 death, since fanotify() will not see accesses done by blkid,
9531 or fsck.
9532
9533 * Do not show kernel threads in systemd-cgls anymore, unless
9534 requested with new -k switch.
9535
9536 Contributions from: Dan Horák, Kay Sievers, Lennart
9537 Poettering, Michal Schmidt
9538
9539 CHANGES WITH 38:
9540
9541 * This is mostly a test release, but incorporates many
9542 bugfixes.
9543
9544 * The git repository moved to:
9545 git://anongit.freedesktop.org/systemd/systemd
9546 ssh://git.freedesktop.org/git/systemd/systemd
9547
9548 * First release with the journal
9549 http://0pointer.de/blog/projects/the-journal.html
9550
9551 * The journal replaces both systemd-kmsg-syslogd and
9552 systemd-stdout-bridge.
9553
9554 * New sd_pid_get_unit() API call in libsystemd-logind
9555
9556 * Many systemadm clean-ups
9557
9558 * Introduce remote-fs-pre.target which is ordered before all
9559 remote mounts and may be used to start services before all
9560 remote mounts.
9561
9562 * Added Mageia support
9563
9564 * Add bash completion for systemd-loginctl
9565
9566 * Actively monitor PID file creation for daemons which exit in
9567 the parent process before having finished writing the PID
9568 file in the daemon process. Daemons which do this need to be
9569 fixed (i.e. PID file creation must have finished before the
9570 parent exits), but we now react a bit more gracefully to them.
9571
9572 * Add colourful boot output, mimicking the well-known output
9573 of existing distributions.
9574
9575 * New option PassCredentials= for socket units, for
9576 compatibility with a recent kernel ABI breakage.
9577
9578 * /etc/rc.local is now hooked in via a generator binary, and
9579 thus will no longer act as synchronization point during
9580 boot.
9581
9582 * systemctl list-unit-files now supports --root=.
9583
9584 * systemd-tmpfiles now understands two new commands: z, Z for
9585 relabelling files according to the SELinux database. This is
9586 useful to apply SELinux labels to specific files in /sys,
9587 among other things.
9588
9589 * Output of SysV services is now forwarded to both the console
9590 and the journal by default, not only just the console.
9591
9592 * New man pages for all APIs from libsystemd-login.
9593
9594 * The build tree got reorganized and the build system is a
9595 lot more modular allowing embedded setups to specifically
9596 select the components of systemd they are interested in.
9597
9598 * Support for Linux systems lacking the kernel VT subsystem is
9599 restored.
9600
9601 * configure's --with-rootdir= got renamed to
9602 --with-rootprefix= to follow the naming used by udev and
9603 kmod
9604
9605 * Unless specified otherwise we will now install to /usr instead
9606 of /usr/local by default.
9607
9608 * Processes with '@' in argv[0][0] are now excluded from the
9609 final shut-down killing spree, following the logic explained
9610 in:
9611 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9612
9613 * All processes remaining in a service cgroup when we enter
9614 the START or START_PRE states are now killed with
9615 SIGKILL. That means it is no longer possible to spawn
9616 background processes from ExecStart= lines (which was never
9617 supported anyway, and bad style).
9618
9619 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9620 reloading of units together.
9621
9622 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9623 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9624 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9625 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9626 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek