]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #13188 from yuwata/news-igmp-version
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * Previously, filters defined with SystemCallFilter= would have the
6 effect that an calling an offending system call would terminate the
7 calling thread. This behaviour never made much sense, since killing
8 individual threads of unsuspecting processes is likely to create more
9 problems than it solves. With this release the default action changed
10 from killing the thread to killing the whole process. For this to
11 work correctly both a kernel version (>= 4.14) and a libseccomp
12 version (>= 2.4.0) supporting this new seccomp action is required. If
13 an older kernel or libseccomp is used the old behaviour continues to
14 be used. This change does not affect any services that have no system
15 call filters defined, or that use SystemCallErrorNumber= (and thus
16 see EPERM or another error instead of being killed when calling an
17 offending system call). Note that systemd documentation always
18 claimed that the whole process is killed. With this change behaviour
19 is thus adjusted to match the documentation.
20
21 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
22 i.e. the full 22bit range the kernel allows, up from the old 16bit
23 range. This should improve security and robustness a bit, as PID
24 collisions are made less likely (though certainly still
25 possible). There are rumours this might create compatibility
26 problems, though at this moment no practical ones are known to
27 us. Downstream distributions are hence advised to undo this change in
28 their builds if they are concerned about maximum compatibility, but
29 for everybody else we recommend leaving the value bumped. Besides
30 improving security and robustness this should also simplify things as
31 the maximum number of allowed concurrent tasks was previously bounded
32 by both "kernel.pid_max" and "kernel.threads-max" and now only a
33 single knob is left ("kernel.threads-max"). There have been concerns
34 that usability is affected by this change because larger PID numbers
35 are harder to type, but we believe the change from 5 digit PIDs to 7
36 digit PIDs is not too hampering for usability.
37
38 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
39 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
40 hierarchically set default memory protection values for a particular
41 subtree of the unit hierarchy.
42
43 * Memory protection directives can now take a value of zero, allowing
44 explicit opting out of a default value propagated by an ancestor.
45
46 * A new setting DisableControllers= has been added that may be used to
47 explicitly disable one or more cgroups controllers for a unit and all
48 its children.
49
50 * systemd now defaults to the "unified" cgroup hierarchy setup during
51 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
52 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
53 change reflects the fact that cgroupsv2 support has matured
54 substantially in both systemd and in the kernel, and is clearly the
55 way forward. Downstream production distributions might want to
56 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
57 their builds as unfortunately the popular container managers have not
58 caught up with the kernel API changes.
59
60 * Man pages are not built by default anymore (html pages were already
61 disabled by default), to make development builds quicker. When
62 building systemd for a full installation with documentation, meson
63 should be called -Dman=true and/or -Dhtml=true as appropriate. The
64 default was changed based on the assumption that quick one-off or
65 repeated development builds are much more common than full optimized
66 builds for installation, and people need to pass various other
67 options to when doing "proper" builds anyway, so the gain from making
68 development builds quicker is bigger than the one time disruption for
69 packagers.
70
71 Two scripts are created in the *build* directory to generate and
72 preview man and html pages on demand, e.g.:
73
74 build/man/man systemctl
75 build/man/html systemd.index
76
77 * libidn2 is used by default if both libidn2 and libidn are installed.
78 Please use -Dlibidn=true when libidn is favorable.
79
80 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
81 big-endian machines. Before, bytes were written and read in native
82 machine order as exposed by the native libc __cpu_mask interface.
83 Now, little-endian order is always used (CPUs 0–7 are described by
84 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
85 This change fixes D-Bus calls that cross endianness boundary.
86
87 The presentation format used for CPUAffinity= by "systemctl show" and
88 "systemd-analyze dump" is changed to present CPU indices instead of
89 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
90 shown as CPUAffinity=03000000000000000000000000000… (on
91 little-endian) or CPUAffinity=00000000000000300000000000000… (on
92 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
93 input format. The maximum integer that will be printed in the new
94 format is 8191 (four digits), while the old format always used a very
95 long number (with the length varying by architecture), so they can be
96 unambiguously distinguished.
97
98 * /usr/sbin/halt.local is no longer supported. Implementation in
99 distributions was inconsistent and it seems this functionality was
100 very rarely used.
101
102 To replace this functionality, users should:
103 - either define a new unit and make it a dependency of final.target
104 (systemctl add-wants final.target my-halt-local.service)
105 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
106 and ensure that it accepts "halt", "poweroff", "reboot", and
107 "kexec" as an argument, see the description in systemd-shutdown(8).
108
109 * When a [Match] section in .link or .network file is empty (contains
110 no match patterns), a warning will be emitted. Please add any "match
111 all" pattern instead, e.g. OriginalName=* or Name=* in case all
112 interfaces should really be matched.
113
114 * A new setting NUMAPolicy= may be used to set process memory
115 allocation policy. Setting can be specified in system.conf and hence
116 will set the default policy for PID1. Default policy can be
117 overridden on per-service basis. Related setting NUMAMask= is used to
118 specify NUMA node mask that should be associated with the selected
119 policy.
120
121 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
122 generates when processes it manages are reaching their memory limits,
123 and will place their units in a special state, and optionally kill or
124 stop the whole unit.
125
126 * The service manager will now expose bus properties for the IO
127 resources used by units. This information is also shown in "systemctl
128 status" now (for services that have IOAccounting=yes set). Moreover,
129 the IO accounting data is included in the resource log message
130 generated whenever a unit stops.
131
132 * units may now configure an explicit time-out to apply to when killed
133 with SIGABRT, for example when a service watchdog is hit. Previously,
134 the regular TimeoutStopSec= time-out was applied in this case too —
135 now a separate time-out may be set using TimeoutAbortSec=.
136
137 * Services may now send a special WATCHDOG=trigger message with
138 sd_notify() to trigger an immediate "watchdog missed" event, and thus
139 request service take down. This is useful both for testing watchdog
140 handling, but also for defining error paths in services, that shall
141 be handled the same way as watchdog events.
142
143 * There are two new per-unit settings IPIngressFilterPath= and
144 IPEgressFilterPath= which allow configuration of a BPF program
145 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
146 to apply to the IP packet ingress/egress path of all processes of a
147 unit. This is useful to allow running systemd services with BPF
148 programs set up externally.
149
150 * systemctl gained a new "clean" verb for removing the state, cache,
151 runtime or logs directories of a service while it is terminated. The
152 new verb may also be used to remove the state maintained on disk for
153 timer units that have Persistent= configured.
154
155 * During the last phase of shutdown systemd will now automatically
156 increase the log level configured in the "kernel.printk" sysctl so
157 that any relevant loggable events happening during late shutdown are
158 made visible. Previously, loggable events happening so late during
159 shutdown were generally lost if the "kernel.printk" sysctl was set to
160 high thresholds, as regular logging daemons are terminated at that
161 time and thus nothing is written to disk.
162
163 * If processes terminated during the last phase of shutdown do not exit
164 quickly systemd will now show their names after a short time, to make
165 debugging easier. After a longer time-out they are forcibly killed,
166 as before.
167
168 * journalctl (and the other tools that display logs) will now highlight
169 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
170 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
171 are now shown in blue color, to separate them visually from regular
172 logs. References to configuration files are now turned into clickable
173 links on terminals that support that.
174
175 * systemd-journald will now stop logging to /var/log/journal during
176 shutdown when /var/ is on a separate mount, so that it can be
177 unmounted safely during shutdown.
178
179 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
180
181 * systemd-resolved "Cache=" configuration option in resolved.conf has
182 been extended to also accept the 'no-negative' value. Previously,
183 only a boolean option was allowed (yes/no), having yes as the
184 default. If this option is set to 'no-negative', negative answers
185 are skipped from being cached while keeping the same cache heuristics
186 for positive answers. The default remains as "yes" (i. e. caching is
187 enabled).
188
189 * The predictable naming scheme for network devices now supports
190 generating predictable names for "netdevsim" devices.
191
192 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
193 interfaces natively.
194
195 * systemd-networkd's bridge FDB support now allows configuration of a
196 destination address for each entry (Destination=), as well as the
197 VXLAN VNI (VNI=), as well as an option to declare what an entry is
198 associated with (AssociatedWith=).
199
200 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
201 option for configuring the maximum number of attempts to request a
202 DHCP lease. It also learnt a new BlackList= option for blacklisting
203 DHCP servers (a similar setting has also been added to the IPv6 RA
204 client), as well as a SendRelease= option for configuring whether to
205 send a DHCP RELEASE message when terminating.
206
207 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
208 separately in the [DHCPv4] and [DHCPv6] sections.
209
210 * systemd-networkd's DHCP support will now optionally create an
211 implicit host route to the DNS server specified in the DHCP lease, in
212 addition to the routes listed explicitly in the lease. This should
213 ensure that in multi-homed systems DNS traffic leaves the systems on
214 the interface that acquired the DNS server information even if other
215 routes such as default routes exist. This behaviour may be turned on
216 with the new RoutesToDNS= option.
217
218 * systemd-networkd's VXLAN support gained a new option
219 GenericProtocolExtension= for enabling VXLAN Generic Protocol
220 Extension support, as well as IPDoNotFragment= for setting the IP
221 "Don't fragment" bit on outgoing packets. A similar option has been
222 added to the GENEVE support.
223
224 * In systemd-networkd's [Route] section you may now configure
225 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
226 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
227 propagation. The Type= setting now supports local, broadcast,
228 anycast, multicast, any, xresolve routes, too.
229
230 * systemd-networkd's [Network] section learnt a new option
231 DefaultRouteOnDevice= for automatically configuring a default route
232 onto the network device.
233
234 * systemd-networkd's bridging support gained two new options ProxyARP=
235 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
236 MulticastRouter= for configuring multicast routing behaviour. A new
237 option MulticastIGMPVersion= may be used to change bridge's multicast
238 Internet Group Management Protocol (IGMP) version.
239
240 * systemd-networkd's FooOverUDP support gained the ability to configure
241 local and peer IP addresses via Local= and Peer=. A new option
242 PeerPort= may be used to configure the peer's IP port.
243
244 * systemd-networkd's TUN support gained a new setting VnetHeader= for
245 tweaking Generic Segment Offload support.
246
247 * networkctl gained a new "delete" command for removing virtual network
248 devices, as well as a new "--stats" switch for showing device
249 statistics.
250
251 * networkd.conf gained a new setting SpeedMeter= and
252 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
253 measured speed may be shown by 'networkctl status'.
254
255 * systemd-networkd's .network and .link files gained a new Property=
256 setting in the [Match] section, to match against devices with
257 specific udev properties.
258
259 * systemd-networkd's tunnel support gained a new option
260 AssignToLoopback= for selecting whether to use the loopback device
261 "lo" as underlying device.
262
263 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
264 been renamed to LinkLayerAddress=, and it now allows configuration of
265 IP addresses, too.
266
267 * A new tool systemd-network-generator has been added that may generate
268 .network, .netdev and .link files from IP configuration specified on
269 the kernel command line, compatible with the format Dracut expects.
270
271 * The CriticalConnection= setting in .network files is now deprecated,
272 and replaced by a new KeepConfiguration= setting which allows more
273 detailed configuration of the IP configuration to keep in place.
274
275 * systemd-analyze gained a new "timestamp" verb for parsing and
276 converting timestamps. It's similar to the existing "systemd-analyze
277 calendar" command which does the same for recurring calendar
278 events. It also gained a new "condition" verb for parsing and testing
279 ConditionXYZ= expressions.
280
281 * systemd-logind now exposes a per-session SetBrightness() bus call,
282 which may be used to securely change the brightness of a kernel
283 brightness device, if it belongs to the session's seat. By using this
284 call unprivileged clients can make changes to "backlight" and "leds"
285 devices securely with strict requirements on session
286 membership. Desktop environments may use this to generically make
287 brightness changes to such devices without shipping private SUID
288 binaries or specific udev rules for that purpose.
289
290 * "udevadm info" gained a --wait-for-initialization switch to wait for
291 a device to be initialized.
292
293 * systemd-hibernate-resume-generator will now look for resumeflags= on
294 the kernel command line, which is similar to rootflags= and may be
295 used to configure device timeouts for waiting for the hibernation
296 device to show up.
297
298 * sd-event learnt a new API call sd_event_source_disable_unref() for
299 disabling and unref'ing an event source in a single function. A
300 related call sd_event_source_disable_unrefp() has been added for use
301 with GCC's cleanup extension.
302
303 * The sd-id128.h public API gained a new definition
304 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
305 with printf().
306
307 * "busctl introspect" gained a new switch --xml-interface for dumping
308 XML introspection data unmodified.
309
310 * PID 1 may now show the unit name instead of the unit description
311 string in its status output during boot. This may be configured in
312 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
313 kernel command line option systemd.status_unit_format=.
314
315 * PID 1 now understands a new option KExecWatchdogSec= in
316 /etc/systemd/system.conf. It allows configuration of a watchdog
317 timeout to write to a hardware watchdog device on kexec-based
318 reboots. Previously this functionality was only available for regular
319 reboots. This option defaults to off, since it depends on drivers and
320 software setup whether the watchdog is correctly reset again after
321 the kexec completed, and thus for the general case not clear if safe
322 (since it might cause unwanted watchdog reboots after the kexec
323 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
324 has been renamed to RebootWatchdogSec= to more clearly communicate
325 what it is about. The old name of the setting is still accepted for
326 compatibility.
327
328 * The systemd.debug_shell kernel command line option now optionally
329 takes a tty name to spawn the debug shell on, which allows selecting
330 a different tty than the built-in default.
331
332 * Service units gained a new ExecCondition= setting which will run
333 before ExecStartPre= and either continue execution of the unit (for
334 clean exit codes), stop execution without marking the unit failed
335 (for exit codes 1 through 254), or stop execution and fail the unit
336 (for exit code 255 or cases of abnormal termination).
337
338 * A new service systemd-pstore.service has been added that pulls data
339 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
340 review.
341
342 * timedatectl gained new verbs for configuring per-interface NTP
343 service configuration for systemd-timesyncd.
344
345 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
346 2019. (You can set non-UTF-8 locales though, if you know there name.)
347
348 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
349 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
350 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
351 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
352 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
353 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
354 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
355 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
356 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
357 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
358 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
359 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
360 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
361 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
362 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
363 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
364 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
365 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
366 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
367 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
368 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
369 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
370 Jędrzejewski-Szmek, Zhang Xianwei
371
372 – Somewhere, SOME-TI-ME
373
374 CHANGES WITH 242:
375
376 * In .link files, MACAddressPolicy=persistent (the default) is changed
377 to cover more devices. For devices like bridges, tun, tap, bond, and
378 similar interfaces that do not have other identifying information,
379 the interface name is used as the basis for persistent seed for MAC
380 and IPv4LL addresses. The way that devices that were handled
381 previously is not changed, and this change is about covering more
382 devices then previously by the "persistent" policy.
383
384 MACAddressPolicy=random may be used to force randomized MACs and
385 IPv4LL addresses for a device if desired.
386
387 Hint: the log output from udev (at debug level) was enhanced to
388 clarify what policy is followed and which attributes are used.
389 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
390 may be used to view this.
391
392 Hint: if a bridge interface is created without any slaves, and gains
393 a slave later, then now the bridge does not inherit slave's MAC.
394 To inherit slave's MAC, for example, create the following file:
395 ```
396 # /etc/systemd/network/98-bridge-inherit-mac.link
397 [Match]
398 Type=bridge
399
400 [Link]
401 MACAddressPolicy=none
402 ```
403
404 * The .device units generated by systemd-fstab-generator and other
405 generators do not automatically pull in the corresponding .mount unit
406 as a Wants= dependency. This means that simply plugging in the device
407 will not cause the mount unit to be started automatically. But please
408 note that the mount unit may be started for other reasons, in
409 particular if it is part of local-fs.target, and any unit which
410 (transitively) depends on local-fs.target is started.
411
412 * networkctl list/status/lldp now accept globbing wildcards for network
413 interface names to match against all existing interfaces.
414
415 * The $PIDFILE environment variable is set to point the absolute path
416 configured with PIDFile= for processes of that service.
417
418 * The fallback DNS server list was augmented with Cloudflare public DNS
419 servers. Use `-Ddns-servers=` to set a different fallback.
420
421 * A new special target usb-gadget.target will be started automatically
422 when a USB Device Controller is detected (which means that the system
423 is a USB peripheral).
424
425 * A new unit setting CPUQuotaPeriodSec= assigns the time period
426 relatively to which the CPU time quota specified by CPUQuota= is
427 measured.
428
429 * A new unit setting ProtectHostname= may be used to prevent services
430 from modifying hostname information (even if they otherwise would
431 have privileges to do so).
432
433 * A new unit setting NetworkNamespacePath= may be used to specify a
434 namespace for service or socket units through a path referring to a
435 Linux network namespace pseudo-file.
436
437 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
438 have an effect on .socket units: when used the listening socket is
439 created within the configured network namespace instead of the host
440 namespace.
441
442 * ExecStart= command lines in unit files may now be prefixed with ':'
443 in which case environment variable substitution is
444 disabled. (Supported for the other ExecXYZ= settings, too.)
445
446 * .timer units gained two new boolean settings OnClockChange= and
447 OnTimezoneChange= which may be used to also trigger a unit when the
448 system clock is changed or the local timezone is
449 modified. systemd-run has been updated to make these options easily
450 accessible from the command line for transient timers.
451
452 * Two new conditions for units have been added: ConditionMemory= may be
453 used to conditionalize a unit based on installed system
454 RAM. ConditionCPUs= may be used to conditionalize a unit based on
455 installed CPU cores.
456
457 * The @default system call filter group understood by SystemCallFilter=
458 has been updated to include the new rseq() system call introduced in
459 kernel 4.15.
460
461 * A new time-set.target has been added that indicates that the system
462 time has been set from a local source (possibly imprecise). The
463 existing time-sync.target is stronger and indicates that the time has
464 been synchronized with a precise external source. Services where
465 approximate time is sufficient should use the new target.
466
467 * "systemctl start" (and related commands) learnt a new
468 --show-transaction option. If specified brief information about all
469 jobs queued because of the requested operation is shown.
470
471 * systemd-networkd recognizes a new operation state 'enslaved', used
472 (instead of 'degraded' or 'carrier') for interfaces which form a
473 bridge, bond, or similar, and an new 'degraded-carrier' operational
474 state used for the bond or bridge master interface when one of the
475 enslaved devices is not operational.
476
477 * .network files learnt the new IgnoreCarrierLoss= option for leaving
478 networks configured even if the carrier is lost.
479
480 * The RequiredForOnline= setting in .network files may now specify a
481 minimum operational state required for the interface to be considered
482 "online" by systemd-networkd-wait-online. Related to this
483 systemd-networkd-wait-online gained a new option --operational-state=
484 to configure the same, and its --interface= option was updated to
485 optionally also take an operational state specific for an interface.
486
487 * systemd-networkd-wait-online gained a new setting --any for waiting
488 for only one of the requested interfaces instead of all of them.
489
490 * systemd-networkd now implements L2TP tunnels.
491
492 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
493 may be used to cause autonomous and onlink prefixes received in IPv6
494 Router Advertisements to be ignored.
495
496 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
497 file settings may be used to tweak bridge behaviour.
498
499 * The new TripleSampling= option in .network files may be used to
500 configure CAN triple sampling.
501
502 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
503 used to point to private or preshared key for a WireGuard interface.
504
505 * /etc/crypttab now supports the same-cpu-crypt and
506 submit-from-crypt-cpus options to tweak encryption work scheduling
507 details.
508
509 * systemd-tmpfiles will now take a BSD file lock before operating on a
510 contents of directory. This may be used to temporarily exclude
511 directories from aging by taking the same lock (useful for example
512 when extracting a tarball into /tmp or /var/tmp as a privileged user,
513 which might create files with really old timestamps, which
514 nevertheless should not be deleted). For further details, see:
515
516 https://systemd.io/TEMPORARY_DIRECTORIES
517
518 * systemd-tmpfiles' h line type gained support for the
519 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
520 controlling project quota inheritance.
521
522 * sd-boot and bootctl now implement support for an Extended Boot Loader
523 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
524 addition to the ESP partition mounted to /efi or /boot/efi.
525 Configuration file fragments, kernels, initrds and other EFI images
526 to boot will be loaded from both the ESP and XBOOTLDR partitions.
527 The XBOOTLDR partition was previously described by the Boot Loader
528 Specification, but implementation was missing in sd-boot. Support for
529 this concept allows using the sd-boot boot loader in more
530 conservative scenarios where the boot loader itself is placed in the
531 ESP but the kernels to boot (and their metadata) in a separate
532 partition.
533
534 * A system may now be booted with systemd.volatile=overlay on the
535 kernel command line, which causes the root file system to be set up
536 an overlayfs mount combining the root-only root directory with a
537 writable tmpfs. In this setup, the underlying root device is not
538 modified, and any changes are lost at reboot.
539
540 * Similar, systemd-nspawn can now boot containers with a volatile
541 overlayfs root with the new --volatile=overlay switch.
542
543 * systemd-nspawn can now consume OCI runtime bundles using a new
544 --oci-bundle= option. This implementation is fully usable, with most
545 features in the specification implemented, but since this a lot of
546 new code and functionality, this feature should most likely not
547 be used in production yet.
548
549 * systemd-nspawn now supports various options described by the OCI
550 runtime specification on the command-line and in .nspawn files:
551 --inaccessible=/Inaccessible= may be used to mask parts of the file
552 system tree, --console=/--pipe may be used to configure how standard
553 input, output, and error are set up.
554
555 * busctl learned the `emit` verb to generate D-Bus signals.
556
557 * systemd-analyze cat-config may be used to gather and display
558 configuration spread over multiple files, for example system and user
559 presets, tmpfiles.d, sysusers.d, udev rules, etc.
560
561 * systemd-analyze calendar now takes an optional new parameter
562 --iterations= which may be used to show a maximum number of iterations
563 the specified expression will elapse next.
564
565 * The sd-bus C API gained support for naming method parameters in the
566 introspection data.
567
568 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
569 the reboot() system call expects.
570
571 * journalctl learnt a new --cursor-file= option that points to a file
572 from which a cursor should be loaded in the beginning and to which
573 the updated cursor should be stored at the end.
574
575 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
576 detected by systemd-detect-virt (and may also be used in
577 ConditionVirtualization=).
578
579 * The behaviour of systemd-logind may now be modified with environment
580 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
581 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
582 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
583 skip the relevant operation completely (when set to false), or to
584 create a flag file in /run/systemd (when set to true), instead of
585 actually commencing the real operation when requested. The presence
586 of /run/systemd/reboot-to-firmware-setup,
587 /run/systemd/reboot-to-boot-loader-menu, and
588 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
589 boot loader implementations to replace some steps logind performs
590 during reboot with their own operations.
591
592 * systemctl can be used to request a reboot into the boot loader menu
593 or a specific boot loader entry with the new --boot-load-menu= and
594 --boot-loader-entry= options to a reboot command. (This requires a
595 boot loader that supports this, for example sd-boot.)
596
597 * kernel-install will no longer unconditionally create the output
598 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
599 snippets, but will do only if the machine-specific parent directory
600 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
601 to create this parent directory during sd-boot installation.
602
603 This makes it easier to use kernel-install with plugins which support
604 a different layout of the bootloader partitions (for example grub2).
605
606 * During package installation (with `ninja install`), we would create
607 symlinks for getty@tty1.service, systemd-networkd.service,
608 systemd-networkd.socket, systemd-resolved.service,
609 remote-cryptsetup.target, remote-fs.target,
610 systemd-networkd-wait-online.service, and systemd-timesyncd.service
611 in /etc, as if `systemctl enable` was called for those units, to make
612 the system usable immediately after installation. Now this is not
613 done anymore, and instead calling `systemctl preset-all` is
614 recommended after the first installation of systemd.
615
616 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
617 is built on seccomp. When turned on creation of SUID/SGID files is
618 prohibited.
619
620 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
621 implied if DynamicUser= is turned on for a service. This hardens
622 these services, so that they neither can benefit from nor create
623 SUID/SGID executables. This is a minor compatibility breakage, given
624 that when DynamicUser= was first introduced SUID/SGID behaviour was
625 unaffected. However, the security benefit of these two options is
626 substantial, and the setting is still relatively new, hence we opted
627 to make it mandatory for services with dynamic users.
628
629 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
630 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
631 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
632 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
633 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
634 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
635 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
636 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
637 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
638 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
639 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
640 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
641 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
642 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
643 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
644 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
645 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
646 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
647
648 — Warsaw, 2019-04-11
649
650 CHANGES WITH 241:
651
652 * The default locale can now be configured at compile time. Otherwise,
653 a suitable default will be selected automatically (one of C.UTF-8,
654 en_US.UTF-8, and C).
655
656 * The version string shown by systemd and other tools now includes the
657 git commit hash when built from git. An override may be specified
658 during compilation, which is intended to be used by distributions to
659 include the package release information.
660
661 * systemd-cat can now filter standard input and standard error streams
662 for different syslog priorities using the new --stderr-priority=
663 option.
664
665 * systemd-journald and systemd-journal-remote reject entries which
666 contain too many fields (CVE-2018-16865) and set limits on the
667 process' command line length (CVE-2018-16864).
668
669 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
670 again.
671
672 * A new network device NamePolicy "keep" is implemented for link files,
673 and used by default in 99-default.link (the fallback configuration
674 provided by systemd). With this policy, if the network device name
675 was already set by userspace, the device will not be renamed again.
676 This matches the naming scheme that was implemented before
677 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
678 is also enabled by default, even if not specified. Effectively, this
679 means that if naming-scheme >= 240 is specified, network devices will
680 be renamed according to the configuration, even if they have been
681 renamed already, if "keep" is not specified as the naming policy in
682 the .link file. The 99-default.link file provided by systemd includes
683 "keep" for backwards compatibility, but it is recommended for user
684 installed .link files to *not* include it.
685
686 The "kernel" policy, which keeps kernel names declared to be
687 "persistent", now works again as documented.
688
689 * kernel-install script now optionally takes the paths to one or more
690 initrd files, and passes them to all plugins.
691
692 * The mincore() system call has been dropped from the @system-service
693 system call filter group, as it is pretty exotic and may potentially
694 used for side-channel attacks.
695
696 * -fPIE is dropped from compiler and linker options. Please specify
697 -Db_pie=true option to meson to build position-independent
698 executables. Note that the meson option is supported since meson-0.49.
699
700 * The fs.protected_regular and fs.protected_fifos sysctls, which were
701 added in Linux 4.19 to make some data spoofing attacks harder, are
702 now enabled by default. While this will hopefully improve the
703 security of most installations, it is technically a backwards
704 incompatible change; to disable these sysctls again, place the
705 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
706
707 fs.protected_regular = 0
708 fs.protected_fifos = 0
709
710 Note that the similar hardlink and symlink protection has been
711 enabled since v199, and may be disabled likewise.
712
713 * The files read from the EnvironmentFile= setting in unit files now
714 parse backslashes inside quotes literally, matching the behaviour of
715 POSIX shells.
716
717 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
718 now automatically become NOPs when run in a chroot() environment.
719
720 * The tmpfiles.d/ "C" line type will now copy directory trees not only
721 when the destination is so far missing, but also if it already exists
722 as a directory and is empty. This is useful to cater for systems
723 where directory trees are put together from multiple separate mount
724 points but otherwise empty.
725
726 * A new function sd_bus_close_unref() (and the associated
727 sd_bus_close_unrefp()) has been added to libsystemd, that combines
728 sd_bus_close() and sd_bus_unref() in one.
729
730 * udevadm control learnt a new option for --ping for testing whether a
731 systemd-udevd instance is running and reacting.
732
733 * udevadm trigger learnt a new option for --wait-daemon for waiting
734 systemd-udevd daemon to be initialized.
735
736 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
737 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
738 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
739 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
740 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
741 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
742 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
743 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
744 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
745 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
746 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
747 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
748 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
749 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
750 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
751 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
752 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
753
754 — Berlin, 2019-02-14
755
756 CHANGES WITH 240:
757
758 * NoNewPrivileges=yes has been set for all long-running services
759 implemented by systemd. Previously, this was problematic due to
760 SELinux (as this would also prohibit the transition from PID1's label
761 to the service's label). This restriction has since been lifted, but
762 an SELinux policy update is required.
763 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
764
765 * DynamicUser=yes is dropped from systemd-networkd.service,
766 systemd-resolved.service and systemd-timesyncd.service, which was
767 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
768 and since v236 for systemd-timesyncd.service. The users and groups
769 systemd-network, systemd-resolve and systemd-timesync are created
770 by systemd-sysusers again. Distributors or system administrators
771 may need to create these users and groups if they not exist (or need
772 to re-enable DynamicUser= for those units) while upgrading systemd.
773 Also, the clock file for systemd-timesyncd may need to move from
774 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
775
776 * When unit files are loaded from disk, previously systemd would
777 sometimes (depending on the unit loading order) load units from the
778 target path of symlinks in .wants/ or .requires/ directories of other
779 units. This meant that unit could be loaded from different paths
780 depending on whether the unit was requested explicitly or as a
781 dependency of another unit, not honouring the priority of directories
782 in search path. It also meant that it was possible to successfully
783 load and start units which are not found in the unit search path, as
784 long as they were requested as a dependency and linked to from
785 .wants/ or .requires/. The target paths of those symlinks are not
786 used for loading units anymore and the unit file must be found in
787 the search path.
788
789 * A new service type has been added: Type=exec. It's very similar to
790 Type=simple but ensures the service manager will wait for both fork()
791 and execve() of the main service binary to complete before proceeding
792 with follow-up units. This is primarily useful so that the manager
793 propagates any errors in the preparation phase of service execution
794 back to the job that requested the unit to be started. For example,
795 consider a service that has ExecStart= set to a file system binary
796 that doesn't exist. With Type=simple starting the unit would be
797 considered instantly successful, as only fork() has to complete
798 successfully and the manager does not wait for execve(), and hence
799 its failure is seen "too late". With the new Type=exec service type
800 starting the unit will fail, as the manager will wait for the
801 execve() and notice its failure, which is then propagated back to the
802 start job.
803
804 NOTE: with the next release 241 of systemd we intend to change the
805 systemd-run tool to default to Type=exec for transient services
806 started by it. This should be mostly safe, but in specific corner
807 cases might result in problems, as the systemd-run tool will then
808 block on NSS calls (such as user name look-ups due to User=) done
809 between the fork() and execve(), which under specific circumstances
810 might cause problems. It is recommended to specify "-p Type=simple"
811 explicitly in the few cases where this applies. For regular,
812 non-transient services (i.e. those defined with unit files on disk)
813 we will continue to default to Type=simple.
814
815 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
816 userspace processes is set to 1024 (soft) and 4096
817 (hard). Previously, systemd passed this on unmodified to all
818 processes it forked off. With this systemd release the hard limit
819 systemd passes on is increased to 512K, overriding the kernel's
820 defaults and substantially increasing the number of simultaneous file
821 descriptors unprivileged userspace processes can allocate. Note that
822 the soft limit remains at 1024 for compatibility reasons: the
823 traditional UNIX select() call cannot deal with file descriptors >=
824 1024 and increasing the soft limit globally might thus result in
825 programs unexpectedly allocating a high file descriptor and thus
826 failing abnormally when attempting to use it with select() (of
827 course, programs shouldn't use select() anymore, and prefer
828 poll()/epoll, but the call unfortunately remains undeservedly popular
829 at this time). This change reflects the fact that file descriptor
830 handling in the Linux kernel has been optimized in more recent
831 kernels and allocating large numbers of them should be much cheaper
832 both in memory and in performance than it used to be. Programs that
833 want to take benefit of the increased limit have to "opt-in" into
834 high file descriptors explicitly by raising their soft limit. Of
835 course, when they do that they must acknowledge that they cannot use
836 select() anymore (and neither can any shared library they use — or
837 any shared library used by any shared library they use and so on).
838 Which default hard limit is most appropriate is of course hard to
839 decide. However, given reports that ~300K file descriptors are used
840 in real-life applications we believe 512K is sufficiently high as new
841 default for now. Note that there are also reports that using very
842 high hard limits (e.g. 1G) is problematic: some software allocates
843 large arrays with one element for each potential file descriptor
844 (Java, …) — a high hard limit thus triggers excessively large memory
845 allocations in these applications. Hopefully, the new default of 512K
846 is a good middle ground: higher than what real-life applications
847 currently need, and low enough for avoid triggering excessively large
848 allocations in problematic software. (And yes, somebody should fix
849 Java.)
850
851 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
852 to the highest possible values, as separate accounting of file
853 descriptors is no longer necessary, as memcg tracks them correctly as
854 part of the memory accounting anyway. Thus, from the four limits on
855 file descriptors currently enforced (fs.file-max, fs.nr_open,
856 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
857 and keep only the latter two. A set of build-time options
858 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
859 has been added to revert this change in behaviour, which might be
860 an option for systems that turn off memcg in the kernel.
861
862 * When no /etc/locale.conf file exists (and hence no locale settings
863 are in place), systemd will now use the "C.UTF-8" locale by default,
864 and set LANG= to it. This locale is supported by various
865 distributions including Fedora, with clear indications that upstream
866 glibc is going to make it available too. This locale enables UTF-8
867 mode by default, which appears appropriate for 2018.
868
869 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
870 default. This effectively switches the RFC3704 Reverse Path filtering
871 from Strict mode to Loose mode. This is more appropriate for hosts
872 that have multiple links with routes to the same networks (e.g.
873 a client with a Wi-Fi and Ethernet both connected to the internet).
874
875 Consult the kernel documentation for details on this sysctl:
876 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
877
878 * CPUAccounting=yes no longer enables the CPU controller when using
879 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
880 statistics are now provided independently from the CPU controller.
881
882 * Support for disabling a particular cgroup controller within a sub-tree
883 has been added through the DisableControllers= directive.
884
885 * cgroup_no_v1=all on the kernel command line now also implies
886 using the unified cgroup hierarchy, unless one explicitly passes
887 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
888
889 * The new "MemoryMin=" unit file property may now be used to set the
890 memory usage protection limit of processes invoked by the unit. This
891 controls the cgroup v2 memory.min attribute. Similarly, the new
892 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
893 cgroup v2 io.latency cgroup property for configuring per-service I/O
894 latency.
895
896 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
897 to the cgroup v1 "devices" cgroup controller.
898
899 * systemd-escape now is able to combine --unescape with --template. It
900 also learnt a new option --instance for extracting and unescaping the
901 instance part of a unit name.
902
903 * sd-bus now provides the sd_bus_message_readv() which is similar to
904 sd_bus_message_read() but takes a va_list object. The pair
905 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
906 has been added for configuring the default method call timeout to
907 use. sd_bus_error_move() may be used to efficiently move the contents
908 from one sd_bus_error structure to another, invalidating the
909 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
910 be used to control whether a bus connection object is automatically
911 flushed when an sd-event loop is exited.
912
913 * When processing classic BSD syslog log messages, journald will now
914 save the original time-stamp string supplied in the new
915 SYSLOG_TIMESTAMP= journal field. This permits consumers to
916 reconstruct the original BSD syslog message more correctly.
917
918 * StandardOutput=/StandardError= in service files gained support for
919 new "append:…" parameters, for connecting STDOUT/STDERR of a service
920 to a file, and appending to it.
921
922 * The signal to use as last step of killing of unit processes is now
923 configurable. Previously it was hard-coded to SIGKILL, which may now
924 be overridden with the new KillSignal= setting. Note that this is the
925 signal used when regular termination (i.e. SIGTERM) does not suffice.
926 Similarly, the signal used when aborting a program in case of a
927 watchdog timeout may now be configured too (WatchdogSignal=).
928
929 * The XDG_SESSION_DESKTOP environment variable may now be configured in
930 the pam_systemd argument line, using the new desktop= switch. This is
931 useful to initialize it properly from a display manager without
932 having to touch C code.
933
934 * Most configuration options that previously accepted percentage values
935 now also accept permille values with the '‰' suffix (instead of '%').
936
937 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
938 DNS-over-TLS.
939
940 * systemd-resolved's configuration file resolved.conf gained a new
941 option ReadEtcHosts= which may be used to turn off processing and
942 honoring /etc/hosts entries.
943
944 * The "--wait" switch may now be passed to "systemctl
945 is-system-running", in which case the tool will synchronously wait
946 until the system finished start-up.
947
948 * hostnamed gained a new bus call to determine the DMI product UUID.
949
950 * On x86-64 systemd will now prefer using the RDRAND processor
951 instruction over /dev/urandom whenever it requires randomness that
952 neither has to be crypto-grade nor should be reproducible. This
953 should substantially reduce the amount of entropy systemd requests
954 from the kernel during initialization on such systems, though not
955 reduce it to zero. (Why not zero? systemd still needs to allocate
956 UUIDs and such uniquely, which require high-quality randomness.)
957
958 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
959 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
960 for forcing the "Other Information" bit in IPv6 RA messages. The
961 bonding logic gained four new options AdActorSystemPriority=,
962 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
963 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
964 shuffling of flows. The tunnel logic gained a new
965 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
966 Deployment. The policy rule logic gained four new options IPProtocol=,
967 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
968 support for the MulticastToUnicast= option. networkd also gained
969 support for configuring static IPv4 ARP or IPv6 neighbor entries.
970
971 * .preset files (as read by 'systemctl preset') may now be used to
972 instantiate services.
973
974 * /etc/crypttab now understands the sector-size= option to configure
975 the sector size for an encrypted partition.
976
977 * Key material for encrypted disks may now be placed on a formatted
978 medium, and referenced from /etc/crypttab by the UUID of the file
979 system, followed by "=" suffixed by the path to the key file.
980
981 * The "collect" udev component has been removed without replacement, as
982 it is neither used nor maintained.
983
984 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
985 LogsDirectory=, ConfigurationDirectory= settings are used in a
986 service the executed processes will now receive a set of environment
987 variables containing the full paths of these directories.
988 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
989 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
990 are used. Note that these options may be used multiple times per
991 service in which case the resulting paths will be concatenated and
992 separated by colons.
993
994 * Predictable interface naming has been extended to cover InfiniBand
995 NICs. They will be exposed with an "ib" prefix.
996
997 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
998 which case the respective line failing is ignored.
999
1000 * .link files may now be used to configure the equivalent to the
1001 "ethtool advertise" commands.
1002
1003 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1004 alternative to libudev.h. Previously, the latter was just an internal
1005 wrapper around the former, but now these two APIs are exposed
1006 directly.
1007
1008 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1009 which calculates an app-specific boot ID similar to how
1010 sd_id128_get_machine_app_specific() generates an app-specific machine
1011 ID.
1012
1013 * A new tool systemd-id128 has been added that can be used to determine
1014 and generate various 128bit IDs.
1015
1016 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1017 and LOGO=.
1018
1019 * systemd-hibernate-resume-generator will now honor the "noresume"
1020 kernel command line option, in which case it will bypass resuming
1021 from any hibernated image.
1022
1023 * The systemd-sleep.conf configuration file gained new options
1024 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1025 AllowHybridSleep= for prohibiting specific sleep modes even if the
1026 kernel exports them.
1027
1028 * portablectl is now officially supported and has thus moved to
1029 /usr/bin/.
1030
1031 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1032 for setting the default boot loader item to boot to (either
1033 persistently or only for the next boot). This is currently only
1034 compatible with sd-boot, but may be implemented on other boot loaders
1035 too, that follow the boot loader interface. The updated interface is
1036 now documented here:
1037
1038 https://systemd.io/BOOT_LOADER_INTERFACE
1039
1040 * A new kernel command line option systemd.early_core_pattern= is now
1041 understood which may be used to influence the core_pattern PID 1
1042 installs during early boot.
1043
1044 * busctl learnt two new options -j and --json= for outputting method
1045 call replies, properties and monitoring output in JSON.
1046
1047 * journalctl's JSON output now supports simple ANSI coloring as well as
1048 a new "json-seq" mode for generating RFC7464 output.
1049
1050 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1051 group/GID of the service manager runs as, similar to the existing
1052 %u/%U specifiers that resolve to the UNIX user/UID.
1053
1054 * systemd-logind learnt a new global configuration option
1055 UserStopDelaySec= that may be set in logind.conf. It specifies how
1056 long the systemd --user instance shall remain started after a user
1057 logs out. This is useful to speed up repetitive re-connections of the
1058 same user, as it means the user's service manager doesn't have to be
1059 stopped/restarted on each iteration, but can be reused between
1060 subsequent options. This setting defaults to 10s. systemd-logind also
1061 exports two new properties on its Manager D-Bus objects indicating
1062 whether the system's lid is currently closed, and whether the system
1063 is on AC power.
1064
1065 * systemd gained support for a generic boot counting logic, which
1066 generically permits automatic reverting to older boot loader entries
1067 if newer updated ones don't work. The boot loader side is implemented
1068 in sd-boot, but is kept open for other boot loaders too. For details
1069 see:
1070
1071 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1072
1073 * The SuccessAction=/FailureAction= unit file settings now learnt two
1074 new parameters: "exit" and "exit-force", which result in immediate
1075 exiting of the service manager, and are only useful in systemd --user
1076 and container environments.
1077
1078 * Unit files gained support for a pair of options
1079 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1080 exit status to use as service manager exit status when
1081 SuccessAction=/FailureAction= is set to exit or exit-force.
1082
1083 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1084 options may now be used to configure the log rate limiting applied by
1085 journald per-service.
1086
1087 * systemd-analyze gained a new verb "timespan" for parsing and
1088 normalizing time span values (i.e. strings like "5min 7s 8us").
1089
1090 * systemd-analyze also gained a new verb "security" for analyzing the
1091 security and sand-boxing settings of services in order to determine an
1092 "exposure level" for them, indicating whether a service would benefit
1093 from more sand-boxing options turned on for them.
1094
1095 * "systemd-analyze syscall-filter" will now also show system calls
1096 supported by the local kernel but not included in any of the defined
1097 groups.
1098
1099 * .nspawn files now understand the Ephemeral= setting, matching the
1100 --ephemeral command line switch.
1101
1102 * sd-event gained the new APIs sd_event_source_get_floating() and
1103 sd_event_source_set_floating() for controlling whether a specific
1104 event source is "floating", i.e. destroyed along with the even loop
1105 object itself.
1106
1107 * Unit objects on D-Bus gained a new "Refs" property that lists all
1108 clients that currently have a reference on the unit (to ensure it is
1109 not unloaded).
1110
1111 * The JoinControllers= option in system.conf is no longer supported, as
1112 it didn't work correctly, is hard to support properly, is legacy (as
1113 the concept only exists on cgroup v1) and apparently wasn't used.
1114
1115 * Journal messages that are generated whenever a unit enters the failed
1116 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1117 generated whenever a service process exits are now made recognizable,
1118 too. A tagged message is also emitted whenever a unit enters the
1119 "dead" state on success.
1120
1121 * systemd-run gained a new switch --working-directory= for configuring
1122 the working directory of the service to start. A shortcut -d is
1123 equivalent, setting the working directory of the service to the
1124 current working directory of the invoking program. The new --shell
1125 (or just -S) option has been added for invoking the $SHELL of the
1126 caller as a service, and implies --pty --same-dir --wait --collect
1127 --service-type=exec. Or in other words, "systemd-run -S" is now the
1128 quickest way to quickly get an interactive in a fully clean and
1129 well-defined system service context.
1130
1131 * machinectl gained a new verb "import-fs" for importing an OS tree
1132 from a directory. Moreover, when a directory or tarball is imported
1133 and single top-level directory found with the OS itself below the OS
1134 tree is automatically mangled and moved one level up.
1135
1136 * systemd-importd will no longer set up an implicit btrfs loop-back
1137 file system on /var/lib/machines. If one is already set up, it will
1138 continue to be used.
1139
1140 * A new generator "systemd-run-generator" has been added. It will
1141 synthesize a unit from one or more program command lines included in
1142 the kernel command line. This is very useful in container managers
1143 for example:
1144
1145 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1146
1147 This will run "systemd-nspawn" on an image, invoke the specified
1148 command line and immediately shut down the container again, returning
1149 the command line's exit code.
1150
1151 * The block device locking logic is now documented:
1152
1153 https://systemd.io/BLOCK_DEVICE_LOCKING
1154
1155 * loginctl and machinectl now optionally output the various tables in
1156 JSON using the --output= switch. It is our intention to add similar
1157 support to systemctl and all other commands.
1158
1159 * udevadm's query and trigger verb now optionally take a .device unit
1160 name as argument.
1161
1162 * systemd-udevd's network naming logic now understands a new
1163 net.naming-scheme= kernel command line switch, which may be used to
1164 pick a specific version of the naming scheme. This helps stabilizing
1165 interface names even as systemd/udev are updated and the naming logic
1166 is improved.
1167
1168 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1169 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1170 initialize one to all 0xFF.
1171
1172 * After loading the SELinux policy systemd will now recursively relabel
1173 all files and directories listed in
1174 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1175 newline separated lists of paths) in addition to the ones it already
1176 implicitly relabels in /run, /dev and /sys. After the relabelling is
1177 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1178 removed. This is useful to permit initrds (i.e. code running before
1179 the SELinux policy is in effect) to generate files in the host
1180 filesystem safely and ensure that the correct label is applied during
1181 the transition to the host OS.
1182
1183 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1184 mknod() handling in user namespaces. Previously mknod() would always
1185 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1186 but device nodes generated that way cannot be opened, and attempts to
1187 open them result in EPERM. This breaks the "graceful fallback" logic
1188 in systemd's PrivateDevices= sand-boxing option. This option is
1189 implemented defensively, so that when systemd detects it runs in a
1190 restricted environment (such as a user namespace, or an environment
1191 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1192 where device nodes cannot be created the effect of PrivateDevices= is
1193 bypassed (following the logic that 2nd-level sand-boxing is not
1194 essential if the system systemd runs in is itself already sand-boxed
1195 as a whole). This logic breaks with 4.18 in container managers where
1196 user namespacing is used: suddenly PrivateDevices= succeeds setting
1197 up a private /dev/ file system containing devices nodes — but when
1198 these are opened they don't work.
1199
1200 At this point it is recommended that container managers utilizing
1201 user namespaces that intend to run systemd in the payload explicitly
1202 block mknod() with seccomp or similar, so that the graceful fallback
1203 logic works again.
1204
1205 We are very sorry for the breakage and the requirement to change
1206 container configurations for newer kernels. It's purely caused by an
1207 incompatible kernel change. The relevant kernel developers have been
1208 notified about this userspace breakage quickly, but they chose to
1209 ignore it.
1210
1211 * PermissionsStartOnly= setting is deprecated (but is still supported
1212 for backwards compatibility). The same functionality is provided by
1213 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1214 commands.
1215
1216 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1217 pam_systemd anymore.
1218
1219 * The naming scheme for network devices was changed to always rename
1220 devices, even if they were already renamed by userspace. The "kernel"
1221 policy was changed to only apply as a fallback, if no other naming
1222 policy took effect.
1223
1224 * The requirements to build systemd is bumped to meson-0.46 and
1225 python-3.5.
1226
1227 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1228 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1229 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1230 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1231 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1232 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1233 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1234 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1235 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1236 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1237 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1238 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1239 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1240 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1241 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1242 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1243 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1244 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1245 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1246 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1247 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1248 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1249 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1250 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1251 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1252 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1253 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1254 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1255 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1256 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1257 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1258 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1259 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1260 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1261 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1262 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1263 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1264 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1265 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1266 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1267 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1268 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1269 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1270 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1271 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1272
1273 — Warsaw, 2018-12-21
1274
1275 CHANGES WITH 239:
1276
1277 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1278 builtin will name network interfaces differently than in previous
1279 versions for virtual network interfaces created with SR-IOV and NPAR
1280 and for devices where the PCI network controller device does not have
1281 a slot number associated.
1282
1283 SR-IOV virtual devices are now named based on the name of the parent
1284 interface, with a suffix of "v<N>", where <N> is the virtual device
1285 number. Previously those virtual devices were named as if completely
1286 independent.
1287
1288 The ninth and later NPAR virtual devices will be named following the
1289 scheme used for the first eight NPAR partitions. Previously those
1290 devices were not renamed and the kernel default (eth<n>) was used.
1291
1292 "net_id" will also generate names for PCI devices where the PCI
1293 network controller device does not have an associated slot number
1294 itself, but one of its parents does. Previously those devices were
1295 not renamed and the kernel default (eth<n>) was used.
1296
1297 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1298 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1299 the unit. So, it is expected that the default behavior of
1300 systemd-logind is not changed. However, if distribution packagers or
1301 administrators disabled or modified IPAddressDeny= setting by a
1302 drop-in config file, then it may be necessary to update the file to
1303 re-enable AF_INET and AF_INET6 to support network user name services,
1304 e.g. NIS.
1305
1306 * When the RestrictNamespaces= unit property is specified multiple
1307 times, then the specified types are merged now. Previously, only the
1308 last assignment was used. So, if distribution packagers or
1309 administrators modified the setting by a drop-in config file, then it
1310 may be necessary to update the file.
1311
1312 * When OnFailure= is used in combination with Restart= on a service
1313 unit, then the specified units will no longer be triggered on
1314 failures that result in restarting. Previously, the specified units
1315 would be activated each time the unit failed, even when the unit was
1316 going to be restarted automatically. This behaviour contradicted the
1317 documentation. With this release the code is adjusted to match the
1318 documentation.
1319
1320 * systemd-tmpfiles will now print a notice whenever it encounters
1321 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1322 recommend reworking them to use the /run/ directory instead (for
1323 which /var/run/ is simply a symlinked compatibility alias). This way
1324 systemd-tmpfiles can properly detect line conflicts and merge lines
1325 referencing the same file by two paths, without having to access
1326 them.
1327
1328 * systemctl disable/unmask/preset/preset-all cannot be used with
1329 --runtime. Previously this was allowed, but resulted in unintuitive
1330 behaviour that wasn't useful. systemctl disable/unmask will now undo
1331 both runtime and persistent enablement/masking, i.e. it will remove
1332 any relevant symlinks both in /run and /etc.
1333
1334 * Note that all long-running system services shipped with systemd will
1335 now default to a system call whitelist (rather than a blacklist, as
1336 before). In particular, systemd-udevd will now enforce one too. For
1337 most cases this should be safe, however downstream distributions
1338 which disabled sandboxing of systemd-udevd (specifically the
1339 MountFlags= setting), might want to disable this security feature
1340 too, as the default whitelisting will prohibit all mount, swap,
1341 reboot and clock changing operations from udev rules.
1342
1343 * sd-boot acquired new loader configuration settings to optionally turn
1344 off Windows and MacOS boot partition discovery as well as
1345 reboot-into-firmware menu items. It is also able to pick a better
1346 screen resolution for HiDPI systems, and now provides loader
1347 configuration settings to change the resolution explicitly.
1348
1349 * systemd-resolved now supports DNS-over-TLS. It's still
1350 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1351 resolved.conf. We intend to make this the default as soon as couple
1352 of additional techniques for optimizing the initial latency caused by
1353 establishing a TLS/TCP connection are implemented.
1354
1355 * systemd-resolved.service and systemd-networkd.service now set
1356 DynamicUser=yes. The users systemd-resolve and systemd-network are
1357 not created by systemd-sysusers anymore.
1358
1359 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1360 that embed a network facing module into any process using getpwuid()
1361 or related call: the dynamic allocation of the user ID for
1362 systemd-resolved.service means the service manager has to check NSS
1363 if the user name is already taken when forking off the service. Since
1364 the user in the common case won't be defined in /etc/passwd the
1365 lookup is likely to trigger nss-ldap which in turn might use NSS to
1366 ask systemd-resolved for hostname lookups. This will hence result in
1367 a deadlock: a user name lookup in order to start
1368 systemd-resolved.service will result in a host name lookup for which
1369 systemd-resolved.service needs to be started already. There are
1370 multiple ways to work around this problem: pre-allocate the
1371 "systemd-resolve" user on such systems, so that nss-ldap won't be
1372 triggered; or use a different NSS package that doesn't do networking
1373 in-process but provides a local asynchronous name cache; or configure
1374 the NSS package to avoid lookups for UIDs in the range `pkg-config
1375 systemd --variable=dynamicuidmin` … `pkg-config systemd
1376 --variable=dynamicuidmax`, so that it does not consider itself
1377 authoritative for the same UID range systemd allocates dynamic users
1378 from.
1379
1380 * The systemd-resolve tool has been renamed to resolvectl (it also
1381 remains available under the old name, for compatibility), and its
1382 interface is now verb-based, similar in style to the other <xyz>ctl
1383 tools, such as systemctl or loginctl.
1384
1385 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1386 compatibility. It may be symlinked under the 'resolvconf' name, in
1387 which case it will take arguments and input compatible with the
1388 Debian and FreeBSD resolvconf tool.
1389
1390 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1391 where the system initially suspends, and after a timeout resumes and
1392 hibernates again.
1393
1394 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1395 set the client will only send a DUID as client identifier.
1396
1397 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1398 groups in effect. Previously, it could resolve UIDs/GIDs to user
1399 names/groups and vice versa, but did not support enumeration.
1400
1401 * journald's Compress= configuration setting now optionally accepts a
1402 byte threshold value. All journal objects larger than this threshold
1403 will be compressed, smaller ones will not. Previously this threshold
1404 was not configurable and set to 512.
1405
1406 * A new system.conf setting NoNewPrivileges= is now available which may
1407 be used to turn off acquisition of new privileges system-wide
1408 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1409 for all its children). Note that turning this option on means setuid
1410 binaries and file system capabilities lose their special powers.
1411 While turning on this option is a big step towards a more secure
1412 system, doing so is likely to break numerous pre-existing UNIX tools,
1413 in particular su and sudo.
1414
1415 * A new service systemd-time-sync-wait.service has been added. If
1416 enabled it will delay the time-sync.target unit at boot until time
1417 synchronization has been received from the network. This
1418 functionality is useful on systems lacking a local RTC or where it is
1419 acceptable that the boot process shall be delayed by external network
1420 services.
1421
1422 * When hibernating, systemd will now inform the kernel of the image
1423 write offset, on kernels new enough to support this. This means swap
1424 files should work for hibernation now.
1425
1426 * When loading unit files, systemd will now look for drop-in unit files
1427 extensions in additional places. Previously, for a unit file name
1428 "foo-bar-baz.service" it would look for dropin files in
1429 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1430 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1431 service name truncated after all inner dashes. This scheme allows
1432 writing drop-ins easily that apply to a whole set of unit files at
1433 once. It's particularly useful for mount and slice units (as their
1434 naming is prefix based), but is also useful for service and other
1435 units, for packages that install multiple unit files at once,
1436 following a strict naming regime of beginning the unit file name with
1437 the package's name. Two new specifiers are now supported in unit
1438 files to match this: %j and %J are replaced by the part of the unit
1439 name following the last dash.
1440
1441 * Unit files and other configuration files that support specifier
1442 expansion now understand another three new specifiers: %T and %V will
1443 resolve to /tmp and /var/tmp respectively, or whatever temporary
1444 directory has been set for the calling user. %E will expand to either
1445 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1446
1447 * The ExecStart= lines of unit files are no longer required to
1448 reference absolute paths. If non-absolute paths are specified the
1449 specified binary name is searched within the service manager's
1450 built-in $PATH, which may be queried with 'systemd-path
1451 search-binaries-default'. It's generally recommended to continue to
1452 use absolute paths for all binaries specified in unit files.
1453
1454 * Units gained a new load state "bad-setting", which is used when a
1455 unit file was loaded, but contained fatal errors which prevent it
1456 from being started (for example, a service unit has been defined
1457 lacking both ExecStart= and ExecStop= lines).
1458
1459 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1460 support alternative debuggers, for example lldb. The old name
1461 continues to be available however, for compatibility reasons. Use the
1462 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1463 to pick an alternative debugger instead of the default gdb.
1464
1465 * systemctl and the other tools will now output escape sequences that
1466 generate proper clickable hyperlinks in various terminal emulators
1467 where useful (for example, in the "systemctl status" output you can
1468 now click on the unit file name to quickly open it in the
1469 editor/viewer of your choice). Note that not all terminal emulators
1470 support this functionality yet, but many do. Unfortunately, the
1471 "less" pager doesn't support this yet, hence this functionality is
1472 currently automatically turned off when a pager is started (which
1473 happens quite often due to auto-paging). We hope to remove this
1474 limitation as soon as "less" learns these escape sequences. This new
1475 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1476 environment variable. For details on these escape sequences see:
1477 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1478
1479 * networkd's .network files now support a new IPv6MTUBytes= option for
1480 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1481 option in the [Route] section to configure the MTU to use for
1482 specific routes. It also gained support for configuration of the DHCP
1483 "UserClass" option through the new UserClass= setting. It gained
1484 three new options in the new [CAN] section for configuring CAN
1485 networks. The MULTICAST and ALLMULTI interface flags may now be
1486 controlled explicitly with the new Multicast= and AllMulticast=
1487 settings.
1488
1489 * networkd will now automatically make use of the kernel's route
1490 expiration feature, if it is available.
1491
1492 * udevd's .link files now support setting the number of receive and
1493 transmit channels, using the RxChannels=, TxChannels=,
1494 OtherChannels=, CombinedChannels= settings.
1495
1496 * Support for UDPSegmentationOffload= has been removed, given its
1497 limited support in hardware, and waning software support.
1498
1499 * networkd's .netdev files now support creating "netdevsim" interfaces.
1500
1501 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1502 to query the unit belonging to a specific kernel control group.
1503
1504 * systemd-analyze gained a new verb "cat-config", which may be used to
1505 dump the contents of any configuration file, with all its matching
1506 drop-in files added in, and honouring the usual search and masking
1507 logic applied to systemd configuration files. For example use
1508 "systemd-analyze cat-config systemd/system.conf" to get the complete
1509 system configuration file of systemd how it would be loaded by PID 1
1510 itself. Similar to this, various tools such as systemd-tmpfiles or
1511 systemd-sysusers, gained a new option "--cat-config", which does the
1512 corresponding operation for their own configuration settings. For
1513 example, "systemd-tmpfiles --cat-config" will now output the full
1514 list of tmpfiles.d/ lines in place.
1515
1516 * timedatectl gained three new verbs: "show" shows bus properties of
1517 systemd-timedated, "timesync-status" shows the current NTP
1518 synchronization state of systemd-timesyncd, and "show-timesync"
1519 shows bus properties of systemd-timesyncd.
1520
1521 * systemd-timesyncd gained a bus interface on which it exposes details
1522 about its state.
1523
1524 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1525 understood by systemd-timedated. It takes a colon-separated list of
1526 unit names of NTP client services. The list is used by
1527 "timedatectl set-ntp".
1528
1529 * systemd-nspawn gained a new --rlimit= switch for setting initial
1530 resource limits for the container payload. There's a new switch
1531 --hostname= to explicitly override the container's hostname. A new
1532 --no-new-privileges= switch may be used to control the
1533 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1534 --oom-score-adjust= switch controls the OOM scoring adjustment value
1535 for the payload. The new --cpu-affinity= switch controls the CPU
1536 affinity of the container payload. The new --resolv-conf= switch
1537 allows more detailed control of /etc/resolv.conf handling of the
1538 container. Similarly, the new --timezone= switch allows more detailed
1539 control of /etc/localtime handling of the container.
1540
1541 * systemd-detect-virt gained a new --list switch, which will print a
1542 list of all currently known VM and container environments.
1543
1544 * Support for "Portable Services" has been added, see
1545 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1546 experimental, but this is expected to change soon. Reflecting this
1547 experimental state, the "portablectl" binary is not installed into
1548 /usr/bin yet. The binary has to be called with the full path
1549 /usr/lib/systemd/portablectl instead.
1550
1551 * journalctl's and systemctl's -o switch now knows a new log output
1552 mode "with-unit". The output it generates is very similar to the
1553 regular "short" mode, but displays the unit name instead of the
1554 syslog tag for each log line. Also, the date is shown with timezone
1555 information. This mode is probably more useful than the classic
1556 "short" output mode for most purposes, except where pixel-perfect
1557 compatibility with classic /var/log/messages formatting is required.
1558
1559 * A new --dump-bus-properties switch has been added to the systemd
1560 binary, which may be used to dump all supported D-Bus properties.
1561 (Options which are still supported, but are deprecated, are *not*
1562 shown.)
1563
1564 * sd-bus gained a set of new calls:
1565 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1566 enable/disable the "floating" state of a bus slot object,
1567 i.e. whether the slot object pins the bus it is allocated for into
1568 memory or if the bus slot object gets disconnected when the bus goes
1569 away. sd_bus_open_with_description(),
1570 sd_bus_open_user_with_description(),
1571 sd_bus_open_system_with_description() may be used to allocate bus
1572 objects and set their description string already during allocation.
1573
1574 * sd-event gained support for watching inotify events from the event
1575 loop, in an efficient way, sharing inotify handles between multiple
1576 users. For this a new function sd_event_add_inotify() has been added.
1577
1578 * sd-event and sd-bus gained support for calling special user-supplied
1579 destructor functions for userdata pointers associated with
1580 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1581 functions sd_bus_slot_set_destroy_callback,
1582 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1583 sd_bus_track_get_destroy_callback,
1584 sd_event_source_set_destroy_callback,
1585 sd_event_source_get_destroy_callback have been added.
1586
1587 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1588
1589 * PID 1 will now automatically reschedule .timer units whenever the
1590 local timezone changes. (They previously got rescheduled
1591 automatically when the system clock changed.)
1592
1593 * New documentation has been added to document cgroups delegation,
1594 portable services and the various code quality tools we have set up:
1595
1596 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1597 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1598 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1599
1600 * The Boot Loader Specification has been added to the source tree.
1601
1602 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1603
1604 While moving it into our source tree we have updated it and further
1605 changes are now accepted through the usual github PR workflow.
1606
1607 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1608 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1609 earlier PAM modules. The data in these fields is used to initialize
1610 the session scope's resource properties. Thus external PAM modules
1611 may now configure per-session limits, for example sourced from
1612 external user databases.
1613
1614 * socket units with Accept=yes will now maintain a "refused" counter in
1615 addition to the existing "accepted" counter, counting connections
1616 refused due to the enforced limits.
1617
1618 * The "systemd-path search-binaries-default" command may now be use to
1619 query the default, built-in $PATH PID 1 will pass to the services it
1620 manages.
1621
1622 * A new unit file setting PrivateMounts= has been added. It's a boolean
1623 option. If enabled the unit's processes are invoked in their own file
1624 system namespace. Note that this behaviour is also implied if any
1625 other file system namespacing options (such as PrivateTmp=,
1626 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1627 primarily useful for services that do not use any of the other file
1628 system namespacing options. One such service is systemd-udevd.service
1629 where this is now used by default.
1630
1631 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1632 when the system is booted in UEFI "secure mode".
1633
1634 * A new unit "system-update-pre.target" is added, which defines an
1635 optional synchronization point for offline system updates, as
1636 implemented by the pre-existing "system-update.target" unit. It
1637 allows ordering services before the service that executes the actual
1638 update process in a generic way.
1639
1640 * Systemd now emits warnings whenever .include syntax is used.
1641
1642 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1643 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1644 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1645 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1646 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1647 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1648 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1649 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1650 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1651 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1652 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1653 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1654 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1655 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1656 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1657 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1658 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1659 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1660 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1661 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1662 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1663 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1664 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1665 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1666 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1667 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1668 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1669 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1670 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1671
1672 — Berlin, 2018-06-22
1673
1674 CHANGES WITH 238:
1675
1676 * The MemoryAccounting= unit property now defaults to on. After
1677 discussions with the upstream control group maintainers we learnt
1678 that the negative impact of cgroup memory accounting on current
1679 kernels is finally relatively minimal, so that it should be safe to
1680 enable this by default without affecting system performance. Besides
1681 memory accounting only task accounting is turned on by default, all
1682 other forms of resource accounting (CPU, IO, IP) remain off for now,
1683 because it's not clear yet that their impact is small enough to move
1684 from opt-in to opt-out. We recommend downstreams to leave memory
1685 accounting on by default if kernel 4.14 or higher is primarily
1686 used. On very resource constrained systems or when support for old
1687 kernels is a necessity, -Dmemory-accounting-default=false can be used
1688 to revert this change.
1689
1690 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1691 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1692 from the upgrade scriptlets of individual packages now do nothing.
1693 Transfiletriggers have been added which will perform those updates
1694 once at the end of the transaction.
1695
1696 Similar transfiletriggers have been added to execute any sysctl.d
1697 and binfmt.d rules. Thus, it should be unnecessary to provide any
1698 scriptlets to execute this configuration from package installation
1699 scripts.
1700
1701 * systemd-sysusers gained a mode where the configuration to execute is
1702 specified on the command line, but this configuration is not executed
1703 directly, but instead it is merged with the configuration on disk,
1704 and the result is executed. This is useful for package installation
1705 scripts which want to create the user before installing any files on
1706 disk (in case some of those files are owned by that user), while
1707 still allowing local admin overrides.
1708
1709 This functionality is exposed to rpm scriptlets through a new
1710 %sysusers_create_package macro. Old %sysusers_create and
1711 %sysusers_create_inline macros are deprecated.
1712
1713 A transfiletrigger for sysusers.d configuration is now installed,
1714 which means that it should be unnecessary to call systemd-sysusers from
1715 package installation scripts, unless the package installs any files
1716 owned by those newly-created users, in which case
1717 %sysusers_create_package should be used.
1718
1719 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1720 where the command-line configuration is merged with the configuration
1721 on disk. This is exposed as the new %tmpfiles_create_package macro,
1722 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1723 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1724 from package installation scripts.
1725
1726 * sysusers.d configuration for a user may now also specify the group
1727 number, in addition to the user number ("u username 123:456"), or
1728 without the user number ("u username -:456").
1729
1730 * Configution items for systemd-sysusers can now be specified as
1731 positional arguments when the new --inline switch is used.
1732
1733 * The login shell of users created through sysusers.d may now be
1734 specified (previously, it was always /bin/sh for root and
1735 /sbin/nologin for other users).
1736
1737 * systemd-analyze gained a new --global switch to look at global user
1738 configuration. It also gained a unit-paths verb to list the unit load
1739 paths that are compiled into systemd (which can be used with
1740 --systemd, --user, or --global).
1741
1742 * udevadm trigger gained a new --settle/-w option to wait for any
1743 triggered events to finish (but just those, and not any other events
1744 which are triggered meanwhile).
1745
1746 * The action that systemd-logind takes when the lid is closed and the
1747 machine is connected to external power can now be configured using
1748 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1749 was determined by HandleLidSwitch=, and, for backwards compatibility,
1750 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1751
1752 * journalctl will periodically call sd_journal_process() to make it
1753 resilient against inotify queue overruns when journal files are
1754 rotated very quickly.
1755
1756 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1757 sd_bus_get_n_queued_write — may be used to check the number of
1758 pending bus messages.
1759
1760 * systemd gained a new
1761 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1762 which can be used to migrate foreign processes to scope and service
1763 units. The primary user for this new API is systemd itself: the
1764 systemd --user instance uses this call of the systemd --system
1765 instance to migrate processes if it itself gets the request to
1766 migrate processes and the kernel refuses this due to access
1767 restrictions. Thanks to this "systemd-run --scope --user …" works
1768 again in pure cgroup v2 environments when invoked from the user
1769 session scope.
1770
1771 * A new TemporaryFileSystem= setting can be used to mask out part of
1772 the real file system tree with tmpfs mounts. This may be combined
1773 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1774 not relevant to the unit, while still allowing some paths lower in
1775 the tree to be accessed.
1776
1777 ProtectHome=tmpfs may now be used to hide user home and runtime
1778 directories from units, in a way that is mostly equivalent to
1779 "TemporaryFileSystem=/home /run/user /root".
1780
1781 * Non-service units are now started with KeyringMode=shared by default.
1782 This means that mount and swapon and other mount tools have access
1783 to keys in the main keyring.
1784
1785 * /sys/fs/bpf is now mounted automatically.
1786
1787 * QNX virtualization is now detected by systemd-detect-virt and may
1788 be used in ConditionVirtualization=.
1789
1790 * IPAccounting= may now be enabled also for slice units.
1791
1792 * A new -Dsplit-bin= build configuration switch may be used to specify
1793 whether bin and sbin directories are merged, or if they should be
1794 included separately in $PATH and various listings of executable
1795 directories. The build configuration scripts will try to autodetect
1796 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1797 system, but distributions are encouraged to configure this
1798 explicitly.
1799
1800 * A new -Dok-color= build configuration switch may be used to change
1801 the colour of "OK" status messages.
1802
1803 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1804 PrivateNetwork=yes was buggy in previous versions of systemd. This
1805 means that after the upgrade and daemon-reexec, any such units must
1806 be restarted.
1807
1808 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1809 will not exclude read-only files owned by root from cleanup.
1810
1811 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1812 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1813 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1814 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1815 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1816 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1817 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1818 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1819 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1820 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1821 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1822 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1823 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1824 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1825 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1826 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1827
1828 — Warsaw, 2018-03-05
1829
1830 CHANGES WITH 237:
1831
1832 * Some keyboards come with a zoom see-saw or rocker which until now got
1833 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1834 keycodes are not recognized by any major desktop. They now produce
1835 Up/Down key events so that they can be used for scrolling.
1836
1837 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1838 slightly: previously, if an argument was specified for lines of this
1839 type (i.e. the right-most column was set) this string was appended to
1840 existing files each time systemd-tmpfiles was run. This behaviour was
1841 different from what the documentation said, and not particularly
1842 useful, as repeated systemd-tmpfiles invocations would not be
1843 idempotent and grow such files without bounds. With this release
1844 behaviour has been altered to match what the documentation says:
1845 lines of this type only have an effect if the indicated files don't
1846 exist yet, and only then the argument string is written to the file.
1847
1848 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1849 systemd-tmpfiles behaviour: previously, read-only files owned by root
1850 were always excluded from the file "aging" algorithm (i.e. the
1851 automatic clean-up of directories like /tmp based on
1852 atime/mtime/ctime). We intend to drop this restriction, and age files
1853 by default even when owned by root and read-only. This behaviour was
1854 inherited from older tools, but there have been requests to remove
1855 it, and it's not obvious why this restriction was made in the first
1856 place. Please speak up now, if you are aware of software that reqires
1857 this behaviour, otherwise we'll remove the restriction in v238.
1858
1859 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1860 systemctl. It takes a boolean argument. If on, systemctl assumes it
1861 operates on an "offline" OS tree, and will not attempt to talk to the
1862 service manager. Previously, this mode was implicitly enabled if a
1863 chroot() environment was detected, and this new environment variable
1864 now provides explicit control.
1865
1866 * .path and .socket units may now be created transiently, too.
1867 Previously only service, mount, automount and timer units were
1868 supported as transient units. The systemd-run tool has been updated
1869 to expose this new functionality, you may hence use it now to bind
1870 arbitrary commands to path or socket activation on-the-fly from the
1871 command line. Moreover, almost all properties are now exposed for the
1872 unit types that already supported transient operation.
1873
1874 * The systemd-mount command gained support for a new --owner= parameter
1875 which takes a user name, which is then resolved and included in uid=
1876 and gid= mount options string of the file system to mount.
1877
1878 * A new unit condition ConditionControlGroupController= has been added
1879 that checks whether a specific cgroup controller is available.
1880
1881 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1882 .network files all gained support for a new condition
1883 ConditionKernelVersion= for checking against specific kernel
1884 versions.
1885
1886 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1887 support for configuring device flags in the Flags= setting. In the
1888 same files, the [Tunnel] section gained support for configuring
1889 AllowLocalRemote=. The [Route] section in .network files gained
1890 support for configuring InitialCongestionWindow=,
1891 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1892 understands RapidCommit=.
1893
1894 * systemd-networkd's DHCPv6 support gained support for Prefix
1895 Delegation.
1896
1897 * sd-bus gained support for a new "watch-bind" feature. When this
1898 feature is enabled, an sd_bus connection may be set up to connect to
1899 an AF_UNIX socket in the file system as soon as it is created. This
1900 functionality is useful for writing early-boot services that
1901 automatically connect to the system bus as soon as it is started,
1902 without ugly time-based polling. systemd-networkd and
1903 systemd-resolved have been updated to make use of this
1904 functionality. busctl exposes this functionality in a new
1905 --watch-bind= command line switch.
1906
1907 * sd-bus will now optionally synthesize a local "Connected" signal as
1908 soon as a D-Bus connection is set up fully. This message mirrors the
1909 already existing "Disconnected" signal which is synthesized when the
1910 connection is terminated. This signal is generally useful but
1911 particularly handy in combination with the "watch-bind" feature
1912 described above. Synthesizing of this message has to be requested
1913 explicitly through the new API call sd_bus_set_connected_signal(). In
1914 addition a new call sd_bus_is_ready() has been added that checks
1915 whether a connection is fully set up (i.e. between the "Connected" and
1916 "Disconnected" signals).
1917
1918 * sd-bus gained two new calls sd_bus_request_name_async() and
1919 sd_bus_release_name_async() for asynchronously registering bus
1920 names. Similar, there is now sd_bus_add_match_async() for installing
1921 a signal match asynchronously. All of systemd's own services have
1922 been updated to make use of these calls. Doing these operations
1923 asynchronously has two benefits: it reduces the risk of deadlocks in
1924 case of cyclic dependencies between bus services, and it speeds up
1925 service initialization since synchronization points for bus
1926 round-trips are removed.
1927
1928 * sd-bus gained two new calls sd_bus_match_signal() and
1929 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1930 and sd_bus_add_match_async() but instead of taking a D-Bus match
1931 string take match fields as normal function parameters.
1932
1933 * sd-bus gained two new calls sd_bus_set_sender() and
1934 sd_bus_message_set_sender() for setting the sender name of outgoing
1935 messages (either for all outgoing messages or for just one specific
1936 one). These calls are only useful in direct connections as on
1937 brokered connections the broker fills in the sender anyway,
1938 overwriting whatever the client filled in.
1939
1940 * sd-event gained a new pseudo-handle that may be specified on all API
1941 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1942 used this refers to the default event loop object of the calling
1943 thread. Note however that this does not implicitly allocate one —
1944 which has to be done prior by using sd_event_default(). Similarly
1945 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1946 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1947 to the default bus of the specified type of the calling thread. Here
1948 too this does not implicitly allocate bus connection objects, this
1949 has to be done prior with sd_bus_default() and friends.
1950
1951 * sd-event gained a new call pair
1952 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1953 automatic closure of the file descriptor an IO event source watches
1954 when the event source is destroyed.
1955
1956 * systemd-networkd gained support for natively configuring WireGuard
1957 connections.
1958
1959 * In previous versions systemd synthesized user records both for the
1960 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1961 internally. In order to simplify distribution-wide renames of the
1962 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1963 new transitional flag file has been added: if
1964 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1965 user and group record within the systemd codebase is disabled.
1966
1967 * systemd-notify gained a new --uid= option for selecting the source
1968 user/UID to use for notification messages sent to the service
1969 manager.
1970
1971 * journalctl gained a new --grep= option to list only entries in which
1972 the message matches a certain pattern. By default matching is case
1973 insensitive if the pattern is lowercase, and case sensitive
1974 otherwise. Option --case-sensitive=yes|no can be used to override
1975 this an specify case sensitivity or case insensitivity.
1976
1977 * There's now a "systemd-analyze service-watchdogs" command for printing
1978 the current state of the service runtime watchdog, and optionally
1979 enabling or disabling the per-service watchdogs system-wide if given a
1980 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1981 debugging purposes. There's also a kernel command line option
1982 systemd.service_watchdogs= for controlling the same.
1983
1984 * Two new "log-level" and "log-target" options for systemd-analyze were
1985 added that merge the now deprecated get-log-level, set-log-level and
1986 get-log-target, set-log-target pairs. The deprecated options are still
1987 understood for backwards compatibility. The two new options print the
1988 current value when no arguments are given, and set them when a
1989 level/target is given as an argument.
1990
1991 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1992 specification, separated by a ":" character, in order to create users
1993 where UID and GID do not match.
1994
1995 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1996 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1997 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1998 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1999 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2000 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2001 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2002 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2003 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2004 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2005 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2006 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2007 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2008 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2009 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2010 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2011 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2012 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2013 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2014 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2015 Палаузов
2016
2017 — Brno, 2018-01-28
2018
2019 CHANGES WITH 236:
2020
2021 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2022 in v235 has been extended to also set the dummy.ko module option
2023 numdummies=0, preventing the kernel from automatically creating
2024 dummy0. All dummy interfaces must now be explicitly created.
2025
2026 * Unknown '%' specifiers in configuration files are now rejected. This
2027 applies to units and tmpfiles.d configuration. Any percent characters
2028 that are followed by a letter or digit that are not supposed to be
2029 interpreted as the beginning of a specifier should be escaped by
2030 doubling ("%%"). (So "size=5%" is still accepted, as well as
2031 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2032 valid specifiers today.)
2033
2034 * systemd-resolved now maintains a new dynamic
2035 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2036 recommended to make /etc/resolv.conf a symlink to it. This file
2037 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2038 includes dynamically acquired search domains, achieving more correct
2039 DNS resolution by software that bypasses local DNS APIs such as NSS.
2040
2041 * The "uaccess" udev tag has been dropped from /dev/kvm and
2042 /dev/dri/renderD*. These devices now have the 0666 permissions by
2043 default (but this may be changed at build-time). /dev/dri/renderD*
2044 will now be owned by the "render" group along with /dev/kfd.
2045
2046 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2047 systemd-journal-gatewayd.service and
2048 systemd-journal-upload.service. This means "nss-systemd" must be
2049 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2050 services are resolved properly.
2051
2052 * In /etc/fstab two new mount options are now understood:
2053 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2054 the configured file system is formatted before it is mounted, the
2055 latter that the file system is resized to the full block device size
2056 after it is mounted (i.e. if the file system is smaller than the
2057 partition it resides on, it's grown). This is similar to the fsck
2058 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2059 systemd-growfs@.service as necessary, similar to
2060 systemd-fsck@.service. Resizing is currently only supported on ext4
2061 and btrfs.
2062
2063 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2064 DNS server and domain information.
2065
2066 * Support for the LUKS2 on-disk format for encrypted partitions has
2067 been added. This requires libcryptsetup2 during compilation and
2068 runtime.
2069
2070 * The systemd --user instance will now signal "readiness" when its
2071 basic.target unit has been reached, instead of when the run queue ran
2072 empty for the first time.
2073
2074 * Tmpfiles.d with user configuration are now also supported.
2075 systemd-tmpfiles gained a new --user switch, and snippets placed in
2076 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2077 executed by systemd-tmpfiles --user running in the new
2078 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2079 running in the user session.
2080
2081 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2082 %S resolves to the top-level state directory (/var/lib for the system
2083 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2084 top-level cache directory (/var/cache for the system instance,
2085 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2086 logs directory (/var/log for the system instance,
2087 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2088 existing %t specifier, that resolves to the top-level runtime
2089 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2090 user instance).
2091
2092 * journalctl learnt a new parameter --output-fields= for limiting the
2093 set of journal fields to output in verbose and JSON output modes.
2094
2095 * systemd-timesyncd's configuration file gained a new option
2096 RootDistanceMaxSec= for setting the maximum root distance of servers
2097 it'll use, as well as the new options PollIntervalMinSec= and
2098 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2099
2100 * bootctl gained a new command "list" for listing all available boot
2101 menu items on systems that follow the boot loader specification.
2102
2103 * systemctl gained a new --dry-run switch that shows what would be done
2104 instead of doing it, and is currently supported by the shutdown and
2105 sleep verbs.
2106
2107 * ConditionSecurity= can now detect the TOMOYO security module.
2108
2109 * Unit file [Install] sections are now also respected in unit drop-in
2110 files. This is intended to be used by drop-ins under /usr/lib/.
2111
2112 * systemd-firstboot may now also set the initial keyboard mapping.
2113
2114 * Udev "changed" events for devices which are exposed as systemd
2115 .device units are now propagated to units specified in
2116 ReloadPropagatedFrom= as reload requests.
2117
2118 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2119 unit template name (i.e. a name in the form of 'foobar@.service',
2120 without the instance component between the '@' and - the '.'), then
2121 the escaped sysfs path of the device is automatically used as the
2122 instance.
2123
2124 * SystemCallFilter= in unit files has been extended so that an "errno"
2125 can be specified individually for each system call. Example:
2126 SystemCallFilter=~uname:EILSEQ.
2127
2128 * The cgroup delegation logic has been substantially updated. Delegate=
2129 now optionally takes a list of controllers (instead of a boolean, as
2130 before), which lists the controllers to delegate at least.
2131
2132 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2133
2134 * A new LogLevelMax= setting configures the maximum log level any
2135 process of the service may log at (i.e. anything with a lesser
2136 priority than what is specified is automatically dropped). A new
2137 LogExtraFields= setting allows configuration of additional journal
2138 fields to attach to all log records generated by any of the unit's
2139 processes.
2140
2141 * New StandardInputData= and StandardInputText= settings along with the
2142 new option StandardInput=data may be used to configure textual or
2143 binary data that shall be passed to the executed service process via
2144 standard input, encoded in-line in the unit file.
2145
2146 * StandardInput=, StandardOutput= and StandardError= may now be used to
2147 connect stdin/stdout/stderr of executed processes directly with a
2148 file or AF_UNIX socket in the file system, using the new "file:" option.
2149
2150 * A new unit file option CollectMode= has been added, that allows
2151 tweaking the garbage collection logic for units. It may be used to
2152 tell systemd to garbage collect units that have failed automatically
2153 (normally it only GCs units that exited successfully). systemd-run
2154 and systemd-mount expose this new functionality with a new -G option.
2155
2156 * "machinectl bind" may now be used to bind mount non-directories
2157 (i.e. regularfiles, devices, fifos, sockets).
2158
2159 * systemd-analyze gained a new verb "calendar" for validating and
2160 testing calendar time specifications to use for OnCalendar= in timer
2161 units. Besides validating the expression it will calculate the next
2162 time the specified expression would elapse.
2163
2164 * In addition to the pre-existing FailureAction= unit file setting
2165 there's now SuccessAction=, for configuring a shutdown action to
2166 execute when a unit completes successfully. This is useful in
2167 particular inside containers that shall terminate after some workload
2168 has been completed. Also, both options are now supported for all unit
2169 types, not just services.
2170
2171 * networkds's IP rule support gained two new options
2172 IncomingInterface= and OutgoingInterface= for configuring the incoming
2173 and outgoing interfaces of configured rules. systemd-networkd also
2174 gained support for "vxcan" network devices.
2175
2176 * networkd gained a new setting RequiredForOnline=, taking a
2177 boolean. If set, systemd-wait-online will take it into consideration
2178 when determining that the system is up, otherwise it will ignore the
2179 interface for this purpose.
2180
2181 * The sd_notify() protocol gained support for a new operation: with
2182 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2183 store again, ahead of POLLHUP or POLLERR when they are removed
2184 anyway.
2185
2186 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2187 that documents the UID/GID range and assignment assumptions and
2188 requirements of systemd.
2189
2190 * The watchdog device PID 1 will ping may now be configured through the
2191 WatchdogDevice= configuration file setting, or by setting the
2192 systemd.watchdog_service= kernel commandline option.
2193
2194 * systemd-resolved's gained support for registering DNS-SD services on
2195 the local network using MulticastDNS. Services may either be
2196 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2197 the same dir below /run, /usr/lib), or through its D-Bus API.
2198
2199 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2200 extend the effective start, runtime, and stop time. The service must
2201 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2202 prevent the service manager from making the service as timedout.
2203
2204 * systemd-resolved's DNSSEC support gained support for RFC 8080
2205 (Ed25519 keys and signatures).
2206
2207 * The systemd-resolve command line tool gained a new set of options
2208 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2209 --set-nta= and --revert to configure per-interface DNS configuration
2210 dynamically during runtime. It's useful for pushing DNS information
2211 into systemd-resolved from DNS hook scripts that various interface
2212 managing software supports (such as pppd).
2213
2214 * systemd-nspawn gained a new --network-namespace-path= command line
2215 option, which may be used to make a container join an existing
2216 network namespace, by specifying a path to a "netns" file.
2217
2218 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2219 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2220 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2221 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2222 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2223 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2224 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2225 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2226 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2227 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2228 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2229 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2230 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2231 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2232 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2233 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2234 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2235 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2236 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2237 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2238 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2239 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2240 Jędrzejewski-Szmek, Zeal Jagannatha
2241
2242 — Berlin, 2017-12-14
2243
2244 CHANGES WITH 235:
2245
2246 * INCOMPATIBILITY: systemd-logind.service and other long-running
2247 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2248 communication with the outside. This generally improves security of
2249 the system, and is in almost all cases a safe and good choice, as
2250 these services do not and should not provide any network-facing
2251 functionality. However, systemd-logind uses the glibc NSS API to
2252 query the user database. This creates problems on systems where NSS
2253 is set up to directly consult network services for user database
2254 lookups. In particular, this creates incompatibilities with the
2255 "nss-nis" module, which attempts to directly contact the NIS/YP
2256 network servers it is configured for, and will now consistently
2257 fail. In such cases, it is possible to turn off IP sandboxing for
2258 systemd-logind.service (set IPAddressDeny= in its [Service] section
2259 to the empty string, via a .d/ unit file drop-in). Downstream
2260 distributions might want to update their nss-nis packaging to include
2261 such a drop-in snippet, accordingly, to hide this incompatibility
2262 from the user. Another option is to make use of glibc's nscd service
2263 to proxy such network requests through a privilege-separated, minimal
2264 local caching daemon, or to switch to more modern technologies such
2265 sssd, whose NSS hook-ups generally do not involve direct network
2266 access. In general, we think it's definitely time to question the
2267 implementation choices of nss-nis, i.e. whether it's a good idea
2268 today to embed a network-facing loadable module into all local
2269 processes that need to query the user database, including the most
2270 trivial and benign ones, such as "ls". For more details about
2271 IPAddressDeny= see below.
2272
2273 * A new modprobe.d drop-in is now shipped by default that sets the
2274 bonding module option max_bonds=0. This overrides the kernel default,
2275 to avoid conflicts and ambiguity as to whether or not bond0 should be
2276 managed by systemd-networkd or not. This resolves multiple issues
2277 with bond0 properties not being applied, when bond0 is configured
2278 with systemd-networkd. Distributors may choose to not package this,
2279 however in that case users will be prevented from correctly managing
2280 bond0 interface using systemd-networkd.
2281
2282 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2283 which print the logging level and target of the system manager. They
2284 complement the existing "set-log-level" and "set-log-target" verbs
2285 used to change those values.
2286
2287 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2288 to on. If turned off kernel log messages will not be read by
2289 systemd-journald or included in the logs. It also gained a new
2290 setting LineMax= for configuring the maximum line length in
2291 STDOUT/STDERR log streams. The new default for this value is 48K, up
2292 from the previous hardcoded 2048.
2293
2294 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2295 allows more detailed control of what to do with a runtime directory
2296 configured with RuntimeDirectory= (i.e. a directory below /run or
2297 $XDG_RUNTIME_DIR) after a unit is stopped.
2298
2299 * The RuntimeDirectory= setting for units gained support for creating
2300 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2301 one top-level directory.
2302
2303 * Units gained new options StateDirectory=, CacheDirectory=,
2304 LogsDirectory= and ConfigurationDirectory= which are closely related
2305 to RuntimeDirectory= but manage per-service directories below
2306 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2307 possible to write unit files which when activated automatically gain
2308 properly owned service specific directories in these locations, thus
2309 making unit files self-contained and increasing compatibility with
2310 stateless systems and factory reset where /etc or /var are
2311 unpopulated at boot. Matching these new settings there's also
2312 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2313 ConfigurationDirectoryMode= for configuring the access mode of these
2314 directories. These settings are particularly useful in combination
2315 with DynamicUser=yes as they provide secure, properly-owned,
2316 writable, and stateful locations for storage, excluded from the
2317 sandbox that such services live in otherwise.
2318
2319 * Automake support has been removed from this release. systemd is now
2320 Meson-only.
2321
2322 * systemd-journald will now aggressively cache client metadata during
2323 runtime, speeding up log write performance under pressure. This comes
2324 at a small price though: as much of the metadata is read
2325 asynchronously from /proc/ (and isn't implicitly attached to log
2326 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2327 metadata stored alongside a log entry might be slightly
2328 out-of-date. Previously it could only be slightly newer than the log
2329 message. The time window is small however, and given that the kernel
2330 is unlikely to be improved anytime soon in this regard, this appears
2331 acceptable to us.
2332
2333 * nss-myhostname/systemd-resolved will now by default synthesize an
2334 A/AAAA resource record for the "_gateway" hostname, pointing to the
2335 current default IP gateway. Previously it did that for the "gateway"
2336 name, hampering adoption, as some distributions wanted to leave that
2337 host name open for local use. The old behaviour may still be
2338 requested at build time.
2339
2340 * systemd-networkd's [Address] section in .network files gained a new
2341 Scope= setting for configuring the IP address scope. The [Network]
2342 section gained a new boolean setting ConfigureWithoutCarrier= that
2343 tells systemd-networkd to ignore link sensing when configuring the
2344 device. The [DHCP] section gained a new Anonymize= boolean option for
2345 turning on a number of options suggested in RFC 7844. A new
2346 [RoutingPolicyRule] section has been added for configuring the IP
2347 routing policy. The [Route] section has gained support for a new
2348 Type= setting which permits configuring
2349 blackhole/unreachable/prohibit routes.
2350
2351 * The [VRF] section in .netdev files gained a new Table= setting for
2352 configuring the routing table to use. The [Tunnel] section gained a
2353 new Independent= boolean field for configuring tunnels independent of
2354 an underlying network interface. The [Bridge] section gained a new
2355 GroupForwardMask= option for configuration of propagation of link
2356 local frames between bridge ports.
2357
2358 * The WakeOnLan= setting in .link files gained support for a number of
2359 new modes. A new TCP6SegmentationOffload= setting has been added for
2360 configuring TCP/IPv6 hardware segmentation offload.
2361
2362 * The IPv6 RA sender implementation may now optionally send out RDNSS
2363 and RDNSSL records to supply DNS configuration to peers.
2364
2365 * systemd-nspawn gained support for a new --system-call-filter= command
2366 line option for adding and removing entries in the default system
2367 call filter it applies. Moreover systemd-nspawn has been changed to
2368 implement a system call whitelist instead of a blacklist.
2369
2370 * systemd-run gained support for a new --pipe command line option. If
2371 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2372 are directly passed on to the activated transient service
2373 executable. This allows invoking arbitrary processes as systemd
2374 services (for example to take benefit of dependency management,
2375 accounting management, resource management or log management that is
2376 done automatically for services) — while still allowing them to be
2377 integrated in a classic UNIX shell pipeline.
2378
2379 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2380 using ReloadPropagationTo= is configured, a reload is now propagated
2381 to configured units. (Previously this was only done on explicitly
2382 requested reloads, using "systemctl reload" or an equivalent
2383 command.)
2384
2385 * For each service unit a restart counter is now kept: it is increased
2386 each time the service is restarted due to Restart=, and may be
2387 queried using "systemctl show -p NRestarts …".
2388
2389 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2390 @signal and @timer have been added, for usage with SystemCallFilter=
2391 in unit files and the new --system-call-filter= command line option
2392 of systemd-nspawn (see above).
2393
2394 * ExecStart= lines in unit files gained two new modifiers: when a
2395 command line is prefixed with "!" the command will be executed as
2396 configured, except for the credentials applied by
2397 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2398 "+", but does still apply namespacing options unlike "+". There's
2399 also "!!" now, which is mostly identical, but becomes a NOP on
2400 systems that support ambient capabilities. This is useful to write
2401 unit files that work with ambient capabilities where possible but
2402 automatically fall back to traditional privilege dropping mechanisms
2403 on systems where this is not supported.
2404
2405 * ListenNetlink= settings in socket units now support RDMA netlink
2406 sockets.
2407
2408 * A new unit file setting LockPersonality= has been added which permits
2409 locking down the chosen execution domain ("personality") of a service
2410 during runtime.
2411
2412 * A new special target "getty-pre.target" has been added, which is
2413 ordered before all text logins, and may be used to order services
2414 before textual logins acquire access to the console.
2415
2416 * systemd will now attempt to load the virtio-rng.ko kernel module very
2417 early on if a VM environment supporting this is detected. This should
2418 improve entropy during early boot in virtualized environments.
2419
2420 * A _netdev option is now supported in /etc/crypttab that operates in a
2421 similar way as the same option in /etc/fstab: it permits configuring
2422 encrypted devices that need to be ordered after the network is up.
2423 Following this logic, two new special targets
2424 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2425 added that are to cryptsetup.target what remote-fs.target and
2426 remote-fs-pre.target are to local-fs.target.
2427
2428 * Service units gained a new UnsetEnvironment= setting which permits
2429 unsetting specific environment variables for services that are
2430 normally passed to it (for example in order to mask out locale
2431 settings for specific services that can't deal with it).
2432
2433 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2434 traffic accounting (packet count as well as byte count) is done for
2435 the service, and shown as part of "systemctl status" or "systemd-run
2436 --wait".
2437
2438 * Service units acquired two new options IPAddressAllow= and
2439 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2440 for configuring a simple IP access control list for all sockets of
2441 the unit. These options are available also on .slice and .socket
2442 units, permitting flexible access list configuration for individual
2443 services as well as groups of services (as defined by a slice unit),
2444 including system-wide. Note that IP ACLs configured this way are
2445 enforced on every single IPv4 and IPv6 socket created by any process
2446 of the service unit, and apply to ingress as well as egress traffic.
2447
2448 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2449 structured log message is generated each time the unit is stopped,
2450 containing information about the consumed resources of this
2451 invocation.
2452
2453 * A new setting KeyringMode= has been added to unit files, which may be
2454 used to control how the kernel keyring is set up for executed
2455 processes.
2456
2457 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2458 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2459 behaviour (that is: these commands return immediately after the
2460 operation was enqueued instead of waiting for the operation to
2461 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2462 were asynchronous on systems using systemd-logind (i.e. almost
2463 always, and like they were on sysvinit), and the other three commands
2464 were unconditionally synchronous. With this release this is cleaned
2465 up, and callers will see the same asynchronous behaviour on all
2466 systems for all five operations.
2467
2468 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2469 the system.
2470
2471 * .timer units now accept calendar specifications in other timezones
2472 than UTC or the local timezone.
2473
2474 * The tmpfiles snippet var.conf has been changed to create
2475 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2476 the "utmp" group already, and it appears to be generally understood
2477 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2478 databases. Previously this was implemented correctly for all these
2479 databases excepts btmp, which has been opened up like this now
2480 too. Note that while the other databases are world-readable
2481 (i.e. 0644), btmp is not and remains more restrictive.
2482
2483 * The systemd-resolve tool gained a new --reset-server-features
2484 switch. When invoked like this systemd-resolved will forget
2485 everything it learnt about the features supported by the configured
2486 upstream DNS servers, and restarts the feature probing logic on the
2487 next resolver look-up for them at the highest feature level
2488 again.
2489
2490 * The status dump systemd-resolved sends to the logs upon receiving
2491 SIGUSR1 now also includes information about all DNS servers it is
2492 configured to use, and the features levels it probed for them.
2493
2494 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2495 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2496 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2497 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2498 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2499 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2500 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2501 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2502 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2503 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2504 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2505 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2506 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2507 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2508 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2509 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2510 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2511 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2512 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2513 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2514
2515 — Berlin, 2017-10-06
2516
2517 CHANGES WITH 234:
2518
2519 * Meson is now supported as build system in addition to Automake. It is
2520 our plan to remove Automake in one of our next releases, so that
2521 Meson becomes our exclusive build system. Hence, please start using
2522 the Meson build system in your downstream packaging. There's plenty
2523 of documentation around how to use Meson, the extremely brief
2524 summary:
2525
2526 ./autogen.sh && ./configure && make && sudo make install
2527
2528 becomes:
2529
2530 meson build && ninja -C build && sudo ninja -C build install
2531
2532 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2533 which permits configuring a timeout on the time a job is
2534 running. This is particularly useful for setting timeouts on jobs for
2535 .device units.
2536
2537 * Unit files gained two new options ConditionUser= and ConditionGroup=
2538 for conditionalizing units based on the identity of the user/group
2539 running a systemd user instance.
2540
2541 * systemd-networkd now understands a new FlowLabel= setting in the
2542 [VXLAN] section of .network files, as well as a Priority= in
2543 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2544 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2545 gained support for configuration of GENEVE links, and IPv6 address
2546 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2547
2548 * .link files now understand a new Port= setting.
2549
2550 * systemd-networkd's DHCP support gained support for DHCP option 119
2551 (domain search list).
2552
2553 * systemd-networkd gained support for serving IPv6 address ranges using
2554 the Router Advertisement protocol. The new .network configuration
2555 section [IPv6Prefix] may be used to configure the ranges to
2556 serve. This is implemented based on a new, minimal, native server
2557 implementation of RA.
2558
2559 * journalctl's --output= switch gained support for a new parameter
2560 "short-iso-precise" for a mode where timestamps are shown as precise
2561 ISO date values.
2562
2563 * systemd-udevd's "net_id" builtin may now generate stable network
2564 interface names from IBM PowerVM VIO devices as well as ACPI platform
2565 devices.
2566
2567 * MulticastDNS support in systemd-resolved may now be explicitly
2568 enabled/disabled using the new MulticastDNS= configuration file
2569 option.
2570
2571 * systemd-resolved may now optionally use libidn2 instead of the libidn
2572 for processing internationalized domain names. Support for libidn2
2573 should be considered experimental and should not be enabled by
2574 default yet.
2575
2576 * "machinectl pull-tar" and related call may now do verification of
2577 downloaded images using SUSE-style .sha256 checksum files in addition
2578 to the already existing support for validating using Ubuntu-style
2579 SHA256SUMS files.
2580
2581 * sd-bus gained support for a new sd_bus_message_appendv() call which
2582 is va_list equivalent of sd_bus_message_append().
2583
2584 * sd-boot gained support for validating images using SHIM/MOK.
2585
2586 * The SMACK code learnt support for "onlycap".
2587
2588 * systemd-mount --umount is now much smarter in figuring out how to
2589 properly unmount a device given its mount or device path.
2590
2591 * The code to call libnss_dns as a fallback from libnss_resolve when
2592 the communication with systemd-resolved fails was removed. This
2593 fallback was redundant and interfered with the [!UNAVAIL=return]
2594 suffix. See nss-resolve(8) for the recommended configuration.
2595
2596 * systemd-logind may now be restarted without losing state. It stores
2597 the file descriptors for devices it manages in the system manager
2598 using the FDSTORE= mechanism. Please note that further changes in
2599 other components may be required to make use of this (for example
2600 Xorg has code to listen for stops of systemd-logind and terminate
2601 itself when logind is stopped or restarted, in order to avoid using
2602 stale file descriptors for graphical devices, which is now
2603 counterproductive and must be reverted in order for restarts of
2604 systemd-logind to be safe. See
2605 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2606
2607 * All kernel-install plugins are called with the environment variable
2608 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2609 /etc/machine-id. If the machine ID could not be determined,
2610 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2611 anything in the entry directory (passed as the second argument) if
2612 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2613 temporary directory is passed as the entry directory and removed
2614 after all the plugins exit.
2615
2616 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2617 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2618 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2619 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2620 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2621 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2622 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2623 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2624 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2625 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2626 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2627 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2628 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2629 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2630 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2631 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2632 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2633 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2634 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2635 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2636 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2637 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2638 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2639 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2640 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2641 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2642 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2643 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2644 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2645 Георгиевски
2646
2647 — Berlin, 2017-07-12
2648
2649 CHANGES WITH 233:
2650
2651 * The "hybrid" control group mode has been modified to improve
2652 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2653 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2654 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2655 cgroups-v1 hierarchy), the only externally visible change being that
2656 the cgroups-v2 hierarchy is also mounted, to
2657 /sys/fs/cgroup/unified. This should provide a large degree of
2658 compatibility with "legacy" cgroups-v1, while taking benefit of the
2659 better management capabilities of cgroups-v2.
2660
2661 * The default control group setup mode may be selected both a boot-time
2662 via a set of kernel command line parameters (specifically:
2663 systemd.unified_cgroup_hierarchy= and
2664 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2665 default selected on the configure command line
2666 (--with-default-hierarchy=). The upstream default is "hybrid"
2667 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2668 this will change in a future systemd version to be "unified" (pure
2669 cgroups-v2 mode). The third option for the compile time option is
2670 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2671 distributions to default to "hybrid" mode for release distributions,
2672 starting with v233. We recommend "unified" for development
2673 distributions (specifically: distributions such as Fedora's rawhide)
2674 as that's where things are headed in the long run. Use "legacy" for
2675 greatest stability and compatibility only.
2676
2677 * Note one current limitation of "unified" and "hybrid" control group
2678 setup modes: the kernel currently does not permit the systemd --user
2679 instance (i.e. unprivileged code) to migrate processes between two
2680 disconnected cgroup subtrees, even if both are managed and owned by
2681 the user. This effectively means "systemd-run --user --scope" doesn't
2682 work when invoked from outside of any "systemd --user" service or
2683 scope. Specifically, it is not supported from session scopes. We are
2684 working on fixing this in a future systemd version. (See #3388 for
2685 further details about this.)
2686
2687 * DBus policy files are now installed into /usr rather than /etc. Make
2688 sure your system has dbus >= 1.9.18 running before upgrading to this
2689 version, or override the install path with --with-dbuspolicydir= .
2690
2691 * All python scripts shipped with systemd (specifically: the various
2692 tests written in Python) now require Python 3.
2693
2694 * systemd unit tests can now run standalone (without the source or
2695 build directories), and can be installed into /usr/lib/systemd/tests/
2696 with 'make install-tests'.
2697
2698 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2699 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2700 kernel.
2701
2702 * Support for the %c, %r, %R specifiers in unit files has been
2703 removed. Specifiers are not supposed to be dependent on configuration
2704 in the unit file itself (so that they resolve the same regardless
2705 where used in the unit files), but these specifiers were influenced
2706 by the Slice= option.
2707
2708 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2709 all cases. If distributions want to use a different shell for this
2710 purpose (for example Fedora's /sbin/sushell) they need to specify
2711 this explicitly at configure time using --with-debug-shell=.
2712
2713 * The confirmation spawn prompt has been reworked to offer the
2714 following choices:
2715
2716 (c)ontinue, proceed without asking anymore
2717 (D)ump, show the state of the unit
2718 (f)ail, don't execute the command and pretend it failed
2719 (h)elp
2720 (i)nfo, show a short summary of the unit
2721 (j)obs, show jobs that are in progress
2722 (s)kip, don't execute the command and pretend it succeeded
2723 (y)es, execute the command
2724
2725 The 'n' choice for the confirmation spawn prompt has been removed,
2726 because its meaning was confusing.
2727
2728 The prompt may now also be redirected to an alternative console by
2729 specifying the console as parameter to systemd.confirm_spawn=.
2730
2731 * Services of Type=notify require a READY=1 notification to be sent
2732 during startup. If no such message is sent, the service now fails,
2733 even if the main process exited with a successful exit code.
2734
2735 * Services that fail to start up correctly now always have their
2736 ExecStopPost= commands executed. Previously, they'd enter "failed"
2737 state directly, without executing these commands.
2738
2739 * The option MulticastDNS= of network configuration files has acquired
2740 an actual implementation. With MulticastDNS=yes a host can resolve
2741 names of remote hosts and reply to mDNS A and AAAA requests.
2742
2743 * When units are about to be started an additional check is now done to
2744 ensure that all dependencies of type BindsTo= (when used in
2745 combination with After=) have been started.
2746
2747 * systemd-analyze gained a new verb "syscall-filter" which shows which
2748 system call groups are defined for the SystemCallFilter= unit file
2749 setting, and which system calls they contain.
2750
2751 * A new system call filter group "@filesystem" has been added,
2752 consisting of various file system related system calls. Group
2753 "@reboot" has been added, covering reboot, kexec and shutdown related
2754 calls. Finally, group "@swap" has been added covering swap
2755 configuration related calls.
2756
2757 * A new unit file option RestrictNamespaces= has been added that may be
2758 used to restrict access to the various process namespace types the
2759 Linux kernel provides. Specifically, it may be used to take away the
2760 right for a service unit to create additional file system, network,
2761 user, and other namespaces. This sandboxing option is particularly
2762 relevant due to the high amount of recently discovered namespacing
2763 related vulnerabilities in the kernel.
2764
2765 * systemd-udev's .link files gained support for a new AutoNegotiation=
2766 setting for configuring Ethernet auto-negotiation.
2767
2768 * systemd-networkd's .network files gained support for a new
2769 ListenPort= setting in the [DHCP] section to explicitly configure the
2770 UDP client port the DHCP client shall listen on.
2771
2772 * .network files gained a new Unmanaged= boolean setting for explicitly
2773 excluding one or more interfaces from management by systemd-networkd.
2774
2775 * The systemd-networkd ProxyARP= option has been renamed to
2776 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2777 renamed to ReduceARPProxy=. The old names continue to be available
2778 for compatibility.
2779
2780 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2781 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2782
2783 * systemd-networkd's bonding device support gained support for two new
2784 configuration options ActiveSlave= and PrimarySlave=.
2785
2786 * The various options in the [Match] section of .network files gained
2787 support for negative matching.
2788
2789 * New systemd-specific mount options are now understood in /etc/fstab:
2790
2791 x-systemd.mount-timeout= may be used to configure the maximum
2792 permitted runtime of the mount command.
2793
2794 x-systemd.device-bound may be set to bind a mount point to its
2795 backing device unit, in order to automatically remove a mount point
2796 if its backing device is unplugged. This option may also be
2797 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2798 on the block device, which is now automatically set for all CDROM
2799 drives, so that mounted CDs are automatically unmounted when they are
2800 removed from the drive.
2801
2802 x-systemd.after= and x-systemd.before= may be used to explicitly
2803 order a mount after or before another unit or mount point.
2804
2805 * Enqueued start jobs for device units are now automatically garbage
2806 collected if there are no jobs waiting for them anymore.
2807
2808 * systemctl list-jobs gained two new switches: with --after, for every
2809 queued job the jobs it's waiting for are shown; with --before the
2810 jobs which it's blocking are shown.
2811
2812 * systemd-nspawn gained support for ephemeral boots from disk images
2813 (or in other words: --ephemeral and --image= may now be
2814 combined). Moreover, ephemeral boots are now supported for normal
2815 directories, even if the backing file system is not btrfs. Of course,
2816 if the file system does not support file system snapshots or
2817 reflinks, the initial copy operation will be relatively expensive, but
2818 this should still be suitable for many use cases.
2819
2820 * Calendar time specifications in .timer units now support
2821 specifications relative to the end of a month by using "~" instead of
2822 "-" as separator between month and day. For example, "*-02~03" means
2823 "the third last day in February". In addition a new syntax for
2824 repeated events has been added using the "/" character. For example,
2825 "9..17/2:00" means "every two hours from 9am to 5pm".
2826
2827 * systemd-socket-proxyd gained a new parameter --connections-max= for
2828 configuring the maximum number of concurrent connections.
2829
2830 * sd-id128 gained a new API for generating unique IDs for the host in a
2831 way that does not leak the machine ID. Specifically,
2832 sd_id128_get_machine_app_specific() derives an ID based on the
2833 machine ID a in well-defined, non-reversible, stable way. This is
2834 useful whenever an identifier for the host is needed but where the
2835 identifier shall not be useful to identify the system beyond the
2836 scope of the application itself. (Internally this uses HMAC-SHA256 as
2837 keyed hash function using the machine ID as input.)
2838
2839 * NotifyAccess= gained a new supported value "exec". When set
2840 notifications are accepted from all processes systemd itself invoked,
2841 including all control processes.
2842
2843 * .nspawn files gained support for defining overlay mounts using the
2844 Overlay= and OverlayReadOnly= options. Previously this functionality
2845 was only available on the systemd-nspawn command line.
2846
2847 * systemd-nspawn's --bind= and --overlay= options gained support for
2848 bind/overlay mounts whose source lies within the container tree by
2849 prefixing the source path with "+".
2850
2851 * systemd-nspawn's --bind= and --overlay= options gained support for
2852 automatically allocating a temporary source directory in /var/tmp
2853 that is removed when the container dies. Specifically, if the source
2854 directory is specified as empty string this mechanism is selected. An
2855 example usage is --overlay=+/var::/var, which creates an overlay
2856 mount based on the original /var contained in the image, overlayed
2857 with a temporary directory in the host's /var/tmp. This way changes
2858 to /var are automatically flushed when the container shuts down.
2859
2860 * systemd-nspawn --image= option does now permit raw file system block
2861 devices (in addition to images containing partition tables, as
2862 before).
2863
2864 * The disk image dissection logic in systemd-nspawn gained support for
2865 automatically setting up LUKS encrypted as well as Verity protected
2866 partitions. When a container is booted from an encrypted image the
2867 passphrase is queried at start-up time. When a container with Verity
2868 data is started, the root hash is search in a ".roothash" file
2869 accompanying the disk image (alternatively, pass the root hash via
2870 the new --root-hash= command line option).
2871
2872 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2873 be used to dissect disk images the same way as systemd-nspawn does
2874 it, following the Bootable Partition Specification. It may even be
2875 used to mount disk images with complex partition setups (including
2876 LUKS and Verity partitions) to a local host directory, in order to
2877 inspect them. This tool is not considered public API (yet), and is
2878 thus not installed into /usr/bin. Please do not rely on its
2879 existence, since it might go away or be changed in later systemd
2880 versions.
2881
2882 * A new generator "systemd-verity-generator" has been added, similar in
2883 style to "systemd-cryptsetup-generator", permitting automatic setup of
2884 Verity root partitions when systemd boots up. In order to make use of
2885 this your partition setup should follow the Discoverable Partitions
2886 Specification, and the GPT partition ID of the root file system
2887 partition should be identical to the upper 128bit of the Verity root
2888 hash. The GPT partition ID of the Verity partition protecting it
2889 should be the lower 128bit of the Verity root hash. If the partition
2890 image follows this model it is sufficient to specify a single
2891 "roothash=" kernel command line argument to both configure which root
2892 image and verity partition to use as well as the root hash for
2893 it. Note that systemd-nspawn's Verity support follows the same
2894 semantics, meaning that disk images with proper Verity data in place
2895 may be booted in containers with systemd-nspawn as well as on
2896 physical systems via the verity generator. Also note that the "mkosi"
2897 tool available at https://github.com/systemd/mkosi has been updated
2898 to generate Verity protected disk images following this scheme. In
2899 fact, it has been updated to generate disk images that optionally
2900 implement a complete UEFI SecureBoot trust chain, involving a signed
2901 kernel and initrd image that incorporates such a root hash as well as
2902 a Verity-enabled root partition.
2903
2904 * The hardware database (hwdb) udev supports has been updated to carry
2905 accelerometer quirks.
2906
2907 * All system services are now run with a fresh kernel keyring set up
2908 for them. The invocation ID is stored by default in it, thus
2909 providing a safe, non-overridable way to determine the invocation
2910 ID of each service.
2911
2912 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2913 options for bind mounting arbitrary paths in a service-specific
2914 way. When these options are used, arbitrary host or service files and
2915 directories may be mounted to arbitrary locations in the service's
2916 view.
2917
2918 * Documentation has been added that lists all of systemd's low-level
2919 environment variables:
2920
2921 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2922
2923 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2924 whether a specific socket file descriptor matches a specified socket
2925 address.
2926
2927 * systemd-firstboot has been updated to check for the
2928 systemd.firstboot= kernel command line option. It accepts a boolean
2929 and when set to false the first boot questions are skipped.
2930
2931 * systemd-fstab-generator has been updated to check for the
2932 systemd.volatile= kernel command line option, which either takes an
2933 optional boolean parameter or the special value "state". If used the
2934 system may be booted in a "volatile" boot mode. Specifically,
2935 "systemd.volatile" is used, the root directory will be mounted as
2936 tmpfs, and only /usr is mounted from the actual root file system. If
2937 "systemd.volatile=state" is used, the root directory will be mounted
2938 as usual, but /var is mounted as tmpfs. This concept provides similar
2939 functionality as systemd-nspawn's --volatile= option, but provides it
2940 on physical boots. Use this option for implementing stateless
2941 systems, or testing systems with all state and/or configuration reset
2942 to the defaults. (Note though that many distributions are not
2943 prepared to boot up without a populated /etc or /var, though.)
2944
2945 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2946 partitions. Previously it only supported LUKS encrypted partitions
2947 for all other uses, except for the root partition itself.
2948
2949 * Socket units gained support for listening on AF_VSOCK sockets for
2950 communication in virtualized QEMU environments.
2951
2952 * The "configure" script gained a new option --with-fallback-hostname=
2953 for specifying the fallback hostname to use if none is configured in
2954 /etc/hostname. For example, by specifying
2955 --with-fallback-hostname=fedora it is possible to default to a
2956 hostname of "fedora" on pristine installations.
2957
2958 * systemd-cgls gained support for a new --unit= switch for listing only
2959 the control groups of a specific unit. Similar --user-unit= has been
2960 added for listing only the control groups of a specific user unit.
2961
2962 * systemd-mount gained a new --umount switch for unmounting a mount or
2963 automount point (and all mount/automount points below it).
2964
2965 * systemd will now refuse full configuration reloads (via systemctl
2966 daemon-reload and related calls) unless at least 16MiB of free space
2967 are available in /run. This is a safety precaution in order to ensure
2968 that generators can safely operate after the reload completed.
2969
2970 * A new unit file option RootImage= has been added, which has a similar
2971 effect as RootDirectory= but mounts the service's root directory from
2972 a disk image instead of plain directory. This logic reuses the same
2973 image dissection and mount logic that systemd-nspawn already uses,
2974 and hence supports any disk images systemd-nspawn supports, including
2975 those following the Discoverable Partition Specification, as well as
2976 Verity enabled images. This option enables systemd to run system
2977 services directly off disk images acting as resource bundles,
2978 possibly even including full integrity data.
2979
2980 * A new MountAPIVFS= unit file option has been added, taking a boolean
2981 argument. If enabled /proc, /sys and /dev (collectively called the
2982 "API VFS") will be mounted for the service. This is only relevant if
2983 RootDirectory= or RootImage= is used for the service, as these mounts
2984 are of course in place in the host mount namespace anyway.
2985
2986 * systemd-nspawn gained support for a new --pivot-root= switch. If
2987 specified the root directory within the container image is pivoted to
2988 the specified mount point, while the original root disk is moved to a
2989 different place. This option enables booting of ostree images
2990 directly with systemd-nspawn.
2991
2992 * The systemd build scripts will no longer complain if the NTP server
2993 addresses are not changed from the defaults. Google now supports
2994 these NTP servers officially. We still recommend downstreams to
2995 properly register an NTP pool with the NTP pool project though.
2996
2997 * coredumpctl gained a new "--reverse" option for printing the list
2998 of coredumps in reverse order.
2999
3000 * coredumpctl will now show additional information about truncated and
3001 inaccessible coredumps, as well as coredumps that are still being
3002 processed. It also gained a new --quiet switch for suppressing
3003 additional informational message in its output.
3004
3005 * coredumpctl gained support for only showing coredumps newer and/or
3006 older than specific timestamps, using the new --since= and --until=
3007 options, reminiscent of journalctl's options by the same name.
3008
3009 * The systemd-coredump logic has been improved so that it may be reused
3010 to collect backtraces in non-compiled languages, for example in
3011 scripting languages such as Python.
3012
3013 * machinectl will now show the UID shift of local containers, if user
3014 namespacing is enabled for them.
3015
3016 * systemd will now optionally run "environment generator" binaries at
3017 configuration load time. They may be used to add environment
3018 variables to the environment block passed to services invoked. One
3019 user environment generator is shipped by default that sets up
3020 environment variables based on files dropped into /etc/environment.d
3021 and ~/.config/environment.d/.
3022
3023 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3024 root key (KSK).
3025
3026 * hostnamed has been updated to report a new chassis type of
3027 "convertible" to cover "foldable" laptops that can both act as a
3028 tablet and as a laptop, such as various Lenovo Yoga devices.
3029
3030 Contributions from: Adrián López, Alexander Galanin, Alexander
3031 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3032 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3033 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3034 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3035 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3036 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3037 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3038 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3039 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3040 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3041 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3042 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3043 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3044 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3045 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3046 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3047 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3048 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3049 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3050 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3051 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3052 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3053 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3054 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3055 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3056 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3057 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3058 Тихонов
3059
3060 — Berlin, 2017-03-01
3061
3062 CHANGES WITH 232:
3063
3064 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3065 RestrictAddressFamilies= enabled. These sandboxing options should
3066 generally be compatible with the various external udev call-out
3067 binaries we are aware of, however there may be exceptions, in
3068 particular when exotic languages for these call-outs are used. In
3069 this case, consider turning off these settings locally.
3070
3071 * The new RemoveIPC= option can be used to remove IPC objects owned by
3072 the user or group of a service when that service exits.
3073
3074 * The new ProtectKernelModules= option can be used to disable explicit
3075 load and unload operations of kernel modules by a service. In
3076 addition access to /usr/lib/modules is removed if this option is set.
3077
3078 * ProtectSystem= option gained a new value "strict", which causes the
3079 whole file system tree with the exception of /dev, /proc, and /sys,
3080 to be remounted read-only for a service.
3081
3082 * The new ProtectKernelTunables= option can be used to disable
3083 modification of configuration files in /sys and /proc by a service.
3084 Various directories and files are remounted read-only, so access is
3085 restricted even if the file permissions would allow it.
3086
3087 * The new ProtectControlGroups= option can be used to disable write
3088 access by a service to /sys/fs/cgroup.
3089
3090 * Various systemd services have been hardened with
3091 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3092 RestrictAddressFamilies=.
3093
3094 * Support for dynamically creating users for the lifetime of a service
3095 has been added. If DynamicUser=yes is specified, user and group IDs
3096 will be allocated from the range 61184..65519 for the lifetime of the
3097 service. They can be resolved using the new nss-systemd.so NSS
3098 module. The module must be enabled in /etc/nsswitch.conf. Services
3099 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3100 any resources allocated by the service will be cleaned up when the
3101 service exits. They also have ProtectHome=read-only and
3102 ProtectSystem=strict enabled, so they are not able to make any
3103 permanent modifications to the system.
3104
3105 * The nss-systemd module also always resolves root and nobody, making
3106 it possible to have no /etc/passwd or /etc/group files in minimal
3107 container or chroot environments.
3108
3109 * Services may be started with their own user namespace using the new
3110 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3111 under which the service is running are mapped. All other users are
3112 mapped to nobody.
3113
3114 * Support for the cgroup namespace has been added to systemd-nspawn. If
3115 supported by kernel, the container system started by systemd-nspawn
3116 will have its own view of the cgroup hierarchy. This new behaviour
3117 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3118
3119 * The new MemorySwapMax= option can be used to limit the maximum swap
3120 usage under the unified cgroup hierarchy.
3121
3122 * Support for the CPU controller in the unified cgroup hierarchy has
3123 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3124 options. This controller requires out-of-tree patches for the kernel
3125 and the support is provisional.
3126
3127 * Mount and automount units may now be created transiently
3128 (i.e. dynamically at runtime via the bus API, instead of requiring
3129 unit files in the file system).
3130
3131 * systemd-mount is a new tool which may mount file systems – much like
3132 mount(8), optionally pulling in additional dependencies through
3133 transient .mount and .automount units. For example, this tool
3134 automatically runs fsck on a backing block device before mounting,
3135 and allows the automount logic to be used dynamically from the
3136 command line for establishing mount points. This tool is particularly
3137 useful when dealing with removable media, as it will ensure fsck is
3138 run – if necessary – before the first access and that the file system
3139 is quickly unmounted after each access by utilizing the automount
3140 logic. This maximizes the chance that the file system on the
3141 removable media stays in a clean state, and if it isn't in a clean
3142 state is fixed automatically.
3143
3144 * LazyUnmount=yes option for mount units has been added to expose the
3145 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3146 option.
3147
3148 * /efi will be used as the mount point of the EFI boot partition, if
3149 the directory is present, and the mount point was not configured
3150 through other means (e.g. fstab). If /efi directory does not exist,
3151 /boot will be used as before. This makes it easier to automatically
3152 mount the EFI partition on systems where /boot is used for something
3153 else.
3154
3155 * When operating on GPT disk images for containers, systemd-nspawn will
3156 now mount the ESP to /boot or /efi according to the same rules as PID
3157 1 running on a host. This allows tools like "bootctl" to operate
3158 correctly within such containers, in order to make container images
3159 bootable on physical systems.
3160
3161 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3162
3163 * Two new user session targets have been added to support running
3164 graphical sessions under the systemd --user instance:
3165 graphical-session.target and graphical-session-pre.target. See
3166 systemd.special(7) for a description of how those targets should be
3167 used.
3168
3169 * The vconsole initialization code has been significantly reworked to
3170 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3171 support unicode keymaps. Font and keymap configuration will now be
3172 copied to all allocated virtual consoles.
3173
3174 * FreeBSD's bhyve virtualization is now detected.
3175
3176 * Information recorded in the journal for core dumps now includes the
3177 contents of /proc/mountinfo and the command line of the process at
3178 the top of the process hierarchy (which is usually the init process
3179 of the container).
3180
3181 * systemd-journal-gatewayd learned the --directory= option to serve
3182 files from the specified location.
3183
3184 * journalctl --root=… can be used to peruse the journal in the
3185 /var/log/ directories inside of a container tree. This is similar to
3186 the existing --machine= option, but does not require the container to
3187 be active.
3188
3189 * The hardware database has been extended to support
3190 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3191 trackball devices.
3192
3193 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3194 specify the click rate for mice which include a horizontal wheel with
3195 a click rate that is different than the one for the vertical wheel.
3196
3197 * systemd-run gained a new --wait option that makes service execution
3198 synchronous. (Specifically, the command will not return until the
3199 specified service binary exited.)
3200
3201 * systemctl gained a new --wait option that causes the start command to
3202 wait until the units being started have terminated again.
3203
3204 * A new journal output mode "short-full" has been added which displays
3205 timestamps with abbreviated English day names and adds a timezone
3206 suffix. Those timestamps include more information than the default
3207 "short" output mode, and can be passed directly to journalctl's
3208 --since= and --until= options.
3209
3210 * /etc/resolv.conf will be bind-mounted into containers started by
3211 systemd-nspawn, if possible, so any changes to resolv.conf contents
3212 are automatically propagated to the container.
3213
3214 * The number of instances for socket-activated services originating
3215 from a single IP address can be limited with
3216 MaxConnectionsPerSource=, extending the existing setting of
3217 MaxConnections=.
3218
3219 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3220 configuration.
3221
3222 * .netdev and .network configuration can now be extended through
3223 drop-ins.
3224
3225 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3226 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3227 can be enabled and disabled using the new UDPSegmentationOffload=,
3228 TCPSegmentationOffload=, GenericSegmentationOffload=,
3229 GenericReceiveOffload=, LargeReceiveOffload= options in the
3230 [Link] section of .link files.
3231
3232 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3233 Port VLAN ID can be configured for bridge devices using the new STP=,
3234 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3235 section of .netdev files.
3236
3237 * The route table to which routes received over DHCP or RA should be
3238 added can be configured with the new RouteTable= option in the [DHCP]
3239 and [IPv6AcceptRA] sections of .network files.
3240
3241 * The Address Resolution Protocol can be disabled on links managed by
3242 systemd-networkd using the ARP=no setting in the [Link] section of
3243 .network files.
3244
3245 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3246 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3247 encode information about the result and exit codes of the current
3248 service runtime cycle.
3249
3250 * systemd-sysctl will now configure kernel parameters in the order
3251 they occur in the configuration files. This matches what sysctl
3252 has been traditionally doing.
3253
3254 * kernel-install "plugins" that are executed to perform various
3255 tasks after a new kernel is added and before an old one is removed
3256 can now return a special value to terminate the procedure and
3257 prevent any later plugins from running.
3258
3259 * Journald's SplitMode=login setting has been deprecated. It has been
3260 removed from documentation, and its use is discouraged. In a future
3261 release it will be completely removed, and made equivalent to current
3262 default of SplitMode=uid.
3263
3264 * Storage=both option setting in /etc/systemd/coredump.conf has been
3265 removed. With fast LZ4 compression storing the core dump twice is not
3266 useful.
3267
3268 * The --share-system systemd-nspawn option has been replaced with an
3269 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3270 this functionality is discouraged. In addition the variables
3271 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3272 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3273 individual namespaces.
3274
3275 * "machinectl list" now shows the IP address of running containers in
3276 the output, as well as OS release information.
3277
3278 * "loginctl list" now shows the TTY of each session in the output.
3279
3280 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3281 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3282 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3283 tracking objects in a "recursive" mode, where a single client can be
3284 counted multiple times, if it takes multiple references.
3285
3286 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3287 sd_bus_get_exit_on_disconnect(). They may be used to make a
3288 process using sd-bus automatically exit if the bus connection is
3289 severed.
3290
3291 * Bus clients of the service manager may now "pin" loaded units into
3292 memory, by taking an explicit reference on them. This is useful to
3293 ensure the client can retrieve runtime data about the service even
3294 after the service completed execution. Taking such a reference is
3295 available only for privileged clients and should be helpful to watch
3296 running services in a race-free manner, and in particular collect
3297 information about exit statuses and results.
3298
3299 * The nss-resolve module has been changed to strictly return UNAVAIL
3300 when communication via D-Bus with resolved failed, and NOTFOUND when
3301 a lookup completed but was negative. This means it is now possible to
3302 neatly configure fallbacks using nsswitch.conf result checking
3303 expressions. Taking benefit of this, the new recommended
3304 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3305
3306 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3307
3308 * A new setting CtrlAltDelBurstAction= has been added to
3309 /etc/systemd/system.conf which may be used to configure the precise
3310 behaviour if the user on the console presses Ctrl-Alt-Del more often
3311 than 7 times in 2s. Previously this would unconditionally result in
3312 an expedited, immediate reboot. With this new setting the precise
3313 operation may be configured in more detail, and also turned off
3314 entirely.
3315
3316 * In .netdev files two new settings RemoteChecksumTx= and
3317 RemoteChecksumRx= are now understood that permit configuring the
3318 remote checksumming logic for VXLAN networks.
3319
3320 * The service manager learnt a new "invocation ID" concept for invoked
3321 services. Each runtime cycle of a service will get a new invocation
3322 ID (a 128bit random UUID) assigned that identifies the current
3323 run of the service uniquely and globally. A new invocation ID
3324 is generated each time a service starts up. The journal will store
3325 the invocation ID of a service along with any logged messages, thus
3326 making the invocation ID useful for matching the online runtime of a
3327 service with the offline log data it generated in a safe way without
3328 relying on synchronized timestamps. In many ways this new service
3329 invocation ID concept is similar to the kernel's boot ID concept that
3330 uniquely and globally identifies the runtime of each boot. The
3331 invocation ID of a service is passed to the service itself via an
3332 environment variable ($INVOCATION_ID). A new bus call
3333 GetUnitByInvocationID() has been added that is similar to GetUnit()
3334 but instead of retrieving the bus path for a unit by its name
3335 retrieves it by its invocation ID. The returned path is valid only as
3336 long as the passed invocation ID is current.
3337
3338 * systemd-resolved gained a new "DNSStubListener" setting in
3339 resolved.conf. It either takes a boolean value or the special values
3340 "udp" and "tcp", and configures whether to enable the stub DNS
3341 listener on 127.0.0.53:53.
3342
3343 * IP addresses configured via networkd may now carry additional
3344 configuration settings supported by the kernel. New options include:
3345 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3346 PrefixRoute=, AutoJoin=.
3347
3348 * The PAM configuration fragment file for "user@.service" shipped with
3349 systemd (i.e. the --user instance of systemd) has been stripped to
3350 the minimum necessary to make the system boot. Previously, it
3351 contained Fedora-specific stanzas that did not apply to other
3352 distributions. It is expected that downstream distributions add
3353 additional configuration lines, matching their needs to this file,
3354 using it only as rough template of what systemd itself needs. Note
3355 that this reduced fragment does not even include an invocation of
3356 pam_limits which most distributions probably want to add, even though
3357 systemd itself does not need it. (There's also the new build time
3358 option --with-pamconfdir=no to disable installation of the PAM
3359 fragment entirely.)
3360
3361 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3362 capability is now also dropped from its set (in addition to
3363 CAP_SYS_MKNOD as before).
3364
3365 * In service unit files it is now possible to connect a specific named
3366 file descriptor with stdin/stdout/stdout of an executed service. The
3367 name may be specified in matching .socket units using the
3368 FileDescriptorName= setting.
3369
3370 * A number of journal settings may now be configured on the kernel
3371 command line. Specifically, the following options are now understood:
3372 systemd.journald.max_level_console=,
3373 systemd.journald.max_level_store=,
3374 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3375 systemd.journald.max_level_wall=.
3376
3377 * "systemctl is-enabled --full" will now show by which symlinks a unit
3378 file is enabled in the unit dependency tree.
3379
3380 * Support for VeraCrypt encrypted partitions has been added to the
3381 "cryptsetup" logic and /etc/crypttab.
3382
3383 * systemd-detect-virt gained support for a new --private-users switch
3384 that checks whether the invoking processes are running inside a user
3385 namespace. Similar, a new special value "private-users" for the
3386 existing ConditionVirtualization= setting has been added, permitting
3387 skipping of specific units in user namespace environments.
3388
3389 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3390 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3391 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3392 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3393 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3394 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3395 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3396 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3397 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3398 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3399 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3400 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3401 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3402 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3403 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3404 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3405 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3406 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3407 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3408 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3409 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3410 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3411 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3412 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3413 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3414 Jędrzejewski-Szmek, Zeal Jagannatha
3415
3416 — Santa Fe, 2016-11-03
3417
3418 CHANGES WITH 231:
3419
3420 * In service units the various ExecXYZ= settings have been extended
3421 with an additional special character as first argument of the
3422 assigned value: if the character '+' is used the specified command
3423 line it will be run with full privileges, regardless of User=,
3424 Group=, CapabilityBoundingSet= and similar options. The effect is
3425 similar to the existing PermissionsStartOnly= option, but allows
3426 configuration of this concept for each executed command line
3427 independently.
3428
3429 * Services may now alter the service watchdog timeout at runtime by
3430 sending a WATCHDOG_USEC= message via sd_notify().
3431
3432 * MemoryLimit= and related unit settings now optionally take percentage
3433 specifications. The percentage is taken relative to the amount of
3434 physical memory in the system (or in case of containers, the assigned
3435 amount of memory). This allows scaling service resources neatly with
3436 the amount of RAM available on the system. Similarly, systemd-logind's
3437 RuntimeDirectorySize= option now also optionally takes percentage
3438 values.
3439
3440 * In similar fashion TasksMax= takes percentage values now, too. The
3441 value is taken relative to the configured maximum number of processes
3442 on the system. The per-service task maximum has been changed to 15%
3443 using this functionality. (Effectively this is an increase of 512 →
3444 4915 for service units, given the kernel's default pid_max setting.)
3445
3446 * Calendar time specifications in .timer units now understand a ".."
3447 syntax for time ranges. Example: "4..7:10" may now be used for
3448 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3449 7:10am every day.
3450
3451 * The InaccessableDirectories=, ReadOnlyDirectories= and
3452 ReadWriteDirectories= unit file settings have been renamed to
3453 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3454 applied to all kinds of file nodes, and not just directories, with
3455 the exception of symlinks. Specifically these settings may now be
3456 used on block and character device nodes, UNIX sockets and FIFOS as
3457 well as regular files. The old names of these settings remain
3458 available for compatibility.
3459
3460 * systemd will now log about all service processes it kills forcibly
3461 (using SIGKILL) because they remained after the clean shutdown phase
3462 of the service completed. This should help identifying services that
3463 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3464 systemd-logind's configuration a similar log message is generated for
3465 processes killed at the end of each session due to this setting.
3466
3467 * systemd will now set the $JOURNAL_STREAM environment variable for all
3468 services whose stdout/stderr are connected to the Journal (which
3469 effectively means by default: all services). The variable contains
3470 the device and inode number of the file descriptor used for
3471 stdout/stderr. This may be used by invoked programs to detect whether
3472 their stdout/stderr is connected to the Journal, in which case they
3473 can switch over to direct Journal communication, thus being able to
3474 pass extended, structured metadata along with their log messages. As
3475 one example, this is now used by glib's logging primitives.
3476
3477 * When using systemd's default tmp.mount unit for /tmp, the mount point
3478 will now be established with the "nosuid" and "nodev" options. This
3479 avoids privilege escalation attacks that put traps and exploits into
3480 /tmp. However, this might cause problems if you e. g. put container
3481 images or overlays into /tmp; if you need this, override tmp.mount's
3482 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3483 desired options.
3484
3485 * systemd now supports the "memory" cgroup controller also on
3486 cgroup v2.
3487
3488 * The systemd-cgtop tool now optionally takes a control group path as
3489 command line argument. If specified, the control group list shown is
3490 limited to subgroups of that group.
3491
3492 * The SystemCallFilter= unit file setting gained support for
3493 pre-defined, named system call filter sets. For example
3494 SystemCallFilter=@clock is now an effective way to make all clock
3495 changing-related system calls unavailable to a service. A number of
3496 similar pre-defined groups are defined. Writing system call filters
3497 for system services is simplified substantially with this new
3498 concept. Accordingly, all of systemd's own, long-running services now
3499 enable system call filtering based on this, by default.
3500
3501 * A new service setting MemoryDenyWriteExecute= has been added, taking
3502 a boolean value. If turned on, a service may no longer create memory
3503 mappings that are writable and executable at the same time. This
3504 enhances security for services where this is enabled as it becomes
3505 harder to dynamically write and then execute memory in exploited
3506 service processes. This option has been enabled for all of systemd's
3507 own long-running services.
3508
3509 * A new RestrictRealtime= service setting has been added, taking a
3510 boolean argument. If set the service's processes may no longer
3511 acquire realtime scheduling. This improves security as realtime
3512 scheduling may otherwise be used to easily freeze the system.
3513
3514 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3515 value. This may be used for requesting that the system manager inside
3516 of the container reports start-up completion to nspawn which then
3517 propagates this notification further to the service manager
3518 supervising nspawn itself. A related option NotifyReady= in .nspawn
3519 files has been added too. This functionality allows ordering of the
3520 start-up of multiple containers using the usual systemd ordering
3521 primitives.
3522
3523 * machinectl gained a new command "stop" that is an alias for
3524 "terminate".
3525
3526 * systemd-resolved gained support for contacting DNS servers on
3527 link-local IPv6 addresses.
3528
3529 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3530 its caches. A method call for requesting the same operation has been
3531 added to the bus API too, and is made available via "systemd-resolve
3532 --flush-caches".
3533
3534 * systemd-resolve gained a new --status switch. If passed a brief
3535 summary of the used DNS configuration with per-interface information
3536 is shown.
3537
3538 * resolved.conf gained a new Cache= boolean option, defaulting to
3539 on. If turned off local DNS caching is disabled. This comes with a
3540 performance penalty in particular when DNSSEC is enabled. Note that
3541 resolved disables its internal caching implicitly anyway, when the
3542 configured DNS server is on a host-local IP address such as ::1 or
3543 127.0.0.1, thus automatically avoiding double local caching.
3544
3545 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3546 for DNS requests. This improves compatibility with local programs
3547 that do not use the libc NSS or systemd-resolved's bus APIs for name
3548 resolution. This minimal DNS service is only available to local
3549 programs and does not implement the full DNS protocol, but enough to
3550 cover local DNS clients. A new, static resolv.conf file, listing just
3551 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3552 now recommended to make /etc/resolv.conf a symlink to this file in
3553 order to route all DNS lookups to systemd-resolved, regardless if
3554 done via NSS, the bus API or raw DNS packets. Note that this local
3555 DNS service is not as fully featured as the libc NSS or
3556 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3557 used to deliver link-local address information (as this implies
3558 sending a local interface index along), LLMNR/mDNS support via this
3559 interface is severely restricted. It is thus strongly recommended for
3560 all applications to use the libc NSS API or native systemd-resolved
3561 bus API instead.
3562
3563 * systemd-networkd's bridge support learned a new setting
3564 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3565 in .network files has been added for configuring VLAN bridging in
3566 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3567
3568 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3569 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3570 now be acquired without relying on DHCPv6. Two new options
3571 UseDomains= and UseDNS= have been added to configure this behaviour.
3572
3573 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3574 renamed IPv6AcceptRA=, without altering its behaviour. The old
3575 setting name remains available for compatibility reasons.
3576
3577 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3578 Key=, InputKey= and OutputKey=.
3579
3580 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3581 interface configuration.
3582
3583 * "systemctl edit" may now be used to create new unit files by
3584 specifying the --force switch.
3585
3586 * sd-event gained a new function sd_event_get_iteration() for
3587 requesting the current iteration counter of the event loop. It starts
3588 at zero and is increased by one with each event loop iteration.
3589
3590 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3591 file. It can be used in lieu of %systemd_requires in packages which
3592 don't use any systemd functionality and are intended to be installed
3593 in minimal containers without systemd present. This macro provides
3594 ordering dependencies to ensure that if the package is installed in
3595 the same rpm transaction as systemd, systemd will be installed before
3596 the scriptlets for the package are executed, allowing unit presets
3597 to be handled.
3598
3599 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3600 been added to simplify packaging of generators.
3601
3602 * The os-release file gained VERSION_CODENAME field for the
3603 distribution nickname (e.g. VERSION_CODENAME=woody).
3604
3605 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3606 can be set to disable parsing of metadata and the creation
3607 of persistent symlinks for that device.
3608
3609 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3610 to make them available to logged-in users has been reverted.
3611
3612 * Much of the common code of the various systemd components is now
3613 built into an internal shared library libsystemd-shared-231.so
3614 (incorporating the systemd version number in the name, to be updated
3615 with future releases) that the components link to. This should
3616 decrease systemd footprint both in memory during runtime and on
3617 disk. Note that the shared library is not for public use, and is
3618 neither API nor ABI stable, but is likely to change with every new
3619 released update. Packagers need to make sure that binaries
3620 linking to libsystemd-shared.so are updated in step with the
3621 library.
3622
3623 * Configuration for "mkosi" is now part of the systemd
3624 repository. mkosi is a tool to easily build legacy-free OS images,
3625 and is available on github: https://github.com/systemd/mkosi. If
3626 "mkosi" is invoked in the build tree a new raw OS image is generated
3627 incorporating the systemd sources currently being worked on and a
3628 clean, fresh distribution installation. The generated OS image may be
3629 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3630 UEFI PC. This functionality is particularly useful to easily test
3631 local changes made to systemd in a pristine, defined environment. See
3632 doc/HACKING for details.
3633
3634 * configure learned the --with-support-url= option to specify the
3635 distribution's bugtracker.
3636
3637 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3638 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3639 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3640 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3641 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3642 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3643 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3644 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3645 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3646 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3647 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3648 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3649 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3650 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3651 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3652 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3653 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3654 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3655 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3656
3657 — Berlin, 2016-07-25
3658
3659 CHANGES WITH 230:
3660
3661 * DNSSEC is now turned on by default in systemd-resolved (in
3662 "allow-downgrade" mode), but may be turned off during compile time by
3663 passing "--with-default-dnssec=no" to "configure" (and of course,
3664 during runtime with DNSSEC= in resolved.conf). We recommend
3665 downstreams to leave this on at least during development cycles and
3666 report any issues with the DNSSEC logic upstream. We are very
3667 interested in collecting feedback about the DNSSEC validator and its
3668 limitations in the wild. Note however, that DNSSEC support is
3669 probably nothing downstreams should turn on in stable distros just
3670 yet, as it might create incompatibilities with a few DNS servers and
3671 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3672 automatically whenever we detect such incompatible setups, but there
3673 might be systems we do not cover yet. Hence: please help us testing
3674 the DNSSEC code, leave this on where you can, report back, but then
3675 again don't consider turning this on in your stable, LTS or
3676 production release just yet. (Note that you have to enable
3677 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3678 and its DNSSEC mode for host name resolution from local
3679 applications.)
3680
3681 * systemd-resolve conveniently resolves DANE records with the --tlsa
3682 option and OPENPGPKEY records with the --openpgp option. It also
3683 supports dumping raw DNS record data via the new --raw= switch.
3684
3685 * systemd-logind will now by default terminate user processes that are
3686 part of the user session scope unit (session-XX.scope) when the user
3687 logs out. This behavior is controlled by the KillUserProcesses=
3688 setting in logind.conf, and the previous default of "no" is now
3689 changed to "yes". This means that user sessions will be properly
3690 cleaned up after, but additional steps are necessary to allow
3691 intentionally long-running processes to survive logout.
3692
3693 While the user is logged in at least once, user@.service is running,
3694 and any service that should survive the end of any individual login
3695 session can be started at a user service or scope using systemd-run.
3696 systemd-run(1) man page has been extended with an example which shows
3697 how to run screen in a scope unit underneath user@.service. The same
3698 command works for tmux.
3699
3700 After the user logs out of all sessions, user@.service will be
3701 terminated too, by default, unless the user has "lingering" enabled.
3702 To effectively allow users to run long-term tasks even if they are
3703 logged out, lingering must be enabled for them. See loginctl(1) for
3704 details. The default polkit policy was modified to allow users to
3705 set lingering for themselves without authentication.
3706
3707 Previous defaults can be restored at compile time by the
3708 --without-kill-user-processes option to "configure".
3709
3710 * systemd-logind gained new configuration settings SessionsMax= and
3711 InhibitorsMax=, both with a default of 8192. It will not register new
3712 user sessions or inhibitors above this limit.
3713
3714 * systemd-logind will now reload configuration on SIGHUP.
3715
3716 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3717 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3718 enable. Also, support for the "io" cgroup controller in the unified
3719 hierarchy has been added, so that the "memory", "pids" and "io" are
3720 now the controllers that are supported on the unified hierarchy.
3721
3722 WARNING: it is not possible to use previous systemd versions with
3723 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3724 is necessary to also update systemd in the initramfs if using the
3725 unified hierarchy. An updated SELinux policy is also required.
3726
3727 * LLDP support has been extended, and both passive (receive-only) and
3728 active (sender) modes are supported. Passive mode ("routers-only") is
3729 enabled by default in systemd-networkd. Active LLDP mode is enabled
3730 by default for containers on the internal network. The "networkctl
3731 lldp" command may be used to list information gathered. "networkctl
3732 status" will also show basic LLDP information on connected peers now.
3733
3734 * The IAID and DUID unique identifier sent in DHCP requests may now be
3735 configured for the system and each .network file managed by
3736 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3737
3738 * systemd-networkd gained support for configuring proxy ARP support for
3739 each interface, via the ProxyArp= setting in .network files. It also
3740 gained support for configuring the multicast querier feature of
3741 bridge devices, via the new MulticastQuerier= setting in .netdev
3742 files. Similarly, snooping on the IGMP traffic can be controlled
3743 via the new setting MulticastSnooping=.
3744
3745 A new setting PreferredLifetime= has been added for addresses
3746 configured in .network file to configure the lifetime intended for an
3747 address.
3748
3749 The systemd-networkd DHCP server gained the option EmitRouter=, which
3750 defaults to yes, to configure whether the DHCP Option 3 (Router)
3751 should be emitted.
3752
3753 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3754 systemd-socket-activate and installed into /usr/bin. It is now fully
3755 supported.
3756
3757 * systemd-journald now uses separate threads to flush changes to disk
3758 when closing journal files, thus reducing impact of slow disk I/O on
3759 logging performance.
3760
3761 * The sd-journal API gained two new calls
3762 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3763 can be used to open journal files using file descriptors instead of
3764 file or directory paths. sd_journal_open_container() has been
3765 deprecated, sd_journal_open_directory_fd() should be used instead
3766 with the flag SD_JOURNAL_OS_ROOT.
3767
3768 * journalctl learned a new output mode "-o short-unix" that outputs log
3769 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3770 UTC). It also gained support for a new --no-hostname setting to
3771 suppress the hostname column in the family of "short" output modes.
3772
3773 * systemd-ask-password now optionally skips printing of the password to
3774 stdout with --no-output which can be useful in scripts.
3775
3776 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3777 (devices tagged with ID_MAKER_TOOL) are now tagged with
3778 "uaccess" and are available to logged in users.
3779
3780 * The DeviceAllow= unit setting now supports specifiers (with "%").
3781
3782 * "systemctl show" gained a new --value switch, which allows print a
3783 only the contents of a specific unit property, without also printing
3784 the property's name. Similar support was added to "show*" verbs
3785 of loginctl and machinectl that output "key=value" lists.
3786
3787 * A new unit type "generated" was added for files dynamically generated
3788 by generator tools. Similarly, a new unit type "transient" is used
3789 for unit files created using the runtime API. "systemctl enable" will
3790 refuse to operate on such files.
3791
3792 * A new command "systemctl revert" has been added that may be used to
3793 revert to the vendor version of a unit file, in case local changes
3794 have been made by adding drop-ins or overriding the unit file.
3795
3796 * "machinectl clean" gained a new verb to automatically remove all or
3797 just hidden container images.
3798
3799 * systemd-tmpfiles gained support for a new line type "e" for emptying
3800 directories, if they exist, without creating them if they don't.
3801
3802 * systemd-nspawn gained support for automatically patching the UID/GIDs
3803 of the owners and the ACLs of all files and directories in a
3804 container tree to match the UID/GID user namespacing range selected
3805 for the container invocation. This mode is enabled via the new
3806 --private-users-chown switch. It also gained support for
3807 automatically choosing a free, previously unused UID/GID range when
3808 starting a container, via the new --private-users=pick setting (which
3809 implies --private-users-chown). Together, these options for the first
3810 time make user namespacing for nspawn containers fully automatic and
3811 thus deployable. The systemd-nspawn@.service template unit file has
3812 been changed to use this functionality by default.
3813
3814 * systemd-nspawn gained a new --network-zone= switch, that allows
3815 creating ad-hoc virtual Ethernet links between multiple containers,
3816 that only exist as long as at least one container referencing them is
3817 running. This allows easy connecting of multiple containers with a
3818 common link that implements an Ethernet broadcast domain. Each of
3819 these network "zones" may be named relatively freely by the user, and
3820 may be referenced by any number of containers, but each container may
3821 only reference one of these "zones". On the lower level, this is
3822 implemented by an automatically managed bridge network interface for
3823 each zone, that is created when the first container referencing its
3824 zone is created and removed when the last one referencing its zone
3825 terminates.
3826
3827 * The default start timeout may now be configured on the kernel command
3828 line via systemd.default_timeout_start_sec=. It was already
3829 configurable via the DefaultTimeoutStartSec= option in
3830 /etc/systemd/system.conf.
3831
3832 * Socket units gained a new TriggerLimitIntervalSec= and
3833 TriggerLimitBurst= setting to configure a limit on the activation
3834 rate of the socket unit.
3835
3836 * The LimitNICE= setting now optionally takes normal UNIX nice values
3837 in addition to the raw integer limit value. If the specified
3838 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3839 value is understood as UNIX nice value. If not prefixed like this it
3840 is understood as raw RLIMIT_NICE limit.
3841
3842 * Note that the effect of the PrivateDevices= unit file setting changed
3843 slightly with this release: the per-device /dev file system will be
3844 mounted read-only from this version on, and will have "noexec"
3845 set. This (minor) change of behavior might cause some (exceptional)
3846 legacy software to break, when PrivateDevices=yes is set for its
3847 service. Please leave PrivateDevices= off if you run into problems
3848 with this.
3849
3850 * systemd-bootchart has been split out to a separate repository:
3851 https://github.com/systemd/systemd-bootchart
3852
3853 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3854 merged into the kernel in its current form.
3855
3856 * The compatibility libraries libsystemd-daemon.so,
3857 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3858 which have been deprecated since systemd-209 have been removed along
3859 with the corresponding pkg-config files. All symbols provided by
3860 those libraries are provided by libsystemd.so.
3861
3862 * The Capabilities= unit file setting has been removed (it is ignored
3863 for backwards compatibility). AmbientCapabilities= and
3864 CapabilityBoundingSet= should be used instead.
3865
3866 * A new special target has been added, initrd-root-device.target,
3867 which creates a synchronization point for dependencies of the root
3868 device in early userspace. Initramfs builders must ensure that this
3869 target is now included in early userspace.
3870
3871 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3872 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3873 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3874 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3875 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3876 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3877 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3878 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3879 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3880 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3881 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3882 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3883 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3884 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3885 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3886 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3887 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3888 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3889 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3890 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3891 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3892 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3893 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3894 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3895 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3896 Jędrzejewski-Szmek
3897
3898 — Fairfax, 2016-05-21
3899
3900 CHANGES WITH 229:
3901
3902 * The systemd-resolved DNS resolver service has gained a substantial
3903 set of new features, most prominently it may now act as a DNSSEC
3904 validating stub resolver. DNSSEC mode is currently turned off by
3905 default, but is expected to be turned on by default in one of the
3906 next releases. For now, we invite everybody to test the DNSSEC logic
3907 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3908 service also gained a full set of D-Bus interfaces, including calls
3909 to configure DNS and DNSSEC settings per link (for use by external
3910 network management software). systemd-resolved and systemd-networkd
3911 now distinguish between "search" and "routing" domains. The former
3912 are used to qualify single-label names, the latter are used purely
3913 for routing lookups within certain domains to specific links.
3914 resolved now also synthesizes RRs for all entries from /etc/hosts.
3915
3916 * The systemd-resolve tool (which is a client utility for
3917 systemd-resolved) has been improved considerably and is now fully
3918 supported and documented. Hence it has moved from /usr/lib/systemd to
3919 /usr/bin.
3920
3921 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3922 devices.
3923
3924 * The coredump collection logic has been reworked: when a coredump is
3925 collected it is now written to disk, compressed and processed
3926 (including stacktrace extraction) from a new instantiated service
3927 systemd-coredump@.service, instead of directly from the
3928 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3929 processing large coredumps can take up a substantial amount of
3930 resources and time, and this previously happened entirely outside of
3931 systemd's service supervision. With the new logic the core_pattern
3932 hook only does minimal metadata collection before passing off control
3933 to the new instantiated service, which is configured with a time
3934 limit, a nice level and other settings to minimize negative impact on
3935 the rest of the system. Also note that the new logic will honour the
3936 RLIMIT_CORE setting of the crashed process, which now allows users
3937 and processes to turn off coredumping for their processes by setting
3938 this limit.
3939
3940 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3941 and all forked processes by default. Previously, PID 1 would leave
3942 the setting at "0" for all processes, as set by the kernel. Note that
3943 the resource limit traditionally has no effect on the generated
3944 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3945 logic is used. Since the limit is now honoured (see above) its
3946 default has been changed so that the coredumping logic is enabled by
3947 default for all processes, while allowing specific opt-out.
3948
3949 * When the stacktrace is extracted from processes of system users, this
3950 is now done as "systemd-coredump" user, in order to sandbox this
3951 potentially security sensitive parsing operation. (Note that when
3952 processing coredumps of normal users this is done under the user ID
3953 of process that crashed, as before.) Packagers should take notice
3954 that it is now necessary to create the "systemd-coredump" system user
3955 and group at package installation time.
3956
3957 * The systemd-activate socket activation testing tool gained support
3958 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3959 and --seqpacket switches. It also has been extended to support both
3960 new-style and inetd-style file descriptor passing. Use the new
3961 --inetd switch to request inetd-style file descriptor passing.
3962
3963 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3964 variable, which takes a boolean value. If set to false, ANSI color
3965 output is disabled in the tools even when run on a terminal that
3966 supports it.
3967
3968 * The VXLAN support in networkd now supports two new settings
3969 DestinationPort= and PortRange=.
3970
3971 * A new systemd.machine_id= kernel command line switch has been added,
3972 that may be used to set the machine ID in /etc/machine-id if it is
3973 not initialized yet. This command line option has no effect if the
3974 file is already initialized.
3975
3976 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3977 specified command line as PID 2 rather than PID 1 in the
3978 container. In this mode PID 1 is a minimal stub init process that
3979 implements the special POSIX and Linux semantics of PID 1 regarding
3980 signal and child process management. Note that this stub init process
3981 is implemented in nspawn itself and requires no support from the
3982 container image. This new logic is useful to support running
3983 arbitrary commands in the container, as normal processes are
3984 generally not prepared to run as PID 1.
3985
3986 * systemd-nspawn gained a new --chdir= switch for setting the current
3987 working directory for the process started in the container.
3988
3989 * "journalctl /dev/sda" will now output all kernel log messages for
3990 specified device from the current boot, in addition to all devices
3991 that are parents of it. This should make log output about devices
3992 pretty useful, as long as kernel drivers attach enough metadata to
3993 the log messages. (The usual SATA drivers do.)
3994
3995 * The sd-journal API gained two new calls
3996 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3997 that report whether log data from /run or /var has been found.
3998
3999 * journalctl gained a new switch "--fields" that prints all journal
4000 record field names currently in use in the journal. This is backed
4001 by two new sd-journal API calls sd_journal_enumerate_fields() and
4002 sd_journal_restart_fields().
4003
4004 * Most configurable timeouts in systemd now expect an argument of
4005 "infinity" to turn them off, instead of "0" as before. The semantics
4006 from now on is that a timeout of "0" means "now", and "infinity"
4007 means "never". To maintain backwards compatibility, "0" continues to
4008 turn off previously existing timeout settings.
4009
4010 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4011 try-reload-or-restart" to clarify what it actually does: the "try"
4012 logic applies to both reloading and restarting, not just restarting.
4013 The old name continues to be accepted for compatibility.
4014
4015 * On boot-up, when PID 1 detects that the system clock is behind the
4016 release date of the systemd version in use, the clock is now set
4017 to the latter. Previously, this was already done in timesyncd, in order
4018 to avoid running with clocks set to the various clock epochs such as
4019 1902, 1938 or 1970. With this change the logic is now done in PID 1
4020 in addition to timesyncd during early boot-up, so that it is enforced
4021 before the first process is spawned by systemd. Note that the logic
4022 in timesyncd remains, as it is more comprehensive and ensures
4023 clock monotonicity by maintaining a persistent timestamp file in
4024 /var. Since /var is generally not available in earliest boot or the
4025 initrd, this part of the logic remains in timesyncd, and is not done
4026 by PID 1.
4027
4028 * Support for tweaking details in net_cls.class_id through the
4029 NetClass= configuration directive has been removed, as the kernel
4030 people have decided to deprecate that controller in cgroup v2.
4031 Userspace tools such as nftables are moving over to setting rules
4032 that are specific to the full cgroup path of a task, which obsoletes
4033 these controllers anyway. The NetClass= directive is kept around for
4034 legacy compatibility reasons. For a more in-depth description of the
4035 kernel change, please refer to the respective upstream commit:
4036
4037 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4038
4039 * A new service setting RuntimeMaxSec= has been added that may be used
4040 to specify a maximum runtime for a service. If the timeout is hit, the
4041 service is terminated and put into a failure state.
4042
4043 * A new service setting AmbientCapabilities= has been added. It allows
4044 configuration of additional Linux process capabilities that are
4045 passed to the activated processes. This is only available on very
4046 recent kernels.
4047
4048 * The process resource limit settings in service units may now be used
4049 to configure hard and soft limits individually.
4050
4051 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4052 expose support for gcc's __attribute__((cleanup())) C extension.
4053 Specifically, for many object destructor functions alternative
4054 versions have been added that have names suffixed with "p" and take a
4055 pointer to a pointer to the object to destroy, instead of just a
4056 pointer to the object itself. This is useful because these destructor
4057 functions may be used directly as parameters to the cleanup
4058 construct. Internally, systemd has been a heavy user of this GCC
4059 extension for a long time, and with this change similar support is
4060 now available to consumers of the library outside of systemd. Note
4061 that by using this extension in your sources compatibility with old
4062 and strictly ANSI compatible C compilers is lost. However, all gcc or
4063 LLVM versions of recent years support this extension.
4064
4065 * Timer units gained support for a new setting RandomizedDelaySec= that
4066 allows configuring some additional randomized delay to the configured
4067 time. This is useful to spread out timer events to avoid load peaks in
4068 clusters or larger setups.
4069
4070 * Calendar time specifications now support sub-second accuracy.
4071
4072 * Socket units now support listening on SCTP and UDP-lite protocol
4073 sockets.
4074
4075 * The sd-event API now comes with a full set of man pages.
4076
4077 * Older versions of systemd contained experimental support for
4078 compressing journal files and coredumps with the LZ4 compressor that
4079 was not compatible with the lz4 binary (due to API limitations of the
4080 lz4 library). This support has been removed; only support for files
4081 compatible with the lz4 binary remains. This LZ4 logic is now
4082 officially supported and no longer considered experimental.
4083
4084 * The dkr image import logic has been removed again from importd. dkr's
4085 micro-services focus doesn't fit into the machine image focus of
4086 importd, and quickly got out of date with the upstream dkr API.
4087
4088 * Creation of the /run/lock/lockdev/ directory was dropped from
4089 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4090 been available for many years. If you still need this, you need to
4091 create your own tmpfiles.d config file with:
4092
4093 d /run/lock/lockdev 0775 root lock -
4094
4095 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4096 and RebootArgument= have been moved from the [Service] section of
4097 unit files to [Unit], and they are now supported on all unit types,
4098 not just service units. Of course, systemd will continue to
4099 understand these settings also at the old location, in order to
4100 maintain compatibility.
4101
4102 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4103 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4104 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4105 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4106 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4107 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4108 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4109 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4110 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4111 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4112 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4113 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4114 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4115 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4116 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4117 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4118 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4119 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4120 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4121
4122 — Berlin, 2016-02-11
4123
4124 CHANGES WITH 228:
4125
4126 * A number of properties previously only settable in unit
4127 files are now also available as properties to set when
4128 creating transient units programmatically via the bus, as it
4129 is exposed with systemd-run's --property=
4130 setting. Specifically, these are: SyslogIdentifier=,
4131 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4132 EnvironmentFile=, ReadWriteDirectories=,
4133 ReadOnlyDirectories=, InaccessibleDirectories=,
4134 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4135
4136 * When creating transient services via the bus API it is now
4137 possible to pass in a set of file descriptors to use as
4138 STDIN/STDOUT/STDERR for the invoked process.
4139
4140 * Slice units may now be created transiently via the bus APIs,
4141 similar to the way service and scope units may already be
4142 created transiently.
4143
4144 * Wherever systemd expects a calendar timestamp specification
4145 (like in journalctl's --since= and --until= switches) UTC
4146 timestamps are now supported. Timestamps suffixed with "UTC"
4147 are now considered to be in Universal Time Coordinated
4148 instead of the local timezone. Also, timestamps may now
4149 optionally be specified with sub-second accuracy. Both of
4150 these additions also apply to recurring calendar event
4151 specification, such as OnCalendar= in timer units.
4152
4153 * journalctl gained a new "--sync" switch that asks the
4154 journal daemon to write all so far unwritten log messages to
4155 disk and sync the files, before returning.
4156
4157 * systemd-tmpfiles learned two new line types "q" and "Q" that
4158 operate like "v", but also set up a basic btrfs quota
4159 hierarchy when used on a btrfs file system with quota
4160 enabled.
4161
4162 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4163 instead of a subvolume (even on a btrfs file system) if the
4164 root directory is a plain directory, and not a
4165 subvolume. This should simplify things with certain chroot()
4166 environments which are not aware of the concept of btrfs
4167 subvolumes.
4168
4169 * systemd-detect-virt gained a new --chroot switch to detect
4170 whether execution takes place in a chroot() environment.
4171
4172 * CPUAffinity= now takes CPU index ranges in addition to
4173 individual indexes.
4174
4175 * The various memory-related resource limit settings (such as
4176 LimitAS=) now understand the usual K, M, G, ... suffixes to
4177 the base of 1024 (IEC). Similar, the time-related resource
4178 limit settings understand the usual min, h, day, ...
4179 suffixes now.
4180
4181 * There's a new system.conf setting DefaultTasksMax= to
4182 control the default TasksMax= setting for services and
4183 scopes running on the system. (TasksMax= is the primary
4184 setting that exposes the "pids" cgroup controller on systemd
4185 and was introduced in the previous systemd release.) The
4186 setting now defaults to 512, which means services that are
4187 not explicitly configured otherwise will only be able to
4188 create 512 processes or threads at maximum, from this
4189 version on. Note that this means that thread- or
4190 process-heavy services might need to be reconfigured to set
4191 TasksMax= to a higher value. It is sufficient to set
4192 TasksMax= in these specific unit files to a higher value, or
4193 even "infinity". Similar, there's now a logind.conf setting
4194 UserTasksMax= that defaults to 4096 and limits the total
4195 number of processes or tasks each user may own
4196 concurrently. nspawn containers also have the TasksMax=
4197 value set by default now, to 8192. Note that all of this
4198 only has an effect if the "pids" cgroup controller is
4199 enabled in the kernel. The general benefit of these changes
4200 should be a more robust and safer system, that provides a
4201 certain amount of per-service fork() bomb protection.
4202
4203 * systemd-nspawn gained the new --network-veth-extra= switch
4204 to define additional and arbitrarily-named virtual Ethernet
4205 links between the host and the container.
4206
4207 * A new service execution setting PassEnvironment= has been
4208 added that allows importing select environment variables
4209 from PID1's environment block into the environment block of
4210 the service.
4211
4212 * Timer units gained support for a new RemainAfterElapse=
4213 setting which takes a boolean argument. It defaults to on,
4214 exposing behaviour unchanged to previous releases. If set to
4215 off, timer units are unloaded after they elapsed if they
4216 cannot elapse again. This is particularly useful for
4217 transient timer units, which shall not stay around longer
4218 than until they first elapse.
4219
4220 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4221 default now (the kernel default is 16). This is beneficial
4222 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4223 allows substantially larger numbers of queued
4224 datagrams. This should increase the capability of systemd to
4225 parallelize boot-up, as logging and sd_notify() are unlikely
4226 to stall execution anymore. If you need to change the value
4227 from the new defaults, use the usual sysctl.d/ snippets.
4228
4229 * The compression framing format used by the journal or
4230 coredump processing has changed to be in line with what the
4231 official LZ4 tools generate. LZ4 compression support in
4232 systemd was considered unsupported previously, as the format
4233 was not compatible with the normal tools. With this release
4234 this has changed now, and it is hence safe for downstream
4235 distributions to turn it on. While not compressing as well
4236 as the XZ, LZ4 is substantially faster, which makes
4237 it a good default choice for the compression logic in the
4238 journal and in coredump handling.
4239
4240 * Any reference to /etc/mtab has been dropped from
4241 systemd. The file has been obsolete since a while, but
4242 systemd refused to work on systems where it was incorrectly
4243 set up (it should be a symlink or non-existent). Please make
4244 sure to update to util-linux 2.27.1 or newer in conjunction
4245 with this systemd release, which also drops any reference to
4246 /etc/mtab. If you maintain a distribution make sure that no
4247 software you package still references it, as this is a
4248 likely source of bugs. There's also a glibc bug pending,
4249 asking for removal of any reference to this obsolete file:
4250
4251 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4252
4253 Note that only util-linux versions built with
4254 --enable-libmount-force-mountinfo are supported.
4255
4256 * Support for the ".snapshot" unit type has been removed. This
4257 feature turned out to be little useful and little used, and
4258 has now been removed from the core and from systemctl.
4259
4260 * The dependency types RequiresOverridable= and
4261 RequisiteOverridable= have been removed from systemd. They
4262 have been used only very sparingly to our knowledge and
4263 other options that provide a similar effect (such as
4264 systemctl --mode=ignore-dependencies) are much more useful
4265 and commonly used. Moreover, they were only half-way
4266 implemented as the option to control behaviour regarding
4267 these dependencies was never added to systemctl. By removing
4268 these dependency types the execution engine becomes a bit
4269 simpler. Unit files that use these dependencies should be
4270 changed to use the non-Overridable dependency types
4271 instead. In fact, when parsing unit files with these
4272 options, that's what systemd will automatically convert them
4273 too, but it will also warn, asking users to fix the unit
4274 files accordingly. Removal of these dependency types should
4275 only affect a negligible number of unit files in the wild.
4276
4277 * Behaviour of networkd's IPForward= option changed
4278 (again). It will no longer maintain a per-interface setting,
4279 but propagate one way from interfaces where this is enabled
4280 to the global kernel setting. The global setting will be
4281 enabled when requested by a network that is set up, but
4282 never be disabled again. This change was made to make sure
4283 IPv4 and IPv6 behaviour regarding packet forwarding is
4284 similar (as the Linux IPv6 stack does not support
4285 per-interface control of this setting) and to minimize
4286 surprises.
4287
4288 * In unit files the behaviour of %u, %U, %h, %s has
4289 changed. These specifiers will now unconditionally resolve
4290 to the various user database fields of the user that the
4291 systemd instance is running as, instead of the user
4292 configured in the specific unit via User=. Note that this
4293 effectively doesn't change much, as resolving of these
4294 specifiers was already turned off in the --system instance
4295 of systemd, as we cannot do NSS lookups from PID 1. In the
4296 --user instance of systemd these specifiers where correctly
4297 resolved, but hardly made any sense, since the user instance
4298 lacks privileges to do user switches anyway, and User= is
4299 hence useless. Moreover, even in the --user instance of
4300 systemd behaviour was awkward as it would only take settings
4301 from User= assignment placed before the specifier into
4302 account. In order to unify and simplify the logic around
4303 this the specifiers will now always resolve to the
4304 credentials of the user invoking the manager (which in case
4305 of PID 1 is the root user).
4306
4307 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4308 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4309 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4310 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4311 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4312 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4313 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4314 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4315 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4316 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4317 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4318 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4319 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4320 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4321 Jędrzejewski-Szmek
4322
4323 — Berlin, 2015-11-18
4324
4325 CHANGES WITH 227:
4326
4327 * systemd now depends on util-linux v2.27. More specifically,
4328 the newly added mount monitor feature in libmount now
4329 replaces systemd's former own implementation.
4330
4331 * libmount mandates /etc/mtab not to be regular file, and
4332 systemd now enforces this condition at early boot.
4333 /etc/mtab has been deprecated and warned about for a very
4334 long time, so systems running systemd should already have
4335 stopped having this file around as anything else than a
4336 symlink to /proc/self/mounts.
4337
4338 * Support for the "pids" cgroup controller has been added. It
4339 allows accounting the number of tasks in a cgroup and
4340 enforcing limits on it. This adds two new setting
4341 TasksAccounting= and TasksMax= to each unit, as well as a
4342 global option DefaultTasksAccounting=.
4343
4344 * Support for the "net_cls" cgroup controller has been added.
4345 It allows assigning a net class ID to each task in the
4346 cgroup, which can then be used in firewall rules and traffic
4347 shaping configurations. Note that the kernel netfilter net
4348 class code does not currently work reliably for ingress
4349 packets on unestablished sockets.
4350
4351 This adds a new config directive called NetClass= to CGroup
4352 enabled units. Allowed values are positive numbers for fixed
4353 assignments and "auto" for picking a free value
4354 automatically.
4355
4356 * 'systemctl is-system-running' now returns 'offline' if the
4357 system is not booted with systemd. This command can now be
4358 used as a substitute for 'systemd-notify --booted'.
4359
4360 * Watchdog timeouts have been increased to 3 minutes for all
4361 in-tree service files. Apparently, disk IO issues are more
4362 frequent than we hoped, and user reported >1 minute waiting
4363 for disk IO.
4364
4365 * 'machine-id-commit' functionality has been merged into
4366 'machine-id-setup --commit'. The separate binary has been
4367 removed.
4368
4369 * The WorkingDirectory= directive in unit files may now be set
4370 to the special value '~'. In this case, the working
4371 directory is set to the home directory of the user
4372 configured in User=.
4373
4374 * "machinectl shell" will now open the shell in the home
4375 directory of the selected user by default.
4376
4377 * The CrashChVT= configuration file setting is renamed to
4378 CrashChangeVT=, following our usual logic of not
4379 abbreviating unnecessarily. The old directive is still
4380 supported for compat reasons. Also, this directive now takes
4381 an integer value between 1 and 63, or a boolean value. The
4382 formerly supported '-1' value for disabling stays around for
4383 compat reasons.
4384
4385 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4386 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4387 RootDirectory= properties can now be set for transient
4388 units.
4389
4390 * The systemd-analyze tool gained a new "set-log-target" verb
4391 to change the logging target the system manager logs to
4392 dynamically during runtime. This is similar to how
4393 "systemd-analyze set-log-level" already changes the log
4394 level.
4395
4396 * In nspawn /sys is now mounted as tmpfs, with only a selected
4397 set of subdirectories mounted in from the real sysfs. This
4398 enhances security slightly, and is useful for ensuring user
4399 namespaces work correctly.
4400
4401 * Support for USB FunctionFS activation has been added. This
4402 allows implementation of USB gadget services that are
4403 activated as soon as they are requested, so that they don't
4404 have to run continuously, similar to classic socket
4405 activation.
4406
4407 * The "systemctl exit" command now optionally takes an
4408 additional parameter that sets the exit code to return from
4409 the systemd manager when exiting. This is only relevant when
4410 running the systemd user instance, or when running the
4411 system instance in a container.
4412
4413 * sd-bus gained the new API calls sd_bus_path_encode_many()
4414 and sd_bus_path_decode_many() that allow easy encoding and
4415 decoding of multiple identifier strings inside a D-Bus
4416 object path. Another new call sd_bus_default_flush_close()
4417 has been added to flush and close per-thread default
4418 connections.
4419
4420 * systemd-cgtop gained support for a -M/--machine= switch to
4421 show the control groups within a certain container only.
4422
4423 * "systemctl kill" gained support for an optional --fail
4424 switch. If specified the requested operation will fail of no
4425 processes have been killed, because the unit had no
4426 processes attached, or similar.
4427
4428 * A new systemd.crash_reboot=1 kernel command line option has
4429 been added that triggers a reboot after crashing. This can
4430 also be set through CrashReboot= in systemd.conf.
4431
4432 * The RuntimeDirectory= setting now understands unit
4433 specifiers like %i or %f.
4434
4435 * A new (still internal) library API sd-ipv4acd has been added,
4436 that implements address conflict detection for IPv4. It's
4437 based on code from sd-ipv4ll, and will be useful for
4438 detecting DHCP address conflicts.
4439
4440 * File descriptors passed during socket activation may now be
4441 named. A new API sd_listen_fds_with_names() is added to
4442 access the names. The default names may be overridden,
4443 either in the .socket file using the FileDescriptorName=
4444 parameter, or by passing FDNAME= when storing the file
4445 descriptors using sd_notify().
4446
4447 * systemd-networkd gained support for:
4448
4449 - Setting the IPv6 Router Advertisement settings via
4450 IPv6AcceptRouterAdvertisements= in .network files.
4451
4452 - Configuring the HelloTimeSec=, MaxAgeSec= and
4453 ForwardDelaySec= bridge parameters in .netdev files.
4454
4455 - Configuring PreferredSource= for static routes in
4456 .network files.
4457
4458 * The "ask-password" framework used to query for LUKS harddisk
4459 passwords or SSL passwords during boot gained support for
4460 caching passwords in the kernel keyring, if it is
4461 available. This makes sure that the user only has to type in
4462 a passphrase once if there are multiple objects to unlock
4463 with the same one. Previously, such password caching was
4464 available only when Plymouth was used; this moves the
4465 caching logic into the systemd codebase itself. The
4466 "systemd-ask-password" utility gained a new --keyname=
4467 switch to control which kernel keyring key to use for
4468 caching a password in. This functionality is also useful for
4469 enabling display managers such as gdm to automatically
4470 unlock the user's GNOME keyring if its passphrase, the
4471 user's password and the harddisk password are the same, if
4472 gdm-autologin is used.
4473
4474 * When downloading tar or raw images using "machinectl
4475 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4476 file is now also downloaded, if it is available and stored
4477 next to the image file.
4478
4479 * Units of type ".socket" gained a new boolean setting
4480 Writable= which is only useful in conjunction with
4481 ListenSpecial=. If true, enables opening the specified
4482 special file in O_RDWR mode rather than O_RDONLY mode.
4483
4484 * systemd-rfkill has been reworked to become a singleton
4485 service that is activated through /dev/rfkill on each rfkill
4486 state change and saves the settings to disk. This way,
4487 systemd-rfkill is now compatible with devices that exist
4488 only intermittendly, and even restores state if the previous
4489 system shutdown was abrupt rather than clean.
4490
4491 * The journal daemon gained support for vacuuming old journal
4492 files controlled by the number of files that shall remain,
4493 in addition to the already existing control by size and by
4494 date. This is useful as journal interleaving performance
4495 degrades with too many separate journal files, and allows
4496 putting an effective limit on them. The new setting defaults
4497 to 100, but this may be changed by setting SystemMaxFiles=
4498 and RuntimeMaxFiles= in journald.conf. Also, the
4499 "journalctl" tool gained the new --vacuum-files= switch to
4500 manually vacuum journal files to leave only the specified
4501 number of files in place.
4502
4503 * udev will now create /dev/disk/by-path links for ATA devices
4504 on kernels where that is supported.
4505
4506 * Galician, Serbian, Turkish and Korean translations were added.
4507
4508 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4509 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4510 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4511 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4512 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4513 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4514 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4515 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4516 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4517 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4518 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4519 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4520 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4521 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4522 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4523 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4524 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4525 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4526
4527 — Berlin, 2015-10-07
4528
4529 CHANGES WITH 226:
4530
4531 * The DHCP implementation of systemd-networkd gained a set of
4532 new features:
4533
4534 - The DHCP server now supports emitting DNS and NTP
4535 information. It may be enabled and configured via
4536 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4537 and NTP information is enabled, but no servers are
4538 configured, the corresponding uplink information (if there
4539 is any) is propagated.
4540
4541 - Server and client now support transmission and reception
4542 of timezone information. It can be configured via the
4543 newly introduced network options UseTimezone=,
4544 EmitTimezone=, and Timezone=. Transmission of timezone
4545 information is enabled between host and containers by
4546 default now: the container will change its local timezone
4547 to what the host has set.
4548
4549 - Lease timeouts can now be configured via
4550 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4551
4552 - The DHCP server improved on the stability of
4553 leases. Clients are more likely to get the same lease
4554 information back, even if the server loses state.
4555
4556 - The DHCP server supports two new configuration options to
4557 control the lease address pool metrics, PoolOffset= and
4558 PoolSize=.
4559
4560 * The encapsulation limit of tunnels in systemd-networkd may
4561 now be configured via 'EncapsulationLimit='. It allows
4562 modifying the maximum additional levels of encapsulation
4563 that are permitted to be prepended to a packet.
4564
4565 * systemd now supports the concept of user buses replacing
4566 session buses, if used with dbus-1.10 (and enabled via dbus
4567 --enable-user-session). It previously only supported this on
4568 kdbus-enabled systems, and this release expands this to
4569 'dbus-daemon' systems.
4570
4571 * systemd-networkd now supports predictable interface names
4572 for virtio devices.
4573
4574 * systemd now optionally supports the new Linux kernel
4575 "unified" control group hierarchy. If enabled via the kernel
4576 command-line option 'systemd.unified_cgroup_hierarchy=1',
4577 systemd will try to mount the unified cgroup hierarchy
4578 directly on /sys/fs/cgroup. If not enabled, or not
4579 available, systemd will fall back to the legacy cgroup
4580 hierarchy setup, as before. Host system and containers can
4581 mix and match legacy and unified hierarchies as they
4582 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4583 environment variable to individually select the hierarchy to
4584 use for executed containers. By default, nspawn will use the
4585 unified hierarchy for the containers if the host uses the
4586 unified hierarchy, and the legacy hierarchy otherwise.
4587 Please note that at this point the unified hierarchy is an
4588 experimental kernel feature and is likely to change in one
4589 of the next kernel releases. Therefore, it should not be
4590 enabled by default in downstream distributions yet. The
4591 minimum required kernel version for the unified hierarchy to
4592 work is 4.2. Note that when the unified hierarchy is used
4593 for the first time delegated access to controllers is
4594 safe. Because of this systemd-nspawn containers will get
4595 access to controllers now, as will systemd user
4596 sessions. This means containers and user sessions may now
4597 manage their own resources, partitioning up what the system
4598 grants them.
4599
4600 * A new special scope unit "init.scope" has been introduced
4601 that encapsulates PID 1 of the system. It may be used to
4602 determine resource usage and enforce resource limits on PID
4603 1 itself. PID 1 hence moved out of the root of the control
4604 group tree.
4605
4606 * The cgtop tool gained support for filtering out kernel
4607 threads when counting tasks in a control group. Also, the
4608 count of processes is now recursively summed up by
4609 default. Two options -k and --recursive= have been added to
4610 revert to old behaviour. The tool has also been updated to
4611 work correctly in containers now.
4612
4613 * systemd-nspawn's --bind= and --bind-ro= options have been
4614 extended to allow creation of non-recursive bind mounts.
4615
4616 * libsystemd gained two new calls sd_pid_get_cgroup() and
4617 sd_peer_get_cgroup() which return the control group path of
4618 a process or peer of a connected AF_UNIX socket. This
4619 function call is particularly useful when implementing
4620 delegated subtrees support in the control group hierarchy.
4621
4622 * The "sd-event" event loop API of libsystemd now supports
4623 correct dequeuing of real-time signals, without losing
4624 signal events.
4625
4626 * When systemd requests a polkit decision when managing units it
4627 will now add additional fields to the request, including unit
4628 name and desired operation. This enables more powerful polkit
4629 policies, that make decisions depending on these parameters.
4630
4631 * nspawn learnt support for .nspawn settings files, that may
4632 accompany the image files or directories of containers, and
4633 may contain additional settings for the container. This is
4634 an alternative to configuring container parameters via the
4635 nspawn command line.
4636
4637 Contributions from: Cristian Rodríguez, Daniel Mack, David
4638 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4639 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4640 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4641 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4642 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4643 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4644 Andersen, Tom Gundersen, Torstein Husebø
4645
4646 — Berlin, 2015-09-08
4647
4648 CHANGES WITH 225:
4649
4650 * machinectl gained a new verb 'shell' which opens a fresh
4651 shell on the target container or the host. It is similar to
4652 the existing 'login' command of machinectl, but spawns the
4653 shell directly without prompting for username or
4654 password. The pseudo machine '.host' now refers to the local
4655 host and is used by default. Hence, 'machinectl shell' can
4656 be used as replacement for 'su -' which spawns a session as
4657 a fresh systemd unit in a way that is fully isolated from
4658 the originating session.
4659
4660 * systemd-networkd learned to cope with private-zone DHCP
4661 options and allows other programs to query the values.
4662
4663 * SELinux access control when enabling/disabling units is no
4664 longer enforced with this release. The previous implementation
4665 was incorrect, and a new corrected implementation is not yet
4666 available. As unit file operations are still protected via
4667 polkit and D-Bus policy this is not a security problem. Yet,
4668 distributions which care about optimal SELinux support should
4669 probably not stabilize on this release.
4670
4671 * sd-bus gained support for matches of type "arg0has=", that
4672 test for membership of strings in string arrays sent in bus
4673 messages.
4674
4675 * systemd-resolved now dumps the contents of its DNS and LLMNR
4676 caches to the logs on reception of the SIGUSR1 signal. This
4677 is useful to debug DNS behaviour.
4678
4679 * The coredumpctl tool gained a new --directory= option to
4680 operate on journal files in a specific directory.
4681
4682 * "systemctl reboot" and related commands gained a new
4683 "--message=" option which may be used to set a free-text
4684 wall message when shutting down or rebooting the
4685 system. This message is also logged, which is useful for
4686 figuring out the reason for a reboot or shutdown a
4687 posteriori.
4688
4689 * The "systemd-resolve-host" tool's -i switch now takes
4690 network interface numbers as alternative to interface names.
4691
4692 * A new unit file setting for services has been introduced:
4693 UtmpMode= allows configuration of how precisely systemd
4694 handles utmp and wtmp entries for the service if this is
4695 enabled. This allows writing services that appear similar to
4696 user sessions in the output of the "w", "who", "last" and
4697 "lastlog" tools.
4698
4699 * systemd-resolved will now locally synthesize DNS resource
4700 records for the "localhost" and "gateway" domains as well as
4701 the local hostname. This should ensure that clients querying
4702 RRs via resolved will get similar results as those going via
4703 NSS, if nss-myhostname is enabled.
4704
4705 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4706 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4707 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4708 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4709 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4710 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4711 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4712 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4713 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4714 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4715 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4716 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4717
4718 — Berlin, 2015-08-27
4719
4720 CHANGES WITH 224:
4721
4722 * The systemd-efi-boot-generator functionality was merged into
4723 systemd-gpt-auto-generator.
4724
4725 * systemd-networkd now supports Group Policy for vxlan
4726 devices. It can be enabled via the new boolean configuration
4727 option called 'GroupPolicyExtension='.
4728
4729 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4730 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4731 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4732
4733 — Berlin, 2015-07-31
4734
4735 CHANGES WITH 223:
4736
4737 * The python-systemd code has been removed from the systemd repository.
4738 A new repository has been created which accommodates the code from
4739 now on, and we kindly ask distributions to create a separate package
4740 for this: https://github.com/systemd/python-systemd
4741
4742 * The systemd daemon will now reload its main configuration
4743 (/etc/systemd/system.conf) on daemon-reload.
4744
4745 * sd-dhcp now exposes vendor specific extensions via
4746 sd_dhcp_lease_get_vendor_specific().
4747
4748 * systemd-networkd gained a number of new configuration options.
4749
4750 - A new boolean configuration option for TAP devices called
4751 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4752 device, thus allowing to send and receive GSO packets.
4753
4754 - A new tunnel configuration option called 'CopyDSCP='.
4755 If enabled, the DSCP field of ip6 tunnels is copied into the
4756 decapsulated packet.
4757
4758 - A set of boolean bridge configuration options were added.
4759 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4760 and 'UnicastFlood=' are now parsed by networkd and applied to the
4761 respective bridge link device via the respective IFLA_BRPORT_*
4762 netlink attribute.
4763
4764 - A new string configuration option to override the hostname sent
4765 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4766 is true, networkd will use the configured hostname instead of the
4767 system hostname when sending DHCP requests.
4768
4769 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4770 networkd will configure the IPv6 flow-label of the tunnel device
4771 according to RFC2460.
4772
4773 - The 'macvtap' virtual network devices are now supported, similar to
4774 the already supported 'macvlan' devices.
4775
4776 * systemd-resolved now implements RFC5452 to improve resilience against
4777 cache poisoning. Additionally, source port randomization is enabled
4778 by default to further protect against DNS spoofing attacks.
4779
4780 * nss-mymachines now supports translating UIDs and GIDs of running
4781 containers with user-namespaces enabled. If a container 'foo'
4782 translates a host uid 'UID' to the container uid 'TUID', then
4783 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4784 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4785 mapped as 'vg-foo-TGID'.
4786
4787 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4788 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4789 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4790 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4791 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4792 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4793 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4794 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4795 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4796 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4797
4798 — Berlin, 2015-07-29
4799
4800 CHANGES WITH 222:
4801
4802 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4803 There are no known issues with current sysfs, and udev does not need
4804 or should be used to work around such bugs.
4805
4806 * udev does no longer enable USB HID power management. Several reports
4807 indicate, that some devices cannot handle that setting.
4808
4809 * The udev accelerometer helper was removed. The functionality
4810 is now fully included in iio-sensor-proxy. But this means,
4811 older iio-sensor-proxy versions will no longer provide
4812 accelerometer/orientation data with this systemd version.
4813 Please upgrade iio-sensor-proxy to version 1.0.
4814
4815 * networkd gained a new configuration option IPv6PrivacyExtensions=
4816 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4817 for Stateless Address") on selected networks.
4818
4819 * For the sake of fewer build-time dependencies and less code in the
4820 main repository, the python bindings are about to be removed in the
4821 next release. A new repository has been created which accommodates
4822 the code from now on, and we kindly ask distributions to create a
4823 separate package for this. The removal will take place in v223.
4824
4825 https://github.com/systemd/python-systemd
4826
4827 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4828 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4829 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4830 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4831 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4832 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4833 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4834 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4835 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4836 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4837
4838 — Berlin, 2015-07-07
4839
4840 CHANGES WITH 221:
4841
4842 * The sd-bus.h and sd-event.h APIs have now been declared
4843 stable and have been added to the official interface of
4844 libsystemd.so. sd-bus implements an alternative D-Bus client
4845 library, that is relatively easy to use, very efficient and
4846 supports both classic D-Bus as well as kdbus as transport
4847 backend. sd-event is a generic event loop abstraction that
4848 is built around Linux epoll, but adds features such as event
4849 prioritization or efficient timer handling. Both APIs are good
4850 choices for C programs looking for a bus and/or event loop
4851 implementation that is minimal and does not have to be
4852 portable to other kernels.
4853
4854 * kdbus support is no longer compile-time optional. It is now
4855 always built-in. However, it can still be disabled at
4856 runtime using the kdbus=0 kernel command line setting, and
4857 that setting may be changed to default to off, by specifying
4858 --disable-kdbus at build-time. Note though that the kernel
4859 command line setting has no effect if the kdbus.ko kernel
4860 module is not installed, in which case kdbus is (obviously)
4861 also disabled. We encourage all downstream distributions to
4862 begin testing kdbus by adding it to the kernel images in the
4863 development distributions, and leaving kdbus support in
4864 systemd enabled.
4865
4866 * The minimal required util-linux version has been bumped to
4867 2.26.
4868
4869 * Support for chkconfig (--enable-chkconfig) was removed in
4870 favor of calling an abstraction tool
4871 /lib/systemd/systemd-sysv-install. This needs to be
4872 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4873 in README for details.
4874
4875 * If there's a systemd unit and a SysV init script for the
4876 same service name, and the user executes "systemctl enable"
4877 for it (or a related call), then this will now enable both
4878 (or execute the related operation on both), not just the
4879 unit.
4880
4881 * The libudev API documentation has been converted from gtkdoc
4882 into man pages.
4883
4884 * gudev has been removed from the systemd tree, it is now an
4885 external project.
4886
4887 * The systemd-cgtop tool learnt a new --raw switch to generate
4888 "raw" (machine parsable) output.
4889
4890 * networkd's IPForwarding= .network file setting learnt the
4891 new setting "kernel", which ensures that networkd does not
4892 change the IP forwarding sysctl from the default kernel
4893 state.
4894
4895 * The systemd-logind bus API now exposes a new boolean
4896 property "Docked" that reports whether logind considers the
4897 system "docked", i.e. connected to a docking station or not.
4898
4899 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4900 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4901 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4902 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4903 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4904 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4905 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4906 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4907 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4908 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4909 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4910 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4911 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4912 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4913 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4914 Fink, Zbigniew Jędrzejewski-Szmek
4915
4916 — Berlin, 2015-06-19
4917
4918 CHANGES WITH 220:
4919
4920 * The gudev library has been extracted into a separate repository
4921 available at: https://git.gnome.org/browse/libgudev/
4922 It is now managed as part of the Gnome project. Distributions
4923 are recommended to pass --disable-gudev to systemd and use
4924 gudev from the Gnome project instead. gudev is still included
4925 in systemd, for now. It will be removed soon, though. Please
4926 also see the announcement-thread on systemd-devel:
4927 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4928
4929 * systemd now exposes a CPUUsageNSec= property for each
4930 service unit on the bus, that contains the overall consumed
4931 CPU time of a service (the sum of what each process of the
4932 service consumed). This value is only available if
4933 CPUAccounting= is turned on for a service, and is then shown
4934 in the "systemctl status" output.
4935
4936 * Support for configuring alternative mappings of the old SysV
4937 runlevels to systemd targets has been removed. They are now
4938 hardcoded in a way that runlevels 2, 3, 4 all map to
4939 multi-user.target and 5 to graphical.target (which
4940 previously was already the default behaviour).
4941
4942 * The auto-mounter logic gained support for mount point
4943 expiry, using a new TimeoutIdleSec= setting in .automount
4944 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4945
4946 * The EFI System Partition (ESP) as mounted to /boot by
4947 systemd-efi-boot-generator will now be unmounted
4948 automatically after 2 minutes of not being used. This should
4949 minimize the risk of ESP corruptions.
4950
4951 * New /etc/fstab options x-systemd.requires= and
4952 x-systemd.requires-mounts-for= are now supported to express
4953 additional dependencies for mounts. This is useful for
4954 journalling file systems that support external journal
4955 devices or overlay file systems that require underlying file
4956 systems to be mounted.
4957
4958 * systemd does not support direct live-upgrades (via systemctl
4959 daemon-reexec) from versions older than v44 anymore. As no
4960 distribution we are aware of shipped such old versions in a
4961 stable release this should not be problematic.
4962
4963 * When systemd forks off a new per-connection service instance
4964 it will now set the $REMOTE_ADDR environment variable to the
4965 remote IP address, and $REMOTE_PORT environment variable to
4966 the remote IP port. This behaviour is similar to the
4967 corresponding environment variables defined by CGI.
4968
4969 * systemd-networkd gained support for uplink failure
4970 detection. The BindCarrier= option allows binding interface
4971 configuration dynamically to the link sense of other
4972 interfaces. This is useful to achieve behaviour like in
4973 network switches.
4974
4975 * systemd-networkd gained support for configuring the DHCP
4976 client identifier to use when requesting leases.
4977
4978 * systemd-networkd now has a per-network UseNTP= option to
4979 configure whether NTP server information acquired via DHCP
4980 is passed on to services like systemd-timesyncd.
4981
4982 * systemd-networkd gained support for vti6 tunnels.
4983
4984 * Note that systemd-networkd manages the sysctl variable
4985 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4986 it is configured for since v219. The variable controls IP
4987 forwarding, and is a per-interface alternative to the global
4988 /proc/sys/net/ipv[46]/ip_forward. This setting is
4989 configurable in the IPForward= option, which defaults to
4990 "no". This means if networkd is used for an interface it is
4991 no longer sufficient to set the global sysctl option to turn
4992 on IP forwarding! Instead, the .network file option
4993 IPForward= needs to be turned on! Note that the
4994 implementation of this behaviour was broken in v219 and has
4995 been fixed in v220.
4996
4997 * Many bonding and vxlan options are now configurable in
4998 systemd-networkd.
4999
5000 * systemd-nspawn gained a new --property= setting to set unit
5001 properties for the container scope. This is useful for
5002 setting resource parameters (e.g. "CPUShares=500") on
5003 containers started from the command line.
5004
5005 * systemd-nspawn gained a new --private-users= switch to make
5006 use of user namespacing available on recent Linux kernels.
5007
5008 * systemd-nspawn may now be called as part of a shell pipeline
5009 in which case the pipes used for stdin and stdout are passed
5010 directly to the process invoked in the container, without
5011 indirection via a pseudo tty.
5012
5013 * systemd-nspawn gained a new switch to control the UNIX
5014 signal to use when killing the init process of the container
5015 when shutting down.
5016
5017 * systemd-nspawn gained a new --overlay= switch for mounting
5018 overlay file systems into the container using the new kernel
5019 overlayfs support.
5020
5021 * When a container image is imported via systemd-importd and
5022 the host file system is not btrfs, a loopback block device
5023 file is created in /var/lib/machines.raw with a btrfs file
5024 system inside. It is then mounted to /var/lib/machines to
5025 enable btrfs features for container management. The loopback
5026 file and btrfs file system is grown as needed when container
5027 images are imported via systemd-importd.
5028
5029 * systemd-machined/systemd-importd gained support for btrfs
5030 quota, to enforce container disk space limits on disk. This
5031 is exposed in "machinectl set-limit".
5032
5033 * systemd-importd now can import containers from local .tar,
5034 .raw and .qcow2 images, and export them to .tar and .raw. It
5035 can also import dkr v2 images now from the network (on top
5036 of v1 as before).
5037
5038 * systemd-importd gained support for verifying downloaded
5039 images with gpg2 (previously only gpg1 was supported).
5040
5041 * systemd-machined, systemd-logind, systemd: most bus calls are
5042 now accessible to unprivileged processes via polkit. Also,
5043 systemd-logind will now allow users to kill their own sessions
5044 without further privileges or authorization.
5045
5046 * systemd-shutdownd has been removed. This service was
5047 previously responsible for implementing scheduled shutdowns
5048 as exposed in /usr/bin/shutdown's time parameter. This
5049 functionality has now been moved into systemd-logind and is
5050 accessible via a bus interface.
5051
5052 * "systemctl reboot" gained a new switch --firmware-setup that
5053 can be used to reboot into the EFI firmware setup, if that
5054 is available. systemd-logind now exposes an API on the bus
5055 to trigger such reboots, in case graphical desktop UIs want
5056 to cover this functionality.
5057
5058 * "systemctl enable", "systemctl disable" and "systemctl mask"
5059 now support a new "--now" switch. If specified the units
5060 that are enabled will also be started, and the ones
5061 disabled/masked also stopped.
5062
5063 * The Gummiboot EFI boot loader tool has been merged into
5064 systemd, and renamed to "systemd-boot". The bootctl tool has been
5065 updated to support systemd-boot.
5066
5067 * An EFI kernel stub has been added that may be used to create
5068 kernel EFI binaries that contain not only the actual kernel,
5069 but also an initrd, boot splash, command line and OS release
5070 information. This combined binary can then be signed as a
5071 single image, so that the firmware can verify it all in one
5072 step. systemd-boot has special support for EFI binaries created
5073 like this and can extract OS release information from them
5074 and show them in the boot menu. This functionality is useful
5075 to implement cryptographically verified boot schemes.
5076
5077 * Optional support has been added to systemd-fsck to pass
5078 fsck's progress report to an AF_UNIX socket in the file
5079 system.
5080
5081 * udev will no longer create device symlinks for all block
5082 devices by default. A blacklist for excluding special block
5083 devices from this logic has been turned into a whitelist
5084 that requires picking block devices explicitly that require
5085 device symlinks.
5086
5087 * A new (currently still internal) API sd-device.h has been
5088 added to libsystemd. This modernized API is supposed to
5089 replace libudev eventually. In fact, already much of libudev
5090 is now just a wrapper around sd-device.h.
5091
5092 * A new hwdb database for storing metadata about pointing
5093 stick devices has been added.
5094
5095 * systemd-tmpfiles gained support for setting file attributes
5096 similar to the "chattr" tool with new 'h' and 'H' lines.
5097
5098 * systemd-journald will no longer unconditionally set the
5099 btrfs NOCOW flag on new journal files. This is instead done
5100 with tmpfiles snippet using the new 'h' line type. This
5101 allows easy disabling of this logic, by masking the
5102 journal-nocow.conf tmpfiles file.
5103
5104 * systemd-journald will now translate audit message types to
5105 human readable identifiers when writing them to the
5106 journal. This should improve readability of audit messages.
5107
5108 * The LUKS logic gained support for the offset= and skip=
5109 options in /etc/crypttab, as previously implemented by
5110 Debian.
5111
5112 * /usr/lib/os-release gained a new optional field VARIANT= for
5113 distributions that support multiple variants (such as a
5114 desktop edition, a server edition, ...)
5115
5116 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5117 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5118 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5119 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5120 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5121 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5122 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5123 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5124 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5125 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5126 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5127 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5128 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5129 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5130 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5131 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5132 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5133 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5134 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5135 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5136 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5137 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5138 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5139 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5140 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5141 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5142 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5143
5144 — Berlin, 2015-05-22
5145
5146 CHANGES WITH 219:
5147
5148 * Introduce a new API "sd-hwdb.h" for querying the hardware
5149 metadata database. With this minimal interface one can query
5150 and enumerate the udev hwdb, decoupled from the old libudev
5151 library. libudev's interface for this is now only a wrapper
5152 around sd-hwdb. A new tool systemd-hwdb has been added to
5153 interface with and update the database.
5154
5155 * When any of systemd's tools copies files (for example due to
5156 tmpfiles' C lines) a btrfs reflink will attempted first,
5157 before bytewise copying is done.
5158
5159 * systemd-nspawn gained a new --ephemeral switch. When
5160 specified a btrfs snapshot is taken of the container's root
5161 directory, and immediately removed when the container
5162 terminates again. Thus, a container can be started whose
5163 changes never alter the container's root directory, and are
5164 lost on container termination. This switch can also be used
5165 for starting a container off the root file system of the
5166 host without affecting the host OS. This switch is only
5167 available on btrfs file systems.
5168
5169 * systemd-nspawn gained a new --template= switch. It takes the
5170 path to a container tree to use as template for the tree
5171 specified via --directory=, should that directory be
5172 missing. This allows instantiating containers dynamically,
5173 on first run. This switch is only available on btrfs file
5174 systems.
5175
5176 * When a .mount unit refers to a mount point on which multiple
5177 mounts are stacked, and the .mount unit is stopped all of
5178 the stacked mount points will now be unmounted until no
5179 mount point remains.
5180
5181 * systemd now has an explicit notion of supported and
5182 unsupported unit types. Jobs enqueued for unsupported unit
5183 types will now fail with an "unsupported" error code. More
5184 specifically .swap, .automount and .device units are not
5185 supported in containers, .busname units are not supported on
5186 non-kdbus systems. .swap and .automount are also not
5187 supported if their respective kernel compile time options
5188 are disabled.
5189
5190 * machinectl gained support for two new "copy-from" and
5191 "copy-to" commands for copying files from a running
5192 container to the host or vice versa.
5193
5194 * machinectl gained support for a new "bind" command to bind
5195 mount host directories into local containers. This is
5196 currently only supported for nspawn containers.
5197
5198 * networkd gained support for configuring bridge forwarding
5199 database entries (fdb) from .network files.
5200
5201 * A new tiny daemon "systemd-importd" has been added that can
5202 download container images in tar, raw, qcow2 or dkr formats,
5203 and make them available locally in /var/lib/machines, so
5204 that they can run as nspawn containers. The daemon can GPG
5205 verify the downloads (not supported for dkr, since it has no
5206 provisions for verifying downloads). It will transparently
5207 decompress bz2, xz, gzip compressed downloads if necessary,
5208 and restore sparse files on disk. The daemon uses privilege
5209 separation to ensure the actual download logic runs with
5210 fewer privileges than the daemon itself. machinectl has
5211 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5212 make the functionality of importd available to the
5213 user. With this in place the Fedora and Ubuntu "Cloud"
5214 images can be downloaded and booted as containers unmodified
5215 (the Fedora images lack the appropriate GPG signature files
5216 currently, so they cannot be verified, but this will change
5217 soon, hopefully). Note that downloading images is currently
5218 only fully supported on btrfs.
5219
5220 * machinectl is now able to list container images found in
5221 /var/lib/machines, along with some metadata about sizes of
5222 disk and similar. If the directory is located on btrfs and
5223 quota is enabled, this includes quota display. A new command
5224 "image-status" has been added that shows additional
5225 information about images.
5226
5227 * machinectl is now able to clone container images
5228 efficiently, if the underlying file system (btrfs) supports
5229 it, with the new "machinectl clone" command. It also
5230 gained commands for renaming and removing images, as well as
5231 marking them read-only or read-write (supported also on
5232 legacy file systems).
5233
5234 * networkd gained support for collecting LLDP network
5235 announcements, from hardware that supports this. This is
5236 shown in networkctl output.
5237
5238 * systemd-run gained support for a new -t (--pty) switch for
5239 invoking a binary on a pty whose input and output is
5240 connected to the invoking terminal. This allows executing
5241 processes as system services while interactively
5242 communicating with them via the terminal. Most interestingly
5243 this is supported across container boundaries. Invoking
5244 "systemd-run -t /bin/bash" is an alternative to running a
5245 full login session, the difference being that the former
5246 will not register a session, nor go through the PAM session
5247 setup.
5248
5249 * tmpfiles gained support for a new "v" line type for creating
5250 btrfs subvolumes. If the underlying file system is a legacy
5251 file system, this automatically degrades to creating a
5252 normal directory. Among others /var/lib/machines is now
5253 created like this at boot, should it be missing.
5254
5255 * The directory /var/lib/containers/ has been deprecated and
5256 been replaced by /var/lib/machines. The term "machines" has
5257 been used in the systemd context as generic term for both
5258 VMs and containers, and hence appears more appropriate for
5259 this, as the directory can also contain raw images bootable
5260 via qemu/kvm.
5261
5262 * systemd-nspawn when invoked with -M but without --directory=
5263 or --image= is now capable of searching for the container
5264 root directory, subvolume or disk image automatically, in
5265 /var/lib/machines. systemd-nspawn@.service has been updated
5266 to make use of this, thus allowing it to be used for raw
5267 disk images, too.
5268
5269 * A new machines.target unit has been introduced that is
5270 supposed to group all containers/VMs invoked as services on
5271 the system. systemd-nspawn@.service has been updated to
5272 integrate with that.
5273
5274 * machinectl gained a new "start" command, for invoking a
5275 container as a service. "machinectl start foo" is mostly
5276 equivalent to "systemctl start systemd-nspawn@foo.service",
5277 but handles escaping in a nicer way.
5278
5279 * systemd-nspawn will now mount most of the cgroupfs tree
5280 read-only into each container, with the exception of the
5281 container's own subtree in the name=systemd hierarchy.
5282
5283 * journald now sets the special FS_NOCOW file flag for its
5284 journal files. This should improve performance on btrfs, by
5285 avoiding heavy fragmentation when journald's write-pattern
5286 is used on COW file systems. It degrades btrfs' data
5287 integrity guarantees for the files to the same levels as for
5288 ext3/ext4 however. This should be OK though as journald does
5289 its own data integrity checks and all its objects are
5290 checksummed on disk. Also, journald should handle btrfs disk
5291 full events a lot more gracefully now, by processing SIGBUS
5292 errors, and not relying on fallocate() anymore.
5293
5294 * When journald detects that journal files it is writing to
5295 have been deleted it will immediately start new journal
5296 files.
5297
5298 * systemd now provides a way to store file descriptors
5299 per-service in PID 1. This is useful for daemons to ensure
5300 that fds they require are not lost during a daemon
5301 restart. The fds are passed to the daemon on the next
5302 invocation in the same way socket activation fds are
5303 passed. This is now used by journald to ensure that the
5304 various sockets connected to all the system's stdout/stderr
5305 are not lost when journald is restarted. File descriptors
5306 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5307 an extension to sd_notify(). Note that a limit is enforced
5308 on the number of fds a service can store in PID 1, and it
5309 defaults to 0, so that no fds may be stored, unless this is
5310 explicitly turned on.
5311
5312 * The default TERM variable to use for units connected to a
5313 terminal, when no other value is explicitly is set is now
5314 vt220 rather than vt102. This should be fairly safe still,
5315 but allows PgUp/PgDn work.
5316
5317 * The /etc/crypttab option header= as known from Debian is now
5318 supported.
5319
5320 * "loginctl user-status" and "loginctl session-status" will
5321 now show the last 10 lines of log messages of the
5322 user/session following the status output. Similar,
5323 "machinectl status" will show the last 10 log lines
5324 associated with a virtual machine or container
5325 service. (Note that this is usually not the log messages
5326 done in the VM/container itself, but simply what the
5327 container manager logs. For nspawn this includes all console
5328 output however.)
5329
5330 * "loginctl session-status" without further argument will now
5331 show the status of the session of the caller. Similar,
5332 "lock-session", "unlock-session", "activate",
5333 "enable-linger", "disable-linger" may now be called without
5334 session/user parameter in which case they apply to the
5335 caller's session/user.
5336
5337 * An X11 session scriptlet is now shipped that uploads
5338 $DISPLAY and $XAUTHORITY into the environment of the systemd
5339 --user daemon if a session begins. This should improve
5340 compatibility with X11 enabled applications run as systemd
5341 user services.
5342
5343 * Generators are now subject to masking via /etc and /run, the
5344 same way as unit files.
5345
5346 * networkd .network files gained support for configuring
5347 per-link IPv4/IPv6 packet forwarding as well as IPv4
5348 masquerading. This is by default turned on for veth links to
5349 containers, as registered by systemd-nspawn. This means that
5350 nspawn containers run with --network-veth will now get
5351 automatic routed access to the host's networks without any
5352 further configuration or setup, as long as networkd runs on
5353 the host.
5354
5355 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5356 or UDP posts of a container on the host. With this in place
5357 it is possible to run containers with private veth links
5358 (--network-veth), and have their functionality exposed on
5359 the host as if their services were running directly on the
5360 host.
5361
5362 * systemd-nspawn's --network-veth switch now gained a short
5363 version "-n", since with the changes above it is now truly
5364 useful out-of-the-box. The systemd-nspawn@.service has been
5365 updated to make use of it too by default.
5366
5367 * systemd-nspawn will now maintain a per-image R/W lock, to
5368 ensure that the same image is not started more than once
5369 writable. (It's OK to run an image multiple times
5370 simultaneously in read-only mode.)
5371
5372 * systemd-nspawn's --image= option is now capable of
5373 dissecting and booting MBR and GPT disk images that contain
5374 only a single active Linux partition. Previously it
5375 supported only GPT disk images with proper GPT type
5376 IDs. This allows running cloud images from major
5377 distributions directly with systemd-nspawn, without
5378 modification.
5379
5380 * In addition to collecting mouse dpi data in the udev
5381 hardware database, there's now support for collecting angle
5382 information for mouse scroll wheels. The database is
5383 supposed to guarantee similar scrolling behavior on mice
5384 that it knows about. There's also support for collecting
5385 information about Touchpad types.
5386
5387 * udev's input_id built-in will now also collect touch screen
5388 dimension data and attach it to probed devices.
5389
5390 * /etc/os-release gained support for a Distribution Privacy
5391 Policy link field.
5392
5393 * networkd gained support for creating "ipvlan", "gretap",
5394 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5395
5396 * systemd-tmpfiles gained support for "a" lines for setting
5397 ACLs on files.
5398
5399 * systemd-nspawn will now mount /tmp in the container to
5400 tmpfs, automatically.
5401
5402 * systemd now exposes the memory.usage_in_bytes cgroup
5403 attribute and shows it for each service in the "systemctl
5404 status" output, if available.
5405
5406 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5407 immediate reboot is triggered. This useful if shutdown is
5408 hung and is unable to complete, to expedite the
5409 operation. Note that this kind of reboot will still unmount
5410 all file systems, and hence should not result in fsck being
5411 run on next reboot.
5412
5413 * A .device unit for an optical block device will now be
5414 considered active only when a medium is in the drive. Also,
5415 mount units are now bound to their backing devices thus
5416 triggering automatic unmounting when devices become
5417 unavailable. With this in place systemd will now
5418 automatically unmount left-over mounts when a CD-ROM is
5419 ejected or an USB stick is yanked from the system.
5420
5421 * networkd-wait-online now has support for waiting for
5422 specific interfaces only (with globbing), and for giving up
5423 after a configurable timeout.
5424
5425 * networkd now exits when idle. It will be automatically
5426 restarted as soon as interfaces show up, are removed or
5427 change state. networkd will stay around as long as there is
5428 at least one DHCP state machine or similar around, that keep
5429 it non-idle.
5430
5431 * networkd may now configure IPv6 link-local addressing in
5432 addition to IPv4 link-local addressing.
5433
5434 * The IPv6 "token" for use in SLAAC may now be configured for
5435 each .network interface in networkd.
5436
5437 * Routes configured with networkd may now be assigned a scope
5438 in .network files.
5439
5440 * networkd's [Match] sections now support globbing and lists
5441 of multiple space-separated matches per item.
5442
5443 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5444 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5445 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5446 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5447 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5448 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5449 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5450 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5451 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5452 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5453 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5454 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5455 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5456 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5457 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5458 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5459 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5460 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5461 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5462 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5463 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5464 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5465 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5466 Hoffmann, Zbigniew Jędrzejewski-Szmek
5467
5468 — Berlin, 2015-02-16
5469
5470 CHANGES WITH 218:
5471
5472 * When querying unit file enablement status (for example via
5473 "systemctl is-enabled"), a new state "indirect" is now known
5474 which indicates that a unit might not be enabled itself, but
5475 another unit listed in its Also= setting might be.
5476
5477 * Similar to the various existing ConditionXYZ= settings for
5478 units, there are now matching AssertXYZ= settings. While
5479 failing conditions cause a unit to be skipped, but its job
5480 to succeed, failing assertions declared like this will cause
5481 a unit start operation and its job to fail.
5482
5483 * hostnamed now knows a new chassis type "embedded".
5484
5485 * systemctl gained a new "edit" command. When used on a unit
5486 file, this allows extending unit files with .d/ drop-in
5487 configuration snippets or editing the full file (after
5488 copying it from /usr/lib to /etc). This will invoke the
5489 user's editor (as configured with $EDITOR), and reload the
5490 modified configuration after editing.
5491
5492 * "systemctl status" now shows the suggested enablement state
5493 for a unit, as declared in the (usually vendor-supplied)
5494 system preset files.
5495
5496 * nss-myhostname will now resolve the single-label host name
5497 "gateway" to the locally configured default IP routing
5498 gateways, ordered by their metrics. This assigns a stable
5499 name to the used gateways, regardless which ones are
5500 currently configured. Note that the name will only be
5501 resolved after all other name sources (if nss-myhostname is
5502 configured properly) and should hence not negatively impact
5503 systems that use the single-label host name "gateway" in
5504 other contexts.
5505
5506 * systemd-inhibit now allows filtering by mode when listing
5507 inhibitors.
5508
5509 * Scope and service units gained a new "Delegate" boolean
5510 property, which, when set, allows processes running inside the
5511 unit to further partition resources. This is primarily
5512 useful for systemd user instances as well as container
5513 managers.
5514
5515 * journald will now pick up audit messages directly from
5516 the kernel, and log them like any other log message. The
5517 audit fields are split up and fully indexed. This means that
5518 journalctl in many ways is now a (nicer!) alternative to
5519 ausearch, the traditional audit client. Note that this
5520 implements only a minimal audit client. If you want the
5521 special audit modes like reboot-on-log-overflow, please use
5522 the traditional auditd instead, which can be used in
5523 parallel to journald.
5524
5525 * The ConditionSecurity= unit file option now understands the
5526 special string "audit" to check whether auditing is
5527 available.
5528
5529 * journalctl gained two new commands --vacuum-size= and
5530 --vacuum-time= to delete old journal files until the
5531 remaining ones take up no more than the specified size on disk,
5532 or are not older than the specified time.
5533
5534 * A new, native PPPoE library has been added to sd-network,
5535 systemd's library of light-weight networking protocols. This
5536 library will be used in a future version of networkd to
5537 enable PPPoE communication without an external pppd daemon.
5538
5539 * The busctl tool now understands a new "capture" verb that
5540 works similar to "monitor", but writes a packet capture
5541 trace to STDOUT that can be redirected to a file which is
5542 compatible with libcap's capture file format. This can then
5543 be loaded in Wireshark and similar tools to inspect bus
5544 communication.
5545
5546 * The busctl tool now understands a new "tree" verb that shows
5547 the object trees of a specific service on the bus, or of all
5548 services.
5549
5550 * The busctl tool now understands a new "introspect" verb that
5551 shows all interfaces and members of objects on the bus,
5552 including their signature and values. This is particularly
5553 useful to get more information about bus objects shown by
5554 the new "busctl tree" command.
5555
5556 * The busctl tool now understands new verbs "call",
5557 "set-property" and "get-property" for invoking bus method
5558 calls, setting and getting bus object properties in a
5559 friendly way.
5560
5561 * busctl gained a new --augment-creds= argument that controls
5562 whether the tool shall augment credential information it
5563 gets from the bus with data from /proc, in a possibly
5564 race-ful way.
5565
5566 * nspawn's --link-journal= switch gained two new values
5567 "try-guest" and "try-host" that work like "guest" and
5568 "host", but do not fail if the host has no persistent
5569 journalling enabled. -j is now equivalent to
5570 --link-journal=try-guest.
5571
5572 * macvlan network devices created by nspawn will now have
5573 stable MAC addresses.
5574
5575 * A new SmackProcessLabel= unit setting has been added, which
5576 controls the SMACK security label processes forked off by
5577 the respective unit shall use.
5578
5579 * If compiled with --enable-xkbcommon, systemd-localed will
5580 verify x11 keymap settings by compiling the given keymap. It
5581 will spew out warnings if the compilation fails. This
5582 requires libxkbcommon to be installed.
5583
5584 * When a coredump is collected, a larger number of metadata
5585 fields is now collected and included in the journal records
5586 created for it. More specifically, control group membership,
5587 environment variables, memory maps, working directory,
5588 chroot directory, /proc/$PID/status, and a list of open file
5589 descriptors is now stored in the log entry.
5590
5591 * The udev hwdb now contains DPI information for mice. For
5592 details see:
5593
5594 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5595
5596 * All systemd programs that read standalone configuration
5597 files in /etc now also support a corresponding series of
5598 .conf.d configuration directories in /etc/, /run/,
5599 /usr/local/lib/, /usr/lib/, and (if configured with
5600 --enable-split-usr) /lib/. In particular, the following
5601 configuration files now have corresponding configuration
5602 directories: system.conf user.conf, logind.conf,
5603 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5604 resolved.conf, timesyncd.conf, journal-remote.conf, and
5605 journal-upload.conf. Note that distributions should use the
5606 configuration directories in /usr/lib/; the directories in
5607 /etc/ are reserved for the system administrator.
5608
5609 * systemd-rfkill will no longer take the rfkill device name
5610 into account when storing rfkill state on disk, as the name
5611 might be dynamically assigned and not stable. Instead, the
5612 ID_PATH udev variable combined with the rfkill type (wlan,
5613 bluetooth, ...) is used.
5614
5615 * A new service systemd-machine-id-commit.service has been
5616 added. When used on systems where /etc is read-only during
5617 boot, and /etc/machine-id is not initialized (but an empty
5618 file), this service will copy the temporary machine ID
5619 created as replacement into /etc after the system is fully
5620 booted up. This is useful for systems that are freshly
5621 installed with a non-initialized machine ID, but should get
5622 a fixed machine ID for subsequent boots.
5623
5624 * networkd's .netdev files now provide a large set of
5625 configuration parameters for VXLAN devices. Similarly, the
5626 bridge port cost parameter is now configurable in .network
5627 files. There's also new support for configuring IP source
5628 routing. networkd .link files gained support for a new
5629 OriginalName= match that is useful to match against the
5630 original interface name the kernel assigned. .network files
5631 may include MTU= and MACAddress= fields for altering the MTU
5632 and MAC address while being connected to a specific network
5633 interface.
5634
5635 * The LUKS logic gained supported for configuring
5636 UUID-specific key files. There's also new support for naming
5637 LUKS device from the kernel command line, using the new
5638 luks.name= argument.
5639
5640 * Timer units may now be transiently created via the bus API
5641 (this was previously already available for scope and service
5642 units). In addition it is now possible to create multiple
5643 transient units at the same time with a single bus call. The
5644 "systemd-run" tool has been updated to make use of this for
5645 running commands on a specified time, in at(1)-style.
5646
5647 * tmpfiles gained support for "t" lines, for assigning
5648 extended attributes to files. Among other uses this may be
5649 used to assign SMACK labels to files.
5650
5651 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5652 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5653 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5654 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5655 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5656 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5657 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5658 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5659 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5660 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5661 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5662 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5663 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5664 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5665 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5666 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5667 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5668 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5669
5670 — Berlin, 2014-12-10
5671
5672 CHANGES WITH 217:
5673
5674 * journalctl gained the new options -t/--identifier= to match
5675 on the syslog identifier (aka "tag"), as well as --utc to
5676 show log timestamps in the UTC timezone. journalctl now also
5677 accepts -n/--lines=all to disable line capping in a pager.
5678
5679 * journalctl gained a new switch, --flush, that synchronously
5680 flushes logs from /run/log/journal to /var/log/journal if
5681 persistent storage is enabled. systemd-journal-flush.service
5682 now waits until the operation is complete.
5683
5684 * Services can notify the manager before they start a reload
5685 (by sending RELOADING=1) or shutdown (by sending
5686 STOPPING=1). This allows the manager to track and show the
5687 internal state of daemons and closes a race condition when
5688 the process is still running but has closed its D-Bus
5689 connection.
5690
5691 * Services with Type=oneshot do not have to have any ExecStart
5692 commands anymore.
5693
5694 * User units are now loaded also from
5695 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5696 /run/systemd/user directory that was already previously
5697 supported, but is under the control of the user.
5698
5699 * Job timeouts (i.e. timeouts on the time a job that is
5700 queued stays in the run queue) can now optionally result in
5701 immediate reboot or power-off actions (JobTimeoutAction= and
5702 JobTimeoutRebootArgument=). This is useful on ".target"
5703 units, to limit the maximum time a target remains
5704 undispatched in the run queue, and to trigger an emergency
5705 operation in such a case. This is now used by default to
5706 turn off the system if boot-up (as defined by everything in
5707 basic.target) hangs and does not complete for at least
5708 15min. Also, if power-off or reboot hang for at least 30min
5709 an immediate power-off/reboot operation is triggered. This
5710 functionality is particularly useful to increase reliability
5711 on embedded devices, but also on laptops which might
5712 accidentally get powered on when carried in a backpack and
5713 whose boot stays stuck in a hard disk encryption passphrase
5714 question.
5715
5716 * systemd-logind can be configured to also handle lid switch
5717 events even when the machine is docked or multiple displays
5718 are attached (HandleLidSwitchDocked= option).
5719
5720 * A helper binary and a service have been added which can be
5721 used to resume from hibernation in the initramfs. A
5722 generator will parse the resume= option on the kernel
5723 command line to trigger resume.
5724
5725 * A user console daemon systemd-consoled has been
5726 added. Currently, it is a preview, and will so far open a
5727 single terminal on each session of the user marked as
5728 Desktop=systemd-console.
5729
5730 * Route metrics can be specified for DHCP routes added by
5731 systemd-networkd.
5732
5733 * The SELinux context of socket-activated services can be set
5734 from the information provided by the networking stack
5735 (SELinuxContextFromNet= option).
5736
5737 * Userspace firmware loading support has been removed and
5738 the minimum supported kernel version is thus bumped to 3.7.
5739
5740 * Timeout for udev workers has been increased from 1 to 3
5741 minutes, but a warning will be printed after 1 minute to
5742 help diagnose kernel modules that take a long time to load.
5743
5744 * Udev rules can now remove tags on devices with TAG-="foobar".
5745
5746 * systemd's readahead implementation has been removed. In many
5747 circumstances it didn't give expected benefits even for
5748 rotational disk drives and was becoming less relevant in the
5749 age of SSDs. As none of the developers has been using
5750 rotating media anymore, and nobody stepped up to actively
5751 maintain this component of systemd it has now been removed.
5752
5753 * Swap units can use Options= to specify discard options.
5754 Discard options specified for swaps in /etc/fstab are now
5755 respected.
5756
5757 * Docker containers are now detected as a separate type of
5758 virtualization.
5759
5760 * The Password Agent protocol gained support for queries where
5761 the user input is shown, useful e.g. for user names.
5762 systemd-ask-password gained a new --echo option to turn that
5763 on.
5764
5765 * The default sysctl.d/ snippets will now set:
5766
5767 net.core.default_qdisc = fq_codel
5768
5769 This selects Fair Queuing Controlled Delay as the default
5770 queuing discipline for network interfaces. fq_codel helps
5771 fight the network bufferbloat problem. It is believed to be
5772 a good default with no tuning required for most workloads.
5773 Downstream distributions may override this choice. On 10Gbit
5774 servers that do not do forwarding, "fq" may perform better.
5775 Systems without a good clocksource should use "pfifo_fast".
5776
5777 * If kdbus is enabled during build a new option BusPolicy= is
5778 available for service units, that allows locking all service
5779 processes into a stricter bus policy, in order to limit
5780 access to various bus services, or even hide most of them
5781 from the service's view entirely.
5782
5783 * networkctl will now show the .network and .link file
5784 networkd has applied to a specific interface.
5785
5786 * sd-login gained a new API call sd_session_get_desktop() to
5787 query which desktop environment has been selected for a
5788 session.
5789
5790 * UNIX utmp support is now compile-time optional to support
5791 legacy-free systems.
5792
5793 * systemctl gained two new commands "add-wants" and
5794 "add-requires" for pulling in units from specific targets
5795 easily.
5796
5797 * If the word "rescue" is specified on the kernel command line
5798 the system will now boot into rescue mode (aka
5799 rescue.target), which was previously available only by
5800 specifying "1" or "systemd.unit=rescue.target" on the kernel
5801 command line. This new kernel command line option nicely
5802 mirrors the already existing "emergency" kernel command line
5803 option.
5804
5805 * New kernel command line options mount.usr=, mount.usrflags=,
5806 mount.usrfstype= have been added that match root=, rootflags=,
5807 rootfstype= but allow mounting a specific file system to
5808 /usr.
5809
5810 * The $NOTIFY_SOCKET is now also passed to control processes of
5811 services, not only the main process.
5812
5813 * This version reenables support for fsck's -l switch. This
5814 means at least version v2.25 of util-linux is required for
5815 operation, otherwise dead-locks on device nodes may
5816 occur. Again: you need to update util-linux to at least
5817 v2.25 when updating systemd to v217.
5818
5819 * The "multi-seat-x" tool has been removed from systemd, as
5820 its functionality has been integrated into X servers 1.16,
5821 and the tool is hence redundant. It is recommended to update
5822 display managers invoking this tool to simply invoke X
5823 directly from now on, again.
5824
5825 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5826 message flag has been added for all of systemd's polkit
5827 authenticated method calls has been added. In particular this
5828 now allows optional interactive authorization via polkit for
5829 many of PID1's privileged operations such as unit file
5830 enabling and disabling.
5831
5832 * "udevadm hwdb --update" learnt a new switch "--usr" for
5833 placing the rebuilt hardware database in /usr instead of
5834 /etc. When used only hardware database entries stored in
5835 /usr will be used, and any user database entries in /etc are
5836 ignored. This functionality is useful for vendors to ship a
5837 pre-built database on systems where local configuration is
5838 unnecessary or unlikely.
5839
5840 * Calendar time specifications in .timer units now also
5841 understand the strings "semi-annually", "quarterly" and
5842 "minutely" as shortcuts (in addition to the preexisting
5843 "anually", "hourly", ...).
5844
5845 * systemd-tmpfiles will now correctly create files in /dev
5846 at boot which are marked for creation only at boot. It is
5847 recommended to always create static device nodes with 'c!'
5848 and 'b!', so that they are created only at boot and not
5849 overwritten at runtime.
5850
5851 * When the watchdog logic is used for a service (WatchdogSec=)
5852 and the watchdog timeout is hit the service will now be
5853 terminated with SIGABRT (instead of just SIGTERM), in order
5854 to make sure a proper coredump and backtrace is
5855 generated. This ensures that hanging services will result in
5856 similar coredump/backtrace behaviour as services that hit a
5857 segmentation fault.
5858
5859 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5860 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5861 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5862 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5863 Herrmann, David Sommerseth, David Strauss, Emil Renner
5864 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5865 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5866 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5867 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5868 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5869 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5870 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5871 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5872 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5873 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5874 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5875 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5876 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5877 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5878 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5879 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5880 Jędrzejewski-Szmek
5881
5882 — Berlin, 2014-10-28
5883
5884 CHANGES WITH 216:
5885
5886 * timedated no longer reads NTP implementation unit names from
5887 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5888 implementations should add a
5889
5890 Conflicts=systemd-timesyncd.service
5891
5892 to their unit files to take over and replace systemd's NTP
5893 default functionality.
5894
5895 * systemd-sysusers gained a new line type "r" for configuring
5896 which UID/GID ranges to allocate system users/groups
5897 from. Lines of type "u" may now add an additional column
5898 that specifies the home directory for the system user to be
5899 created. Also, systemd-sysusers may now optionally read user
5900 information from STDIN instead of a file. This is useful for
5901 invoking it from RPM preinst scriptlets that need to create
5902 users before the first RPM file is installed since these
5903 files might need to be owned by them. A new
5904 %sysusers_create_inline RPM macro has been introduced to do
5905 just that. systemd-sysusers now updates the shadow files as
5906 well as the user/group databases, which should enhance
5907 compatibility with certain tools like grpck.
5908
5909 * A number of bus APIs of PID 1 now optionally consult polkit to
5910 permit access for otherwise unprivileged clients under certain
5911 conditions. Note that this currently doesn't support
5912 interactive authentication yet, but this is expected to be
5913 added eventually, too.
5914
5915 * /etc/machine-info now has new fields for configuring the
5916 deployment environment of the machine, as well as the
5917 location of the machine. hostnamectl has been updated with
5918 new command to update these fields.
5919
5920 * systemd-timesyncd has been updated to automatically acquire
5921 NTP server information from systemd-networkd, which might
5922 have been discovered via DHCP.
5923
5924 * systemd-resolved now includes a caching DNS stub resolver
5925 and a complete LLMNR name resolution implementation. A new
5926 NSS module "nss-resolve" has been added which can be used
5927 instead of glibc's own "nss-dns" to resolve hostnames via
5928 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5929 be resolved via systemd-resolved D-Bus APIs. In contrast to
5930 the glibc internal resolver systemd-resolved is aware of
5931 multi-homed system, and keeps DNS server and caches separate
5932 and per-interface. Queries are sent simultaneously on all
5933 interfaces that have DNS servers configured, in order to
5934 properly handle VPNs and local LANs which might resolve
5935 separate sets of domain names. systemd-resolved may acquire
5936 DNS server information from systemd-networkd automatically,
5937 which in turn might have discovered them via DHCP. A tool
5938 "systemd-resolve-host" has been added that may be used to
5939 query the DNS logic in resolved. systemd-resolved implements
5940 IDNA and automatically uses IDNA or UTF-8 encoding depending
5941 on whether classic DNS or LLMNR is used as transport. In the
5942 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5943 implementation to systemd-resolved.
5944
5945 * A new NSS module nss-mymachines has been added, that
5946 automatically resolves the names of all local registered
5947 containers to their respective IP addresses.
5948
5949 * A new client tool "networkctl" for systemd-networkd has been
5950 added. It currently is entirely passive and will query
5951 networking configuration from udev, rtnetlink and networkd,
5952 and present it to the user in a very friendly
5953 way. Eventually, we hope to extend it to become a full
5954 control utility for networkd.
5955
5956 * .socket units gained a new DeferAcceptSec= setting that
5957 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5958 TCP. Similarly, support for controlling TCP keep-alive
5959 settings has been added (KeepAliveTimeSec=,
5960 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5961 turning off Nagle's algorithm on TCP has been added
5962 (NoDelay=).
5963
5964 * logind learned a new session type "web", for use in projects
5965 like Cockpit which register web clients as PAM sessions.
5966
5967 * timer units with at least one OnCalendar= setting will now
5968 be started only after time-sync.target has been
5969 reached. This way they will not elapse before the system
5970 clock has been corrected by a local NTP client or
5971 similar. This is particular useful on RTC-less embedded
5972 machines, that come up with an invalid system clock.
5973
5974 * systemd-nspawn's --network-veth= switch should now result in
5975 stable MAC addresses for both the outer and the inner side
5976 of the link.
5977
5978 * systemd-nspawn gained a new --volatile= switch for running
5979 container instances with /etc or /var unpopulated.
5980
5981 * The kdbus client code has been updated to use the new Linux
5982 3.17 memfd subsystem instead of the old kdbus-specific one.
5983
5984 * systemd-networkd's DHCP client and server now support
5985 FORCERENEW. There are also new configuration options to
5986 configure the vendor client identifier and broadcast mode
5987 for DHCP.
5988
5989 * systemd will no longer inform the kernel about the current
5990 timezone, as this is necessarily incorrect and racy as the
5991 kernel has no understanding of DST and similar
5992 concepts. This hence means FAT timestamps will be always
5993 considered UTC, similar to what Android is already
5994 doing. Also, when the RTC is configured to the local time
5995 (rather than UTC) systemd will never synchronize back to it,
5996 as this might confuse Windows at a later boot.
5997
5998 * systemd-analyze gained a new command "verify" for offline
5999 validation of unit files.
6000
6001 * systemd-networkd gained support for a couple of additional
6002 settings for bonding networking setups. Also, the metric for
6003 statically configured routes may now be configured. For
6004 network interfaces where this is appropriate the peer IP
6005 address may now be configured.
6006
6007 * systemd-networkd's DHCP client will no longer request
6008 broadcasting by default, as this tripped up some networks.
6009 For hardware where broadcast is required the feature should
6010 be switched back on using RequestBroadcast=yes.
6011
6012 * systemd-networkd will now set up IPv4LL addresses (when
6013 enabled) even if DHCP is configured successfully.
6014
6015 * udev will now default to respect network device names given
6016 by the kernel when the kernel indicates that these are
6017 predictable. This behavior can be tweaked by changing
6018 NamePolicy= in the relevant .link file.
6019
6020 * A new library systemd-terminal has been added that
6021 implements full TTY stream parsing and rendering. This
6022 library is supposed to be used later on for implementing a
6023 full userspace VT subsystem, replacing the current kernel
6024 implementation.
6025
6026 * A new tool systemd-journal-upload has been added to push
6027 journal data to a remote system running
6028 systemd-journal-remote.
6029
6030 * journald will no longer forward all local data to another
6031 running syslog daemon. This change has been made because
6032 rsyslog (which appears to be the most commonly used syslog
6033 implementation these days) no longer makes use of this, and
6034 instead pulls the data out of the journal on its own. Since
6035 forwarding the messages to a non-existent syslog server is
6036 more expensive than we assumed we have now turned this
6037 off. If you run a syslog server that is not a recent rsyslog
6038 version, you have to turn this option on again
6039 (ForwardToSyslog= in journald.conf).
6040
6041 * journald now optionally supports the LZ4 compressor for
6042 larger journal fields. This compressor should perform much
6043 better than XZ which was the previous default.
6044
6045 * machinectl now shows the IP addresses of local containers,
6046 if it knows them, plus the interface name of the container.
6047
6048 * A new tool "systemd-escape" has been added that makes it
6049 easy to escape strings to build unit names and similar.
6050
6051 * sd_notify() messages may now include a new ERRNO= field
6052 which is parsed and collected by systemd and shown among the
6053 "systemctl status" output for a service.
6054
6055 * A new component "systemd-firstboot" has been added that
6056 queries the most basic systemd information (timezone,
6057 hostname, root password) interactively on first
6058 boot. Alternatively it may also be used to provision these
6059 things offline on OS images installed into directories.
6060
6061 * The default sysctl.d/ snippets will now set
6062
6063 net.ipv4.conf.default.promote_secondaries=1
6064
6065 This has the benefit of no flushing secondary IP addresses
6066 when primary addresses are removed.
6067
6068 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6069 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6070 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6071 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6072 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6073 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6074 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6075 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6076 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6077 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6078 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6079 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6080 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6081 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6082 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6083
6084 — Berlin, 2014-08-19
6085
6086 CHANGES WITH 215:
6087
6088 * A new tool systemd-sysusers has been added. This tool
6089 creates system users and groups in /etc/passwd and
6090 /etc/group, based on static declarative system user/group
6091 definitions in /usr/lib/sysusers.d/. This is useful to
6092 enable factory resets and volatile systems that boot up with
6093 an empty /etc directory, and thus need system users and
6094 groups created during early boot. systemd now also ships
6095 with two default sysusers.d/ files for the most basic
6096 users and groups systemd and the core operating system
6097 require.
6098
6099 * A new tmpfiles snippet has been added that rebuilds the
6100 essential files in /etc on boot, should they be missing.
6101
6102 * A directive for ensuring automatic clean-up of
6103 /var/cache/man/ has been removed from the default
6104 configuration. This line should now be shipped by the man
6105 implementation. The necessary change has been made to the
6106 man-db implementation. Note that you need to update your man
6107 implementation to one that ships this line, otherwise no
6108 automatic clean-up of /var/cache/man will take place.
6109
6110 * A new condition ConditionNeedsUpdate= has been added that
6111 may conditionalize services to only run when /etc or /var
6112 are "older" than the vendor operating system resources in
6113 /usr. This is useful for reconstructing or updating /etc
6114 after an offline update of /usr or a factory reset, on the
6115 next reboot. Services that want to run once after such an
6116 update or reset should use this condition and order
6117 themselves before the new systemd-update-done.service, which
6118 will mark the two directories as fully updated. A number of
6119 service files have been added making use of this, to rebuild
6120 the udev hardware database, the journald message catalog and
6121 dynamic loader cache (ldconfig). The systemd-sysusers tool
6122 described above also makes use of this now. With this in
6123 place it is now possible to start up a minimal operating
6124 system with /etc empty cleanly. For more information on the
6125 concepts involved see this recent blog story:
6126
6127 http://0pointer.de/blog/projects/stateless.html
6128
6129 * A new system group "input" has been introduced, and all
6130 input device nodes get this group assigned. This is useful
6131 for system-level software to get access to input devices. It
6132 complements what is already done for "audio" and "video".
6133
6134 * systemd-networkd learnt minimal DHCPv4 server support in
6135 addition to the existing DHCPv4 client support. It also
6136 learnt DHCPv6 client and IPv6 Router Solicitation client
6137 support. The DHCPv4 client gained support for static routes
6138 passed in from the server. Note that the [DHCPv4] section
6139 known in older systemd-networkd versions has been renamed to
6140 [DHCP] and is now also used by the DHCPv6 client. Existing
6141 .network files using settings of this section should be
6142 updated, though compatibility is maintained. Optionally, the
6143 client hostname may now be sent to the DHCP server.
6144
6145 * networkd gained support for vxlan virtual networks as well
6146 as tun/tap and dummy devices.
6147
6148 * networkd gained support for automatic allocation of address
6149 ranges for interfaces from a system-wide pool of
6150 addresses. This is useful for dynamically managing a large
6151 number of interfaces with a single network configuration
6152 file. In particular this is useful to easily assign
6153 appropriate IP addresses to the veth links of a large number
6154 of nspawn instances.
6155
6156 * RPM macros for processing sysusers, sysctl and binfmt
6157 drop-in snippets at package installation time have been
6158 added.
6159
6160 * The /etc/os-release file should now be placed in
6161 /usr/lib/os-release. The old location is automatically
6162 created as symlink. /usr/lib is the more appropriate
6163 location of this file, since it shall actually describe the
6164 vendor operating system shipped in /usr, and not the
6165 configuration stored in /etc.
6166
6167 * .mount units gained a new boolean SloppyOptions= setting
6168 that maps to mount(8)'s -s option which enables permissive
6169 parsing of unknown mount options.
6170
6171 * tmpfiles learnt a new "L+" directive which creates a symlink
6172 but (unlike "L") deletes a pre-existing file first, should
6173 it already exist and not already be the correct
6174 symlink. Similarly, "b+", "c+" and "p+" directives have been
6175 added as well, which create block and character devices, as
6176 well as fifos in the filesystem, possibly removing any
6177 pre-existing files of different types.
6178
6179 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6180 'argument' field (which so far specified the source to
6181 symlink/copy the files from) is now optional. If omitted the
6182 same file os copied from /usr/share/factory/ suffixed by the
6183 full destination path. This is useful for populating /etc
6184 with essential files, by copying them from vendor defaults
6185 shipped in /usr/share/factory/etc.
6186
6187 * A new command "systemctl preset-all" has been added that
6188 applies the service preset settings to all installed unit
6189 files. A new switch --preset-mode= has been added that
6190 controls whether only enable or only disable operations
6191 shall be executed.
6192
6193 * A new command "systemctl is-system-running" has been added
6194 that allows checking the overall state of the system, for
6195 example whether it is fully up and running.
6196
6197 * When the system boots up with an empty /etc, the equivalent
6198 to "systemctl preset-all" is executed during early boot, to
6199 make sure all default services are enabled after a factory
6200 reset.
6201
6202 * systemd now contains a minimal preset file that enables the
6203 most basic services systemd ships by default.
6204
6205 * Unit files' [Install] section gained a new DefaultInstance=
6206 field for defining the default instance to create if a
6207 template unit is enabled with no instance specified.
6208
6209 * A new passive target cryptsetup-pre.target has been added
6210 that may be used by services that need to make they run and
6211 finish before the first LUKS cryptographic device is set up.
6212
6213 * The /dev/loop-control and /dev/btrfs-control device nodes
6214 are now owned by the "disk" group by default, opening up
6215 access to this group.
6216
6217 * systemd-coredump will now automatically generate a
6218 stack trace of all core dumps taking place on the system,
6219 based on elfutils' libdw library. This stack trace is logged
6220 to the journal.
6221
6222 * systemd-coredump may now optionally store coredumps directly
6223 on disk (in /var/lib/systemd/coredump, possibly compressed),
6224 instead of storing them unconditionally in the journal. This
6225 mode is the new default. A new configuration file
6226 /etc/systemd/coredump.conf has been added to configure this
6227 and other parameters of systemd-coredump.
6228
6229 * coredumpctl gained a new "info" verb to show details about a
6230 specific coredump. A new switch "-1" has also been added
6231 that makes sure to only show information about the most
6232 recent entry instead of all entries. Also, as the tool is
6233 generally useful now the "systemd-" prefix of the binary
6234 name has been removed. Distributions that want to maintain
6235 compatibility with the old name should add a symlink from
6236 the old name to the new name.
6237
6238 * journald's SplitMode= now defaults to "uid". This makes sure
6239 that unprivileged users can access their own coredumps with
6240 coredumpctl without restrictions.
6241
6242 * New kernel command line options "systemd.wants=" (for
6243 pulling an additional unit during boot), "systemd.mask="
6244 (for masking a specific unit for the boot), and
6245 "systemd.debug-shell" (for enabling the debug shell on tty9)
6246 have been added. This is implemented in the new generator
6247 "systemd-debug-generator".
6248
6249 * systemd-nspawn will now by default filter a couple of
6250 syscalls for containers, among them those required for
6251 kernel module loading, direct x86 IO port access, swap
6252 management, and kexec. Most importantly though
6253 open_by_handle_at() is now prohibited for containers,
6254 closing a hole similar to a recently discussed vulnerability
6255 in docker regarding access to files on file hierarchies the
6256 container should normally not have access to. Note that, for
6257 nspawn, we generally make no security claims anyway (and
6258 this is explicitly documented in the man page), so this is
6259 just a fix for one of the most obvious problems.
6260
6261 * A new man page file-hierarchy(7) has been added that
6262 contains a minimized, modernized version of the file system
6263 layout systemd expects, similar in style to the FHS
6264 specification or hier(5). A new tool systemd-path(1) has
6265 been added to query many of these paths for the local
6266 machine and user.
6267
6268 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6269 longer done. Since the directory now has a per-user size
6270 limit, and is cleaned on logout this appears unnecessary,
6271 in particular since this now brings the lifecycle of this
6272 directory closer in line with how IPC objects are handled.
6273
6274 * systemd.pc now exports a number of additional directories,
6275 including $libdir (which is useful to identify the library
6276 path for the primary architecture of the system), and a
6277 couple of drop-in directories.
6278
6279 * udev's predictable network interface names now use the dev_port
6280 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6281 distinguish between ports of the same PCI function. dev_id should
6282 only be used for ports using the same HW address, hence the need
6283 for dev_port.
6284
6285 * machined has been updated to export the OS version of a
6286 container (read from /etc/os-release and
6287 /usr/lib/os-release) on the bus. This is now shown in
6288 "machinectl status" for a machine.
6289
6290 * A new service setting RestartForceExitStatus= has been
6291 added. If configured to a set of exit signals or process
6292 return values, the service will be restarted when the main
6293 daemon process exits with any of them, regardless of the
6294 Restart= setting.
6295
6296 * systemctl's -H switch for connecting to remote systemd
6297 machines has been extended so that it may be used to
6298 directly connect to a specific container on the
6299 host. "systemctl -H root@foobar:waldi" will now connect as
6300 user "root" to host "foobar", and then proceed directly to
6301 the container named "waldi". Note that currently you have to
6302 authenticate as user "root" for this to work, as entering
6303 containers is a privileged operation.
6304
6305 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6306 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6307 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6308 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6309 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6310 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6311 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6312 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6313 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6314 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6315 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6316 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6317
6318 — Berlin, 2014-07-03
6319
6320 CHANGES WITH 214:
6321
6322 * As an experimental feature, udev now tries to lock the
6323 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6324 executes events for the disk or any of its partitions.
6325 Applications like partitioning programs can lock the
6326 disk device node (flock(LOCK_EX)) and claim temporary
6327 device ownership that way; udev will entirely skip all event
6328 handling for this disk and its partitions. If the disk
6329 was opened for writing, the close will trigger a partition
6330 table rescan in udev's "watch" facility, and if needed
6331 synthesize "change" events for the disk and all its partitions.
6332 This is now unconditionally enabled, and if it turns out to
6333 cause major problems, we might turn it on only for specific
6334 devices, or might need to disable it entirely. Device Mapper
6335 devices are excluded from this logic.
6336
6337 * We temporarily dropped the "-l" switch for fsck invocations,
6338 since they collide with the flock() logic above. util-linux
6339 upstream has been changed already to avoid this conflict,
6340 and we will re-add "-l" as soon as util-linux with this
6341 change has been released.
6342
6343 * The dependency on libattr has been removed. Since a long
6344 time, the extended attribute calls have moved to glibc, and
6345 libattr is thus unnecessary.
6346
6347 * Virtualization detection works without privileges now. This
6348 means the systemd-detect-virt binary no longer requires
6349 CAP_SYS_PTRACE file capabilities, and our daemons can run
6350 with fewer privileges.
6351
6352 * systemd-networkd now runs under its own "systemd-network"
6353 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6354 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6355 loses the ability to write to files owned by root this way.
6356
6357 * Similarly, systemd-resolved now runs under its own
6358 "systemd-resolve" user with no capabilities remaining.
6359
6360 * Similarly, systemd-bus-proxyd now runs under its own
6361 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6362
6363 * systemd-networkd gained support for setting up "veth"
6364 virtual Ethernet devices for container connectivity, as well
6365 as GRE and VTI tunnels.
6366
6367 * systemd-networkd will no longer automatically attempt to
6368 manually load kernel modules necessary for certain tunnel
6369 transports. Instead, it is assumed the kernel loads them
6370 automatically when required. This only works correctly on
6371 very new kernels. On older kernels, please consider adding
6372 the kernel modules to /etc/modules-load.d/ as a work-around.
6373
6374 * The resolv.conf file systemd-resolved generates has been
6375 moved to /run/systemd/resolve/. If you have a symlink from
6376 /etc/resolv.conf, it might be necessary to correct it.
6377
6378 * Two new service settings, ProtectHome= and ProtectSystem=,
6379 have been added. When enabled, they will make the user data
6380 (such as /home) inaccessible or read-only and the system
6381 (such as /usr) read-only, for specific services. This allows
6382 very light-weight per-service sandboxing to avoid
6383 modifications of user data or system files from
6384 services. These two new switches have been enabled for all
6385 of systemd's long-running services, where appropriate.
6386
6387 * Socket units gained new SocketUser= and SocketGroup=
6388 settings to set the owner user and group of AF_UNIX sockets
6389 and FIFOs in the file system.
6390
6391 * Socket units gained a new RemoveOnStop= setting. If enabled,
6392 all FIFOS and sockets in the file system will be removed
6393 when the specific socket unit is stopped.
6394
6395 * Socket units gained a new Symlinks= setting. It takes a list
6396 of symlinks to create to file system sockets or FIFOs
6397 created by the specific Unix sockets. This is useful to
6398 manage symlinks to socket nodes with the same lifecycle as
6399 the socket itself.
6400
6401 * The /dev/log socket and /dev/initctl FIFO have been moved to
6402 /run, and have been replaced by symlinks. This allows
6403 connecting to these facilities even if PrivateDevices=yes is
6404 used for a service (which makes /dev/log itself unavailable,
6405 but /run is left). This also has the benefit of ensuring
6406 that /dev only contains device nodes, directories and
6407 symlinks, and nothing else.
6408
6409 * sd-daemon gained two new calls sd_pid_notify() and
6410 sd_pid_notifyf(). They are similar to sd_notify() and
6411 sd_notifyf(), but allow overriding of the source PID of
6412 notification messages if permissions permit this. This is
6413 useful to send notify messages on behalf of a different
6414 process (for example, the parent process). The
6415 systemd-notify tool has been updated to make use of this
6416 when sending messages (so that notification messages now
6417 originate from the shell script invoking systemd-notify and
6418 not the systemd-notify process itself. This should minimize
6419 a race where systemd fails to associate notification
6420 messages to services when the originating process already
6421 vanished.
6422
6423 * A new "on-abnormal" setting for Restart= has been added. If
6424 set, it will result in automatic restarts on all "abnormal"
6425 reasons for a process to exit, which includes unclean
6426 signals, core dumps, timeouts and watchdog timeouts, but
6427 does not include clean and unclean exit codes or clean
6428 signals. Restart=on-abnormal is an alternative for
6429 Restart=on-failure for services that shall be able to
6430 terminate and avoid restarts on certain errors, by
6431 indicating so with an unclean exit code. Restart=on-failure
6432 or Restart=on-abnormal is now the recommended setting for
6433 all long-running services.
6434
6435 * If the InaccessibleDirectories= service setting points to a
6436 mount point (or if there are any submounts contained within
6437 it), it is now attempted to completely unmount it, to make
6438 the file systems truly unavailable for the respective
6439 service.
6440
6441 * The ReadOnlyDirectories= service setting and
6442 systemd-nspawn's --read-only parameter are now recursively
6443 applied to all submounts, too.
6444
6445 * Mount units may now be created transiently via the bus APIs.
6446
6447 * The support for SysV and LSB init scripts has been removed
6448 from the systemd daemon itself. Instead, it is now
6449 implemented as a generator that creates native systemd units
6450 from these scripts when needed. This enables us to remove a
6451 substantial amount of legacy code from PID 1, following the
6452 fact that many distributions only ship a very small number
6453 of LSB/SysV init scripts nowadays.
6454
6455 * Privileged Xen (dom0) domains are not considered
6456 virtualization anymore by the virtualization detection
6457 logic. After all, they generally have unrestricted access to
6458 the hardware and usually are used to manage the unprivileged
6459 (domU) domains.
6460
6461 * systemd-tmpfiles gained a new "C" line type, for copying
6462 files or entire directories.
6463
6464 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6465 lines. So far, they have been non-globbing versions of the
6466 latter, and have thus been redundant. In future, it is
6467 recommended to only use "z". "m" has hence been removed
6468 from the documentation, even though it stays supported.
6469
6470 * A tmpfiles snippet to recreate the most basic structure in
6471 /var has been added. This is enough to create the /var/run →
6472 /run symlink and create a couple of structural
6473 directories. This allows systems to boot up with an empty or
6474 volatile /var. Of course, while with this change, the core OS
6475 now is capable with dealing with a volatile /var, not all
6476 user services are ready for it. However, we hope that sooner
6477 or later, many service daemons will be changed upstream so
6478 that they are able to automatically create their necessary
6479 directories in /var at boot, should they be missing. This is
6480 the first step to allow state-less systems that only require
6481 the vendor image for /usr to boot.
6482
6483 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6484 empty tmpfs instance to a specific directory. This is
6485 particularly useful for making use of the automatic
6486 reconstruction of /var (see above), by passing --tmpfs=/var.
6487
6488 * Access modes specified in tmpfiles snippets may now be
6489 prefixed with "~", which indicates that they shall be masked
6490 by whether the existing file or directory is currently
6491 writable, readable or executable at all. Also, if specified,
6492 the sgid/suid/sticky bits will be masked for all
6493 non-directories.
6494
6495 * A new passive target unit "network-pre.target" has been
6496 added which is useful for services that shall run before any
6497 network is configured, for example firewall scripts.
6498
6499 * The "floppy" group that previously owned the /dev/fd*
6500 devices is no longer used. The "disk" group is now used
6501 instead. Distributions should probably deprecate usage of
6502 this group.
6503
6504 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6505 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6506 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6507 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6508 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6509 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6510 Jędrzejewski-Szmek
6511
6512 — Berlin, 2014-06-11
6513
6514 CHANGES WITH 213:
6515
6516 * A new "systemd-timesyncd" daemon has been added for
6517 synchronizing the system clock across the network. It
6518 implements an SNTP client. In contrast to NTP
6519 implementations such as chrony or the NTP reference server,
6520 this only implements a client side, and does not bother with
6521 the full NTP complexity, focusing only on querying time from
6522 one remote server and synchronizing the local clock to
6523 it. Unless you intend to serve NTP to networked clients or
6524 want to connect to local hardware clocks, this simple NTP
6525 client should be more than appropriate for most
6526 installations. The daemon runs with minimal privileges, and
6527 has been hooked up with networkd to only operate when
6528 network connectivity is available. The daemon saves the
6529 current clock to disk every time a new NTP sync has been
6530 acquired, and uses this to possibly correct the system clock
6531 early at bootup, in order to accommodate for systems that
6532 lack an RTC such as the Raspberry Pi and embedded devices,
6533 and to make sure that time monotonically progresses on these
6534 systems, even if it is not always correct. To make use of
6535 this daemon, a new system user and group "systemd-timesync"
6536 needs to be created on installation of systemd.
6537
6538 * The queue "seqnum" interface of libudev has been disabled, as
6539 it was generally incompatible with device namespacing as
6540 sequence numbers of devices go "missing" if the devices are
6541 part of a different namespace.
6542
6543 * "systemctl list-timers" and "systemctl list-sockets" gained
6544 a --recursive switch for showing units of these types also
6545 for all local containers, similar in style to the already
6546 supported --recursive switch for "systemctl list-units".
6547
6548 * A new RebootArgument= setting has been added for service
6549 units, which may be used to specify a kernel reboot argument
6550 to use when triggering reboots with StartLimitAction=.
6551
6552 * A new FailureAction= setting has been added for service
6553 units which may be used to specify an operation to trigger
6554 when a service fails. This works similarly to
6555 StartLimitAction=, but unlike it, controls what is done
6556 immediately rather than only after several attempts to
6557 restart the service in question.
6558
6559 * hostnamed got updated to also expose the kernel name,
6560 release, and version on the bus. This is useful for
6561 executing commands like hostnamectl with the -H switch.
6562 systemd-analyze makes use of this to properly display
6563 details when running non-locally.
6564
6565 * The bootchart tool can now show cgroup information in the
6566 graphs it generates.
6567
6568 * The CFS CPU quota cgroup attribute is now exposed for
6569 services. The new CPUQuota= switch has been added for this
6570 which takes a percentage value. Setting this will have the
6571 result that a service may never get more CPU time than the
6572 specified percentage, even if the machine is otherwise idle.
6573
6574 * systemd-networkd learned IPIP and SIT tunnel support.
6575
6576 * LSB init scripts exposing a dependency on $network will now
6577 get a dependency on network-online.target rather than simply
6578 network.target. This should bring LSB handling closer to
6579 what it was on SysV systems.
6580
6581 * A new fsck.repair= kernel option has been added to control
6582 how fsck shall deal with unclean file systems at boot.
6583
6584 * The (.ini) configuration file parser will now silently
6585 ignore sections whose name begins with "X-". This may be
6586 used to maintain application-specific extension sections in unit
6587 files.
6588
6589 * machined gained a new API to query the IP addresses of
6590 registered containers. "machinectl status" has been updated
6591 to show these addresses in its output.
6592
6593 * A new call sd_uid_get_display() has been added to the
6594 sd-login APIs for querying the "primary" session of a
6595 user. The "primary" session of the user is elected from the
6596 user's sessions and generally a graphical session is
6597 preferred over a text one.
6598
6599 * A minimal systemd-resolved daemon has been added. It
6600 currently simply acts as a companion to systemd-networkd and
6601 manages resolv.conf based on per-interface DNS
6602 configuration, possibly supplied via DHCP. In the long run
6603 we hope to extend this into a local DNSSEC enabled DNS and
6604 mDNS cache.
6605
6606 * The systemd-networkd-wait-online tool is now enabled by
6607 default. It will delay network-online.target until a network
6608 connection has been configured. The tool primarily integrates
6609 with networkd, but will also make a best effort to make sense
6610 of network configuration performed in some other way.
6611
6612 * Two new service options StartupCPUShares= and
6613 StartupBlockIOWeight= have been added that work similarly to
6614 CPUShares= and BlockIOWeight= however only apply during
6615 system startup. This is useful to prioritize certain services
6616 differently during bootup than during normal runtime.
6617
6618 * hostnamed has been changed to prefer the statically
6619 configured hostname in /etc/hostname (unless set to
6620 'localhost' or empty) over any dynamic one supplied by
6621 dhcp. With this change, the rules for picking the hostname
6622 match more closely the rules of other configuration settings
6623 where the local administrator's configuration in /etc always
6624 overrides any other settings.
6625
6626 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6627 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6628 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6629 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6630 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6631 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6632 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6633 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6634 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6635 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6636 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6637 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6638 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6639 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6640 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6641 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6642 Jędrzejewski-Szmek
6643
6644 — Beijing, 2014-05-28
6645
6646 CHANGES WITH 212:
6647
6648 * When restoring the screen brightness at boot, stay away from
6649 the darkest setting or from the lowest 5% of the available
6650 range, depending on which is the larger value of both. This
6651 should effectively protect the user from rebooting into a
6652 black screen, should the brightness have been set to minimum
6653 by accident.
6654
6655 * sd-login gained a new sd_machine_get_class() call to
6656 determine the class ("vm" or "container") of a machine
6657 registered with machined.
6658
6659 * sd-login gained new calls
6660 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6661 to query the identity of the peer of a local AF_UNIX
6662 connection. They operate similarly to their sd_pid_get_xyz()
6663 counterparts.
6664
6665 * PID 1 will now maintain a system-wide system state engine
6666 with the states "starting", "running", "degraded",
6667 "maintenance", "stopping". These states are bound to system
6668 startup, normal runtime, runtime with at least one failed
6669 service, rescue/emergency mode and system shutdown. This
6670 state is shown in the "systemctl status" output when no unit
6671 name is passed. It is useful to determine system state, in
6672 particularly when doing so for many systems or containers at
6673 once.
6674
6675 * A new command "list-machines" has been added to "systemctl"
6676 that lists all local OS containers and shows their system
6677 state (see above), if systemd runs inside of them.
6678
6679 * systemctl gained a new "-r" switch to recursively enumerate
6680 units on all local containers, when used with the
6681 "list-unit" command (which is the default one that is
6682 executed when no parameters are specified).
6683
6684 * The GPT automatic partition discovery logic will now honour
6685 two GPT partition flags: one may be set on a partition to
6686 cause it to be mounted read-only, and the other may be set
6687 on a partition to ignore it during automatic discovery.
6688
6689 * Two new GPT type UUIDs have been added for automatic root
6690 partition discovery, for 32-bit and 64-bit ARM. This is not
6691 particularly useful for discovering the root directory on
6692 these architectures during bare-metal boots (since UEFI is
6693 not common there), but still very useful to allow booting of
6694 ARM disk images in nspawn with the -i option.
6695
6696 * MAC addresses of interfaces created with nspawn's
6697 --network-interface= switch will now be generated from the
6698 machine name, and thus be stable between multiple invocations
6699 of the container.
6700
6701 * logind will now automatically remove all IPC objects owned
6702 by a user if she or he fully logs out. This makes sure that
6703 users who are logged out cannot continue to consume IPC
6704 resources. This covers SysV memory, semaphores and message
6705 queues as well as POSIX shared memory and message
6706 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6707 limits. With this functionality, that is corrected. This may
6708 be turned off by using the RemoveIPC= switch of logind.conf.
6709
6710 * The systemd-machine-id-setup and tmpfiles tools gained a
6711 --root= switch to operate on a specific root directory,
6712 instead of /.
6713
6714 * journald can now forward logged messages to the TTYs of all
6715 logged in users ("wall"). This is the default for all
6716 emergency messages now.
6717
6718 * A new tool systemd-journal-remote has been added to stream
6719 journal log messages across the network.
6720
6721 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6722 controller trees are mounted into it. Note that the
6723 directories mounted beneath it are not read-only. This is a
6724 security measure and is particularly useful because glibc
6725 actually includes a search logic to pick any tmpfs it can
6726 find to implement shm_open() if /dev/shm is not available
6727 (which it might very well be in namespaced setups).
6728
6729 * machinectl gained a new "poweroff" command to cleanly power
6730 down a local OS container.
6731
6732 * The PrivateDevices= unit file setting will now also drop the
6733 CAP_MKNOD capability from the capability bound set, and
6734 imply DevicePolicy=closed.
6735
6736 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6737 comprehensively on all long-running systemd services where
6738 this is appropriate.
6739
6740 * systemd-udevd will now run in a disassociated mount
6741 namespace. To mount directories from udev rules, make sure to
6742 pull in mount units via SYSTEMD_WANTS properties.
6743
6744 * The kdbus support gained support for uploading policy into
6745 the kernel. sd-bus gained support for creating "monitoring"
6746 connections that can eavesdrop into all bus communication
6747 for debugging purposes.
6748
6749 * Timestamps may now be specified in seconds since the UNIX
6750 epoch Jan 1st, 1970 by specifying "@" followed by the value
6751 in seconds.
6752
6753 * Native tcpwrap support in systemd has been removed. tcpwrap
6754 is old code, not really maintained anymore and has serious
6755 shortcomings, and better options such as firewalls
6756 exist. For setups that require tcpwrap usage, please
6757 consider invoking your socket-activated service via tcpd,
6758 like on traditional inetd.
6759
6760 * A new system.conf configuration option
6761 DefaultTimerAccuracySec= has been added that controls the
6762 default AccuracySec= setting of .timer units.
6763
6764 * Timer units gained a new WakeSystem= switch. If enabled,
6765 timers configured this way will cause the system to resume
6766 from system suspend (if the system supports that, which most
6767 do these days).
6768
6769 * Timer units gained a new Persistent= switch. If enabled,
6770 timers configured this way will save to disk when they have
6771 been last triggered. This information is then used on next
6772 reboot to possible execute overdue timer events, that
6773 could not take place because the system was powered off.
6774 This enables simple anacron-like behaviour for timer units.
6775
6776 * systemctl's "list-timers" will now also list the time a
6777 timer unit was last triggered in addition to the next time
6778 it will be triggered.
6779
6780 * systemd-networkd will now assign predictable IPv4LL
6781 addresses to its local interfaces.
6782
6783 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6784 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6785 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6786 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6787 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6788 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6789 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6790 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6791 Jędrzejewski-Szmek
6792
6793 — Berlin, 2014-03-25
6794
6795 CHANGES WITH 211:
6796
6797 * A new unit file setting RestrictAddressFamilies= has been
6798 added to restrict which socket address families unit
6799 processes gain access to. This takes address family names
6800 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6801 attack surface of services via exotic protocol stacks. This
6802 is built on seccomp system call filters.
6803
6804 * Two new unit file settings RuntimeDirectory= and
6805 RuntimeDirectoryMode= have been added that may be used to
6806 manage a per-daemon runtime directories below /run. This is
6807 an alternative for setting up directory permissions with
6808 tmpfiles snippets, and has the advantage that the runtime
6809 directory's lifetime is bound to the daemon runtime and that
6810 the daemon starts up with an empty directory each time. This
6811 is particularly useful when writing services that drop
6812 privileges using the User= or Group= setting.
6813
6814 * The DeviceAllow= unit setting now supports globbing for
6815 matching against device group names.
6816
6817 * The systemd configuration file system.conf gained new
6818 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6819 DefaultMemoryAccounting= to globally turn on/off accounting
6820 for specific resources (cgroups) for all units. These
6821 settings may still be overridden individually in each unit
6822 though.
6823
6824 * systemd-gpt-auto-generator is now able to discover /srv and
6825 root partitions in addition to /home and swap partitions. It
6826 also supports LUKS-encrypted partitions now. With this in
6827 place, automatic discovery of partitions to mount following
6828 the Discoverable Partitions Specification
6829 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6830 is now a lot more complete. This allows booting without
6831 /etc/fstab and without root= on the kernel command line on
6832 systems prepared appropriately.
6833
6834 * systemd-nspawn gained a new --image= switch which allows
6835 booting up disk images and Linux installations on any block
6836 device that follow the Discoverable Partitions Specification
6837 (see above). This means that installations made with
6838 appropriately updated installers may now be started and
6839 deployed using container managers, completely
6840 unmodified. (We hope that libvirt-lxc will add support for
6841 this feature soon, too.)
6842
6843 * systemd-nspawn gained a new --network-macvlan= setting to
6844 set up a private macvlan interface for the
6845 container. Similarly, systemd-networkd gained a new
6846 Kind=macvlan setting in .netdev files.
6847
6848 * systemd-networkd now supports configuring local addresses
6849 using IPv4LL.
6850
6851 * A new tool systemd-network-wait-online has been added to
6852 synchronously wait for network connectivity using
6853 systemd-networkd.
6854
6855 * The sd-bus.h bus API gained a new sd_bus_track object for
6856 tracking the lifecycle of bus peers. Note that sd-bus.h is
6857 still not a public API though (unless you specify
6858 --enable-kdbus on the configure command line, which however
6859 voids your warranty and you get no API stability guarantee).
6860
6861 * The $XDG_RUNTIME_DIR runtime directories for each user are
6862 now individual tmpfs instances, which has the benefit of
6863 introducing separate pools for each user, with individual
6864 size limits, and thus making sure that unprivileged clients
6865 can no longer negatively impact the system or other users by
6866 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6867 RuntimeDirectorySize= has been introduced that allows
6868 controlling the default size limit for all users. It
6869 defaults to 10% of the available physical memory. This is no
6870 replacement for quotas on tmpfs though (which the kernel
6871 still does not support), as /dev/shm and /tmp are still
6872 shared resources used by both the system and unprivileged
6873 users.
6874
6875 * logind will now automatically turn off automatic suspending
6876 on laptop lid close when more than one display is
6877 connected. This was previously expected to be implemented
6878 individually in desktop environments (such as GNOME),
6879 however has been added to logind now, in order to fix a
6880 boot-time race where a desktop environment might not have
6881 been started yet and thus not been able to take an inhibitor
6882 lock at the time where logind already suspends the system
6883 due to a closed lid.
6884
6885 * logind will now wait at least 30s after each system
6886 suspend/resume cycle, and 3min after system boot before
6887 suspending the system due to a closed laptop lid. This
6888 should give USB docking stations and similar enough time to
6889 be probed and configured after system resume and boot in
6890 order to then act as suspend blocker.
6891
6892 * systemd-run gained a new --property= setting which allows
6893 initialization of resource control properties (and others)
6894 for the created scope or service unit. Example: "systemd-run
6895 --property=BlockIOWeight=10 updatedb" may be used to run
6896 updatedb at a low block IO scheduling weight.
6897
6898 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6899 now also work in --scope mode.
6900
6901 * When systemd is compiled with kdbus support, basic support
6902 for enforced policies is now in place. (Note that enabling
6903 kdbus still voids your warranty and no API compatibility
6904 promises are made.)
6905
6906 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6907 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6908 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6909 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6910 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6911 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6912 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6913 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6914 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6915 Zbigniew Jędrzejewski-Szmek
6916
6917 — Berlin, 2014-03-12
6918
6919 CHANGES WITH 210:
6920
6921 * systemd will now relabel /dev after loading the SMACK policy
6922 according to SMACK rules.
6923
6924 * A new unit file option AppArmorProfile= has been added to
6925 set the AppArmor profile for the processes of a unit.
6926
6927 * A new condition check ConditionArchitecture= has been added
6928 to conditionalize units based on the system architecture, as
6929 reported by uname()'s "machine" field.
6930
6931 * systemd-networkd now supports matching on the system
6932 virtualization, architecture, kernel command line, host name
6933 and machine ID.
6934
6935 * logind is now a lot more aggressive when suspending the
6936 machine due to a closed laptop lid. Instead of acting only
6937 on the lid close action, it will continuously watch the lid
6938 status and act on it. This is useful for laptops where the
6939 power button is on the outside of the chassis so that it can
6940 be reached without opening the lid (such as the Lenovo
6941 Yoga). On those machines, logind will now immediately
6942 re-suspend the machine if the power button has been
6943 accidentally pressed while the laptop was suspended and in a
6944 backpack or similar.
6945
6946 * logind will now watch SW_DOCK switches and inhibit reaction
6947 to the lid switch if it is pressed. This means that logind
6948 will not suspend the machine anymore if the lid is closed
6949 and the system is docked, if the laptop supports SW_DOCK
6950 notifications via the input layer. Note that ACPI docking
6951 stations do not generate this currently. Also note that this
6952 logic is usually not fully sufficient and Desktop
6953 Environments should take a lid switch inhibitor lock when an
6954 external display is connected, as systemd will not watch
6955 this on its own.
6956
6957 * nspawn will now make use of the devices cgroup controller by
6958 default, and only permit creation of and access to the usual
6959 API device nodes like /dev/null or /dev/random, as well as
6960 access to (but not creation of) the pty devices.
6961
6962 * We will now ship a default .network file for
6963 systemd-networkd that automatically configures DHCP for
6964 network interfaces created by nspawn's --network-veth or
6965 --network-bridge= switches.
6966
6967 * systemd will now understand the usual M, K, G, T suffixes
6968 according to SI conventions (i.e. to the base 1000) when
6969 referring to throughput and hardware metrics. It will stay
6970 with IEC conventions (i.e. to the base 1024) for software
6971 metrics, according to what is customary according to
6972 Wikipedia. We explicitly document which base applies for
6973 each configuration option.
6974
6975 * The DeviceAllow= setting in unit files now supports a syntax
6976 to whitelist an entire group of devices node majors at once,
6977 based on the /proc/devices listing. For example, with the
6978 string "char-pts", it is now possible to whitelist all
6979 current and future pseudo-TTYs at once.
6980
6981 * sd-event learned a new "post" event source. Event sources of
6982 this type are triggered by the dispatching of any event
6983 source of a type that is not "post". This is useful for
6984 implementing clean-up and check event sources that are
6985 triggered by other work being done in the program.
6986
6987 * systemd-networkd is no longer statically enabled, but uses
6988 the usual [Install] sections so that it can be
6989 enabled/disabled using systemctl. It still is enabled by
6990 default however.
6991
6992 * When creating a veth interface pair with systemd-nspawn, the
6993 host side will now be prefixed with "vb-" if
6994 --network-bridge= is used, and with "ve-" if --network-veth
6995 is used. This way, it is easy to distinguish these cases on
6996 the host, for example to apply different configuration to
6997 them with systemd-networkd.
6998
6999 * The compatibility libraries for libsystemd-journal.so,
7000 libsystem-id128.so, libsystemd-login.so and
7001 libsystemd-daemon.so do not make use of IFUNC
7002 anymore. Instead, we now build libsystemd.so multiple times
7003 under these alternative names. This means that the footprint
7004 is drastically increased, but given that these are
7005 transitional compatibility libraries, this should not matter
7006 much. This change has been made necessary to support the ARM
7007 platform for these compatibility libraries, as the ARM
7008 toolchain is not really at the same level as the toolchain
7009 for other architectures like x86 and does not support
7010 IFUNC. Please make sure to use --enable-compat-libs only
7011 during a transitional period!
7012
7013 * The .include syntax has been deprecated and is not documented
7014 anymore. Drop-in files in .d directories should be used instead.
7015
7016 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7017 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7018 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7019 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7020 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7021 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7022 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7023 Zbigniew Jędrzejewski-Szmek
7024
7025 — Berlin, 2014-02-24
7026
7027 CHANGES WITH 209:
7028
7029 * A new component "systemd-networkd" has been added that can
7030 be used to configure local network interfaces statically or
7031 via DHCP. It is capable of bringing up bridges, VLANs, and
7032 bonding. Currently, no hook-ups for interactive network
7033 configuration are provided. Use this for your initrd,
7034 container, embedded, or server setup if you need a simple,
7035 yet powerful, network configuration solution. This
7036 configuration subsystem is quite nifty, as it allows wildcard
7037 hotplug matching in interfaces. For example, with a single
7038 configuration snippet, you can configure that all Ethernet
7039 interfaces showing up are automatically added to a bridge,
7040 or similar. It supports link-sensing and more.
7041
7042 * A new tool "systemd-socket-proxyd" has been added which can
7043 act as a bidirectional proxy for TCP sockets. This is
7044 useful for adding socket activation support to services that
7045 do not actually support socket activation, including virtual
7046 machines and the like.
7047
7048 * Add a new tool to save/restore rfkill state on
7049 shutdown/boot.
7050
7051 * Save/restore state of keyboard backlights in addition to
7052 display backlights on shutdown/boot.
7053
7054 * udev learned a new SECLABEL{} construct to label device
7055 nodes with a specific security label when they appear. For
7056 now, only SECLABEL{selinux} is supported, but the syntax is
7057 prepared for additional security frameworks.
7058
7059 * udev gained a new scheme to configure link-level attributes
7060 from files in /etc/systemd/network/*.link. These files can
7061 match against MAC address, device path, driver name and type,
7062 and will apply attributes like the naming policy, link speed,
7063 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7064 address assignment policy (randomized, ...).
7065
7066 * The configuration of network interface naming rules for
7067 "permanent interface names" has changed: a new NamePolicy=
7068 setting in the [Link] section of .link files determines the
7069 priority of possible naming schemes (onboard, slot, MAC,
7070 path). The default value of this setting is determined by
7071 /usr/lib/net/links/99-default.link. Old
7072 80-net-name-slot.rules udev configuration file has been
7073 removed, so local configuration overriding this file should
7074 be adapted to override 99-default.link instead.
7075
7076 * When the User= switch is used in a unit file, also
7077 initialize $SHELL= based on the user database entry.
7078
7079 * systemd no longer depends on libdbus. All communication is
7080 now done with sd-bus, systemd's low-level bus library
7081 implementation.
7082
7083 * kdbus support has been added to PID 1 itself. When kdbus is
7084 enabled, this causes PID 1 to set up the system bus and
7085 enable support for a new ".busname" unit type that
7086 encapsulates bus name activation on kdbus. It works a little
7087 bit like ".socket" units, except for bus names. A new
7088 generator has been added that converts classic dbus1 service
7089 activation files automatically into native systemd .busname
7090 and .service units.
7091
7092 * sd-bus: add a light-weight vtable implementation that allows
7093 defining objects on the bus with a simple static const
7094 vtable array of its methods, signals and properties.
7095
7096 * systemd will not generate or install static dbus
7097 introspection data anymore to /usr/share/dbus-1/interfaces,
7098 as the precise format of these files is unclear, and
7099 nothing makes use of it.
7100
7101 * A proxy daemon is now provided to proxy clients connecting
7102 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7103 compatibility with classic D-Bus.
7104
7105 * A bus driver implementation has been added that supports the
7106 classic D-Bus bus driver calls on kdbus, also for
7107 compatibility purposes.
7108
7109 * A new API "sd-event.h" has been added that implements a
7110 minimal event loop API built around epoll. It provides a
7111 couple of features that direct epoll usage is lacking:
7112 prioritization of events, scales to large numbers of timer
7113 events, per-event timer slack (accuracy), system-wide
7114 coalescing of timer events, exit handlers, watchdog
7115 supervision support using systemd's sd_notify() API, child
7116 process handling.
7117
7118 * A new API "sd-rntl.h" has been added that provides an API
7119 around the route netlink interface of the kernel, similar in
7120 style to "sd-bus.h".
7121
7122 * A new API "sd-dhcp-client.h" has been added that provides a
7123 small DHCPv4 client-side implementation. This is used by
7124 "systemd-networkd".
7125
7126 * There is a new kernel command line option
7127 "systemd.restore_state=0|1". When set to "0", none of the
7128 systemd tools will restore saved runtime state to hardware
7129 devices. More specifically, the rfkill and backlight states
7130 are not restored.
7131
7132 * The FsckPassNo= compatibility option in mount/service units
7133 has been removed. The fstab generator will now add the
7134 necessary dependencies automatically, and does not require
7135 PID1's support for that anymore.
7136
7137 * journalctl gained a new switch, --list-boots, that lists
7138 recent boots with their times and boot IDs.
7139
7140 * The various tools like systemctl, loginctl, timedatectl,
7141 busctl, systemd-run, ... have gained a new switch "-M" to
7142 connect to a specific, local OS container (as direct
7143 connection, without requiring SSH). This works on any
7144 container that is registered with machined, such as those
7145 created by libvirt-lxc or nspawn.
7146
7147 * systemd-run and systemd-analyze also gained support for "-H"
7148 to connect to remote hosts via SSH. This is particularly
7149 useful for systemd-run because it enables queuing of jobs
7150 onto remote systems.
7151
7152 * machinectl gained a new command "login" to open a getty
7153 login in any local container. This works with any container
7154 that is registered with machined (such as those created by
7155 libvirt-lxc or nspawn), and which runs systemd inside.
7156
7157 * machinectl gained a new "reboot" command that may be used to
7158 trigger a reboot on a specific container that is registered
7159 with machined. This works on any container that runs an init
7160 system of some kind.
7161
7162 * systemctl gained a new "list-timers" command to print a nice
7163 listing of installed timer units with the times they elapse
7164 next.
7165
7166 * Alternative reboot() parameters may now be specified on the
7167 "systemctl reboot" command line and are passed to the
7168 reboot() system call.
7169
7170 * systemctl gained a new --job-mode= switch to configure the
7171 mode to queue a job with. This is a more generic version of
7172 --fail, --irreversible, and --ignore-dependencies, which are
7173 still available but not advertised anymore.
7174
7175 * /etc/systemd/system.conf gained new settings to configure
7176 various default timeouts of units, as well as the default
7177 start limit interval and burst. These may still be overridden
7178 within each Unit.
7179
7180 * PID1 will now export on the bus profile data of the security
7181 policy upload process (such as the SELinux policy upload to
7182 the kernel).
7183
7184 * journald: when forwarding logs to the console, include
7185 timestamps (following the setting in
7186 /sys/module/printk/parameters/time).
7187
7188 * OnCalendar= in timer units now understands the special
7189 strings "yearly" and "annually". (Both are equivalent)
7190
7191 * The accuracy of timer units is now configurable with the new
7192 AccuracySec= setting. It defaults to 1min.
7193
7194 * A new dependency type JoinsNamespaceOf= has been added that
7195 allows running two services within the same /tmp and network
7196 namespace, if PrivateNetwork= or PrivateTmp= are used.
7197
7198 * A new command "cat" has been added to systemctl. It outputs
7199 the original unit file of a unit, and concatenates the
7200 contents of additional "drop-in" unit file snippets, so that
7201 the full configuration is shown.
7202
7203 * systemctl now supports globbing on the various "list-xyz"
7204 commands, like "list-units" or "list-sockets", as well as on
7205 those commands which take multiple unit names.
7206
7207 * journalctl's --unit= switch gained support for globbing.
7208
7209 * All systemd daemons now make use of the watchdog logic so
7210 that systemd automatically notices when they hang.
7211
7212 * If the $container_ttys environment variable is set,
7213 getty-generator will automatically spawn a getty for each
7214 listed tty. This is useful for container managers to request
7215 login gettys to be spawned on as many ttys as needed.
7216
7217 * %h, %s, %U specifier support is not available anymore when
7218 used in unit files for PID 1. This is because NSS calls are
7219 not safe from PID 1. They stay available for --user
7220 instances of systemd, and as special case for the root user.
7221
7222 * loginctl gained a new "--no-legend" switch to turn off output
7223 of the legend text.
7224
7225 * The "sd-login.h" API gained three new calls:
7226 sd_session_is_remote(), sd_session_get_remote_user(),
7227 sd_session_get_remote_host() to query information about
7228 remote sessions.
7229
7230 * The udev hardware database now also carries vendor/product
7231 information of SDIO devices.
7232
7233 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7234 determine whether watchdog notifications are requested by
7235 the system manager.
7236
7237 * Socket-activated per-connection services now include a
7238 short description of the connection parameters in the
7239 description.
7240
7241 * tmpfiles gained a new "--boot" option. When this is not used,
7242 only lines where the command character is not suffixed with
7243 "!" are executed. When this option is specified, those
7244 options are executed too. This partitions tmpfiles
7245 directives into those that can be safely executed at any
7246 time, and those which should be run only at boot (for
7247 example, a line that creates /run/nologin).
7248
7249 * A new API "sd-resolve.h" has been added which provides a simple
7250 asynchronous wrapper around glibc NSS host name resolution
7251 calls, such as getaddrinfo(). In contrast to glibc's
7252 getaddrinfo_a(), it does not use signals. In contrast to most
7253 other asynchronous name resolution libraries, this one does
7254 not reimplement DNS, but reuses NSS, so that alternate
7255 host name resolution systems continue to work, such as mDNS,
7256 LDAP, etc. This API is based on libasyncns, but it has been
7257 cleaned up for inclusion in systemd.
7258
7259 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7260 "sd-daemon.h" are no longer found in individual libraries
7261 libsystemd-journal.so, libsystemd-login.so,
7262 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7263 merged them into a single library, libsystemd.so, which
7264 provides all symbols. The reason for this is cyclic
7265 dependencies, as these libraries tend to use each other's
7266 symbols. So far, we have managed to workaround that by linking
7267 a copy of a good part of our code into each of these
7268 libraries again and again, which, however, makes certain
7269 things hard to do, like sharing static variables. Also, it
7270 substantially increases footprint. With this change, there
7271 is only one library for the basic APIs systemd
7272 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7273 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7274 library as well, however are subject to the --enable-kdbus
7275 switch (see below). Note that "sd-dhcp-client.h" is not part
7276 of this library (this is because it only consumes, never
7277 provides, services of/to other APIs). To make the transition
7278 easy from the separate libraries to the unified one, we
7279 provide the --enable-compat-libs compile-time switch which
7280 will generate stub libraries that are compatible with the
7281 old ones but redirect all calls to the new one.
7282
7283 * All of the kdbus logic and the new APIs "sd-bus.h",
7284 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7285 and "sd-utf8.h" are compile-time optional via the
7286 "--enable-kdbus" switch, and they are not compiled in by
7287 default. To make use of kdbus, you have to explicitly enable
7288 the switch. Note however, that neither the kernel nor the
7289 userspace API for all of this is considered stable yet. We
7290 want to maintain the freedom to still change the APIs for
7291 now. By specifying this build-time switch, you acknowledge
7292 that you are aware of the instability of the current
7293 APIs.
7294
7295 * Also, note that while kdbus is pretty much complete,
7296 it lacks one thing: proper policy support. This means you
7297 can build a fully working system with all features; however,
7298 it will be highly insecure. Policy support will be added in
7299 one of the next releases, at the same time that we will
7300 declare the APIs stable.
7301
7302 * When the kernel command line argument "kdbus" is specified,
7303 systemd will automatically load the kdbus.ko kernel module. At
7304 this stage of development, it is only useful for testing kdbus
7305 and should not be used in production. Note: if "--enable-kdbus"
7306 is specified, and the kdbus.ko kernel module is available, and
7307 "kdbus" is added to the kernel command line, the entire system
7308 runs with kdbus instead of dbus-daemon, with the above mentioned
7309 problem of missing the system policy enforcement. Also a future
7310 version of kdbus.ko or a newer systemd will not be compatible with
7311 each other, and will unlikely be able to boot the machine if only
7312 one of them is updated.
7313
7314 * systemctl gained a new "import-environment" command which
7315 uploads the caller's environment (or parts thereof) into the
7316 service manager so that it is inherited by services started
7317 by the manager. This is useful to upload variables like
7318 $DISPLAY into the user service manager.
7319
7320 * A new PrivateDevices= switch has been added to service units
7321 which allows running a service with a namespaced /dev
7322 directory that does not contain any device nodes for
7323 physical devices. More specifically, it only includes devices
7324 such as /dev/null, /dev/urandom, and /dev/zero which are API
7325 entry points.
7326
7327 * logind has been extended to support behaviour like VT
7328 switching on seats that do not support a VT. This makes
7329 multi-session available on seats that are not the first seat
7330 (seat0), and on systems where kernel support for VTs has
7331 been disabled at compile-time.
7332
7333 * If a process holds a delay lock for system sleep or shutdown
7334 and fails to release it in time, we will now log its
7335 identity. This makes it easier to identify processes that
7336 cause slow suspends or power-offs.
7337
7338 * When parsing /etc/crypttab, support for a new key-slot=
7339 option as supported by Debian is added. It allows indicating
7340 which LUKS slot to use on disk, speeding up key loading.
7341
7342 * The sd_journal_sendv() API call has been checked and
7343 officially declared to be async-signal-safe so that it may
7344 be invoked from signal handlers for logging purposes.
7345
7346 * Boot-time status output is now enabled automatically after a
7347 short timeout if boot does not progress, in order to give
7348 the user an indication what she or he is waiting for.
7349
7350 * The boot-time output has been improved to show how much time
7351 remains until jobs expire.
7352
7353 * The KillMode= switch in service units gained a new possible
7354 value "mixed". If set, and the unit is shut down, then the
7355 initial SIGTERM signal is sent only to the main daemon
7356 process, while the following SIGKILL signal is sent to
7357 all remaining processes of the service.
7358
7359 * When a scope unit is registered, a new property "Controller"
7360 may be set. If set to a valid bus name, systemd will send a
7361 RequestStop() signal to this name when it would like to shut
7362 down the scope. This may be used to hook manager logic into
7363 the shutdown logic of scope units. Also, scope units may now
7364 be put in a special "abandoned" state, in which case the
7365 manager process which created them takes no further
7366 responsibilities for it.
7367
7368 * When reading unit files, systemd will now verify
7369 the access mode of these files, and warn about certain
7370 suspicious combinations. This has been added to make it
7371 easier to track down packaging bugs where unit files are
7372 marked executable or world-writable.
7373
7374 * systemd-nspawn gained a new "--setenv=" switch to set
7375 container-wide environment variables. The similar option in
7376 systemd-activate was renamed from "--environment=" to
7377 "--setenv=" for consistency.
7378
7379 * systemd-nspawn has been updated to create a new kdbus domain
7380 for each container that is invoked, thus allowing each
7381 container to have its own set of system and user buses,
7382 independent of the host.
7383
7384 * systemd-nspawn gained a new --drop-capability= switch to run
7385 the container with less capabilities than the default. Both
7386 --drop-capability= and --capability= now take the special
7387 string "all" for dropping or keeping all capabilities.
7388
7389 * systemd-nspawn gained new switches for executing containers
7390 with specific SELinux labels set.
7391
7392 * systemd-nspawn gained a new --quiet switch to not generate
7393 any additional output but the container's own console
7394 output.
7395
7396 * systemd-nspawn gained a new --share-system switch to run a
7397 container without PID namespacing enabled.
7398
7399 * systemd-nspawn gained a new --register= switch to control
7400 whether the container is registered with systemd-machined or
7401 not. This is useful for containers that do not run full
7402 OS images, but only specific apps.
7403
7404 * systemd-nspawn gained a new --keep-unit which may be used
7405 when invoked as the only program from a service unit, and
7406 results in registration of the unit service itself in
7407 systemd-machined, instead of a newly opened scope unit.
7408
7409 * systemd-nspawn gained a new --network-interface= switch for
7410 moving arbitrary interfaces to the container. The new
7411 --network-veth switch creates a virtual Ethernet connection
7412 between host and container. The new --network-bridge=
7413 switch then allows assigning the host side of this virtual
7414 Ethernet connection to a bridge device.
7415
7416 * systemd-nspawn gained a new --personality= switch for
7417 setting the kernel personality for the container. This is
7418 useful when running a 32-bit container on a 64-bit host. A
7419 similar option Personality= is now also available for service
7420 units to use.
7421
7422 * logind will now also track a "Desktop" identifier for each
7423 session which encodes the desktop environment of it. This is
7424 useful for desktop environments that want to identify
7425 multiple running sessions of itself easily.
7426
7427 * A new SELinuxContext= setting for service units has been
7428 added that allows setting a specific SELinux execution
7429 context for a service.
7430
7431 * Most systemd client tools will now honour $SYSTEMD_LESS for
7432 settings of the "less" pager. By default, these tools will
7433 override $LESS to allow certain operations to work, such as
7434 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7435 influence this logic.
7436
7437 * systemd's "seccomp" hook-up has been changed to make use of
7438 the libseccomp library instead of using its own
7439 implementation. This has benefits for portability among
7440 other things.
7441
7442 * For usage together with SystemCallFilter=, a new
7443 SystemCallErrorNumber= setting has been introduced that
7444 allows configuration of a system error number to be returned
7445 on filtered system calls, instead of immediately killing the
7446 process. Also, SystemCallArchitectures= has been added to
7447 limit access to system calls of a particular architecture
7448 (in order to turn off support for unused secondary
7449 architectures). There is also a global
7450 SystemCallArchitectures= setting in system.conf now to turn
7451 off support for non-native system calls system-wide.
7452
7453 * systemd requires a kernel with a working name_to_handle_at(),
7454 please see the kernel config requirements in the README file.
7455
7456 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7457 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7458 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7459 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7460 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7461 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7462 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7463 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7464 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7465 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7466 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7467 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7468 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7469 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7470 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7471 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7472 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7473 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7474 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7475 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7476 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7477 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7478 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7479 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7480
7481 — Berlin, 2014-02-20
7482
7483 CHANGES WITH 208:
7484
7485 * logind has gained support for facilitating privileged input
7486 and drm device access for unprivileged clients. This work is
7487 useful to allow Wayland display servers (and similar
7488 programs, such as kmscon) to run under the user's ID and
7489 access input and drm devices which are normally
7490 protected. When this is used (and the kernel is new enough)
7491 logind will "mute" IO on the file descriptors passed to
7492 Wayland as long as it is in the background and "unmute" it
7493 if it returns into the foreground. This allows secure
7494 session switching without allowing background sessions to
7495 eavesdrop on input and display data. This also introduces
7496 session switching support if VT support is turned off in the
7497 kernel, and on seats that are not seat0.
7498
7499 * A new kernel command line option luks.options= is understood
7500 now which allows specifying LUKS options for usage for LUKS
7501 encrypted partitions specified with luks.uuid=.
7502
7503 * tmpfiles.d(5) snippets may now use specifier expansion in
7504 path names. More specifically %m, %b, %H, %v, are now
7505 replaced by the local machine id, boot id, hostname, and
7506 kernel version number.
7507
7508 * A new tmpfiles.d(5) command "m" has been introduced which
7509 may be used to change the owner/group/access mode of a file
7510 or directory if it exists, but do nothing if it does not.
7511
7512 * This release removes high-level support for the
7513 MemorySoftLimit= cgroup setting. The underlying kernel
7514 cgroup attribute memory.soft_limit= is currently badly
7515 designed and likely to be removed from the kernel API in its
7516 current form, hence we should not expose it for now.
7517
7518 * The memory.use_hierarchy cgroup attribute is now enabled for
7519 all cgroups systemd creates in the memory cgroup
7520 hierarchy. This option is likely to be come the built-in
7521 default in the kernel anyway, and the non-hierarchical mode
7522 never made much sense in the intrinsically hierarchical
7523 cgroup system.
7524
7525 * A new field _SYSTEMD_SLICE= is logged along with all journal
7526 messages containing the slice a message was generated
7527 from. This is useful to allow easy per-customer filtering of
7528 logs among other things.
7529
7530 * systemd-journald will no longer adjust the group of journal
7531 files it creates to the "systemd-journal" group. Instead we
7532 rely on the journal directory to be owned by the
7533 "systemd-journal" group, and its setgid bit set, so that the
7534 kernel file system layer will automatically enforce that
7535 journal files inherit this group assignment. The reason for
7536 this change is that we cannot allow NSS look-ups from
7537 journald which would be necessary to resolve
7538 "systemd-journal" to a numeric GID, because this might
7539 create deadlocks if NSS involves synchronous queries to
7540 other daemons (such as nscd, or sssd) which in turn are
7541 logging clients of journald and might block on it, which
7542 would then dead lock. A tmpfiles.d(5) snippet included in
7543 systemd will make sure the setgid bit and group are
7544 properly set on the journal directory if it exists on every
7545 boot. However, we recommend adjusting it manually after
7546 upgrades too (or from RPM scriptlets), so that the change is
7547 not delayed until next reboot.
7548
7549 * Backlight and random seed files in /var/lib/ have moved into
7550 the /var/lib/systemd/ directory, in order to centralize all
7551 systemd generated files in one directory.
7552
7553 * Boot time performance measurements (as displayed by
7554 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7555 performance information if that's available to determine how
7556 much time BIOS and boot loader initialization required. With
7557 a sufficiently new BIOS you hence no longer need to boot
7558 with Gummiboot to get access to such information.
7559
7560 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7561 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7562 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7563 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7564 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7565 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7566 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7567
7568 — Berlin, 2013-10-02
7569
7570 CHANGES WITH 207:
7571
7572 * The Restart= option for services now understands a new
7573 on-watchdog setting, which will restart the service
7574 automatically if the service stops sending out watchdog keep
7575 alive messages (as configured with WatchdogSec=).
7576
7577 * The getty generator (which is responsible for bringing up a
7578 getty on configured serial consoles) will no longer only
7579 start a getty on the primary kernel console but on all
7580 others, too. This makes the order in which console= is
7581 specified on the kernel command line less important.
7582
7583 * libsystemd-logind gained a new sd_session_get_vt() call to
7584 retrieve the VT number of a session.
7585
7586 * If the option "tries=0" is set for an entry of /etc/crypttab
7587 its passphrase is queried indefinitely instead of any
7588 maximum number of tries.
7589
7590 * If a service with a configure PID file terminates its PID
7591 file will now be removed automatically if it still exists
7592 afterwards. This should put an end to stale PID files.
7593
7594 * systemd-run will now also take relative binary path names
7595 for execution and no longer insists on absolute paths.
7596
7597 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7598 paths that are optionally prefixed with "-" to indicate that
7599 it should not be considered a failure if they do not exist.
7600
7601 * journalctl -o (and similar commands) now understands a new
7602 output mode "short-precise", it is similar to "short" but
7603 shows timestamps with usec accuracy.
7604
7605 * The option "discard" (as known from Debian) is now
7606 synonymous to "allow-discards" in /etc/crypttab. In fact,
7607 "discard" is preferred now (since it is easier to remember
7608 and type).
7609
7610 * Some licensing clean-ups were made, so that more code is now
7611 LGPL-2.1 licensed than before.
7612
7613 * A minimal tool to save/restore the display backlight
7614 brightness across reboots has been added. It will store the
7615 backlight setting as late as possible at shutdown, and
7616 restore it as early as possible during reboot.
7617
7618 * A logic to automatically discover and enable home and swap
7619 partitions on GPT disks has been added. With this in place
7620 /etc/fstab becomes optional for many setups as systemd can
7621 discover certain partitions located on the root disk
7622 automatically. Home partitions are recognized under their
7623 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7624 partitions are recognized under their GPT type ID
7625 0657fd6da4ab43c484e50933c84b4f4f.
7626
7627 * systemd will no longer pass any environment from the kernel
7628 or initrd to system services. If you want to set an
7629 environment for all services, do so via the kernel command
7630 line systemd.setenv= assignment.
7631
7632 * The systemd-sysctl tool no longer natively reads the file
7633 /etc/sysctl.conf. If desired, the file should be symlinked
7634 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7635 legacy support by a symlink rather than built-in code, it
7636 also makes the otherwise hidden order of application of the
7637 different files visible. (Note that this partly reverts to a
7638 pre-198 application order of sysctl knobs!)
7639
7640 * The "systemctl set-log-level" and "systemctl dump" commands
7641 have been moved to systemd-analyze.
7642
7643 * systemd-run learned the new --remain-after-exit switch,
7644 which causes the scope unit not to be cleaned up
7645 automatically after the process terminated.
7646
7647 * tmpfiles learned a new --exclude-prefix= switch to exclude
7648 certain paths from operation.
7649
7650 * journald will now automatically flush all messages to disk
7651 as soon as a message at the log level CRIT, ALERT or EMERG
7652 is received.
7653
7654 Contributions from: Andrew Cook, Brandon Philips, Christian
7655 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7656 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7657 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7658 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7659 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7660 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7661 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7662 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7663 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7664 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7665 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7666 William Giokas, Zbigniew Jędrzejewski-Szmek
7667
7668 — Berlin, 2013-09-13
7669
7670 CHANGES WITH 206:
7671
7672 * The documentation has been updated to cover the various new
7673 concepts introduced with 205.
7674
7675 * Unit files now understand the new %v specifier which
7676 resolves to the kernel version string as returned by "uname
7677 -r".
7678
7679 * systemctl now supports filtering the unit list output by
7680 load state, active state and sub state, using the new
7681 --state= parameter.
7682
7683 * "systemctl status" will now show the results of the
7684 condition checks (like ConditionPathExists= and similar) of
7685 the last start attempts of the unit. They are also logged to
7686 the journal.
7687
7688 * "journalctl -b" may now be used to look for boot output of a
7689 specific boot. Try "journalctl -b -1" for the previous boot,
7690 but the syntax is substantially more powerful.
7691
7692 * "journalctl --show-cursor" has been added which prints the
7693 cursor string the last shown log line. This may then be used
7694 with the new "journalctl --after-cursor=" switch to continue
7695 browsing logs from that point on.
7696
7697 * "journalctl --force" may now be used to force regeneration
7698 of an FSS key.
7699
7700 * Creation of "dead" device nodes has been moved from udev
7701 into kmod and tmpfiles. Previously, udev would read the kmod
7702 databases to pre-generate dead device nodes based on meta
7703 information contained in kernel modules, so that these would
7704 be auto-loaded on access rather then at boot. As this
7705 does not really have much to do with the exposing actual
7706 kernel devices to userspace this has always been slightly
7707 alien in the udev codebase. Following the new scheme kmod
7708 will now generate a runtime snippet for tmpfiles from the
7709 module meta information and it now is tmpfiles' job to the
7710 create the nodes. This also allows overriding access and
7711 other parameters for the nodes using the usual tmpfiles
7712 facilities. As side effect this allows us to remove the
7713 CAP_SYS_MKNOD capability bit from udevd entirely.
7714
7715 * logind's device ACLs may now be applied to these "dead"
7716 devices nodes too, thus finally allowing managed access to
7717 devices such as /dev/snd/sequencer without loading the
7718 backing module right-away.
7719
7720 * A new RPM macro has been added that may be used to apply
7721 tmpfiles configuration during package installation.
7722
7723 * systemd-detect-virt and ConditionVirtualization= now can
7724 detect User-Mode-Linux machines (UML).
7725
7726 * journald will now implicitly log the effective capabilities
7727 set of processes in the message metadata.
7728
7729 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7730
7731 * The initrd interface has been simplified (more specifically,
7732 support for passing performance data via environment
7733 variables and fsck results via files in /run has been
7734 removed). These features were non-essential, and are
7735 nowadays available in a much nicer way by having systemd in
7736 the initrd serialize its state and have the hosts systemd
7737 deserialize it again.
7738
7739 * The udev "keymap" data files and tools to apply keyboard
7740 specific mappings of scan to key codes, and force-release
7741 scan code lists have been entirely replaced by a udev
7742 "keyboard" builtin and a hwdb data file.
7743
7744 * systemd will now honour the kernel's "quiet" command line
7745 argument also during late shutdown, resulting in a
7746 completely silent shutdown when used.
7747
7748 * There's now an option to control the SO_REUSEPORT socket
7749 option in .socket units.
7750
7751 * Instance units will now automatically get a per-template
7752 subslice of system.slice unless something else is explicitly
7753 configured. For example, instances of sshd@.service will now
7754 implicitly be placed in system-sshd.slice rather than
7755 system.slice as before.
7756
7757 * Test coverage support may now be enabled at build time.
7758
7759 Contributions from: Dave Reisner, Frederic Crozat, Harald
7760 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7761 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7762 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7763 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7764 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7765 Giokas, Zbigniew Jędrzejewski-Szmek
7766
7767 — Berlin, 2013-07-23
7768
7769 CHANGES WITH 205:
7770
7771 * Two new unit types have been introduced:
7772
7773 Scope units are very similar to service units, however, are
7774 created out of pre-existing processes — instead of PID 1
7775 forking off the processes. By using scope units it is
7776 possible for system services and applications to group their
7777 own child processes (worker processes) in a powerful way
7778 which then maybe used to organize them, or kill them
7779 together, or apply resource limits on them.
7780
7781 Slice units may be used to partition system resources in an
7782 hierarchical fashion and then assign other units to them. By
7783 default there are now three slices: system.slice (for all
7784 system services), user.slice (for all user sessions),
7785 machine.slice (for VMs and containers).
7786
7787 Slices and scopes have been introduced primarily in
7788 context of the work to move cgroup handling to a
7789 single-writer scheme, where only PID 1
7790 creates/removes/manages cgroups.
7791
7792 * There's a new concept of "transient" units. In contrast to
7793 normal units these units are created via an API at runtime,
7794 not from configuration from disk. More specifically this
7795 means it is now possible to run arbitrary programs as
7796 independent services, with all execution parameters passed
7797 in via bus APIs rather than read from disk. Transient units
7798 make systemd substantially more dynamic then it ever was,
7799 and useful as a general batch manager.
7800
7801 * logind has been updated to make use of scope and slice units
7802 for managing user sessions. As a user logs in he will get
7803 his own private slice unit, to which all sessions are added
7804 as scope units. We also added support for automatically
7805 adding an instance of user@.service for the user into the
7806 slice. Effectively logind will no longer create cgroup
7807 hierarchies on its own now, it will defer entirely to PID 1
7808 for this by means of scope, service and slice units. Since
7809 user sessions this way become entities managed by PID 1
7810 the output of "systemctl" is now a lot more comprehensive.
7811
7812 * A new mini-daemon "systemd-machined" has been added which
7813 may be used by virtualization managers to register local
7814 VMs/containers. nspawn has been updated accordingly, and
7815 libvirt will be updated shortly. machined will collect a bit
7816 of meta information about the VMs/containers, and assign
7817 them their own scope unit (see above). The collected
7818 meta-data is then made available via the "machinectl" tool,
7819 and exposed in "ps" and similar tools. machined/machinectl
7820 is compile-time optional.
7821
7822 * As discussed earlier, the low-level cgroup configuration
7823 options ControlGroup=, ControlGroupModify=,
7824 ControlGroupPersistent=, ControlGroupAttribute= have been
7825 removed. Please use high-level attribute settings instead as
7826 well as slice units.
7827
7828 * A new bus call SetUnitProperties() has been added to alter
7829 various runtime parameters of a unit. This is primarily
7830 useful to alter cgroup parameters dynamically in a nice way,
7831 but will be extended later on to make more properties
7832 modifiable at runtime. systemctl gained a new set-properties
7833 command that wraps this call.
7834
7835 * A new tool "systemd-run" has been added which can be used to
7836 run arbitrary command lines as transient services or scopes,
7837 while configuring a number of settings via the command
7838 line. This tool is currently very basic, however already
7839 very useful. We plan to extend this tool to even allow
7840 queuing of execution jobs with time triggers from the
7841 command line, similar in fashion to "at".
7842
7843 * nspawn will now inform the user explicitly that kernels with
7844 audit enabled break containers, and suggest the user to turn
7845 off audit.
7846
7847 * Support for detecting the IMA and AppArmor security
7848 frameworks with ConditionSecurity= has been added.
7849
7850 * journalctl gained a new "-k" switch for showing only kernel
7851 messages, mimicking dmesg output; in addition to "--user"
7852 and "--system" switches for showing only user's own logs
7853 and system logs.
7854
7855 * systemd-delta can now show information about drop-in
7856 snippets extending unit files.
7857
7858 * libsystemd-bus has been substantially updated but is still
7859 not available as public API.
7860
7861 * systemd will now look for the "debug" argument on the kernel
7862 command line and enable debug logging, similar to what
7863 "systemd.log_level=debug" already did before.
7864
7865 * "systemctl set-default", "systemctl get-default" has been
7866 added to configure the default.target symlink, which
7867 controls what to boot into by default.
7868
7869 * "systemctl set-log-level" has been added as a convenient
7870 way to raise and lower systemd logging threshold.
7871
7872 * "systemd-analyze plot" will now show the time the various
7873 generators needed for execution, as well as information
7874 about the unit file loading.
7875
7876 * libsystemd-journal gained a new sd_journal_open_files() call
7877 for opening specific journal files. journactl also gained a
7878 new switch to expose this new functionality. Previously we
7879 only supported opening all files from a directory, or all
7880 files from the system, as opening individual files only is
7881 racy due to journal file rotation.
7882
7883 * systemd gained the new DefaultEnvironment= setting in
7884 /etc/systemd/system.conf to set environment variables for
7885 all services.
7886
7887 * If a privileged process logs a journal message with the
7888 OBJECT_PID= field set, then journald will automatically
7889 augment this with additional OBJECT_UID=, OBJECT_GID=,
7890 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7891 system services want to log events about specific client
7892 processes. journactl/systemctl has been updated to make use
7893 of this information if all log messages regarding a specific
7894 unit is requested.
7895
7896 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7897 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7898 Reisner, David Coppa, David King, David Strauss, Eelco
7899 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7900 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7901 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7902 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7903 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7904 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7905 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7906 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7907 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7908 Łukasz Stelmach, 장동준
7909
7910 CHANGES WITH 204:
7911
7912 * The Python bindings gained some minimal support for the APIs
7913 exposed by libsystemd-logind.
7914
7915 * ConditionSecurity= gained support for detecting SMACK. Since
7916 this condition already supports SELinux and AppArmor we only
7917 miss IMA for this. Patches welcome!
7918
7919 Contributions from: Karol Lewandowski, Lennart Poettering,
7920 Zbigniew Jędrzejewski-Szmek
7921
7922 CHANGES WITH 203:
7923
7924 * systemd-nspawn will now create /etc/resolv.conf if
7925 necessary, before bind-mounting the host's file onto it.
7926
7927 * systemd-nspawn will now store meta information about a
7928 container on the container's cgroup as extended attribute
7929 fields, including the root directory.
7930
7931 * The cgroup hierarchy has been reworked in many ways. All
7932 objects any of the components systemd creates in the cgroup
7933 tree are now suffixed. More specifically, user sessions are
7934 now placed in cgroups suffixed with ".session", users in
7935 cgroups suffixed with ".user", and nspawn containers in
7936 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7937 names are now escaped in a simple scheme to avoid collision
7938 of userspace object names with kernel filenames. This work
7939 is preparation for making these objects relocatable in the
7940 cgroup tree, in order to allow easy resource partitioning of
7941 these objects without causing naming conflicts.
7942
7943 * systemctl list-dependencies gained the new switches
7944 --plain, --reverse, --after and --before.
7945
7946 * systemd-inhibit now shows the process name of processes that
7947 have taken an inhibitor lock.
7948
7949 * nss-myhostname will now also resolve "localhost"
7950 implicitly. This makes /etc/hosts an optional file and
7951 nicely handles that on IPv6 ::1 maps to both "localhost" and
7952 the local hostname.
7953
7954 * libsystemd-logind.so gained a new call
7955 sd_get_machine_names() to enumerate running containers and
7956 VMs (currently only supported by very new libvirt and
7957 nspawn). sd_login_monitor can now be used to watch
7958 VMs/containers coming and going.
7959
7960 * .include is not allowed recursively anymore, and only in
7961 unit files. Usually it is better to use drop-in snippets in
7962 .d/*.conf anyway, as introduced with systemd 198.
7963
7964 * systemd-analyze gained a new "critical-chain" command that
7965 determines the slowest chain of units run during system
7966 boot-up. It is very useful for tracking down where
7967 optimizing boot time is the most beneficial.
7968
7969 * systemd will no longer allow manipulating service paths in
7970 the name=systemd:/system cgroup tree using ControlGroup= in
7971 units. (But is still fine with it in all other dirs.)
7972
7973 * There's a new systemd-nspawn@.service service file that may
7974 be used to easily run nspawn containers as system
7975 services. With the container's root directory in
7976 /var/lib/container/foobar it is now sufficient to run
7977 "systemctl start systemd-nspawn@foobar.service" to boot it.
7978
7979 * systemd-cgls gained a new parameter "--machine" to list only
7980 the processes within a certain container.
7981
7982 * ConditionSecurity= now can check for "apparmor". We still
7983 are lacking checks for SMACK and IMA for this condition
7984 check though. Patches welcome!
7985
7986 * A new configuration file /etc/systemd/sleep.conf has been
7987 added that may be used to configure which kernel operation
7988 systemd is supposed to execute when "suspend", "hibernate"
7989 or "hybrid-sleep" is requested. This makes the new kernel
7990 "freeze" state accessible to the user.
7991
7992 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7993 the passed argument if applicable.
7994
7995 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7996 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7997 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7998 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7999 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8000 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8001 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8002 Jędrzejewski-Szmek
8003
8004 CHANGES WITH 202:
8005
8006 * The output of 'systemctl list-jobs' got some polishing. The
8007 '--type=' argument may now be passed more than once. A new
8008 command 'systemctl list-sockets' has been added which shows
8009 a list of kernel sockets systemd is listening on with the
8010 socket units they belong to, plus the units these socket
8011 units activate.
8012
8013 * The experimental libsystemd-bus library got substantial
8014 updates to work in conjunction with the (also experimental)
8015 kdbus kernel project. It works well enough to exchange
8016 messages with some sophistication. Note that kdbus is not
8017 ready yet, and the library is mostly an elaborate test case
8018 for now, and not installable.
8019
8020 * systemd gained a new unit 'systemd-static-nodes.service'
8021 that generates static device nodes earlier during boot, and
8022 can run in conjunction with udev.
8023
8024 * libsystemd-login gained a new call sd_pid_get_user_unit()
8025 to retrieve the user systemd unit a process is running
8026 in. This is useful for systems where systemd is used as
8027 session manager.
8028
8029 * systemd-nspawn now places all containers in the new /machine
8030 top-level cgroup directory in the name=systemd
8031 hierarchy. libvirt will soon do the same, so that we get a
8032 uniform separation of /system, /user and /machine for system
8033 services, user processes and containers/virtual
8034 machines. This new cgroup hierarchy is also useful to stick
8035 stable names to specific container instances, which can be
8036 recognized later this way (this name may be controlled
8037 via systemd-nspawn's new -M switch). libsystemd-login also
8038 gained a new call sd_pid_get_machine_name() to retrieve the
8039 name of the container/VM a specific process belongs to.
8040
8041 * bootchart can now store its data in the journal.
8042
8043 * libsystemd-journal gained a new call
8044 sd_journal_add_conjunction() for AND expressions to the
8045 matching logic. This can be used to express more complex
8046 logical expressions.
8047
8048 * journactl can now take multiple --unit= and --user-unit=
8049 switches.
8050
8051 * The cryptsetup logic now understands the "luks.key=" kernel
8052 command line switch for specifying a file to read the
8053 decryption key from. Also, if a configured key file is not
8054 found the tool will now automatically fall back to prompting
8055 the user.
8056
8057 * Python systemd.journal module was updated to wrap recently
8058 added functions from libsystemd-journal. The interface was
8059 changed to bring the low level interface in s.j._Reader
8060 closer to the C API, and the high level interface in
8061 s.j.Reader was updated to wrap and convert all data about
8062 an entry.
8063
8064 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8065 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8066 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8067 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8068 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8069 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8070
8071 CHANGES WITH 201:
8072
8073 * journalctl --update-catalog now understands a new --root=
8074 option to operate on catalogs found in a different root
8075 directory.
8076
8077 * During shutdown after systemd has terminated all running
8078 services a final killing loop kills all remaining left-over
8079 processes. We will now print the name of these processes
8080 when we send SIGKILL to them, since this usually indicates a
8081 problem.
8082
8083 * If /etc/crypttab refers to password files stored on
8084 configured mount points automatic dependencies will now be
8085 generated to ensure the specific mount is established first
8086 before the key file is attempted to be read.
8087
8088 * 'systemctl status' will now show information about the
8089 network sockets a socket unit is listening on.
8090
8091 * 'systemctl status' will also shown information about any
8092 drop-in configuration file for units. (Drop-In configuration
8093 files in this context are files such as
8094 /etc/systemd/systemd/foobar.service.d/*.conf)
8095
8096 * systemd-cgtop now optionally shows summed up CPU times of
8097 cgroups. Press '%' while running cgtop to switch between
8098 percentage and absolute mode. This is useful to determine
8099 which cgroups use up the most CPU time over the entire
8100 runtime of the system. systemd-cgtop has also been updated
8101 to be 'pipeable' for processing with further shell tools.
8102
8103 * 'hostnamectl set-hostname' will now allow setting of FQDN
8104 hostnames.
8105
8106 * The formatting and parsing of time span values has been
8107 changed. The parser now understands fractional expressions
8108 such as "5.5h". The formatter will now output fractional
8109 expressions for all time spans under 1min, i.e. "5.123456s"
8110 rather than "5s 123ms 456us". For time spans under 1s
8111 millisecond values are shown, for those under 1ms
8112 microsecond values are shown. This should greatly improve
8113 all time-related output of systemd.
8114
8115 * libsystemd-login and libsystemd-journal gained new
8116 functions for querying the poll() events mask and poll()
8117 timeout value for integration into arbitrary event
8118 loops.
8119
8120 * localectl gained the ability to list available X11 keymaps
8121 (models, layouts, variants, options).
8122
8123 * 'systemd-analyze dot' gained the ability to filter for
8124 specific units via shell-style globs, to create smaller,
8125 more useful graphs. I.e. it is now possible to create simple
8126 graphs of all the dependencies between only target units, or
8127 of all units that Avahi has dependencies with.
8128
8129 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8130 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8131 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8132 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8133 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8134 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8135 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8136
8137 CHANGES WITH 200:
8138
8139 * The boot-time readahead implementation for rotating media
8140 will now read the read-ahead data in multiple passes which
8141 consist of all read requests made in equidistant time
8142 intervals. This means instead of strictly reading read-ahead
8143 data in its physical order on disk we now try to find a
8144 middle ground between physical and access time order.
8145
8146 * /etc/os-release files gained a new BUILD_ID= field for usage
8147 on operating systems that provide continuous builds of OS
8148 images.
8149
8150 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8151 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8152 William Douglas, Zbigniew Jędrzejewski-Szmek
8153
8154 CHANGES WITH 199:
8155
8156 * systemd-python gained an API exposing libsystemd-daemon.
8157
8158 * The SMACK setup logic gained support for uploading CIPSO
8159 security policy.
8160
8161 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8162 ReadOnlyDirectories= and InaccessibleDirectories= has
8163 changed. The private /tmp and /var/tmp directories are now
8164 shared by all processes of a service (which means
8165 ExecStartPre= may now leave data in /tmp that ExecStart= of
8166 the same service can still access). When a service is
8167 stopped its temporary directories are immediately deleted
8168 (normal clean-up with tmpfiles is still done in addition to
8169 this though).
8170
8171 * By default, systemd will now set a couple of sysctl
8172 variables in the kernel: the safe sysrq options are turned
8173 on, IP route verification is turned on, and source routing
8174 disabled. The recently added hardlink and softlink
8175 protection of the kernel is turned on. These settings should
8176 be reasonably safe, and good defaults for all new systems.
8177
8178 * The predictable network naming logic may now be turned off
8179 with a new kernel command line switch: net.ifnames=0.
8180
8181 * A new libsystemd-bus module has been added that implements a
8182 pretty complete D-Bus client library. For details see:
8183
8184 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8185
8186 * journald will now explicitly flush the journal files to disk
8187 at the latest 5min after each write. The file will then also
8188 be marked offline until the next write. This should increase
8189 reliability in case of a crash. The synchronization delay
8190 can be configured via SyncIntervalSec= in journald.conf.
8191
8192 * There's a new remote-fs-setup.target unit that can be used
8193 to pull in specific services when at least one remote file
8194 system is to be mounted.
8195
8196 * There are new targets timers.target and paths.target as
8197 canonical targets to pull user timer and path units in
8198 from. This complements sockets.target with a similar
8199 purpose for socket units.
8200
8201 * libudev gained a new call udev_device_set_attribute_value()
8202 to set sysfs attributes of a device.
8203
8204 * The udev daemon now sets the default number of worker
8205 processes executed in parallel based on the number of available
8206 CPUs instead of the amount of available RAM. This is supposed
8207 to provide a more reliable default and limit a too aggressive
8208 parallelism for setups with 1000s of devices connected.
8209
8210 Contributions from: Auke Kok, Colin Walters, Cristian
8211 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8212 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8213 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8214 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8215 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8216 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8217 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8218 Zbigniew Jędrzejewski-Szmek
8219
8220 CHANGES WITH 198:
8221
8222 * Configuration of unit files may now be extended via drop-in
8223 files without having to edit/override the unit files
8224 themselves. More specifically, if the administrator wants to
8225 change one value for a service file foobar.service he can
8226 now do so by dropping in a configuration snippet into
8227 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8228 will load all these snippets and apply them on top of the
8229 main unit configuration file, possibly extending or
8230 overriding its settings. Using these drop-in snippets is
8231 generally nicer than the two earlier options for changing
8232 unit files locally: copying the files from
8233 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8234 them there; or creating a new file in /etc/systemd/system/
8235 that incorporates the original one via ".include". Drop-in
8236 snippets into these .d/ directories can be placed in any
8237 directory systemd looks for units in, and the usual
8238 overriding semantics between /usr/lib, /etc and /run apply
8239 for them too.
8240
8241 * Most unit file settings which take lists of items can now be
8242 reset by assigning the empty string to them. For example,
8243 normally, settings such as Environment=FOO=BAR append a new
8244 environment variable assignment to the environment block,
8245 each time they are used. By assigning Environment= the empty
8246 string the environment block can be reset to empty. This is
8247 particularly useful with the .d/*.conf drop-in snippets
8248 mentioned above, since this adds the ability to reset list
8249 settings from vendor unit files via these drop-ins.
8250
8251 * systemctl gained a new "list-dependencies" command for
8252 listing the dependencies of a unit recursively.
8253
8254 * Inhibitors are now honored and listed by "systemctl
8255 suspend", "systemctl poweroff" (and similar) too, not only
8256 GNOME. These commands will also list active sessions by
8257 other users.
8258
8259 * Resource limits (as exposed by the various control group
8260 controllers) can now be controlled dynamically at runtime
8261 for all units. More specifically, you can now use a command
8262 like "systemctl set-cgroup-attr foobar.service cpu.shares
8263 2000" to alter the CPU shares a specific service gets. These
8264 settings are stored persistently on disk, and thus allow the
8265 administrator to easily adjust the resource usage of
8266 services with a few simple commands. This dynamic resource
8267 management logic is also available to other programs via the
8268 bus. Almost any kernel cgroup attribute and controller is
8269 supported.
8270
8271 * systemd-vconsole-setup will now copy all font settings to
8272 all allocated VTs, where it previously applied them only to
8273 the foreground VT.
8274
8275 * libsystemd-login gained the new sd_session_get_tty() API
8276 call.
8277
8278 * This release drops support for a few legacy or
8279 distribution-specific LSB facility names when parsing init
8280 scripts: $x-display-manager, $mail-transfer-agent,
8281 $mail-transport-agent, $mail-transfer-agent, $smtp,
8282 $null. Also, the mail-transfer-agent.target unit backing
8283 this has been removed. Distributions which want to retain
8284 compatibility with this should carry the burden for
8285 supporting this themselves and patch support for these back
8286 in, if they really need to. Also, the facilities $syslog and
8287 $local_fs are now ignored, since systemd does not support
8288 early-boot LSB init scripts anymore, and these facilities
8289 are implied anyway for normal services. syslog.target has
8290 also been removed.
8291
8292 * There are new bus calls on PID1's Manager object for
8293 cancelling jobs, and removing snapshot units. Previously,
8294 both calls were only available on the Job and Snapshot
8295 objects themselves.
8296
8297 * systemd-journal-gatewayd gained SSL support.
8298
8299 * The various "environment" files, such as /etc/locale.conf
8300 now support continuation lines with a backslash ("\") as
8301 last character in the line, similarly in style (but different)
8302 to how this is supported in shells.
8303
8304 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8305 now implicitly appended to every log entry logged. systemctl
8306 has been updated to filter by this field when operating on a
8307 user systemd instance.
8308
8309 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8310 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8311 the container. This makes it easier to boot unmodified
8312 Fedora systems in a container, which however still requires
8313 audit=0 to be passed on the kernel command line. Auditing in
8314 kernel and userspace is unfortunately still too broken in
8315 context of containers, hence we recommend compiling it out
8316 of the kernel or using audit=0. Hopefully this will be fixed
8317 one day for good in the kernel.
8318
8319 * nspawn gained the new --bind= and --bind-ro= parameters to
8320 bind mount specific directories from the host into the
8321 container.
8322
8323 * nspawn will now mount its own devpts file system instance
8324 into the container, in order not to leak pty devices from
8325 the host into the container.
8326
8327 * systemd will now read the firmware boot time performance
8328 information from the EFI variables, if the used boot loader
8329 supports this, and takes it into account for boot performance
8330 analysis via "systemd-analyze". This is currently supported
8331 only in conjunction with Gummiboot, but could be supported
8332 by other boot loaders too. For details see:
8333
8334 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8335
8336 * A new generator has been added that automatically mounts the
8337 EFI System Partition (ESP) to /boot, if that directory
8338 exists, is empty, and no other file system has been
8339 configured to be mounted there.
8340
8341 * logind will now send out PrepareForSleep(false) out
8342 unconditionally, after coming back from suspend. This may be
8343 used by applications as asynchronous notification for
8344 system resume events.
8345
8346 * "systemctl unlock-sessions" has been added, that allows
8347 unlocking the screens of all user sessions at once, similar
8348 to how "systemctl lock-sessions" already locked all users
8349 sessions. This is backed by a new D-Bus call UnlockSessions().
8350
8351 * "loginctl seat-status" will now show the master device of a
8352 seat. (i.e. the device of a seat that needs to be around for
8353 the seat to be considered available, usually the graphics
8354 card).
8355
8356 * tmpfiles gained a new "X" line type, that allows
8357 configuration of files and directories (with wildcards) that
8358 shall be excluded from automatic cleanup ("aging").
8359
8360 * udev default rules set the device node permissions now only
8361 at "add" events, and do not change them any longer with a
8362 later "change" event.
8363
8364 * The log messages for lid events and power/sleep keypresses
8365 now carry a message ID.
8366
8367 * We now have a substantially larger unit test suite, but this
8368 continues to be work in progress.
8369
8370 * udevadm hwdb gained a new --root= parameter to change the
8371 root directory to operate relative to.
8372
8373 * logind will now issue a background sync() request to the kernel
8374 early at shutdown, so that dirty buffers are flushed to disk early
8375 instead of at the last moment, in order to optimize shutdown
8376 times a little.
8377
8378 * A new bootctl tool has been added that is an interface for
8379 certain boot loader operations. This is currently a preview
8380 and is likely to be extended into a small mechanism daemon
8381 like timedated, localed, hostnamed, and can be used by
8382 graphical UIs to enumerate available boot options, and
8383 request boot into firmware operations.
8384
8385 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8386 the rest of the package. It also has been updated to work
8387 correctly in initrds.
8388
8389 * polkit previously has been runtime optional, and is now also
8390 compile time optional via a configure switch.
8391
8392 * systemd-analyze has been reimplemented in C. Also "systemctl
8393 dot" has moved into systemd-analyze.
8394
8395 * "systemctl status" with no further parameters will now print
8396 the status of all active or failed units.
8397
8398 * Operations such as "systemctl start" can now be executed
8399 with a new mode "--irreversible" which may be used to queue
8400 operations that cannot accidentally be reversed by a later
8401 job queuing. This is by default used to make shutdown
8402 requests more robust.
8403
8404 * The Python API of systemd now gained a new module for
8405 reading journal files.
8406
8407 * A new tool kernel-install has been added that can install
8408 kernel images according to the Boot Loader Specification:
8409
8410 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8411
8412 * Boot time console output has been improved to provide
8413 animated boot time output for hanging jobs.
8414
8415 * A new tool systemd-activate has been added which can be used
8416 to test socket activation with, directly from the command
8417 line. This should make it much easier to test and debug
8418 socket activation in daemons.
8419
8420 * journalctl gained a new "--reverse" (or -r) option to show
8421 journal output in reverse order (i.e. newest line first).
8422
8423 * journalctl gained a new "--pager-end" (or -e) option to jump
8424 to immediately jump to the end of the journal in the
8425 pager. This is only supported in conjunction with "less".
8426
8427 * journalctl gained a new "--user-unit=" option, that works
8428 similarly to "--unit=" but filters for user units rather than
8429 system units.
8430
8431 * A number of unit files to ease adoption of systemd in
8432 initrds has been added. This moves some minimal logic from
8433 the various initrd implementations into systemd proper.
8434
8435 * The journal files are now owned by a new group
8436 "systemd-journal", which exists specifically to allow access
8437 to the journal, and nothing else. Previously, we used the
8438 "adm" group for that, which however possibly covers more
8439 than just journal/log file access. This new group is now
8440 already used by systemd-journal-gatewayd to ensure this
8441 daemon gets access to the journal files and as little else
8442 as possible. Note that "make install" will also set FS ACLs
8443 up for /var/log/journal to give "adm" and "wheel" read
8444 access to it, in addition to "systemd-journal" which owns
8445 the journal files. We recommend that packaging scripts also
8446 add read access to "adm" + "wheel" to /var/log/journal, and
8447 all existing/future journal files. To normal users and
8448 administrators little changes, however packagers need to
8449 ensure to create the "systemd-journal" system group at
8450 package installation time.
8451
8452 * The systemd-journal-gatewayd now runs as unprivileged user
8453 systemd-journal-gateway:systemd-journal-gateway. Packaging
8454 scripts need to create these system user/group at
8455 installation time.
8456
8457 * timedated now exposes a new boolean property CanNTP that
8458 indicates whether a local NTP service is available or not.
8459
8460 * systemd-detect-virt will now also detect xen PVs
8461
8462 * The pstore file system is now mounted by default, if it is
8463 available.
8464
8465 * In addition to the SELinux and IMA policies we will now also
8466 load SMACK policies at early boot.
8467
8468 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8469 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8470 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8471 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8472 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8473 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8474 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8475 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8476 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8477 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8478 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8479 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8480 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8481 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8482
8483 CHANGES WITH 197:
8484
8485 * Timer units now support calendar time events in addition to
8486 monotonic time events. That means you can now trigger a unit
8487 based on a calendar time specification such as "Thu,Fri
8488 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8489 or fifth day of any month of the year 2013, given that it is
8490 a thursday or friday. This brings timer event support
8491 considerably closer to cron's capabilities. For details on
8492 the supported calendar time specification language see
8493 systemd.time(7).
8494
8495 * udev now supports a number of different naming policies for
8496 network interfaces for predictable names, and a combination
8497 of these policies is now the default. Please see this wiki
8498 document for details:
8499
8500 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8501
8502 * Auke Kok's bootchart implementation has been added to the
8503 systemd tree. It is an optional component that can graph the
8504 boot in quite some detail. It is one of the best bootchart
8505 implementations around and minimal in its code and
8506 dependencies.
8507
8508 * nss-myhostname has been integrated into the systemd source
8509 tree. nss-myhostname guarantees that the local hostname
8510 always stays resolvable via NSS. It has been a weak
8511 requirement of systemd-hostnamed since a long time, and
8512 since its code is actually trivial we decided to just
8513 include it in systemd's source tree. It can be turned off
8514 with a configure switch.
8515
8516 * The read-ahead logic is now capable of properly detecting
8517 whether a btrfs file system is on SSD or rotating media, in
8518 order to optimize the read-ahead scheme. Previously, it was
8519 only capable of detecting this on traditional file systems
8520 such as ext4.
8521
8522 * In udev, additional device properties are now read from the
8523 IAB in addition to the OUI database. Also, Bluetooth company
8524 identities are attached to the devices as well.
8525
8526 * In service files %U may be used as specifier that is
8527 replaced by the configured user name of the service.
8528
8529 * nspawn may now be invoked without a controlling TTY. This
8530 makes it suitable for invocation as its own service. This
8531 may be used to set up a simple containerized server system
8532 using only core OS tools.
8533
8534 * systemd and nspawn can now accept socket file descriptors
8535 when they are started for socket activation. This enables
8536 implementation of socket activated nspawn
8537 containers. i.e. think about autospawning an entire OS image
8538 when the first SSH or HTTP connection is received. We expect
8539 that similar functionality will also be added to libvirt-lxc
8540 eventually.
8541
8542 * journalctl will now suppress ANSI color codes when
8543 presenting log data.
8544
8545 * systemctl will no longer show control group information for
8546 a unit if the control group is empty anyway.
8547
8548 * logind can now automatically suspend/hibernate/shutdown the
8549 system on idle.
8550
8551 * /etc/machine-info and hostnamed now also expose the chassis
8552 type of the system. This can be used to determine whether
8553 the local system is a laptop, desktop, handset or
8554 tablet. This information may either be configured by the
8555 user/vendor or is automatically determined from ACPI and DMI
8556 information if possible.
8557
8558 * A number of polkit actions are now bound together with "imply"
8559 rules. This should simplify creating UIs because many actions
8560 will now authenticate similar ones as well.
8561
8562 * Unit files learnt a new condition ConditionACPower= which
8563 may be used to conditionalize a unit depending on whether an
8564 AC power source is connected or not, of whether the system
8565 is running on battery power.
8566
8567 * systemctl gained a new "is-failed" verb that may be used in
8568 shell scripts and suchlike to check whether a specific unit
8569 is in the "failed" state.
8570
8571 * The EnvironmentFile= setting in unit files now supports file
8572 globbing, and can hence be used to easily read a number of
8573 environment files at once.
8574
8575 * systemd will no longer detect and recognize specific
8576 distributions. All distribution-specific #ifdeffery has been
8577 removed, systemd is now fully generic and
8578 distribution-agnostic. Effectively, not too much is lost as
8579 a lot of the code is still accessible via explicit configure
8580 switches. However, support for some distribution specific
8581 legacy configuration file formats has been dropped. We
8582 recommend distributions to simply adopt the configuration
8583 files everybody else uses now and convert the old
8584 configuration from packaging scripts. Most distributions
8585 already did that. If that's not possible or desirable,
8586 distributions are welcome to forward port the specific
8587 pieces of code locally from the git history.
8588
8589 * When logging a message about a unit systemd will now always
8590 log the unit name in the message meta data.
8591
8592 * localectl will now also discover system locale data that is
8593 not stored in locale archives, but directly unpacked.
8594
8595 * logind will no longer unconditionally use framebuffer
8596 devices as seat masters, i.e. as devices that are required
8597 to be existing before a seat is considered preset. Instead,
8598 it will now look for all devices that are tagged as
8599 "seat-master" in udev. By default, framebuffer devices will
8600 be marked as such, but depending on local systems, other
8601 devices might be marked as well. This may be used to
8602 integrate graphics cards using closed source drivers (such
8603 as NVidia ones) more nicely into logind. Note however, that
8604 we recommend using the open source NVidia drivers instead,
8605 and no udev rules for the closed-source drivers will be
8606 shipped from us upstream.
8607
8608 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8609 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8610 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8611 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8612 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8613 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8614 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8615 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8616 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8617 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8618 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8619 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8620 Jędrzejewski-Szmek
8621
8622 CHANGES WITH 196:
8623
8624 * udev gained support for loading additional device properties
8625 from an indexed database that is keyed by vendor/product IDs
8626 and similar device identifiers. For the beginning this
8627 "hwdb" is populated with data from the well-known PCI and
8628 USB database, but also includes PNP, ACPI and OID data. In
8629 the longer run this indexed database shall grow into
8630 becoming the one central database for non-essential
8631 userspace device metadata. Previously, data from the PCI/USB
8632 database was only attached to select devices, since the
8633 lookup was a relatively expensive operation due to O(n) time
8634 complexity (with n being the number of entries in the
8635 database). Since this is now O(1), we decided to add in this
8636 data for all devices where this is available, by
8637 default. Note that the indexed database needs to be rebuilt
8638 when new data files are installed. To achieve this you need
8639 to update your packaging scripts to invoke "udevadm hwdb
8640 --update" after installation of hwdb data files. For
8641 RPM-based distributions we introduced the new
8642 %udev_hwdb_update macro for this purpose.
8643
8644 * The Journal gained support for the "Message Catalog", an
8645 indexed database to link up additional information with
8646 journal entries. For further details please check:
8647
8648 https://www.freedesktop.org/wiki/Software/systemd/catalog
8649
8650 The indexed message catalog database also needs to be
8651 rebuilt after installation of message catalog files. Use
8652 "journalctl --update-catalog" for this. For RPM-based
8653 distributions we introduced the %journal_catalog_update
8654 macro for this purpose.
8655
8656 * The Python Journal bindings gained support for the standard
8657 Python logging framework.
8658
8659 * The Journal API gained new functions for checking whether
8660 the underlying file system of a journal file is capable of
8661 properly reporting file change notifications, or whether
8662 applications that want to reflect journal changes "live"
8663 need to recheck journal files continuously in appropriate
8664 time intervals.
8665
8666 * It is now possible to set the "age" field for tmpfiles
8667 entries to 0, indicating that files matching this entry
8668 shall always be removed when the directories are cleaned up.
8669
8670 * coredumpctl gained a new "gdb" verb which invokes gdb
8671 right-away on the selected coredump.
8672
8673 * There's now support for "hybrid sleep" on kernels that
8674 support this, in addition to "suspend" and "hibernate". Use
8675 "systemctl hybrid-sleep" to make use of this.
8676
8677 * logind's HandleSuspendKey= setting (and related settings)
8678 now gained support for a new "lock" setting to simply
8679 request the screen lock on all local sessions, instead of
8680 actually executing a suspend or hibernation.
8681
8682 * systemd will now mount the EFI variables file system by
8683 default.
8684
8685 * Socket units now gained support for configuration of the
8686 SMACK security label.
8687
8688 * timedatectl will now output the time of the last and next
8689 daylight saving change.
8690
8691 * We dropped support for various legacy and distro-specific
8692 concepts, such as insserv, early-boot SysV services
8693 (i.e. those for non-standard runlevels such as 'b' or 'S')
8694 or ArchLinux /etc/rc.conf support. We recommend the
8695 distributions who still need support this to either continue
8696 to maintain the necessary patches downstream, or find a
8697 different solution. (Talk to us if you have questions!)
8698
8699 * Various systemd components will now bypass polkit checks for
8700 root and otherwise handle properly if polkit is not found to
8701 be around. This should fix most issues for polkit-less
8702 systems. Quite frankly this should have been this way since
8703 day one. It is absolutely our intention to make systemd work
8704 fine on polkit-less systems, and we consider it a bug if
8705 something does not work as it should if polkit is not around.
8706
8707 * For embedded systems it is now possible to build udev and
8708 systemd without blkid and/or kmod support.
8709
8710 * "systemctl switch-root" is now capable of switching root
8711 more than once. I.e. in addition to transitions from the
8712 initrd to the host OS it is now possible to transition to
8713 further OS images from the host. This is useful to implement
8714 offline updating tools.
8715
8716 * Various other additions have been made to the RPM macros
8717 shipped with systemd. Use %udev_rules_update() after
8718 installing new udev rules files. %_udevhwdbdir,
8719 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8720 %_sysctldir are now available which resolve to the right
8721 directories for packages to place various data files in.
8722
8723 * journalctl gained the new --full switch (in addition to
8724 --all, to disable ellipsation for long messages.
8725
8726 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8727 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8728 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8729 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8730 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8731 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8732 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8733 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8734 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8735
8736 CHANGES WITH 195:
8737
8738 * journalctl gained new --since= and --until= switches to
8739 filter by time. It also now supports nice filtering for
8740 units via --unit=/-u.
8741
8742 * Type=oneshot services may use ExecReload= and do the
8743 right thing.
8744
8745 * The journal daemon now supports time-based rotation and
8746 vacuuming, in addition to the usual disk-space based
8747 rotation.
8748
8749 * The journal will now index the available field values for
8750 each field name. This enables clients to show pretty drop
8751 downs of available match values when filtering. The bash
8752 completion of journalctl has been updated
8753 accordingly. journalctl gained a new switch -F to list all
8754 values a certain field takes in the journal database.
8755
8756 * More service events are now written as structured messages
8757 to the journal, and made recognizable via message IDs.
8758
8759 * The timedated, localed and hostnamed mini-services which
8760 previously only provided support for changing time, locale
8761 and hostname settings from graphical DEs such as GNOME now
8762 also have a minimal (but very useful) text-based client
8763 utility each. This is probably the nicest way to changing
8764 these settings from the command line now, especially since
8765 it lists available options and is fully integrated with bash
8766 completion.
8767
8768 * There's now a new tool "systemd-coredumpctl" to list and
8769 extract coredumps from the journal.
8770
8771 * We now install a README each in /var/log/ and
8772 /etc/rc.d/init.d explaining where the system logs and init
8773 scripts went. This hopefully should help folks who go to
8774 that dirs and look into the otherwise now empty void and
8775 scratch their heads.
8776
8777 * When user-services are invoked (by systemd --user) the
8778 $MANAGERPID env var is set to the PID of systemd.
8779
8780 * SIGRTMIN+24 when sent to a --user instance will now result
8781 in immediate termination of systemd.
8782
8783 * gatewayd received numerous feature additions such as a
8784 "follow" mode, for live syncing and filtering.
8785
8786 * browse.html now allows filtering and showing detailed
8787 information on specific entries. Keyboard navigation and
8788 mouse screen support has been added.
8789
8790 * gatewayd/journalctl now supports HTML5/JSON
8791 Server-Sent-Events as output.
8792
8793 * The SysV init script compatibility logic will now
8794 heuristically determine whether a script supports the
8795 "reload" verb, and only then make this available as
8796 "systemctl reload".
8797
8798 * "systemctl status --follow" has been removed, use "journalctl
8799 -u" instead.
8800
8801 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8802 have been removed since they are hardly useful to be
8803 configured.
8804
8805 * And I'd like to take the opportunity to specifically mention
8806 Zbigniew for his great contributions. Zbigniew, you rock!
8807
8808 Contributions from: Andrew Eikum, Christian Hesse, Colin
8809 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8810 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8811 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8812 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8813 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8814 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8815
8816 CHANGES WITH 194:
8817
8818 * If /etc/vconsole.conf is non-existent or empty we will no
8819 longer load any console font or key map at boot by
8820 default. Instead the kernel defaults will be left
8821 intact. This is definitely the right thing to do, as no
8822 configuration should mean no configuration, and hard-coding
8823 font names that are different on all archs is probably a bad
8824 idea. Also, the kernel default key map and font should be
8825 good enough for most cases anyway, and mostly identical to
8826 the userspace fonts/key maps we previously overloaded them
8827 with. If distributions want to continue to default to a
8828 non-kernel font or key map they should ship a default
8829 /etc/vconsole.conf with the appropriate contents.
8830
8831 Contributions from: Colin Walters, Daniel J Walsh, Dave
8832 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8833 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8834
8835 CHANGES WITH 193:
8836
8837 * journalctl gained a new --cursor= switch to show entries
8838 starting from the specified location in the journal.
8839
8840 * We now enforce a size limit on journal entry fields exported
8841 with "-o json" in journalctl. Fields larger than 4K will be
8842 assigned null. This can be turned off with --all.
8843
8844 * An (optional) journal gateway daemon is now available as
8845 "systemd-journal-gatewayd.service". This service provides
8846 access to the journal via HTTP and JSON. This functionality
8847 will be used to implement live log synchronization in both
8848 pull and push modes, but has various other users too, such
8849 as easy log access for debugging of embedded devices. Right
8850 now it is already useful to retrieve the journal via HTTP:
8851
8852 # systemctl start systemd-journal-gatewayd.service
8853 # wget http://localhost:19531/entries
8854
8855 This will download the journal contents in a
8856 /var/log/messages compatible format. The same as JSON:
8857
8858 # curl -H"Accept: application/json" http://localhost:19531/entries
8859
8860 This service is also accessible via a web browser where a
8861 single static HTML5 app is served that uses the JSON logic
8862 to enable the user to do some basic browsing of the
8863 journal. This will be extended later on. Here's an example
8864 screenshot of this app in its current state:
8865
8866 http://0pointer.de/public/journal-gatewayd
8867
8868 Contributions from: Kay Sievers, Lennart Poettering, Robert
8869 Milasan, Tom Gundersen
8870
8871 CHANGES WITH 192:
8872
8873 * The bash completion logic is now available for journalctl
8874 too.
8875
8876 * We do not mount the "cpuset" controller anymore together with
8877 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8878 started if no parameters are assigned to it. "cpuset" hence
8879 broke code that assumed it could create "cpu" groups and
8880 just start them.
8881
8882 * journalctl -f will now subscribe to terminal size changes,
8883 and line break accordingly.
8884
8885 Contributions from: Dave Reisner, Kay Sievers, Lennart
8886 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8887
8888 CHANGES WITH 191:
8889
8890 * nspawn will now create a symlink /etc/localtime in the
8891 container environment, copying the host's timezone
8892 setting. Previously this has been done via a bind mount, but
8893 since symlinks cannot be bind mounted this has now been
8894 changed to create/update the appropriate symlink.
8895
8896 * journalctl -n's line number argument is now optional, and
8897 will default to 10 if omitted.
8898
8899 * journald will now log the maximum size the journal files may
8900 take up on disk. This is particularly useful if the default
8901 built-in logic of determining this parameter from the file
8902 system size is used. Use "systemctl status
8903 systemd-journald.service" to see this information.
8904
8905 * The multi-seat X wrapper tool has been stripped down. As X
8906 is now capable of enumerating graphics devices via udev in a
8907 seat-aware way the wrapper is not strictly necessary
8908 anymore. A stripped down temporary stop-gap is still shipped
8909 until the upstream display managers have been updated to
8910 fully support the new X logic. Expect this wrapper to be
8911 removed entirely in one of the next releases.
8912
8913 * HandleSleepKey= in logind.conf has been split up into
8914 HandleSuspendKey= and HandleHibernateKey=. The old setting
8915 is not available anymore. X11 and the kernel are
8916 distinguishing between these keys and we should too. This
8917 also means the inhibition lock for these keys has been split
8918 into two.
8919
8920 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8921 Poettering, Lukas Nykryn, Václav Pavlín
8922
8923 CHANGES WITH 190:
8924
8925 * Whenever a unit changes state we will now log this to the
8926 journal and show along the unit's own log output in
8927 "systemctl status".
8928
8929 * ConditionPathIsMountPoint= can now properly detect bind
8930 mount points too. (Previously, a bind mount of one file
8931 system to another place in the same file system could not be
8932 detected as mount, since they shared struct stat's st_dev
8933 field.)
8934
8935 * We will now mount the cgroup controllers cpu, cpuacct,
8936 cpuset and the controllers net_cls, net_prio together by
8937 default.
8938
8939 * nspawn containers will now have a virtualized boot
8940 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8941 over with a randomized ID at container initialization). This
8942 has the effect of making "journalctl -b" do the right thing
8943 in a container.
8944
8945 * The JSON output journal serialization has been updated not
8946 to generate "endless" list objects anymore, but rather one
8947 JSON object per line. This is more in line how most JSON
8948 parsers expect JSON objects. The new output mode
8949 "json-pretty" has been added to provide similar output, but
8950 neatly aligned for readability by humans.
8951
8952 * We dropped all explicit sync() invocations in the shutdown
8953 code. The kernel does this implicitly anyway in the kernel
8954 reboot() syscall. halt(8)'s -n option is now a compatibility
8955 no-op.
8956
8957 * We now support virtualized reboot() in containers, as
8958 supported by newer kernels. We will fall back to exit() if
8959 CAP_SYS_REBOOT is not available to the container. Also,
8960 nspawn makes use of this now and will actually reboot the
8961 container if the containerized OS asks for that.
8962
8963 * journalctl will only show local log output by default
8964 now. Use --merge (-m) to show remote log output, too.
8965
8966 * libsystemd-journal gained the new sd_journal_get_usage()
8967 call to determine the current disk usage of all journal
8968 files. This is exposed in the new "journalctl --disk-usage"
8969 command.
8970
8971 * journald gained a new configuration setting SplitMode= in
8972 journald.conf which may be used to control how user journals
8973 are split off. See journald.conf(5) for details.
8974
8975 * A new condition type ConditionFileNotEmpty= has been added.
8976
8977 * tmpfiles' "w" lines now support file globbing, to write
8978 multiple files at once.
8979
8980 * We added Python bindings for the journal submission
8981 APIs. More Python APIs for a number of selected APIs will
8982 likely follow. Note that we intend to add native bindings
8983 only for the Python language, as we consider it common
8984 enough to deserve bindings shipped within systemd. There are
8985 various projects outside of systemd that provide bindings
8986 for languages such as PHP or Lua.
8987
8988 * Many conditions will now resolve specifiers such as %i. In
8989 addition, PathChanged= and related directives of .path units
8990 now support specifiers as well.
8991
8992 * There's now a new RPM macro definition for the system preset
8993 dir: %_presetdir.
8994
8995 * journald will now warn if it ca not forward a message to the
8996 syslog daemon because its socket is full.
8997
8998 * timedated will no longer write or process /etc/timezone,
8999 except on Debian. As we do not support late mounted /usr
9000 anymore /etc/localtime always being a symlink is now safe,
9001 and hence the information in /etc/timezone is not necessary
9002 anymore.
9003
9004 * logind will now always reserve one VT for a text getty (VT6
9005 by default). Previously if more than 6 X sessions where
9006 started they took up all the VTs with auto-spawned gettys,
9007 so that no text gettys were available anymore.
9008
9009 * udev will now automatically inform the btrfs kernel logic
9010 about btrfs RAID components showing up. This should make
9011 simple hotplug based btrfs RAID assembly work.
9012
9013 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9014 (but not for its children which will stay at the kernel
9015 default). This should allow setups with a lot more listening
9016 sockets.
9017
9018 * systemd will now always pass the configured timezone to the
9019 kernel at boot. timedated will do the same when the timezone
9020 is changed.
9021
9022 * logind's inhibition logic has been updated. By default,
9023 logind will now handle the lid switch, the power and sleep
9024 keys all the time, even in graphical sessions. If DEs want
9025 to handle these events on their own they should take the new
9026 handle-power-key, handle-sleep-key and handle-lid-switch
9027 inhibitors during their runtime. A simple way to achieve
9028 that is to invoke the DE wrapped in an invocation of:
9029
9030 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9031
9032 * Access to unit operations is now checked via SELinux taking
9033 the unit file label and client process label into account.
9034
9035 * systemd will now notify the administrator in the journal
9036 when he over-mounts a non-empty directory.
9037
9038 * There are new specifiers that are resolved in unit files,
9039 for the host name (%H), the machine ID (%m) and the boot ID
9040 (%b).
9041
9042 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9043 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9044 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9045 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9046 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9047 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9048 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9049
9050 CHANGES WITH 189:
9051
9052 * Support for reading structured kernel messages from
9053 /dev/kmsg has now been added and is enabled by default.
9054
9055 * Support for reading kernel messages from /proc/kmsg has now
9056 been removed. If you want kernel messages in the journal
9057 make sure to run a recent kernel (>= 3.5) that supports
9058 reading structured messages from /dev/kmsg (see
9059 above). /proc/kmsg is now exclusive property of classic
9060 syslog daemons again.
9061
9062 * The libudev API gained the new
9063 udev_device_new_from_device_id() call.
9064
9065 * The logic for file system namespace (ReadOnlyDirectory=,
9066 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9067 require pivot_root() anymore. This means fewer temporary
9068 directories are created below /tmp for this feature.
9069
9070 * nspawn containers will now see and receive all submounts
9071 made on the host OS below the root file system of the
9072 container.
9073
9074 * Forward Secure Sealing is now supported for Journal files,
9075 which provide cryptographical sealing of journal files so
9076 that attackers cannot alter log history anymore without this
9077 being detectable. Lennart will soon post a blog story about
9078 this explaining it in more detail.
9079
9080 * There are two new service settings RestartPreventExitStatus=
9081 and SuccessExitStatus= which allow configuration of exit
9082 status (exit code or signal) which will be excepted from the
9083 restart logic, resp. consider successful.
9084
9085 * journalctl gained the new --verify switch that can be used
9086 to check the integrity of the structure of journal files and
9087 (if Forward Secure Sealing is enabled) the contents of
9088 journal files.
9089
9090 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9091 and similar symlinks pre-created. This makes running shells
9092 as container init process a lot more fun.
9093
9094 * The fstab support can now handle PARTUUID= and PARTLABEL=
9095 entries.
9096
9097 * A new ConditionHost= condition has been added to match
9098 against the hostname (with globs) and machine ID. This is
9099 useful for clusters where a single OS image is used to
9100 provision a large number of hosts which shall run slightly
9101 different sets of services.
9102
9103 * Services which hit the restart limit will now be placed in a
9104 failure state.
9105
9106 Contributions from: Bertram Poettering, Dave Reisner, Huang
9107 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9108 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9109
9110 CHANGES WITH 188:
9111
9112 * When running in --user mode systemd will now become a
9113 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9114 tree a lot more organized.
9115
9116 * A new PartOf= unit dependency type has been introduced that
9117 may be used to group services in a natural way.
9118
9119 * "systemctl enable" may now be used to enable instances of
9120 services.
9121
9122 * journalctl now prints error log levels in red, and
9123 warning/notice log levels in bright white. It also supports
9124 filtering by log level now.
9125
9126 * cgtop gained a new -n switch (similar to top), to configure
9127 the maximum number of iterations to run for. It also gained
9128 -b, to run in batch mode (accepting no input).
9129
9130 * The suffix ".service" may now be omitted on most systemctl
9131 command lines involving service unit names.
9132
9133 * There's a new bus call in logind to lock all sessions, as
9134 well as a loginctl verb for it "lock-sessions".
9135
9136 * libsystemd-logind.so gained a new call sd_journal_perror()
9137 that works similar to libc perror() but logs to the journal
9138 and encodes structured information about the error number.
9139
9140 * /etc/crypttab entries now understand the new keyfile-size=
9141 option.
9142
9143 * shutdown(8) now can send a (configurable) wall message when
9144 a shutdown is cancelled.
9145
9146 * The mount propagation mode for the root file system will now
9147 default to "shared", which is useful to make containers work
9148 nicely out-of-the-box so that they receive new mounts from
9149 the host. This can be undone locally by running "mount
9150 --make-rprivate /" if needed.
9151
9152 * The prefdm.service file has been removed. Distributions
9153 should maintain this unit downstream if they intend to keep
9154 it around. However, we recommend writing normal unit files
9155 for display managers instead.
9156
9157 * Since systemd is a crucial part of the OS we will now
9158 default to a number of compiler switches that improve
9159 security (hardening) such as read-only relocations, stack
9160 protection, and suchlike.
9161
9162 * The TimeoutSec= setting for services is now split into
9163 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9164 of individual time outs for the start and the stop phase of
9165 the service.
9166
9167 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9168 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9169 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9170 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9171 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9172 Gundersen, Zbigniew Jędrzejewski-Szmek
9173
9174 CHANGES WITH 187:
9175
9176 * The journal and id128 C APIs are now fully documented as man
9177 pages.
9178
9179 * Extra safety checks have been added when transitioning from
9180 the initial RAM disk to the main system to avoid accidental
9181 data loss.
9182
9183 * /etc/crypttab entries now understand the new keyfile-offset=
9184 option.
9185
9186 * systemctl -t can now be used to filter by unit load state.
9187
9188 * The journal C API gained the new sd_journal_wait() call to
9189 make writing synchronous journal clients easier.
9190
9191 * journalctl gained the new -D switch to show journals from a
9192 specific directory.
9193
9194 * journalctl now displays a special marker between log
9195 messages of two different boots.
9196
9197 * The journal is now explicitly flushed to /var via a service
9198 systemd-journal-flush.service, rather than implicitly simply
9199 by seeing /var/log/journal to be writable.
9200
9201 * journalctl (and the journal C APIs) can now match for much
9202 more complex expressions, with alternatives and
9203 disjunctions.
9204
9205 * When transitioning from the initial RAM disk to the main
9206 system we will now kill all processes in a killing spree to
9207 ensure no processes stay around by accident.
9208
9209 * Three new specifiers may be used in unit files: %u, %h, %s
9210 resolve to the user name, user home directory resp. user
9211 shell. This is useful for running systemd user instances.
9212
9213 * We now automatically rotate journal files if their data
9214 object hash table gets a fill level > 75%. We also size the
9215 hash table based on the configured maximum file size. This
9216 together should lower hash collisions drastically and thus
9217 speed things up a bit.
9218
9219 * journalctl gained the new "--header" switch to introspect
9220 header data of journal files.
9221
9222 * A new setting SystemCallFilters= has been added to services
9223 which may be used to apply blacklists or whitelists to
9224 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9225
9226 * nspawn gained a new --link-journal= switch (and quicker: -j)
9227 to link the container journal with the host. This makes it
9228 very easy to centralize log viewing on the host for all
9229 guests while still keeping the journal files separated.
9230
9231 * Many bugfixes and optimizations
9232
9233 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9234 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9235 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9236 Jędrzejewski-Szmek
9237
9238 CHANGES WITH 186:
9239
9240 * Several tools now understand kernel command line arguments,
9241 which are only read when run in an initial RAM disk. They
9242 usually follow closely their normal counterparts, but are
9243 prefixed with rd.
9244
9245 * There's a new tool to analyze the readahead files that are
9246 automatically generated at boot. Use:
9247
9248 /usr/lib/systemd/systemd-readahead analyze /.readahead
9249
9250 * We now provide an early debug shell on tty9 if this enabled. Use:
9251
9252 systemctl enable debug-shell.service
9253
9254 * All plymouth related units have been moved into the Plymouth
9255 package. Please make sure to upgrade your Plymouth version
9256 as well.
9257
9258 * systemd-tmpfiles now supports getting passed the basename of
9259 a configuration file only, in which case it will look for it
9260 in all appropriate directories automatically.
9261
9262 * udevadm info now takes a /dev or /sys path as argument, and
9263 does the right thing. Example:
9264
9265 udevadm info /dev/sda
9266 udevadm info /sys/class/block/sda
9267
9268 * systemctl now prints a warning if a unit is stopped but a
9269 unit that might trigger it continues to run. Example: a
9270 service is stopped but the socket that activates it is left
9271 running.
9272
9273 * "systemctl status" will now mention if the log output was
9274 shortened due to rotation since a service has been started.
9275
9276 * The journal API now exposes functions to determine the
9277 "cutoff" times due to rotation.
9278
9279 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9280 immediately flushing of runtime logs to /var if possible,
9281 resp. for triggering immediate rotation of the journal
9282 files.
9283
9284 * It is now considered an error if a service is attempted to
9285 be stopped that is not loaded.
9286
9287 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9288
9289 * systemd-analyze now supports Python 3
9290
9291 * tmpfiles now supports cleaning up directories via aging
9292 where the first level dirs are always kept around but
9293 directories beneath it automatically aged. This is enabled
9294 by prefixing the age field with '~'.
9295
9296 * Seat objects now expose CanGraphical, CanTTY properties
9297 which is required to deal with very fast bootups where the
9298 display manager might be running before the graphics drivers
9299 completed initialization.
9300
9301 * Seat objects now expose a State property.
9302
9303 * We now include RPM macros for service enabling/disabling
9304 based on the preset logic. We recommend RPM based
9305 distributions to make use of these macros if possible. This
9306 makes it simpler to reuse RPM spec files across
9307 distributions.
9308
9309 * We now make sure that the collected systemd unit name is
9310 always valid when services log to the journal via
9311 STDOUT/STDERR.
9312
9313 * There's a new man page kernel-command-line(7) detailing all
9314 command line options we understand.
9315
9316 * The fstab generator may now be disabled at boot by passing
9317 fstab=0 on the kernel command line.
9318
9319 * A new kernel command line option modules-load= is now understood
9320 to load a specific kernel module statically, early at boot.
9321
9322 * Unit names specified on the systemctl command line are now
9323 automatically escaped as needed. Also, if file system or
9324 device paths are specified they are automatically turned
9325 into the appropriate mount or device unit names. Example:
9326
9327 systemctl status /home
9328 systemctl status /dev/sda
9329
9330 * The SysVConsole= configuration option has been removed from
9331 system.conf parsing.
9332
9333 * The SysV search path is no longer exported on the D-Bus
9334 Manager object.
9335
9336 * The Names= option has been removed from unit file parsing.
9337
9338 * There's a new man page bootup(7) detailing the boot process.
9339
9340 * Every unit and every generator we ship with systemd now
9341 comes with full documentation. The self-explanatory boot is
9342 complete.
9343
9344 * A couple of services gained "systemd-" prefixes in their
9345 name if they wrap systemd code, rather than only external
9346 code. Among them fsck@.service which is now
9347 systemd-fsck@.service.
9348
9349 * The HaveWatchdog property has been removed from the D-Bus
9350 Manager object.
9351
9352 * systemd.confirm_spawn= on the kernel command line should now
9353 work sensibly.
9354
9355 * There's a new man page crypttab(5) which details all options
9356 we actually understand.
9357
9358 * systemd-nspawn gained a new --capability= switch to pass
9359 additional capabilities to the container.
9360
9361 * timedated will now read known NTP implementation unit names
9362 from /usr/lib/systemd/ntp-units.d/*.list,
9363 systemd-timedated-ntp.target has been removed.
9364
9365 * journalctl gained a new switch "-b" that lists log data of
9366 the current boot only.
9367
9368 * The notify socket is in the abstract namespace again, in
9369 order to support daemons which chroot() at start-up.
9370
9371 * There is a new Storage= configuration option for journald
9372 which allows configuration of where log data should go. This
9373 also provides a way to disable journal logging entirely, so
9374 that data collected is only forwarded to the console, the
9375 kernel log buffer or another syslog implementation.
9376
9377 * Many bugfixes and optimizations
9378
9379 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9380 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9381 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9382 Shawn Landden, Tom Gundersen
9383
9384 CHANGES WITH 185:
9385
9386 * "systemctl help <unit>" now shows the man page if one is
9387 available.
9388
9389 * Several new man pages have been added.
9390
9391 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9392 MaxLevelConsole= can now be specified in
9393 journald.conf. These options allow reducing the amount of
9394 data stored on disk or forwarded by the log level.
9395
9396 * TimerSlackNSec= can now be specified in system.conf for
9397 PID1. This allows system-wide power savings.
9398
9399 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9400 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9401 Matthias Clasen
9402
9403 CHANGES WITH 184:
9404
9405 * logind is now capable of (optionally) handling power and
9406 sleep keys as well as the lid switch.
9407
9408 * journalctl now understands the syntax "journalctl
9409 /usr/bin/avahi-daemon" to get all log output of a specific
9410 daemon.
9411
9412 * CapabilityBoundingSet= in system.conf now also influences
9413 the capability bound set of usermode helpers of the kernel.
9414
9415 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9416 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9417 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9418 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9419
9420 CHANGES WITH 183:
9421
9422 * Note that we skipped 139 releases here in order to set the
9423 new version to something that is greater than both udev's
9424 and systemd's most recent version number.
9425
9426 * udev: all udev sources are merged into the systemd source tree now.
9427 All future udev development will happen in the systemd tree. It
9428 is still fully supported to use the udev daemon and tools without
9429 systemd running, like in initramfs or other init systems. Building
9430 udev though, will require the *build* of the systemd tree, but
9431 udev can be properly *run* without systemd.
9432
9433 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9434 should be used to create dead device nodes as workarounds for broken
9435 subsystems.
9436
9437 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9438 no longer supported. udev_monitor_new_from_netlink() needs to be
9439 used to subscribe to events.
9440
9441 * udev: when udevd is started by systemd, processes which are left
9442 behind by forking them off of udev rules, are unconditionally cleaned
9443 up and killed now after the event handling has finished. Services or
9444 daemons must be started as systemd services. Services can be
9445 pulled-in by udev to get started, but they can no longer be directly
9446 forked by udev rules.
9447
9448 * udev: the daemon binary is called systemd-udevd now and installed
9449 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9450 to adapt to that, create symlink, or rename the binary after building
9451 it.
9452
9453 * libudev no longer provides these symbols:
9454 udev_monitor_from_socket()
9455 udev_queue_get_failed_list_entry()
9456 udev_get_{dev,sys,run}_path()
9457 The versions number was bumped and symbol versioning introduced.
9458
9459 * systemd-loginctl and systemd-journalctl have been renamed
9460 to loginctl and journalctl to match systemctl.
9461
9462 * The config files: /etc/systemd/systemd-logind.conf and
9463 /etc/systemd/systemd-journald.conf have been renamed to
9464 logind.conf and journald.conf. Package updates should rename
9465 the files to the new names on upgrade.
9466
9467 * For almost all files the license is now LGPL2.1+, changed
9468 from the previous GPL2.0+. Exceptions are some minor stuff
9469 of udev (which will be changed to LGPL2.1 eventually, too),
9470 and the MIT licensed sd-daemon.[ch] library that is suitable
9471 to be used as drop-in files.
9472
9473 * systemd and logind now handle system sleep states, in
9474 particular suspending and hibernating.
9475
9476 * logind now implements a sleep/shutdown/idle inhibiting logic
9477 suitable for a variety of uses. Soonishly Lennart will blog
9478 about this in more detail.
9479
9480 * var-run.mount and var-lock.mount are no longer provided
9481 (which previously bind mounted these directories to their new
9482 places). Distributions which have not converted these
9483 directories to symlinks should consider stealing these files
9484 from git history and add them downstream.
9485
9486 * We introduced the Documentation= field for units and added
9487 this to all our shipped units. This is useful to make it
9488 easier to explore the boot and the purpose of the various
9489 units.
9490
9491 * All smaller setup units (such as
9492 systemd-vconsole-setup.service) now detect properly if they
9493 are run in a container and are skipped when
9494 appropriate. This guarantees an entirely noise-free boot in
9495 Linux container environments such as systemd-nspawn.
9496
9497 * A framework for implementing offline system updates is now
9498 integrated, for details see:
9499 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9500
9501 * A new service type Type=idle is available now which helps us
9502 avoiding ugly interleaving of getty output and boot status
9503 messages.
9504
9505 * There's now a system-wide CapabilityBoundingSet= option to
9506 globally reduce the set of capabilities for the
9507 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9508 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9509 even CAP_NET_ADMIN system-wide for secure systems.
9510
9511 * There are now system-wide DefaultLimitXXX= options to
9512 globally change the defaults of the various resource limits
9513 for all units started by PID 1.
9514
9515 * Harald Hoyer's systemd test suite has been integrated into
9516 systemd which allows easy testing of systemd builds in qemu
9517 and nspawn. (This is really awesome! Ask us for details!)
9518
9519 * The fstab parser is now implemented as generator, not inside
9520 of PID 1 anymore.
9521
9522 * systemctl will now warn you if .mount units generated from
9523 /etc/fstab are out of date due to changes in fstab that
9524 have not been read by systemd yet.
9525
9526 * systemd is now suitable for usage in initrds. Dracut has
9527 already been updated to make use of this. With this in place
9528 initrds get a slight bit faster but primarily are much
9529 easier to introspect and debug since "systemctl status" in
9530 the host system can be used to introspect initrd services,
9531 and the journal from the initrd is kept around too.
9532
9533 * systemd-delta has been added, a tool to explore differences
9534 between user/admin configuration and vendor defaults.
9535
9536 * PrivateTmp= now affects both /tmp and /var/tmp.
9537
9538 * Boot time status messages are now much prettier and feature
9539 proper english language. Booting up systemd has never been
9540 so sexy.
9541
9542 * Read-ahead pack files now include the inode number of all
9543 files to pre-cache. When the inode changes the pre-caching
9544 is not attempted. This should be nicer to deal with updated
9545 packages which might result in changes of read-ahead
9546 patterns.
9547
9548 * We now temporaritly lower the kernel's read_ahead_kb variable
9549 when collecting read-ahead data to ensure the kernel's
9550 built-in read-ahead does not add noise to our measurements
9551 of necessary blocks to pre-cache.
9552
9553 * There's now RequiresMountsFor= to add automatic dependencies
9554 for all mounts necessary for a specific file system path.
9555
9556 * MountAuto= and SwapAuto= have been removed from
9557 system.conf. Mounting file systems at boot has to take place
9558 in systemd now.
9559
9560 * nspawn now learned a new switch --uuid= to set the machine
9561 ID on the command line.
9562
9563 * nspawn now learned the -b switch to automatically search
9564 for an init system.
9565
9566 * vt102 is now the default TERM for serial TTYs, upgraded from
9567 vt100.
9568
9569 * systemd-logind now works on VT-less systems.
9570
9571 * The build tree has been reorganized. The individual
9572 components now have directories of their own.
9573
9574 * A new condition type ConditionPathIsReadWrite= is now available.
9575
9576 * nspawn learned the new -C switch to create cgroups for the
9577 container in other hierarchies.
9578
9579 * We now have support for hardware watchdogs, configurable in
9580 system.conf.
9581
9582 * The scheduled shutdown logic now has a public API.
9583
9584 * We now mount /tmp as tmpfs by default, but this can be
9585 masked and /etc/fstab can override it.
9586
9587 * Since udisks does not make use of /media anymore we are not
9588 mounting a tmpfs on it anymore.
9589
9590 * journalctl gained a new --local switch to only interleave
9591 locally generated journal files.
9592
9593 * We can now load the IMA policy at boot automatically.
9594
9595 * The GTK tools have been split off into a systemd-ui.
9596
9597 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9598 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9599 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9600 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9601 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9602 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9603 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9604 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9605 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9606 Gundersen
9607
9608 CHANGES WITH 44:
9609
9610 * This is mostly a bugfix release
9611
9612 * Support optional initialization of the machine ID from the
9613 KVM or container configured UUID.
9614
9615 * Support immediate reboots with "systemctl reboot -ff"
9616
9617 * Show /etc/os-release data in systemd-analyze output
9618
9619 * Many bugfixes for the journal, including endianness fixes and
9620 ensuring that disk space enforcement works
9621
9622 * sd-login.h is C++ compatible again
9623
9624 * Extend the /etc/os-release format on request of the Debian
9625 folks
9626
9627 * We now refuse non-UTF8 strings used in various configuration
9628 and unit files. This is done to ensure we do not pass invalid
9629 data over D-Bus or expose it elsewhere.
9630
9631 * Register Mimo USB Screens as suitable for automatic seat
9632 configuration
9633
9634 * Read SELinux client context from journal clients in a race
9635 free fashion
9636
9637 * Reorder configuration file lookup order. /etc now always
9638 overrides /run in order to allow the administrator to always
9639 and unconditionally override vendor-supplied or
9640 automatically generated data.
9641
9642 * The various user visible bits of the journal now have man
9643 pages. We still lack man pages for the journal API calls
9644 however.
9645
9646 * We now ship all man pages in HTML format again in the
9647 tarball.
9648
9649 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9650 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9651 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9652 Reding
9653
9654 CHANGES WITH 43:
9655
9656 * This is mostly a bugfix release
9657
9658 * systems lacking /etc/os-release are no longer supported.
9659
9660 * Various functionality updates to libsystemd-login.so
9661
9662 * Track class of PAM logins to distinguish greeters from
9663 normal user logins.
9664
9665 Contributions from: Kay Sievers, Lennart Poettering, Michael
9666 Biebl
9667
9668 CHANGES WITH 42:
9669
9670 * This is an important bugfix release for v41.
9671
9672 * Building man pages is now optional which should be useful
9673 for those building systemd from git but unwilling to install
9674 xsltproc.
9675
9676 * Watchdog support for supervising services is now usable. In
9677 a future release support for hardware watchdogs
9678 (i.e. /dev/watchdog) will be added building on this.
9679
9680 * Service start rate limiting is now configurable and can be
9681 turned off per service. When a start rate limit is hit a
9682 reboot can automatically be triggered.
9683
9684 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9685
9686 Contributions from: Benjamin Franzke, Bill Nottingham,
9687 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9688 Schmidt, Michał Górny, Piotr Drąg
9689
9690 CHANGES WITH 41:
9691
9692 * The systemd binary is installed /usr/lib/systemd/systemd now;
9693 An existing /sbin/init symlink needs to be adapted with the
9694 package update.
9695
9696 * The code that loads kernel modules has been ported to invoke
9697 libkmod directly, instead of modprobe. This means we do not
9698 support systems with module-init-tools anymore.
9699
9700 * Watchdog support is now already useful, but still not
9701 complete.
9702
9703 * A new kernel command line option systemd.setenv= is
9704 understood to set system wide environment variables
9705 dynamically at boot.
9706
9707 * We now limit the set of capabilities of systemd-journald.
9708
9709 * We now set SIGPIPE to ignore by default, since it only is
9710 useful in shell pipelines, and has little use in general
9711 code. This can be disabled with IgnoreSIPIPE=no in unit
9712 files.
9713
9714 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9715 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9716 William Douglas
9717
9718 CHANGES WITH 40:
9719
9720 * This is mostly a bugfix release
9721
9722 * We now expose the reason why a service failed in the
9723 "Result" D-Bus property.
9724
9725 * Rudimentary service watchdog support (will be completed over
9726 the next few releases.)
9727
9728 * When systemd forks off in order execute some service we will
9729 now immediately changes its argv[0] to reflect which process
9730 it will execute. This is useful to minimize the time window
9731 with a generic argv[0], which makes bootcharts more useful
9732
9733 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9734 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9735 Mike Kazantsev, Ray Strode
9736
9737 CHANGES WITH 39:
9738
9739 * This is mostly a test release, but incorporates many
9740 bugfixes.
9741
9742 * New systemd-cgtop tool to show control groups by their
9743 resource usage.
9744
9745 * Linking against libacl for ACLs is optional again. If
9746 disabled, support tracking device access for active logins
9747 goes becomes unavailable, and so does access to the user
9748 journals by the respective users.
9749
9750 * If a group "adm" exists, journal files are automatically
9751 owned by them, thus allow members of this group full access
9752 to the system journal as well as all user journals.
9753
9754 * The journal now stores the SELinux context of the logging
9755 client for all entries.
9756
9757 * Add C++ inclusion guards to all public headers
9758
9759 * New output mode "cat" in the journal to print only text
9760 messages, without any meta data like date or time.
9761
9762 * Include tiny X server wrapper as a temporary stop-gap to
9763 teach XOrg udev display enumeration. This is used by display
9764 managers such as gdm, and will go away as soon as XOrg
9765 learned native udev hotplugging for display devices.
9766
9767 * Add new systemd-cat tool for executing arbitrary programs
9768 with STDERR/STDOUT connected to the journal. Can also act as
9769 BSD logger replacement, and does so by default.
9770
9771 * Optionally store all locally generated coredumps in the
9772 journal along with meta data.
9773
9774 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9775 writing short strings to files (for usage for /sys), and for
9776 creating symlinks, character and block device nodes.
9777
9778 * New unit file option ControlGroupPersistent= to make cgroups
9779 persistent, following the mechanisms outlined in
9780 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9781
9782 * Support multiple local RTCs in a sane way
9783
9784 * No longer monopolize IO when replaying readahead data on
9785 rotating disks, since we might starve non-file-system IO to
9786 death, since fanotify() will not see accesses done by blkid,
9787 or fsck.
9788
9789 * Do not show kernel threads in systemd-cgls anymore, unless
9790 requested with new -k switch.
9791
9792 Contributions from: Dan Horák, Kay Sievers, Lennart
9793 Poettering, Michal Schmidt
9794
9795 CHANGES WITH 38:
9796
9797 * This is mostly a test release, but incorporates many
9798 bugfixes.
9799
9800 * The git repository moved to:
9801 git://anongit.freedesktop.org/systemd/systemd
9802 ssh://git.freedesktop.org/git/systemd/systemd
9803
9804 * First release with the journal
9805 http://0pointer.de/blog/projects/the-journal.html
9806
9807 * The journal replaces both systemd-kmsg-syslogd and
9808 systemd-stdout-bridge.
9809
9810 * New sd_pid_get_unit() API call in libsystemd-logind
9811
9812 * Many systemadm clean-ups
9813
9814 * Introduce remote-fs-pre.target which is ordered before all
9815 remote mounts and may be used to start services before all
9816 remote mounts.
9817
9818 * Added Mageia support
9819
9820 * Add bash completion for systemd-loginctl
9821
9822 * Actively monitor PID file creation for daemons which exit in
9823 the parent process before having finished writing the PID
9824 file in the daemon process. Daemons which do this need to be
9825 fixed (i.e. PID file creation must have finished before the
9826 parent exits), but we now react a bit more gracefully to them.
9827
9828 * Add colourful boot output, mimicking the well-known output
9829 of existing distributions.
9830
9831 * New option PassCredentials= for socket units, for
9832 compatibility with a recent kernel ABI breakage.
9833
9834 * /etc/rc.local is now hooked in via a generator binary, and
9835 thus will no longer act as synchronization point during
9836 boot.
9837
9838 * systemctl list-unit-files now supports --root=.
9839
9840 * systemd-tmpfiles now understands two new commands: z, Z for
9841 relabelling files according to the SELinux database. This is
9842 useful to apply SELinux labels to specific files in /sys,
9843 among other things.
9844
9845 * Output of SysV services is now forwarded to both the console
9846 and the journal by default, not only just the console.
9847
9848 * New man pages for all APIs from libsystemd-login.
9849
9850 * The build tree got reorganized and the build system is a
9851 lot more modular allowing embedded setups to specifically
9852 select the components of systemd they are interested in.
9853
9854 * Support for Linux systems lacking the kernel VT subsystem is
9855 restored.
9856
9857 * configure's --with-rootdir= got renamed to
9858 --with-rootprefix= to follow the naming used by udev and
9859 kmod
9860
9861 * Unless specified otherwise we will now install to /usr instead
9862 of /usr/local by default.
9863
9864 * Processes with '@' in argv[0][0] are now excluded from the
9865 final shut-down killing spree, following the logic explained
9866 in:
9867 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9868
9869 * All processes remaining in a service cgroup when we enter
9870 the START or START_PRE states are now killed with
9871 SIGKILL. That means it is no longer possible to spawn
9872 background processes from ExecStart= lines (which was never
9873 supported anyway, and bad style).
9874
9875 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9876 reloading of units together.
9877
9878 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9879 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9880 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9881 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9882 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek