]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
Merge pull request #11636 from yuwata/network-in-addr-is-null
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 241:
4
5 * The default locale can now be configured at compile time. Otherwise,
6 a suitable default will be selected automatically (one of C.UTF-8,
7 en_US.UTF-8, and C).
8
9 * The version string shown by systemd and other tools now includes the
10 git commit hash when built from git. An override may be specified
11 during compilation, which is intended to be used by distributions to
12 include the package release information.
13
14 * systemd-cat can now filter standard input and standard error streams
15 for different syslog priorities using the new --stderr-priority=
16 option.
17
18 * systemd-journald and systemd-journal-remote reject entries which
19 contain too many fields (CVE-2018-16865) and set limits on the
20 process' command line length (CVE-2018-16864).
21
22 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
23 again.
24
25 * A new network device NamePolicy "keep" is implemented for link files,
26 and used by default in 99-default.link (the fallback configuration
27 provided by systemd). With this policy, if the network device name
28 was already set by userspace, the device will not be renamed again.
29 This matches the naming scheme that was implemented before
30 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
31 is also enabled by default, even if not specified. Effectively, this
32 means that if naming-scheme >= 240 is specified, network devices will
33 be renamed according to the configuration, even if they have been
34 renamed already, if "keep" is not specified as the naming policy in
35 the .link file. The 99-default.link file provided by systemd includes
36 "keep" for backwards compatibility, but it is recommended for user
37 installed .link files to *not* include it.
38
39 The "kernel" policy, which keeps kernel names declared to be
40 "persistent", now works again as documented.
41
42 * kernel-install script now optionally takes the paths to one or more
43 initrd files, and passes them to all plugins.
44
45 * The mincore() system call has been dropped from the @system-service
46 system call filter group, as it is pretty exotic and may potentially
47 used for side-channel attacks.
48
49 * -fPIE is dropped from compiler and linker options. Please specify
50 -Db_pie=true option to meson to build position-independent
51 executables. Note that the meson option is supported since meson-0.49.
52
53 * The fs.protected_regular and fs.protected_fifos sysctls, which were
54 added in Linux 4.19 to make some data spoofing attacks harder, are
55 now enabled by default. While this will hopefully improve the
56 security of most installations, it is technically a backwards
57 incompatible change; to disable these sysctls again, place the
58 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
59
60 fs.protected_regular = 0
61 fs.protected_fifos = 0
62
63 Note that the similar hardlink and symlink protection has been
64 enabled since v199, and may be disabled likewise.
65
66 * The files read from the EnvironmentFile= setting in unit files now
67 parse backslashes inside quotes literally, matching the behaviour of
68 POSIX shells.
69
70 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
71 now automatically become NOPs when run in a chroot() environment.
72
73 * The tmpfiles.d/ "C" line type will now copy directory trees not only
74 when the destination is so far missing, but also if it already exists
75 as a directory and is empty. This is useful to cater for systems
76 where directory trees are put together from multiple separate mount
77 points but otherwise empty.
78
79 * A new function sd_bus_close_unref() (and the associated
80 sd_bus_close_unrefp()) has been added to libsystemd, that combines
81 sd_bus_close() and sd_bus_unref() in one.
82
83 * udevadm control learnt a new option for --ping for testing whether a
84 systemd-udevd instance is running and reacting.
85
86 * udevadm trigger learnt a new option for --wait-daemon for waiting
87 systemd-udevd daemon to be initialized.
88
89 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
90 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
91 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
92 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
93 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
94 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
95 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
96 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
97 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
98 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
99 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
100 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
101 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
102 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
103 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
104 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
105 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
106
107 — Berlin, 2019-02-14
108
109 CHANGES WITH 240:
110
111 * NoNewPrivileges=yes has been set for all long-running services
112 implemented by systemd. Previously, this was problematic due to
113 SELinux (as this would also prohibit the transition from PID1's label
114 to the service's label). This restriction has since been lifted, but
115 an SELinux policy update is required.
116 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
117
118 * DynamicUser=yes is dropped from systemd-networkd.service,
119 systemd-resolved.service and systemd-timesyncd.service, which was
120 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
121 and since v236 for systemd-timesyncd.service. The users and groups
122 systemd-network, systemd-resolve and systemd-timesync are created
123 by systemd-sysusers again. Distributors or system administrators
124 may need to create these users and groups if they not exist (or need
125 to re-enable DynamicUser= for those units) while upgrading systemd.
126 Also, the clock file for systemd-timesyncd may need to move from
127 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
128
129 * When unit files are loaded from disk, previously systemd would
130 sometimes (depending on the unit loading order) load units from the
131 target path of symlinks in .wants/ or .requires/ directories of other
132 units. This meant that unit could be loaded from different paths
133 depending on whether the unit was requested explicitly or as a
134 dependency of another unit, not honouring the priority of directories
135 in search path. It also meant that it was possible to successfully
136 load and start units which are not found in the unit search path, as
137 long as they were requested as a dependency and linked to from
138 .wants/ or .requires/. The target paths of those symlinks are not
139 used for loading units anymore and the unit file must be found in
140 the search path.
141
142 * A new service type has been added: Type=exec. It's very similar to
143 Type=simple but ensures the service manager will wait for both fork()
144 and execve() of the main service binary to complete before proceeding
145 with follow-up units. This is primarily useful so that the manager
146 propagates any errors in the preparation phase of service execution
147 back to the job that requested the unit to be started. For example,
148 consider a service that has ExecStart= set to a file system binary
149 that doesn't exist. With Type=simple starting the unit would be
150 considered instantly successful, as only fork() has to complete
151 successfully and the manager does not wait for execve(), and hence
152 its failure is seen "too late". With the new Type=exec service type
153 starting the unit will fail, as the manager will wait for the
154 execve() and notice its failure, which is then propagated back to the
155 start job.
156
157 NOTE: with the next release 241 of systemd we intend to change the
158 systemd-run tool to default to Type=exec for transient services
159 started by it. This should be mostly safe, but in specific corner
160 cases might result in problems, as the systemd-run tool will then
161 block on NSS calls (such as user name look-ups due to User=) done
162 between the fork() and execve(), which under specific circumstances
163 might cause problems. It is recommended to specify "-p Type=simple"
164 explicitly in the few cases where this applies. For regular,
165 non-transient services (i.e. those defined with unit files on disk)
166 we will continue to default to Type=simple.
167
168 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
169 userspace processes is set to 1024 (soft) and 4096
170 (hard). Previously, systemd passed this on unmodified to all
171 processes it forked off. With this systemd release the hard limit
172 systemd passes on is increased to 512K, overriding the kernel's
173 defaults and substantially increasing the number of simultaneous file
174 descriptors unprivileged userspace processes can allocate. Note that
175 the soft limit remains at 1024 for compatibility reasons: the
176 traditional UNIX select() call cannot deal with file descriptors >=
177 1024 and increasing the soft limit globally might thus result in
178 programs unexpectedly allocating a high file descriptor and thus
179 failing abnormally when attempting to use it with select() (of
180 course, programs shouldn't use select() anymore, and prefer
181 poll()/epoll, but the call unfortunately remains undeservedly popular
182 at this time). This change reflects the fact that file descriptor
183 handling in the Linux kernel has been optimized in more recent
184 kernels and allocating large numbers of them should be much cheaper
185 both in memory and in performance than it used to be. Programs that
186 want to take benefit of the increased limit have to "opt-in" into
187 high file descriptors explicitly by raising their soft limit. Of
188 course, when they do that they must acknowledge that they cannot use
189 select() anymore (and neither can any shared library they use — or
190 any shared library used by any shared library they use and so on).
191 Which default hard limit is most appropriate is of course hard to
192 decide. However, given reports that ~300K file descriptors are used
193 in real-life applications we believe 512K is sufficiently high as new
194 default for now. Note that there are also reports that using very
195 high hard limits (e.g. 1G) is problematic: some software allocates
196 large arrays with one element for each potential file descriptor
197 (Java, …) — a high hard limit thus triggers excessively large memory
198 allocations in these applications. Hopefully, the new default of 512K
199 is a good middle ground: higher than what real-life applications
200 currently need, and low enough for avoid triggering excessively large
201 allocations in problematic software. (And yes, somebody should fix
202 Java.)
203
204 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
205 to the highest possible values, as separate accounting of file
206 descriptors is no longer necessary, as memcg tracks them correctly as
207 part of the memory accounting anyway. Thus, from the four limits on
208 file descriptors currently enforced (fs.file-max, fs.nr_open,
209 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
210 and keep only the latter two. A set of build-time options
211 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
212 has been added to revert this change in behaviour, which might be
213 an option for systems that turn off memcg in the kernel.
214
215 * When no /etc/locale.conf file exists (and hence no locale settings
216 are in place), systemd will now use the "C.UTF-8" locale by default,
217 and set LANG= to it. This locale is supported by various
218 distributions including Fedora, with clear indications that upstream
219 glibc is going to make it available too. This locale enables UTF-8
220 mode by default, which appears appropriate for 2018.
221
222 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
223 default. This effectively switches the RFC3704 Reverse Path filtering
224 from Strict mode to Loose mode. This is more appropriate for hosts
225 that have multiple links with routes to the same networks (e.g.
226 a client with a Wi-Fi and Ethernet both connected to the internet).
227
228 Consult the kernel documentation for details on this sysctl:
229 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
230
231 * CPUAccounting=yes no longer enables the CPU controller when using
232 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
233 statistics are now provided independently from the CPU controller.
234
235 * Support for disabling a particular cgroup controller within a sub-tree
236 has been added through the DisableControllers= directive.
237
238 * cgroup_no_v1=all on the kernel command line now also implies
239 using the unified cgroup hierarchy, unless one explicitly passes
240 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
241
242 * The new "MemoryMin=" unit file property may now be used to set the
243 memory usage protection limit of processes invoked by the unit. This
244 controls the cgroup v2 memory.min attribute. Similarly, the new
245 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
246 cgroup v2 io.latency cgroup property for configuring per-service I/O
247 latency.
248
249 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
250 to the cgroup v1 "devices" cgroup controller.
251
252 * systemd-escape now is able to combine --unescape with --template. It
253 also learnt a new option --instance for extracting and unescaping the
254 instance part of a unit name.
255
256 * sd-bus now provides the sd_bus_message_readv() which is similar to
257 sd_bus_message_read() but takes a va_list object. The pair
258 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
259 has been added for configuring the default method call timeout to
260 use. sd_bus_error_move() may be used to efficiently move the contents
261 from one sd_bus_error structure to another, invalidating the
262 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
263 be used to control whether a bus connection object is automatically
264 flushed when an sd-event loop is exited.
265
266 * When processing classic BSD syslog log messages, journald will now
267 save the original time-stamp string supplied in the new
268 SYSLOG_TIMESTAMP= journal field. This permits consumers to
269 reconstruct the original BSD syslog message more correctly.
270
271 * StandardOutput=/StandardError= in service files gained support for
272 new "append:…" parameters, for connecting STDOUT/STDERR of a service
273 to a file, and appending to it.
274
275 * The signal to use as last step of killing of unit processes is now
276 configurable. Previously it was hard-coded to SIGKILL, which may now
277 be overridden with the new KillSignal= setting. Note that this is the
278 signal used when regular termination (i.e. SIGTERM) does not suffice.
279 Similarly, the signal used when aborting a program in case of a
280 watchdog timeout may now be configured too (WatchdogSignal=).
281
282 * The XDG_SESSION_DESKTOP environment variable may now be configured in
283 the pam_systemd argument line, using the new desktop= switch. This is
284 useful to initialize it properly from a display manager without
285 having to touch C code.
286
287 * Most configuration options that previously accepted percentage values
288 now also accept permille values with the '‰' suffix (instead of '%').
289
290 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
291 DNS-over-TLS.
292
293 * systemd-resolved's configuration file resolved.conf gained a new
294 option ReadEtcHosts= which may be used to turn off processing and
295 honoring /etc/hosts entries.
296
297 * The "--wait" switch may now be passed to "systemctl
298 is-system-running", in which case the tool will synchronously wait
299 until the system finished start-up.
300
301 * hostnamed gained a new bus call to determine the DMI product UUID.
302
303 * On x86-64 systemd will now prefer using the RDRAND processor
304 instruction over /dev/urandom whenever it requires randomness that
305 neither has to be crypto-grade nor should be reproducible. This
306 should substantially reduce the amount of entropy systemd requests
307 from the kernel during initialization on such systems, though not
308 reduce it to zero. (Why not zero? systemd still needs to allocate
309 UUIDs and such uniquely, which require high-quality randomness.)
310
311 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
312 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
313 for forcing the "Other Information" bit in IPv6 RA messages. The
314 bonding logic gained four new options AdActorSystemPriority=,
315 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
316 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
317 shuffling of flows. The tunnel logic gained a new
318 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
319 Deployment. The policy rule logic gained four new options IPProtocol=,
320 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
321 support for the MulticastToUnicast= option. networkd also gained
322 support for configuring static IPv4 ARP or IPv6 neighbor entries.
323
324 * .preset files (as read by 'systemctl preset') may now be used to
325 instantiate services.
326
327 * /etc/crypttab now understands the sector-size= option to configure
328 the sector size for an encrypted partition.
329
330 * Key material for encrypted disks may now be placed on a formatted
331 medium, and referenced from /etc/crypttab by the UUID of the file
332 system, followed by "=" suffixed by the path to the key file.
333
334 * The "collect" udev component has been removed without replacement, as
335 it is neither used nor maintained.
336
337 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
338 LogsDirectory=, ConfigurationDirectory= settings are used in a
339 service the executed processes will now receive a set of environment
340 variables containing the full paths of these directories.
341 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
342 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
343 are used. Note that these options may be used multiple times per
344 service in which case the resulting paths will be concatenated and
345 separated by colons.
346
347 * Predictable interface naming has been extended to cover InfiniBand
348 NICs. They will be exposed with an "ib" prefix.
349
350 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
351 which case the respective line failing is ignored.
352
353 * .link files may now be used to configure the equivalent to the
354 "ethtool advertise" commands.
355
356 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
357 alternative to libudev.h. Previously, the latter was just an internal
358 wrapper around the former, but now these two APIs are exposed
359 directly.
360
361 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
362 which calculates an app-specific boot ID similar to how
363 sd_id128_get_machine_app_specific() generates an app-specific machine
364 ID.
365
366 * A new tool systemd-id128 has been added that can be used to determine
367 and generate various 128bit IDs.
368
369 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
370 and LOGO=.
371
372 * systemd-hibernate-resume-generator will now honor the "noresume"
373 kernel command line option, in which case it will bypass resuming
374 from any hibernated image.
375
376 * The systemd-sleep.conf configuration file gained new options
377 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
378 AllowHybridSleep= for prohibiting specific sleep modes even if the
379 kernel exports them.
380
381 * portablectl is now officially supported and has thus moved to
382 /usr/bin/.
383
384 * bootctl learnt the two new commands "set-default" and "set-oneshot"
385 for setting the default boot loader item to boot to (either
386 persistently or only for the next boot). This is currently only
387 compatible with sd-boot, but may be implemented on other boot loaders
388 too, that follow the boot loader interface. The updated interface is
389 now documented here:
390
391 https://systemd.io/BOOT_LOADER_INTERFACE
392
393 * A new kernel command line option systemd.early_core_pattern= is now
394 understood which may be used to influence the core_pattern PID 1
395 installs during early boot.
396
397 * busctl learnt two new options -j and --json= for outputting method
398 call replies, properties and monitoring output in JSON.
399
400 * journalctl's JSON output now supports simple ANSI coloring as well as
401 a new "json-seq" mode for generating RFC7464 output.
402
403 * Unit files now support the %g/%G specifiers that resolve to the UNIX
404 group/GID of the service manager runs as, similar to the existing
405 %u/%U specifiers that resolve to the UNIX user/UID.
406
407 * systemd-logind learnt a new global configuration option
408 UserStopDelaySec= that may be set in logind.conf. It specifies how
409 long the systemd --user instance shall remain started after a user
410 logs out. This is useful to speed up repetitive re-connections of the
411 same user, as it means the user's service manager doesn't have to be
412 stopped/restarted on each iteration, but can be reused between
413 subsequent options. This setting defaults to 10s. systemd-logind also
414 exports two new properties on its Manager D-Bus objects indicating
415 whether the system's lid is currently closed, and whether the system
416 is on AC power.
417
418 * systemd gained support for a generic boot counting logic, which
419 generically permits automatic reverting to older boot loader entries
420 if newer updated ones don't work. The boot loader side is implemented
421 in sd-boot, but is kept open for other boot loaders too. For details
422 see:
423
424 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
425
426 * The SuccessAction=/FailureAction= unit file settings now learnt two
427 new parameters: "exit" and "exit-force", which result in immediate
428 exiting of the service manager, and are only useful in systemd --user
429 and container environments.
430
431 * Unit files gained support for a pair of options
432 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
433 exit status to use as service manager exit status when
434 SuccessAction=/FailureAction= is set to exit or exit-force.
435
436 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
437 options may now be used to configure the log rate limiting applied by
438 journald per-service.
439
440 * systemd-analyze gained a new verb "timespan" for parsing and
441 normalizing time span values (i.e. strings like "5min 7s 8us").
442
443 * systemd-analyze also gained a new verb "security" for analyzing the
444 security and sand-boxing settings of services in order to determine an
445 "exposure level" for them, indicating whether a service would benefit
446 from more sand-boxing options turned on for them.
447
448 * "systemd-analyze syscall-filter" will now also show system calls
449 supported by the local kernel but not included in any of the defined
450 groups.
451
452 * .nspawn files now understand the Ephemeral= setting, matching the
453 --ephemeral command line switch.
454
455 * sd-event gained the new APIs sd_event_source_get_floating() and
456 sd_event_source_set_floating() for controlling whether a specific
457 event source is "floating", i.e. destroyed along with the even loop
458 object itself.
459
460 * Unit objects on D-Bus gained a new "Refs" property that lists all
461 clients that currently have a reference on the unit (to ensure it is
462 not unloaded).
463
464 * The JoinControllers= option in system.conf is no longer supported, as
465 it didn't work correctly, is hard to support properly, is legacy (as
466 the concept only exists on cgroup v1) and apparently wasn't used.
467
468 * Journal messages that are generated whenever a unit enters the failed
469 state are now tagged with a unique MESSAGE_ID. Similarly, messages
470 generated whenever a service process exits are now made recognizable,
471 too. A taged message is also emitted whenever a unit enters the
472 "dead" state on success.
473
474 * systemd-run gained a new switch --working-directory= for configuring
475 the working directory of the service to start. A shortcut -d is
476 equivalent, setting the working directory of the service to the
477 current working directory of the invoking program. The new --shell
478 (or just -S) option has been added for invoking the $SHELL of the
479 caller as a service, and implies --pty --same-dir --wait --collect
480 --service-type=exec. Or in other words, "systemd-run -S" is now the
481 quickest way to quickly get an interactive in a fully clean and
482 well-defined system service context.
483
484 * machinectl gained a new verb "import-fs" for importing an OS tree
485 from a directory. Moreover, when a directory or tarball is imported
486 and single top-level directory found with the OS itself below the OS
487 tree is automatically mangled and moved one level up.
488
489 * systemd-importd will no longer set up an implicit btrfs loop-back
490 file system on /var/lib/machines. If one is already set up, it will
491 continue to be used.
492
493 * A new generator "systemd-run-generator" has been added. It will
494 synthesize a unit from one or more program command lines included in
495 the kernel command line. This is very useful in container managers
496 for example:
497
498 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
499
500 This will run "systemd-nspawn" on an image, invoke the specified
501 command line and immediately shut down the container again, returning
502 the command line's exit code.
503
504 * The block device locking logic is now documented:
505
506 https://systemd.io/BLOCK_DEVICE_LOCKING
507
508 * loginctl and machinectl now optionally output the various tables in
509 JSON using the --output= switch. It is our intention to add similar
510 support to systemctl and all other commands.
511
512 * udevadm's query and trigger verb now optionally take a .device unit
513 name as argument.
514
515 * systemd-udevd's network naming logic now understands a new
516 net.naming-scheme= kernel command line switch, which may be used to
517 pick a specific version of the naming scheme. This helps stabilizing
518 interface names even as systemd/udev are updated and the naming logic
519 is improved.
520
521 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
522 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
523 initialize one to all 0xFF.
524
525 * After loading the SELinux policy systemd will now recursively relabel
526 all files and directories listed in
527 /run/systemd/relabel-extra.d/*.relabel (which should be simple
528 newline separated lists of paths) in addition to the ones it already
529 implicitly relabels in /run, /dev and /sys. After the relabelling is
530 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
531 removed. This is useful to permit initrds (i.e. code running before
532 the SELinux policy is in effect) to generate files in the host
533 filesystem safely and ensure that the correct label is applied during
534 the transition to the host OS.
535
536 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
537 mknod() handling in user namespaces. Previously mknod() would always
538 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
539 but device nodes generated that way cannot be opened, and attempts to
540 open them result in EPERM. This breaks the "graceful fallback" logic
541 in systemd's PrivateDevices= sand-boxing option. This option is
542 implemented defensively, so that when systemd detects it runs in a
543 restricted environment (such as a user namespace, or an environment
544 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
545 where device nodes cannot be created the effect of PrivateDevices= is
546 bypassed (following the logic that 2nd-level sand-boxing is not
547 essential if the system systemd runs in is itself already sand-boxed
548 as a whole). This logic breaks with 4.18 in container managers where
549 user namespacing is used: suddenly PrivateDevices= succeeds setting
550 up a private /dev/ file system containing devices nodes — but when
551 these are opened they don't work.
552
553 At this point is is recommended that container managers utilizing
554 user namespaces that intend to run systemd in the payload explicitly
555 block mknod() with seccomp or similar, so that the graceful fallback
556 logic works again.
557
558 We are very sorry for the breakage and the requirement to change
559 container configurations for newer kernels. It's purely caused by an
560 incompatible kernel change. The relevant kernel developers have been
561 notified about this userspace breakage quickly, but they chose to
562 ignore it.
563
564 * PermissionsStartOnly= setting is deprecated (but is still supported
565 for backwards compatibility). The same functionality is provided by
566 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
567 commands.
568
569 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
570 pam_systemd anymore.
571
572 * The naming scheme for network devices was changed to always rename
573 devices, even if they were already renamed by userspace. The "kernel"
574 policy was changed to only apply as a fallback, if no other naming
575 policy took effect.
576
577 * The requirements to build systemd is bumped to meson-0.46 and
578 python-3.5.
579
580 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
581 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
582 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
583 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
584 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
585 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
586 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
587 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
588 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
589 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
590 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
591 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
592 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
593 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
594 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
595 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
596 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
597 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
598 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
599 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
600 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
601 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
602 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
603 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
604 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
605 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
606 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
607 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
608 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
609 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
610 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
611 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
612 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
613 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
614 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
615 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
616 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
617 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
618 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
619 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
620 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
621 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
622 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
623 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
624 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
625
626 — Warsaw, 2018-12-21
627
628 CHANGES WITH 239:
629
630 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
631 builtin will name network interfaces differently than in previous
632 versions for virtual network interfaces created with SR-IOV and NPAR
633 and for devices where the PCI network controller device does not have
634 a slot number associated.
635
636 SR-IOV virtual devices are now named based on the name of the parent
637 interface, with a suffix of "v<N>", where <N> is the virtual device
638 number. Previously those virtual devices were named as if completely
639 independent.
640
641 The ninth and later NPAR virtual devices will be named following the
642 scheme used for the first eight NPAR partitions. Previously those
643 devices were not renamed and the kernel default (eth<n>) was used.
644
645 "net_id" will also generate names for PCI devices where the PCI
646 network controller device does not have an associated slot number
647 itself, but one of its parents does. Previously those devices were
648 not renamed and the kernel default (eth<n>) was used.
649
650 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
651 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
652 the unit. So, it is expected that the default behavior of
653 systemd-logind is not changed. However, if distribution packagers or
654 administrators disabled or modified IPAddressDeny= setting by a
655 drop-in config file, then it may be necessary to update the file to
656 re-enable AF_INET and AF_INET6 to support network user name services,
657 e.g. NIS.
658
659 * When the RestrictNamespaces= unit property is specified multiple
660 times, then the specified types are merged now. Previously, only the
661 last assignment was used. So, if distribution packagers or
662 administrators modified the setting by a drop-in config file, then it
663 may be necessary to update the file.
664
665 * When OnFailure= is used in combination with Restart= on a service
666 unit, then the specified units will no longer be triggered on
667 failures that result in restarting. Previously, the specified units
668 would be activated each time the unit failed, even when the unit was
669 going to be restarted automatically. This behaviour contradicted the
670 documentation. With this release the code is adjusted to match the
671 documentation.
672
673 * systemd-tmpfiles will now print a notice whenever it encounters
674 tmpfiles.d/ lines referencing the /var/run/ directory. It will
675 recommend reworking them to use the /run/ directory instead (for
676 which /var/run/ is simply a symlinked compatibility alias). This way
677 systemd-tmpfiles can properly detect line conflicts and merge lines
678 referencing the same file by two paths, without having to access
679 them.
680
681 * systemctl disable/unmask/preset/preset-all cannot be used with
682 --runtime. Previously this was allowed, but resulted in unintuitive
683 behaviour that wasn't useful. systemctl disable/unmask will now undo
684 both runtime and persistent enablement/masking, i.e. it will remove
685 any relevant symlinks both in /run and /etc.
686
687 * Note that all long-running system services shipped with systemd will
688 now default to a system call whitelist (rather than a blacklist, as
689 before). In particular, systemd-udevd will now enforce one too. For
690 most cases this should be safe, however downstream distributions
691 which disabled sandboxing of systemd-udevd (specifically the
692 MountFlags= setting), might want to disable this security feature
693 too, as the default whitelisting will prohibit all mount, swap,
694 reboot and clock changing operations from udev rules.
695
696 * sd-boot acquired new loader configuration settings to optionally turn
697 off Windows and MacOS boot partition discovery as well as
698 reboot-into-firmware menu items. It is also able to pick a better
699 screen resolution for HiDPI systems, and now provides loader
700 configuration settings to change the resolution explicitly.
701
702 * systemd-resolved now supports DNS-over-TLS. It's still
703 turned off by default, use DNSOverTLS=opportunistic to turn it on in
704 resolved.conf. We intend to make this the default as soon as couple
705 of additional techniques for optimizing the initial latency caused by
706 establishing a TLS/TCP connection are implemented.
707
708 * systemd-resolved.service and systemd-networkd.service now set
709 DynamicUser=yes. The users systemd-resolve and systemd-network are
710 not created by systemd-sysusers anymore.
711
712 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
713 that embedd a network facing module into any process using getpwuid()
714 or related call: the dynamic allocation of the user ID for
715 systemd-resolved.service means the service manager has to check NSS
716 if the user name is already taken when forking off the service. Since
717 the user in the common case won't be defined in /etc/passwd the
718 lookup is likely to trigger nss-ldap which in turn might use NSS to
719 ask systemd-resolved for hostname lookups. This will hence result in
720 a deadlock: a user name lookup in order to start
721 systemd-resolved.service will result in a host name lookup for which
722 systemd-resolved.service needs to be started already. There are
723 multiple ways to work around this problem: pre-allocate the
724 "systemd-resolve" user on such systems, so that nss-ldap won't be
725 triggered; or use a different NSS package that doesn't do networking
726 in-process but provides a local asynchronous name cache; or configure
727 the NSS package to avoid lookups for UIDs in the range `pkg-config
728 systemd --variable=dynamicuidmin` … `pkg-config systemd
729 --variable=dynamicuidmax`, so that it does not consider itself
730 authoritative for the same UID range systemd allocates dynamic users
731 from.
732
733 * The systemd-resolve tool has been renamed to resolvectl (it also
734 remains available under the old name, for compatibility), and its
735 interface is now verb-based, similar in style to the other <xyz>ctl
736 tools, such as systemctl or loginctl.
737
738 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
739 compatibility. It may be symlinked under the 'resolvconf' name, in
740 which case it will take arguments and input compatible with the
741 Debian and FreeBSD resolvconf tool.
742
743 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
744 where the system initially suspends, and after a timeout resumes and
745 hibernates again.
746
747 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
748 set the client will only send a DUID as client identifier.
749
750 * The nss-systemd glibc NSS module will now enumerate dynamic users and
751 groups in effect. Previously, it could resolve UIDs/GIDs to user
752 names/groups and vice versa, but did not support enumeration.
753
754 * journald's Compress= configuration setting now optionally accepts a
755 byte threshold value. All journal objects larger than this threshold
756 will be compressed, smaller ones will not. Previously this threshold
757 was not configurable and set to 512.
758
759 * A new system.conf setting NoNewPrivileges= is now available which may
760 be used to turn off acquisition of new privileges system-wide
761 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
762 for all its children). Note that turning this option on means setuid
763 binaries and file system capabilities lose their special powers.
764 While turning on this option is a big step towards a more secure
765 system, doing so is likely to break numerous pre-existing UNIX tools,
766 in particular su and sudo.
767
768 * A new service systemd-time-sync-wait.service has been added. If
769 enabled it will delay the time-sync.target unit at boot until time
770 synchronization has been received from the network. This
771 functionality is useful on systems lacking a local RTC or where it is
772 acceptable that the boot process shall be delayed by external network
773 services.
774
775 * When hibernating, systemd will now inform the kernel of the image
776 write offset, on kernels new enough to support this. This means swap
777 files should work for hibernation now.
778
779 * When loading unit files, systemd will now look for drop-in unit files
780 extensions in additional places. Previously, for a unit file name
781 "foo-bar-baz.service" it would look for dropin files in
782 "foo-bar-baz.service.d/*.conf". Now, it will also look in
783 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
784 service name truncated after all inner dashes. This scheme allows
785 writing drop-ins easily that apply to a whole set of unit files at
786 once. It's particularly useful for mount and slice units (as their
787 naming is prefix based), but is also useful for service and other
788 units, for packages that install multiple unit files at once,
789 following a strict naming regime of beginning the unit file name with
790 the package's name. Two new specifiers are now supported in unit
791 files to match this: %j and %J are replaced by the part of the unit
792 name following the last dash.
793
794 * Unit files and other configuration files that support specifier
795 expansion now understand another three new specifiers: %T and %V will
796 resolve to /tmp and /var/tmp respectively, or whatever temporary
797 directory has been set for the calling user. %E will expand to either
798 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
799
800 * The ExecStart= lines of unit files are no longer required to
801 reference absolute paths. If non-absolute paths are specified the
802 specified binary name is searched within the service manager's
803 built-in $PATH, which may be queried with 'systemd-path
804 search-binaries-default'. It's generally recommended to continue to
805 use absolute paths for all binaries specified in unit files.
806
807 * Units gained a new load state "bad-setting", which is used when a
808 unit file was loaded, but contained fatal errors which prevent it
809 from being started (for example, a service unit has been defined
810 lacking both ExecStart= and ExecStop= lines).
811
812 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
813 support alternative debuggers, for example lldb. The old name
814 continues to be available however, for compatibility reasons. Use the
815 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
816 to pick an alternative debugger instead of the default gdb.
817
818 * systemctl and the other tools will now output escape sequences that
819 generate proper clickable hyperlinks in various terminal emulators
820 where useful (for example, in the "systemctl status" output you can
821 now click on the unit file name to quickly open it in the
822 editor/viewer of your choice). Note that not all terminal emulators
823 support this functionality yet, but many do. Unfortunately, the
824 "less" pager doesn't support this yet, hence this functionality is
825 currently automatically turned off when a pager is started (which
826 happens quite often due to auto-paging). We hope to remove this
827 limitation as soon as "less" learns these escape sequences. This new
828 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
829 environment variable. For details on these escape sequences see:
830 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
831
832 * networkd's .network files now support a new IPv6MTUBytes= option for
833 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
834 option in the [Route] section to configure the MTU to use for
835 specific routes. It also gained support for configuration of the DHCP
836 "UserClass" option through the new UserClass= setting. It gained
837 three new options in the new [CAN] section for configuring CAN
838 networks. The MULTICAST and ALLMULTI interface flags may now be
839 controlled explicitly with the new Multicast= and AllMulticast=
840 settings.
841
842 * networkd will now automatically make use of the kernel's route
843 expiration feature, if it is available.
844
845 * udevd's .link files now support setting the number of receive and
846 transmit channels, using the RxChannels=, TxChannels=,
847 OtherChannels=, CombinedChannels= settings.
848
849 * Support for UDPSegmentationOffload= has been removed, given its
850 limited support in hardware, and waning software support.
851
852 * networkd's .netdev files now support creating "netdevsim" interfaces.
853
854 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
855 to query the unit belonging to a specific kernel control group.
856
857 * systemd-analyze gained a new verb "cat-config", which may be used to
858 dump the contents of any configuration file, with all its matching
859 drop-in files added in, and honouring the usual search and masking
860 logic applied to systemd configuration files. For example use
861 "systemd-analyze cat-config systemd/system.conf" to get the complete
862 system configuration file of systemd how it would be loaded by PID 1
863 itself. Similar to this, various tools such as systemd-tmpfiles or
864 systemd-sysusers, gained a new option "--cat-config", which does the
865 corresponding operation for their own configuration settings. For
866 example, "systemd-tmpfiles --cat-config" will now output the full
867 list of tmpfiles.d/ lines in place.
868
869 * timedatectl gained three new verbs: "show" shows bus properties of
870 systemd-timedated, "timesync-status" shows the current NTP
871 synchronization state of systemd-timesyncd, and "show-timesync"
872 shows bus properties of systemd-timesyncd.
873
874 * systemd-timesyncd gained a bus interface on which it exposes details
875 about its state.
876
877 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
878 understood by systemd-timedated. It takes a colon-separated list of
879 unit names of NTP client services. The list is used by
880 "timedatectl set-ntp".
881
882 * systemd-nspawn gained a new --rlimit= switch for setting initial
883 resource limits for the container payload. There's a new switch
884 --hostname= to explicitly override the container's hostname. A new
885 --no-new-privileges= switch may be used to control the
886 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
887 --oom-score-adjust= switch controls the OOM scoring adjustment value
888 for the payload. The new --cpu-affinity= switch controls the CPU
889 affinity of the container payload. The new --resolv-conf= switch
890 allows more detailed control of /etc/resolv.conf handling of the
891 container. Similarly, the new --timezone= switch allows more detailed
892 control of /etc/localtime handling of the container.
893
894 * systemd-detect-virt gained a new --list switch, which will print a
895 list of all currently known VM and container environments.
896
897 * Support for "Portable Services" has been added, see
898 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
899 experimental, but this is expected to change soon. Reflecting this
900 experimental state, the "portablectl" binary is not installed into
901 /usr/bin yet. The binary has to be called with the full path
902 /usr/lib/systemd/portablectl instead.
903
904 * journalctl's and systemctl's -o switch now knows a new log output
905 mode "with-unit". The output it generates is very similar to the
906 regular "short" mode, but displays the unit name instead of the
907 syslog tag for each log line. Also, the date is shown with timezone
908 information. This mode is probably more useful than the classic
909 "short" output mode for most purposes, except where pixel-perfect
910 compatibility with classic /var/log/messages formatting is required.
911
912 * A new --dump-bus-properties switch has been added to the systemd
913 binary, which may be used to dump all supported D-Bus properties.
914 (Options which are still supported, but are deprecated, are *not*
915 shown.)
916
917 * sd-bus gained a set of new calls:
918 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
919 enable/disable the "floating" state of a bus slot object,
920 i.e. whether the slot object pins the bus it is allocated for into
921 memory or if the bus slot object gets disconnected when the bus goes
922 away. sd_bus_open_with_description(),
923 sd_bus_open_user_with_description(),
924 sd_bus_open_system_with_description() may be used to allocate bus
925 objects and set their description string already during allocation.
926
927 * sd-event gained support for watching inotify events from the event
928 loop, in an efficient way, sharing inotify handles between multiple
929 users. For this a new function sd_event_add_inotify() has been added.
930
931 * sd-event and sd-bus gained support for calling special user-supplied
932 destructor functions for userdata pointers associated with
933 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
934 functions sd_bus_slot_set_destroy_callback,
935 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
936 sd_bus_track_get_destroy_callback,
937 sd_event_source_set_destroy_callback,
938 sd_event_source_get_destroy_callback have been added.
939
940 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
941
942 * PID 1 will now automatically reschedule .timer units whenever the
943 local timezone changes. (They previously got rescheduled
944 automatically when the system clock changed.)
945
946 * New documentation has been added to document cgroups delegation,
947 portable services and the various code quality tools we have set up:
948
949 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
950 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
951 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
952
953 * The Boot Loader Specification has been added to the source tree.
954
955 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
956
957 While moving it into our source tree we have updated it and further
958 changes are now accepted through the usual github PR workflow.
959
960 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
961 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
962 earlier PAM modules. The data in these fields is used to initialize
963 the session scope's resource properties. Thus external PAM modules
964 may now configure per-session limits, for example sourced from
965 external user databases.
966
967 * socket units with Accept=yes will now maintain a "refused" counter in
968 addition to the existing "accepted" counter, counting connections
969 refused due to the enforced limits.
970
971 * The "systemd-path search-binaries-default" command may now be use to
972 query the default, built-in $PATH PID 1 will pass to the services it
973 manages.
974
975 * A new unit file setting PrivateMounts= has been added. It's a boolean
976 option. If enabled the unit's processes are invoked in their own file
977 system namespace. Note that this behaviour is also implied if any
978 other file system namespacing options (such as PrivateTmp=,
979 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
980 primarily useful for services that do not use any of the other file
981 system namespacing options. One such service is systemd-udevd.service
982 wher this is now used by default.
983
984 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
985 when the system is booted in UEFI "secure mode".
986
987 * A new unit "system-update-pre.target" is added, which defines an
988 optional synchronization point for offline system updates, as
989 implemented by the pre-existing "system-update.target" unit. It
990 allows ordering services before the service that executes the actual
991 update process in a generic way.
992
993 * Systemd now emits warnings whenever .include syntax is used.
994
995 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
996 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
997 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
998 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
999 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1000 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1001 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1002 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1003 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1004 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1005 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1006 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1007 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1008 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1009 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1010 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1011 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1012 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1013 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1014 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1015 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1016 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1017 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1018 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1019 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1020 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1021 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1022 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1023 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1024
1025 — Berlin, 2018-06-22
1026
1027 CHANGES WITH 238:
1028
1029 * The MemoryAccounting= unit property now defaults to on. After
1030 discussions with the upstream control group maintainers we learnt
1031 that the negative impact of cgroup memory accounting on current
1032 kernels is finally relatively minimal, so that it should be safe to
1033 enable this by default without affecting system performance. Besides
1034 memory accounting only task accounting is turned on by default, all
1035 other forms of resource accounting (CPU, IO, IP) remain off for now,
1036 because it's not clear yet that their impact is small enough to move
1037 from opt-in to opt-out. We recommend downstreams to leave memory
1038 accounting on by default if kernel 4.14 or higher is primarily
1039 used. On very resource constrained systems or when support for old
1040 kernels is a necessity, -Dmemory-accounting-default=false can be used
1041 to revert this change.
1042
1043 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1044 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1045 from the upgrade scriptlets of individual packages now do nothing.
1046 Transfiletriggers have been added which will perform those updates
1047 once at the end of the transaction.
1048
1049 Similar transfiletriggers have been added to execute any sysctl.d
1050 and binfmt.d rules. Thus, it should be unnecessary to provide any
1051 scriptlets to execute this configuration from package installation
1052 scripts.
1053
1054 * systemd-sysusers gained a mode where the configuration to execute is
1055 specified on the command line, but this configuration is not executed
1056 directly, but instead it is merged with the configuration on disk,
1057 and the result is executed. This is useful for package installation
1058 scripts which want to create the user before installing any files on
1059 disk (in case some of those files are owned by that user), while
1060 still allowing local admin overrides.
1061
1062 This functionality is exposed to rpm scriptlets through a new
1063 %sysusers_create_package macro. Old %sysusers_create and
1064 %sysusers_create_inline macros are deprecated.
1065
1066 A transfiletrigger for sysusers.d configuration is now installed,
1067 which means that it should be unnecessary to call systemd-sysusers from
1068 package installation scripts, unless the package installs any files
1069 owned by those newly-created users, in which case
1070 %sysusers_create_package should be used.
1071
1072 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1073 where the command-line configuration is merged with the configuration
1074 on disk. This is exposed as the new %tmpfiles_create_package macro,
1075 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1076 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1077 from package installation scripts.
1078
1079 * sysusers.d configuration for a user may now also specify the group
1080 number, in addition to the user number ("u username 123:456"), or
1081 without the user number ("u username -:456").
1082
1083 * Configution items for systemd-sysusers can now be specified as
1084 positional arguments when the new --inline switch is used.
1085
1086 * The login shell of users created through sysusers.d may now be
1087 specified (previously, it was always /bin/sh for root and
1088 /sbin/nologin for other users).
1089
1090 * systemd-analyze gained a new --global switch to look at global user
1091 configuration. It also gained a unit-paths verb to list the unit load
1092 paths that are compiled into systemd (which can be used with
1093 --systemd, --user, or --global).
1094
1095 * udevadm trigger gained a new --settle/-w option to wait for any
1096 triggered events to finish (but just those, and not any other events
1097 which are triggered meanwhile).
1098
1099 * The action that systemd-logind takes when the lid is closed and the
1100 machine is connected to external power can now be configured using
1101 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1102 was determined by HandleLidSwitch=, and, for backwards compatibility,
1103 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1104
1105 * journalctl will periodically call sd_journal_process() to make it
1106 resilient against inotify queue overruns when journal files are
1107 rotated very quickly.
1108
1109 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1110 sd_bus_get_n_queued_write — may be used to check the number of
1111 pending bus messages.
1112
1113 * systemd gained a new
1114 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1115 which can be used to migrate foreign processes to scope and service
1116 units. The primary user for this new API is systemd itself: the
1117 systemd --user instance uses this call of the systemd --system
1118 instance to migrate processes if it itself gets the request to
1119 migrate processes and the kernel refuses this due to access
1120 restrictions. Thanks to this "systemd-run --scope --user …" works
1121 again in pure cgroup v2 environments when invoked from the user
1122 session scope.
1123
1124 * A new TemporaryFileSystem= setting can be used to mask out part of
1125 the real file system tree with tmpfs mounts. This may be combined
1126 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1127 not relevant to the unit, while still allowing some paths lower in
1128 the tree to be accessed.
1129
1130 ProtectHome=tmpfs may now be used to hide user home and runtime
1131 directories from units, in a way that is mostly equivalent to
1132 "TemporaryFileSystem=/home /run/user /root".
1133
1134 * Non-service units are now started with KeyringMode=shared by default.
1135 This means that mount and swapon and other mount tools have access
1136 to keys in the main keyring.
1137
1138 * /sys/fs/bpf is now mounted automatically.
1139
1140 * QNX virtualization is now detected by systemd-detect-virt and may
1141 be used in ConditionVirtualization=.
1142
1143 * IPAccounting= may now be enabled also for slice units.
1144
1145 * A new -Dsplit-bin= build configuration switch may be used to specify
1146 whether bin and sbin directories are merged, or if they should be
1147 included separately in $PATH and various listings of executable
1148 directories. The build configuration scripts will try to autodetect
1149 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1150 system, but distributions are encouraged to configure this
1151 explicitly.
1152
1153 * A new -Dok-color= build configuration switch may be used to change
1154 the colour of "OK" status messages.
1155
1156 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1157 PrivateNetwork=yes was buggy in previous versions of systemd. This
1158 means that after the upgrade and daemon-reexec, any such units must
1159 be restarted.
1160
1161 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1162 will not exclude read-only files owned by root from cleanup.
1163
1164 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1165 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1166 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1167 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1168 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1169 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1170 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1171 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1172 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1173 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1174 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1175 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1176 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1177 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1178 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1179 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1180
1181 — Warsaw, 2018-03-05
1182
1183 CHANGES WITH 237:
1184
1185 * Some keyboards come with a zoom see-saw or rocker which until now got
1186 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1187 keycodes are not recognized by any major desktop. They now produce
1188 Up/Down key events so that they can be used for scrolling.
1189
1190 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1191 slightly: previously, if an argument was specified for lines of this
1192 type (i.e. the right-most column was set) this string was appended to
1193 existing files each time systemd-tmpfiles was run. This behaviour was
1194 different from what the documentation said, and not particularly
1195 useful, as repeated systemd-tmpfiles invocations would not be
1196 idempotent and grow such files without bounds. With this release
1197 behaviour has been altered to match what the documentation says:
1198 lines of this type only have an effect if the indicated files don't
1199 exist yet, and only then the argument string is written to the file.
1200
1201 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1202 systemd-tmpfiles behaviour: previously, read-only files owned by root
1203 were always excluded from the file "aging" algorithm (i.e. the
1204 automatic clean-up of directories like /tmp based on
1205 atime/mtime/ctime). We intend to drop this restriction, and age files
1206 by default even when owned by root and read-only. This behaviour was
1207 inherited from older tools, but there have been requests to remove
1208 it, and it's not obvious why this restriction was made in the first
1209 place. Please speak up now, if you are aware of software that reqires
1210 this behaviour, otherwise we'll remove the restriction in v238.
1211
1212 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1213 systemctl. It takes a boolean argument. If on, systemctl assumes it
1214 operates on an "offline" OS tree, and will not attempt to talk to the
1215 service manager. Previously, this mode was implicitly enabled if a
1216 chroot() environment was detected, and this new environment variable
1217 now provides explicit control.
1218
1219 * .path and .socket units may now be created transiently, too.
1220 Previously only service, mount, automount and timer units were
1221 supported as transient units. The systemd-run tool has been updated
1222 to expose this new functionality, you may hence use it now to bind
1223 arbitrary commands to path or socket activation on-the-fly from the
1224 command line. Moreover, almost all properties are now exposed for the
1225 unit types that already supported transient operation.
1226
1227 * The systemd-mount command gained support for a new --owner= parameter
1228 which takes a user name, which is then resolved and included in uid=
1229 and gid= mount options string of the file system to mount.
1230
1231 * A new unit condition ConditionControlGroupController= has been added
1232 that checks whether a specific cgroup controller is available.
1233
1234 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1235 .network files all gained support for a new condition
1236 ConditionKernelVersion= for checking against specific kernel
1237 versions.
1238
1239 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1240 support for configuring device flags in the Flags= setting. In the
1241 same files, the [Tunnel] section gained support for configuring
1242 AllowLocalRemote=. The [Route] section in .network files gained
1243 support for configuring InitialCongestionWindow=,
1244 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1245 understands RapidCommit=.
1246
1247 * systemd-networkd's DHCPv6 support gained support for Prefix
1248 Delegation.
1249
1250 * sd-bus gained support for a new "watch-bind" feature. When this
1251 feature is enabled, an sd_bus connection may be set up to connect to
1252 an AF_UNIX socket in the file system as soon as it is created. This
1253 functionality is useful for writing early-boot services that
1254 automatically connect to the system bus as soon as it is started,
1255 without ugly time-based polling. systemd-networkd and
1256 systemd-resolved have been updated to make use of this
1257 functionality. busctl exposes this functionality in a new
1258 --watch-bind= command line switch.
1259
1260 * sd-bus will now optionally synthesize a local "Connected" signal as
1261 soon as a D-Bus connection is set up fully. This message mirrors the
1262 already existing "Disconnected" signal which is synthesized when the
1263 connection is terminated. This signal is generally useful but
1264 particularly handy in combination with the "watch-bind" feature
1265 described above. Synthesizing of this message has to be requested
1266 explicitly through the new API call sd_bus_set_connected_signal(). In
1267 addition a new call sd_bus_is_ready() has been added that checks
1268 whether a connection is fully set up (i.e. between the "Connected" and
1269 "Disconnected" signals).
1270
1271 * sd-bus gained two new calls sd_bus_request_name_async() and
1272 sd_bus_release_name_async() for asynchronously registering bus
1273 names. Similar, there is now sd_bus_add_match_async() for installing
1274 a signal match asynchronously. All of systemd's own services have
1275 been updated to make use of these calls. Doing these operations
1276 asynchronously has two benefits: it reduces the risk of deadlocks in
1277 case of cyclic dependencies between bus services, and it speeds up
1278 service initialization since synchronization points for bus
1279 round-trips are removed.
1280
1281 * sd-bus gained two new calls sd_bus_match_signal() and
1282 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1283 and sd_bus_add_match_async() but instead of taking a D-Bus match
1284 string take match fields as normal function parameters.
1285
1286 * sd-bus gained two new calls sd_bus_set_sender() and
1287 sd_bus_message_set_sender() for setting the sender name of outgoing
1288 messages (either for all outgoing messages or for just one specific
1289 one). These calls are only useful in direct connections as on
1290 brokered connections the broker fills in the sender anyway,
1291 overwriting whatever the client filled in.
1292
1293 * sd-event gained a new pseudo-handle that may be specified on all API
1294 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1295 used this refers to the default event loop object of the calling
1296 thread. Note however that this does not implicitly allocate one —
1297 which has to be done prior by using sd_event_default(). Similarly
1298 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1299 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1300 to the default bus of the specified type of the calling thread. Here
1301 too this does not implicitly allocate bus connection objects, this
1302 has to be done prior with sd_bus_default() and friends.
1303
1304 * sd-event gained a new call pair
1305 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1306 automatic closure of the file descriptor an IO event source watches
1307 when the event source is destroyed.
1308
1309 * systemd-networkd gained support for natively configuring WireGuard
1310 connections.
1311
1312 * In previous versions systemd synthesized user records both for the
1313 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1314 internally. In order to simplify distribution-wide renames of the
1315 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1316 new transitional flag file has been added: if
1317 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1318 user and group record within the systemd codebase is disabled.
1319
1320 * systemd-notify gained a new --uid= option for selecting the source
1321 user/UID to use for notification messages sent to the service
1322 manager.
1323
1324 * journalctl gained a new --grep= option to list only entries in which
1325 the message matches a certain pattern. By default matching is case
1326 insensitive if the pattern is lowercase, and case sensitive
1327 otherwise. Option --case-sensitive=yes|no can be used to override
1328 this an specify case sensitivity or case insensitivity.
1329
1330 * There's now a "systemd-analyze service-watchdogs" command for printing
1331 the current state of the service runtime watchdog, and optionally
1332 enabling or disabling the per-service watchdogs system-wide if given a
1333 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1334 debugging purposes. There's also a kernel command line option
1335 systemd.service_watchdogs= for controlling the same.
1336
1337 * Two new "log-level" and "log-target" options for systemd-analyze were
1338 added that merge the now deprecated get-log-level, set-log-level and
1339 get-log-target, set-log-target pairs. The deprecated options are still
1340 understood for backwards compatibility. The two new options print the
1341 current value when no arguments are given, and set them when a
1342 level/target is given as an argument.
1343
1344 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1345 specification, separated by a ":" character, in order to create users
1346 where UID and GID do not match.
1347
1348 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
1349 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
1350 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
1351 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
1352 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
1353 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
1354 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
1355 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
1356 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
1357 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
1358 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
1359 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
1360 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
1361 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
1362 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
1363 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
1364 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
1365 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
1366 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
1367 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
1368 Палаузов
1369
1370 — Brno, 2018-01-28
1371
1372 CHANGES WITH 236:
1373
1374 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
1375 in v235 has been extended to also set the dummy.ko module option
1376 numdummies=0, preventing the kernel from automatically creating
1377 dummy0. All dummy interfaces must now be explicitly created.
1378
1379 * Unknown '%' specifiers in configuration files are now rejected. This
1380 applies to units and tmpfiles.d configuration. Any percent characters
1381 that are followed by a letter or digit that are not supposed to be
1382 interpreted as the beginning of a specifier should be escaped by
1383 doubling ("%%"). (So "size=5%" is still accepted, as well as
1384 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
1385 valid specifiers today.)
1386
1387 * systemd-resolved now maintains a new dynamic
1388 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
1389 recommended to make /etc/resolv.conf a symlink to it. This file
1390 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
1391 includes dynamically acquired search domains, achieving more correct
1392 DNS resolution by software that bypasses local DNS APIs such as NSS.
1393
1394 * The "uaccess" udev tag has been dropped from /dev/kvm and
1395 /dev/dri/renderD*. These devices now have the 0666 permissions by
1396 default (but this may be changed at build-time). /dev/dri/renderD*
1397 will now be owned by the "render" group along with /dev/kfd.
1398
1399 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
1400 systemd-journal-gatewayd.service and
1401 systemd-journal-upload.service. This means "nss-systemd" must be
1402 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
1403 services are resolved properly.
1404
1405 * In /etc/fstab two new mount options are now understood:
1406 x-systemd.makefs and x-systemd.growfs. The former has the effect that
1407 the configured file system is formatted before it is mounted, the
1408 latter that the file system is resized to the full block device size
1409 after it is mounted (i.e. if the file system is smaller than the
1410 partition it resides on, it's grown). This is similar to the fsck
1411 logic in /etc/fstab, and pulls in systemd-makefs@.service and
1412 systemd-growfs@.service as necessary, similar to
1413 systemd-fsck@.service. Resizing is currently only supported on ext4
1414 and btrfs.
1415
1416 * In systemd-networkd, the IPv6 RA logic now optionally may announce
1417 DNS server and domain information.
1418
1419 * Support for the LUKS2 on-disk format for encrypted partitions has
1420 been added. This requires libcryptsetup2 during compilation and
1421 runtime.
1422
1423 * The systemd --user instance will now signal "readiness" when its
1424 basic.target unit has been reached, instead of when the run queue ran
1425 empty for the first time.
1426
1427 * Tmpfiles.d with user configuration are now also supported.
1428 systemd-tmpfiles gained a new --user switch, and snippets placed in
1429 ~/.config/user-tmpfiles.d/ and corresponding directories will be
1430 executed by systemd-tmpfiles --user running in the new
1431 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
1432 running in the user session.
1433
1434 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
1435 %S resolves to the top-level state directory (/var/lib for the system
1436 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
1437 top-level cache directory (/var/cache for the system instance,
1438 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
1439 logs directory (/var/log for the system instance,
1440 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
1441 existing %t specifier, that resolves to the top-level runtime
1442 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
1443 user instance).
1444
1445 * journalctl learnt a new parameter --output-fields= for limiting the
1446 set of journal fields to output in verbose and JSON output modes.
1447
1448 * systemd-timesyncd's configuration file gained a new option
1449 RootDistanceMaxSec= for setting the maximum root distance of servers
1450 it'll use, as well as the new options PollIntervalMinSec= and
1451 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
1452
1453 * bootctl gained a new command "list" for listing all available boot
1454 menu items on systems that follow the boot loader specification.
1455
1456 * systemctl gained a new --dry-run switch that shows what would be done
1457 instead of doing it, and is currently supported by the shutdown and
1458 sleep verbs.
1459
1460 * ConditionSecurity= can now detect the TOMOYO security module.
1461
1462 * Unit file [Install] sections are now also respected in unit drop-in
1463 files. This is intended to be used by drop-ins under /usr/lib/.
1464
1465 * systemd-firstboot may now also set the initial keyboard mapping.
1466
1467 * Udev "changed" events for devices which are exposed as systemd
1468 .device units are now propagated to units specified in
1469 ReloadPropagatedFrom= as reload requests.
1470
1471 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
1472 unit template name (i.e. a name in the form of 'foobar@.service',
1473 without the instance component between the '@' and - the '.'), then
1474 the escaped sysfs path of the device is automatically used as the
1475 instance.
1476
1477 * SystemCallFilter= in unit files has been extended so that an "errno"
1478 can be specified individually for each system call. Example:
1479 SystemCallFilter=~uname:EILSEQ.
1480
1481 * The cgroup delegation logic has been substantially updated. Delegate=
1482 now optionally takes a list of controllers (instead of a boolean, as
1483 before), which lists the controllers to delegate at least.
1484
1485 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
1486
1487 * A new LogLevelMax= setting configures the maximum log level any
1488 process of the service may log at (i.e. anything with a lesser
1489 priority than what is specified is automatically dropped). A new
1490 LogExtraFields= setting allows configuration of additional journal
1491 fields to attach to all log records generated by any of the unit's
1492 processes.
1493
1494 * New StandardInputData= and StandardInputText= settings along with the
1495 new option StandardInput=data may be used to configure textual or
1496 binary data that shall be passed to the executed service process via
1497 standard input, encoded in-line in the unit file.
1498
1499 * StandardInput=, StandardOutput= and StandardError= may now be used to
1500 connect stdin/stdout/stderr of executed processes directly with a
1501 file or AF_UNIX socket in the file system, using the new "file:" option.
1502
1503 * A new unit file option CollectMode= has been added, that allows
1504 tweaking the garbage collection logic for units. It may be used to
1505 tell systemd to garbage collect units that have failed automatically
1506 (normally it only GCs units that exited successfully). systemd-run
1507 and systemd-mount expose this new functionality with a new -G option.
1508
1509 * "machinectl bind" may now be used to bind mount non-directories
1510 (i.e. regularfiles, devices, fifos, sockets).
1511
1512 * systemd-analyze gained a new verb "calendar" for validating and
1513 testing calendar time specifications to use for OnCalendar= in timer
1514 units. Besides validating the expression it will calculate the next
1515 time the specified expression would elapse.
1516
1517 * In addition to the pre-existing FailureAction= unit file setting
1518 there's now SuccessAction=, for configuring a shutdown action to
1519 execute when a unit completes successfully. This is useful in
1520 particular inside containers that shall terminate after some workload
1521 has been completed. Also, both options are now supported for all unit
1522 types, not just services.
1523
1524 * networkds's IP rule support gained two new options
1525 IncomingInterface= and OutgoingInterface= for configuring the incoming
1526 and outgoing interfaces of configured rules. systemd-networkd also
1527 gained support for "vxcan" network devices.
1528
1529 * networkd gained a new setting RequiredForOnline=, taking a
1530 boolean. If set, systemd-wait-online will take it into consideration
1531 when determining that the system is up, otherwise it will ignore the
1532 interface for this purpose.
1533
1534 * The sd_notify() protocol gained support for a new operation: with
1535 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
1536 store again, ahead of POLLHUP or POLLERR when they are removed
1537 anyway.
1538
1539 * A new document doc/UIDS-GIDS.md has been added to the source tree,
1540 that documents the UID/GID range and assignment assumptions and
1541 requirements of systemd.
1542
1543 * The watchdog device PID 1 will ping may now be configured through the
1544 WatchdogDevice= configuration file setting, or by setting the
1545 systemd.watchdog_service= kernel commandline option.
1546
1547 * systemd-resolved's gained support for registering DNS-SD services on
1548 the local network using MulticastDNS. Services may either be
1549 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
1550 the same dir below /run, /usr/lib), or through its D-Bus API.
1551
1552 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
1553 extend the effective start, runtime, and stop time. The service must
1554 continue to send EXTEND_TIMEOUT_USEC within the period specified to
1555 prevent the service manager from making the service as timedout.
1556
1557 * systemd-resolved's DNSSEC support gained support for RFC 8080
1558 (Ed25519 keys and signatures).
1559
1560 * The systemd-resolve command line tool gained a new set of options
1561 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
1562 --set-nta= and --revert to configure per-interface DNS configuration
1563 dynamically during runtime. It's useful for pushing DNS information
1564 into systemd-resolved from DNS hook scripts that various interface
1565 managing software supports (such as pppd).
1566
1567 * systemd-nspawn gained a new --network-namespace-path= command line
1568 option, which may be used to make a container join an existing
1569 network namespace, by specifying a path to a "netns" file.
1570
1571 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
1572 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
1573 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
1574 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
1575 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
1576 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
1577 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
1578 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
1579 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
1580 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
1581 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
1582 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
1583 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
1584 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
1585 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
1586 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
1587 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
1588 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1589 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
1590 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
1591 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
1592 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
1593 Jędrzejewski-Szmek, Zeal Jagannatha
1594
1595 — Berlin, 2017-12-14
1596
1597 CHANGES WITH 235:
1598
1599 * INCOMPATIBILITY: systemd-logind.service and other long-running
1600 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
1601 communication with the outside. This generally improves security of
1602 the system, and is in almost all cases a safe and good choice, as
1603 these services do not and should not provide any network-facing
1604 functionality. However, systemd-logind uses the glibc NSS API to
1605 query the user database. This creates problems on systems where NSS
1606 is set up to directly consult network services for user database
1607 lookups. In particular, this creates incompatibilities with the
1608 "nss-nis" module, which attempts to directly contact the NIS/YP
1609 network servers it is configured for, and will now consistently
1610 fail. In such cases, it is possible to turn off IP sandboxing for
1611 systemd-logind.service (set IPAddressDeny= in its [Service] section
1612 to the empty string, via a .d/ unit file drop-in). Downstream
1613 distributions might want to update their nss-nis packaging to include
1614 such a drop-in snippet, accordingly, to hide this incompatibility
1615 from the user. Another option is to make use of glibc's nscd service
1616 to proxy such network requests through a privilege-separated, minimal
1617 local caching daemon, or to switch to more modern technologies such
1618 sssd, whose NSS hook-ups generally do not involve direct network
1619 access. In general, we think it's definitely time to question the
1620 implementation choices of nss-nis, i.e. whether it's a good idea
1621 today to embed a network-facing loadable module into all local
1622 processes that need to query the user database, including the most
1623 trivial and benign ones, such as "ls". For more details about
1624 IPAddressDeny= see below.
1625
1626 * A new modprobe.d drop-in is now shipped by default that sets the
1627 bonding module option max_bonds=0. This overrides the kernel default,
1628 to avoid conflicts and ambiguity as to whether or not bond0 should be
1629 managed by systemd-networkd or not. This resolves multiple issues
1630 with bond0 properties not being applied, when bond0 is configured
1631 with systemd-networkd. Distributors may choose to not package this,
1632 however in that case users will be prevented from correctly managing
1633 bond0 interface using systemd-networkd.
1634
1635 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
1636 which print the logging level and target of the system manager. They
1637 complement the existing "set-log-level" and "set-log-target" verbs
1638 used to change those values.
1639
1640 * journald.conf gained a new boolean setting ReadKMsg= which defaults
1641 to on. If turned off kernel log messages will not be read by
1642 systemd-journald or included in the logs. It also gained a new
1643 setting LineMax= for configuring the maximum line length in
1644 STDOUT/STDERR log streams. The new default for this value is 48K, up
1645 from the previous hardcoded 2048.
1646
1647 * A new unit setting RuntimeDirectoryPreserve= has been added, which
1648 allows more detailed control of what to do with a runtime directory
1649 configured with RuntimeDirectory= (i.e. a directory below /run or
1650 $XDG_RUNTIME_DIR) after a unit is stopped.
1651
1652 * The RuntimeDirectory= setting for units gained support for creating
1653 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
1654 one top-level directory.
1655
1656 * Units gained new options StateDirectory=, CacheDirectory=,
1657 LogsDirectory= and ConfigurationDirectory= which are closely related
1658 to RuntimeDirectory= but manage per-service directories below
1659 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
1660 possible to write unit files which when activated automatically gain
1661 properly owned service specific directories in these locations, thus
1662 making unit files self-contained and increasing compatibility with
1663 stateless systems and factory reset where /etc or /var are
1664 unpopulated at boot. Matching these new settings there's also
1665 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
1666 ConfigurationDirectoryMode= for configuring the access mode of these
1667 directories. These settings are particularly useful in combination
1668 with DynamicUser=yes as they provide secure, properly-owned,
1669 writable, and stateful locations for storage, excluded from the
1670 sandbox that such services live in otherwise.
1671
1672 * Automake support has been removed from this release. systemd is now
1673 Meson-only.
1674
1675 * systemd-journald will now aggressively cache client metadata during
1676 runtime, speeding up log write performance under pressure. This comes
1677 at a small price though: as much of the metadata is read
1678 asynchronously from /proc/ (and isn't implicitly attached to log
1679 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
1680 metadata stored alongside a log entry might be slightly
1681 out-of-date. Previously it could only be slightly newer than the log
1682 message. The time window is small however, and given that the kernel
1683 is unlikely to be improved anytime soon in this regard, this appears
1684 acceptable to us.
1685
1686 * nss-myhostname/systemd-resolved will now by default synthesize an
1687 A/AAAA resource record for the "_gateway" hostname, pointing to the
1688 current default IP gateway. Previously it did that for the "gateway"
1689 name, hampering adoption, as some distributions wanted to leave that
1690 host name open for local use. The old behaviour may still be
1691 requested at build time.
1692
1693 * systemd-networkd's [Address] section in .network files gained a new
1694 Scope= setting for configuring the IP address scope. The [Network]
1695 section gained a new boolean setting ConfigureWithoutCarrier= that
1696 tells systemd-networkd to ignore link sensing when configuring the
1697 device. The [DHCP] section gained a new Anonymize= boolean option for
1698 turning on a number of options suggested in RFC 7844. A new
1699 [RoutingPolicyRule] section has been added for configuring the IP
1700 routing policy. The [Route] section has gained support for a new
1701 Type= setting which permits configuring
1702 blackhole/unreachable/prohibit routes.
1703
1704 * The [VRF] section in .netdev files gained a new Table= setting for
1705 configuring the routing table to use. The [Tunnel] section gained a
1706 new Independent= boolean field for configuring tunnels independent of
1707 an underlying network interface. The [Bridge] section gained a new
1708 GroupForwardMask= option for configuration of propagation of link
1709 local frames between bridge ports.
1710
1711 * The WakeOnLan= setting in .link files gained support for a number of
1712 new modes. A new TCP6SegmentationOffload= setting has been added for
1713 configuring TCP/IPv6 hardware segmentation offload.
1714
1715 * The IPv6 RA sender implementation may now optionally send out RDNSS
1716 and RDNSSL records to supply DNS configuration to peers.
1717
1718 * systemd-nspawn gained support for a new --system-call-filter= command
1719 line option for adding and removing entries in the default system
1720 call filter it applies. Moreover systemd-nspawn has been changed to
1721 implement a system call whitelist instead of a blacklist.
1722
1723 * systemd-run gained support for a new --pipe command line option. If
1724 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
1725 are directly passed on to the activated transient service
1726 executable. This allows invoking arbitrary processes as systemd
1727 services (for example to take benefit of dependency management,
1728 accounting management, resource management or log management that is
1729 done automatically for services) — while still allowing them to be
1730 integrated in a classic UNIX shell pipeline.
1731
1732 * When a service sends RELOAD=1 via sd_notify() and reload propagation
1733 using ReloadPropagationTo= is configured, a reload is now propagated
1734 to configured units. (Previously this was only done on explicitly
1735 requested reloads, using "systemctl reload" or an equivalent
1736 command.)
1737
1738 * For each service unit a restart counter is now kept: it is increased
1739 each time the service is restarted due to Restart=, and may be
1740 queried using "systemctl show -p NRestarts …".
1741
1742 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
1743 @signal and @timer have been added, for usage with SystemCallFilter=
1744 in unit files and the new --system-call-filter= command line option
1745 of systemd-nspawn (see above).
1746
1747 * ExecStart= lines in unit files gained two new modifiers: when a
1748 command line is prefixed with "!" the command will be executed as
1749 configured, except for the credentials applied by
1750 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
1751 "+", but does still apply namespacing options unlike "+". There's
1752 also "!!" now, which is mostly identical, but becomes a NOP on
1753 systems that support ambient capabilities. This is useful to write
1754 unit files that work with ambient capabilities where possible but
1755 automatically fall back to traditional privilege dropping mechanisms
1756 on systems where this is not supported.
1757
1758 * ListenNetlink= settings in socket units now support RDMA netlink
1759 sockets.
1760
1761 * A new unit file setting LockPersonality= has been added which permits
1762 locking down the chosen execution domain ("personality") of a service
1763 during runtime.
1764
1765 * A new special target "getty-pre.target" has been added, which is
1766 ordered before all text logins, and may be used to order services
1767 before textual logins acquire access to the console.
1768
1769 * systemd will now attempt to load the virtio-rng.ko kernel module very
1770 early on if a VM environment supporting this is detected. This should
1771 improve entropy during early boot in virtualized environments.
1772
1773 * A _netdev option is now supported in /etc/crypttab that operates in a
1774 similar way as the same option in /etc/fstab: it permits configuring
1775 encrypted devices that need to be ordered after the network is up.
1776 Following this logic, two new special targets
1777 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
1778 added that are to cryptsetup.target what remote-fs.target and
1779 remote-fs-pre.target are to local-fs.target.
1780
1781 * Service units gained a new UnsetEnvironment= setting which permits
1782 unsetting specific environment variables for services that are
1783 normally passed to it (for example in order to mask out locale
1784 settings for specific services that can't deal with it).
1785
1786 * Units acquired a new boolean option IPAccounting=. When turned on, IP
1787 traffic accounting (packet count as well as byte count) is done for
1788 the service, and shown as part of "systemctl status" or "systemd-run
1789 --wait".
1790
1791 * Service units acquired two new options IPAddressAllow= and
1792 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
1793 for configuring a simple IP access control list for all sockets of
1794 the unit. These options are available also on .slice and .socket
1795 units, permitting flexible access list configuration for individual
1796 services as well as groups of services (as defined by a slice unit),
1797 including system-wide. Note that IP ACLs configured this way are
1798 enforced on every single IPv4 and IPv6 socket created by any process
1799 of the service unit, and apply to ingress as well as egress traffic.
1800
1801 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
1802 structured log message is generated each time the unit is stopped,
1803 containing information about the consumed resources of this
1804 invocation.
1805
1806 * A new setting KeyringMode= has been added to unit files, which may be
1807 used to control how the kernel keyring is set up for executed
1808 processes.
1809
1810 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
1811 "systemctl kexec" and "systemctl exit" are now always asynchronous in
1812 behaviour (that is: these commands return immediately after the
1813 operation was enqueued instead of waiting for the operation to
1814 complete). Previously, "systemctl poweroff" and "systemctl reboot"
1815 were asynchronous on systems using systemd-logind (i.e. almost
1816 always, and like they were on sysvinit), and the other three commands
1817 were unconditionally synchronous. With this release this is cleaned
1818 up, and callers will see the same asynchronous behaviour on all
1819 systems for all five operations.
1820
1821 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
1822 the system.
1823
1824 * .timer units now accept calendar specifications in other timezones
1825 than UTC or the local timezone.
1826
1827 * The tmpfiles snippet var.conf has been changed to create
1828 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
1829 the "utmp" group already, and it appears to be generally understood
1830 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
1831 databases. Previously this was implemented correctly for all these
1832 databases excepts btmp, which has been opened up like this now
1833 too. Note that while the other databases are world-readable
1834 (i.e. 0644), btmp is not and remains more restrictive.
1835
1836 * The systemd-resolve tool gained a new --reset-server-features
1837 switch. When invoked like this systemd-resolved will forget
1838 everything it learnt about the features supported by the configured
1839 upstream DNS servers, and restarts the feature probing logic on the
1840 next resolver look-up for them at the highest feature level
1841 again.
1842
1843 * The status dump systemd-resolved sends to the logs upon receiving
1844 SIGUSR1 now also includes information about all DNS servers it is
1845 configured to use, and the features levels it probed for them.
1846
1847 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
1848 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
1849 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
1850 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
1851 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
1852 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
1853 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
1854 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
1855 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
1856 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
1857 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
1858 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
1859 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
1860 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
1861 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
1862 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
1863 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
1864 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
1865 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
1866 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1867
1868 — Berlin, 2017-10-06
1869
1870 CHANGES WITH 234:
1871
1872 * Meson is now supported as build system in addition to Automake. It is
1873 our plan to remove Automake in one of our next releases, so that
1874 Meson becomes our exclusive build system. Hence, please start using
1875 the Meson build system in your downstream packaging. There's plenty
1876 of documentation around how to use Meson, the extremely brief
1877 summary:
1878
1879 ./autogen.sh && ./configure && make && sudo make install
1880
1881 becomes:
1882
1883 meson build && ninja -C build && sudo ninja -C build install
1884
1885 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
1886 which permits configuring a timeout on the time a job is
1887 running. This is particularly useful for setting timeouts on jobs for
1888 .device units.
1889
1890 * Unit files gained two new options ConditionUser= and ConditionGroup=
1891 for conditionalizing units based on the identity of the user/group
1892 running a systemd user instance.
1893
1894 * systemd-networkd now understands a new FlowLabel= setting in the
1895 [VXLAN] section of .network files, as well as a Priority= in
1896 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
1897 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
1898 gained support for configuration of GENEVE links, and IPv6 address
1899 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
1900
1901 * .link files now understand a new Port= setting.
1902
1903 * systemd-networkd's DHCP support gained support for DHCP option 119
1904 (domain search list).
1905
1906 * systemd-networkd gained support for serving IPv6 address ranges using
1907 the Router Advertisement protocol. The new .network configuration
1908 section [IPv6Prefix] may be used to configure the ranges to
1909 serve. This is implemented based on a new, minimal, native server
1910 implementation of RA.
1911
1912 * journalctl's --output= switch gained support for a new parameter
1913 "short-iso-precise" for a mode where timestamps are shown as precise
1914 ISO date values.
1915
1916 * systemd-udevd's "net_id" builtin may now generate stable network
1917 interface names from IBM PowerVM VIO devices as well as ACPI platform
1918 devices.
1919
1920 * MulticastDNS support in systemd-resolved may now be explicitly
1921 enabled/disabled using the new MulticastDNS= configuration file
1922 option.
1923
1924 * systemd-resolved may now optionally use libidn2 instead of the libidn
1925 for processing internationalized domain names. Support for libidn2
1926 should be considered experimental and should not be enabled by
1927 default yet.
1928
1929 * "machinectl pull-tar" and related call may now do verification of
1930 downloaded images using SUSE-style .sha256 checksum files in addition
1931 to the already existing support for validating using Ubuntu-style
1932 SHA256SUMS files.
1933
1934 * sd-bus gained support for a new sd_bus_message_appendv() call which
1935 is va_list equivalent of sd_bus_message_append().
1936
1937 * sd-boot gained support for validating images using SHIM/MOK.
1938
1939 * The SMACK code learnt support for "onlycap".
1940
1941 * systemd-mount --umount is now much smarter in figuring out how to
1942 properly unmount a device given its mount or device path.
1943
1944 * The code to call libnss_dns as a fallback from libnss_resolve when
1945 the communication with systemd-resolved fails was removed. This
1946 fallback was redundant and interfered with the [!UNAVAIL=return]
1947 suffix. See nss-resolve(8) for the recommended configuration.
1948
1949 * systemd-logind may now be restarted without losing state. It stores
1950 the file descriptors for devices it manages in the system manager
1951 using the FDSTORE= mechanism. Please note that further changes in
1952 other components may be required to make use of this (for example
1953 Xorg has code to listen for stops of systemd-logind and terminate
1954 itself when logind is stopped or restarted, in order to avoid using
1955 stale file descriptors for graphical devices, which is now
1956 counterproductive and must be reverted in order for restarts of
1957 systemd-logind to be safe. See
1958 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
1959
1960 * All kernel install plugins are called with the environment variable
1961 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
1962 /etc/machine-id. If the file is missing or empty, the variable is
1963 empty and BOOT_DIR_ABS is the path of a temporary directory which is
1964 removed after all the plugins exit. So, if KERNEL_INSTALL_MACHINE_ID
1965 is empty, all plugins should not put anything in BOOT_DIR_ABS.
1966
1967 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
1968 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
1969 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
1970 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
1971 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
1972 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
1973 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
1974 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
1975 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
1976 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
1977 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
1978 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
1979 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
1980 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
1981 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
1982 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
1983 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
1984 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
1985 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
1986 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
1987 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
1988 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
1989 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
1990 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
1991 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
1992 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
1993 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
1994 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
1995 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
1996 Георгиевски
1997
1998 — Berlin, 2017-07-12
1999
2000 CHANGES WITH 233:
2001
2002 * The "hybrid" control group mode has been modified to improve
2003 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2004 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2005 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2006 cgroups-v1 hierarchy), the only externally visible change being that
2007 the cgroups-v2 hierarchy is also mounted, to
2008 /sys/fs/cgroup/unified. This should provide a large degree of
2009 compatibility with "legacy" cgroups-v1, while taking benefit of the
2010 better management capabilities of cgroups-v2.
2011
2012 * The default control group setup mode may be selected both a boot-time
2013 via a set of kernel command line parameters (specifically:
2014 systemd.unified_cgroup_hierarchy= and
2015 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2016 default selected on the configure command line
2017 (--with-default-hierarchy=). The upstream default is "hybrid"
2018 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2019 this will change in a future systemd version to be "unified" (pure
2020 cgroups-v2 mode). The third option for the compile time option is
2021 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2022 distributions to default to "hybrid" mode for release distributions,
2023 starting with v233. We recommend "unified" for development
2024 distributions (specifically: distributions such as Fedora's rawhide)
2025 as that's where things are headed in the long run. Use "legacy" for
2026 greatest stability and compatibility only.
2027
2028 * Note one current limitation of "unified" and "hybrid" control group
2029 setup modes: the kernel currently does not permit the systemd --user
2030 instance (i.e. unprivileged code) to migrate processes between two
2031 disconnected cgroup subtrees, even if both are managed and owned by
2032 the user. This effectively means "systemd-run --user --scope" doesn't
2033 work when invoked from outside of any "systemd --user" service or
2034 scope. Specifically, it is not supported from session scopes. We are
2035 working on fixing this in a future systemd version. (See #3388 for
2036 further details about this.)
2037
2038 * DBus policy files are now installed into /usr rather than /etc. Make
2039 sure your system has dbus >= 1.9.18 running before upgrading to this
2040 version, or override the install path with --with-dbuspolicydir= .
2041
2042 * All python scripts shipped with systemd (specifically: the various
2043 tests written in Python) now require Python 3.
2044
2045 * systemd unit tests can now run standalone (without the source or
2046 build directories), and can be installed into /usr/lib/systemd/tests/
2047 with 'make install-tests'.
2048
2049 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2050 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2051 kernel.
2052
2053 * Support for the %c, %r, %R specifiers in unit files has been
2054 removed. Specifiers are not supposed to be dependent on configuration
2055 in the unit file itself (so that they resolve the same regardless
2056 where used in the unit files), but these specifiers were influenced
2057 by the Slice= option.
2058
2059 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2060 all cases. If distributions want to use a different shell for this
2061 purpose (for example Fedora's /sbin/sushell) they need to specify
2062 this explicitly at configure time using --with-debug-shell=.
2063
2064 * The confirmation spawn prompt has been reworked to offer the
2065 following choices:
2066
2067 (c)ontinue, proceed without asking anymore
2068 (D)ump, show the state of the unit
2069 (f)ail, don't execute the command and pretend it failed
2070 (h)elp
2071 (i)nfo, show a short summary of the unit
2072 (j)obs, show jobs that are in progress
2073 (s)kip, don't execute the command and pretend it succeeded
2074 (y)es, execute the command
2075
2076 The 'n' choice for the confirmation spawn prompt has been removed,
2077 because its meaning was confusing.
2078
2079 The prompt may now also be redirected to an alternative console by
2080 specifying the console as parameter to systemd.confirm_spawn=.
2081
2082 * Services of Type=notify require a READY=1 notification to be sent
2083 during startup. If no such message is sent, the service now fails,
2084 even if the main process exited with a successful exit code.
2085
2086 * Services that fail to start up correctly now always have their
2087 ExecStopPost= commands executed. Previously, they'd enter "failed"
2088 state directly, without executing these commands.
2089
2090 * The option MulticastDNS= of network configuration files has acquired
2091 an actual implementation. With MulticastDNS=yes a host can resolve
2092 names of remote hosts and reply to mDNS A and AAAA requests.
2093
2094 * When units are about to be started an additional check is now done to
2095 ensure that all dependencies of type BindsTo= (when used in
2096 combination with After=) have been started.
2097
2098 * systemd-analyze gained a new verb "syscall-filter" which shows which
2099 system call groups are defined for the SystemCallFilter= unit file
2100 setting, and which system calls they contain.
2101
2102 * A new system call filter group "@filesystem" has been added,
2103 consisting of various file system related system calls. Group
2104 "@reboot" has been added, covering reboot, kexec and shutdown related
2105 calls. Finally, group "@swap" has been added covering swap
2106 configuration related calls.
2107
2108 * A new unit file option RestrictNamespaces= has been added that may be
2109 used to restrict access to the various process namespace types the
2110 Linux kernel provides. Specifically, it may be used to take away the
2111 right for a service unit to create additional file system, network,
2112 user, and other namespaces. This sandboxing option is particularly
2113 relevant due to the high amount of recently discovered namespacing
2114 related vulnerabilities in the kernel.
2115
2116 * systemd-udev's .link files gained support for a new AutoNegotiation=
2117 setting for configuring Ethernet auto-negotiation.
2118
2119 * systemd-networkd's .network files gained support for a new
2120 ListenPort= setting in the [DHCP] section to explicitly configure the
2121 UDP client port the DHCP client shall listen on.
2122
2123 * .network files gained a new Unmanaged= boolean setting for explicitly
2124 excluding one or more interfaces from management by systemd-networkd.
2125
2126 * The systemd-networkd ProxyARP= option has been renamed to
2127 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2128 renamed to ReduceARPProxy=. The old names continue to be available
2129 for compatibility.
2130
2131 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2132 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2133
2134 * systemd-networkd's bonding device support gained support for two new
2135 configuration options ActiveSlave= and PrimarySlave=.
2136
2137 * The various options in the [Match] section of .network files gained
2138 support for negative matching.
2139
2140 * New systemd-specific mount options are now understood in /etc/fstab:
2141
2142 x-systemd.mount-timeout= may be used to configure the maximum
2143 permitted runtime of the mount command.
2144
2145 x-systemd.device-bound may be set to bind a mount point to its
2146 backing device unit, in order to automatically remove a mount point
2147 if its backing device is unplugged. This option may also be
2148 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2149 on the block device, which is now automatically set for all CDROM
2150 drives, so that mounted CDs are automatically unmounted when they are
2151 removed from the drive.
2152
2153 x-systemd.after= and x-systemd.before= may be used to explicitly
2154 order a mount after or before another unit or mount point.
2155
2156 * Enqueued start jobs for device units are now automatically garbage
2157 collected if there are no jobs waiting for them anymore.
2158
2159 * systemctl list-jobs gained two new switches: with --after, for every
2160 queued job the jobs it's waiting for are shown; with --before the
2161 jobs which it's blocking are shown.
2162
2163 * systemd-nspawn gained support for ephemeral boots from disk images
2164 (or in other words: --ephemeral and --image= may now be
2165 combined). Moreover, ephemeral boots are now supported for normal
2166 directories, even if the backing file system is not btrfs. Of course,
2167 if the file system does not support file system snapshots or
2168 reflinks, the initial copy operation will be relatively expensive, but
2169 this should still be suitable for many use cases.
2170
2171 * Calendar time specifications in .timer units now support
2172 specifications relative to the end of a month by using "~" instead of
2173 "-" as separator between month and day. For example, "*-02~03" means
2174 "the third last day in February". In addition a new syntax for
2175 repeated events has been added using the "/" character. For example,
2176 "9..17/2:00" means "every two hours from 9am to 5pm".
2177
2178 * systemd-socket-proxyd gained a new parameter --connections-max= for
2179 configuring the maximum number of concurrent connections.
2180
2181 * sd-id128 gained a new API for generating unique IDs for the host in a
2182 way that does not leak the machine ID. Specifically,
2183 sd_id128_get_machine_app_specific() derives an ID based on the
2184 machine ID a in well-defined, non-reversible, stable way. This is
2185 useful whenever an identifier for the host is needed but where the
2186 identifier shall not be useful to identify the system beyond the
2187 scope of the application itself. (Internally this uses HMAC-SHA256 as
2188 keyed hash function using the machine ID as input.)
2189
2190 * NotifyAccess= gained a new supported value "exec". When set
2191 notifications are accepted from all processes systemd itself invoked,
2192 including all control processes.
2193
2194 * .nspawn files gained support for defining overlay mounts using the
2195 Overlay= and OverlayReadOnly= options. Previously this functionality
2196 was only available on the systemd-nspawn command line.
2197
2198 * systemd-nspawn's --bind= and --overlay= options gained support for
2199 bind/overlay mounts whose source lies within the container tree by
2200 prefixing the source path with "+".
2201
2202 * systemd-nspawn's --bind= and --overlay= options gained support for
2203 automatically allocating a temporary source directory in /var/tmp
2204 that is removed when the container dies. Specifically, if the source
2205 directory is specified as empty string this mechanism is selected. An
2206 example usage is --overlay=+/var::/var, which creates an overlay
2207 mount based on the original /var contained in the image, overlayed
2208 with a temporary directory in the host's /var/tmp. This way changes
2209 to /var are automatically flushed when the container shuts down.
2210
2211 * systemd-nspawn --image= option does now permit raw file system block
2212 devices (in addition to images containing partition tables, as
2213 before).
2214
2215 * The disk image dissection logic in systemd-nspawn gained support for
2216 automatically setting up LUKS encrypted as well as Verity protected
2217 partitions. When a container is booted from an encrypted image the
2218 passphrase is queried at start-up time. When a container with Verity
2219 data is started, the root hash is search in a ".roothash" file
2220 accompanying the disk image (alternatively, pass the root hash via
2221 the new --root-hash= command line option).
2222
2223 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2224 be used to dissect disk images the same way as systemd-nspawn does
2225 it, following the Bootable Partition Specification. It may even be
2226 used to mount disk images with complex partition setups (including
2227 LUKS and Verity partitions) to a local host directory, in order to
2228 inspect them. This tool is not considered public API (yet), and is
2229 thus not installed into /usr/bin. Please do not rely on its
2230 existence, since it might go away or be changed in later systemd
2231 versions.
2232
2233 * A new generator "systemd-verity-generator" has been added, similar in
2234 style to "systemd-cryptsetup-generator", permitting automatic setup of
2235 Verity root partitions when systemd boots up. In order to make use of
2236 this your partition setup should follow the Discoverable Partitions
2237 Specification, and the GPT partition ID of the root file system
2238 partition should be identical to the upper 128bit of the Verity root
2239 hash. The GPT partition ID of the Verity partition protecting it
2240 should be the lower 128bit of the Verity root hash. If the partition
2241 image follows this model it is sufficient to specify a single
2242 "roothash=" kernel command line argument to both configure which root
2243 image and verity partition to use as well as the root hash for
2244 it. Note that systemd-nspawn's Verity support follows the same
2245 semantics, meaning that disk images with proper Verity data in place
2246 may be booted in containers with systemd-nspawn as well as on
2247 physical systems via the verity generator. Also note that the "mkosi"
2248 tool available at https://github.com/systemd/mkosi has been updated
2249 to generate Verity protected disk images following this scheme. In
2250 fact, it has been updated to generate disk images that optionally
2251 implement a complete UEFI SecureBoot trust chain, involving a signed
2252 kernel and initrd image that incorporates such a root hash as well as
2253 a Verity-enabled root partition.
2254
2255 * The hardware database (hwdb) udev supports has been updated to carry
2256 accelerometer quirks.
2257
2258 * All system services are now run with a fresh kernel keyring set up
2259 for them. The invocation ID is stored by default in it, thus
2260 providing a safe, non-overridable way to determine the invocation
2261 ID of each service.
2262
2263 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2264 options for bind mounting arbitrary paths in a service-specific
2265 way. When these options are used, arbitrary host or service files and
2266 directories may be mounted to arbitrary locations in the service's
2267 view.
2268
2269 * Documentation has been added that lists all of systemd's low-level
2270 environment variables:
2271
2272 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2273
2274 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2275 whether a specific socket file descriptor matches a specified socket
2276 address.
2277
2278 * systemd-firstboot has been updated to check for the
2279 systemd.firstboot= kernel command line option. It accepts a boolean
2280 and when set to false the first boot questions are skipped.
2281
2282 * systemd-fstab-generator has been updated to check for the
2283 systemd.volatile= kernel command line option, which either takes an
2284 optional boolean parameter or the special value "state". If used the
2285 system may be booted in a "volatile" boot mode. Specifically,
2286 "systemd.volatile" is used, the root directory will be mounted as
2287 tmpfs, and only /usr is mounted from the actual root file system. If
2288 "systemd.volatile=state" is used, the root directory will be mounted
2289 as usual, but /var is mounted as tmpfs. This concept provides similar
2290 functionality as systemd-nspawn's --volatile= option, but provides it
2291 on physical boots. Use this option for implementing stateless
2292 systems, or testing systems with all state and/or configuration reset
2293 to the defaults. (Note though that many distributions are not
2294 prepared to boot up without a populated /etc or /var, though.)
2295
2296 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2297 partitions. Previously it only supported LUKS encrypted partitions
2298 for all other uses, except for the root partition itself.
2299
2300 * Socket units gained support for listening on AF_VSOCK sockets for
2301 communication in virtualized QEMU environments.
2302
2303 * The "configure" script gained a new option --with-fallback-hostname=
2304 for specifying the fallback hostname to use if none is configured in
2305 /etc/hostname. For example, by specifying
2306 --with-fallback-hostname=fedora it is possible to default to a
2307 hostname of "fedora" on pristine installations.
2308
2309 * systemd-cgls gained support for a new --unit= switch for listing only
2310 the control groups of a specific unit. Similar --user-unit= has been
2311 added for listing only the control groups of a specific user unit.
2312
2313 * systemd-mount gained a new --umount switch for unmounting a mount or
2314 automount point (and all mount/automount points below it).
2315
2316 * systemd will now refuse full configuration reloads (via systemctl
2317 daemon-reload and related calls) unless at least 16MiB of free space
2318 are available in /run. This is a safety precaution in order to ensure
2319 that generators can safely operate after the reload completed.
2320
2321 * A new unit file option RootImage= has been added, which has a similar
2322 effect as RootDirectory= but mounts the service's root directory from
2323 a disk image instead of plain directory. This logic reuses the same
2324 image dissection and mount logic that systemd-nspawn already uses,
2325 and hence supports any disk images systemd-nspawn supports, including
2326 those following the Discoverable Partition Specification, as well as
2327 Verity enabled images. This option enables systemd to run system
2328 services directly off disk images acting as resource bundles,
2329 possibly even including full integrity data.
2330
2331 * A new MountAPIVFS= unit file option has been added, taking a boolean
2332 argument. If enabled /proc, /sys and /dev (collectively called the
2333 "API VFS") will be mounted for the service. This is only relevant if
2334 RootDirectory= or RootImage= is used for the service, as these mounts
2335 are of course in place in the host mount namespace anyway.
2336
2337 * systemd-nspawn gained support for a new --pivot-root= switch. If
2338 specified the root directory within the container image is pivoted to
2339 the specified mount point, while the original root disk is moved to a
2340 different place. This option enables booting of ostree images
2341 directly with systemd-nspawn.
2342
2343 * The systemd build scripts will no longer complain if the NTP server
2344 addresses are not changed from the defaults. Google now supports
2345 these NTP servers officially. We still recommend downstreams to
2346 properly register an NTP pool with the NTP pool project though.
2347
2348 * coredumpctl gained a new "--reverse" option for printing the list
2349 of coredumps in reverse order.
2350
2351 * coredumpctl will now show additional information about truncated and
2352 inaccessible coredumps, as well as coredumps that are still being
2353 processed. It also gained a new --quiet switch for suppressing
2354 additional informational message in its output.
2355
2356 * coredumpctl gained support for only showing coredumps newer and/or
2357 older than specific timestamps, using the new --since= and --until=
2358 options, reminiscent of journalctl's options by the same name.
2359
2360 * The systemd-coredump logic has been improved so that it may be reused
2361 to collect backtraces in non-compiled languages, for example in
2362 scripting languages such as Python.
2363
2364 * machinectl will now show the UID shift of local containers, if user
2365 namespacing is enabled for them.
2366
2367 * systemd will now optionally run "environment generator" binaries at
2368 configuration load time. They may be used to add environment
2369 variables to the environment block passed to services invoked. One
2370 user environment generator is shipped by default that sets up
2371 environment variables based on files dropped into /etc/environment.d
2372 and ~/.config/environment.d/.
2373
2374 * systemd-resolved now includes the new, recently published 2017 DNSSEC
2375 root key (KSK).
2376
2377 * hostnamed has been updated to report a new chassis type of
2378 "convertible" to cover "foldable" laptops that can both act as a
2379 tablet and as a laptop, such as various Lenovo Yoga devices.
2380
2381 Contributions from: Adrián López, Alexander Galanin, Alexander
2382 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
2383 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
2384 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
2385 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
2386 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
2387 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
2388 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
2389 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
2390 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
2391 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
2392 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
2393 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
2394 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
2395 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
2396 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
2397 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
2398 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
2399 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
2400 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
2401 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
2402 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
2403 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
2404 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
2405 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
2406 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
2407 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
2408 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
2409 Тихонов
2410
2411 — Berlin, 2017-03-01
2412
2413 CHANGES WITH 232:
2414
2415 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
2416 RestrictAddressFamilies= enabled. These sandboxing options should
2417 generally be compatible with the various external udev call-out
2418 binaries we are aware of, however there may be exceptions, in
2419 particular when exotic languages for these call-outs are used. In
2420 this case, consider turning off these settings locally.
2421
2422 * The new RemoveIPC= option can be used to remove IPC objects owned by
2423 the user or group of a service when that service exits.
2424
2425 * The new ProtectKernelModules= option can be used to disable explicit
2426 load and unload operations of kernel modules by a service. In
2427 addition access to /usr/lib/modules is removed if this option is set.
2428
2429 * ProtectSystem= option gained a new value "strict", which causes the
2430 whole file system tree with the exception of /dev, /proc, and /sys,
2431 to be remounted read-only for a service.
2432
2433 * The new ProtectKernelTunables= option can be used to disable
2434 modification of configuration files in /sys and /proc by a service.
2435 Various directories and files are remounted read-only, so access is
2436 restricted even if the file permissions would allow it.
2437
2438 * The new ProtectControlGroups= option can be used to disable write
2439 access by a service to /sys/fs/cgroup.
2440
2441 * Various systemd services have been hardened with
2442 ProtectKernelTunables=yes, ProtectControlGroups=yes,
2443 RestrictAddressFamilies=.
2444
2445 * Support for dynamically creating users for the lifetime of a service
2446 has been added. If DynamicUser=yes is specified, user and group IDs
2447 will be allocated from the range 61184..65519 for the lifetime of the
2448 service. They can be resolved using the new nss-systemd.so NSS
2449 module. The module must be enabled in /etc/nsswitch.conf. Services
2450 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
2451 any resources allocated by the service will be cleaned up when the
2452 service exits. They also have ProtectHome=read-only and
2453 ProtectSystem=strict enabled, so they are not able to make any
2454 permanent modifications to the system.
2455
2456 * The nss-systemd module also always resolves root and nobody, making
2457 it possible to have no /etc/passwd or /etc/group files in minimal
2458 container or chroot environments.
2459
2460 * Services may be started with their own user namespace using the new
2461 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
2462 under which the service is running are mapped. All other users are
2463 mapped to nobody.
2464
2465 * Support for the cgroup namespace has been added to systemd-nspawn. If
2466 supported by kernel, the container system started by systemd-nspawn
2467 will have its own view of the cgroup hierarchy. This new behaviour
2468 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
2469
2470 * The new MemorySwapMax= option can be used to limit the maximum swap
2471 usage under the unified cgroup hierarchy.
2472
2473 * Support for the CPU controller in the unified cgroup hierarchy has
2474 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
2475 options. This controller requires out-of-tree patches for the kernel
2476 and the support is provisional.
2477
2478 * Mount and automount units may now be created transiently
2479 (i.e. dynamically at runtime via the bus API, instead of requiring
2480 unit files in the file system).
2481
2482 * systemd-mount is a new tool which may mount file systems – much like
2483 mount(8), optionally pulling in additional dependencies through
2484 transient .mount and .automount units. For example, this tool
2485 automatically runs fsck on a backing block device before mounting,
2486 and allows the automount logic to be used dynamically from the
2487 command line for establishing mount points. This tool is particularly
2488 useful when dealing with removable media, as it will ensure fsck is
2489 run – if necessary – before the first access and that the file system
2490 is quickly unmounted after each access by utilizing the automount
2491 logic. This maximizes the chance that the file system on the
2492 removable media stays in a clean state, and if it isn't in a clean
2493 state is fixed automatically.
2494
2495 * LazyUnmount=yes option for mount units has been added to expose the
2496 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
2497 option.
2498
2499 * /efi will be used as the mount point of the EFI boot partition, if
2500 the directory is present, and the mount point was not configured
2501 through other means (e.g. fstab). If /efi directory does not exist,
2502 /boot will be used as before. This makes it easier to automatically
2503 mount the EFI partition on systems where /boot is used for something
2504 else.
2505
2506 * When operating on GPT disk images for containers, systemd-nspawn will
2507 now mount the ESP to /boot or /efi according to the same rules as PID
2508 1 running on a host. This allows tools like "bootctl" to operate
2509 correctly within such containers, in order to make container images
2510 bootable on physical systems.
2511
2512 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
2513
2514 * Two new user session targets have been added to support running
2515 graphical sessions under the systemd --user instance:
2516 graphical-session.target and graphical-session-pre.target. See
2517 systemd.special(7) for a description of how those targets should be
2518 used.
2519
2520 * The vconsole initialization code has been significantly reworked to
2521 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
2522 support unicode keymaps. Font and keymap configuration will now be
2523 copied to all allocated virtual consoles.
2524
2525 * FreeBSD's bhyve virtualization is now detected.
2526
2527 * Information recorded in the journal for core dumps now includes the
2528 contents of /proc/mountinfo and the command line of the process at
2529 the top of the process hierarchy (which is usually the init process
2530 of the container).
2531
2532 * systemd-journal-gatewayd learned the --directory= option to serve
2533 files from the specified location.
2534
2535 * journalctl --root=… can be used to peruse the journal in the
2536 /var/log/ directories inside of a container tree. This is similar to
2537 the existing --machine= option, but does not require the container to
2538 be active.
2539
2540 * The hardware database has been extended to support
2541 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
2542 trackball devices.
2543
2544 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
2545 specify the click rate for mice which include a horizontal wheel with
2546 a click rate that is different than the one for the vertical wheel.
2547
2548 * systemd-run gained a new --wait option that makes service execution
2549 synchronous. (Specifically, the command will not return until the
2550 specified service binary exited.)
2551
2552 * systemctl gained a new --wait option that causes the start command to
2553 wait until the units being started have terminated again.
2554
2555 * A new journal output mode "short-full" has been added which displays
2556 timestamps with abbreviated English day names and adds a timezone
2557 suffix. Those timestamps include more information than the default
2558 "short" output mode, and can be passed directly to journalctl's
2559 --since= and --until= options.
2560
2561 * /etc/resolv.conf will be bind-mounted into containers started by
2562 systemd-nspawn, if possible, so any changes to resolv.conf contents
2563 are automatically propagated to the container.
2564
2565 * The number of instances for socket-activated services originating
2566 from a single IP address can be limited with
2567 MaxConnectionsPerSource=, extending the existing setting of
2568 MaxConnections=.
2569
2570 * systemd-networkd gained support for vcan ("Virtual CAN") interface
2571 configuration.
2572
2573 * .netdev and .network configuration can now be extended through
2574 drop-ins.
2575
2576 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
2577 Segmentation Offload, Generic Receive Offload, Large Receive Offload
2578 can be enabled and disabled using the new UDPSegmentationOffload=,
2579 TCPSegmentationOffload=, GenericSegmentationOffload=,
2580 GenericReceiveOffload=, LargeReceiveOffload= options in the
2581 [Link] section of .link files.
2582
2583 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
2584 Port VLAN ID can be configured for bridge devices using the new STP=,
2585 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
2586 section of .netdev files.
2587
2588 * The route table to which routes received over DHCP or RA should be
2589 added can be configured with the new RouteTable= option in the [DHCP]
2590 and [IPv6AcceptRA] sections of .network files.
2591
2592 * The Address Resolution Protocol can be disabled on links managed by
2593 systemd-networkd using the ARP=no setting in the [Link] section of
2594 .network files.
2595
2596 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
2597 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
2598 encode information about the result and exit codes of the current
2599 service runtime cycle.
2600
2601 * systemd-sysctl will now configure kernel parameters in the order
2602 they occur in the configuration files. This matches what sysctl
2603 has been traditionally doing.
2604
2605 * kernel-install "plugins" that are executed to perform various
2606 tasks after a new kernel is added and before an old one is removed
2607 can now return a special value to terminate the procedure and
2608 prevent any later plugins from running.
2609
2610 * Journald's SplitMode=login setting has been deprecated. It has been
2611 removed from documentation, and its use is discouraged. In a future
2612 release it will be completely removed, and made equivalent to current
2613 default of SplitMode=uid.
2614
2615 * Storage=both option setting in /etc/systemd/coredump.conf has been
2616 removed. With fast LZ4 compression storing the core dump twice is not
2617 useful.
2618
2619 * The --share-system systemd-nspawn option has been replaced with an
2620 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
2621 this functionality is discouraged. In addition the variables
2622 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
2623 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
2624 individual namespaces.
2625
2626 * "machinectl list" now shows the IP address of running containers in
2627 the output, as well as OS release information.
2628
2629 * "loginctl list" now shows the TTY of each session in the output.
2630
2631 * sd-bus gained new API calls sd_bus_track_set_recursive(),
2632 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
2633 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
2634 tracking objects in a "recursive" mode, where a single client can be
2635 counted multiple times, if it takes multiple references.
2636
2637 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
2638 sd_bus_get_exit_on_disconnect(). They may be used to make a
2639 process using sd-bus automatically exit if the bus connection is
2640 severed.
2641
2642 * Bus clients of the service manager may now "pin" loaded units into
2643 memory, by taking an explicit reference on them. This is useful to
2644 ensure the client can retrieve runtime data about the service even
2645 after the service completed execution. Taking such a reference is
2646 available only for privileged clients and should be helpful to watch
2647 running services in a race-free manner, and in particular collect
2648 information about exit statuses and results.
2649
2650 * The nss-resolve module has been changed to strictly return UNAVAIL
2651 when communication via D-Bus with resolved failed, and NOTFOUND when
2652 a lookup completed but was negative. This means it is now possible to
2653 neatly configure fallbacks using nsswitch.conf result checking
2654 expressions. Taking benefit of this, the new recommended
2655 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
2656
2657 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
2658
2659 * A new setting CtrlAltDelBurstAction= has been added to
2660 /etc/systemd/system.conf which may be used to configure the precise
2661 behaviour if the user on the console presses Ctrl-Alt-Del more often
2662 than 7 times in 2s. Previously this would unconditionally result in
2663 an expedited, immediate reboot. With this new setting the precise
2664 operation may be configured in more detail, and also turned off
2665 entirely.
2666
2667 * In .netdev files two new settings RemoteChecksumTx= and
2668 RemoteChecksumRx= are now understood that permit configuring the
2669 remote checksumming logic for VXLAN networks.
2670
2671 * The service manager learnt a new "invocation ID" concept for invoked
2672 services. Each runtime cycle of a service will get a new invocation
2673 ID (a 128bit random UUID) assigned that identifies the current
2674 run of the service uniquely and globally. A new invocation ID
2675 is generated each time a service starts up. The journal will store
2676 the invocation ID of a service along with any logged messages, thus
2677 making the invocation ID useful for matching the online runtime of a
2678 service with the offline log data it generated in a safe way without
2679 relying on synchronized timestamps. In many ways this new service
2680 invocation ID concept is similar to the kernel's boot ID concept that
2681 uniquely and globally identifies the runtime of each boot. The
2682 invocation ID of a service is passed to the service itself via an
2683 environment variable ($INVOCATION_ID). A new bus call
2684 GetUnitByInvocationID() has been added that is similar to GetUnit()
2685 but instead of retrieving the bus path for a unit by its name
2686 retrieves it by its invocation ID. The returned path is valid only as
2687 long as the passed invocation ID is current.
2688
2689 * systemd-resolved gained a new "DNSStubListener" setting in
2690 resolved.conf. It either takes a boolean value or the special values
2691 "udp" and "tcp", and configures whether to enable the stub DNS
2692 listener on 127.0.0.53:53.
2693
2694 * IP addresses configured via networkd may now carry additional
2695 configuration settings supported by the kernel. New options include:
2696 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
2697 PrefixRoute=, AutoJoin=.
2698
2699 * The PAM configuration fragment file for "user@.service" shipped with
2700 systemd (i.e. the --user instance of systemd) has been stripped to
2701 the minimum necessary to make the system boot. Previously, it
2702 contained Fedora-specific stanzas that did not apply to other
2703 distributions. It is expected that downstream distributions add
2704 additional configuration lines, matching their needs to this file,
2705 using it only as rough template of what systemd itself needs. Note
2706 that this reduced fragment does not even include an invocation of
2707 pam_limits which most distributions probably want to add, even though
2708 systemd itself does not need it. (There's also the new build time
2709 option --with-pamconfdir=no to disable installation of the PAM
2710 fragment entirely.)
2711
2712 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
2713 capability is now also dropped from its set (in addition to
2714 CAP_SYS_MKNOD as before).
2715
2716 * In service unit files it is now possible to connect a specific named
2717 file descriptor with stdin/stdout/stdout of an executed service. The
2718 name may be specified in matching .socket units using the
2719 FileDescriptorName= setting.
2720
2721 * A number of journal settings may now be configured on the kernel
2722 command line. Specifically, the following options are now understood:
2723 systemd.journald.max_level_console=,
2724 systemd.journald.max_level_store=,
2725 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
2726 systemd.journald.max_level_wall=.
2727
2728 * "systemctl is-enabled --full" will now show by which symlinks a unit
2729 file is enabled in the unit dependency tree.
2730
2731 * Support for VeraCrypt encrypted partitions has been added to the
2732 "cryptsetup" logic and /etc/crypttab.
2733
2734 * systemd-detect-virt gained support for a new --private-users switch
2735 that checks whether the invoking processes are running inside a user
2736 namespace. Similar, a new special value "private-users" for the
2737 existing ConditionVirtualization= setting has been added, permitting
2738 skipping of specific units in user namespace environments.
2739
2740 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
2741 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
2742 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
2743 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
2744 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
2745 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
2746 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
2747 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
2748 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
2749 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
2750 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
2751 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
2752 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
2753 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
2754 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
2755 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
2756 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
2757 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
2758 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
2759 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
2760 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
2761 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
2762 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
2763 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
2764 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
2765 Jędrzejewski-Szmek, Zeal Jagannatha
2766
2767 — Santa Fe, 2016-11-03
2768
2769 CHANGES WITH 231:
2770
2771 * In service units the various ExecXYZ= settings have been extended
2772 with an additional special character as first argument of the
2773 assigned value: if the character '+' is used the specified command
2774 line it will be run with full privileges, regardless of User=,
2775 Group=, CapabilityBoundingSet= and similar options. The effect is
2776 similar to the existing PermissionsStartOnly= option, but allows
2777 configuration of this concept for each executed command line
2778 independently.
2779
2780 * Services may now alter the service watchdog timeout at runtime by
2781 sending a WATCHDOG_USEC= message via sd_notify().
2782
2783 * MemoryLimit= and related unit settings now optionally take percentage
2784 specifications. The percentage is taken relative to the amount of
2785 physical memory in the system (or in case of containers, the assigned
2786 amount of memory). This allows scaling service resources neatly with
2787 the amount of RAM available on the system. Similarly, systemd-logind's
2788 RuntimeDirectorySize= option now also optionally takes percentage
2789 values.
2790
2791 * In similar fashion TasksMax= takes percentage values now, too. The
2792 value is taken relative to the configured maximum number of processes
2793 on the system. The per-service task maximum has been changed to 15%
2794 using this functionality. (Effectively this is an increase of 512 →
2795 4915 for service units, given the kernel's default pid_max setting.)
2796
2797 * Calendar time specifications in .timer units now understand a ".."
2798 syntax for time ranges. Example: "4..7:10" may now be used for
2799 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
2800 7:10am every day.
2801
2802 * The InaccessableDirectories=, ReadOnlyDirectories= and
2803 ReadWriteDirectories= unit file settings have been renamed to
2804 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
2805 applied to all kinds of file nodes, and not just directories, with
2806 the exception of symlinks. Specifically these settings may now be
2807 used on block and character device nodes, UNIX sockets and FIFOS as
2808 well as regular files. The old names of these settings remain
2809 available for compatibility.
2810
2811 * systemd will now log about all service processes it kills forcibly
2812 (using SIGKILL) because they remained after the clean shutdown phase
2813 of the service completed. This should help identifying services that
2814 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
2815 systemd-logind's configuration a similar log message is generated for
2816 processes killed at the end of each session due to this setting.
2817
2818 * systemd will now set the $JOURNAL_STREAM environment variable for all
2819 services whose stdout/stderr are connected to the Journal (which
2820 effectively means by default: all services). The variable contains
2821 the device and inode number of the file descriptor used for
2822 stdout/stderr. This may be used by invoked programs to detect whether
2823 their stdout/stderr is connected to the Journal, in which case they
2824 can switch over to direct Journal communication, thus being able to
2825 pass extended, structured metadata along with their log messages. As
2826 one example, this is now used by glib's logging primitives.
2827
2828 * When using systemd's default tmp.mount unit for /tmp, the mount point
2829 will now be established with the "nosuid" and "nodev" options. This
2830 avoids privilege escalation attacks that put traps and exploits into
2831 /tmp. However, this might cause problems if you e. g. put container
2832 images or overlays into /tmp; if you need this, override tmp.mount's
2833 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
2834 desired options.
2835
2836 * systemd now supports the "memory" cgroup controller also on
2837 cgroup v2.
2838
2839 * The systemd-cgtop tool now optionally takes a control group path as
2840 command line argument. If specified, the control group list shown is
2841 limited to subgroups of that group.
2842
2843 * The SystemCallFilter= unit file setting gained support for
2844 pre-defined, named system call filter sets. For example
2845 SystemCallFilter=@clock is now an effective way to make all clock
2846 changing-related system calls unavailable to a service. A number of
2847 similar pre-defined groups are defined. Writing system call filters
2848 for system services is simplified substantially with this new
2849 concept. Accordingly, all of systemd's own, long-running services now
2850 enable system call filtering based on this, by default.
2851
2852 * A new service setting MemoryDenyWriteExecute= has been added, taking
2853 a boolean value. If turned on, a service may no longer create memory
2854 mappings that are writable and executable at the same time. This
2855 enhances security for services where this is enabled as it becomes
2856 harder to dynamically write and then execute memory in exploited
2857 service processes. This option has been enabled for all of systemd's
2858 own long-running services.
2859
2860 * A new RestrictRealtime= service setting has been added, taking a
2861 boolean argument. If set the service's processes may no longer
2862 acquire realtime scheduling. This improves security as realtime
2863 scheduling may otherwise be used to easily freeze the system.
2864
2865 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
2866 value. This may be used for requesting that the system manager inside
2867 of the container reports start-up completion to nspawn which then
2868 propagates this notification further to the service manager
2869 supervising nspawn itself. A related option NotifyReady= in .nspawn
2870 files has been added too. This functionality allows ordering of the
2871 start-up of multiple containers using the usual systemd ordering
2872 primitives.
2873
2874 * machinectl gained a new command "stop" that is an alias for
2875 "terminate".
2876
2877 * systemd-resolved gained support for contacting DNS servers on
2878 link-local IPv6 addresses.
2879
2880 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
2881 its caches. A method call for requesting the same operation has been
2882 added to the bus API too, and is made available via "systemd-resolve
2883 --flush-caches".
2884
2885 * systemd-resolve gained a new --status switch. If passed a brief
2886 summary of the used DNS configuration with per-interface information
2887 is shown.
2888
2889 * resolved.conf gained a new Cache= boolean option, defaulting to
2890 on. If turned off local DNS caching is disabled. This comes with a
2891 performance penalty in particular when DNSSEC is enabled. Note that
2892 resolved disables its internal caching implicitly anyway, when the
2893 configured DNS server is on a host-local IP address such as ::1 or
2894 127.0.0.1, thus automatically avoiding double local caching.
2895
2896 * systemd-resolved now listens on the local IP address 127.0.0.53:53
2897 for DNS requests. This improves compatibility with local programs
2898 that do not use the libc NSS or systemd-resolved's bus APIs for name
2899 resolution. This minimal DNS service is only available to local
2900 programs and does not implement the full DNS protocol, but enough to
2901 cover local DNS clients. A new, static resolv.conf file, listing just
2902 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
2903 now recommended to make /etc/resolv.conf a symlink to this file in
2904 order to route all DNS lookups to systemd-resolved, regardless if
2905 done via NSS, the bus API or raw DNS packets. Note that this local
2906 DNS service is not as fully featured as the libc NSS or
2907 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
2908 used to deliver link-local address information (as this implies
2909 sending a local interface index along), LLMNR/mDNS support via this
2910 interface is severely restricted. It is thus strongly recommended for
2911 all applications to use the libc NSS API or native systemd-resolved
2912 bus API instead.
2913
2914 * systemd-networkd's bridge support learned a new setting
2915 VLANFiltering= for controlling VLAN filtering. Moreover a new section
2916 in .network files has been added for configuring VLAN bridging in
2917 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
2918
2919 * systemd-networkd's IPv6 Router Advertisement code now makes use of
2920 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
2921 now be acquired without relying on DHCPv6. Two new options
2922 UseDomains= and UseDNS= have been added to configure this behaviour.
2923
2924 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
2925 renamed IPv6AcceptRA=, without altering its behaviour. The old
2926 setting name remains available for compatibility reasons.
2927
2928 * The systemd-networkd VTI/VTI6 tunneling support gained new options
2929 Key=, InputKey= and OutputKey=.
2930
2931 * systemd-networkd gained support for VRF ("Virtual Routing Function")
2932 interface configuration.
2933
2934 * "systemctl edit" may now be used to create new unit files by
2935 specifying the --force switch.
2936
2937 * sd-event gained a new function sd_event_get_iteration() for
2938 requesting the current iteration counter of the event loop. It starts
2939 at zero and is increased by one with each event loop iteration.
2940
2941 * A new rpm macro %systemd_ordering is provided by the macros.systemd
2942 file. It can be used in lieu of %systemd_requires in packages which
2943 don't use any systemd functionality and are intended to be installed
2944 in minimal containers without systemd present. This macro provides
2945 ordering dependencies to ensure that if the package is installed in
2946 the same rpm transaction as systemd, systemd will be installed before
2947 the scriptlets for the package are executed, allowing unit presets
2948 to be handled.
2949
2950 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
2951 been added to simplify packaging of generators.
2952
2953 * The os-release file gained VERSION_CODENAME field for the
2954 distribution nickname (e.g. VERSION_CODENAME=woody).
2955
2956 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
2957 can be set to disable parsing of metadata and the creation
2958 of persistent symlinks for that device.
2959
2960 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
2961 to make them available to logged-in users has been reverted.
2962
2963 * Much of the common code of the various systemd components is now
2964 built into an internal shared library libsystemd-shared-231.so
2965 (incorporating the systemd version number in the name, to be updated
2966 with future releases) that the components link to. This should
2967 decrease systemd footprint both in memory during runtime and on
2968 disk. Note that the shared library is not for public use, and is
2969 neither API nor ABI stable, but is likely to change with every new
2970 released update. Packagers need to make sure that binaries
2971 linking to libsystemd-shared.so are updated in step with the
2972 library.
2973
2974 * Configuration for "mkosi" is now part of the systemd
2975 repository. mkosi is a tool to easily build legacy-free OS images,
2976 and is available on github: https://github.com/systemd/mkosi. If
2977 "mkosi" is invoked in the build tree a new raw OS image is generated
2978 incorporating the systemd sources currently being worked on and a
2979 clean, fresh distribution installation. The generated OS image may be
2980 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
2981 UEFI PC. This functionality is particularly useful to easily test
2982 local changes made to systemd in a pristine, defined environment. See
2983 doc/HACKING for details.
2984
2985 * configure learned the --with-support-url= option to specify the
2986 distribution's bugtracker.
2987
2988 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
2989 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
2990 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
2991 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
2992 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
2993 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
2994 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
2995 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
2996 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
2997 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
2998 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
2999 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3000 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3001 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3002 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3003 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3004 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3005 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3006 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3007
3008 — Berlin, 2016-07-25
3009
3010 CHANGES WITH 230:
3011
3012 * DNSSEC is now turned on by default in systemd-resolved (in
3013 "allow-downgrade" mode), but may be turned off during compile time by
3014 passing "--with-default-dnssec=no" to "configure" (and of course,
3015 during runtime with DNSSEC= in resolved.conf). We recommend
3016 downstreams to leave this on at least during development cycles and
3017 report any issues with the DNSSEC logic upstream. We are very
3018 interested in collecting feedback about the DNSSEC validator and its
3019 limitations in the wild. Note however, that DNSSEC support is
3020 probably nothing downstreams should turn on in stable distros just
3021 yet, as it might create incompatibilities with a few DNS servers and
3022 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3023 automatically whenever we detect such incompatible setups, but there
3024 might be systems we do not cover yet. Hence: please help us testing
3025 the DNSSEC code, leave this on where you can, report back, but then
3026 again don't consider turning this on in your stable, LTS or
3027 production release just yet. (Note that you have to enable
3028 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3029 and its DNSSEC mode for host name resolution from local
3030 applications.)
3031
3032 * systemd-resolve conveniently resolves DANE records with the --tlsa
3033 option and OPENPGPKEY records with the --openpgp option. It also
3034 supports dumping raw DNS record data via the new --raw= switch.
3035
3036 * systemd-logind will now by default terminate user processes that are
3037 part of the user session scope unit (session-XX.scope) when the user
3038 logs out. This behavior is controlled by the KillUserProcesses=
3039 setting in logind.conf, and the previous default of "no" is now
3040 changed to "yes". This means that user sessions will be properly
3041 cleaned up after, but additional steps are necessary to allow
3042 intentionally long-running processes to survive logout.
3043
3044 While the user is logged in at least once, user@.service is running,
3045 and any service that should survive the end of any individual login
3046 session can be started at a user service or scope using systemd-run.
3047 systemd-run(1) man page has been extended with an example which shows
3048 how to run screen in a scope unit underneath user@.service. The same
3049 command works for tmux.
3050
3051 After the user logs out of all sessions, user@.service will be
3052 terminated too, by default, unless the user has "lingering" enabled.
3053 To effectively allow users to run long-term tasks even if they are
3054 logged out, lingering must be enabled for them. See loginctl(1) for
3055 details. The default polkit policy was modified to allow users to
3056 set lingering for themselves without authentication.
3057
3058 Previous defaults can be restored at compile time by the
3059 --without-kill-user-processes option to "configure".
3060
3061 * systemd-logind gained new configuration settings SessionsMax= and
3062 InhibitorsMax=, both with a default of 8192. It will not register new
3063 user sessions or inhibitors above this limit.
3064
3065 * systemd-logind will now reload configuration on SIGHUP.
3066
3067 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3068 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3069 enable. Also, support for the "io" cgroup controller in the unified
3070 hierarchy has been added, so that the "memory", "pids" and "io" are
3071 now the controllers that are supported on the unified hierarchy.
3072
3073 WARNING: it is not possible to use previous systemd versions with
3074 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3075 is necessary to also update systemd in the initramfs if using the
3076 unified hierarchy. An updated SELinux policy is also required.
3077
3078 * LLDP support has been extended, and both passive (receive-only) and
3079 active (sender) modes are supported. Passive mode ("routers-only") is
3080 enabled by default in systemd-networkd. Active LLDP mode is enabled
3081 by default for containers on the internal network. The "networkctl
3082 lldp" command may be used to list information gathered. "networkctl
3083 status" will also show basic LLDP information on connected peers now.
3084
3085 * The IAID and DUID unique identifier sent in DHCP requests may now be
3086 configured for the system and each .network file managed by
3087 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3088
3089 * systemd-networkd gained support for configuring proxy ARP support for
3090 each interface, via the ProxyArp= setting in .network files. It also
3091 gained support for configuring the multicast querier feature of
3092 bridge devices, via the new MulticastQuerier= setting in .netdev
3093 files. Similarly, snooping on the IGMP traffic can be controlled
3094 via the new setting MulticastSnooping=.
3095
3096 A new setting PreferredLifetime= has been added for addresses
3097 configured in .network file to configure the lifetime intended for an
3098 address.
3099
3100 The systemd-networkd DHCP server gained the option EmitRouter=, which
3101 defaults to yes, to configure whether the DHCP Option 3 (Router)
3102 should be emitted.
3103
3104 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3105 systemd-socket-activate and installed into /usr/bin. It is now fully
3106 supported.
3107
3108 * systemd-journald now uses separate threads to flush changes to disk
3109 when closing journal files, thus reducing impact of slow disk I/O on
3110 logging performance.
3111
3112 * The sd-journal API gained two new calls
3113 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3114 can be used to open journal files using file descriptors instead of
3115 file or directory paths. sd_journal_open_container() has been
3116 deprecated, sd_journal_open_directory_fd() should be used instead
3117 with the flag SD_JOURNAL_OS_ROOT.
3118
3119 * journalctl learned a new output mode "-o short-unix" that outputs log
3120 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3121 UTC). It also gained support for a new --no-hostname setting to
3122 suppress the hostname column in the family of "short" output modes.
3123
3124 * systemd-ask-password now optionally skips printing of the password to
3125 stdout with --no-output which can be useful in scripts.
3126
3127 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3128 (devices tagged with ID_MAKER_TOOL) are now tagged with
3129 "uaccess" and are available to logged in users.
3130
3131 * The DeviceAllow= unit setting now supports specifiers (with "%").
3132
3133 * "systemctl show" gained a new --value switch, which allows print a
3134 only the contents of a specific unit property, without also printing
3135 the property's name. Similar support was added to "show*" verbs
3136 of loginctl and machinectl that output "key=value" lists.
3137
3138 * A new unit type "generated" was added for files dynamically generated
3139 by generator tools. Similarly, a new unit type "transient" is used
3140 for unit files created using the runtime API. "systemctl enable" will
3141 refuse to operate on such files.
3142
3143 * A new command "systemctl revert" has been added that may be used to
3144 revert to the vendor version of a unit file, in case local changes
3145 have been made by adding drop-ins or overriding the unit file.
3146
3147 * "machinectl clean" gained a new verb to automatically remove all or
3148 just hidden container images.
3149
3150 * systemd-tmpfiles gained support for a new line type "e" for emptying
3151 directories, if they exist, without creating them if they don't.
3152
3153 * systemd-nspawn gained support for automatically patching the UID/GIDs
3154 of the owners and the ACLs of all files and directories in a
3155 container tree to match the UID/GID user namespacing range selected
3156 for the container invocation. This mode is enabled via the new
3157 --private-users-chown switch. It also gained support for
3158 automatically choosing a free, previously unused UID/GID range when
3159 starting a container, via the new --private-users=pick setting (which
3160 implies --private-users-chown). Together, these options for the first
3161 time make user namespacing for nspawn containers fully automatic and
3162 thus deployable. The systemd-nspawn@.service template unit file has
3163 been changed to use this functionality by default.
3164
3165 * systemd-nspawn gained a new --network-zone= switch, that allows
3166 creating ad-hoc virtual Ethernet links between multiple containers,
3167 that only exist as long as at least one container referencing them is
3168 running. This allows easy connecting of multiple containers with a
3169 common link that implements an Ethernet broadcast domain. Each of
3170 these network "zones" may be named relatively freely by the user, and
3171 may be referenced by any number of containers, but each container may
3172 only reference one of these "zones". On the lower level, this is
3173 implemented by an automatically managed bridge network interface for
3174 each zone, that is created when the first container referencing its
3175 zone is created and removed when the last one referencing its zone
3176 terminates.
3177
3178 * The default start timeout may now be configured on the kernel command
3179 line via systemd.default_timeout_start_sec=. It was already
3180 configurable via the DefaultTimeoutStartSec= option in
3181 /etc/systemd/system.conf.
3182
3183 * Socket units gained a new TriggerLimitIntervalSec= and
3184 TriggerLimitBurst= setting to configure a limit on the activation
3185 rate of the socket unit.
3186
3187 * The LimitNICE= setting now optionally takes normal UNIX nice values
3188 in addition to the raw integer limit value. If the specified
3189 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3190 value is understood as UNIX nice value. If not prefixed like this it
3191 is understood as raw RLIMIT_NICE limit.
3192
3193 * Note that the effect of the PrivateDevices= unit file setting changed
3194 slightly with this release: the per-device /dev file system will be
3195 mounted read-only from this version on, and will have "noexec"
3196 set. This (minor) change of behavior might cause some (exceptional)
3197 legacy software to break, when PrivateDevices=yes is set for its
3198 service. Please leave PrivateDevices= off if you run into problems
3199 with this.
3200
3201 * systemd-bootchart has been split out to a separate repository:
3202 https://github.com/systemd/systemd-bootchart
3203
3204 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3205 merged into the kernel in its current form.
3206
3207 * The compatibility libraries libsystemd-daemon.so,
3208 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3209 which have been deprecated since systemd-209 have been removed along
3210 with the corresponding pkg-config files. All symbols provided by
3211 those libraries are provided by libsystemd.so.
3212
3213 * The Capabilities= unit file setting has been removed (it is ignored
3214 for backwards compatibility). AmbientCapabilities= and
3215 CapabilityBoundingSet= should be used instead.
3216
3217 * A new special target has been added, initrd-root-device.target,
3218 which creates a synchronization point for dependencies of the root
3219 device in early userspace. Initramfs builders must ensure that this
3220 target is now included in early userspace.
3221
3222 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3223 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3224 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3225 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3226 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3227 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3228 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3229 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3230 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3231 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3232 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3233 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3234 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3235 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3236 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3237 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3238 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3239 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3240 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3241 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3242 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3243 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3244 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3245 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3246 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3247 Jędrzejewski-Szmek
3248
3249 — Fairfax, 2016-05-21
3250
3251 CHANGES WITH 229:
3252
3253 * The systemd-resolved DNS resolver service has gained a substantial
3254 set of new features, most prominently it may now act as a DNSSEC
3255 validating stub resolver. DNSSEC mode is currently turned off by
3256 default, but is expected to be turned on by default in one of the
3257 next releases. For now, we invite everybody to test the DNSSEC logic
3258 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3259 service also gained a full set of D-Bus interfaces, including calls
3260 to configure DNS and DNSSEC settings per link (for use by external
3261 network management software). systemd-resolved and systemd-networkd
3262 now distinguish between "search" and "routing" domains. The former
3263 are used to qualify single-label names, the latter are used purely
3264 for routing lookups within certain domains to specific links.
3265 resolved now also synthesizes RRs for all entries from /etc/hosts.
3266
3267 * The systemd-resolve tool (which is a client utility for
3268 systemd-resolved) has been improved considerably and is now fully
3269 supported and documented. Hence it has moved from /usr/lib/systemd to
3270 /usr/bin.
3271
3272 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3273 devices.
3274
3275 * The coredump collection logic has been reworked: when a coredump is
3276 collected it is now written to disk, compressed and processed
3277 (including stacktrace extraction) from a new instantiated service
3278 systemd-coredump@.service, instead of directly from the
3279 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3280 processing large coredumps can take up a substantial amount of
3281 resources and time, and this previously happened entirely outside of
3282 systemd's service supervision. With the new logic the core_pattern
3283 hook only does minimal metadata collection before passing off control
3284 to the new instantiated service, which is configured with a time
3285 limit, a nice level and other settings to minimize negative impact on
3286 the rest of the system. Also note that the new logic will honour the
3287 RLIMIT_CORE setting of the crashed process, which now allows users
3288 and processes to turn off coredumping for their processes by setting
3289 this limit.
3290
3291 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3292 and all forked processes by default. Previously, PID 1 would leave
3293 the setting at "0" for all processes, as set by the kernel. Note that
3294 the resource limit traditionally has no effect on the generated
3295 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3296 logic is used. Since the limit is now honoured (see above) its
3297 default has been changed so that the coredumping logic is enabled by
3298 default for all processes, while allowing specific opt-out.
3299
3300 * When the stacktrace is extracted from processes of system users, this
3301 is now done as "systemd-coredump" user, in order to sandbox this
3302 potentially security sensitive parsing operation. (Note that when
3303 processing coredumps of normal users this is done under the user ID
3304 of process that crashed, as before.) Packagers should take notice
3305 that it is now necessary to create the "systemd-coredump" system user
3306 and group at package installation time.
3307
3308 * The systemd-activate socket activation testing tool gained support
3309 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3310 and --seqpacket switches. It also has been extended to support both
3311 new-style and inetd-style file descriptor passing. Use the new
3312 --inetd switch to request inetd-style file descriptor passing.
3313
3314 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3315 variable, which takes a boolean value. If set to false, ANSI color
3316 output is disabled in the tools even when run on a terminal that
3317 supports it.
3318
3319 * The VXLAN support in networkd now supports two new settings
3320 DestinationPort= and PortRange=.
3321
3322 * A new systemd.machine_id= kernel command line switch has been added,
3323 that may be used to set the machine ID in /etc/machine-id if it is
3324 not initialized yet. This command line option has no effect if the
3325 file is already initialized.
3326
3327 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3328 specified command line as PID 2 rather than PID 1 in the
3329 container. In this mode PID 1 is a minimal stub init process that
3330 implements the special POSIX and Linux semantics of PID 1 regarding
3331 signal and child process management. Note that this stub init process
3332 is implemented in nspawn itself and requires no support from the
3333 container image. This new logic is useful to support running
3334 arbitrary commands in the container, as normal processes are
3335 generally not prepared to run as PID 1.
3336
3337 * systemd-nspawn gained a new --chdir= switch for setting the current
3338 working directory for the process started in the container.
3339
3340 * "journalctl /dev/sda" will now output all kernel log messages for
3341 specified device from the current boot, in addition to all devices
3342 that are parents of it. This should make log output about devices
3343 pretty useful, as long as kernel drivers attach enough metadata to
3344 the log messages. (The usual SATA drivers do.)
3345
3346 * The sd-journal API gained two new calls
3347 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
3348 that report whether log data from /run or /var has been found.
3349
3350 * journalctl gained a new switch "--fields" that prints all journal
3351 record field names currently in use in the journal. This is backed
3352 by two new sd-journal API calls sd_journal_enumerate_fields() and
3353 sd_journal_restart_fields().
3354
3355 * Most configurable timeouts in systemd now expect an argument of
3356 "infinity" to turn them off, instead of "0" as before. The semantics
3357 from now on is that a timeout of "0" means "now", and "infinity"
3358 means "never". To maintain backwards compatibility, "0" continues to
3359 turn off previously existing timeout settings.
3360
3361 * "systemctl reload-or-try-restart" has been renamed to "systemctl
3362 try-reload-or-restart" to clarify what it actually does: the "try"
3363 logic applies to both reloading and restarting, not just restarting.
3364 The old name continues to be accepted for compatibility.
3365
3366 * On boot-up, when PID 1 detects that the system clock is behind the
3367 release date of the systemd version in use, the clock is now set
3368 to the latter. Previously, this was already done in timesyncd, in order
3369 to avoid running with clocks set to the various clock epochs such as
3370 1902, 1938 or 1970. With this change the logic is now done in PID 1
3371 in addition to timesyncd during early boot-up, so that it is enforced
3372 before the first process is spawned by systemd. Note that the logic
3373 in timesyncd remains, as it is more comprehensive and ensures
3374 clock monotonicity by maintaining a persistent timestamp file in
3375 /var. Since /var is generally not available in earliest boot or the
3376 initrd, this part of the logic remains in timesyncd, and is not done
3377 by PID 1.
3378
3379 * Support for tweaking details in net_cls.class_id through the
3380 NetClass= configuration directive has been removed, as the kernel
3381 people have decided to deprecate that controller in cgroup v2.
3382 Userspace tools such as nftables are moving over to setting rules
3383 that are specific to the full cgroup path of a task, which obsoletes
3384 these controllers anyway. The NetClass= directive is kept around for
3385 legacy compatibility reasons. For a more in-depth description of the
3386 kernel change, please refer to the respective upstream commit:
3387
3388 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
3389
3390 * A new service setting RuntimeMaxSec= has been added that may be used
3391 to specify a maximum runtime for a service. If the timeout is hit, the
3392 service is terminated and put into a failure state.
3393
3394 * A new service setting AmbientCapabilities= has been added. It allows
3395 configuration of additional Linux process capabilities that are
3396 passed to the activated processes. This is only available on very
3397 recent kernels.
3398
3399 * The process resource limit settings in service units may now be used
3400 to configure hard and soft limits individually.
3401
3402 * The various libsystemd APIs such as sd-bus or sd-event now publicly
3403 expose support for gcc's __attribute__((cleanup())) C extension.
3404 Specifically, for many object destructor functions alternative
3405 versions have been added that have names suffixed with "p" and take a
3406 pointer to a pointer to the object to destroy, instead of just a
3407 pointer to the object itself. This is useful because these destructor
3408 functions may be used directly as parameters to the cleanup
3409 construct. Internally, systemd has been a heavy user of this GCC
3410 extension for a long time, and with this change similar support is
3411 now available to consumers of the library outside of systemd. Note
3412 that by using this extension in your sources compatibility with old
3413 and strictly ANSI compatible C compilers is lost. However, all gcc or
3414 LLVM versions of recent years support this extension.
3415
3416 * Timer units gained support for a new setting RandomizedDelaySec= that
3417 allows configuring some additional randomized delay to the configured
3418 time. This is useful to spread out timer events to avoid load peaks in
3419 clusters or larger setups.
3420
3421 * Calendar time specifications now support sub-second accuracy.
3422
3423 * Socket units now support listening on SCTP and UDP-lite protocol
3424 sockets.
3425
3426 * The sd-event API now comes with a full set of man pages.
3427
3428 * Older versions of systemd contained experimental support for
3429 compressing journal files and coredumps with the LZ4 compressor that
3430 was not compatible with the lz4 binary (due to API limitations of the
3431 lz4 library). This support has been removed; only support for files
3432 compatible with the lz4 binary remains. This LZ4 logic is now
3433 officially supported and no longer considered experimental.
3434
3435 * The dkr image import logic has been removed again from importd. dkr's
3436 micro-services focus doesn't fit into the machine image focus of
3437 importd, and quickly got out of date with the upstream dkr API.
3438
3439 * Creation of the /run/lock/lockdev/ directory was dropped from
3440 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
3441 been available for many years. If you still need this, you need to
3442 create your own tmpfiles.d config file with:
3443
3444 d /run/lock/lockdev 0775 root lock -
3445
3446 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
3447 and RebootArgument= have been moved from the [Service] section of
3448 unit files to [Unit], and they are now supported on all unit types,
3449 not just service units. Of course, systemd will continue to
3450 understand these settings also at the old location, in order to
3451 maintain compatibility.
3452
3453 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
3454 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
3455 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
3456 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
3457 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
3458 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
3459 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
3460 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
3461 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
3462 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
3463 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
3464 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
3465 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
3466 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
3467 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
3468 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
3469 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
3470 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
3471 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
3472
3473 — Berlin, 2016-02-11
3474
3475 CHANGES WITH 228:
3476
3477 * A number of properties previously only settable in unit
3478 files are now also available as properties to set when
3479 creating transient units programmatically via the bus, as it
3480 is exposed with systemd-run's --property=
3481 setting. Specifically, these are: SyslogIdentifier=,
3482 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
3483 EnvironmentFile=, ReadWriteDirectories=,
3484 ReadOnlyDirectories=, InaccessibleDirectories=,
3485 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
3486
3487 * When creating transient services via the bus API it is now
3488 possible to pass in a set of file descriptors to use as
3489 STDIN/STDOUT/STDERR for the invoked process.
3490
3491 * Slice units may now be created transiently via the bus APIs,
3492 similar to the way service and scope units may already be
3493 created transiently.
3494
3495 * Wherever systemd expects a calendar timestamp specification
3496 (like in journalctl's --since= and --until= switches) UTC
3497 timestamps are now supported. Timestamps suffixed with "UTC"
3498 are now considered to be in Universal Time Coordinated
3499 instead of the local timezone. Also, timestamps may now
3500 optionally be specified with sub-second accuracy. Both of
3501 these additions also apply to recurring calendar event
3502 specification, such as OnCalendar= in timer units.
3503
3504 * journalctl gained a new "--sync" switch that asks the
3505 journal daemon to write all so far unwritten log messages to
3506 disk and sync the files, before returning.
3507
3508 * systemd-tmpfiles learned two new line types "q" and "Q" that
3509 operate like "v", but also set up a basic btrfs quota
3510 hierarchy when used on a btrfs file system with quota
3511 enabled.
3512
3513 * tmpfiles' "v", "q" and "Q" will now create a plain directory
3514 instead of a subvolume (even on a btrfs file system) if the
3515 root directory is a plain directory, and not a
3516 subvolume. This should simplify things with certain chroot()
3517 environments which are not aware of the concept of btrfs
3518 subvolumes.
3519
3520 * systemd-detect-virt gained a new --chroot switch to detect
3521 whether execution takes place in a chroot() environment.
3522
3523 * CPUAffinity= now takes CPU index ranges in addition to
3524 individual indexes.
3525
3526 * The various memory-related resource limit settings (such as
3527 LimitAS=) now understand the usual K, M, G, ... suffixes to
3528 the base of 1024 (IEC). Similar, the time-related resource
3529 limit settings understand the usual min, h, day, ...
3530 suffixes now.
3531
3532 * There's a new system.conf setting DefaultTasksMax= to
3533 control the default TasksMax= setting for services and
3534 scopes running on the system. (TasksMax= is the primary
3535 setting that exposes the "pids" cgroup controller on systemd
3536 and was introduced in the previous systemd release.) The
3537 setting now defaults to 512, which means services that are
3538 not explicitly configured otherwise will only be able to
3539 create 512 processes or threads at maximum, from this
3540 version on. Note that this means that thread- or
3541 process-heavy services might need to be reconfigured to set
3542 TasksMax= to a higher value. It is sufficient to set
3543 TasksMax= in these specific unit files to a higher value, or
3544 even "infinity". Similar, there's now a logind.conf setting
3545 UserTasksMax= that defaults to 4096 and limits the total
3546 number of processes or tasks each user may own
3547 concurrently. nspawn containers also have the TasksMax=
3548 value set by default now, to 8192. Note that all of this
3549 only has an effect if the "pids" cgroup controller is
3550 enabled in the kernel. The general benefit of these changes
3551 should be a more robust and safer system, that provides a
3552 certain amount of per-service fork() bomb protection.
3553
3554 * systemd-nspawn gained the new --network-veth-extra= switch
3555 to define additional and arbitrarily-named virtual Ethernet
3556 links between the host and the container.
3557
3558 * A new service execution setting PassEnvironment= has been
3559 added that allows importing select environment variables
3560 from PID1's environment block into the environment block of
3561 the service.
3562
3563 * Timer units gained support for a new RemainAfterElapse=
3564 setting which takes a boolean argument. It defaults to on,
3565 exposing behaviour unchanged to previous releases. If set to
3566 off, timer units are unloaded after they elapsed if they
3567 cannot elapse again. This is particularly useful for
3568 transient timer units, which shall not stay around longer
3569 than until they first elapse.
3570
3571 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
3572 default now (the kernel default is 16). This is beneficial
3573 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
3574 allows substantially larger numbers of queued
3575 datagrams. This should increase the capability of systemd to
3576 parallelize boot-up, as logging and sd_notify() are unlikely
3577 to stall execution anymore. If you need to change the value
3578 from the new defaults, use the usual sysctl.d/ snippets.
3579
3580 * The compression framing format used by the journal or
3581 coredump processing has changed to be in line with what the
3582 official LZ4 tools generate. LZ4 compression support in
3583 systemd was considered unsupported previously, as the format
3584 was not compatible with the normal tools. With this release
3585 this has changed now, and it is hence safe for downstream
3586 distributions to turn it on. While not compressing as well
3587 as the XZ, LZ4 is substantially faster, which makes
3588 it a good default choice for the compression logic in the
3589 journal and in coredump handling.
3590
3591 * Any reference to /etc/mtab has been dropped from
3592 systemd. The file has been obsolete since a while, but
3593 systemd refused to work on systems where it was incorrectly
3594 set up (it should be a symlink or non-existent). Please make
3595 sure to update to util-linux 2.27.1 or newer in conjunction
3596 with this systemd release, which also drops any reference to
3597 /etc/mtab. If you maintain a distribution make sure that no
3598 software you package still references it, as this is a
3599 likely source of bugs. There's also a glibc bug pending,
3600 asking for removal of any reference to this obsolete file:
3601
3602 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
3603
3604 Note that only util-linux versions built with
3605 --enable-libmount-force-mountinfo are supported.
3606
3607 * Support for the ".snapshot" unit type has been removed. This
3608 feature turned out to be little useful and little used, and
3609 has now been removed from the core and from systemctl.
3610
3611 * The dependency types RequiresOverridable= and
3612 RequisiteOverridable= have been removed from systemd. They
3613 have been used only very sparingly to our knowledge and
3614 other options that provide a similar effect (such as
3615 systemctl --mode=ignore-dependencies) are much more useful
3616 and commonly used. Moreover, they were only half-way
3617 implemented as the option to control behaviour regarding
3618 these dependencies was never added to systemctl. By removing
3619 these dependency types the execution engine becomes a bit
3620 simpler. Unit files that use these dependencies should be
3621 changed to use the non-Overridable dependency types
3622 instead. In fact, when parsing unit files with these
3623 options, that's what systemd will automatically convert them
3624 too, but it will also warn, asking users to fix the unit
3625 files accordingly. Removal of these dependency types should
3626 only affect a negligible number of unit files in the wild.
3627
3628 * Behaviour of networkd's IPForward= option changed
3629 (again). It will no longer maintain a per-interface setting,
3630 but propagate one way from interfaces where this is enabled
3631 to the global kernel setting. The global setting will be
3632 enabled when requested by a network that is set up, but
3633 never be disabled again. This change was made to make sure
3634 IPv4 and IPv6 behaviour regarding packet forwarding is
3635 similar (as the Linux IPv6 stack does not support
3636 per-interface control of this setting) and to minimize
3637 surprises.
3638
3639 * In unit files the behaviour of %u, %U, %h, %s has
3640 changed. These specifiers will now unconditionally resolve
3641 to the various user database fields of the user that the
3642 systemd instance is running as, instead of the user
3643 configured in the specific unit via User=. Note that this
3644 effectively doesn't change much, as resolving of these
3645 specifiers was already turned off in the --system instance
3646 of systemd, as we cannot do NSS lookups from PID 1. In the
3647 --user instance of systemd these specifiers where correctly
3648 resolved, but hardly made any sense, since the user instance
3649 lacks privileges to do user switches anyway, and User= is
3650 hence useless. Moreover, even in the --user instance of
3651 systemd behaviour was awkward as it would only take settings
3652 from User= assignment placed before the specifier into
3653 account. In order to unify and simplify the logic around
3654 this the specifiers will now always resolve to the
3655 credentials of the user invoking the manager (which in case
3656 of PID 1 is the root user).
3657
3658 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
3659 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
3660 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
3661 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
3662 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
3663 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
3664 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
3665 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
3666 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
3667 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
3668 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
3669 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
3670 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
3671 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
3672 Jędrzejewski-Szmek
3673
3674 — Berlin, 2015-11-18
3675
3676 CHANGES WITH 227:
3677
3678 * systemd now depends on util-linux v2.27. More specifically,
3679 the newly added mount monitor feature in libmount now
3680 replaces systemd's former own implementation.
3681
3682 * libmount mandates /etc/mtab not to be regular file, and
3683 systemd now enforces this condition at early boot.
3684 /etc/mtab has been deprecated and warned about for a very
3685 long time, so systems running systemd should already have
3686 stopped having this file around as anything else than a
3687 symlink to /proc/self/mounts.
3688
3689 * Support for the "pids" cgroup controller has been added. It
3690 allows accounting the number of tasks in a cgroup and
3691 enforcing limits on it. This adds two new setting
3692 TasksAccounting= and TasksMax= to each unit, as well as a
3693 global option DefaultTasksAccounting=.
3694
3695 * Support for the "net_cls" cgroup controller has been added.
3696 It allows assigning a net class ID to each task in the
3697 cgroup, which can then be used in firewall rules and traffic
3698 shaping configurations. Note that the kernel netfilter net
3699 class code does not currently work reliably for ingress
3700 packets on unestablished sockets.
3701
3702 This adds a new config directive called NetClass= to CGroup
3703 enabled units. Allowed values are positive numbers for fixed
3704 assignments and "auto" for picking a free value
3705 automatically.
3706
3707 * 'systemctl is-system-running' now returns 'offline' if the
3708 system is not booted with systemd. This command can now be
3709 used as a substitute for 'systemd-notify --booted'.
3710
3711 * Watchdog timeouts have been increased to 3 minutes for all
3712 in-tree service files. Apparently, disk IO issues are more
3713 frequent than we hoped, and user reported >1 minute waiting
3714 for disk IO.
3715
3716 * 'machine-id-commit' functionality has been merged into
3717 'machine-id-setup --commit'. The separate binary has been
3718 removed.
3719
3720 * The WorkingDirectory= directive in unit files may now be set
3721 to the special value '~'. In this case, the working
3722 directory is set to the home directory of the user
3723 configured in User=.
3724
3725 * "machinectl shell" will now open the shell in the home
3726 directory of the selected user by default.
3727
3728 * The CrashChVT= configuration file setting is renamed to
3729 CrashChangeVT=, following our usual logic of not
3730 abbreviating unnecessarily. The old directive is still
3731 supported for compat reasons. Also, this directive now takes
3732 an integer value between 1 and 63, or a boolean value. The
3733 formerly supported '-1' value for disabling stays around for
3734 compat reasons.
3735
3736 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
3737 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
3738 RootDirectory= properties can now be set for transient
3739 units.
3740
3741 * The systemd-analyze tool gained a new "set-log-target" verb
3742 to change the logging target the system manager logs to
3743 dynamically during runtime. This is similar to how
3744 "systemd-analyze set-log-level" already changes the log
3745 level.
3746
3747 * In nspawn /sys is now mounted as tmpfs, with only a selected
3748 set of subdirectories mounted in from the real sysfs. This
3749 enhances security slightly, and is useful for ensuring user
3750 namespaces work correctly.
3751
3752 * Support for USB FunctionFS activation has been added. This
3753 allows implementation of USB gadget services that are
3754 activated as soon as they are requested, so that they don't
3755 have to run continuously, similar to classic socket
3756 activation.
3757
3758 * The "systemctl exit" command now optionally takes an
3759 additional parameter that sets the exit code to return from
3760 the systemd manager when exiting. This is only relevant when
3761 running the systemd user instance, or when running the
3762 system instance in a container.
3763
3764 * sd-bus gained the new API calls sd_bus_path_encode_many()
3765 and sd_bus_path_decode_many() that allow easy encoding and
3766 decoding of multiple identifier strings inside a D-Bus
3767 object path. Another new call sd_bus_default_flush_close()
3768 has been added to flush and close per-thread default
3769 connections.
3770
3771 * systemd-cgtop gained support for a -M/--machine= switch to
3772 show the control groups within a certain container only.
3773
3774 * "systemctl kill" gained support for an optional --fail
3775 switch. If specified the requested operation will fail of no
3776 processes have been killed, because the unit had no
3777 processes attached, or similar.
3778
3779 * A new systemd.crash_reboot=1 kernel command line option has
3780 been added that triggers a reboot after crashing. This can
3781 also be set through CrashReboot= in systemd.conf.
3782
3783 * The RuntimeDirectory= setting now understands unit
3784 specifiers like %i or %f.
3785
3786 * A new (still internal) library API sd-ipv4acd has been added,
3787 that implements address conflict detection for IPv4. It's
3788 based on code from sd-ipv4ll, and will be useful for
3789 detecting DHCP address conflicts.
3790
3791 * File descriptors passed during socket activation may now be
3792 named. A new API sd_listen_fds_with_names() is added to
3793 access the names. The default names may be overridden,
3794 either in the .socket file using the FileDescriptorName=
3795 parameter, or by passing FDNAME= when storing the file
3796 descriptors using sd_notify().
3797
3798 * systemd-networkd gained support for:
3799
3800 - Setting the IPv6 Router Advertisement settings via
3801 IPv6AcceptRouterAdvertisements= in .network files.
3802
3803 - Configuring the HelloTimeSec=, MaxAgeSec= and
3804 ForwardDelaySec= bridge parameters in .netdev files.
3805
3806 - Configuring PreferredSource= for static routes in
3807 .network files.
3808
3809 * The "ask-password" framework used to query for LUKS harddisk
3810 passwords or SSL passwords during boot gained support for
3811 caching passwords in the kernel keyring, if it is
3812 available. This makes sure that the user only has to type in
3813 a passphrase once if there are multiple objects to unlock
3814 with the same one. Previously, such password caching was
3815 available only when Plymouth was used; this moves the
3816 caching logic into the systemd codebase itself. The
3817 "systemd-ask-password" utility gained a new --keyname=
3818 switch to control which kernel keyring key to use for
3819 caching a password in. This functionality is also useful for
3820 enabling display managers such as gdm to automatically
3821 unlock the user's GNOME keyring if its passphrase, the
3822 user's password and the harddisk password are the same, if
3823 gdm-autologin is used.
3824
3825 * When downloading tar or raw images using "machinectl
3826 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
3827 file is now also downloaded, if it is available and stored
3828 next to the image file.
3829
3830 * Units of type ".socket" gained a new boolean setting
3831 Writable= which is only useful in conjunction with
3832 ListenSpecial=. If true, enables opening the specified
3833 special file in O_RDWR mode rather than O_RDONLY mode.
3834
3835 * systemd-rfkill has been reworked to become a singleton
3836 service that is activated through /dev/rfkill on each rfkill
3837 state change and saves the settings to disk. This way,
3838 systemd-rfkill is now compatible with devices that exist
3839 only intermittendly, and even restores state if the previous
3840 system shutdown was abrupt rather than clean.
3841
3842 * The journal daemon gained support for vacuuming old journal
3843 files controlled by the number of files that shall remain,
3844 in addition to the already existing control by size and by
3845 date. This is useful as journal interleaving performance
3846 degrades with too many separate journal files, and allows
3847 putting an effective limit on them. The new setting defaults
3848 to 100, but this may be changed by setting SystemMaxFiles=
3849 and RuntimeMaxFiles= in journald.conf. Also, the
3850 "journalctl" tool gained the new --vacuum-files= switch to
3851 manually vacuum journal files to leave only the specified
3852 number of files in place.
3853
3854 * udev will now create /dev/disk/by-path links for ATA devices
3855 on kernels where that is supported.
3856
3857 * Galician, Serbian, Turkish and Korean translations were added.
3858
3859 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
3860 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
3861 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
3862 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
3863 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
3864 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
3865 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
3866 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
3867 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
3868 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
3869 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
3870 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
3871 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
3872 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
3873 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
3874 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
3875 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
3876 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
3877
3878 — Berlin, 2015-10-07
3879
3880 CHANGES WITH 226:
3881
3882 * The DHCP implementation of systemd-networkd gained a set of
3883 new features:
3884
3885 - The DHCP server now supports emitting DNS and NTP
3886 information. It may be enabled and configured via
3887 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
3888 and NTP information is enabled, but no servers are
3889 configured, the corresponding uplink information (if there
3890 is any) is propagated.
3891
3892 - Server and client now support transmission and reception
3893 of timezone information. It can be configured via the
3894 newly introduced network options UseTimezone=,
3895 EmitTimezone=, and Timezone=. Transmission of timezone
3896 information is enabled between host and containers by
3897 default now: the container will change its local timezone
3898 to what the host has set.
3899
3900 - Lease timeouts can now be configured via
3901 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
3902
3903 - The DHCP server improved on the stability of
3904 leases. Clients are more likely to get the same lease
3905 information back, even if the server loses state.
3906
3907 - The DHCP server supports two new configuration options to
3908 control the lease address pool metrics, PoolOffset= and
3909 PoolSize=.
3910
3911 * The encapsulation limit of tunnels in systemd-networkd may
3912 now be configured via 'EncapsulationLimit='. It allows
3913 modifying the maximum additional levels of encapsulation
3914 that are permitted to be prepended to a packet.
3915
3916 * systemd now supports the concept of user buses replacing
3917 session buses, if used with dbus-1.10 (and enabled via dbus
3918 --enable-user-session). It previously only supported this on
3919 kdbus-enabled systems, and this release expands this to
3920 'dbus-daemon' systems.
3921
3922 * systemd-networkd now supports predictable interface names
3923 for virtio devices.
3924
3925 * systemd now optionally supports the new Linux kernel
3926 "unified" control group hierarchy. If enabled via the kernel
3927 command-line option 'systemd.unified_cgroup_hierarchy=1',
3928 systemd will try to mount the unified cgroup hierarchy
3929 directly on /sys/fs/cgroup. If not enabled, or not
3930 available, systemd will fall back to the legacy cgroup
3931 hierarchy setup, as before. Host system and containers can
3932 mix and match legacy and unified hierarchies as they
3933 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
3934 environment variable to individually select the hierarchy to
3935 use for executed containers. By default, nspawn will use the
3936 unified hierarchy for the containers if the host uses the
3937 unified hierarchy, and the legacy hierarchy otherwise.
3938 Please note that at this point the unified hierarchy is an
3939 experimental kernel feature and is likely to change in one
3940 of the next kernel releases. Therefore, it should not be
3941 enabled by default in downstream distributions yet. The
3942 minimum required kernel version for the unified hierarchy to
3943 work is 4.2. Note that when the unified hierarchy is used
3944 for the first time delegated access to controllers is
3945 safe. Because of this systemd-nspawn containers will get
3946 access to controllers now, as will systemd user
3947 sessions. This means containers and user sessions may now
3948 manage their own resources, partitioning up what the system
3949 grants them.
3950
3951 * A new special scope unit "init.scope" has been introduced
3952 that encapsulates PID 1 of the system. It may be used to
3953 determine resource usage and enforce resource limits on PID
3954 1 itself. PID 1 hence moved out of the root of the control
3955 group tree.
3956
3957 * The cgtop tool gained support for filtering out kernel
3958 threads when counting tasks in a control group. Also, the
3959 count of processes is now recursively summed up by
3960 default. Two options -k and --recursive= have been added to
3961 revert to old behaviour. The tool has also been updated to
3962 work correctly in containers now.
3963
3964 * systemd-nspawn's --bind= and --bind-ro= options have been
3965 extended to allow creation of non-recursive bind mounts.
3966
3967 * libsystemd gained two new calls sd_pid_get_cgroup() and
3968 sd_peer_get_cgroup() which return the control group path of
3969 a process or peer of a connected AF_UNIX socket. This
3970 function call is particularly useful when implementing
3971 delegated subtrees support in the control group hierarchy.
3972
3973 * The "sd-event" event loop API of libsystemd now supports
3974 correct dequeuing of real-time signals, without losing
3975 signal events.
3976
3977 * When systemd requests a polkit decision when managing units it
3978 will now add additional fields to the request, including unit
3979 name and desired operation. This enables more powerful polkit
3980 policies, that make decisions depending on these parameters.
3981
3982 * nspawn learnt support for .nspawn settings files, that may
3983 accompany the image files or directories of containers, and
3984 may contain additional settings for the container. This is
3985 an alternative to configuring container parameters via the
3986 nspawn command line.
3987
3988 Contributions from: Cristian Rodríguez, Daniel Mack, David
3989 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
3990 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
3991 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
3992 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
3993 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
3994 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
3995 Andersen, Tom Gundersen, Torstein Husebø
3996
3997 — Berlin, 2015-09-08
3998
3999 CHANGES WITH 225:
4000
4001 * machinectl gained a new verb 'shell' which opens a fresh
4002 shell on the target container or the host. It is similar to
4003 the existing 'login' command of machinectl, but spawns the
4004 shell directly without prompting for username or
4005 password. The pseudo machine '.host' now refers to the local
4006 host and is used by default. Hence, 'machinectl shell' can
4007 be used as replacement for 'su -' which spawns a session as
4008 a fresh systemd unit in a way that is fully isolated from
4009 the originating session.
4010
4011 * systemd-networkd learned to cope with private-zone DHCP
4012 options and allows other programs to query the values.
4013
4014 * SELinux access control when enabling/disabling units is no
4015 longer enforced with this release. The previous implementation
4016 was incorrect, and a new corrected implementation is not yet
4017 available. As unit file operations are still protected via
4018 polkit and D-Bus policy this is not a security problem. Yet,
4019 distributions which care about optimal SELinux support should
4020 probably not stabilize on this release.
4021
4022 * sd-bus gained support for matches of type "arg0has=", that
4023 test for membership of strings in string arrays sent in bus
4024 messages.
4025
4026 * systemd-resolved now dumps the contents of its DNS and LLMNR
4027 caches to the logs on reception of the SIGUSR1 signal. This
4028 is useful to debug DNS behaviour.
4029
4030 * The coredumpctl tool gained a new --directory= option to
4031 operate on journal files in a specific directory.
4032
4033 * "systemctl reboot" and related commands gained a new
4034 "--message=" option which may be used to set a free-text
4035 wall message when shutting down or rebooting the
4036 system. This message is also logged, which is useful for
4037 figuring out the reason for a reboot or shutdown a
4038 posteriori.
4039
4040 * The "systemd-resolve-host" tool's -i switch now takes
4041 network interface numbers as alternative to interface names.
4042
4043 * A new unit file setting for services has been introduced:
4044 UtmpMode= allows configuration of how precisely systemd
4045 handles utmp and wtmp entries for the service if this is
4046 enabled. This allows writing services that appear similar to
4047 user sessions in the output of the "w", "who", "last" and
4048 "lastlog" tools.
4049
4050 * systemd-resolved will now locally synthesize DNS resource
4051 records for the "localhost" and "gateway" domains as well as
4052 the local hostname. This should ensure that clients querying
4053 RRs via resolved will get similar results as those going via
4054 NSS, if nss-myhostname is enabled.
4055
4056 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4057 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4058 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4059 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4060 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4061 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4062 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4063 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4064 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4065 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4066 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4067 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4068
4069 — Berlin, 2015-08-27
4070
4071 CHANGES WITH 224:
4072
4073 * The systemd-efi-boot-generator functionality was merged into
4074 systemd-gpt-auto-generator.
4075
4076 * systemd-networkd now supports Group Policy for vxlan
4077 devices. It can be enabled via the new boolean configuration
4078 option called 'GroupPolicyExtension='.
4079
4080 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4081 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4082 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4083
4084 — Berlin, 2015-07-31
4085
4086 CHANGES WITH 223:
4087
4088 * The python-systemd code has been removed from the systemd repository.
4089 A new repository has been created which accommodates the code from
4090 now on, and we kindly ask distributions to create a separate package
4091 for this: https://github.com/systemd/python-systemd
4092
4093 * The systemd daemon will now reload its main configuration
4094 (/etc/systemd/system.conf) on daemon-reload.
4095
4096 * sd-dhcp now exposes vendor specific extensions via
4097 sd_dhcp_lease_get_vendor_specific().
4098
4099 * systemd-networkd gained a number of new configuration options.
4100
4101 - A new boolean configuration option for TAP devices called
4102 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4103 device, thus allowing to send and receive GSO packets.
4104
4105 - A new tunnel configuration option called 'CopyDSCP='.
4106 If enabled, the DSCP field of ip6 tunnels is copied into the
4107 decapsulated packet.
4108
4109 - A set of boolean bridge configuration options were added.
4110 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4111 and 'UnicastFlood=' are now parsed by networkd and applied to the
4112 respective bridge link device via the respective IFLA_BRPORT_*
4113 netlink attribute.
4114
4115 - A new string configuration option to override the hostname sent
4116 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4117 is true, networkd will use the configured hostname instead of the
4118 system hostname when sending DHCP requests.
4119
4120 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4121 networkd will configure the IPv6 flow-label of the tunnel device
4122 according to RFC2460.
4123
4124 - The 'macvtap' virtual network devices are now supported, similar to
4125 the already supported 'macvlan' devices.
4126
4127 * systemd-resolved now implements RFC5452 to improve resilience against
4128 cache poisoning. Additionally, source port randomization is enabled
4129 by default to further protect against DNS spoofing attacks.
4130
4131 * nss-mymachines now supports translating UIDs and GIDs of running
4132 containers with user-namespaces enabled. If a container 'foo'
4133 translates a host uid 'UID' to the container uid 'TUID', then
4134 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4135 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4136 mapped as 'vg-foo-TGID'.
4137
4138 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4139 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4140 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4141 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4142 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4143 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4144 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4145 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4146 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4147 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4148
4149 — Berlin, 2015-07-29
4150
4151 CHANGES WITH 222:
4152
4153 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4154 There are no known issues with current sysfs, and udev does not need
4155 or should be used to work around such bugs.
4156
4157 * udev does no longer enable USB HID power management. Several reports
4158 indicate, that some devices cannot handle that setting.
4159
4160 * The udev accelerometer helper was removed. The functionality
4161 is now fully included in iio-sensor-proxy. But this means,
4162 older iio-sensor-proxy versions will no longer provide
4163 accelerometer/orientation data with this systemd version.
4164 Please upgrade iio-sensor-proxy to version 1.0.
4165
4166 * networkd gained a new configuration option IPv6PrivacyExtensions=
4167 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4168 for Stateless Address") on selected networks.
4169
4170 * For the sake of fewer build-time dependencies and less code in the
4171 main repository, the python bindings are about to be removed in the
4172 next release. A new repository has been created which accommodates
4173 the code from now on, and we kindly ask distributions to create a
4174 separate package for this. The removal will take place in v223.
4175
4176 https://github.com/systemd/python-systemd
4177
4178 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4179 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4180 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4181 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4182 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4183 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4184 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4185 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4186 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4187 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4188
4189 — Berlin, 2015-07-07
4190
4191 CHANGES WITH 221:
4192
4193 * The sd-bus.h and sd-event.h APIs have now been declared
4194 stable and have been added to the official interface of
4195 libsystemd.so. sd-bus implements an alternative D-Bus client
4196 library, that is relatively easy to use, very efficient and
4197 supports both classic D-Bus as well as kdbus as transport
4198 backend. sd-event is a generic event loop abstraction that
4199 is built around Linux epoll, but adds features such as event
4200 prioritization or efficient timer handling. Both APIs are good
4201 choices for C programs looking for a bus and/or event loop
4202 implementation that is minimal and does not have to be
4203 portable to other kernels.
4204
4205 * kdbus support is no longer compile-time optional. It is now
4206 always built-in. However, it can still be disabled at
4207 runtime using the kdbus=0 kernel command line setting, and
4208 that setting may be changed to default to off, by specifying
4209 --disable-kdbus at build-time. Note though that the kernel
4210 command line setting has no effect if the kdbus.ko kernel
4211 module is not installed, in which case kdbus is (obviously)
4212 also disabled. We encourage all downstream distributions to
4213 begin testing kdbus by adding it to the kernel images in the
4214 development distributions, and leaving kdbus support in
4215 systemd enabled.
4216
4217 * The minimal required util-linux version has been bumped to
4218 2.26.
4219
4220 * Support for chkconfig (--enable-chkconfig) was removed in
4221 favor of calling an abstraction tool
4222 /lib/systemd/systemd-sysv-install. This needs to be
4223 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4224 in README for details.
4225
4226 * If there's a systemd unit and a SysV init script for the
4227 same service name, and the user executes "systemctl enable"
4228 for it (or a related call), then this will now enable both
4229 (or execute the related operation on both), not just the
4230 unit.
4231
4232 * The libudev API documentation has been converted from gtkdoc
4233 into man pages.
4234
4235 * gudev has been removed from the systemd tree, it is now an
4236 external project.
4237
4238 * The systemd-cgtop tool learnt a new --raw switch to generate
4239 "raw" (machine parsable) output.
4240
4241 * networkd's IPForwarding= .network file setting learnt the
4242 new setting "kernel", which ensures that networkd does not
4243 change the IP forwarding sysctl from the default kernel
4244 state.
4245
4246 * The systemd-logind bus API now exposes a new boolean
4247 property "Docked" that reports whether logind considers the
4248 system "docked", i.e. connected to a docking station or not.
4249
4250 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4251 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4252 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4253 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4254 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4255 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4256 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4257 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4258 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4259 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4260 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4261 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4262 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4263 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4264 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4265 Fink, Zbigniew Jędrzejewski-Szmek
4266
4267 — Berlin, 2015-06-19
4268
4269 CHANGES WITH 220:
4270
4271 * The gudev library has been extracted into a separate repository
4272 available at: https://git.gnome.org/browse/libgudev/
4273 It is now managed as part of the Gnome project. Distributions
4274 are recommended to pass --disable-gudev to systemd and use
4275 gudev from the Gnome project instead. gudev is still included
4276 in systemd, for now. It will be removed soon, though. Please
4277 also see the announcement-thread on systemd-devel:
4278 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4279
4280 * systemd now exposes a CPUUsageNSec= property for each
4281 service unit on the bus, that contains the overall consumed
4282 CPU time of a service (the sum of what each process of the
4283 service consumed). This value is only available if
4284 CPUAccounting= is turned on for a service, and is then shown
4285 in the "systemctl status" output.
4286
4287 * Support for configuring alternative mappings of the old SysV
4288 runlevels to systemd targets has been removed. They are now
4289 hardcoded in a way that runlevels 2, 3, 4 all map to
4290 multi-user.target and 5 to graphical.target (which
4291 previously was already the default behaviour).
4292
4293 * The auto-mounter logic gained support for mount point
4294 expiry, using a new TimeoutIdleSec= setting in .automount
4295 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4296
4297 * The EFI System Partition (ESP) as mounted to /boot by
4298 systemd-efi-boot-generator will now be unmounted
4299 automatically after 2 minutes of not being used. This should
4300 minimize the risk of ESP corruptions.
4301
4302 * New /etc/fstab options x-systemd.requires= and
4303 x-systemd.requires-mounts-for= are now supported to express
4304 additional dependencies for mounts. This is useful for
4305 journalling file systems that support external journal
4306 devices or overlay file systems that require underlying file
4307 systems to be mounted.
4308
4309 * systemd does not support direct live-upgrades (via systemctl
4310 daemon-reexec) from versions older than v44 anymore. As no
4311 distribution we are aware of shipped such old versions in a
4312 stable release this should not be problematic.
4313
4314 * When systemd forks off a new per-connection service instance
4315 it will now set the $REMOTE_ADDR environment variable to the
4316 remote IP address, and $REMOTE_PORT environment variable to
4317 the remote IP port. This behaviour is similar to the
4318 corresponding environment variables defined by CGI.
4319
4320 * systemd-networkd gained support for uplink failure
4321 detection. The BindCarrier= option allows binding interface
4322 configuration dynamically to the link sense of other
4323 interfaces. This is useful to achieve behaviour like in
4324 network switches.
4325
4326 * systemd-networkd gained support for configuring the DHCP
4327 client identifier to use when requesting leases.
4328
4329 * systemd-networkd now has a per-network UseNTP= option to
4330 configure whether NTP server information acquired via DHCP
4331 is passed on to services like systemd-timesyncd.
4332
4333 * systemd-networkd gained support for vti6 tunnels.
4334
4335 * Note that systemd-networkd manages the sysctl variable
4336 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4337 it is configured for since v219. The variable controls IP
4338 forwarding, and is a per-interface alternative to the global
4339 /proc/sys/net/ipv[46]/ip_forward. This setting is
4340 configurable in the IPForward= option, which defaults to
4341 "no". This means if networkd is used for an interface it is
4342 no longer sufficient to set the global sysctl option to turn
4343 on IP forwarding! Instead, the .network file option
4344 IPForward= needs to be turned on! Note that the
4345 implementation of this behaviour was broken in v219 and has
4346 been fixed in v220.
4347
4348 * Many bonding and vxlan options are now configurable in
4349 systemd-networkd.
4350
4351 * systemd-nspawn gained a new --property= setting to set unit
4352 properties for the container scope. This is useful for
4353 setting resource parameters (e.g. "CPUShares=500") on
4354 containers started from the command line.
4355
4356 * systemd-nspawn gained a new --private-users= switch to make
4357 use of user namespacing available on recent Linux kernels.
4358
4359 * systemd-nspawn may now be called as part of a shell pipeline
4360 in which case the pipes used for stdin and stdout are passed
4361 directly to the process invoked in the container, without
4362 indirection via a pseudo tty.
4363
4364 * systemd-nspawn gained a new switch to control the UNIX
4365 signal to use when killing the init process of the container
4366 when shutting down.
4367
4368 * systemd-nspawn gained a new --overlay= switch for mounting
4369 overlay file systems into the container using the new kernel
4370 overlayfs support.
4371
4372 * When a container image is imported via systemd-importd and
4373 the host file system is not btrfs, a loopback block device
4374 file is created in /var/lib/machines.raw with a btrfs file
4375 system inside. It is then mounted to /var/lib/machines to
4376 enable btrfs features for container management. The loopback
4377 file and btrfs file system is grown as needed when container
4378 images are imported via systemd-importd.
4379
4380 * systemd-machined/systemd-importd gained support for btrfs
4381 quota, to enforce container disk space limits on disk. This
4382 is exposed in "machinectl set-limit".
4383
4384 * systemd-importd now can import containers from local .tar,
4385 .raw and .qcow2 images, and export them to .tar and .raw. It
4386 can also import dkr v2 images now from the network (on top
4387 of v1 as before).
4388
4389 * systemd-importd gained support for verifying downloaded
4390 images with gpg2 (previously only gpg1 was supported).
4391
4392 * systemd-machined, systemd-logind, systemd: most bus calls are
4393 now accessible to unprivileged processes via polkit. Also,
4394 systemd-logind will now allow users to kill their own sessions
4395 without further privileges or authorization.
4396
4397 * systemd-shutdownd has been removed. This service was
4398 previously responsible for implementing scheduled shutdowns
4399 as exposed in /usr/bin/shutdown's time parameter. This
4400 functionality has now been moved into systemd-logind and is
4401 accessible via a bus interface.
4402
4403 * "systemctl reboot" gained a new switch --firmware-setup that
4404 can be used to reboot into the EFI firmware setup, if that
4405 is available. systemd-logind now exposes an API on the bus
4406 to trigger such reboots, in case graphical desktop UIs want
4407 to cover this functionality.
4408
4409 * "systemctl enable", "systemctl disable" and "systemctl mask"
4410 now support a new "--now" switch. If specified the units
4411 that are enabled will also be started, and the ones
4412 disabled/masked also stopped.
4413
4414 * The Gummiboot EFI boot loader tool has been merged into
4415 systemd, and renamed to "systemd-boot". The bootctl tool has been
4416 updated to support systemd-boot.
4417
4418 * An EFI kernel stub has been added that may be used to create
4419 kernel EFI binaries that contain not only the actual kernel,
4420 but also an initrd, boot splash, command line and OS release
4421 information. This combined binary can then be signed as a
4422 single image, so that the firmware can verify it all in one
4423 step. systemd-boot has special support for EFI binaries created
4424 like this and can extract OS release information from them
4425 and show them in the boot menu. This functionality is useful
4426 to implement cryptographically verified boot schemes.
4427
4428 * Optional support has been added to systemd-fsck to pass
4429 fsck's progress report to an AF_UNIX socket in the file
4430 system.
4431
4432 * udev will no longer create device symlinks for all block
4433 devices by default. A blacklist for excluding special block
4434 devices from this logic has been turned into a whitelist
4435 that requires picking block devices explicitly that require
4436 device symlinks.
4437
4438 * A new (currently still internal) API sd-device.h has been
4439 added to libsystemd. This modernized API is supposed to
4440 replace libudev eventually. In fact, already much of libudev
4441 is now just a wrapper around sd-device.h.
4442
4443 * A new hwdb database for storing metadata about pointing
4444 stick devices has been added.
4445
4446 * systemd-tmpfiles gained support for setting file attributes
4447 similar to the "chattr" tool with new 'h' and 'H' lines.
4448
4449 * systemd-journald will no longer unconditionally set the
4450 btrfs NOCOW flag on new journal files. This is instead done
4451 with tmpfiles snippet using the new 'h' line type. This
4452 allows easy disabling of this logic, by masking the
4453 journal-nocow.conf tmpfiles file.
4454
4455 * systemd-journald will now translate audit message types to
4456 human readable identifiers when writing them to the
4457 journal. This should improve readability of audit messages.
4458
4459 * The LUKS logic gained support for the offset= and skip=
4460 options in /etc/crypttab, as previously implemented by
4461 Debian.
4462
4463 * /usr/lib/os-release gained a new optional field VARIANT= for
4464 distributions that support multiple variants (such as a
4465 desktop edition, a server edition, ...)
4466
4467 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
4468 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
4469 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
4470 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
4471 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
4472 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
4473 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
4474 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
4475 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
4476 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
4477 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
4478 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
4479 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
4480 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
4481 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
4482 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
4483 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
4484 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
4485 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
4486 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
4487 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
4488 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
4489 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
4490 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
4491 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
4492 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
4493 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
4494
4495 — Berlin, 2015-05-22
4496
4497 CHANGES WITH 219:
4498
4499 * Introduce a new API "sd-hwdb.h" for querying the hardware
4500 metadata database. With this minimal interface one can query
4501 and enumerate the udev hwdb, decoupled from the old libudev
4502 library. libudev's interface for this is now only a wrapper
4503 around sd-hwdb. A new tool systemd-hwdb has been added to
4504 interface with and update the database.
4505
4506 * When any of systemd's tools copies files (for example due to
4507 tmpfiles' C lines) a btrfs reflink will attempted first,
4508 before bytewise copying is done.
4509
4510 * systemd-nspawn gained a new --ephemeral switch. When
4511 specified a btrfs snapshot is taken of the container's root
4512 directory, and immediately removed when the container
4513 terminates again. Thus, a container can be started whose
4514 changes never alter the container's root directory, and are
4515 lost on container termination. This switch can also be used
4516 for starting a container off the root file system of the
4517 host without affecting the host OS. This switch is only
4518 available on btrfs file systems.
4519
4520 * systemd-nspawn gained a new --template= switch. It takes the
4521 path to a container tree to use as template for the tree
4522 specified via --directory=, should that directory be
4523 missing. This allows instantiating containers dynamically,
4524 on first run. This switch is only available on btrfs file
4525 systems.
4526
4527 * When a .mount unit refers to a mount point on which multiple
4528 mounts are stacked, and the .mount unit is stopped all of
4529 the stacked mount points will now be unmounted until no
4530 mount point remains.
4531
4532 * systemd now has an explicit notion of supported and
4533 unsupported unit types. Jobs enqueued for unsupported unit
4534 types will now fail with an "unsupported" error code. More
4535 specifically .swap, .automount and .device units are not
4536 supported in containers, .busname units are not supported on
4537 non-kdbus systems. .swap and .automount are also not
4538 supported if their respective kernel compile time options
4539 are disabled.
4540
4541 * machinectl gained support for two new "copy-from" and
4542 "copy-to" commands for copying files from a running
4543 container to the host or vice versa.
4544
4545 * machinectl gained support for a new "bind" command to bind
4546 mount host directories into local containers. This is
4547 currently only supported for nspawn containers.
4548
4549 * networkd gained support for configuring bridge forwarding
4550 database entries (fdb) from .network files.
4551
4552 * A new tiny daemon "systemd-importd" has been added that can
4553 download container images in tar, raw, qcow2 or dkr formats,
4554 and make them available locally in /var/lib/machines, so
4555 that they can run as nspawn containers. The daemon can GPG
4556 verify the downloads (not supported for dkr, since it has no
4557 provisions for verifying downloads). It will transparently
4558 decompress bz2, xz, gzip compressed downloads if necessary,
4559 and restore sparse files on disk. The daemon uses privilege
4560 separation to ensure the actual download logic runs with
4561 fewer privileges than the daemon itself. machinectl has
4562 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
4563 make the functionality of importd available to the
4564 user. With this in place the Fedora and Ubuntu "Cloud"
4565 images can be downloaded and booted as containers unmodified
4566 (the Fedora images lack the appropriate GPG signature files
4567 currently, so they cannot be verified, but this will change
4568 soon, hopefully). Note that downloading images is currently
4569 only fully supported on btrfs.
4570
4571 * machinectl is now able to list container images found in
4572 /var/lib/machines, along with some metadata about sizes of
4573 disk and similar. If the directory is located on btrfs and
4574 quota is enabled, this includes quota display. A new command
4575 "image-status" has been added that shows additional
4576 information about images.
4577
4578 * machinectl is now able to clone container images
4579 efficiently, if the underlying file system (btrfs) supports
4580 it, with the new "machinectl clone" command. It also
4581 gained commands for renaming and removing images, as well as
4582 marking them read-only or read-write (supported also on
4583 legacy file systems).
4584
4585 * networkd gained support for collecting LLDP network
4586 announcements, from hardware that supports this. This is
4587 shown in networkctl output.
4588
4589 * systemd-run gained support for a new -t (--pty) switch for
4590 invoking a binary on a pty whose input and output is
4591 connected to the invoking terminal. This allows executing
4592 processes as system services while interactively
4593 communicating with them via the terminal. Most interestingly
4594 this is supported across container boundaries. Invoking
4595 "systemd-run -t /bin/bash" is an alternative to running a
4596 full login session, the difference being that the former
4597 will not register a session, nor go through the PAM session
4598 setup.
4599
4600 * tmpfiles gained support for a new "v" line type for creating
4601 btrfs subvolumes. If the underlying file system is a legacy
4602 file system, this automatically degrades to creating a
4603 normal directory. Among others /var/lib/machines is now
4604 created like this at boot, should it be missing.
4605
4606 * The directory /var/lib/containers/ has been deprecated and
4607 been replaced by /var/lib/machines. The term "machines" has
4608 been used in the systemd context as generic term for both
4609 VMs and containers, and hence appears more appropriate for
4610 this, as the directory can also contain raw images bootable
4611 via qemu/kvm.
4612
4613 * systemd-nspawn when invoked with -M but without --directory=
4614 or --image= is now capable of searching for the container
4615 root directory, subvolume or disk image automatically, in
4616 /var/lib/machines. systemd-nspawn@.service has been updated
4617 to make use of this, thus allowing it to be used for raw
4618 disk images, too.
4619
4620 * A new machines.target unit has been introduced that is
4621 supposed to group all containers/VMs invoked as services on
4622 the system. systemd-nspawn@.service has been updated to
4623 integrate with that.
4624
4625 * machinectl gained a new "start" command, for invoking a
4626 container as a service. "machinectl start foo" is mostly
4627 equivalent to "systemctl start systemd-nspawn@foo.service",
4628 but handles escaping in a nicer way.
4629
4630 * systemd-nspawn will now mount most of the cgroupfs tree
4631 read-only into each container, with the exception of the
4632 container's own subtree in the name=systemd hierarchy.
4633
4634 * journald now sets the special FS_NOCOW file flag for its
4635 journal files. This should improve performance on btrfs, by
4636 avoiding heavy fragmentation when journald's write-pattern
4637 is used on COW file systems. It degrades btrfs' data
4638 integrity guarantees for the files to the same levels as for
4639 ext3/ext4 however. This should be OK though as journald does
4640 its own data integrity checks and all its objects are
4641 checksummed on disk. Also, journald should handle btrfs disk
4642 full events a lot more gracefully now, by processing SIGBUS
4643 errors, and not relying on fallocate() anymore.
4644
4645 * When journald detects that journal files it is writing to
4646 have been deleted it will immediately start new journal
4647 files.
4648
4649 * systemd now provides a way to store file descriptors
4650 per-service in PID 1. This is useful for daemons to ensure
4651 that fds they require are not lost during a daemon
4652 restart. The fds are passed to the daemon on the next
4653 invocation in the same way socket activation fds are
4654 passed. This is now used by journald to ensure that the
4655 various sockets connected to all the system's stdout/stderr
4656 are not lost when journald is restarted. File descriptors
4657 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
4658 an extension to sd_notify(). Note that a limit is enforced
4659 on the number of fds a service can store in PID 1, and it
4660 defaults to 0, so that no fds may be stored, unless this is
4661 explicitly turned on.
4662
4663 * The default TERM variable to use for units connected to a
4664 terminal, when no other value is explicitly is set is now
4665 vt220 rather than vt102. This should be fairly safe still,
4666 but allows PgUp/PgDn work.
4667
4668 * The /etc/crypttab option header= as known from Debian is now
4669 supported.
4670
4671 * "loginctl user-status" and "loginctl session-status" will
4672 now show the last 10 lines of log messages of the
4673 user/session following the status output. Similar,
4674 "machinectl status" will show the last 10 log lines
4675 associated with a virtual machine or container
4676 service. (Note that this is usually not the log messages
4677 done in the VM/container itself, but simply what the
4678 container manager logs. For nspawn this includes all console
4679 output however.)
4680
4681 * "loginctl session-status" without further argument will now
4682 show the status of the session of the caller. Similar,
4683 "lock-session", "unlock-session", "activate",
4684 "enable-linger", "disable-linger" may now be called without
4685 session/user parameter in which case they apply to the
4686 caller's session/user.
4687
4688 * An X11 session scriptlet is now shipped that uploads
4689 $DISPLAY and $XAUTHORITY into the environment of the systemd
4690 --user daemon if a session begins. This should improve
4691 compatibility with X11 enabled applications run as systemd
4692 user services.
4693
4694 * Generators are now subject to masking via /etc and /run, the
4695 same way as unit files.
4696
4697 * networkd .network files gained support for configuring
4698 per-link IPv4/IPv6 packet forwarding as well as IPv4
4699 masquerading. This is by default turned on for veth links to
4700 containers, as registered by systemd-nspawn. This means that
4701 nspawn containers run with --network-veth will now get
4702 automatic routed access to the host's networks without any
4703 further configuration or setup, as long as networkd runs on
4704 the host.
4705
4706 * systemd-nspawn gained the --port= (-p) switch to expose TCP
4707 or UDP posts of a container on the host. With this in place
4708 it is possible to run containers with private veth links
4709 (--network-veth), and have their functionality exposed on
4710 the host as if their services were running directly on the
4711 host.
4712
4713 * systemd-nspawn's --network-veth switch now gained a short
4714 version "-n", since with the changes above it is now truly
4715 useful out-of-the-box. The systemd-nspawn@.service has been
4716 updated to make use of it too by default.
4717
4718 * systemd-nspawn will now maintain a per-image R/W lock, to
4719 ensure that the same image is not started more than once
4720 writable. (It's OK to run an image multiple times
4721 simultaneously in read-only mode.)
4722
4723 * systemd-nspawn's --image= option is now capable of
4724 dissecting and booting MBR and GPT disk images that contain
4725 only a single active Linux partition. Previously it
4726 supported only GPT disk images with proper GPT type
4727 IDs. This allows running cloud images from major
4728 distributions directly with systemd-nspawn, without
4729 modification.
4730
4731 * In addition to collecting mouse dpi data in the udev
4732 hardware database, there's now support for collecting angle
4733 information for mouse scroll wheels. The database is
4734 supposed to guarantee similar scrolling behavior on mice
4735 that it knows about. There's also support for collecting
4736 information about Touchpad types.
4737
4738 * udev's input_id built-in will now also collect touch screen
4739 dimension data and attach it to probed devices.
4740
4741 * /etc/os-release gained support for a Distribution Privacy
4742 Policy link field.
4743
4744 * networkd gained support for creating "ipvlan", "gretap",
4745 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
4746
4747 * systemd-tmpfiles gained support for "a" lines for setting
4748 ACLs on files.
4749
4750 * systemd-nspawn will now mount /tmp in the container to
4751 tmpfs, automatically.
4752
4753 * systemd now exposes the memory.usage_in_bytes cgroup
4754 attribute and shows it for each service in the "systemctl
4755 status" output, if available.
4756
4757 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
4758 immediate reboot is triggered. This useful if shutdown is
4759 hung and is unable to complete, to expedite the
4760 operation. Note that this kind of reboot will still unmount
4761 all file systems, and hence should not result in fsck being
4762 run on next reboot.
4763
4764 * A .device unit for an optical block device will now be
4765 considered active only when a medium is in the drive. Also,
4766 mount units are now bound to their backing devices thus
4767 triggering automatic unmounting when devices become
4768 unavailable. With this in place systemd will now
4769 automatically unmount left-over mounts when a CD-ROM is
4770 ejected or an USB stick is yanked from the system.
4771
4772 * networkd-wait-online now has support for waiting for
4773 specific interfaces only (with globbing), and for giving up
4774 after a configurable timeout.
4775
4776 * networkd now exits when idle. It will be automatically
4777 restarted as soon as interfaces show up, are removed or
4778 change state. networkd will stay around as long as there is
4779 at least one DHCP state machine or similar around, that keep
4780 it non-idle.
4781
4782 * networkd may now configure IPv6 link-local addressing in
4783 addition to IPv4 link-local addressing.
4784
4785 * The IPv6 "token" for use in SLAAC may now be configured for
4786 each .network interface in networkd.
4787
4788 * Routes configured with networkd may now be assigned a scope
4789 in .network files.
4790
4791 * networkd's [Match] sections now support globbing and lists
4792 of multiple space-separated matches per item.
4793
4794 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
4795 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
4796 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
4797 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
4798 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
4799 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
4800 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
4801 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
4802 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
4803 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
4804 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
4805 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
4806 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
4807 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
4808 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
4809 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
4810 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
4811 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
4812 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
4813 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
4814 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
4815 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
4816 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
4817 Hoffmann, Zbigniew Jędrzejewski-Szmek
4818
4819 — Berlin, 2015-02-16
4820
4821 CHANGES WITH 218:
4822
4823 * When querying unit file enablement status (for example via
4824 "systemctl is-enabled"), a new state "indirect" is now known
4825 which indicates that a unit might not be enabled itself, but
4826 another unit listed in its Also= setting might be.
4827
4828 * Similar to the various existing ConditionXYZ= settings for
4829 units, there are now matching AssertXYZ= settings. While
4830 failing conditions cause a unit to be skipped, but its job
4831 to succeed, failing assertions declared like this will cause
4832 a unit start operation and its job to fail.
4833
4834 * hostnamed now knows a new chassis type "embedded".
4835
4836 * systemctl gained a new "edit" command. When used on a unit
4837 file, this allows extending unit files with .d/ drop-in
4838 configuration snippets or editing the full file (after
4839 copying it from /usr/lib to /etc). This will invoke the
4840 user's editor (as configured with $EDITOR), and reload the
4841 modified configuration after editing.
4842
4843 * "systemctl status" now shows the suggested enablement state
4844 for a unit, as declared in the (usually vendor-supplied)
4845 system preset files.
4846
4847 * nss-myhostname will now resolve the single-label host name
4848 "gateway" to the locally configured default IP routing
4849 gateways, ordered by their metrics. This assigns a stable
4850 name to the used gateways, regardless which ones are
4851 currently configured. Note that the name will only be
4852 resolved after all other name sources (if nss-myhostname is
4853 configured properly) and should hence not negatively impact
4854 systems that use the single-label host name "gateway" in
4855 other contexts.
4856
4857 * systemd-inhibit now allows filtering by mode when listing
4858 inhibitors.
4859
4860 * Scope and service units gained a new "Delegate" boolean
4861 property, which, when set, allows processes running inside the
4862 unit to further partition resources. This is primarily
4863 useful for systemd user instances as well as container
4864 managers.
4865
4866 * journald will now pick up audit messages directly from
4867 the kernel, and log them like any other log message. The
4868 audit fields are split up and fully indexed. This means that
4869 journalctl in many ways is now a (nicer!) alternative to
4870 ausearch, the traditional audit client. Note that this
4871 implements only a minimal audit client. If you want the
4872 special audit modes like reboot-on-log-overflow, please use
4873 the traditional auditd instead, which can be used in
4874 parallel to journald.
4875
4876 * The ConditionSecurity= unit file option now understands the
4877 special string "audit" to check whether auditing is
4878 available.
4879
4880 * journalctl gained two new commands --vacuum-size= and
4881 --vacuum-time= to delete old journal files until the
4882 remaining ones take up no more than the specified size on disk,
4883 or are not older than the specified time.
4884
4885 * A new, native PPPoE library has been added to sd-network,
4886 systemd's library of light-weight networking protocols. This
4887 library will be used in a future version of networkd to
4888 enable PPPoE communication without an external pppd daemon.
4889
4890 * The busctl tool now understands a new "capture" verb that
4891 works similar to "monitor", but writes a packet capture
4892 trace to STDOUT that can be redirected to a file which is
4893 compatible with libcap's capture file format. This can then
4894 be loaded in Wireshark and similar tools to inspect bus
4895 communication.
4896
4897 * The busctl tool now understands a new "tree" verb that shows
4898 the object trees of a specific service on the bus, or of all
4899 services.
4900
4901 * The busctl tool now understands a new "introspect" verb that
4902 shows all interfaces and members of objects on the bus,
4903 including their signature and values. This is particularly
4904 useful to get more information about bus objects shown by
4905 the new "busctl tree" command.
4906
4907 * The busctl tool now understands new verbs "call",
4908 "set-property" and "get-property" for invoking bus method
4909 calls, setting and getting bus object properties in a
4910 friendly way.
4911
4912 * busctl gained a new --augment-creds= argument that controls
4913 whether the tool shall augment credential information it
4914 gets from the bus with data from /proc, in a possibly
4915 race-ful way.
4916
4917 * nspawn's --link-journal= switch gained two new values
4918 "try-guest" and "try-host" that work like "guest" and
4919 "host", but do not fail if the host has no persistent
4920 journalling enabled. -j is now equivalent to
4921 --link-journal=try-guest.
4922
4923 * macvlan network devices created by nspawn will now have
4924 stable MAC addresses.
4925
4926 * A new SmackProcessLabel= unit setting has been added, which
4927 controls the SMACK security label processes forked off by
4928 the respective unit shall use.
4929
4930 * If compiled with --enable-xkbcommon, systemd-localed will
4931 verify x11 keymap settings by compiling the given keymap. It
4932 will spew out warnings if the compilation fails. This
4933 requires libxkbcommon to be installed.
4934
4935 * When a coredump is collected, a larger number of metadata
4936 fields is now collected and included in the journal records
4937 created for it. More specifically, control group membership,
4938 environment variables, memory maps, working directory,
4939 chroot directory, /proc/$PID/status, and a list of open file
4940 descriptors is now stored in the log entry.
4941
4942 * The udev hwdb now contains DPI information for mice. For
4943 details see:
4944
4945 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
4946
4947 * All systemd programs that read standalone configuration
4948 files in /etc now also support a corresponding series of
4949 .conf.d configuration directories in /etc/, /run/,
4950 /usr/local/lib/, /usr/lib/, and (if configured with
4951 --enable-split-usr) /lib/. In particular, the following
4952 configuration files now have corresponding configuration
4953 directories: system.conf user.conf, logind.conf,
4954 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
4955 resolved.conf, timesyncd.conf, journal-remote.conf, and
4956 journal-upload.conf. Note that distributions should use the
4957 configuration directories in /usr/lib/; the directories in
4958 /etc/ are reserved for the system administrator.
4959
4960 * systemd-rfkill will no longer take the rfkill device name
4961 into account when storing rfkill state on disk, as the name
4962 might be dynamically assigned and not stable. Instead, the
4963 ID_PATH udev variable combined with the rfkill type (wlan,
4964 bluetooth, ...) is used.
4965
4966 * A new service systemd-machine-id-commit.service has been
4967 added. When used on systems where /etc is read-only during
4968 boot, and /etc/machine-id is not initialized (but an empty
4969 file), this service will copy the temporary machine ID
4970 created as replacement into /etc after the system is fully
4971 booted up. This is useful for systems that are freshly
4972 installed with a non-initialized machine ID, but should get
4973 a fixed machine ID for subsequent boots.
4974
4975 * networkd's .netdev files now provide a large set of
4976 configuration parameters for VXLAN devices. Similarly, the
4977 bridge port cost parameter is now configurable in .network
4978 files. There's also new support for configuring IP source
4979 routing. networkd .link files gained support for a new
4980 OriginalName= match that is useful to match against the
4981 original interface name the kernel assigned. .network files
4982 may include MTU= and MACAddress= fields for altering the MTU
4983 and MAC address while being connected to a specific network
4984 interface.
4985
4986 * The LUKS logic gained supported for configuring
4987 UUID-specific key files. There's also new support for naming
4988 LUKS device from the kernel command line, using the new
4989 luks.name= argument.
4990
4991 * Timer units may now be transiently created via the bus API
4992 (this was previously already available for scope and service
4993 units). In addition it is now possible to create multiple
4994 transient units at the same time with a single bus call. The
4995 "systemd-run" tool has been updated to make use of this for
4996 running commands on a specified time, in at(1)-style.
4997
4998 * tmpfiles gained support for "t" lines, for assigning
4999 extended attributes to files. Among other uses this may be
5000 used to assign SMACK labels to files.
5001
5002 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5003 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5004 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5005 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5006 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5007 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5008 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5009 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5010 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5011 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5012 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5013 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5014 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5015 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5016 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5017 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5018 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5019 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5020
5021 — Berlin, 2014-12-10
5022
5023 CHANGES WITH 217:
5024
5025 * journalctl gained the new options -t/--identifier= to match
5026 on the syslog identifier (aka "tag"), as well as --utc to
5027 show log timestamps in the UTC timezone. journalctl now also
5028 accepts -n/--lines=all to disable line capping in a pager.
5029
5030 * journalctl gained a new switch, --flush, that synchronously
5031 flushes logs from /run/log/journal to /var/log/journal if
5032 persistent storage is enabled. systemd-journal-flush.service
5033 now waits until the operation is complete.
5034
5035 * Services can notify the manager before they start a reload
5036 (by sending RELOADING=1) or shutdown (by sending
5037 STOPPING=1). This allows the manager to track and show the
5038 internal state of daemons and closes a race condition when
5039 the process is still running but has closed its D-Bus
5040 connection.
5041
5042 * Services with Type=oneshot do not have to have any ExecStart
5043 commands anymore.
5044
5045 * User units are now loaded also from
5046 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5047 /run/systemd/user directory that was already previously
5048 supported, but is under the control of the user.
5049
5050 * Job timeouts (i.e. timeouts on the time a job that is
5051 queued stays in the run queue) can now optionally result in
5052 immediate reboot or power-off actions (JobTimeoutAction= and
5053 JobTimeoutRebootArgument=). This is useful on ".target"
5054 units, to limit the maximum time a target remains
5055 undispatched in the run queue, and to trigger an emergency
5056 operation in such a case. This is now used by default to
5057 turn off the system if boot-up (as defined by everything in
5058 basic.target) hangs and does not complete for at least
5059 15min. Also, if power-off or reboot hang for at least 30min
5060 an immediate power-off/reboot operation is triggered. This
5061 functionality is particularly useful to increase reliability
5062 on embedded devices, but also on laptops which might
5063 accidentally get powered on when carried in a backpack and
5064 whose boot stays stuck in a hard disk encryption passphrase
5065 question.
5066
5067 * systemd-logind can be configured to also handle lid switch
5068 events even when the machine is docked or multiple displays
5069 are attached (HandleLidSwitchDocked= option).
5070
5071 * A helper binary and a service have been added which can be
5072 used to resume from hibernation in the initramfs. A
5073 generator will parse the resume= option on the kernel
5074 command line to trigger resume.
5075
5076 * A user console daemon systemd-consoled has been
5077 added. Currently, it is a preview, and will so far open a
5078 single terminal on each session of the user marked as
5079 Desktop=systemd-console.
5080
5081 * Route metrics can be specified for DHCP routes added by
5082 systemd-networkd.
5083
5084 * The SELinux context of socket-activated services can be set
5085 from the information provided by the networking stack
5086 (SELinuxContextFromNet= option).
5087
5088 * Userspace firmware loading support has been removed and
5089 the minimum supported kernel version is thus bumped to 3.7.
5090
5091 * Timeout for udev workers has been increased from 1 to 3
5092 minutes, but a warning will be printed after 1 minute to
5093 help diagnose kernel modules that take a long time to load.
5094
5095 * Udev rules can now remove tags on devices with TAG-="foobar".
5096
5097 * systemd's readahead implementation has been removed. In many
5098 circumstances it didn't give expected benefits even for
5099 rotational disk drives and was becoming less relevant in the
5100 age of SSDs. As none of the developers has been using
5101 rotating media anymore, and nobody stepped up to actively
5102 maintain this component of systemd it has now been removed.
5103
5104 * Swap units can use Options= to specify discard options.
5105 Discard options specified for swaps in /etc/fstab are now
5106 respected.
5107
5108 * Docker containers are now detected as a separate type of
5109 virtualization.
5110
5111 * The Password Agent protocol gained support for queries where
5112 the user input is shown, useful e.g. for user names.
5113 systemd-ask-password gained a new --echo option to turn that
5114 on.
5115
5116 * The default sysctl.d/ snippets will now set:
5117
5118 net.core.default_qdisc = fq_codel
5119
5120 This selects Fair Queuing Controlled Delay as the default
5121 queuing discipline for network interfaces. fq_codel helps
5122 fight the network bufferbloat problem. It is believed to be
5123 a good default with no tuning required for most workloads.
5124 Downstream distributions may override this choice. On 10Gbit
5125 servers that do not do forwarding, "fq" may perform better.
5126 Systems without a good clocksource should use "pfifo_fast".
5127
5128 * If kdbus is enabled during build a new option BusPolicy= is
5129 available for service units, that allows locking all service
5130 processes into a stricter bus policy, in order to limit
5131 access to various bus services, or even hide most of them
5132 from the service's view entirely.
5133
5134 * networkctl will now show the .network and .link file
5135 networkd has applied to a specific interface.
5136
5137 * sd-login gained a new API call sd_session_get_desktop() to
5138 query which desktop environment has been selected for a
5139 session.
5140
5141 * UNIX utmp support is now compile-time optional to support
5142 legacy-free systems.
5143
5144 * systemctl gained two new commands "add-wants" and
5145 "add-requires" for pulling in units from specific targets
5146 easily.
5147
5148 * If the word "rescue" is specified on the kernel command line
5149 the system will now boot into rescue mode (aka
5150 rescue.target), which was previously available only by
5151 specifying "1" or "systemd.unit=rescue.target" on the kernel
5152 command line. This new kernel command line option nicely
5153 mirrors the already existing "emergency" kernel command line
5154 option.
5155
5156 * New kernel command line options mount.usr=, mount.usrflags=,
5157 mount.usrfstype= have been added that match root=, rootflags=,
5158 rootfstype= but allow mounting a specific file system to
5159 /usr.
5160
5161 * The $NOTIFY_SOCKET is now also passed to control processes of
5162 services, not only the main process.
5163
5164 * This version reenables support for fsck's -l switch. This
5165 means at least version v2.25 of util-linux is required for
5166 operation, otherwise dead-locks on device nodes may
5167 occur. Again: you need to update util-linux to at least
5168 v2.25 when updating systemd to v217.
5169
5170 * The "multi-seat-x" tool has been removed from systemd, as
5171 its functionality has been integrated into X servers 1.16,
5172 and the tool is hence redundant. It is recommended to update
5173 display managers invoking this tool to simply invoke X
5174 directly from now on, again.
5175
5176 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5177 message flag has been added for all of systemd's polkit
5178 authenticated method calls has been added. In particular this
5179 now allows optional interactive authorization via polkit for
5180 many of PID1's privileged operations such as unit file
5181 enabling and disabling.
5182
5183 * "udevadm hwdb --update" learnt a new switch "--usr" for
5184 placing the rebuilt hardware database in /usr instead of
5185 /etc. When used only hardware database entries stored in
5186 /usr will be used, and any user database entries in /etc are
5187 ignored. This functionality is useful for vendors to ship a
5188 pre-built database on systems where local configuration is
5189 unnecessary or unlikely.
5190
5191 * Calendar time specifications in .timer units now also
5192 understand the strings "semi-annually", "quarterly" and
5193 "minutely" as shortcuts (in addition to the preexisting
5194 "anually", "hourly", ...).
5195
5196 * systemd-tmpfiles will now correctly create files in /dev
5197 at boot which are marked for creation only at boot. It is
5198 recommended to always create static device nodes with 'c!'
5199 and 'b!', so that they are created only at boot and not
5200 overwritten at runtime.
5201
5202 * When the watchdog logic is used for a service (WatchdogSec=)
5203 and the watchdog timeout is hit the service will now be
5204 terminated with SIGABRT (instead of just SIGTERM), in order
5205 to make sure a proper coredump and backtrace is
5206 generated. This ensures that hanging services will result in
5207 similar coredump/backtrace behaviour as services that hit a
5208 segmentation fault.
5209
5210 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5211 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5212 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5213 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5214 Herrmann, David Sommerseth, David Strauss, Emil Renner
5215 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5216 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5217 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5218 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5219 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5220 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5221 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5222 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5223 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5224 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5225 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5226 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5227 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5228 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5229 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5230 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5231 Jędrzejewski-Szmek
5232
5233 — Berlin, 2014-10-28
5234
5235 CHANGES WITH 216:
5236
5237 * timedated no longer reads NTP implementation unit names from
5238 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5239 implementations should add a
5240
5241 Conflicts=systemd-timesyncd.service
5242
5243 to their unit files to take over and replace systemd's NTP
5244 default functionality.
5245
5246 * systemd-sysusers gained a new line type "r" for configuring
5247 which UID/GID ranges to allocate system users/groups
5248 from. Lines of type "u" may now add an additional column
5249 that specifies the home directory for the system user to be
5250 created. Also, systemd-sysusers may now optionally read user
5251 information from STDIN instead of a file. This is useful for
5252 invoking it from RPM preinst scriptlets that need to create
5253 users before the first RPM file is installed since these
5254 files might need to be owned by them. A new
5255 %sysusers_create_inline RPM macro has been introduced to do
5256 just that. systemd-sysusers now updates the shadow files as
5257 well as the user/group databases, which should enhance
5258 compatibility with certain tools like grpck.
5259
5260 * A number of bus APIs of PID 1 now optionally consult polkit to
5261 permit access for otherwise unprivileged clients under certain
5262 conditions. Note that this currently doesn't support
5263 interactive authentication yet, but this is expected to be
5264 added eventually, too.
5265
5266 * /etc/machine-info now has new fields for configuring the
5267 deployment environment of the machine, as well as the
5268 location of the machine. hostnamectl has been updated with
5269 new command to update these fields.
5270
5271 * systemd-timesyncd has been updated to automatically acquire
5272 NTP server information from systemd-networkd, which might
5273 have been discovered via DHCP.
5274
5275 * systemd-resolved now includes a caching DNS stub resolver
5276 and a complete LLMNR name resolution implementation. A new
5277 NSS module "nss-resolve" has been added which can be used
5278 instead of glibc's own "nss-dns" to resolve hostnames via
5279 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5280 be resolved via systemd-resolved D-Bus APIs. In contrast to
5281 the glibc internal resolver systemd-resolved is aware of
5282 multi-homed system, and keeps DNS server and caches separate
5283 and per-interface. Queries are sent simultaneously on all
5284 interfaces that have DNS servers configured, in order to
5285 properly handle VPNs and local LANs which might resolve
5286 separate sets of domain names. systemd-resolved may acquire
5287 DNS server information from systemd-networkd automatically,
5288 which in turn might have discovered them via DHCP. A tool
5289 "systemd-resolve-host" has been added that may be used to
5290 query the DNS logic in resolved. systemd-resolved implements
5291 IDNA and automatically uses IDNA or UTF-8 encoding depending
5292 on whether classic DNS or LLMNR is used as transport. In the
5293 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5294 implementation to systemd-resolved.
5295
5296 * A new NSS module nss-mymachines has been added, that
5297 automatically resolves the names of all local registered
5298 containers to their respective IP addresses.
5299
5300 * A new client tool "networkctl" for systemd-networkd has been
5301 added. It currently is entirely passive and will query
5302 networking configuration from udev, rtnetlink and networkd,
5303 and present it to the user in a very friendly
5304 way. Eventually, we hope to extend it to become a full
5305 control utility for networkd.
5306
5307 * .socket units gained a new DeferAcceptSec= setting that
5308 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5309 TCP. Similarly, support for controlling TCP keep-alive
5310 settings has been added (KeepAliveTimeSec=,
5311 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5312 turning off Nagle's algorithm on TCP has been added
5313 (NoDelay=).
5314
5315 * logind learned a new session type "web", for use in projects
5316 like Cockpit which register web clients as PAM sessions.
5317
5318 * timer units with at least one OnCalendar= setting will now
5319 be started only after time-sync.target has been
5320 reached. This way they will not elapse before the system
5321 clock has been corrected by a local NTP client or
5322 similar. This is particular useful on RTC-less embedded
5323 machines, that come up with an invalid system clock.
5324
5325 * systemd-nspawn's --network-veth= switch should now result in
5326 stable MAC addresses for both the outer and the inner side
5327 of the link.
5328
5329 * systemd-nspawn gained a new --volatile= switch for running
5330 container instances with /etc or /var unpopulated.
5331
5332 * The kdbus client code has been updated to use the new Linux
5333 3.17 memfd subsystem instead of the old kdbus-specific one.
5334
5335 * systemd-networkd's DHCP client and server now support
5336 FORCERENEW. There are also new configuration options to
5337 configure the vendor client identifier and broadcast mode
5338 for DHCP.
5339
5340 * systemd will no longer inform the kernel about the current
5341 timezone, as this is necessarily incorrect and racy as the
5342 kernel has no understanding of DST and similar
5343 concepts. This hence means FAT timestamps will be always
5344 considered UTC, similar to what Android is already
5345 doing. Also, when the RTC is configured to the local time
5346 (rather than UTC) systemd will never synchronize back to it,
5347 as this might confuse Windows at a later boot.
5348
5349 * systemd-analyze gained a new command "verify" for offline
5350 validation of unit files.
5351
5352 * systemd-networkd gained support for a couple of additional
5353 settings for bonding networking setups. Also, the metric for
5354 statically configured routes may now be configured. For
5355 network interfaces where this is appropriate the peer IP
5356 address may now be configured.
5357
5358 * systemd-networkd's DHCP client will no longer request
5359 broadcasting by default, as this tripped up some networks.
5360 For hardware where broadcast is required the feature should
5361 be switched back on using RequestBroadcast=yes.
5362
5363 * systemd-networkd will now set up IPv4LL addresses (when
5364 enabled) even if DHCP is configured successfully.
5365
5366 * udev will now default to respect network device names given
5367 by the kernel when the kernel indicates that these are
5368 predictable. This behavior can be tweaked by changing
5369 NamePolicy= in the relevant .link file.
5370
5371 * A new library systemd-terminal has been added that
5372 implements full TTY stream parsing and rendering. This
5373 library is supposed to be used later on for implementing a
5374 full userspace VT subsystem, replacing the current kernel
5375 implementation.
5376
5377 * A new tool systemd-journal-upload has been added to push
5378 journal data to a remote system running
5379 systemd-journal-remote.
5380
5381 * journald will no longer forward all local data to another
5382 running syslog daemon. This change has been made because
5383 rsyslog (which appears to be the most commonly used syslog
5384 implementation these days) no longer makes use of this, and
5385 instead pulls the data out of the journal on its own. Since
5386 forwarding the messages to a non-existent syslog server is
5387 more expensive than we assumed we have now turned this
5388 off. If you run a syslog server that is not a recent rsyslog
5389 version, you have to turn this option on again
5390 (ForwardToSyslog= in journald.conf).
5391
5392 * journald now optionally supports the LZ4 compressor for
5393 larger journal fields. This compressor should perform much
5394 better than XZ which was the previous default.
5395
5396 * machinectl now shows the IP addresses of local containers,
5397 if it knows them, plus the interface name of the container.
5398
5399 * A new tool "systemd-escape" has been added that makes it
5400 easy to escape strings to build unit names and similar.
5401
5402 * sd_notify() messages may now include a new ERRNO= field
5403 which is parsed and collected by systemd and shown among the
5404 "systemctl status" output for a service.
5405
5406 * A new component "systemd-firstboot" has been added that
5407 queries the most basic systemd information (timezone,
5408 hostname, root password) interactively on first
5409 boot. Alternatively it may also be used to provision these
5410 things offline on OS images installed into directories.
5411
5412 * The default sysctl.d/ snippets will now set
5413
5414 net.ipv4.conf.default.promote_secondaries=1
5415
5416 This has the benefit of no flushing secondary IP addresses
5417 when primary addresses are removed.
5418
5419 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
5420 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
5421 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
5422 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
5423 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
5424 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
5425 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
5426 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
5427 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
5428 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
5429 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
5430 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
5431 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
5432 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
5433 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
5434
5435 — Berlin, 2014-08-19
5436
5437 CHANGES WITH 215:
5438
5439 * A new tool systemd-sysusers has been added. This tool
5440 creates system users and groups in /etc/passwd and
5441 /etc/group, based on static declarative system user/group
5442 definitions in /usr/lib/sysusers.d/. This is useful to
5443 enable factory resets and volatile systems that boot up with
5444 an empty /etc directory, and thus need system users and
5445 groups created during early boot. systemd now also ships
5446 with two default sysusers.d/ files for the most basic
5447 users and groups systemd and the core operating system
5448 require.
5449
5450 * A new tmpfiles snippet has been added that rebuilds the
5451 essential files in /etc on boot, should they be missing.
5452
5453 * A directive for ensuring automatic clean-up of
5454 /var/cache/man/ has been removed from the default
5455 configuration. This line should now be shipped by the man
5456 implementation. The necessary change has been made to the
5457 man-db implementation. Note that you need to update your man
5458 implementation to one that ships this line, otherwise no
5459 automatic clean-up of /var/cache/man will take place.
5460
5461 * A new condition ConditionNeedsUpdate= has been added that
5462 may conditionalize services to only run when /etc or /var
5463 are "older" than the vendor operating system resources in
5464 /usr. This is useful for reconstructing or updating /etc
5465 after an offline update of /usr or a factory reset, on the
5466 next reboot. Services that want to run once after such an
5467 update or reset should use this condition and order
5468 themselves before the new systemd-update-done.service, which
5469 will mark the two directories as fully updated. A number of
5470 service files have been added making use of this, to rebuild
5471 the udev hardware database, the journald message catalog and
5472 dynamic loader cache (ldconfig). The systemd-sysusers tool
5473 described above also makes use of this now. With this in
5474 place it is now possible to start up a minimal operating
5475 system with /etc empty cleanly. For more information on the
5476 concepts involved see this recent blog story:
5477
5478 http://0pointer.de/blog/projects/stateless.html
5479
5480 * A new system group "input" has been introduced, and all
5481 input device nodes get this group assigned. This is useful
5482 for system-level software to get access to input devices. It
5483 complements what is already done for "audio" and "video".
5484
5485 * systemd-networkd learnt minimal DHCPv4 server support in
5486 addition to the existing DHCPv4 client support. It also
5487 learnt DHCPv6 client and IPv6 Router Solicitation client
5488 support. The DHCPv4 client gained support for static routes
5489 passed in from the server. Note that the [DHCPv4] section
5490 known in older systemd-networkd versions has been renamed to
5491 [DHCP] and is now also used by the DHCPv6 client. Existing
5492 .network files using settings of this section should be
5493 updated, though compatibility is maintained. Optionally, the
5494 client hostname may now be sent to the DHCP server.
5495
5496 * networkd gained support for vxlan virtual networks as well
5497 as tun/tap and dummy devices.
5498
5499 * networkd gained support for automatic allocation of address
5500 ranges for interfaces from a system-wide pool of
5501 addresses. This is useful for dynamically managing a large
5502 number of interfaces with a single network configuration
5503 file. In particular this is useful to easily assign
5504 appropriate IP addresses to the veth links of a large number
5505 of nspawn instances.
5506
5507 * RPM macros for processing sysusers, sysctl and binfmt
5508 drop-in snippets at package installation time have been
5509 added.
5510
5511 * The /etc/os-release file should now be placed in
5512 /usr/lib/os-release. The old location is automatically
5513 created as symlink. /usr/lib is the more appropriate
5514 location of this file, since it shall actually describe the
5515 vendor operating system shipped in /usr, and not the
5516 configuration stored in /etc.
5517
5518 * .mount units gained a new boolean SloppyOptions= setting
5519 that maps to mount(8)'s -s option which enables permissive
5520 parsing of unknown mount options.
5521
5522 * tmpfiles learnt a new "L+" directive which creates a symlink
5523 but (unlike "L") deletes a pre-existing file first, should
5524 it already exist and not already be the correct
5525 symlink. Similarly, "b+", "c+" and "p+" directives have been
5526 added as well, which create block and character devices, as
5527 well as fifos in the filesystem, possibly removing any
5528 pre-existing files of different types.
5529
5530 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
5531 'argument' field (which so far specified the source to
5532 symlink/copy the files from) is now optional. If omitted the
5533 same file os copied from /usr/share/factory/ suffixed by the
5534 full destination path. This is useful for populating /etc
5535 with essential files, by copying them from vendor defaults
5536 shipped in /usr/share/factory/etc.
5537
5538 * A new command "systemctl preset-all" has been added that
5539 applies the service preset settings to all installed unit
5540 files. A new switch --preset-mode= has been added that
5541 controls whether only enable or only disable operations
5542 shall be executed.
5543
5544 * A new command "systemctl is-system-running" has been added
5545 that allows checking the overall state of the system, for
5546 example whether it is fully up and running.
5547
5548 * When the system boots up with an empty /etc, the equivalent
5549 to "systemctl preset-all" is executed during early boot, to
5550 make sure all default services are enabled after a factory
5551 reset.
5552
5553 * systemd now contains a minimal preset file that enables the
5554 most basic services systemd ships by default.
5555
5556 * Unit files' [Install] section gained a new DefaultInstance=
5557 field for defining the default instance to create if a
5558 template unit is enabled with no instance specified.
5559
5560 * A new passive target cryptsetup-pre.target has been added
5561 that may be used by services that need to make they run and
5562 finish before the first LUKS cryptographic device is set up.
5563
5564 * The /dev/loop-control and /dev/btrfs-control device nodes
5565 are now owned by the "disk" group by default, opening up
5566 access to this group.
5567
5568 * systemd-coredump will now automatically generate a
5569 stack trace of all core dumps taking place on the system,
5570 based on elfutils' libdw library. This stack trace is logged
5571 to the journal.
5572
5573 * systemd-coredump may now optionally store coredumps directly
5574 on disk (in /var/lib/systemd/coredump, possibly compressed),
5575 instead of storing them unconditionally in the journal. This
5576 mode is the new default. A new configuration file
5577 /etc/systemd/coredump.conf has been added to configure this
5578 and other parameters of systemd-coredump.
5579
5580 * coredumpctl gained a new "info" verb to show details about a
5581 specific coredump. A new switch "-1" has also been added
5582 that makes sure to only show information about the most
5583 recent entry instead of all entries. Also, as the tool is
5584 generally useful now the "systemd-" prefix of the binary
5585 name has been removed. Distributions that want to maintain
5586 compatibility with the old name should add a symlink from
5587 the old name to the new name.
5588
5589 * journald's SplitMode= now defaults to "uid". This makes sure
5590 that unprivileged users can access their own coredumps with
5591 coredumpctl without restrictions.
5592
5593 * New kernel command line options "systemd.wants=" (for
5594 pulling an additional unit during boot), "systemd.mask="
5595 (for masking a specific unit for the boot), and
5596 "systemd.debug-shell" (for enabling the debug shell on tty9)
5597 have been added. This is implemented in the new generator
5598 "systemd-debug-generator".
5599
5600 * systemd-nspawn will now by default filter a couple of
5601 syscalls for containers, among them those required for
5602 kernel module loading, direct x86 IO port access, swap
5603 management, and kexec. Most importantly though
5604 open_by_handle_at() is now prohibited for containers,
5605 closing a hole similar to a recently discussed vulnerability
5606 in docker regarding access to files on file hierarchies the
5607 container should normally not have access to. Note that, for
5608 nspawn, we generally make no security claims anyway (and
5609 this is explicitly documented in the man page), so this is
5610 just a fix for one of the most obvious problems.
5611
5612 * A new man page file-hierarchy(7) has been added that
5613 contains a minimized, modernized version of the file system
5614 layout systemd expects, similar in style to the FHS
5615 specification or hier(5). A new tool systemd-path(1) has
5616 been added to query many of these paths for the local
5617 machine and user.
5618
5619 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
5620 longer done. Since the directory now has a per-user size
5621 limit, and is cleaned on logout this appears unnecessary,
5622 in particular since this now brings the lifecycle of this
5623 directory closer in line with how IPC objects are handled.
5624
5625 * systemd.pc now exports a number of additional directories,
5626 including $libdir (which is useful to identify the library
5627 path for the primary architecture of the system), and a
5628 couple of drop-in directories.
5629
5630 * udev's predictable network interface names now use the dev_port
5631 sysfs attribute, introduced in linux 3.15 instead of dev_id to
5632 distinguish between ports of the same PCI function. dev_id should
5633 only be used for ports using the same HW address, hence the need
5634 for dev_port.
5635
5636 * machined has been updated to export the OS version of a
5637 container (read from /etc/os-release and
5638 /usr/lib/os-release) on the bus. This is now shown in
5639 "machinectl status" for a machine.
5640
5641 * A new service setting RestartForceExitStatus= has been
5642 added. If configured to a set of exit signals or process
5643 return values, the service will be restarted when the main
5644 daemon process exits with any of them, regardless of the
5645 Restart= setting.
5646
5647 * systemctl's -H switch for connecting to remote systemd
5648 machines has been extended so that it may be used to
5649 directly connect to a specific container on the
5650 host. "systemctl -H root@foobar:waldi" will now connect as
5651 user "root" to host "foobar", and then proceed directly to
5652 the container named "waldi". Note that currently you have to
5653 authenticate as user "root" for this to work, as entering
5654 containers is a privileged operation.
5655
5656 Contributions from: Andreas Henriksson, Benjamin Steinwender,
5657 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
5658 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
5659 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
5660 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
5661 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
5662 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
5663 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
5664 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
5665 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
5666 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
5667 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
5668
5669 — Berlin, 2014-07-03
5670
5671 CHANGES WITH 214:
5672
5673 * As an experimental feature, udev now tries to lock the
5674 disk device node (flock(LOCK_SH|LOCK_NB)) while it
5675 executes events for the disk or any of its partitions.
5676 Applications like partitioning programs can lock the
5677 disk device node (flock(LOCK_EX)) and claim temporary
5678 device ownership that way; udev will entirely skip all event
5679 handling for this disk and its partitions. If the disk
5680 was opened for writing, the close will trigger a partition
5681 table rescan in udev's "watch" facility, and if needed
5682 synthesize "change" events for the disk and all its partitions.
5683 This is now unconditionally enabled, and if it turns out to
5684 cause major problems, we might turn it on only for specific
5685 devices, or might need to disable it entirely. Device Mapper
5686 devices are excluded from this logic.
5687
5688 * We temporarily dropped the "-l" switch for fsck invocations,
5689 since they collide with the flock() logic above. util-linux
5690 upstream has been changed already to avoid this conflict,
5691 and we will readd "-l" as soon as util-linux with this
5692 change has been released.
5693
5694 * The dependency on libattr has been removed. Since a long
5695 time, the extended attribute calls have moved to glibc, and
5696 libattr is thus unnecessary.
5697
5698 * Virtualization detection works without privileges now. This
5699 means the systemd-detect-virt binary no longer requires
5700 CAP_SYS_PTRACE file capabilities, and our daemons can run
5701 with fewer privileges.
5702
5703 * systemd-networkd now runs under its own "systemd-network"
5704 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
5705 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
5706 loses the ability to write to files owned by root this way.
5707
5708 * Similarly, systemd-resolved now runs under its own
5709 "systemd-resolve" user with no capabilities remaining.
5710
5711 * Similarly, systemd-bus-proxyd now runs under its own
5712 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
5713
5714 * systemd-networkd gained support for setting up "veth"
5715 virtual Ethernet devices for container connectivity, as well
5716 as GRE and VTI tunnels.
5717
5718 * systemd-networkd will no longer automatically attempt to
5719 manually load kernel modules necessary for certain tunnel
5720 transports. Instead, it is assumed the kernel loads them
5721 automatically when required. This only works correctly on
5722 very new kernels. On older kernels, please consider adding
5723 the kernel modules to /etc/modules-load.d/ as a work-around.
5724
5725 * The resolv.conf file systemd-resolved generates has been
5726 moved to /run/systemd/resolve/. If you have a symlink from
5727 /etc/resolv.conf, it might be necessary to correct it.
5728
5729 * Two new service settings, ProtectHome= and ProtectSystem=,
5730 have been added. When enabled, they will make the user data
5731 (such as /home) inaccessible or read-only and the system
5732 (such as /usr) read-only, for specific services. This allows
5733 very light-weight per-service sandboxing to avoid
5734 modifications of user data or system files from
5735 services. These two new switches have been enabled for all
5736 of systemd's long-running services, where appropriate.
5737
5738 * Socket units gained new SocketUser= and SocketGroup=
5739 settings to set the owner user and group of AF_UNIX sockets
5740 and FIFOs in the file system.
5741
5742 * Socket units gained a new RemoveOnStop= setting. If enabled,
5743 all FIFOS and sockets in the file system will be removed
5744 when the specific socket unit is stopped.
5745
5746 * Socket units gained a new Symlinks= setting. It takes a list
5747 of symlinks to create to file system sockets or FIFOs
5748 created by the specific Unix sockets. This is useful to
5749 manage symlinks to socket nodes with the same life-cycle as
5750 the socket itself.
5751
5752 * The /dev/log socket and /dev/initctl FIFO have been moved to
5753 /run, and have been replaced by symlinks. This allows
5754 connecting to these facilities even if PrivateDevices=yes is
5755 used for a service (which makes /dev/log itself unavailable,
5756 but /run is left). This also has the benefit of ensuring
5757 that /dev only contains device nodes, directories and
5758 symlinks, and nothing else.
5759
5760 * sd-daemon gained two new calls sd_pid_notify() and
5761 sd_pid_notifyf(). They are similar to sd_notify() and
5762 sd_notifyf(), but allow overriding of the source PID of
5763 notification messages if permissions permit this. This is
5764 useful to send notify messages on behalf of a different
5765 process (for example, the parent process). The
5766 systemd-notify tool has been updated to make use of this
5767 when sending messages (so that notification messages now
5768 originate from the shell script invoking systemd-notify and
5769 not the systemd-notify process itself. This should minimize
5770 a race where systemd fails to associate notification
5771 messages to services when the originating process already
5772 vanished.
5773
5774 * A new "on-abnormal" setting for Restart= has been added. If
5775 set, it will result in automatic restarts on all "abnormal"
5776 reasons for a process to exit, which includes unclean
5777 signals, core dumps, timeouts and watchdog timeouts, but
5778 does not include clean and unclean exit codes or clean
5779 signals. Restart=on-abnormal is an alternative for
5780 Restart=on-failure for services that shall be able to
5781 terminate and avoid restarts on certain errors, by
5782 indicating so with an unclean exit code. Restart=on-failure
5783 or Restart=on-abnormal is now the recommended setting for
5784 all long-running services.
5785
5786 * If the InaccessibleDirectories= service setting points to a
5787 mount point (or if there are any submounts contained within
5788 it), it is now attempted to completely unmount it, to make
5789 the file systems truly unavailable for the respective
5790 service.
5791
5792 * The ReadOnlyDirectories= service setting and
5793 systemd-nspawn's --read-only parameter are now recursively
5794 applied to all submounts, too.
5795
5796 * Mount units may now be created transiently via the bus APIs.
5797
5798 * The support for SysV and LSB init scripts has been removed
5799 from the systemd daemon itself. Instead, it is now
5800 implemented as a generator that creates native systemd units
5801 from these scripts when needed. This enables us to remove a
5802 substantial amount of legacy code from PID 1, following the
5803 fact that many distributions only ship a very small number
5804 of LSB/SysV init scripts nowadays.
5805
5806 * Privileged Xen (dom0) domains are not considered
5807 virtualization anymore by the virtualization detection
5808 logic. After all, they generally have unrestricted access to
5809 the hardware and usually are used to manage the unprivileged
5810 (domU) domains.
5811
5812 * systemd-tmpfiles gained a new "C" line type, for copying
5813 files or entire directories.
5814
5815 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
5816 lines. So far, they have been non-globbing versions of the
5817 latter, and have thus been redundant. In future, it is
5818 recommended to only use "z". "m" has hence been removed
5819 from the documentation, even though it stays supported.
5820
5821 * A tmpfiles snippet to recreate the most basic structure in
5822 /var has been added. This is enough to create the /var/run →
5823 /run symlink and create a couple of structural
5824 directories. This allows systems to boot up with an empty or
5825 volatile /var. Of course, while with this change, the core OS
5826 now is capable with dealing with a volatile /var, not all
5827 user services are ready for it. However, we hope that sooner
5828 or later, many service daemons will be changed upstream so
5829 that they are able to automatically create their necessary
5830 directories in /var at boot, should they be missing. This is
5831 the first step to allow state-less systems that only require
5832 the vendor image for /usr to boot.
5833
5834 * systemd-nspawn has gained a new --tmpfs= switch to mount an
5835 empty tmpfs instance to a specific directory. This is
5836 particularly useful for making use of the automatic
5837 reconstruction of /var (see above), by passing --tmpfs=/var.
5838
5839 * Access modes specified in tmpfiles snippets may now be
5840 prefixed with "~", which indicates that they shall be masked
5841 by whether the existing file or directory is currently
5842 writable, readable or executable at all. Also, if specified,
5843 the sgid/suid/sticky bits will be masked for all
5844 non-directories.
5845
5846 * A new passive target unit "network-pre.target" has been
5847 added which is useful for services that shall run before any
5848 network is configured, for example firewall scripts.
5849
5850 * The "floppy" group that previously owned the /dev/fd*
5851 devices is no longer used. The "disk" group is now used
5852 instead. Distributions should probably deprecate usage of
5853 this group.
5854
5855 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
5856 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
5857 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
5858 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
5859 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
5860 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
5861 Jędrzejewski-Szmek
5862
5863 — Berlin, 2014-06-11
5864
5865 CHANGES WITH 213:
5866
5867 * A new "systemd-timesyncd" daemon has been added for
5868 synchronizing the system clock across the network. It
5869 implements an SNTP client. In contrast to NTP
5870 implementations such as chrony or the NTP reference server,
5871 this only implements a client side, and does not bother with
5872 the full NTP complexity, focusing only on querying time from
5873 one remote server and synchronizing the local clock to
5874 it. Unless you intend to serve NTP to networked clients or
5875 want to connect to local hardware clocks, this simple NTP
5876 client should be more than appropriate for most
5877 installations. The daemon runs with minimal privileges, and
5878 has been hooked up with networkd to only operate when
5879 network connectivity is available. The daemon saves the
5880 current clock to disk every time a new NTP sync has been
5881 acquired, and uses this to possibly correct the system clock
5882 early at bootup, in order to accommodate for systems that
5883 lack an RTC such as the Raspberry Pi and embedded devices,
5884 and to make sure that time monotonically progresses on these
5885 systems, even if it is not always correct. To make use of
5886 this daemon, a new system user and group "systemd-timesync"
5887 needs to be created on installation of systemd.
5888
5889 * The queue "seqnum" interface of libudev has been disabled, as
5890 it was generally incompatible with device namespacing as
5891 sequence numbers of devices go "missing" if the devices are
5892 part of a different namespace.
5893
5894 * "systemctl list-timers" and "systemctl list-sockets" gained
5895 a --recursive switch for showing units of these types also
5896 for all local containers, similar in style to the already
5897 supported --recursive switch for "systemctl list-units".
5898
5899 * A new RebootArgument= setting has been added for service
5900 units, which may be used to specify a kernel reboot argument
5901 to use when triggering reboots with StartLimitAction=.
5902
5903 * A new FailureAction= setting has been added for service
5904 units which may be used to specify an operation to trigger
5905 when a service fails. This works similarly to
5906 StartLimitAction=, but unlike it, controls what is done
5907 immediately rather than only after several attempts to
5908 restart the service in question.
5909
5910 * hostnamed got updated to also expose the kernel name,
5911 release, and version on the bus. This is useful for
5912 executing commands like hostnamectl with the -H switch.
5913 systemd-analyze makes use of this to properly display
5914 details when running non-locally.
5915
5916 * The bootchart tool can now show cgroup information in the
5917 graphs it generates.
5918
5919 * The CFS CPU quota cgroup attribute is now exposed for
5920 services. The new CPUQuota= switch has been added for this
5921 which takes a percentage value. Setting this will have the
5922 result that a service may never get more CPU time than the
5923 specified percentage, even if the machine is otherwise idle.
5924
5925 * systemd-networkd learned IPIP and SIT tunnel support.
5926
5927 * LSB init scripts exposing a dependency on $network will now
5928 get a dependency on network-online.target rather than simply
5929 network.target. This should bring LSB handling closer to
5930 what it was on SysV systems.
5931
5932 * A new fsck.repair= kernel option has been added to control
5933 how fsck shall deal with unclean file systems at boot.
5934
5935 * The (.ini) configuration file parser will now silently
5936 ignore sections whose name begins with "X-". This may be
5937 used to maintain application-specific extension sections in unit
5938 files.
5939
5940 * machined gained a new API to query the IP addresses of
5941 registered containers. "machinectl status" has been updated
5942 to show these addresses in its output.
5943
5944 * A new call sd_uid_get_display() has been added to the
5945 sd-login APIs for querying the "primary" session of a
5946 user. The "primary" session of the user is elected from the
5947 user's sessions and generally a graphical session is
5948 preferred over a text one.
5949
5950 * A minimal systemd-resolved daemon has been added. It
5951 currently simply acts as a companion to systemd-networkd and
5952 manages resolv.conf based on per-interface DNS
5953 configuration, possibly supplied via DHCP. In the long run
5954 we hope to extend this into a local DNSSEC enabled DNS and
5955 mDNS cache.
5956
5957 * The systemd-networkd-wait-online tool is now enabled by
5958 default. It will delay network-online.target until a network
5959 connection has been configured. The tool primarily integrates
5960 with networkd, but will also make a best effort to make sense
5961 of network configuration performed in some other way.
5962
5963 * Two new service options StartupCPUShares= and
5964 StartupBlockIOWeight= have been added that work similarly to
5965 CPUShares= and BlockIOWeight= however only apply during
5966 system startup. This is useful to prioritize certain services
5967 differently during bootup than during normal runtime.
5968
5969 * hostnamed has been changed to prefer the statically
5970 configured hostname in /etc/hostname (unless set to
5971 'localhost' or empty) over any dynamic one supplied by
5972 dhcp. With this change, the rules for picking the hostname
5973 match more closely the rules of other configuration settings
5974 where the local administrator's configuration in /etc always
5975 overrides any other settings.
5976
5977 Contributions fron: Ali H. Caliskan, Alison Chaiken, Bas van
5978 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
5979 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
5980 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
5981 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
5982 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
5983 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
5984 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
5985 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
5986 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
5987 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
5988 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
5989 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
5990 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
5991 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
5992 Lindskog, WaLyong Cho, Will Woods, Zbigniew
5993 Jędrzejewski-Szmek
5994
5995 — Beijing, 2014-05-28
5996
5997 CHANGES WITH 212:
5998
5999 * When restoring the screen brightness at boot, stay away from
6000 the darkest setting or from the lowest 5% of the available
6001 range, depending on which is the larger value of both. This
6002 should effectively protect the user from rebooting into a
6003 black screen, should the brightness have been set to minimum
6004 by accident.
6005
6006 * sd-login gained a new sd_machine_get_class() call to
6007 determine the class ("vm" or "container") of a machine
6008 registered with machined.
6009
6010 * sd-login gained new calls
6011 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6012 to query the identity of the peer of a local AF_UNIX
6013 connection. They operate similarly to their sd_pid_get_xyz()
6014 counterparts.
6015
6016 * PID 1 will now maintain a system-wide system state engine
6017 with the states "starting", "running", "degraded",
6018 "maintenance", "stopping". These states are bound to system
6019 startup, normal runtime, runtime with at least one failed
6020 service, rescue/emergency mode and system shutdown. This
6021 state is shown in the "systemctl status" output when no unit
6022 name is passed. It is useful to determine system state, in
6023 particularly when doing so for many systems or containers at
6024 once.
6025
6026 * A new command "list-machines" has been added to "systemctl"
6027 that lists all local OS containers and shows their system
6028 state (see above), if systemd runs inside of them.
6029
6030 * systemctl gained a new "-r" switch to recursively enumerate
6031 units on all local containers, when used with the
6032 "list-unit" command (which is the default one that is
6033 executed when no parameters are specified).
6034
6035 * The GPT automatic partition discovery logic will now honour
6036 two GPT partition flags: one may be set on a partition to
6037 cause it to be mounted read-only, and the other may be set
6038 on a partition to ignore it during automatic discovery.
6039
6040 * Two new GPT type UUIDs have been added for automatic root
6041 partition discovery, for 32-bit and 64-bit ARM. This is not
6042 particularly useful for discovering the root directory on
6043 these architectures during bare-metal boots (since UEFI is
6044 not common there), but still very useful to allow booting of
6045 ARM disk images in nspawn with the -i option.
6046
6047 * MAC addresses of interfaces created with nspawn's
6048 --network-interface= switch will now be generated from the
6049 machine name, and thus be stable between multiple invocations
6050 of the container.
6051
6052 * logind will now automatically remove all IPC objects owned
6053 by a user if she or he fully logs out. This makes sure that
6054 users who are logged out cannot continue to consume IPC
6055 resources. This covers SysV memory, semaphores and message
6056 queues as well as POSIX shared memory and message
6057 queues. Traditionally, SysV and POSIX IPC had no life-cycle
6058 limits. With this functionality, that is corrected. This may
6059 be turned off by using the RemoveIPC= switch of logind.conf.
6060
6061 * The systemd-machine-id-setup and tmpfiles tools gained a
6062 --root= switch to operate on a specific root directory,
6063 instead of /.
6064
6065 * journald can now forward logged messages to the TTYs of all
6066 logged in users ("wall"). This is the default for all
6067 emergency messages now.
6068
6069 * A new tool systemd-journal-remote has been added to stream
6070 journal log messages across the network.
6071
6072 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6073 controller trees are mounted into it. Note that the
6074 directories mounted beneath it are not read-only. This is a
6075 security measure and is particularly useful because glibc
6076 actually includes a search logic to pick any tmpfs it can
6077 find to implement shm_open() if /dev/shm is not available
6078 (which it might very well be in namespaced setups).
6079
6080 * machinectl gained a new "poweroff" command to cleanly power
6081 down a local OS container.
6082
6083 * The PrivateDevices= unit file setting will now also drop the
6084 CAP_MKNOD capability from the capability bound set, and
6085 imply DevicePolicy=closed.
6086
6087 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6088 comprehensively on all long-running systemd services where
6089 this is appropriate.
6090
6091 * systemd-udevd will now run in a disassociated mount
6092 namespace. To mount directories from udev rules, make sure to
6093 pull in mount units via SYSTEMD_WANTS properties.
6094
6095 * The kdbus support gained support for uploading policy into
6096 the kernel. sd-bus gained support for creating "monitoring"
6097 connections that can eavesdrop into all bus communication
6098 for debugging purposes.
6099
6100 * Timestamps may now be specified in seconds since the UNIX
6101 epoch Jan 1st, 1970 by specifying "@" followed by the value
6102 in seconds.
6103
6104 * Native tcpwrap support in systemd has been removed. tcpwrap
6105 is old code, not really maintained anymore and has serious
6106 shortcomings, and better options such as firewalls
6107 exist. For setups that require tcpwrap usage, please
6108 consider invoking your socket-activated service via tcpd,
6109 like on traditional inetd.
6110
6111 * A new system.conf configuration option
6112 DefaultTimerAccuracySec= has been added that controls the
6113 default AccuracySec= setting of .timer units.
6114
6115 * Timer units gained a new WakeSystem= switch. If enabled,
6116 timers configured this way will cause the system to resume
6117 from system suspend (if the system supports that, which most
6118 do these days).
6119
6120 * Timer units gained a new Persistent= switch. If enabled,
6121 timers configured this way will save to disk when they have
6122 been last triggered. This information is then used on next
6123 reboot to possible execute overdue timer events, that
6124 could not take place because the system was powered off.
6125 This enables simple anacron-like behaviour for timer units.
6126
6127 * systemctl's "list-timers" will now also list the time a
6128 timer unit was last triggered in addition to the next time
6129 it will be triggered.
6130
6131 * systemd-networkd will now assign predictable IPv4LL
6132 addresses to its local interfaces.
6133
6134 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6135 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6136 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6137 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6138 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6139 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6140 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6141 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6142 Jędrzejewski-Szmek
6143
6144 — Berlin, 2014-03-25
6145
6146 CHANGES WITH 211:
6147
6148 * A new unit file setting RestrictAddressFamilies= has been
6149 added to restrict which socket address families unit
6150 processes gain access to. This takes address family names
6151 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6152 attack surface of services via exotic protocol stacks. This
6153 is built on seccomp system call filters.
6154
6155 * Two new unit file settings RuntimeDirectory= and
6156 RuntimeDirectoryMode= have been added that may be used to
6157 manage a per-daemon runtime directories below /run. This is
6158 an alternative for setting up directory permissions with
6159 tmpfiles snippets, and has the advantage that the runtime
6160 directory's lifetime is bound to the daemon runtime and that
6161 the daemon starts up with an empty directory each time. This
6162 is particularly useful when writing services that drop
6163 privileges using the User= or Group= setting.
6164
6165 * The DeviceAllow= unit setting now supports globbing for
6166 matching against device group names.
6167
6168 * The systemd configuration file system.conf gained new
6169 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6170 DefaultMemoryAccounting= to globally turn on/off accounting
6171 for specific resources (cgroups) for all units. These
6172 settings may still be overridden individually in each unit
6173 though.
6174
6175 * systemd-gpt-auto-generator is now able to discover /srv and
6176 root partitions in addition to /home and swap partitions. It
6177 also supports LUKS-encrypted partitions now. With this in
6178 place, automatic discovery of partitions to mount following
6179 the Discoverable Partitions Specification
6180 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6181 is now a lot more complete. This allows booting without
6182 /etc/fstab and without root= on the kernel command line on
6183 systems prepared appropriately.
6184
6185 * systemd-nspawn gained a new --image= switch which allows
6186 booting up disk images and Linux installations on any block
6187 device that follow the Discoverable Partitions Specification
6188 (see above). This means that installations made with
6189 appropriately updated installers may now be started and
6190 deployed using container managers, completely
6191 unmodified. (We hope that libvirt-lxc will add support for
6192 this feature soon, too.)
6193
6194 * systemd-nspawn gained a new --network-macvlan= setting to
6195 set up a private macvlan interface for the
6196 container. Similarly, systemd-networkd gained a new
6197 Kind=macvlan setting in .netdev files.
6198
6199 * systemd-networkd now supports configuring local addresses
6200 using IPv4LL.
6201
6202 * A new tool systemd-network-wait-online has been added to
6203 synchronously wait for network connectivity using
6204 systemd-networkd.
6205
6206 * The sd-bus.h bus API gained a new sd_bus_track object for
6207 tracking the life-cycle of bus peers. Note that sd-bus.h is
6208 still not a public API though (unless you specify
6209 --enable-kdbus on the configure command line, which however
6210 voids your warranty and you get no API stability guarantee).
6211
6212 * The $XDG_RUNTIME_DIR runtime directories for each user are
6213 now individual tmpfs instances, which has the benefit of
6214 introducing separate pools for each user, with individual
6215 size limits, and thus making sure that unprivileged clients
6216 can no longer negatively impact the system or other users by
6217 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6218 RuntimeDirectorySize= has been introduced that allows
6219 controlling the default size limit for all users. It
6220 defaults to 10% of the available physical memory. This is no
6221 replacement for quotas on tmpfs though (which the kernel
6222 still does not support), as /dev/shm and /tmp are still
6223 shared resources used by both the system and unprivileged
6224 users.
6225
6226 * logind will now automatically turn off automatic suspending
6227 on laptop lid close when more than one display is
6228 connected. This was previously expected to be implemented
6229 individually in desktop environments (such as GNOME),
6230 however has been added to logind now, in order to fix a
6231 boot-time race where a desktop environment might not have
6232 been started yet and thus not been able to take an inhibitor
6233 lock at the time where logind already suspends the system
6234 due to a closed lid.
6235
6236 * logind will now wait at least 30s after each system
6237 suspend/resume cycle, and 3min after system boot before
6238 suspending the system due to a closed laptop lid. This
6239 should give USB docking stations and similar enough time to
6240 be probed and configured after system resume and boot in
6241 order to then act as suspend blocker.
6242
6243 * systemd-run gained a new --property= setting which allows
6244 initialization of resource control properties (and others)
6245 for the created scope or service unit. Example: "systemd-run
6246 --property=BlockIOWeight=10 updatedb" may be used to run
6247 updatedb at a low block IO scheduling weight.
6248
6249 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6250 now also work in --scope mode.
6251
6252 * When systemd is compiled with kdbus support, basic support
6253 for enforced policies is now in place. (Note that enabling
6254 kdbus still voids your warranty and no API compatibility
6255 promises are made.)
6256
6257 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6258 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6259 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6260 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6261 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6262 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6263 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6264 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6265 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6266 Zbigniew Jędrzejewski-Szmek
6267
6268 — Berlin, 2014-03-12
6269
6270 CHANGES WITH 210:
6271
6272 * systemd will now relabel /dev after loading the SMACK policy
6273 according to SMACK rules.
6274
6275 * A new unit file option AppArmorProfile= has been added to
6276 set the AppArmor profile for the processes of a unit.
6277
6278 * A new condition check ConditionArchitecture= has been added
6279 to conditionalize units based on the system architecture, as
6280 reported by uname()'s "machine" field.
6281
6282 * systemd-networkd now supports matching on the system
6283 virtualization, architecture, kernel command line, host name
6284 and machine ID.
6285
6286 * logind is now a lot more aggressive when suspending the
6287 machine due to a closed laptop lid. Instead of acting only
6288 on the lid close action, it will continuously watch the lid
6289 status and act on it. This is useful for laptops where the
6290 power button is on the outside of the chassis so that it can
6291 be reached without opening the lid (such as the Lenovo
6292 Yoga). On those machines, logind will now immediately
6293 re-suspend the machine if the power button has been
6294 accidentally pressed while the laptop was suspended and in a
6295 backpack or similar.
6296
6297 * logind will now watch SW_DOCK switches and inhibit reaction
6298 to the lid switch if it is pressed. This means that logind
6299 will not suspend the machine anymore if the lid is closed
6300 and the system is docked, if the laptop supports SW_DOCK
6301 notifications via the input layer. Note that ACPI docking
6302 stations do not generate this currently. Also note that this
6303 logic is usually not fully sufficient and Desktop
6304 Environments should take a lid switch inhibitor lock when an
6305 external display is connected, as systemd will not watch
6306 this on its own.
6307
6308 * nspawn will now make use of the devices cgroup controller by
6309 default, and only permit creation of and access to the usual
6310 API device nodes like /dev/null or /dev/random, as well as
6311 access to (but not creation of) the pty devices.
6312
6313 * We will now ship a default .network file for
6314 systemd-networkd that automatically configures DHCP for
6315 network interfaces created by nspawn's --network-veth or
6316 --network-bridge= switches.
6317
6318 * systemd will now understand the usual M, K, G, T suffixes
6319 according to SI conventions (i.e. to the base 1000) when
6320 referring to throughput and hardware metrics. It will stay
6321 with IEC conventions (i.e. to the base 1024) for software
6322 metrics, according to what is customary according to
6323 Wikipedia. We explicitly document which base applies for
6324 each configuration option.
6325
6326 * The DeviceAllow= setting in unit files now supports a syntax
6327 to whitelist an entire group of devices node majors at once,
6328 based on the /proc/devices listing. For example, with the
6329 string "char-pts", it is now possible to whitelist all
6330 current and future pseudo-TTYs at once.
6331
6332 * sd-event learned a new "post" event source. Event sources of
6333 this type are triggered by the dispatching of any event
6334 source of a type that is not "post". This is useful for
6335 implementing clean-up and check event sources that are
6336 triggered by other work being done in the program.
6337
6338 * systemd-networkd is no longer statically enabled, but uses
6339 the usual [Install] sections so that it can be
6340 enabled/disabled using systemctl. It still is enabled by
6341 default however.
6342
6343 * When creating a veth interface pair with systemd-nspawn, the
6344 host side will now be prefixed with "vb-" if
6345 --network-bridge= is used, and with "ve-" if --network-veth
6346 is used. This way, it is easy to distinguish these cases on
6347 the host, for example to apply different configuration to
6348 them with systemd-networkd.
6349
6350 * The compatibility libraries for libsystemd-journal.so,
6351 libsystem-id128.so, libsystemd-login.so and
6352 libsystemd-daemon.so do not make use of IFUNC
6353 anymore. Instead, we now build libsystemd.so multiple times
6354 under these alternative names. This means that the footprint
6355 is drastically increased, but given that these are
6356 transitional compatibility libraries, this should not matter
6357 much. This change has been made necessary to support the ARM
6358 platform for these compatibility libraries, as the ARM
6359 toolchain is not really at the same level as the toolchain
6360 for other architectures like x86 and does not support
6361 IFUNC. Please make sure to use --enable-compat-libs only
6362 during a transitional period!
6363
6364 * The .include syntax has been deprecated and is not documented
6365 anymore. Drop-in files in .d directories should be used instead.
6366
6367 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
6368 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6369 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
6370 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
6371 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
6372 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
6373 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
6374 Zbigniew Jędrzejewski-Szmek
6375
6376 — Berlin, 2014-02-24
6377
6378 CHANGES WITH 209:
6379
6380 * A new component "systemd-networkd" has been added that can
6381 be used to configure local network interfaces statically or
6382 via DHCP. It is capable of bringing up bridges, VLANs, and
6383 bonding. Currently, no hook-ups for interactive network
6384 configuration are provided. Use this for your initrd,
6385 container, embedded, or server setup if you need a simple,
6386 yet powerful, network configuration solution. This
6387 configuration subsystem is quite nifty, as it allows wildcard
6388 hotplug matching in interfaces. For example, with a single
6389 configuration snippet, you can configure that all Ethernet
6390 interfaces showing up are automatically added to a bridge,
6391 or similar. It supports link-sensing and more.
6392
6393 * A new tool "systemd-socket-proxyd" has been added which can
6394 act as a bidirectional proxy for TCP sockets. This is
6395 useful for adding socket activation support to services that
6396 do not actually support socket activation, including virtual
6397 machines and the like.
6398
6399 * Add a new tool to save/restore rfkill state on
6400 shutdown/boot.
6401
6402 * Save/restore state of keyboard backlights in addition to
6403 display backlights on shutdown/boot.
6404
6405 * udev learned a new SECLABEL{} construct to label device
6406 nodes with a specific security label when they appear. For
6407 now, only SECLABEL{selinux} is supported, but the syntax is
6408 prepared for additional security frameworks.
6409
6410 * udev gained a new scheme to configure link-level attributes
6411 from files in /etc/systemd/network/*.link. These files can
6412 match against MAC address, device path, driver name and type,
6413 and will apply attributes like the naming policy, link speed,
6414 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
6415 address assignment policy (randomized, ...).
6416
6417 * The configuration of network interface naming rules for
6418 "permanent interface names" has changed: a new NamePolicy=
6419 setting in the [Link] section of .link files determines the
6420 priority of possible naming schemes (onboard, slot, MAC,
6421 path). The default value of this setting is determined by
6422 /usr/lib/net/links/99-default.link. Old
6423 80-net-name-slot.rules udev configuration file has been
6424 removed, so local configuration overriding this file should
6425 be adapted to override 99-default.link instead.
6426
6427 * When the User= switch is used in a unit file, also
6428 initialize $SHELL= based on the user database entry.
6429
6430 * systemd no longer depends on libdbus. All communication is
6431 now done with sd-bus, systemd's low-level bus library
6432 implementation.
6433
6434 * kdbus support has been added to PID 1 itself. When kdbus is
6435 enabled, this causes PID 1 to set up the system bus and
6436 enable support for a new ".busname" unit type that
6437 encapsulates bus name activation on kdbus. It works a little
6438 bit like ".socket" units, except for bus names. A new
6439 generator has been added that converts classic dbus1 service
6440 activation files automatically into native systemd .busname
6441 and .service units.
6442
6443 * sd-bus: add a light-weight vtable implementation that allows
6444 defining objects on the bus with a simple static const
6445 vtable array of its methods, signals and properties.
6446
6447 * systemd will not generate or install static dbus
6448 introspection data anymore to /usr/share/dbus-1/interfaces,
6449 as the precise format of these files is unclear, and
6450 nothing makes use of it.
6451
6452 * A proxy daemon is now provided to proxy clients connecting
6453 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
6454 compatibility with classic D-Bus.
6455
6456 * A bus driver implementation has been added that supports the
6457 classic D-Bus bus driver calls on kdbus, also for
6458 compatibility purposes.
6459
6460 * A new API "sd-event.h" has been added that implements a
6461 minimal event loop API built around epoll. It provides a
6462 couple of features that direct epoll usage is lacking:
6463 prioritization of events, scales to large numbers of timer
6464 events, per-event timer slack (accuracy), system-wide
6465 coalescing of timer events, exit handlers, watchdog
6466 supervision support using systemd's sd_notify() API, child
6467 process handling.
6468
6469 * A new API "sd-rntl.h" has been added that provides an API
6470 around the route netlink interface of the kernel, similar in
6471 style to "sd-bus.h".
6472
6473 * A new API "sd-dhcp-client.h" has been added that provides a
6474 small DHCPv4 client-side implementation. This is used by
6475 "systemd-networkd".
6476
6477 * There is a new kernel command line option
6478 "systemd.restore_state=0|1". When set to "0", none of the
6479 systemd tools will restore saved runtime state to hardware
6480 devices. More specifically, the rfkill and backlight states
6481 are not restored.
6482
6483 * The FsckPassNo= compatibility option in mount/service units
6484 has been removed. The fstab generator will now add the
6485 necessary dependencies automatically, and does not require
6486 PID1's support for that anymore.
6487
6488 * journalctl gained a new switch, --list-boots, that lists
6489 recent boots with their times and boot IDs.
6490
6491 * The various tools like systemctl, loginctl, timedatectl,
6492 busctl, systemd-run, ... have gained a new switch "-M" to
6493 connect to a specific, local OS container (as direct
6494 connection, without requiring SSH). This works on any
6495 container that is registered with machined, such as those
6496 created by libvirt-lxc or nspawn.
6497
6498 * systemd-run and systemd-analyze also gained support for "-H"
6499 to connect to remote hosts via SSH. This is particularly
6500 useful for systemd-run because it enables queuing of jobs
6501 onto remote systems.
6502
6503 * machinectl gained a new command "login" to open a getty
6504 login in any local container. This works with any container
6505 that is registered with machined (such as those created by
6506 libvirt-lxc or nspawn), and which runs systemd inside.
6507
6508 * machinectl gained a new "reboot" command that may be used to
6509 trigger a reboot on a specific container that is registered
6510 with machined. This works on any container that runs an init
6511 system of some kind.
6512
6513 * systemctl gained a new "list-timers" command to print a nice
6514 listing of installed timer units with the times they elapse
6515 next.
6516
6517 * Alternative reboot() parameters may now be specified on the
6518 "systemctl reboot" command line and are passed to the
6519 reboot() system call.
6520
6521 * systemctl gained a new --job-mode= switch to configure the
6522 mode to queue a job with. This is a more generic version of
6523 --fail, --irreversible, and --ignore-dependencies, which are
6524 still available but not advertised anymore.
6525
6526 * /etc/systemd/system.conf gained new settings to configure
6527 various default timeouts of units, as well as the default
6528 start limit interval and burst. These may still be overridden
6529 within each Unit.
6530
6531 * PID1 will now export on the bus profile data of the security
6532 policy upload process (such as the SELinux policy upload to
6533 the kernel).
6534
6535 * journald: when forwarding logs to the console, include
6536 timestamps (following the setting in
6537 /sys/module/printk/parameters/time).
6538
6539 * OnCalendar= in timer units now understands the special
6540 strings "yearly" and "annually". (Both are equivalent)
6541
6542 * The accuracy of timer units is now configurable with the new
6543 AccuracySec= setting. It defaults to 1min.
6544
6545 * A new dependency type JoinsNamespaceOf= has been added that
6546 allows running two services within the same /tmp and network
6547 namespace, if PrivateNetwork= or PrivateTmp= are used.
6548
6549 * A new command "cat" has been added to systemctl. It outputs
6550 the original unit file of a unit, and concatenates the
6551 contents of additional "drop-in" unit file snippets, so that
6552 the full configuration is shown.
6553
6554 * systemctl now supports globbing on the various "list-xyz"
6555 commands, like "list-units" or "list-sockets", as well as on
6556 those commands which take multiple unit names.
6557
6558 * journalctl's --unit= switch gained support for globbing.
6559
6560 * All systemd daemons now make use of the watchdog logic so
6561 that systemd automatically notices when they hang.
6562
6563 * If the $container_ttys environment variable is set,
6564 getty-generator will automatically spawn a getty for each
6565 listed tty. This is useful for container managers to request
6566 login gettys to be spawned on as many ttys as needed.
6567
6568 * %h, %s, %U specifier support is not available anymore when
6569 used in unit files for PID 1. This is because NSS calls are
6570 not safe from PID 1. They stay available for --user
6571 instances of systemd, and as special case for the root user.
6572
6573 * loginctl gained a new "--no-legend" switch to turn off output
6574 of the legend text.
6575
6576 * The "sd-login.h" API gained three new calls:
6577 sd_session_is_remote(), sd_session_get_remote_user(),
6578 sd_session_get_remote_host() to query information about
6579 remote sessions.
6580
6581 * The udev hardware database now also carries vendor/product
6582 information of SDIO devices.
6583
6584 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
6585 determine whether watchdog notifications are requested by
6586 the system manager.
6587
6588 * Socket-activated per-connection services now include a
6589 short description of the connection parameters in the
6590 description.
6591
6592 * tmpfiles gained a new "--boot" option. When this is not used,
6593 only lines where the command character is not suffixed with
6594 "!" are executed. When this option is specified, those
6595 options are executed too. This partitions tmpfiles
6596 directives into those that can be safely executed at any
6597 time, and those which should be run only at boot (for
6598 example, a line that creates /run/nologin).
6599
6600 * A new API "sd-resolve.h" has been added which provides a simple
6601 asynchronous wrapper around glibc NSS host name resolution
6602 calls, such as getaddrinfo(). In contrast to glibc's
6603 getaddrinfo_a(), it does not use signals. In contrast to most
6604 other asynchronous name resolution libraries, this one does
6605 not reimplement DNS, but reuses NSS, so that alternate
6606 host name resolution systems continue to work, such as mDNS,
6607 LDAP, etc. This API is based on libasyncns, but it has been
6608 cleaned up for inclusion in systemd.
6609
6610 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
6611 "sd-daemon.h" are no longer found in individual libraries
6612 libsystemd-journal.so, libsystemd-login.so,
6613 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
6614 merged them into a single library, libsystemd.so, which
6615 provides all symbols. The reason for this is cyclic
6616 dependencies, as these libraries tend to use each other's
6617 symbols. So far, we have managed to workaround that by linking
6618 a copy of a good part of our code into each of these
6619 libraries again and again, which, however, makes certain
6620 things hard to do, like sharing static variables. Also, it
6621 substantially increases footprint. With this change, there
6622 is only one library for the basic APIs systemd
6623 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
6624 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
6625 library as well, however are subject to the --enable-kdbus
6626 switch (see below). Note that "sd-dhcp-client.h" is not part
6627 of this library (this is because it only consumes, never
6628 provides, services of/to other APIs). To make the transition
6629 easy from the separate libraries to the unified one, we
6630 provide the --enable-compat-libs compile-time switch which
6631 will generate stub libraries that are compatible with the
6632 old ones but redirect all calls to the new one.
6633
6634 * All of the kdbus logic and the new APIs "sd-bus.h",
6635 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
6636 and "sd-utf8.h" are compile-time optional via the
6637 "--enable-kdbus" switch, and they are not compiled in by
6638 default. To make use of kdbus, you have to explicitly enable
6639 the switch. Note however, that neither the kernel nor the
6640 userspace API for all of this is considered stable yet. We
6641 want to maintain the freedom to still change the APIs for
6642 now. By specifying this build-time switch, you acknowledge
6643 that you are aware of the instability of the current
6644 APIs.
6645
6646 * Also, note that while kdbus is pretty much complete,
6647 it lacks one thing: proper policy support. This means you
6648 can build a fully working system with all features; however,
6649 it will be highly insecure. Policy support will be added in
6650 one of the next releases, at the same time that we will
6651 declare the APIs stable.
6652
6653 * When the kernel command line argument "kdbus" is specified,
6654 systemd will automatically load the kdbus.ko kernel module. At
6655 this stage of development, it is only useful for testing kdbus
6656 and should not be used in production. Note: if "--enable-kdbus"
6657 is specified, and the kdbus.ko kernel module is available, and
6658 "kdbus" is added to the kernel command line, the entire system
6659 runs with kdbus instead of dbus-daemon, with the above mentioned
6660 problem of missing the system policy enforcement. Also a future
6661 version of kdbus.ko or a newer systemd will not be compatible with
6662 each other, and will unlikely be able to boot the machine if only
6663 one of them is updated.
6664
6665 * systemctl gained a new "import-environment" command which
6666 uploads the caller's environment (or parts thereof) into the
6667 service manager so that it is inherited by services started
6668 by the manager. This is useful to upload variables like
6669 $DISPLAY into the user service manager.
6670
6671 * A new PrivateDevices= switch has been added to service units
6672 which allows running a service with a namespaced /dev
6673 directory that does not contain any device nodes for
6674 physical devices. More specifically, it only includes devices
6675 such as /dev/null, /dev/urandom, and /dev/zero which are API
6676 entry points.
6677
6678 * logind has been extended to support behaviour like VT
6679 switching on seats that do not support a VT. This makes
6680 multi-session available on seats that are not the first seat
6681 (seat0), and on systems where kernel support for VTs has
6682 been disabled at compile-time.
6683
6684 * If a process holds a delay lock for system sleep or shutdown
6685 and fails to release it in time, we will now log its
6686 identity. This makes it easier to identify processes that
6687 cause slow suspends or power-offs.
6688
6689 * When parsing /etc/crypttab, support for a new key-slot=
6690 option as supported by Debian is added. It allows indicating
6691 which LUKS slot to use on disk, speeding up key loading.
6692
6693 * The sd_journal_sendv() API call has been checked and
6694 officially declared to be async-signal-safe so that it may
6695 be invoked from signal handlers for logging purposes.
6696
6697 * Boot-time status output is now enabled automatically after a
6698 short timeout if boot does not progress, in order to give
6699 the user an indication what she or he is waiting for.
6700
6701 * The boot-time output has been improved to show how much time
6702 remains until jobs expire.
6703
6704 * The KillMode= switch in service units gained a new possible
6705 value "mixed". If set, and the unit is shut down, then the
6706 initial SIGTERM signal is sent only to the main daemon
6707 process, while the following SIGKILL signal is sent to
6708 all remaining processes of the service.
6709
6710 * When a scope unit is registered, a new property "Controller"
6711 may be set. If set to a valid bus name, systemd will send a
6712 RequestStop() signal to this name when it would like to shut
6713 down the scope. This may be used to hook manager logic into
6714 the shutdown logic of scope units. Also, scope units may now
6715 be put in a special "abandoned" state, in which case the
6716 manager process which created them takes no further
6717 responsibilities for it.
6718
6719 * When reading unit files, systemd will now verify
6720 the access mode of these files, and warn about certain
6721 suspicious combinations. This has been added to make it
6722 easier to track down packaging bugs where unit files are
6723 marked executable or world-writable.
6724
6725 * systemd-nspawn gained a new "--setenv=" switch to set
6726 container-wide environment variables. The similar option in
6727 systemd-activate was renamed from "--environment=" to
6728 "--setenv=" for consistency.
6729
6730 * systemd-nspawn has been updated to create a new kdbus domain
6731 for each container that is invoked, thus allowing each
6732 container to have its own set of system and user buses,
6733 independent of the host.
6734
6735 * systemd-nspawn gained a new --drop-capability= switch to run
6736 the container with less capabilities than the default. Both
6737 --drop-capability= and --capability= now take the special
6738 string "all" for dropping or keeping all capabilities.
6739
6740 * systemd-nspawn gained new switches for executing containers
6741 with specific SELinux labels set.
6742
6743 * systemd-nspawn gained a new --quiet switch to not generate
6744 any additional output but the container's own console
6745 output.
6746
6747 * systemd-nspawn gained a new --share-system switch to run a
6748 container without PID namespacing enabled.
6749
6750 * systemd-nspawn gained a new --register= switch to control
6751 whether the container is registered with systemd-machined or
6752 not. This is useful for containers that do not run full
6753 OS images, but only specific apps.
6754
6755 * systemd-nspawn gained a new --keep-unit which may be used
6756 when invoked as the only program from a service unit, and
6757 results in registration of the unit service itself in
6758 systemd-machined, instead of a newly opened scope unit.
6759
6760 * systemd-nspawn gained a new --network-interface= switch for
6761 moving arbitrary interfaces to the container. The new
6762 --network-veth switch creates a virtual Ethernet connection
6763 between host and container. The new --network-bridge=
6764 switch then allows assigning the host side of this virtual
6765 Ethernet connection to a bridge device.
6766
6767 * systemd-nspawn gained a new --personality= switch for
6768 setting the kernel personality for the container. This is
6769 useful when running a 32-bit container on a 64-bit host. A
6770 similar option Personality= is now also available for service
6771 units to use.
6772
6773 * logind will now also track a "Desktop" identifier for each
6774 session which encodes the desktop environment of it. This is
6775 useful for desktop environments that want to identify
6776 multiple running sessions of itself easily.
6777
6778 * A new SELinuxContext= setting for service units has been
6779 added that allows setting a specific SELinux execution
6780 context for a service.
6781
6782 * Most systemd client tools will now honour $SYSTEMD_LESS for
6783 settings of the "less" pager. By default, these tools will
6784 override $LESS to allow certain operations to work, such as
6785 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
6786 influence this logic.
6787
6788 * systemd's "seccomp" hook-up has been changed to make use of
6789 the libseccomp library instead of using its own
6790 implementation. This has benefits for portability among
6791 other things.
6792
6793 * For usage together with SystemCallFilter=, a new
6794 SystemCallErrorNumber= setting has been introduced that
6795 allows configuration of a system error number to be returned
6796 on filtered system calls, instead of immediately killing the
6797 process. Also, SystemCallArchitectures= has been added to
6798 limit access to system calls of a particular architecture
6799 (in order to turn off support for unused secondary
6800 architectures). There is also a global
6801 SystemCallArchitectures= setting in system.conf now to turn
6802 off support for non-native system calls system-wide.
6803
6804 * systemd requires a kernel with a working name_to_handle_at(),
6805 please see the kernel config requirements in the README file.
6806
6807 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
6808 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
6809 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
6810 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
6811 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
6812 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
6813 Elia Pinto, Florian Weimer, George McCollister, Goffredo
6814 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
6815 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
6816 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
6817 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
6818 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
6819 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
6820 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
6821 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
6822 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
6823 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
6824 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
6825 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
6826 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
6827 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
6828 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
6829 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
6830 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
6831
6832 — Berlin, 2014-02-20
6833
6834 CHANGES WITH 208:
6835
6836 * logind has gained support for facilitating privileged input
6837 and drm device access for unprivileged clients. This work is
6838 useful to allow Wayland display servers (and similar
6839 programs, such as kmscon) to run under the user's ID and
6840 access input and drm devices which are normally
6841 protected. When this is used (and the kernel is new enough)
6842 logind will "mute" IO on the file descriptors passed to
6843 Wayland as long as it is in the background and "unmute" it
6844 if it returns into the foreground. This allows secure
6845 session switching without allowing background sessions to
6846 eavesdrop on input and display data. This also introduces
6847 session switching support if VT support is turned off in the
6848 kernel, and on seats that are not seat0.
6849
6850 * A new kernel command line option luks.options= is understood
6851 now which allows specifying LUKS options for usage for LUKS
6852 encrypted partitions specified with luks.uuid=.
6853
6854 * tmpfiles.d(5) snippets may now use specifier expansion in
6855 path names. More specifically %m, %b, %H, %v, are now
6856 replaced by the local machine id, boot id, hostname, and
6857 kernel version number.
6858
6859 * A new tmpfiles.d(5) command "m" has been introduced which
6860 may be used to change the owner/group/access mode of a file
6861 or directory if it exists, but do nothing if it does not.
6862
6863 * This release removes high-level support for the
6864 MemorySoftLimit= cgroup setting. The underlying kernel
6865 cgroup attribute memory.soft_limit= is currently badly
6866 designed and likely to be removed from the kernel API in its
6867 current form, hence we should not expose it for now.
6868
6869 * The memory.use_hierarchy cgroup attribute is now enabled for
6870 all cgroups systemd creates in the memory cgroup
6871 hierarchy. This option is likely to be come the built-in
6872 default in the kernel anyway, and the non-hierarchical mode
6873 never made much sense in the intrinsically hierarchical
6874 cgroup system.
6875
6876 * A new field _SYSTEMD_SLICE= is logged along with all journal
6877 messages containing the slice a message was generated
6878 from. This is useful to allow easy per-customer filtering of
6879 logs among other things.
6880
6881 * systemd-journald will no longer adjust the group of journal
6882 files it creates to the "systemd-journal" group. Instead we
6883 rely on the journal directory to be owned by the
6884 "systemd-journal" group, and its setgid bit set, so that the
6885 kernel file system layer will automatically enforce that
6886 journal files inherit this group assignment. The reason for
6887 this change is that we cannot allow NSS look-ups from
6888 journald which would be necessary to resolve
6889 "systemd-journal" to a numeric GID, because this might
6890 create deadlocks if NSS involves synchronous queries to
6891 other daemons (such as nscd, or sssd) which in turn are
6892 logging clients of journald and might block on it, which
6893 would then dead lock. A tmpfiles.d(5) snippet included in
6894 systemd will make sure the setgid bit and group are
6895 properly set on the journal directory if it exists on every
6896 boot. However, we recommend adjusting it manually after
6897 upgrades too (or from RPM scriptlets), so that the change is
6898 not delayed until next reboot.
6899
6900 * Backlight and random seed files in /var/lib/ have moved into
6901 the /var/lib/systemd/ directory, in order to centralize all
6902 systemd generated files in one directory.
6903
6904 * Boot time performance measurements (as displayed by
6905 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
6906 performance information if that's available to determine how
6907 much time BIOS and boot loader initialization required. With
6908 a sufficiently new BIOS you hence no longer need to boot
6909 with Gummiboot to get access to such information.
6910
6911 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
6912 Cristian Rodríguez, Dave Reisner, David Herrmann, David
6913 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
6914 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
6915 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
6916 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
6917 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
6918
6919 — Berlin, 2013-10-02
6920
6921 CHANGES WITH 207:
6922
6923 * The Restart= option for services now understands a new
6924 on-watchdog setting, which will restart the service
6925 automatically if the service stops sending out watchdog keep
6926 alive messages (as configured with WatchdogSec=).
6927
6928 * The getty generator (which is responsible for bringing up a
6929 getty on configured serial consoles) will no longer only
6930 start a getty on the primary kernel console but on all
6931 others, too. This makes the order in which console= is
6932 specified on the kernel command line less important.
6933
6934 * libsystemd-logind gained a new sd_session_get_vt() call to
6935 retrieve the VT number of a session.
6936
6937 * If the option "tries=0" is set for an entry of /etc/crypttab
6938 its passphrase is queried indefinitely instead of any
6939 maximum number of tries.
6940
6941 * If a service with a configure PID file terminates its PID
6942 file will now be removed automatically if it still exists
6943 afterwards. This should put an end to stale PID files.
6944
6945 * systemd-run will now also take relative binary path names
6946 for execution and no longer insists on absolute paths.
6947
6948 * InaccessibleDirectories= and ReadOnlyDirectories= now take
6949 paths that are optionally prefixed with "-" to indicate that
6950 it should not be considered a failure if they do not exist.
6951
6952 * journalctl -o (and similar commands) now understands a new
6953 output mode "short-precise", it is similar to "short" but
6954 shows timestamps with usec accuracy.
6955
6956 * The option "discard" (as known from Debian) is now
6957 synonymous to "allow-discards" in /etc/crypttab. In fact,
6958 "discard" is preferred now (since it is easier to remember
6959 and type).
6960
6961 * Some licensing clean-ups were made, so that more code is now
6962 LGPL-2.1 licensed than before.
6963
6964 * A minimal tool to save/restore the display backlight
6965 brightness across reboots has been added. It will store the
6966 backlight setting as late as possible at shutdown, and
6967 restore it as early as possible during reboot.
6968
6969 * A logic to automatically discover and enable home and swap
6970 partitions on GPT disks has been added. With this in place
6971 /etc/fstab becomes optional for many setups as systemd can
6972 discover certain partitions located on the root disk
6973 automatically. Home partitions are recognized under their
6974 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
6975 partitions are recognized under their GPT type ID
6976 0657fd6da4ab43c484e50933c84b4f4f.
6977
6978 * systemd will no longer pass any environment from the kernel
6979 or initrd to system services. If you want to set an
6980 environment for all services, do so via the kernel command
6981 line systemd.setenv= assignment.
6982
6983 * The systemd-sysctl tool no longer natively reads the file
6984 /etc/sysctl.conf. If desired, the file should be symlinked
6985 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
6986 legacy support by a symlink rather than built-in code, it
6987 also makes the otherwise hidden order of application of the
6988 different files visible. (Note that this partly reverts to a
6989 pre-198 application order of sysctl knobs!)
6990
6991 * The "systemctl set-log-level" and "systemctl dump" commands
6992 have been moved to systemd-analyze.
6993
6994 * systemd-run learned the new --remain-after-exit switch,
6995 which causes the scope unit not to be cleaned up
6996 automatically after the process terminated.
6997
6998 * tmpfiles learned a new --exclude-prefix= switch to exclude
6999 certain paths from operation.
7000
7001 * journald will now automatically flush all messages to disk
7002 as soon as a message at the log level CRIT, ALERT or EMERG
7003 is received.
7004
7005 Contributions from: Andrew Cook, Brandon Philips, Christian
7006 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7007 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7008 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7009 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7010 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7011 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7012 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7013 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7014 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7015 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7016 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7017 William Giokas, Zbigniew Jędrzejewski-Szmek
7018
7019 — Berlin, 2013-09-13
7020
7021 CHANGES WITH 206:
7022
7023 * The documentation has been updated to cover the various new
7024 concepts introduced with 205.
7025
7026 * Unit files now understand the new %v specifier which
7027 resolves to the kernel version string as returned by "uname
7028 -r".
7029
7030 * systemctl now supports filtering the unit list output by
7031 load state, active state and sub state, using the new
7032 --state= parameter.
7033
7034 * "systemctl status" will now show the results of the
7035 condition checks (like ConditionPathExists= and similar) of
7036 the last start attempts of the unit. They are also logged to
7037 the journal.
7038
7039 * "journalctl -b" may now be used to look for boot output of a
7040 specific boot. Try "journalctl -b -1" for the previous boot,
7041 but the syntax is substantially more powerful.
7042
7043 * "journalctl --show-cursor" has been added which prints the
7044 cursor string the last shown log line. This may then be used
7045 with the new "journalctl --after-cursor=" switch to continue
7046 browsing logs from that point on.
7047
7048 * "journalctl --force" may now be used to force regeneration
7049 of an FSS key.
7050
7051 * Creation of "dead" device nodes has been moved from udev
7052 into kmod and tmpfiles. Previously, udev would read the kmod
7053 databases to pre-generate dead device nodes based on meta
7054 information contained in kernel modules, so that these would
7055 be auto-loaded on access rather then at boot. As this
7056 does not really have much to do with the exposing actual
7057 kernel devices to userspace this has always been slightly
7058 alien in the udev codebase. Following the new scheme kmod
7059 will now generate a runtime snippet for tmpfiles from the
7060 module meta information and it now is tmpfiles' job to the
7061 create the nodes. This also allows overriding access and
7062 other parameters for the nodes using the usual tmpfiles
7063 facilities. As side effect this allows us to remove the
7064 CAP_SYS_MKNOD capability bit from udevd entirely.
7065
7066 * logind's device ACLs may now be applied to these "dead"
7067 devices nodes too, thus finally allowing managed access to
7068 devices such as /dev/snd/sequencer without loading the
7069 backing module right-away.
7070
7071 * A new RPM macro has been added that may be used to apply
7072 tmpfiles configuration during package installation.
7073
7074 * systemd-detect-virt and ConditionVirtualization= now can
7075 detect User-Mode-Linux machines (UML).
7076
7077 * journald will now implicitly log the effective capabilities
7078 set of processes in the message metadata.
7079
7080 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7081
7082 * The initrd interface has been simplified (more specifically,
7083 support for passing performance data via environment
7084 variables and fsck results via files in /run has been
7085 removed). These features were non-essential, and are
7086 nowadays available in a much nicer way by having systemd in
7087 the initrd serialize its state and have the hosts systemd
7088 deserialize it again.
7089
7090 * The udev "keymap" data files and tools to apply keyboard
7091 specific mappings of scan to key codes, and force-release
7092 scan code lists have been entirely replaced by a udev
7093 "keyboard" builtin and a hwdb data file.
7094
7095 * systemd will now honour the kernel's "quiet" command line
7096 argument also during late shutdown, resulting in a
7097 completely silent shutdown when used.
7098
7099 * There's now an option to control the SO_REUSEPORT socket
7100 option in .socket units.
7101
7102 * Instance units will now automatically get a per-template
7103 subslice of system.slice unless something else is explicitly
7104 configured. For example, instances of sshd@.service will now
7105 implicitly be placed in system-sshd.slice rather than
7106 system.slice as before.
7107
7108 * Test coverage support may now be enabled at build time.
7109
7110 Contributions from: Dave Reisner, Frederic Crozat, Harald
7111 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7112 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7113 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7114 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7115 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7116 Giokas, Zbigniew Jędrzejewski-Szmek
7117
7118 — Berlin, 2013-07-23
7119
7120 CHANGES WITH 205:
7121
7122 * Two new unit types have been introduced:
7123
7124 Scope units are very similar to service units, however, are
7125 created out of pre-existing processes — instead of PID 1
7126 forking off the processes. By using scope units it is
7127 possible for system services and applications to group their
7128 own child processes (worker processes) in a powerful way
7129 which then maybe used to organize them, or kill them
7130 together, or apply resource limits on them.
7131
7132 Slice units may be used to partition system resources in an
7133 hierarchical fashion and then assign other units to them. By
7134 default there are now three slices: system.slice (for all
7135 system services), user.slice (for all user sessions),
7136 machine.slice (for VMs and containers).
7137
7138 Slices and scopes have been introduced primarily in
7139 context of the work to move cgroup handling to a
7140 single-writer scheme, where only PID 1
7141 creates/removes/manages cgroups.
7142
7143 * There's a new concept of "transient" units. In contrast to
7144 normal units these units are created via an API at runtime,
7145 not from configuration from disk. More specifically this
7146 means it is now possible to run arbitrary programs as
7147 independent services, with all execution parameters passed
7148 in via bus APIs rather than read from disk. Transient units
7149 make systemd substantially more dynamic then it ever was,
7150 and useful as a general batch manager.
7151
7152 * logind has been updated to make use of scope and slice units
7153 for managing user sessions. As a user logs in he will get
7154 his own private slice unit, to which all sessions are added
7155 as scope units. We also added support for automatically
7156 adding an instance of user@.service for the user into the
7157 slice. Effectively logind will no longer create cgroup
7158 hierarchies on its own now, it will defer entirely to PID 1
7159 for this by means of scope, service and slice units. Since
7160 user sessions this way become entities managed by PID 1
7161 the output of "systemctl" is now a lot more comprehensive.
7162
7163 * A new mini-daemon "systemd-machined" has been added which
7164 may be used by virtualization managers to register local
7165 VMs/containers. nspawn has been updated accordingly, and
7166 libvirt will be updated shortly. machined will collect a bit
7167 of meta information about the VMs/containers, and assign
7168 them their own scope unit (see above). The collected
7169 meta-data is then made available via the "machinectl" tool,
7170 and exposed in "ps" and similar tools. machined/machinectl
7171 is compile-time optional.
7172
7173 * As discussed earlier, the low-level cgroup configuration
7174 options ControlGroup=, ControlGroupModify=,
7175 ControlGroupPersistent=, ControlGroupAttribute= have been
7176 removed. Please use high-level attribute settings instead as
7177 well as slice units.
7178
7179 * A new bus call SetUnitProperties() has been added to alter
7180 various runtime parameters of a unit. This is primarily
7181 useful to alter cgroup parameters dynamically in a nice way,
7182 but will be extended later on to make more properties
7183 modifiable at runtime. systemctl gained a new set-properties
7184 command that wraps this call.
7185
7186 * A new tool "systemd-run" has been added which can be used to
7187 run arbitrary command lines as transient services or scopes,
7188 while configuring a number of settings via the command
7189 line. This tool is currently very basic, however already
7190 very useful. We plan to extend this tool to even allow
7191 queuing of execution jobs with time triggers from the
7192 command line, similar in fashion to "at".
7193
7194 * nspawn will now inform the user explicitly that kernels with
7195 audit enabled break containers, and suggest the user to turn
7196 off audit.
7197
7198 * Support for detecting the IMA and AppArmor security
7199 frameworks with ConditionSecurity= has been added.
7200
7201 * journalctl gained a new "-k" switch for showing only kernel
7202 messages, mimicking dmesg output; in addition to "--user"
7203 and "--system" switches for showing only user's own logs
7204 and system logs.
7205
7206 * systemd-delta can now show information about drop-in
7207 snippets extending unit files.
7208
7209 * libsystemd-bus has been substantially updated but is still
7210 not available as public API.
7211
7212 * systemd will now look for the "debug" argument on the kernel
7213 command line and enable debug logging, similar to what
7214 "systemd.log_level=debug" already did before.
7215
7216 * "systemctl set-default", "systemctl get-default" has been
7217 added to configure the default.target symlink, which
7218 controls what to boot into by default.
7219
7220 * "systemctl set-log-level" has been added as a convenient
7221 way to raise and lower systemd logging threshold.
7222
7223 * "systemd-analyze plot" will now show the time the various
7224 generators needed for execution, as well as information
7225 about the unit file loading.
7226
7227 * libsystemd-journal gained a new sd_journal_open_files() call
7228 for opening specific journal files. journactl also gained a
7229 new switch to expose this new functionality. Previously we
7230 only supported opening all files from a directory, or all
7231 files from the system, as opening individual files only is
7232 racy due to journal file rotation.
7233
7234 * systemd gained the new DefaultEnvironment= setting in
7235 /etc/systemd/system.conf to set environment variables for
7236 all services.
7237
7238 * If a privileged process logs a journal message with the
7239 OBJECT_PID= field set, then journald will automatically
7240 augment this with additional OBJECT_UID=, OBJECT_GID=,
7241 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7242 system services want to log events about specific client
7243 processes. journactl/systemctl has been updated to make use
7244 of this information if all log messages regarding a specific
7245 unit is requested.
7246
7247 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7248 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7249 Reisner, David Coppa, David King, David Strauss, Eelco
7250 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7251 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7252 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7253 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7254 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7255 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7256 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7257 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7258 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7259 Łukasz Stelmach, 장동준
7260
7261 CHANGES WITH 204:
7262
7263 * The Python bindings gained some minimal support for the APIs
7264 exposed by libsystemd-logind.
7265
7266 * ConditionSecurity= gained support for detecting SMACK. Since
7267 this condition already supports SELinux and AppArmor we only
7268 miss IMA for this. Patches welcome!
7269
7270 Contributions from: Karol Lewandowski, Lennart Poettering,
7271 Zbigniew Jędrzejewski-Szmek
7272
7273 CHANGES WITH 203:
7274
7275 * systemd-nspawn will now create /etc/resolv.conf if
7276 necessary, before bind-mounting the host's file onto it.
7277
7278 * systemd-nspawn will now store meta information about a
7279 container on the container's cgroup as extended attribute
7280 fields, including the root directory.
7281
7282 * The cgroup hierarchy has been reworked in many ways. All
7283 objects any of the components systemd creates in the cgroup
7284 tree are now suffixed. More specifically, user sessions are
7285 now placed in cgroups suffixed with ".session", users in
7286 cgroups suffixed with ".user", and nspawn containers in
7287 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7288 names are now escaped in a simple scheme to avoid collision
7289 of userspace object names with kernel filenames. This work
7290 is preparation for making these objects relocatable in the
7291 cgroup tree, in order to allow easy resource partitioning of
7292 these objects without causing naming conflicts.
7293
7294 * systemctl list-dependencies gained the new switches
7295 --plain, --reverse, --after and --before.
7296
7297 * systemd-inhibit now shows the process name of processes that
7298 have taken an inhibitor lock.
7299
7300 * nss-myhostname will now also resolve "localhost"
7301 implicitly. This makes /etc/hosts an optional file and
7302 nicely handles that on IPv6 ::1 maps to both "localhost" and
7303 the local hostname.
7304
7305 * libsystemd-logind.so gained a new call
7306 sd_get_machine_names() to enumerate running containers and
7307 VMs (currently only supported by very new libvirt and
7308 nspawn). sd_login_monitor can now be used to watch
7309 VMs/containers coming and going.
7310
7311 * .include is not allowed recursively anymore, and only in
7312 unit files. Usually it is better to use drop-in snippets in
7313 .d/*.conf anyway, as introduced with systemd 198.
7314
7315 * systemd-analyze gained a new "critical-chain" command that
7316 determines the slowest chain of units run during system
7317 boot-up. It is very useful for tracking down where
7318 optimizing boot time is the most beneficial.
7319
7320 * systemd will no longer allow manipulating service paths in
7321 the name=systemd:/system cgroup tree using ControlGroup= in
7322 units. (But is still fine with it in all other dirs.)
7323
7324 * There's a new systemd-nspawn@.service service file that may
7325 be used to easily run nspawn containers as system
7326 services. With the container's root directory in
7327 /var/lib/container/foobar it is now sufficient to run
7328 "systemctl start systemd-nspawn@foobar.service" to boot it.
7329
7330 * systemd-cgls gained a new parameter "--machine" to list only
7331 the processes within a certain container.
7332
7333 * ConditionSecurity= now can check for "apparmor". We still
7334 are lacking checks for SMACK and IMA for this condition
7335 check though. Patches welcome!
7336
7337 * A new configuration file /etc/systemd/sleep.conf has been
7338 added that may be used to configure which kernel operation
7339 systemd is supposed to execute when "suspend", "hibernate"
7340 or "hybrid-sleep" is requested. This makes the new kernel
7341 "freeze" state accessible to the user.
7342
7343 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7344 the passed argument if applicable.
7345
7346 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
7347 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
7348 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
7349 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
7350 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
7351 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
7352 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
7353 Jędrzejewski-Szmek
7354
7355 CHANGES WITH 202:
7356
7357 * The output of 'systemctl list-jobs' got some polishing. The
7358 '--type=' argument may now be passed more than once. A new
7359 command 'systemctl list-sockets' has been added which shows
7360 a list of kernel sockets systemd is listening on with the
7361 socket units they belong to, plus the units these socket
7362 units activate.
7363
7364 * The experimental libsystemd-bus library got substantial
7365 updates to work in conjunction with the (also experimental)
7366 kdbus kernel project. It works well enough to exchange
7367 messages with some sophistication. Note that kdbus is not
7368 ready yet, and the library is mostly an elaborate test case
7369 for now, and not installable.
7370
7371 * systemd gained a new unit 'systemd-static-nodes.service'
7372 that generates static device nodes earlier during boot, and
7373 can run in conjunction with udev.
7374
7375 * libsystemd-login gained a new call sd_pid_get_user_unit()
7376 to retrieve the user systemd unit a process is running
7377 in. This is useful for systems where systemd is used as
7378 session manager.
7379
7380 * systemd-nspawn now places all containers in the new /machine
7381 top-level cgroup directory in the name=systemd
7382 hierarchy. libvirt will soon do the same, so that we get a
7383 uniform separation of /system, /user and /machine for system
7384 services, user processes and containers/virtual
7385 machines. This new cgroup hierarchy is also useful to stick
7386 stable names to specific container instances, which can be
7387 recognized later this way (this name may be controlled
7388 via systemd-nspawn's new -M switch). libsystemd-login also
7389 gained a new call sd_pid_get_machine_name() to retrieve the
7390 name of the container/VM a specific process belongs to.
7391
7392 * bootchart can now store its data in the journal.
7393
7394 * libsystemd-journal gained a new call
7395 sd_journal_add_conjunction() for AND expressions to the
7396 matching logic. This can be used to express more complex
7397 logical expressions.
7398
7399 * journactl can now take multiple --unit= and --user-unit=
7400 switches.
7401
7402 * The cryptsetup logic now understands the "luks.key=" kernel
7403 command line switch for specifying a file to read the
7404 decryption key from. Also, if a configured key file is not
7405 found the tool will now automatically fall back to prompting
7406 the user.
7407
7408 * Python systemd.journal module was updated to wrap recently
7409 added functions from libsystemd-journal. The interface was
7410 changed to bring the low level interface in s.j._Reader
7411 closer to the C API, and the high level interface in
7412 s.j.Reader was updated to wrap and convert all data about
7413 an entry.
7414
7415 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
7416 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
7417 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
7418 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
7419 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
7420 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7421
7422 CHANGES WITH 201:
7423
7424 * journalctl --update-catalog now understands a new --root=
7425 option to operate on catalogs found in a different root
7426 directory.
7427
7428 * During shutdown after systemd has terminated all running
7429 services a final killing loop kills all remaining left-over
7430 processes. We will now print the name of these processes
7431 when we send SIGKILL to them, since this usually indicates a
7432 problem.
7433
7434 * If /etc/crypttab refers to password files stored on
7435 configured mount points automatic dependencies will now be
7436 generated to ensure the specific mount is established first
7437 before the key file is attempted to be read.
7438
7439 * 'systemctl status' will now show information about the
7440 network sockets a socket unit is listening on.
7441
7442 * 'systemctl status' will also shown information about any
7443 drop-in configuration file for units. (Drop-In configuration
7444 files in this context are files such as
7445 /etc/systemd/systemd/foobar.service.d/*.conf)
7446
7447 * systemd-cgtop now optionally shows summed up CPU times of
7448 cgroups. Press '%' while running cgtop to switch between
7449 percentage and absolute mode. This is useful to determine
7450 which cgroups use up the most CPU time over the entire
7451 runtime of the system. systemd-cgtop has also been updated
7452 to be 'pipeable' for processing with further shell tools.
7453
7454 * 'hostnamectl set-hostname' will now allow setting of FQDN
7455 hostnames.
7456
7457 * The formatting and parsing of time span values has been
7458 changed. The parser now understands fractional expressions
7459 such as "5.5h". The formatter will now output fractional
7460 expressions for all time spans under 1min, i.e. "5.123456s"
7461 rather than "5s 123ms 456us". For time spans under 1s
7462 millisecond values are shown, for those under 1ms
7463 microsecond values are shown. This should greatly improve
7464 all time-related output of systemd.
7465
7466 * libsystemd-login and libsystemd-journal gained new
7467 functions for querying the poll() events mask and poll()
7468 timeout value for integration into arbitrary event
7469 loops.
7470
7471 * localectl gained the ability to list available X11 keymaps
7472 (models, layouts, variants, options).
7473
7474 * 'systemd-analyze dot' gained the ability to filter for
7475 specific units via shell-style globs, to create smaller,
7476 more useful graphs. I.e. it is now possible to create simple
7477 graphs of all the dependencies between only target units, or
7478 of all units that Avahi has dependencies with.
7479
7480 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
7481 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
7482 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
7483 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
7484 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
7485 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
7486 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
7487
7488 CHANGES WITH 200:
7489
7490 * The boot-time readahead implementation for rotating media
7491 will now read the read-ahead data in multiple passes which
7492 consist of all read requests made in equidistant time
7493 intervals. This means instead of strictly reading read-ahead
7494 data in its physical order on disk we now try to find a
7495 middle ground between physical and access time order.
7496
7497 * /etc/os-release files gained a new BUILD_ID= field for usage
7498 on operating systems that provide continuous builds of OS
7499 images.
7500
7501 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
7502 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
7503 William Douglas, Zbigniew Jędrzejewski-Szmek
7504
7505 CHANGES WITH 199:
7506
7507 * systemd-python gained an API exposing libsystemd-daemon.
7508
7509 * The SMACK setup logic gained support for uploading CIPSO
7510 security policy.
7511
7512 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
7513 ReadOnlyDirectories= and InaccessibleDirectories= has
7514 changed. The private /tmp and /var/tmp directories are now
7515 shared by all processes of a service (which means
7516 ExecStartPre= may now leave data in /tmp that ExecStart= of
7517 the same service can still access). When a service is
7518 stopped its temporary directories are immediately deleted
7519 (normal clean-up with tmpfiles is still done in addition to
7520 this though).
7521
7522 * By default, systemd will now set a couple of sysctl
7523 variables in the kernel: the safe sysrq options are turned
7524 on, IP route verification is turned on, and source routing
7525 disabled. The recently added hardlink and softlink
7526 protection of the kernel is turned on. These settings should
7527 be reasonably safe, and good defaults for all new systems.
7528
7529 * The predictable network naming logic may now be turned off
7530 with a new kernel command line switch: net.ifnames=0.
7531
7532 * A new libsystemd-bus module has been added that implements a
7533 pretty complete D-Bus client library. For details see:
7534
7535 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
7536
7537 * journald will now explicitly flush the journal files to disk
7538 at the latest 5min after each write. The file will then also
7539 be marked offline until the next write. This should increase
7540 reliability in case of a crash. The synchronization delay
7541 can be configured via SyncIntervalSec= in journald.conf.
7542
7543 * There's a new remote-fs-setup.target unit that can be used
7544 to pull in specific services when at least one remote file
7545 system is to be mounted.
7546
7547 * There are new targets timers.target and paths.target as
7548 canonical targets to pull user timer and path units in
7549 from. This complements sockets.target with a similar
7550 purpose for socket units.
7551
7552 * libudev gained a new call udev_device_set_attribute_value()
7553 to set sysfs attributes of a device.
7554
7555 * The udev daemon now sets the default number of worker
7556 processes executed in parallel based on the number of available
7557 CPUs instead of the amount of available RAM. This is supposed
7558 to provide a more reliable default and limit a too aggressive
7559 parallelism for setups with 1000s of devices connected.
7560
7561 Contributions from: Auke Kok, Colin Walters, Cristian
7562 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
7563 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
7564 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
7565 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
7566 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
7567 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
7568 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
7569 Zbigniew Jędrzejewski-Szmek
7570
7571 CHANGES WITH 198:
7572
7573 * Configuration of unit files may now be extended via drop-in
7574 files without having to edit/override the unit files
7575 themselves. More specifically, if the administrator wants to
7576 change one value for a service file foobar.service he can
7577 now do so by dropping in a configuration snippet into
7578 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
7579 will load all these snippets and apply them on top of the
7580 main unit configuration file, possibly extending or
7581 overriding its settings. Using these drop-in snippets is
7582 generally nicer than the two earlier options for changing
7583 unit files locally: copying the files from
7584 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
7585 them there; or creating a new file in /etc/systemd/system/
7586 that incorporates the original one via ".include". Drop-in
7587 snippets into these .d/ directories can be placed in any
7588 directory systemd looks for units in, and the usual
7589 overriding semantics between /usr/lib, /etc and /run apply
7590 for them too.
7591
7592 * Most unit file settings which take lists of items can now be
7593 reset by assigning the empty string to them. For example,
7594 normally, settings such as Environment=FOO=BAR append a new
7595 environment variable assignment to the environment block,
7596 each time they are used. By assigning Environment= the empty
7597 string the environment block can be reset to empty. This is
7598 particularly useful with the .d/*.conf drop-in snippets
7599 mentioned above, since this adds the ability to reset list
7600 settings from vendor unit files via these drop-ins.
7601
7602 * systemctl gained a new "list-dependencies" command for
7603 listing the dependencies of a unit recursively.
7604
7605 * Inhibitors are now honored and listed by "systemctl
7606 suspend", "systemctl poweroff" (and similar) too, not only
7607 GNOME. These commands will also list active sessions by
7608 other users.
7609
7610 * Resource limits (as exposed by the various control group
7611 controllers) can now be controlled dynamically at runtime
7612 for all units. More specifically, you can now use a command
7613 like "systemctl set-cgroup-attr foobar.service cpu.shares
7614 2000" to alter the CPU shares a specific service gets. These
7615 settings are stored persistently on disk, and thus allow the
7616 administrator to easily adjust the resource usage of
7617 services with a few simple commands. This dynamic resource
7618 management logic is also available to other programs via the
7619 bus. Almost any kernel cgroup attribute and controller is
7620 supported.
7621
7622 * systemd-vconsole-setup will now copy all font settings to
7623 all allocated VTs, where it previously applied them only to
7624 the foreground VT.
7625
7626 * libsystemd-login gained the new sd_session_get_tty() API
7627 call.
7628
7629 * This release drops support for a few legacy or
7630 distribution-specific LSB facility names when parsing init
7631 scripts: $x-display-manager, $mail-transfer-agent,
7632 $mail-transport-agent, $mail-transfer-agent, $smtp,
7633 $null. Also, the mail-transfer-agent.target unit backing
7634 this has been removed. Distributions which want to retain
7635 compatibility with this should carry the burden for
7636 supporting this themselves and patch support for these back
7637 in, if they really need to. Also, the facilities $syslog and
7638 $local_fs are now ignored, since systemd does not support
7639 early-boot LSB init scripts anymore, and these facilities
7640 are implied anyway for normal services. syslog.target has
7641 also been removed.
7642
7643 * There are new bus calls on PID1's Manager object for
7644 cancelling jobs, and removing snapshot units. Previously,
7645 both calls were only available on the Job and Snapshot
7646 objects themselves.
7647
7648 * systemd-journal-gatewayd gained SSL support.
7649
7650 * The various "environment" files, such as /etc/locale.conf
7651 now support continuation lines with a backslash ("\") as
7652 last character in the line, similarly in style (but different)
7653 to how this is supported in shells.
7654
7655 * For normal user processes the _SYSTEMD_USER_UNIT= field is
7656 now implicitly appended to every log entry logged. systemctl
7657 has been updated to filter by this field when operating on a
7658 user systemd instance.
7659
7660 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
7661 CAP_AUDIT_CONTROL capabilities to the capabilities set for
7662 the container. This makes it easier to boot unmodified
7663 Fedora systems in a container, which however still requires
7664 audit=0 to be passed on the kernel command line. Auditing in
7665 kernel and userspace is unfortunately still too broken in
7666 context of containers, hence we recommend compiling it out
7667 of the kernel or using audit=0. Hopefully this will be fixed
7668 one day for good in the kernel.
7669
7670 * nspawn gained the new --bind= and --bind-ro= parameters to
7671 bind mount specific directories from the host into the
7672 container.
7673
7674 * nspawn will now mount its own devpts file system instance
7675 into the container, in order not to leak pty devices from
7676 the host into the container.
7677
7678 * systemd will now read the firmware boot time performance
7679 information from the EFI variables, if the used boot loader
7680 supports this, and takes it into account for boot performance
7681 analysis via "systemd-analyze". This is currently supported
7682 only in conjunction with Gummiboot, but could be supported
7683 by other boot loaders too. For details see:
7684
7685 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
7686
7687 * A new generator has been added that automatically mounts the
7688 EFI System Partition (ESP) to /boot, if that directory
7689 exists, is empty, and no other file system has been
7690 configured to be mounted there.
7691
7692 * logind will now send out PrepareForSleep(false) out
7693 unconditionally, after coming back from suspend. This may be
7694 used by applications as asynchronous notification for
7695 system resume events.
7696
7697 * "systemctl unlock-sessions" has been added, that allows
7698 unlocking the screens of all user sessions at once, similar
7699 to how "systemctl lock-sessions" already locked all users
7700 sessions. This is backed by a new D-Bus call UnlockSessions().
7701
7702 * "loginctl seat-status" will now show the master device of a
7703 seat. (i.e. the device of a seat that needs to be around for
7704 the seat to be considered available, usually the graphics
7705 card).
7706
7707 * tmpfiles gained a new "X" line type, that allows
7708 configuration of files and directories (with wildcards) that
7709 shall be excluded from automatic cleanup ("aging").
7710
7711 * udev default rules set the device node permissions now only
7712 at "add" events, and do not change them any longer with a
7713 later "change" event.
7714
7715 * The log messages for lid events and power/sleep keypresses
7716 now carry a message ID.
7717
7718 * We now have a substantially larger unit test suite, but this
7719 continues to be work in progress.
7720
7721 * udevadm hwdb gained a new --root= parameter to change the
7722 root directory to operate relative to.
7723
7724 * logind will now issue a background sync() request to the kernel
7725 early at shutdown, so that dirty buffers are flushed to disk early
7726 instead of at the last moment, in order to optimize shutdown
7727 times a little.
7728
7729 * A new bootctl tool has been added that is an interface for
7730 certain boot loader operations. This is currently a preview
7731 and is likely to be extended into a small mechanism daemon
7732 like timedated, localed, hostnamed, and can be used by
7733 graphical UIs to enumerate available boot options, and
7734 request boot into firmware operations.
7735
7736 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
7737 the rest of the package. It also has been updated to work
7738 correctly in initrds.
7739
7740 * polkit previously has been runtime optional, and is now also
7741 compile time optional via a configure switch.
7742
7743 * systemd-analyze has been reimplemented in C. Also "systemctl
7744 dot" has moved into systemd-analyze.
7745
7746 * "systemctl status" with no further parameters will now print
7747 the status of all active or failed units.
7748
7749 * Operations such as "systemctl start" can now be executed
7750 with a new mode "--irreversible" which may be used to queue
7751 operations that cannot accidentally be reversed by a later
7752 job queuing. This is by default used to make shutdown
7753 requests more robust.
7754
7755 * The Python API of systemd now gained a new module for
7756 reading journal files.
7757
7758 * A new tool kernel-install has been added that can install
7759 kernel images according to the Boot Loader Specification:
7760
7761 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
7762
7763 * Boot time console output has been improved to provide
7764 animated boot time output for hanging jobs.
7765
7766 * A new tool systemd-activate has been added which can be used
7767 to test socket activation with, directly from the command
7768 line. This should make it much easier to test and debug
7769 socket activation in daemons.
7770
7771 * journalctl gained a new "--reverse" (or -r) option to show
7772 journal output in reverse order (i.e. newest line first).
7773
7774 * journalctl gained a new "--pager-end" (or -e) option to jump
7775 to immediately jump to the end of the journal in the
7776 pager. This is only supported in conjunction with "less".
7777
7778 * journalctl gained a new "--user-unit=" option, that works
7779 similarly to "--unit=" but filters for user units rather than
7780 system units.
7781
7782 * A number of unit files to ease adoption of systemd in
7783 initrds has been added. This moves some minimal logic from
7784 the various initrd implementations into systemd proper.
7785
7786 * The journal files are now owned by a new group
7787 "systemd-journal", which exists specifically to allow access
7788 to the journal, and nothing else. Previously, we used the
7789 "adm" group for that, which however possibly covers more
7790 than just journal/log file access. This new group is now
7791 already used by systemd-journal-gatewayd to ensure this
7792 daemon gets access to the journal files and as little else
7793 as possible. Note that "make install" will also set FS ACLs
7794 up for /var/log/journal to give "adm" and "wheel" read
7795 access to it, in addition to "systemd-journal" which owns
7796 the journal files. We recommend that packaging scripts also
7797 add read access to "adm" + "wheel" to /var/log/journal, and
7798 all existing/future journal files. To normal users and
7799 administrators little changes, however packagers need to
7800 ensure to create the "systemd-journal" system group at
7801 package installation time.
7802
7803 * The systemd-journal-gatewayd now runs as unprivileged user
7804 systemd-journal-gateway:systemd-journal-gateway. Packaging
7805 scripts need to create these system user/group at
7806 installation time.
7807
7808 * timedated now exposes a new boolean property CanNTP that
7809 indicates whether a local NTP service is available or not.
7810
7811 * systemd-detect-virt will now also detect xen PVs
7812
7813 * The pstore file system is now mounted by default, if it is
7814 available.
7815
7816 * In addition to the SELinux and IMA policies we will now also
7817 load SMACK policies at early boot.
7818
7819 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
7820 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
7821 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
7822 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
7823 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
7824 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
7825 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
7826 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
7827 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
7828 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
7829 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
7830 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
7831 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
7832 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
7833
7834 CHANGES WITH 197:
7835
7836 * Timer units now support calendar time events in addition to
7837 monotonic time events. That means you can now trigger a unit
7838 based on a calendar time specification such as "Thu,Fri
7839 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
7840 or fifth day of any month of the year 2013, given that it is
7841 a thursday or friday. This brings timer event support
7842 considerably closer to cron's capabilities. For details on
7843 the supported calendar time specification language see
7844 systemd.time(7).
7845
7846 * udev now supports a number of different naming policies for
7847 network interfaces for predictable names, and a combination
7848 of these policies is now the default. Please see this wiki
7849 document for details:
7850
7851 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
7852
7853 * Auke Kok's bootchart implementation has been added to the
7854 systemd tree. It is an optional component that can graph the
7855 boot in quite some detail. It is one of the best bootchart
7856 implementations around and minimal in its code and
7857 dependencies.
7858
7859 * nss-myhostname has been integrated into the systemd source
7860 tree. nss-myhostname guarantees that the local hostname
7861 always stays resolvable via NSS. It has been a weak
7862 requirement of systemd-hostnamed since a long time, and
7863 since its code is actually trivial we decided to just
7864 include it in systemd's source tree. It can be turned off
7865 with a configure switch.
7866
7867 * The read-ahead logic is now capable of properly detecting
7868 whether a btrfs file system is on SSD or rotating media, in
7869 order to optimize the read-ahead scheme. Previously, it was
7870 only capable of detecting this on traditional file systems
7871 such as ext4.
7872
7873 * In udev, additional device properties are now read from the
7874 IAB in addition to the OUI database. Also, Bluetooth company
7875 identities are attached to the devices as well.
7876
7877 * In service files %U may be used as specifier that is
7878 replaced by the configured user name of the service.
7879
7880 * nspawn may now be invoked without a controlling TTY. This
7881 makes it suitable for invocation as its own service. This
7882 may be used to set up a simple containerized server system
7883 using only core OS tools.
7884
7885 * systemd and nspawn can now accept socket file descriptors
7886 when they are started for socket activation. This enables
7887 implementation of socket activated nspawn
7888 containers. i.e. think about autospawning an entire OS image
7889 when the first SSH or HTTP connection is received. We expect
7890 that similar functionality will also be added to libvirt-lxc
7891 eventually.
7892
7893 * journalctl will now suppress ANSI color codes when
7894 presenting log data.
7895
7896 * systemctl will no longer show control group information for
7897 a unit if the control group is empty anyway.
7898
7899 * logind can now automatically suspend/hibernate/shutdown the
7900 system on idle.
7901
7902 * /etc/machine-info and hostnamed now also expose the chassis
7903 type of the system. This can be used to determine whether
7904 the local system is a laptop, desktop, handset or
7905 tablet. This information may either be configured by the
7906 user/vendor or is automatically determined from ACPI and DMI
7907 information if possible.
7908
7909 * A number of polkit actions are now bound together with "imply"
7910 rules. This should simplify creating UIs because many actions
7911 will now authenticate similar ones as well.
7912
7913 * Unit files learnt a new condition ConditionACPower= which
7914 may be used to conditionalize a unit depending on whether an
7915 AC power source is connected or not, of whether the system
7916 is running on battery power.
7917
7918 * systemctl gained a new "is-failed" verb that may be used in
7919 shell scripts and suchlike to check whether a specific unit
7920 is in the "failed" state.
7921
7922 * The EnvironmentFile= setting in unit files now supports file
7923 globbing, and can hence be used to easily read a number of
7924 environment files at once.
7925
7926 * systemd will no longer detect and recognize specific
7927 distributions. All distribution-specific #ifdeffery has been
7928 removed, systemd is now fully generic and
7929 distribution-agnostic. Effectively, not too much is lost as
7930 a lot of the code is still accessible via explicit configure
7931 switches. However, support for some distribution specific
7932 legacy configuration file formats has been dropped. We
7933 recommend distributions to simply adopt the configuration
7934 files everybody else uses now and convert the old
7935 configuration from packaging scripts. Most distributions
7936 already did that. If that's not possible or desirable,
7937 distributions are welcome to forward port the specific
7938 pieces of code locally from the git history.
7939
7940 * When logging a message about a unit systemd will now always
7941 log the unit name in the message meta data.
7942
7943 * localectl will now also discover system locale data that is
7944 not stored in locale archives, but directly unpacked.
7945
7946 * logind will no longer unconditionally use framebuffer
7947 devices as seat masters, i.e. as devices that are required
7948 to be existing before a seat is considered preset. Instead,
7949 it will now look for all devices that are tagged as
7950 "seat-master" in udev. By default, framebuffer devices will
7951 be marked as such, but depending on local systems, other
7952 devices might be marked as well. This may be used to
7953 integrate graphics cards using closed source drivers (such
7954 as NVidia ones) more nicely into logind. Note however, that
7955 we recommend using the open source NVidia drivers instead,
7956 and no udev rules for the closed-source drivers will be
7957 shipped from us upstream.
7958
7959 Contributions from: Adam Williamson, Alessandro Crismani, Auke
7960 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
7961 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
7962 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
7963 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
7964 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
7965 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
7966 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
7967 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
7968 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
7969 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
7970 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
7971 Jędrzejewski-Szmek
7972
7973 CHANGES WITH 196:
7974
7975 * udev gained support for loading additional device properties
7976 from an indexed database that is keyed by vendor/product IDs
7977 and similar device identifiers. For the beginning this
7978 "hwdb" is populated with data from the well-known PCI and
7979 USB database, but also includes PNP, ACPI and OID data. In
7980 the longer run this indexed database shall grow into
7981 becoming the one central database for non-essential
7982 userspace device metadata. Previously, data from the PCI/USB
7983 database was only attached to select devices, since the
7984 lookup was a relatively expensive operation due to O(n) time
7985 complexity (with n being the number of entries in the
7986 database). Since this is now O(1), we decided to add in this
7987 data for all devices where this is available, by
7988 default. Note that the indexed database needs to be rebuilt
7989 when new data files are installed. To achieve this you need
7990 to update your packaging scripts to invoke "udevadm hwdb
7991 --update" after installation of hwdb data files. For
7992 RPM-based distributions we introduced the new
7993 %udev_hwdb_update macro for this purpose.
7994
7995 * The Journal gained support for the "Message Catalog", an
7996 indexed database to link up additional information with
7997 journal entries. For further details please check:
7998
7999 https://www.freedesktop.org/wiki/Software/systemd/catalog
8000
8001 The indexed message catalog database also needs to be
8002 rebuilt after installation of message catalog files. Use
8003 "journalctl --update-catalog" for this. For RPM-based
8004 distributions we introduced the %journal_catalog_update
8005 macro for this purpose.
8006
8007 * The Python Journal bindings gained support for the standard
8008 Python logging framework.
8009
8010 * The Journal API gained new functions for checking whether
8011 the underlying file system of a journal file is capable of
8012 properly reporting file change notifications, or whether
8013 applications that want to reflect journal changes "live"
8014 need to recheck journal files continuously in appropriate
8015 time intervals.
8016
8017 * It is now possible to set the "age" field for tmpfiles
8018 entries to 0, indicating that files matching this entry
8019 shall always be removed when the directories are cleaned up.
8020
8021 * coredumpctl gained a new "gdb" verb which invokes gdb
8022 right-away on the selected coredump.
8023
8024 * There's now support for "hybrid sleep" on kernels that
8025 support this, in addition to "suspend" and "hibernate". Use
8026 "systemctl hybrid-sleep" to make use of this.
8027
8028 * logind's HandleSuspendKey= setting (and related settings)
8029 now gained support for a new "lock" setting to simply
8030 request the screen lock on all local sessions, instead of
8031 actually executing a suspend or hibernation.
8032
8033 * systemd will now mount the EFI variables file system by
8034 default.
8035
8036 * Socket units now gained support for configuration of the
8037 SMACK security label.
8038
8039 * timedatectl will now output the time of the last and next
8040 daylight saving change.
8041
8042 * We dropped support for various legacy and distro-specific
8043 concepts, such as insserv, early-boot SysV services
8044 (i.e. those for non-standard runlevels such as 'b' or 'S')
8045 or ArchLinux /etc/rc.conf support. We recommend the
8046 distributions who still need support this to either continue
8047 to maintain the necessary patches downstream, or find a
8048 different solution. (Talk to us if you have questions!)
8049
8050 * Various systemd components will now bypass polkit checks for
8051 root and otherwise handle properly if polkit is not found to
8052 be around. This should fix most issues for polkit-less
8053 systems. Quite frankly this should have been this way since
8054 day one. It is absolutely our intention to make systemd work
8055 fine on polkit-less systems, and we consider it a bug if
8056 something does not work as it should if polkit is not around.
8057
8058 * For embedded systems it is now possible to build udev and
8059 systemd without blkid and/or kmod support.
8060
8061 * "systemctl switch-root" is now capable of switching root
8062 more than once. I.e. in addition to transitions from the
8063 initrd to the host OS it is now possible to transition to
8064 further OS images from the host. This is useful to implement
8065 offline updating tools.
8066
8067 * Various other additions have been made to the RPM macros
8068 shipped with systemd. Use %udev_rules_update() after
8069 installing new udev rules files. %_udevhwdbdir,
8070 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8071 %_sysctldir are now available which resolve to the right
8072 directories for packages to place various data files in.
8073
8074 * journalctl gained the new --full switch (in addition to
8075 --all, to disable ellipsation for long messages.
8076
8077 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8078 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8079 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8080 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8081 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8082 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8083 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8084 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8085 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8086
8087 CHANGES WITH 195:
8088
8089 * journalctl gained new --since= and --until= switches to
8090 filter by time. It also now supports nice filtering for
8091 units via --unit=/-u.
8092
8093 * Type=oneshot services may use ExecReload= and do the
8094 right thing.
8095
8096 * The journal daemon now supports time-based rotation and
8097 vacuuming, in addition to the usual disk-space based
8098 rotation.
8099
8100 * The journal will now index the available field values for
8101 each field name. This enables clients to show pretty drop
8102 downs of available match values when filtering. The bash
8103 completion of journalctl has been updated
8104 accordingly. journalctl gained a new switch -F to list all
8105 values a certain field takes in the journal database.
8106
8107 * More service events are now written as structured messages
8108 to the journal, and made recognizable via message IDs.
8109
8110 * The timedated, localed and hostnamed mini-services which
8111 previously only provided support for changing time, locale
8112 and hostname settings from graphical DEs such as GNOME now
8113 also have a minimal (but very useful) text-based client
8114 utility each. This is probably the nicest way to changing
8115 these settings from the command line now, especially since
8116 it lists available options and is fully integrated with bash
8117 completion.
8118
8119 * There's now a new tool "systemd-coredumpctl" to list and
8120 extract coredumps from the journal.
8121
8122 * We now install a README each in /var/log/ and
8123 /etc/rc.d/init.d explaining where the system logs and init
8124 scripts went. This hopefully should help folks who go to
8125 that dirs and look into the otherwise now empty void and
8126 scratch their heads.
8127
8128 * When user-services are invoked (by systemd --user) the
8129 $MANAGERPID env var is set to the PID of systemd.
8130
8131 * SIGRTMIN+24 when sent to a --user instance will now result
8132 in immediate termination of systemd.
8133
8134 * gatewayd received numerous feature additions such as a
8135 "follow" mode, for live syncing and filtering.
8136
8137 * browse.html now allows filtering and showing detailed
8138 information on specific entries. Keyboard navigation and
8139 mouse screen support has been added.
8140
8141 * gatewayd/journalctl now supports HTML5/JSON
8142 Server-Sent-Events as output.
8143
8144 * The SysV init script compatibility logic will now
8145 heuristically determine whether a script supports the
8146 "reload" verb, and only then make this available as
8147 "systemctl reload".
8148
8149 * "systemctl status --follow" has been removed, use "journalctl
8150 -u" instead.
8151
8152 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8153 have been removed since they are hardly useful to be
8154 configured.
8155
8156 * And I'd like to take the opportunity to specifically mention
8157 Zbigniew for his great contributions. Zbigniew, you rock!
8158
8159 Contributions from: Andrew Eikum, Christian Hesse, Colin
8160 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8161 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8162 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8163 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8164 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8165 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8166
8167 CHANGES WITH 194:
8168
8169 * If /etc/vconsole.conf is non-existent or empty we will no
8170 longer load any console font or key map at boot by
8171 default. Instead the kernel defaults will be left
8172 intact. This is definitely the right thing to do, as no
8173 configuration should mean no configuration, and hard-coding
8174 font names that are different on all archs is probably a bad
8175 idea. Also, the kernel default key map and font should be
8176 good enough for most cases anyway, and mostly identical to
8177 the userspace fonts/key maps we previously overloaded them
8178 with. If distributions want to continue to default to a
8179 non-kernel font or key map they should ship a default
8180 /etc/vconsole.conf with the appropriate contents.
8181
8182 Contributions from: Colin Walters, Daniel J Walsh, Dave
8183 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8184 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8185
8186 CHANGES WITH 193:
8187
8188 * journalctl gained a new --cursor= switch to show entries
8189 starting from the specified location in the journal.
8190
8191 * We now enforce a size limit on journal entry fields exported
8192 with "-o json" in journalctl. Fields larger than 4K will be
8193 assigned null. This can be turned off with --all.
8194
8195 * An (optional) journal gateway daemon is now available as
8196 "systemd-journal-gatewayd.service". This service provides
8197 access to the journal via HTTP and JSON. This functionality
8198 will be used to implement live log synchronization in both
8199 pull and push modes, but has various other users too, such
8200 as easy log access for debugging of embedded devices. Right
8201 now it is already useful to retrieve the journal via HTTP:
8202
8203 # systemctl start systemd-journal-gatewayd.service
8204 # wget http://localhost:19531/entries
8205
8206 This will download the journal contents in a
8207 /var/log/messages compatible format. The same as JSON:
8208
8209 # curl -H"Accept: application/json" http://localhost:19531/entries
8210
8211 This service is also accessible via a web browser where a
8212 single static HTML5 app is served that uses the JSON logic
8213 to enable the user to do some basic browsing of the
8214 journal. This will be extended later on. Here's an example
8215 screenshot of this app in its current state:
8216
8217 http://0pointer.de/public/journal-gatewayd
8218
8219 Contributions from: Kay Sievers, Lennart Poettering, Robert
8220 Milasan, Tom Gundersen
8221
8222 CHANGES WITH 192:
8223
8224 * The bash completion logic is now available for journalctl
8225 too.
8226
8227 * We do not mount the "cpuset" controller anymore together with
8228 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8229 started if no parameters are assigned to it. "cpuset" hence
8230 broke code that assumed it could create "cpu" groups and
8231 just start them.
8232
8233 * journalctl -f will now subscribe to terminal size changes,
8234 and line break accordingly.
8235
8236 Contributions from: Dave Reisner, Kay Sievers, Lennart
8237 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8238
8239 CHANGES WITH 191:
8240
8241 * nspawn will now create a symlink /etc/localtime in the
8242 container environment, copying the host's timezone
8243 setting. Previously this has been done via a bind mount, but
8244 since symlinks cannot be bind mounted this has now been
8245 changed to create/update the appropriate symlink.
8246
8247 * journalctl -n's line number argument is now optional, and
8248 will default to 10 if omitted.
8249
8250 * journald will now log the maximum size the journal files may
8251 take up on disk. This is particularly useful if the default
8252 built-in logic of determining this parameter from the file
8253 system size is used. Use "systemctl status
8254 systemd-journald.service" to see this information.
8255
8256 * The multi-seat X wrapper tool has been stripped down. As X
8257 is now capable of enumerating graphics devices via udev in a
8258 seat-aware way the wrapper is not strictly necessary
8259 anymore. A stripped down temporary stop-gap is still shipped
8260 until the upstream display managers have been updated to
8261 fully support the new X logic. Expect this wrapper to be
8262 removed entirely in one of the next releases.
8263
8264 * HandleSleepKey= in logind.conf has been split up into
8265 HandleSuspendKey= and HandleHibernateKey=. The old setting
8266 is not available anymore. X11 and the kernel are
8267 distinguishing between these keys and we should too. This
8268 also means the inhibition lock for these keys has been split
8269 into two.
8270
8271 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8272 Poettering, Lukas Nykryn, Václav Pavlín
8273
8274 CHANGES WITH 190:
8275
8276 * Whenever a unit changes state we will now log this to the
8277 journal and show along the unit's own log output in
8278 "systemctl status".
8279
8280 * ConditionPathIsMountPoint= can now properly detect bind
8281 mount points too. (Previously, a bind mount of one file
8282 system to another place in the same file system could not be
8283 detected as mount, since they shared struct stat's st_dev
8284 field.)
8285
8286 * We will now mount the cgroup controllers cpu, cpuacct,
8287 cpuset and the controllers net_cls, net_prio together by
8288 default.
8289
8290 * nspawn containers will now have a virtualized boot
8291 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8292 over with a randomized ID at container initialization). This
8293 has the effect of making "journalctl -b" do the right thing
8294 in a container.
8295
8296 * The JSON output journal serialization has been updated not
8297 to generate "endless" list objects anymore, but rather one
8298 JSON object per line. This is more in line how most JSON
8299 parsers expect JSON objects. The new output mode
8300 "json-pretty" has been added to provide similar output, but
8301 neatly aligned for readability by humans.
8302
8303 * We dropped all explicit sync() invocations in the shutdown
8304 code. The kernel does this implicitly anyway in the kernel
8305 reboot() syscall. halt(8)'s -n option is now a compatibility
8306 no-op.
8307
8308 * We now support virtualized reboot() in containers, as
8309 supported by newer kernels. We will fall back to exit() if
8310 CAP_SYS_REBOOT is not available to the container. Also,
8311 nspawn makes use of this now and will actually reboot the
8312 container if the containerized OS asks for that.
8313
8314 * journalctl will only show local log output by default
8315 now. Use --merge (-m) to show remote log output, too.
8316
8317 * libsystemd-journal gained the new sd_journal_get_usage()
8318 call to determine the current disk usage of all journal
8319 files. This is exposed in the new "journalctl --disk-usage"
8320 command.
8321
8322 * journald gained a new configuration setting SplitMode= in
8323 journald.conf which may be used to control how user journals
8324 are split off. See journald.conf(5) for details.
8325
8326 * A new condition type ConditionFileNotEmpty= has been added.
8327
8328 * tmpfiles' "w" lines now support file globbing, to write
8329 multiple files at once.
8330
8331 * We added Python bindings for the journal submission
8332 APIs. More Python APIs for a number of selected APIs will
8333 likely follow. Note that we intend to add native bindings
8334 only for the Python language, as we consider it common
8335 enough to deserve bindings shipped within systemd. There are
8336 various projects outside of systemd that provide bindings
8337 for languages such as PHP or Lua.
8338
8339 * Many conditions will now resolve specifiers such as %i. In
8340 addition, PathChanged= and related directives of .path units
8341 now support specifiers as well.
8342
8343 * There's now a new RPM macro definition for the system preset
8344 dir: %_presetdir.
8345
8346 * journald will now warn if it ca not forward a message to the
8347 syslog daemon because its socket is full.
8348
8349 * timedated will no longer write or process /etc/timezone,
8350 except on Debian. As we do not support late mounted /usr
8351 anymore /etc/localtime always being a symlink is now safe,
8352 and hence the information in /etc/timezone is not necessary
8353 anymore.
8354
8355 * logind will now always reserve one VT for a text getty (VT6
8356 by default). Previously if more than 6 X sessions where
8357 started they took up all the VTs with auto-spawned gettys,
8358 so that no text gettys were available anymore.
8359
8360 * udev will now automatically inform the btrfs kernel logic
8361 about btrfs RAID components showing up. This should make
8362 simple hotplug based btrfs RAID assembly work.
8363
8364 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
8365 (but not for its children which will stay at the kernel
8366 default). This should allow setups with a lot more listening
8367 sockets.
8368
8369 * systemd will now always pass the configured timezone to the
8370 kernel at boot. timedated will do the same when the timezone
8371 is changed.
8372
8373 * logind's inhibition logic has been updated. By default,
8374 logind will now handle the lid switch, the power and sleep
8375 keys all the time, even in graphical sessions. If DEs want
8376 to handle these events on their own they should take the new
8377 handle-power-key, handle-sleep-key and handle-lid-switch
8378 inhibitors during their runtime. A simple way to achieve
8379 that is to invoke the DE wrapped in an invocation of:
8380
8381 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
8382
8383 * Access to unit operations is now checked via SELinux taking
8384 the unit file label and client process label into account.
8385
8386 * systemd will now notify the administrator in the journal
8387 when he over-mounts a non-empty directory.
8388
8389 * There are new specifiers that are resolved in unit files,
8390 for the host name (%H), the machine ID (%m) and the boot ID
8391 (%b).
8392
8393 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
8394 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
8395 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
8396 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
8397 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
8398 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
8399 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
8400
8401 CHANGES WITH 189:
8402
8403 * Support for reading structured kernel messages from
8404 /dev/kmsg has now been added and is enabled by default.
8405
8406 * Support for reading kernel messages from /proc/kmsg has now
8407 been removed. If you want kernel messages in the journal
8408 make sure to run a recent kernel (>= 3.5) that supports
8409 reading structured messages from /dev/kmsg (see
8410 above). /proc/kmsg is now exclusive property of classic
8411 syslog daemons again.
8412
8413 * The libudev API gained the new
8414 udev_device_new_from_device_id() call.
8415
8416 * The logic for file system namespace (ReadOnlyDirectory=,
8417 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
8418 require pivot_root() anymore. This means fewer temporary
8419 directories are created below /tmp for this feature.
8420
8421 * nspawn containers will now see and receive all submounts
8422 made on the host OS below the root file system of the
8423 container.
8424
8425 * Forward Secure Sealing is now supported for Journal files,
8426 which provide cryptographical sealing of journal files so
8427 that attackers cannot alter log history anymore without this
8428 being detectable. Lennart will soon post a blog story about
8429 this explaining it in more detail.
8430
8431 * There are two new service settings RestartPreventExitStatus=
8432 and SuccessExitStatus= which allow configuration of exit
8433 status (exit code or signal) which will be excepted from the
8434 restart logic, resp. consider successful.
8435
8436 * journalctl gained the new --verify switch that can be used
8437 to check the integrity of the structure of journal files and
8438 (if Forward Secure Sealing is enabled) the contents of
8439 journal files.
8440
8441 * nspawn containers will now be run with /dev/stdin, /dev/fd/
8442 and similar symlinks pre-created. This makes running shells
8443 as container init process a lot more fun.
8444
8445 * The fstab support can now handle PARTUUID= and PARTLABEL=
8446 entries.
8447
8448 * A new ConditionHost= condition has been added to match
8449 against the hostname (with globs) and machine ID. This is
8450 useful for clusters where a single OS image is used to
8451 provision a large number of hosts which shall run slightly
8452 different sets of services.
8453
8454 * Services which hit the restart limit will now be placed in a
8455 failure state.
8456
8457 Contributions from: Bertram Poettering, Dave Reisner, Huang
8458 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
8459 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
8460
8461 CHANGES WITH 188:
8462
8463 * When running in --user mode systemd will now become a
8464 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
8465 tree a lot more organized.
8466
8467 * A new PartOf= unit dependency type has been introduced that
8468 may be used to group services in a natural way.
8469
8470 * "systemctl enable" may now be used to enable instances of
8471 services.
8472
8473 * journalctl now prints error log levels in red, and
8474 warning/notice log levels in bright white. It also supports
8475 filtering by log level now.
8476
8477 * cgtop gained a new -n switch (similar to top), to configure
8478 the maximum number of iterations to run for. It also gained
8479 -b, to run in batch mode (accepting no input).
8480
8481 * The suffix ".service" may now be omitted on most systemctl
8482 command lines involving service unit names.
8483
8484 * There's a new bus call in logind to lock all sessions, as
8485 well as a loginctl verb for it "lock-sessions".
8486
8487 * libsystemd-logind.so gained a new call sd_journal_perror()
8488 that works similar to libc perror() but logs to the journal
8489 and encodes structured information about the error number.
8490
8491 * /etc/crypttab entries now understand the new keyfile-size=
8492 option.
8493
8494 * shutdown(8) now can send a (configurable) wall message when
8495 a shutdown is cancelled.
8496
8497 * The mount propagation mode for the root file system will now
8498 default to "shared", which is useful to make containers work
8499 nicely out-of-the-box so that they receive new mounts from
8500 the host. This can be undone locally by running "mount
8501 --make-rprivate /" if needed.
8502
8503 * The prefdm.service file has been removed. Distributions
8504 should maintain this unit downstream if they intend to keep
8505 it around. However, we recommend writing normal unit files
8506 for display managers instead.
8507
8508 * Since systemd is a crucial part of the OS we will now
8509 default to a number of compiler switches that improve
8510 security (hardening) such as read-only relocations, stack
8511 protection, and suchlike.
8512
8513 * The TimeoutSec= setting for services is now split into
8514 TimeoutStartSec= and TimeoutStopSec= to allow configuration
8515 of individual time outs for the start and the stop phase of
8516 the service.
8517
8518 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
8519 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
8520 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
8521 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
8522 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
8523 Gundersen, Zbigniew Jędrzejewski-Szmek
8524
8525 CHANGES WITH 187:
8526
8527 * The journal and id128 C APIs are now fully documented as man
8528 pages.
8529
8530 * Extra safety checks have been added when transitioning from
8531 the initial RAM disk to the main system to avoid accidental
8532 data loss.
8533
8534 * /etc/crypttab entries now understand the new keyfile-offset=
8535 option.
8536
8537 * systemctl -t can now be used to filter by unit load state.
8538
8539 * The journal C API gained the new sd_journal_wait() call to
8540 make writing synchronous journal clients easier.
8541
8542 * journalctl gained the new -D switch to show journals from a
8543 specific directory.
8544
8545 * journalctl now displays a special marker between log
8546 messages of two different boots.
8547
8548 * The journal is now explicitly flushed to /var via a service
8549 systemd-journal-flush.service, rather than implicitly simply
8550 by seeing /var/log/journal to be writable.
8551
8552 * journalctl (and the journal C APIs) can now match for much
8553 more complex expressions, with alternatives and
8554 disjunctions.
8555
8556 * When transitioning from the initial RAM disk to the main
8557 system we will now kill all processes in a killing spree to
8558 ensure no processes stay around by accident.
8559
8560 * Three new specifiers may be used in unit files: %u, %h, %s
8561 resolve to the user name, user home directory resp. user
8562 shell. This is useful for running systemd user instances.
8563
8564 * We now automatically rotate journal files if their data
8565 object hash table gets a fill level > 75%. We also size the
8566 hash table based on the configured maximum file size. This
8567 together should lower hash collisions drastically and thus
8568 speed things up a bit.
8569
8570 * journalctl gained the new "--header" switch to introspect
8571 header data of journal files.
8572
8573 * A new setting SystemCallFilters= has been added to services
8574 which may be used to apply blacklists or whitelists to
8575 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
8576
8577 * nspawn gained a new --link-journal= switch (and quicker: -j)
8578 to link the container journal with the host. This makes it
8579 very easy to centralize log viewing on the host for all
8580 guests while still keeping the journal files separated.
8581
8582 * Many bugfixes and optimizations
8583
8584 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
8585 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
8586 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
8587 Jędrzejewski-Szmek
8588
8589 CHANGES WITH 186:
8590
8591 * Several tools now understand kernel command line arguments,
8592 which are only read when run in an initial RAM disk. They
8593 usually follow closely their normal counterparts, but are
8594 prefixed with rd.
8595
8596 * There's a new tool to analyze the readahead files that are
8597 automatically generated at boot. Use:
8598
8599 /usr/lib/systemd/systemd-readahead analyze /.readahead
8600
8601 * We now provide an early debug shell on tty9 if this enabled. Use:
8602
8603 systemctl enable debug-shell.service
8604
8605 * All plymouth related units have been moved into the Plymouth
8606 package. Please make sure to upgrade your Plymouth version
8607 as well.
8608
8609 * systemd-tmpfiles now supports getting passed the basename of
8610 a configuration file only, in which case it will look for it
8611 in all appropriate directories automatically.
8612
8613 * udevadm info now takes a /dev or /sys path as argument, and
8614 does the right thing. Example:
8615
8616 udevadm info /dev/sda
8617 udevadm info /sys/class/block/sda
8618
8619 * systemctl now prints a warning if a unit is stopped but a
8620 unit that might trigger it continues to run. Example: a
8621 service is stopped but the socket that activates it is left
8622 running.
8623
8624 * "systemctl status" will now mention if the log output was
8625 shortened due to rotation since a service has been started.
8626
8627 * The journal API now exposes functions to determine the
8628 "cutoff" times due to rotation.
8629
8630 * journald now understands SIGUSR1 and SIGUSR2 for triggering
8631 immediately flushing of runtime logs to /var if possible,
8632 resp. for triggering immediate rotation of the journal
8633 files.
8634
8635 * It is now considered an error if a service is attempted to
8636 be stopped that is not loaded.
8637
8638 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
8639
8640 * systemd-analyze now supports Python 3
8641
8642 * tmpfiles now supports cleaning up directories via aging
8643 where the first level dirs are always kept around but
8644 directories beneath it automatically aged. This is enabled
8645 by prefixing the age field with '~'.
8646
8647 * Seat objects now expose CanGraphical, CanTTY properties
8648 which is required to deal with very fast bootups where the
8649 display manager might be running before the graphics drivers
8650 completed initialization.
8651
8652 * Seat objects now expose a State property.
8653
8654 * We now include RPM macros for service enabling/disabling
8655 based on the preset logic. We recommend RPM based
8656 distributions to make use of these macros if possible. This
8657 makes it simpler to reuse RPM spec files across
8658 distributions.
8659
8660 * We now make sure that the collected systemd unit name is
8661 always valid when services log to the journal via
8662 STDOUT/STDERR.
8663
8664 * There's a new man page kernel-command-line(7) detailing all
8665 command line options we understand.
8666
8667 * The fstab generator may now be disabled at boot by passing
8668 fstab=0 on the kernel command line.
8669
8670 * A new kernel command line option modules-load= is now understood
8671 to load a specific kernel module statically, early at boot.
8672
8673 * Unit names specified on the systemctl command line are now
8674 automatically escaped as needed. Also, if file system or
8675 device paths are specified they are automatically turned
8676 into the appropriate mount or device unit names. Example:
8677
8678 systemctl status /home
8679 systemctl status /dev/sda
8680
8681 * The SysVConsole= configuration option has been removed from
8682 system.conf parsing.
8683
8684 * The SysV search path is no longer exported on the D-Bus
8685 Manager object.
8686
8687 * The Names= option has been removed from unit file parsing.
8688
8689 * There's a new man page bootup(7) detailing the boot process.
8690
8691 * Every unit and every generator we ship with systemd now
8692 comes with full documentation. The self-explanatory boot is
8693 complete.
8694
8695 * A couple of services gained "systemd-" prefixes in their
8696 name if they wrap systemd code, rather than only external
8697 code. Among them fsck@.service which is now
8698 systemd-fsck@.service.
8699
8700 * The HaveWatchdog property has been removed from the D-Bus
8701 Manager object.
8702
8703 * systemd.confirm_spawn= on the kernel command line should now
8704 work sensibly.
8705
8706 * There's a new man page crypttab(5) which details all options
8707 we actually understand.
8708
8709 * systemd-nspawn gained a new --capability= switch to pass
8710 additional capabilities to the container.
8711
8712 * timedated will now read known NTP implementation unit names
8713 from /usr/lib/systemd/ntp-units.d/*.list,
8714 systemd-timedated-ntp.target has been removed.
8715
8716 * journalctl gained a new switch "-b" that lists log data of
8717 the current boot only.
8718
8719 * The notify socket is in the abstract namespace again, in
8720 order to support daemons which chroot() at start-up.
8721
8722 * There is a new Storage= configuration option for journald
8723 which allows configuration of where log data should go. This
8724 also provides a way to disable journal logging entirely, so
8725 that data collected is only forwarded to the console, the
8726 kernel log buffer or another syslog implementation.
8727
8728 * Many bugfixes and optimizations
8729
8730 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
8731 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
8732 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
8733 Shawn Landden, Tom Gundersen
8734
8735 CHANGES WITH 185:
8736
8737 * "systemctl help <unit>" now shows the man page if one is
8738 available.
8739
8740 * Several new man pages have been added.
8741
8742 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
8743 MaxLevelConsole= can now be specified in
8744 journald.conf. These options allow reducing the amount of
8745 data stored on disk or forwarded by the log level.
8746
8747 * TimerSlackNSec= can now be specified in system.conf for
8748 PID1. This allows system-wide power savings.
8749
8750 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
8751 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
8752 Matthias Clasen
8753
8754 CHANGES WITH 184:
8755
8756 * logind is now capable of (optionally) handling power and
8757 sleep keys as well as the lid switch.
8758
8759 * journalctl now understands the syntax "journalctl
8760 /usr/bin/avahi-daemon" to get all log output of a specific
8761 daemon.
8762
8763 * CapabilityBoundingSet= in system.conf now also influences
8764 the capability bound set of usermode helpers of the kernel.
8765
8766 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
8767 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
8768 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
8769 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
8770
8771 CHANGES WITH 183:
8772
8773 * Note that we skipped 139 releases here in order to set the
8774 new version to something that is greater than both udev's
8775 and systemd's most recent version number.
8776
8777 * udev: all udev sources are merged into the systemd source tree now.
8778 All future udev development will happen in the systemd tree. It
8779 is still fully supported to use the udev daemon and tools without
8780 systemd running, like in initramfs or other init systems. Building
8781 udev though, will require the *build* of the systemd tree, but
8782 udev can be properly *run* without systemd.
8783
8784 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
8785 should be used to create dead device nodes as workarounds for broken
8786 subsystems.
8787
8788 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
8789 no longer supported. udev_monitor_new_from_netlink() needs to be
8790 used to subscribe to events.
8791
8792 * udev: when udevd is started by systemd, processes which are left
8793 behind by forking them off of udev rules, are unconditionally cleaned
8794 up and killed now after the event handling has finished. Services or
8795 daemons must be started as systemd services. Services can be
8796 pulled-in by udev to get started, but they can no longer be directly
8797 forked by udev rules.
8798
8799 * udev: the daemon binary is called systemd-udevd now and installed
8800 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
8801 to adapt to that, create symlink, or rename the binary after building
8802 it.
8803
8804 * libudev no longer provides these symbols:
8805 udev_monitor_from_socket()
8806 udev_queue_get_failed_list_entry()
8807 udev_get_{dev,sys,run}_path()
8808 The versions number was bumped and symbol versioning introduced.
8809
8810 * systemd-loginctl and systemd-journalctl have been renamed
8811 to loginctl and journalctl to match systemctl.
8812
8813 * The config files: /etc/systemd/systemd-logind.conf and
8814 /etc/systemd/systemd-journald.conf have been renamed to
8815 logind.conf and journald.conf. Package updates should rename
8816 the files to the new names on upgrade.
8817
8818 * For almost all files the license is now LGPL2.1+, changed
8819 from the previous GPL2.0+. Exceptions are some minor stuff
8820 of udev (which will be changed to LGPL2.1 eventually, too),
8821 and the MIT licensed sd-daemon.[ch] library that is suitable
8822 to be used as drop-in files.
8823
8824 * systemd and logind now handle system sleep states, in
8825 particular suspending and hibernating.
8826
8827 * logind now implements a sleep/shutdown/idle inhibiting logic
8828 suitable for a variety of uses. Soonishly Lennart will blog
8829 about this in more detail.
8830
8831 * var-run.mount and var-lock.mount are no longer provided
8832 (which previously bind mounted these directories to their new
8833 places). Distributions which have not converted these
8834 directories to symlinks should consider stealing these files
8835 from git history and add them downstream.
8836
8837 * We introduced the Documentation= field for units and added
8838 this to all our shipped units. This is useful to make it
8839 easier to explore the boot and the purpose of the various
8840 units.
8841
8842 * All smaller setup units (such as
8843 systemd-vconsole-setup.service) now detect properly if they
8844 are run in a container and are skipped when
8845 appropriate. This guarantees an entirely noise-free boot in
8846 Linux container environments such as systemd-nspawn.
8847
8848 * A framework for implementing offline system updates is now
8849 integrated, for details see:
8850 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
8851
8852 * A new service type Type=idle is available now which helps us
8853 avoiding ugly interleaving of getty output and boot status
8854 messages.
8855
8856 * There's now a system-wide CapabilityBoundingSet= option to
8857 globally reduce the set of capabilities for the
8858 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
8859 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
8860 even CAP_NET_ADMIN system-wide for secure systems.
8861
8862 * There are now system-wide DefaultLimitXXX= options to
8863 globally change the defaults of the various resource limits
8864 for all units started by PID 1.
8865
8866 * Harald Hoyer's systemd test suite has been integrated into
8867 systemd which allows easy testing of systemd builds in qemu
8868 and nspawn. (This is really awesome! Ask us for details!)
8869
8870 * The fstab parser is now implemented as generator, not inside
8871 of PID 1 anymore.
8872
8873 * systemctl will now warn you if .mount units generated from
8874 /etc/fstab are out of date due to changes in fstab that
8875 have not been read by systemd yet.
8876
8877 * systemd is now suitable for usage in initrds. Dracut has
8878 already been updated to make use of this. With this in place
8879 initrds get a slight bit faster but primarily are much
8880 easier to introspect and debug since "systemctl status" in
8881 the host system can be used to introspect initrd services,
8882 and the journal from the initrd is kept around too.
8883
8884 * systemd-delta has been added, a tool to explore differences
8885 between user/admin configuration and vendor defaults.
8886
8887 * PrivateTmp= now affects both /tmp and /var/tmp.
8888
8889 * Boot time status messages are now much prettier and feature
8890 proper english language. Booting up systemd has never been
8891 so sexy.
8892
8893 * Read-ahead pack files now include the inode number of all
8894 files to pre-cache. When the inode changes the pre-caching
8895 is not attempted. This should be nicer to deal with updated
8896 packages which might result in changes of read-ahead
8897 patterns.
8898
8899 * We now temporaritly lower the kernel's read_ahead_kb variable
8900 when collecting read-ahead data to ensure the kernel's
8901 built-in read-ahead does not add noise to our measurements
8902 of necessary blocks to pre-cache.
8903
8904 * There's now RequiresMountsFor= to add automatic dependencies
8905 for all mounts necessary for a specific file system path.
8906
8907 * MountAuto= and SwapAuto= have been removed from
8908 system.conf. Mounting file systems at boot has to take place
8909 in systemd now.
8910
8911 * nspawn now learned a new switch --uuid= to set the machine
8912 ID on the command line.
8913
8914 * nspawn now learned the -b switch to automatically search
8915 for an init system.
8916
8917 * vt102 is now the default TERM for serial TTYs, upgraded from
8918 vt100.
8919
8920 * systemd-logind now works on VT-less systems.
8921
8922 * The build tree has been reorganized. The individual
8923 components now have directories of their own.
8924
8925 * A new condition type ConditionPathIsReadWrite= is now available.
8926
8927 * nspawn learned the new -C switch to create cgroups for the
8928 container in other hierarchies.
8929
8930 * We now have support for hardware watchdogs, configurable in
8931 system.conf.
8932
8933 * The scheduled shutdown logic now has a public API.
8934
8935 * We now mount /tmp as tmpfs by default, but this can be
8936 masked and /etc/fstab can override it.
8937
8938 * Since udisks does not make use of /media anymore we are not
8939 mounting a tmpfs on it anymore.
8940
8941 * journalctl gained a new --local switch to only interleave
8942 locally generated journal files.
8943
8944 * We can now load the IMA policy at boot automatically.
8945
8946 * The GTK tools have been split off into a systemd-ui.
8947
8948 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
8949 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
8950 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
8951 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
8952 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
8953 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
8954 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
8955 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
8956 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
8957 Gundersen
8958
8959 CHANGES WITH 44:
8960
8961 * This is mostly a bugfix release
8962
8963 * Support optional initialization of the machine ID from the
8964 KVM or container configured UUID.
8965
8966 * Support immediate reboots with "systemctl reboot -ff"
8967
8968 * Show /etc/os-release data in systemd-analyze output
8969
8970 * Many bugfixes for the journal, including endianness fixes and
8971 ensuring that disk space enforcement works
8972
8973 * sd-login.h is C++ compatible again
8974
8975 * Extend the /etc/os-release format on request of the Debian
8976 folks
8977
8978 * We now refuse non-UTF8 strings used in various configuration
8979 and unit files. This is done to ensure we do not pass invalid
8980 data over D-Bus or expose it elsewhere.
8981
8982 * Register Mimo USB Screens as suitable for automatic seat
8983 configuration
8984
8985 * Read SELinux client context from journal clients in a race
8986 free fashion
8987
8988 * Reorder configuration file lookup order. /etc now always
8989 overrides /run in order to allow the administrator to always
8990 and unconditionally override vendor-supplied or
8991 automatically generated data.
8992
8993 * The various user visible bits of the journal now have man
8994 pages. We still lack man pages for the journal API calls
8995 however.
8996
8997 * We now ship all man pages in HTML format again in the
8998 tarball.
8999
9000 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9001 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9002 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9003 Reding
9004
9005 CHANGES WITH 43:
9006
9007 * This is mostly a bugfix release
9008
9009 * systems lacking /etc/os-release are no longer supported.
9010
9011 * Various functionality updates to libsystemd-login.so
9012
9013 * Track class of PAM logins to distinguish greeters from
9014 normal user logins.
9015
9016 Contributions from: Kay Sievers, Lennart Poettering, Michael
9017 Biebl
9018
9019 CHANGES WITH 42:
9020
9021 * This is an important bugfix release for v41.
9022
9023 * Building man pages is now optional which should be useful
9024 for those building systemd from git but unwilling to install
9025 xsltproc.
9026
9027 * Watchdog support for supervising services is now usable. In
9028 a future release support for hardware watchdogs
9029 (i.e. /dev/watchdog) will be added building on this.
9030
9031 * Service start rate limiting is now configurable and can be
9032 turned off per service. When a start rate limit is hit a
9033 reboot can automatically be triggered.
9034
9035 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9036
9037 Contributions from: Benjamin Franzke, Bill Nottingham,
9038 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9039 Schmidt, Michał Górny, Piotr Drąg
9040
9041 CHANGES WITH 41:
9042
9043 * The systemd binary is installed /usr/lib/systemd/systemd now;
9044 An existing /sbin/init symlink needs to be adapted with the
9045 package update.
9046
9047 * The code that loads kernel modules has been ported to invoke
9048 libkmod directly, instead of modprobe. This means we do not
9049 support systems with module-init-tools anymore.
9050
9051 * Watchdog support is now already useful, but still not
9052 complete.
9053
9054 * A new kernel command line option systemd.setenv= is
9055 understood to set system wide environment variables
9056 dynamically at boot.
9057
9058 * We now limit the set of capabilities of systemd-journald.
9059
9060 * We now set SIGPIPE to ignore by default, since it only is
9061 useful in shell pipelines, and has little use in general
9062 code. This can be disabled with IgnoreSIPIPE=no in unit
9063 files.
9064
9065 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9066 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9067 William Douglas
9068
9069 CHANGES WITH 40:
9070
9071 * This is mostly a bugfix release
9072
9073 * We now expose the reason why a service failed in the
9074 "Result" D-Bus property.
9075
9076 * Rudimentary service watchdog support (will be completed over
9077 the next few releases.)
9078
9079 * When systemd forks off in order execute some service we will
9080 now immediately changes its argv[0] to reflect which process
9081 it will execute. This is useful to minimize the time window
9082 with a generic argv[0], which makes bootcharts more useful
9083
9084 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9085 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9086 Mike Kazantsev, Ray Strode
9087
9088 CHANGES WITH 39:
9089
9090 * This is mostly a test release, but incorporates many
9091 bugfixes.
9092
9093 * New systemd-cgtop tool to show control groups by their
9094 resource usage.
9095
9096 * Linking against libacl for ACLs is optional again. If
9097 disabled, support tracking device access for active logins
9098 goes becomes unavailable, and so does access to the user
9099 journals by the respective users.
9100
9101 * If a group "adm" exists, journal files are automatically
9102 owned by them, thus allow members of this group full access
9103 to the system journal as well as all user journals.
9104
9105 * The journal now stores the SELinux context of the logging
9106 client for all entries.
9107
9108 * Add C++ inclusion guards to all public headers
9109
9110 * New output mode "cat" in the journal to print only text
9111 messages, without any meta data like date or time.
9112
9113 * Include tiny X server wrapper as a temporary stop-gap to
9114 teach XOrg udev display enumeration. This is used by display
9115 managers such as gdm, and will go away as soon as XOrg
9116 learned native udev hotplugging for display devices.
9117
9118 * Add new systemd-cat tool for executing arbitrary programs
9119 with STDERR/STDOUT connected to the journal. Can also act as
9120 BSD logger replacement, and does so by default.
9121
9122 * Optionally store all locally generated coredumps in the
9123 journal along with meta data.
9124
9125 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9126 writing short strings to files (for usage for /sys), and for
9127 creating symlinks, character and block device nodes.
9128
9129 * New unit file option ControlGroupPersistent= to make cgroups
9130 persistent, following the mechanisms outlined in
9131 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9132
9133 * Support multiple local RTCs in a sane way
9134
9135 * No longer monopolize IO when replaying readahead data on
9136 rotating disks, since we might starve non-file-system IO to
9137 death, since fanotify() will not see accesses done by blkid,
9138 or fsck.
9139
9140 * Do not show kernel threads in systemd-cgls anymore, unless
9141 requested with new -k switch.
9142
9143 Contributions from: Dan Horák, Kay Sievers, Lennart
9144 Poettering, Michal Schmidt
9145
9146 CHANGES WITH 38:
9147
9148 * This is mostly a test release, but incorporates many
9149 bugfixes.
9150
9151 * The git repository moved to:
9152 git://anongit.freedesktop.org/systemd/systemd
9153 ssh://git.freedesktop.org/git/systemd/systemd
9154
9155 * First release with the journal
9156 http://0pointer.de/blog/projects/the-journal.html
9157
9158 * The journal replaces both systemd-kmsg-syslogd and
9159 systemd-stdout-bridge.
9160
9161 * New sd_pid_get_unit() API call in libsystemd-logind
9162
9163 * Many systemadm clean-ups
9164
9165 * Introduce remote-fs-pre.target which is ordered before all
9166 remote mounts and may be used to start services before all
9167 remote mounts.
9168
9169 * Added Mageia support
9170
9171 * Add bash completion for systemd-loginctl
9172
9173 * Actively monitor PID file creation for daemons which exit in
9174 the parent process before having finished writing the PID
9175 file in the daemon process. Daemons which do this need to be
9176 fixed (i.e. PID file creation must have finished before the
9177 parent exits), but we now react a bit more gracefully to them.
9178
9179 * Add colourful boot output, mimicking the well-known output
9180 of existing distributions.
9181
9182 * New option PassCredentials= for socket units, for
9183 compatibility with a recent kernel ABI breakage.
9184
9185 * /etc/rc.local is now hooked in via a generator binary, and
9186 thus will no longer act as synchronization point during
9187 boot.
9188
9189 * systemctl list-unit-files now supports --root=.
9190
9191 * systemd-tmpfiles now understands two new commands: z, Z for
9192 relabelling files according to the SELinux database. This is
9193 useful to apply SELinux labels to specific files in /sys,
9194 among other things.
9195
9196 * Output of SysV services is now forwarded to both the console
9197 and the journal by default, not only just the console.
9198
9199 * New man pages for all APIs from libsystemd-login.
9200
9201 * The build tree got reorganized and the build system is a
9202 lot more modular allowing embedded setups to specifically
9203 select the components of systemd they are interested in.
9204
9205 * Support for Linux systems lacking the kernel VT subsystem is
9206 restored.
9207
9208 * configure's --with-rootdir= got renamed to
9209 --with-rootprefix= to follow the naming used by udev and
9210 kmod
9211
9212 * Unless specified otherwise we will now install to /usr instead
9213 of /usr/local by default.
9214
9215 * Processes with '@' in argv[0][0] are now excluded from the
9216 final shut-down killing spree, following the logic explained
9217 in:
9218 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9219
9220 * All processes remaining in a service cgroup when we enter
9221 the START or START_PRE states are now killed with
9222 SIGKILL. That means it is no longer possible to spawn
9223 background processes from ExecStart= lines (which was never
9224 supported anyway, and bad style).
9225
9226 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9227 reloading of units together.
9228
9229 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9230 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9231 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9232 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9233 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek