]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
NEWS: mention Bridge.MulticastIGMPVersion=
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the net.ipv4.ping_group_range sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that an calling an offending system call would terminate the
16 calling thread. This behaviour never made much sense, since killing
17 individual threads of unsuspecting processes is likely to create more
18 problems than it solves. With this release the default action changed
19 from killing the thread to killing the whole process. For this to
20 work correctly both a kernel version (>= 4.14) and a libseccomp
21 version (>= 2.4.0) supporting this new seccomp action is required. If
22 an older kernel or libseccomp is used the old behaviour continues to
23 be used. This change does not affect any services that have no system
24 call filters defined, or that use SystemCallErrorNumber= (and thus
25 see EPERM or another error instead of being killed when calling an
26 offending system call). Note that systemd documentation always
27 claimed that the whole process is killed. With this change behaviour
28 is thus adjusted to match the documentation.
29
30 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
31 i.e. the full 22bit range the kernel allows, up from the old 16bit
32 range. This should improve security and robustness a bit, as PID
33 collisions are made less likely (though certainly still
34 possible). There are rumours this might create compatibility
35 problems, though at this moment no practical ones are known to
36 us. Downstream distributions are hence advised to undo this change in
37 their builds if they are concerned about maximum compatibility, but
38 for everybody else we recommend leaving the value bumped. Besides
39 improving security and robustness this should also simplify things as
40 the maximum number of allowed concurrent tasks was previously bounded
41 by both "kernel.pid_max" and "kernel.threads-max" and now only a
42 single knob is left ("kernel.threads-max"). There have been concerns
43 that usability is affected by this change because larger PID numbers
44 are harder to type, but we believe the change from 5 digit PIDs to 7
45 digit PIDs is not too hampering for usability.
46
47 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
48 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
49 hierarchically set default memory protection values for a particular
50 subtree of the unit hierarchy.
51
52 * Memory protection directives can now take a value of zero, allowing
53 explicit opting out of a default value propagated by an ancestor.
54
55 * A new setting DisableControllers= has been added that may be used to
56 explicitly disable one or more cgroups controllers for a unit and all
57 its children.
58
59 * systemd now defaults to the "unified" cgroup hierarchy setup during
60 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
61 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
62 change reflects the fact that cgroupsv2 support has matured
63 substantially in both systemd and in the kernel, and is clearly the
64 way forward. Downstream production distributions might want to
65 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
66 their builds as unfortunately the popular container managers have not
67 caught up with the kernel API changes.
68
69 * Man pages are not built by default anymore (html pages were already
70 disabled by default), to make development builds quicker. When
71 building systemd for a full installation with documentation, meson
72 should be called -Dman=true and/or -Dhtml=true as appropriate. The
73 default was changed based on the assumption that quick one-off or
74 repeated development builds are much more common than full optimized
75 builds for installation, and people need to pass various other
76 options to when doing "proper" builds anyway, so the gain from making
77 development builds quicker is bigger than the one time disruption for
78 packagers.
79
80 Two scripts are created in the *build* directory to generate and
81 preview man and html pages on demand, e.g.:
82
83 build/man/man systemctl
84 build/man/html systemd.index
85
86 * libidn2 is used by default if both libidn2 and libidn are installed.
87 Please use -Dlibidn=true when libidn is favorable.
88
89 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
90 big-endian machines. Before, bytes were written and read in native
91 machine order as exposed by the native libc __cpu_mask interface.
92 Now, little-endian order is always used (CPUs 0–7 are described by
93 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
94 This change fixes D-Bus calls that cross endianness boundary.
95
96 The presentation format used for CPUAffinity= by "systemctl show" and
97 "systemd-analyze dump" is changed to present CPU indices instead of
98 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
99 shown as CPUAffinity=03000000000000000000000000000… (on
100 little-endian) or CPUAffinity=00000000000000300000000000000… (on
101 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
102 input format. The maximum integer that will be printed in the new
103 format is 8191 (four digits), while the old format always used a very
104 long number (with the length varying by architecture), so they can be
105 unambiguously distinguished.
106
107 * /usr/sbin/halt.local is no longer supported. Implementation in
108 distributions was inconsistent and it seems this functionality was
109 very rarely used.
110
111 To replace this functionality, users should:
112 - either define a new unit and make it a dependency of final.target
113 (systemctl add-wants final.target my-halt-local.service)
114 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
115 and ensure that it accepts "halt", "poweroff", "reboot", and
116 "kexec" as an argument, see the description in systemd-shutdown(8).
117
118 * When a [Match] section in .link or .network file is empty (contains
119 no match patterns), a warning will be emitted. Please add any "match
120 all" pattern instead, e.g. OriginalName=* or Name=* in case all
121 interfaces should really be matched.
122
123 * A new setting NUMAPolicy= may be used to set process memory
124 allocation policy. Setting can be specified in system.conf and hence
125 will set the default policy for PID1. Default policy can be
126 overridden on per-service basis. Related setting NUMAMask= is used to
127 specify NUMA node mask that should be associated with the selected
128 policy.
129
130 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
131 generates when processes it manages are reaching their memory limits,
132 and will place their units in a special state, and optionally kill or
133 stop the whole unit.
134
135 * The service manager will now expose bus properties for the IO
136 resources used by units. This information is also shown in "systemctl
137 status" now (for services that have IOAccounting=yes set). Moreover,
138 the IO accounting data is included in the resource log message
139 generated whenever a unit stops.
140
141 * units may now configure an explicit time-out to apply to when killed
142 with SIGABRT, for example when a service watchdog is hit. Previously,
143 the regular TimeoutStopSec= time-out was applied in this case too —
144 now a separate time-out may be set using TimeoutAbortSec=.
145
146 * Services may now send a special WATCHDOG=trigger message with
147 sd_notify() to trigger an immediate "watchdog missed" event, and thus
148 request service take down. This is useful both for testing watchdog
149 handling, but also for defining error paths in services, that shall
150 be handled the same way as watchdog events.
151
152 * There are two new per-unit settings IPIngressFilterPath= and
153 IPEgressFilterPath= which allow configuration of a BPF program
154 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
155 to apply to the IP packet ingress/egress path of all processes of a
156 unit. This is useful to allow running systemd services with BPF
157 programs set up externally.
158
159 * systemctl gained a new "clean" verb for removing the state, cache,
160 runtime or logs directories of a service while it is terminated. The
161 new verb may also be used to remove the state maintained on disk for
162 timer units that have Persistent= configured.
163
164 * During the last phase of shutdown systemd will now automatically
165 increase the log level configured in the "kernel.printk" sysctl so
166 that any relevant loggable events happening during late shutdown are
167 made visible. Previously, loggable events happening so late during
168 shutdown were generally lost if the "kernel.printk" sysctl was set to
169 high thresholds, as regular logging daemons are terminated at that
170 time and thus nothing is written to disk.
171
172 * If processes terminated during the last phase of shutdown do not exit
173 quickly systemd will now show their names after a short time, to make
174 debugging easier. After a longer time-out they are forcibly killed,
175 as before.
176
177 * journalctl (and the other tools that display logs) will now highlight
178 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
179 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
180 are now shown in blue color, to separate them visually from regular
181 logs. References to configuration files are now turned into clickable
182 links on terminals that support that.
183
184 * systemd-journald will now stop logging to /var/log/journal during
185 shutdown when /var/ is on a separate mount, so that it can be
186 unmounted safely during shutdown.
187
188 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
189
190 * systemd-resolved "Cache=" configuration option in resolved.conf has
191 been extended to also accept the 'no-negative' value. Previously,
192 only a boolean option was allowed (yes/no), having yes as the
193 default. If this option is set to 'no-negative', negative answers
194 are skipped from being cached while keeping the same cache heuristics
195 for positive answers. The default remains as "yes" (i. e. caching is
196 enabled).
197
198 * The predictable naming scheme for network devices now supports
199 generating predictable names for "netdevsim" devices.
200
201 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
202 interfaces natively.
203
204 * systemd-networkd's bridge FDB support now allows configuration of a
205 destination address for each entry (Destination=), as well as the
206 VXLAN VNI (VNI=), as well as an option to declare what an entry is
207 associated with (AssociatedWith=).
208
209 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
210 option for configuring the maximum number of attempts to request a
211 DHCP lease. It also learnt a new BlackList= option for blacklisting
212 DHCP servers (a similar setting has also been added to the IPv6 RA
213 client), as well as a SendRelease= option for configuring whether to
214 send a DHCP RELEASE message when terminating.
215
216 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
217 separately in the [DHCPv4] and [DHCPv6] sections.
218
219 * systemd-networkd's DHCP support will now optionally create an
220 implicit host route to the DNS server specified in the DHCP lease, in
221 addition to the routes listed explicitly in the lease. This should
222 ensure that in multi-homed systems DNS traffic leaves the systems on
223 the interface that acquired the DNS server information even if other
224 routes such as default routes exist. This behaviour may be turned on
225 with the new RoutesToDNS= option.
226
227 * systemd-networkd's VXLAN support gained a new option
228 GenericProtocolExtension= for enabling VXLAN Generic Protocol
229 Extension support, as well as IPDoNotFragment= for setting the IP
230 "Don't fragment" bit on outgoing packets. A similar option has been
231 added to the GENEVE support.
232
233 * In systemd-networkd's [Route] section you may now configure
234 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
235 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
236 propagation. The Type= setting now supports local, broadcast,
237 anycast, multicast, any, xresolve routes, too.
238
239 * systemd-networkd's [Network] section learnt a new option
240 DefaultRouteOnDevice= for automatically configuring a default route
241 onto the network device.
242
243 * systemd-networkd's bridging support gained two new options ProxyARP=
244 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
245 MulticastRouter= for configuring multicast routing behaviour. A new
246 option MulticastIGMPVersion= may be used to change bridge's multicast
247 Internet Group Management Protocol (IGMP) version.
248
249 * systemd-networkd's FooOverUDP support gained the ability to configure
250 local and peer IP addresses via Local= and Peer=. A new option
251 PeerPort= may be used to configure the peer's IP port.
252
253 * systemd-networkd's TUN support gained a new setting VnetHeader= for
254 tweaking Generic Segment Offload support.
255
256 * networkctl gained a new "delete" command for removing virtual network
257 devices, as well as a new "--stats" switch for showing device
258 statistics.
259
260 * systemd-networkd's .network and .link files gained a new Property=
261 setting in the [Match] section, to match against devices with
262 specific udev properties.
263
264 * systemd-networkd's tunnel support gained a new option
265 AssignToLoopback= for selecting whether to use the loopback device
266 "lo" as underlying device.
267
268 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
269 been renamed to LinkLayerAddress=, and it now allows configuration of
270 IP addresses, too.
271
272 * A new tool systemd-network-generator has been added that may generate
273 .network, .netdev and .link files from IP configuration specified on
274 the kernel command line, compatible with the format Dracut expects.
275
276 * The CriticalConnection= setting in .network files is now deprecated,
277 and replaced by a new KeepConfiguration= setting which allows more
278 detailed configuration of the IP configuration to keep in place.
279
280 * systemd-analyze gained a new "timestamp" verb for parsing and
281 converting timestamps. It's similar to the existing "systemd-analyze
282 calendar" command which does the same for recurring calendar
283 events. It also gained a new "condition" verb for parsing and testing
284 ConditionXYZ= expressions.
285
286 * systemd-logind now exposes a per-session SetBrightness() bus call,
287 which may be used to securely change the brightness of a kernel
288 brightness device, if it belongs to the session's seat. By using this
289 call unprivileged clients can make changes to "backlight" and "leds"
290 devices securely with strict requirements on session
291 membership. Desktop environments may use this to generically make
292 brightness changes to such devices without shipping private SUID
293 binaries or specific udev rules for that purpose.
294
295 * "udevadm info" gained a --wait-for-initialization switch to wait for
296 a device to be initialized.
297
298 * systemd-hibernate-resume-generator will now look for resumeflags= on
299 the kernel command line, which is similar to rootflags= and may be
300 used to configure device timeouts for waiting for the hibernation
301 device to show up.
302
303 * sd-event learnt a new API call sd_event_source_disable_unref() for
304 disabling and unref'ing an event source in a single function. A
305 related call sd_event_source_disable_unrefp() has been added for use
306 with GCC's cleanup extension.
307
308 * The sd-id128.h public API gained a new definition
309 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
310 with printf().
311
312 * "busctl introspect" gained a new switch --xml-interface for dumping
313 XML introspection data unmodified.
314
315 * PID 1 may now show the unit name instead of the unit description
316 string in its status output during boot. This may be configured in
317 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
318 kernel command line option systemd.status_unit_format=.
319
320 * PID 1 now understands a new option KExecWatchdogSec= in
321 /etc/systemd/system.conf. It allows configuration of a watchdog
322 timeout to write to a hardware watchdog device on kexec-based
323 reboots. Previously this functionality was only available for regular
324 reboots. This option defaults to off, since it depends on drivers and
325 software setup whether the watchdog is correctly reset again after
326 the kexec completed, and thus for the general case not clear if safe
327 (since it might cause unwanted watchdog reboots after the kexec
328 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
329 has been renamed to RebootWatchdogSec= to more clearly communicate
330 what it is about. The old name of the setting is still accepted for
331 compatibility.
332
333 * The systemd.debug_shell kernel command line option now optionally
334 takes a tty name to spawn the debug shell on, which allows selecting
335 a different tty than the built-in default.
336
337 * Service units gained a new ExecCondition= setting which will run
338 before ExecStartPre= and either continue execution of the unit (for
339 clean exit codes), stop execution without marking the unit failed
340 (for exit codes 1 through 254), or stop execution and fail the unit
341 (for exit code 255 or cases of abnormal termination).
342
343 * A new service systemd-pstore.service has been added that pulls data
344 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
345 review.
346
347 * timedatectl gained new verbs for configuring per-interface NTP
348 service configuration for systemd-timesyncd.
349
350 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
351 2019. (You can set non-UTF-8 locales though, if you know there name.)
352
353 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
354 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
355 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
356 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
357 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
358 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
359 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
360 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
361 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
362 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
363 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
364 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
365 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
366 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
367 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
368 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
369 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
370 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
371 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
372 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
373 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
374 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
375 Jędrzejewski-Szmek, Zhang Xianwei
376
377 – Somewhere, SOME-TI-ME
378
379 CHANGES WITH 242:
380
381 * In .link files, MACAddressPolicy=persistent (the default) is changed
382 to cover more devices. For devices like bridges, tun, tap, bond, and
383 similar interfaces that do not have other identifying information,
384 the interface name is used as the basis for persistent seed for MAC
385 and IPv4LL addresses. The way that devices that were handled
386 previously is not changed, and this change is about covering more
387 devices then previously by the "persistent" policy.
388
389 MACAddressPolicy=random may be used to force randomized MACs and
390 IPv4LL addresses for a device if desired.
391
392 Hint: the log output from udev (at debug level) was enhanced to
393 clarify what policy is followed and which attributes are used.
394 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
395 may be used to view this.
396
397 Hint: if a bridge interface is created without any slaves, and gains
398 a slave later, then now the bridge does not inherit slave's MAC.
399 To inherit slave's MAC, for example, create the following file:
400 ```
401 # /etc/systemd/network/98-bridge-inherit-mac.link
402 [Match]
403 Type=bridge
404
405 [Link]
406 MACAddressPolicy=none
407 ```
408
409 * The .device units generated by systemd-fstab-generator and other
410 generators do not automatically pull in the corresponding .mount unit
411 as a Wants= dependency. This means that simply plugging in the device
412 will not cause the mount unit to be started automatically. But please
413 note that the mount unit may be started for other reasons, in
414 particular if it is part of local-fs.target, and any unit which
415 (transitively) depends on local-fs.target is started.
416
417 * networkctl list/status/lldp now accept globbing wildcards for network
418 interface names to match against all existing interfaces.
419
420 * The $PIDFILE environment variable is set to point the absolute path
421 configured with PIDFile= for processes of that service.
422
423 * The fallback DNS server list was augmented with Cloudflare public DNS
424 servers. Use `-Ddns-servers=` to set a different fallback.
425
426 * A new special target usb-gadget.target will be started automatically
427 when a USB Device Controller is detected (which means that the system
428 is a USB peripheral).
429
430 * A new unit setting CPUQuotaPeriodSec= assigns the time period
431 relatively to which the CPU time quota specified by CPUQuota= is
432 measured.
433
434 * A new unit setting ProtectHostname= may be used to prevent services
435 from modifying hostname information (even if they otherwise would
436 have privileges to do so).
437
438 * A new unit setting NetworkNamespacePath= may be used to specify a
439 namespace for service or socket units through a path referring to a
440 Linux network namespace pseudo-file.
441
442 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
443 have an effect on .socket units: when used the listening socket is
444 created within the configured network namespace instead of the host
445 namespace.
446
447 * ExecStart= command lines in unit files may now be prefixed with ':'
448 in which case environment variable substitution is
449 disabled. (Supported for the other ExecXYZ= settings, too.)
450
451 * .timer units gained two new boolean settings OnClockChange= and
452 OnTimezoneChange= which may be used to also trigger a unit when the
453 system clock is changed or the local timezone is
454 modified. systemd-run has been updated to make these options easily
455 accessible from the command line for transient timers.
456
457 * Two new conditions for units have been added: ConditionMemory= may be
458 used to conditionalize a unit based on installed system
459 RAM. ConditionCPUs= may be used to conditionalize a unit based on
460 installed CPU cores.
461
462 * The @default system call filter group understood by SystemCallFilter=
463 has been updated to include the new rseq() system call introduced in
464 kernel 4.15.
465
466 * A new time-set.target has been added that indicates that the system
467 time has been set from a local source (possibly imprecise). The
468 existing time-sync.target is stronger and indicates that the time has
469 been synchronized with a precise external source. Services where
470 approximate time is sufficient should use the new target.
471
472 * "systemctl start" (and related commands) learnt a new
473 --show-transaction option. If specified brief information about all
474 jobs queued because of the requested operation is shown.
475
476 * systemd-networkd recognizes a new operation state 'enslaved', used
477 (instead of 'degraded' or 'carrier') for interfaces which form a
478 bridge, bond, or similar, and an new 'degraded-carrier' operational
479 state used for the bond or bridge master interface when one of the
480 enslaved devices is not operational.
481
482 * .network files learnt the new IgnoreCarrierLoss= option for leaving
483 networks configured even if the carrier is lost.
484
485 * The RequiredForOnline= setting in .network files may now specify a
486 minimum operational state required for the interface to be considered
487 "online" by systemd-networkd-wait-online. Related to this
488 systemd-networkd-wait-online gained a new option --operational-state=
489 to configure the same, and its --interface= option was updated to
490 optionally also take an operational state specific for an interface.
491
492 * systemd-networkd-wait-online gained a new setting --any for waiting
493 for only one of the requested interfaces instead of all of them.
494
495 * systemd-networkd now implements L2TP tunnels.
496
497 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
498 may be used to cause autonomous and onlink prefixes received in IPv6
499 Router Advertisements to be ignored.
500
501 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
502 file settings may be used to tweak bridge behaviour.
503
504 * The new TripleSampling= option in .network files may be used to
505 configure CAN triple sampling.
506
507 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
508 used to point to private or preshared key for a WireGuard interface.
509
510 * /etc/crypttab now supports the same-cpu-crypt and
511 submit-from-crypt-cpus options to tweak encryption work scheduling
512 details.
513
514 * systemd-tmpfiles will now take a BSD file lock before operating on a
515 contents of directory. This may be used to temporarily exclude
516 directories from aging by taking the same lock (useful for example
517 when extracting a tarball into /tmp or /var/tmp as a privileged user,
518 which might create files with really old timestamps, which
519 nevertheless should not be deleted). For further details, see:
520
521 https://systemd.io/TEMPORARY_DIRECTORIES
522
523 * systemd-tmpfiles' h line type gained support for the
524 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
525 controlling project quota inheritance.
526
527 * sd-boot and bootctl now implement support for an Extended Boot Loader
528 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
529 addition to the ESP partition mounted to /efi or /boot/efi.
530 Configuration file fragments, kernels, initrds and other EFI images
531 to boot will be loaded from both the ESP and XBOOTLDR partitions.
532 The XBOOTLDR partition was previously described by the Boot Loader
533 Specification, but implementation was missing in sd-boot. Support for
534 this concept allows using the sd-boot boot loader in more
535 conservative scenarios where the boot loader itself is placed in the
536 ESP but the kernels to boot (and their metadata) in a separate
537 partition.
538
539 * A system may now be booted with systemd.volatile=overlay on the
540 kernel command line, which causes the root file system to be set up
541 an overlayfs mount combining the root-only root directory with a
542 writable tmpfs. In this setup, the underlying root device is not
543 modified, and any changes are lost at reboot.
544
545 * Similar, systemd-nspawn can now boot containers with a volatile
546 overlayfs root with the new --volatile=overlay switch.
547
548 * systemd-nspawn can now consume OCI runtime bundles using a new
549 --oci-bundle= option. This implementation is fully usable, with most
550 features in the specification implemented, but since this a lot of
551 new code and functionality, this feature should most likely not
552 be used in production yet.
553
554 * systemd-nspawn now supports various options described by the OCI
555 runtime specification on the command-line and in .nspawn files:
556 --inaccessible=/Inaccessible= may be used to mask parts of the file
557 system tree, --console=/--pipe may be used to configure how standard
558 input, output, and error are set up.
559
560 * busctl learned the `emit` verb to generate D-Bus signals.
561
562 * systemd-analyze cat-config may be used to gather and display
563 configuration spread over multiple files, for example system and user
564 presets, tmpfiles.d, sysusers.d, udev rules, etc.
565
566 * systemd-analyze calendar now takes an optional new parameter
567 --iterations= which may be used to show a maximum number of iterations
568 the specified expression will elapse next.
569
570 * The sd-bus C API gained support for naming method parameters in the
571 introspection data.
572
573 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
574 the reboot() system call expects.
575
576 * journalctl learnt a new --cursor-file= option that points to a file
577 from which a cursor should be loaded in the beginning and to which
578 the updated cursor should be stored at the end.
579
580 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
581 detected by systemd-detect-virt (and may also be used in
582 ConditionVirtualization=).
583
584 * The behaviour of systemd-logind may now be modified with environment
585 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
586 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
587 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
588 skip the relevant operation completely (when set to false), or to
589 create a flag file in /run/systemd (when set to true), instead of
590 actually commencing the real operation when requested. The presence
591 of /run/systemd/reboot-to-firmware-setup,
592 /run/systemd/reboot-to-boot-loader-menu, and
593 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
594 boot loader implementations to replace some steps logind performs
595 during reboot with their own operations.
596
597 * systemctl can be used to request a reboot into the boot loader menu
598 or a specific boot loader entry with the new --boot-load-menu= and
599 --boot-loader-entry= options to a reboot command. (This requires a
600 boot loader that supports this, for example sd-boot.)
601
602 * kernel-install will no longer unconditionally create the output
603 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
604 snippets, but will do only if the machine-specific parent directory
605 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
606 to create this parent directory during sd-boot installation.
607
608 This makes it easier to use kernel-install with plugins which support
609 a different layout of the bootloader partitions (for example grub2).
610
611 * During package installation (with `ninja install`), we would create
612 symlinks for getty@tty1.service, systemd-networkd.service,
613 systemd-networkd.socket, systemd-resolved.service,
614 remote-cryptsetup.target, remote-fs.target,
615 systemd-networkd-wait-online.service, and systemd-timesyncd.service
616 in /etc, as if `systemctl enable` was called for those units, to make
617 the system usable immediately after installation. Now this is not
618 done anymore, and instead calling `systemctl preset-all` is
619 recommended after the first installation of systemd.
620
621 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
622 is built on seccomp. When turned on creation of SUID/SGID files is
623 prohibited.
624
625 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
626 implied if DynamicUser= is turned on for a service. This hardens
627 these services, so that they neither can benefit from nor create
628 SUID/SGID executables. This is a minor compatibility breakage, given
629 that when DynamicUser= was first introduced SUID/SGID behaviour was
630 unaffected. However, the security benefit of these two options is
631 substantial, and the setting is still relatively new, hence we opted
632 to make it mandatory for services with dynamic users.
633
634 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
635 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
636 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
637 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
638 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
639 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
640 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
641 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
642 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
643 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
644 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
645 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
646 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
647 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
648 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
649 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
650 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
651 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
652
653 — Warsaw, 2019-04-11
654
655 CHANGES WITH 241:
656
657 * The default locale can now be configured at compile time. Otherwise,
658 a suitable default will be selected automatically (one of C.UTF-8,
659 en_US.UTF-8, and C).
660
661 * The version string shown by systemd and other tools now includes the
662 git commit hash when built from git. An override may be specified
663 during compilation, which is intended to be used by distributions to
664 include the package release information.
665
666 * systemd-cat can now filter standard input and standard error streams
667 for different syslog priorities using the new --stderr-priority=
668 option.
669
670 * systemd-journald and systemd-journal-remote reject entries which
671 contain too many fields (CVE-2018-16865) and set limits on the
672 process' command line length (CVE-2018-16864).
673
674 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
675 again.
676
677 * A new network device NamePolicy "keep" is implemented for link files,
678 and used by default in 99-default.link (the fallback configuration
679 provided by systemd). With this policy, if the network device name
680 was already set by userspace, the device will not be renamed again.
681 This matches the naming scheme that was implemented before
682 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
683 is also enabled by default, even if not specified. Effectively, this
684 means that if naming-scheme >= 240 is specified, network devices will
685 be renamed according to the configuration, even if they have been
686 renamed already, if "keep" is not specified as the naming policy in
687 the .link file. The 99-default.link file provided by systemd includes
688 "keep" for backwards compatibility, but it is recommended for user
689 installed .link files to *not* include it.
690
691 The "kernel" policy, which keeps kernel names declared to be
692 "persistent", now works again as documented.
693
694 * kernel-install script now optionally takes the paths to one or more
695 initrd files, and passes them to all plugins.
696
697 * The mincore() system call has been dropped from the @system-service
698 system call filter group, as it is pretty exotic and may potentially
699 used for side-channel attacks.
700
701 * -fPIE is dropped from compiler and linker options. Please specify
702 -Db_pie=true option to meson to build position-independent
703 executables. Note that the meson option is supported since meson-0.49.
704
705 * The fs.protected_regular and fs.protected_fifos sysctls, which were
706 added in Linux 4.19 to make some data spoofing attacks harder, are
707 now enabled by default. While this will hopefully improve the
708 security of most installations, it is technically a backwards
709 incompatible change; to disable these sysctls again, place the
710 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
711
712 fs.protected_regular = 0
713 fs.protected_fifos = 0
714
715 Note that the similar hardlink and symlink protection has been
716 enabled since v199, and may be disabled likewise.
717
718 * The files read from the EnvironmentFile= setting in unit files now
719 parse backslashes inside quotes literally, matching the behaviour of
720 POSIX shells.
721
722 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
723 now automatically become NOPs when run in a chroot() environment.
724
725 * The tmpfiles.d/ "C" line type will now copy directory trees not only
726 when the destination is so far missing, but also if it already exists
727 as a directory and is empty. This is useful to cater for systems
728 where directory trees are put together from multiple separate mount
729 points but otherwise empty.
730
731 * A new function sd_bus_close_unref() (and the associated
732 sd_bus_close_unrefp()) has been added to libsystemd, that combines
733 sd_bus_close() and sd_bus_unref() in one.
734
735 * udevadm control learnt a new option for --ping for testing whether a
736 systemd-udevd instance is running and reacting.
737
738 * udevadm trigger learnt a new option for --wait-daemon for waiting
739 systemd-udevd daemon to be initialized.
740
741 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
742 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
743 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
744 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
745 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
746 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
747 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
748 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
749 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
750 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
751 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
752 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
753 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
754 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
755 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
756 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
757 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
758
759 — Berlin, 2019-02-14
760
761 CHANGES WITH 240:
762
763 * NoNewPrivileges=yes has been set for all long-running services
764 implemented by systemd. Previously, this was problematic due to
765 SELinux (as this would also prohibit the transition from PID1's label
766 to the service's label). This restriction has since been lifted, but
767 an SELinux policy update is required.
768 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
769
770 * DynamicUser=yes is dropped from systemd-networkd.service,
771 systemd-resolved.service and systemd-timesyncd.service, which was
772 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
773 and since v236 for systemd-timesyncd.service. The users and groups
774 systemd-network, systemd-resolve and systemd-timesync are created
775 by systemd-sysusers again. Distributors or system administrators
776 may need to create these users and groups if they not exist (or need
777 to re-enable DynamicUser= for those units) while upgrading systemd.
778 Also, the clock file for systemd-timesyncd may need to move from
779 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
780
781 * When unit files are loaded from disk, previously systemd would
782 sometimes (depending on the unit loading order) load units from the
783 target path of symlinks in .wants/ or .requires/ directories of other
784 units. This meant that unit could be loaded from different paths
785 depending on whether the unit was requested explicitly or as a
786 dependency of another unit, not honouring the priority of directories
787 in search path. It also meant that it was possible to successfully
788 load and start units which are not found in the unit search path, as
789 long as they were requested as a dependency and linked to from
790 .wants/ or .requires/. The target paths of those symlinks are not
791 used for loading units anymore and the unit file must be found in
792 the search path.
793
794 * A new service type has been added: Type=exec. It's very similar to
795 Type=simple but ensures the service manager will wait for both fork()
796 and execve() of the main service binary to complete before proceeding
797 with follow-up units. This is primarily useful so that the manager
798 propagates any errors in the preparation phase of service execution
799 back to the job that requested the unit to be started. For example,
800 consider a service that has ExecStart= set to a file system binary
801 that doesn't exist. With Type=simple starting the unit would be
802 considered instantly successful, as only fork() has to complete
803 successfully and the manager does not wait for execve(), and hence
804 its failure is seen "too late". With the new Type=exec service type
805 starting the unit will fail, as the manager will wait for the
806 execve() and notice its failure, which is then propagated back to the
807 start job.
808
809 NOTE: with the next release 241 of systemd we intend to change the
810 systemd-run tool to default to Type=exec for transient services
811 started by it. This should be mostly safe, but in specific corner
812 cases might result in problems, as the systemd-run tool will then
813 block on NSS calls (such as user name look-ups due to User=) done
814 between the fork() and execve(), which under specific circumstances
815 might cause problems. It is recommended to specify "-p Type=simple"
816 explicitly in the few cases where this applies. For regular,
817 non-transient services (i.e. those defined with unit files on disk)
818 we will continue to default to Type=simple.
819
820 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
821 userspace processes is set to 1024 (soft) and 4096
822 (hard). Previously, systemd passed this on unmodified to all
823 processes it forked off. With this systemd release the hard limit
824 systemd passes on is increased to 512K, overriding the kernel's
825 defaults and substantially increasing the number of simultaneous file
826 descriptors unprivileged userspace processes can allocate. Note that
827 the soft limit remains at 1024 for compatibility reasons: the
828 traditional UNIX select() call cannot deal with file descriptors >=
829 1024 and increasing the soft limit globally might thus result in
830 programs unexpectedly allocating a high file descriptor and thus
831 failing abnormally when attempting to use it with select() (of
832 course, programs shouldn't use select() anymore, and prefer
833 poll()/epoll, but the call unfortunately remains undeservedly popular
834 at this time). This change reflects the fact that file descriptor
835 handling in the Linux kernel has been optimized in more recent
836 kernels and allocating large numbers of them should be much cheaper
837 both in memory and in performance than it used to be. Programs that
838 want to take benefit of the increased limit have to "opt-in" into
839 high file descriptors explicitly by raising their soft limit. Of
840 course, when they do that they must acknowledge that they cannot use
841 select() anymore (and neither can any shared library they use — or
842 any shared library used by any shared library they use and so on).
843 Which default hard limit is most appropriate is of course hard to
844 decide. However, given reports that ~300K file descriptors are used
845 in real-life applications we believe 512K is sufficiently high as new
846 default for now. Note that there are also reports that using very
847 high hard limits (e.g. 1G) is problematic: some software allocates
848 large arrays with one element for each potential file descriptor
849 (Java, …) — a high hard limit thus triggers excessively large memory
850 allocations in these applications. Hopefully, the new default of 512K
851 is a good middle ground: higher than what real-life applications
852 currently need, and low enough for avoid triggering excessively large
853 allocations in problematic software. (And yes, somebody should fix
854 Java.)
855
856 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
857 to the highest possible values, as separate accounting of file
858 descriptors is no longer necessary, as memcg tracks them correctly as
859 part of the memory accounting anyway. Thus, from the four limits on
860 file descriptors currently enforced (fs.file-max, fs.nr_open,
861 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
862 and keep only the latter two. A set of build-time options
863 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
864 has been added to revert this change in behaviour, which might be
865 an option for systems that turn off memcg in the kernel.
866
867 * When no /etc/locale.conf file exists (and hence no locale settings
868 are in place), systemd will now use the "C.UTF-8" locale by default,
869 and set LANG= to it. This locale is supported by various
870 distributions including Fedora, with clear indications that upstream
871 glibc is going to make it available too. This locale enables UTF-8
872 mode by default, which appears appropriate for 2018.
873
874 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
875 default. This effectively switches the RFC3704 Reverse Path filtering
876 from Strict mode to Loose mode. This is more appropriate for hosts
877 that have multiple links with routes to the same networks (e.g.
878 a client with a Wi-Fi and Ethernet both connected to the internet).
879
880 Consult the kernel documentation for details on this sysctl:
881 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
882
883 * CPUAccounting=yes no longer enables the CPU controller when using
884 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
885 statistics are now provided independently from the CPU controller.
886
887 * Support for disabling a particular cgroup controller within a sub-tree
888 has been added through the DisableControllers= directive.
889
890 * cgroup_no_v1=all on the kernel command line now also implies
891 using the unified cgroup hierarchy, unless one explicitly passes
892 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
893
894 * The new "MemoryMin=" unit file property may now be used to set the
895 memory usage protection limit of processes invoked by the unit. This
896 controls the cgroup v2 memory.min attribute. Similarly, the new
897 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
898 cgroup v2 io.latency cgroup property for configuring per-service I/O
899 latency.
900
901 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
902 to the cgroup v1 "devices" cgroup controller.
903
904 * systemd-escape now is able to combine --unescape with --template. It
905 also learnt a new option --instance for extracting and unescaping the
906 instance part of a unit name.
907
908 * sd-bus now provides the sd_bus_message_readv() which is similar to
909 sd_bus_message_read() but takes a va_list object. The pair
910 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
911 has been added for configuring the default method call timeout to
912 use. sd_bus_error_move() may be used to efficiently move the contents
913 from one sd_bus_error structure to another, invalidating the
914 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
915 be used to control whether a bus connection object is automatically
916 flushed when an sd-event loop is exited.
917
918 * When processing classic BSD syslog log messages, journald will now
919 save the original time-stamp string supplied in the new
920 SYSLOG_TIMESTAMP= journal field. This permits consumers to
921 reconstruct the original BSD syslog message more correctly.
922
923 * StandardOutput=/StandardError= in service files gained support for
924 new "append:…" parameters, for connecting STDOUT/STDERR of a service
925 to a file, and appending to it.
926
927 * The signal to use as last step of killing of unit processes is now
928 configurable. Previously it was hard-coded to SIGKILL, which may now
929 be overridden with the new KillSignal= setting. Note that this is the
930 signal used when regular termination (i.e. SIGTERM) does not suffice.
931 Similarly, the signal used when aborting a program in case of a
932 watchdog timeout may now be configured too (WatchdogSignal=).
933
934 * The XDG_SESSION_DESKTOP environment variable may now be configured in
935 the pam_systemd argument line, using the new desktop= switch. This is
936 useful to initialize it properly from a display manager without
937 having to touch C code.
938
939 * Most configuration options that previously accepted percentage values
940 now also accept permille values with the '‰' suffix (instead of '%').
941
942 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
943 DNS-over-TLS.
944
945 * systemd-resolved's configuration file resolved.conf gained a new
946 option ReadEtcHosts= which may be used to turn off processing and
947 honoring /etc/hosts entries.
948
949 * The "--wait" switch may now be passed to "systemctl
950 is-system-running", in which case the tool will synchronously wait
951 until the system finished start-up.
952
953 * hostnamed gained a new bus call to determine the DMI product UUID.
954
955 * On x86-64 systemd will now prefer using the RDRAND processor
956 instruction over /dev/urandom whenever it requires randomness that
957 neither has to be crypto-grade nor should be reproducible. This
958 should substantially reduce the amount of entropy systemd requests
959 from the kernel during initialization on such systems, though not
960 reduce it to zero. (Why not zero? systemd still needs to allocate
961 UUIDs and such uniquely, which require high-quality randomness.)
962
963 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
964 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
965 for forcing the "Other Information" bit in IPv6 RA messages. The
966 bonding logic gained four new options AdActorSystemPriority=,
967 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
968 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
969 shuffling of flows. The tunnel logic gained a new
970 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
971 Deployment. The policy rule logic gained four new options IPProtocol=,
972 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
973 support for the MulticastToUnicast= option. networkd also gained
974 support for configuring static IPv4 ARP or IPv6 neighbor entries.
975
976 * .preset files (as read by 'systemctl preset') may now be used to
977 instantiate services.
978
979 * /etc/crypttab now understands the sector-size= option to configure
980 the sector size for an encrypted partition.
981
982 * Key material for encrypted disks may now be placed on a formatted
983 medium, and referenced from /etc/crypttab by the UUID of the file
984 system, followed by "=" suffixed by the path to the key file.
985
986 * The "collect" udev component has been removed without replacement, as
987 it is neither used nor maintained.
988
989 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
990 LogsDirectory=, ConfigurationDirectory= settings are used in a
991 service the executed processes will now receive a set of environment
992 variables containing the full paths of these directories.
993 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
994 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
995 are used. Note that these options may be used multiple times per
996 service in which case the resulting paths will be concatenated and
997 separated by colons.
998
999 * Predictable interface naming has been extended to cover InfiniBand
1000 NICs. They will be exposed with an "ib" prefix.
1001
1002 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1003 which case the respective line failing is ignored.
1004
1005 * .link files may now be used to configure the equivalent to the
1006 "ethtool advertise" commands.
1007
1008 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1009 alternative to libudev.h. Previously, the latter was just an internal
1010 wrapper around the former, but now these two APIs are exposed
1011 directly.
1012
1013 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1014 which calculates an app-specific boot ID similar to how
1015 sd_id128_get_machine_app_specific() generates an app-specific machine
1016 ID.
1017
1018 * A new tool systemd-id128 has been added that can be used to determine
1019 and generate various 128bit IDs.
1020
1021 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1022 and LOGO=.
1023
1024 * systemd-hibernate-resume-generator will now honor the "noresume"
1025 kernel command line option, in which case it will bypass resuming
1026 from any hibernated image.
1027
1028 * The systemd-sleep.conf configuration file gained new options
1029 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1030 AllowHybridSleep= for prohibiting specific sleep modes even if the
1031 kernel exports them.
1032
1033 * portablectl is now officially supported and has thus moved to
1034 /usr/bin/.
1035
1036 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1037 for setting the default boot loader item to boot to (either
1038 persistently or only for the next boot). This is currently only
1039 compatible with sd-boot, but may be implemented on other boot loaders
1040 too, that follow the boot loader interface. The updated interface is
1041 now documented here:
1042
1043 https://systemd.io/BOOT_LOADER_INTERFACE
1044
1045 * A new kernel command line option systemd.early_core_pattern= is now
1046 understood which may be used to influence the core_pattern PID 1
1047 installs during early boot.
1048
1049 * busctl learnt two new options -j and --json= for outputting method
1050 call replies, properties and monitoring output in JSON.
1051
1052 * journalctl's JSON output now supports simple ANSI coloring as well as
1053 a new "json-seq" mode for generating RFC7464 output.
1054
1055 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1056 group/GID of the service manager runs as, similar to the existing
1057 %u/%U specifiers that resolve to the UNIX user/UID.
1058
1059 * systemd-logind learnt a new global configuration option
1060 UserStopDelaySec= that may be set in logind.conf. It specifies how
1061 long the systemd --user instance shall remain started after a user
1062 logs out. This is useful to speed up repetitive re-connections of the
1063 same user, as it means the user's service manager doesn't have to be
1064 stopped/restarted on each iteration, but can be reused between
1065 subsequent options. This setting defaults to 10s. systemd-logind also
1066 exports two new properties on its Manager D-Bus objects indicating
1067 whether the system's lid is currently closed, and whether the system
1068 is on AC power.
1069
1070 * systemd gained support for a generic boot counting logic, which
1071 generically permits automatic reverting to older boot loader entries
1072 if newer updated ones don't work. The boot loader side is implemented
1073 in sd-boot, but is kept open for other boot loaders too. For details
1074 see:
1075
1076 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1077
1078 * The SuccessAction=/FailureAction= unit file settings now learnt two
1079 new parameters: "exit" and "exit-force", which result in immediate
1080 exiting of the service manager, and are only useful in systemd --user
1081 and container environments.
1082
1083 * Unit files gained support for a pair of options
1084 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1085 exit status to use as service manager exit status when
1086 SuccessAction=/FailureAction= is set to exit or exit-force.
1087
1088 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1089 options may now be used to configure the log rate limiting applied by
1090 journald per-service.
1091
1092 * systemd-analyze gained a new verb "timespan" for parsing and
1093 normalizing time span values (i.e. strings like "5min 7s 8us").
1094
1095 * systemd-analyze also gained a new verb "security" for analyzing the
1096 security and sand-boxing settings of services in order to determine an
1097 "exposure level" for them, indicating whether a service would benefit
1098 from more sand-boxing options turned on for them.
1099
1100 * "systemd-analyze syscall-filter" will now also show system calls
1101 supported by the local kernel but not included in any of the defined
1102 groups.
1103
1104 * .nspawn files now understand the Ephemeral= setting, matching the
1105 --ephemeral command line switch.
1106
1107 * sd-event gained the new APIs sd_event_source_get_floating() and
1108 sd_event_source_set_floating() for controlling whether a specific
1109 event source is "floating", i.e. destroyed along with the even loop
1110 object itself.
1111
1112 * Unit objects on D-Bus gained a new "Refs" property that lists all
1113 clients that currently have a reference on the unit (to ensure it is
1114 not unloaded).
1115
1116 * The JoinControllers= option in system.conf is no longer supported, as
1117 it didn't work correctly, is hard to support properly, is legacy (as
1118 the concept only exists on cgroup v1) and apparently wasn't used.
1119
1120 * Journal messages that are generated whenever a unit enters the failed
1121 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1122 generated whenever a service process exits are now made recognizable,
1123 too. A tagged message is also emitted whenever a unit enters the
1124 "dead" state on success.
1125
1126 * systemd-run gained a new switch --working-directory= for configuring
1127 the working directory of the service to start. A shortcut -d is
1128 equivalent, setting the working directory of the service to the
1129 current working directory of the invoking program. The new --shell
1130 (or just -S) option has been added for invoking the $SHELL of the
1131 caller as a service, and implies --pty --same-dir --wait --collect
1132 --service-type=exec. Or in other words, "systemd-run -S" is now the
1133 quickest way to quickly get an interactive in a fully clean and
1134 well-defined system service context.
1135
1136 * machinectl gained a new verb "import-fs" for importing an OS tree
1137 from a directory. Moreover, when a directory or tarball is imported
1138 and single top-level directory found with the OS itself below the OS
1139 tree is automatically mangled and moved one level up.
1140
1141 * systemd-importd will no longer set up an implicit btrfs loop-back
1142 file system on /var/lib/machines. If one is already set up, it will
1143 continue to be used.
1144
1145 * A new generator "systemd-run-generator" has been added. It will
1146 synthesize a unit from one or more program command lines included in
1147 the kernel command line. This is very useful in container managers
1148 for example:
1149
1150 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1151
1152 This will run "systemd-nspawn" on an image, invoke the specified
1153 command line and immediately shut down the container again, returning
1154 the command line's exit code.
1155
1156 * The block device locking logic is now documented:
1157
1158 https://systemd.io/BLOCK_DEVICE_LOCKING
1159
1160 * loginctl and machinectl now optionally output the various tables in
1161 JSON using the --output= switch. It is our intention to add similar
1162 support to systemctl and all other commands.
1163
1164 * udevadm's query and trigger verb now optionally take a .device unit
1165 name as argument.
1166
1167 * systemd-udevd's network naming logic now understands a new
1168 net.naming-scheme= kernel command line switch, which may be used to
1169 pick a specific version of the naming scheme. This helps stabilizing
1170 interface names even as systemd/udev are updated and the naming logic
1171 is improved.
1172
1173 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1174 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1175 initialize one to all 0xFF.
1176
1177 * After loading the SELinux policy systemd will now recursively relabel
1178 all files and directories listed in
1179 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1180 newline separated lists of paths) in addition to the ones it already
1181 implicitly relabels in /run, /dev and /sys. After the relabelling is
1182 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1183 removed. This is useful to permit initrds (i.e. code running before
1184 the SELinux policy is in effect) to generate files in the host
1185 filesystem safely and ensure that the correct label is applied during
1186 the transition to the host OS.
1187
1188 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1189 mknod() handling in user namespaces. Previously mknod() would always
1190 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1191 but device nodes generated that way cannot be opened, and attempts to
1192 open them result in EPERM. This breaks the "graceful fallback" logic
1193 in systemd's PrivateDevices= sand-boxing option. This option is
1194 implemented defensively, so that when systemd detects it runs in a
1195 restricted environment (such as a user namespace, or an environment
1196 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1197 where device nodes cannot be created the effect of PrivateDevices= is
1198 bypassed (following the logic that 2nd-level sand-boxing is not
1199 essential if the system systemd runs in is itself already sand-boxed
1200 as a whole). This logic breaks with 4.18 in container managers where
1201 user namespacing is used: suddenly PrivateDevices= succeeds setting
1202 up a private /dev/ file system containing devices nodes — but when
1203 these are opened they don't work.
1204
1205 At this point it is recommended that container managers utilizing
1206 user namespaces that intend to run systemd in the payload explicitly
1207 block mknod() with seccomp or similar, so that the graceful fallback
1208 logic works again.
1209
1210 We are very sorry for the breakage and the requirement to change
1211 container configurations for newer kernels. It's purely caused by an
1212 incompatible kernel change. The relevant kernel developers have been
1213 notified about this userspace breakage quickly, but they chose to
1214 ignore it.
1215
1216 * PermissionsStartOnly= setting is deprecated (but is still supported
1217 for backwards compatibility). The same functionality is provided by
1218 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1219 commands.
1220
1221 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1222 pam_systemd anymore.
1223
1224 * The naming scheme for network devices was changed to always rename
1225 devices, even if they were already renamed by userspace. The "kernel"
1226 policy was changed to only apply as a fallback, if no other naming
1227 policy took effect.
1228
1229 * The requirements to build systemd is bumped to meson-0.46 and
1230 python-3.5.
1231
1232 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1233 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1234 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1235 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1236 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1237 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1238 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1239 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1240 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1241 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1242 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1243 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1244 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1245 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1246 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1247 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1248 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1249 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1250 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1251 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1252 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1253 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1254 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1255 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1256 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1257 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1258 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1259 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1260 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1261 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1262 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1263 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1264 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1265 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1266 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1267 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1268 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1269 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1270 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1271 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1272 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1273 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1274 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1275 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1276 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1277
1278 — Warsaw, 2018-12-21
1279
1280 CHANGES WITH 239:
1281
1282 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1283 builtin will name network interfaces differently than in previous
1284 versions for virtual network interfaces created with SR-IOV and NPAR
1285 and for devices where the PCI network controller device does not have
1286 a slot number associated.
1287
1288 SR-IOV virtual devices are now named based on the name of the parent
1289 interface, with a suffix of "v<N>", where <N> is the virtual device
1290 number. Previously those virtual devices were named as if completely
1291 independent.
1292
1293 The ninth and later NPAR virtual devices will be named following the
1294 scheme used for the first eight NPAR partitions. Previously those
1295 devices were not renamed and the kernel default (eth<n>) was used.
1296
1297 "net_id" will also generate names for PCI devices where the PCI
1298 network controller device does not have an associated slot number
1299 itself, but one of its parents does. Previously those devices were
1300 not renamed and the kernel default (eth<n>) was used.
1301
1302 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1303 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1304 the unit. So, it is expected that the default behavior of
1305 systemd-logind is not changed. However, if distribution packagers or
1306 administrators disabled or modified IPAddressDeny= setting by a
1307 drop-in config file, then it may be necessary to update the file to
1308 re-enable AF_INET and AF_INET6 to support network user name services,
1309 e.g. NIS.
1310
1311 * When the RestrictNamespaces= unit property is specified multiple
1312 times, then the specified types are merged now. Previously, only the
1313 last assignment was used. So, if distribution packagers or
1314 administrators modified the setting by a drop-in config file, then it
1315 may be necessary to update the file.
1316
1317 * When OnFailure= is used in combination with Restart= on a service
1318 unit, then the specified units will no longer be triggered on
1319 failures that result in restarting. Previously, the specified units
1320 would be activated each time the unit failed, even when the unit was
1321 going to be restarted automatically. This behaviour contradicted the
1322 documentation. With this release the code is adjusted to match the
1323 documentation.
1324
1325 * systemd-tmpfiles will now print a notice whenever it encounters
1326 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1327 recommend reworking them to use the /run/ directory instead (for
1328 which /var/run/ is simply a symlinked compatibility alias). This way
1329 systemd-tmpfiles can properly detect line conflicts and merge lines
1330 referencing the same file by two paths, without having to access
1331 them.
1332
1333 * systemctl disable/unmask/preset/preset-all cannot be used with
1334 --runtime. Previously this was allowed, but resulted in unintuitive
1335 behaviour that wasn't useful. systemctl disable/unmask will now undo
1336 both runtime and persistent enablement/masking, i.e. it will remove
1337 any relevant symlinks both in /run and /etc.
1338
1339 * Note that all long-running system services shipped with systemd will
1340 now default to a system call whitelist (rather than a blacklist, as
1341 before). In particular, systemd-udevd will now enforce one too. For
1342 most cases this should be safe, however downstream distributions
1343 which disabled sandboxing of systemd-udevd (specifically the
1344 MountFlags= setting), might want to disable this security feature
1345 too, as the default whitelisting will prohibit all mount, swap,
1346 reboot and clock changing operations from udev rules.
1347
1348 * sd-boot acquired new loader configuration settings to optionally turn
1349 off Windows and MacOS boot partition discovery as well as
1350 reboot-into-firmware menu items. It is also able to pick a better
1351 screen resolution for HiDPI systems, and now provides loader
1352 configuration settings to change the resolution explicitly.
1353
1354 * systemd-resolved now supports DNS-over-TLS. It's still
1355 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1356 resolved.conf. We intend to make this the default as soon as couple
1357 of additional techniques for optimizing the initial latency caused by
1358 establishing a TLS/TCP connection are implemented.
1359
1360 * systemd-resolved.service and systemd-networkd.service now set
1361 DynamicUser=yes. The users systemd-resolve and systemd-network are
1362 not created by systemd-sysusers anymore.
1363
1364 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1365 that embed a network facing module into any process using getpwuid()
1366 or related call: the dynamic allocation of the user ID for
1367 systemd-resolved.service means the service manager has to check NSS
1368 if the user name is already taken when forking off the service. Since
1369 the user in the common case won't be defined in /etc/passwd the
1370 lookup is likely to trigger nss-ldap which in turn might use NSS to
1371 ask systemd-resolved for hostname lookups. This will hence result in
1372 a deadlock: a user name lookup in order to start
1373 systemd-resolved.service will result in a host name lookup for which
1374 systemd-resolved.service needs to be started already. There are
1375 multiple ways to work around this problem: pre-allocate the
1376 "systemd-resolve" user on such systems, so that nss-ldap won't be
1377 triggered; or use a different NSS package that doesn't do networking
1378 in-process but provides a local asynchronous name cache; or configure
1379 the NSS package to avoid lookups for UIDs in the range `pkg-config
1380 systemd --variable=dynamicuidmin` … `pkg-config systemd
1381 --variable=dynamicuidmax`, so that it does not consider itself
1382 authoritative for the same UID range systemd allocates dynamic users
1383 from.
1384
1385 * The systemd-resolve tool has been renamed to resolvectl (it also
1386 remains available under the old name, for compatibility), and its
1387 interface is now verb-based, similar in style to the other <xyz>ctl
1388 tools, such as systemctl or loginctl.
1389
1390 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1391 compatibility. It may be symlinked under the 'resolvconf' name, in
1392 which case it will take arguments and input compatible with the
1393 Debian and FreeBSD resolvconf tool.
1394
1395 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1396 where the system initially suspends, and after a timeout resumes and
1397 hibernates again.
1398
1399 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1400 set the client will only send a DUID as client identifier.
1401
1402 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1403 groups in effect. Previously, it could resolve UIDs/GIDs to user
1404 names/groups and vice versa, but did not support enumeration.
1405
1406 * journald's Compress= configuration setting now optionally accepts a
1407 byte threshold value. All journal objects larger than this threshold
1408 will be compressed, smaller ones will not. Previously this threshold
1409 was not configurable and set to 512.
1410
1411 * A new system.conf setting NoNewPrivileges= is now available which may
1412 be used to turn off acquisition of new privileges system-wide
1413 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1414 for all its children). Note that turning this option on means setuid
1415 binaries and file system capabilities lose their special powers.
1416 While turning on this option is a big step towards a more secure
1417 system, doing so is likely to break numerous pre-existing UNIX tools,
1418 in particular su and sudo.
1419
1420 * A new service systemd-time-sync-wait.service has been added. If
1421 enabled it will delay the time-sync.target unit at boot until time
1422 synchronization has been received from the network. This
1423 functionality is useful on systems lacking a local RTC or where it is
1424 acceptable that the boot process shall be delayed by external network
1425 services.
1426
1427 * When hibernating, systemd will now inform the kernel of the image
1428 write offset, on kernels new enough to support this. This means swap
1429 files should work for hibernation now.
1430
1431 * When loading unit files, systemd will now look for drop-in unit files
1432 extensions in additional places. Previously, for a unit file name
1433 "foo-bar-baz.service" it would look for dropin files in
1434 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1435 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1436 service name truncated after all inner dashes. This scheme allows
1437 writing drop-ins easily that apply to a whole set of unit files at
1438 once. It's particularly useful for mount and slice units (as their
1439 naming is prefix based), but is also useful for service and other
1440 units, for packages that install multiple unit files at once,
1441 following a strict naming regime of beginning the unit file name with
1442 the package's name. Two new specifiers are now supported in unit
1443 files to match this: %j and %J are replaced by the part of the unit
1444 name following the last dash.
1445
1446 * Unit files and other configuration files that support specifier
1447 expansion now understand another three new specifiers: %T and %V will
1448 resolve to /tmp and /var/tmp respectively, or whatever temporary
1449 directory has been set for the calling user. %E will expand to either
1450 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1451
1452 * The ExecStart= lines of unit files are no longer required to
1453 reference absolute paths. If non-absolute paths are specified the
1454 specified binary name is searched within the service manager's
1455 built-in $PATH, which may be queried with 'systemd-path
1456 search-binaries-default'. It's generally recommended to continue to
1457 use absolute paths for all binaries specified in unit files.
1458
1459 * Units gained a new load state "bad-setting", which is used when a
1460 unit file was loaded, but contained fatal errors which prevent it
1461 from being started (for example, a service unit has been defined
1462 lacking both ExecStart= and ExecStop= lines).
1463
1464 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1465 support alternative debuggers, for example lldb. The old name
1466 continues to be available however, for compatibility reasons. Use the
1467 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1468 to pick an alternative debugger instead of the default gdb.
1469
1470 * systemctl and the other tools will now output escape sequences that
1471 generate proper clickable hyperlinks in various terminal emulators
1472 where useful (for example, in the "systemctl status" output you can
1473 now click on the unit file name to quickly open it in the
1474 editor/viewer of your choice). Note that not all terminal emulators
1475 support this functionality yet, but many do. Unfortunately, the
1476 "less" pager doesn't support this yet, hence this functionality is
1477 currently automatically turned off when a pager is started (which
1478 happens quite often due to auto-paging). We hope to remove this
1479 limitation as soon as "less" learns these escape sequences. This new
1480 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1481 environment variable. For details on these escape sequences see:
1482 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1483
1484 * networkd's .network files now support a new IPv6MTUBytes= option for
1485 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1486 option in the [Route] section to configure the MTU to use for
1487 specific routes. It also gained support for configuration of the DHCP
1488 "UserClass" option through the new UserClass= setting. It gained
1489 three new options in the new [CAN] section for configuring CAN
1490 networks. The MULTICAST and ALLMULTI interface flags may now be
1491 controlled explicitly with the new Multicast= and AllMulticast=
1492 settings.
1493
1494 * networkd will now automatically make use of the kernel's route
1495 expiration feature, if it is available.
1496
1497 * udevd's .link files now support setting the number of receive and
1498 transmit channels, using the RxChannels=, TxChannels=,
1499 OtherChannels=, CombinedChannels= settings.
1500
1501 * Support for UDPSegmentationOffload= has been removed, given its
1502 limited support in hardware, and waning software support.
1503
1504 * networkd's .netdev files now support creating "netdevsim" interfaces.
1505
1506 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1507 to query the unit belonging to a specific kernel control group.
1508
1509 * systemd-analyze gained a new verb "cat-config", which may be used to
1510 dump the contents of any configuration file, with all its matching
1511 drop-in files added in, and honouring the usual search and masking
1512 logic applied to systemd configuration files. For example use
1513 "systemd-analyze cat-config systemd/system.conf" to get the complete
1514 system configuration file of systemd how it would be loaded by PID 1
1515 itself. Similar to this, various tools such as systemd-tmpfiles or
1516 systemd-sysusers, gained a new option "--cat-config", which does the
1517 corresponding operation for their own configuration settings. For
1518 example, "systemd-tmpfiles --cat-config" will now output the full
1519 list of tmpfiles.d/ lines in place.
1520
1521 * timedatectl gained three new verbs: "show" shows bus properties of
1522 systemd-timedated, "timesync-status" shows the current NTP
1523 synchronization state of systemd-timesyncd, and "show-timesync"
1524 shows bus properties of systemd-timesyncd.
1525
1526 * systemd-timesyncd gained a bus interface on which it exposes details
1527 about its state.
1528
1529 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1530 understood by systemd-timedated. It takes a colon-separated list of
1531 unit names of NTP client services. The list is used by
1532 "timedatectl set-ntp".
1533
1534 * systemd-nspawn gained a new --rlimit= switch for setting initial
1535 resource limits for the container payload. There's a new switch
1536 --hostname= to explicitly override the container's hostname. A new
1537 --no-new-privileges= switch may be used to control the
1538 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1539 --oom-score-adjust= switch controls the OOM scoring adjustment value
1540 for the payload. The new --cpu-affinity= switch controls the CPU
1541 affinity of the container payload. The new --resolv-conf= switch
1542 allows more detailed control of /etc/resolv.conf handling of the
1543 container. Similarly, the new --timezone= switch allows more detailed
1544 control of /etc/localtime handling of the container.
1545
1546 * systemd-detect-virt gained a new --list switch, which will print a
1547 list of all currently known VM and container environments.
1548
1549 * Support for "Portable Services" has been added, see
1550 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1551 experimental, but this is expected to change soon. Reflecting this
1552 experimental state, the "portablectl" binary is not installed into
1553 /usr/bin yet. The binary has to be called with the full path
1554 /usr/lib/systemd/portablectl instead.
1555
1556 * journalctl's and systemctl's -o switch now knows a new log output
1557 mode "with-unit". The output it generates is very similar to the
1558 regular "short" mode, but displays the unit name instead of the
1559 syslog tag for each log line. Also, the date is shown with timezone
1560 information. This mode is probably more useful than the classic
1561 "short" output mode for most purposes, except where pixel-perfect
1562 compatibility with classic /var/log/messages formatting is required.
1563
1564 * A new --dump-bus-properties switch has been added to the systemd
1565 binary, which may be used to dump all supported D-Bus properties.
1566 (Options which are still supported, but are deprecated, are *not*
1567 shown.)
1568
1569 * sd-bus gained a set of new calls:
1570 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1571 enable/disable the "floating" state of a bus slot object,
1572 i.e. whether the slot object pins the bus it is allocated for into
1573 memory or if the bus slot object gets disconnected when the bus goes
1574 away. sd_bus_open_with_description(),
1575 sd_bus_open_user_with_description(),
1576 sd_bus_open_system_with_description() may be used to allocate bus
1577 objects and set their description string already during allocation.
1578
1579 * sd-event gained support for watching inotify events from the event
1580 loop, in an efficient way, sharing inotify handles between multiple
1581 users. For this a new function sd_event_add_inotify() has been added.
1582
1583 * sd-event and sd-bus gained support for calling special user-supplied
1584 destructor functions for userdata pointers associated with
1585 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1586 functions sd_bus_slot_set_destroy_callback,
1587 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1588 sd_bus_track_get_destroy_callback,
1589 sd_event_source_set_destroy_callback,
1590 sd_event_source_get_destroy_callback have been added.
1591
1592 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1593
1594 * PID 1 will now automatically reschedule .timer units whenever the
1595 local timezone changes. (They previously got rescheduled
1596 automatically when the system clock changed.)
1597
1598 * New documentation has been added to document cgroups delegation,
1599 portable services and the various code quality tools we have set up:
1600
1601 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1602 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1603 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1604
1605 * The Boot Loader Specification has been added to the source tree.
1606
1607 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1608
1609 While moving it into our source tree we have updated it and further
1610 changes are now accepted through the usual github PR workflow.
1611
1612 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1613 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1614 earlier PAM modules. The data in these fields is used to initialize
1615 the session scope's resource properties. Thus external PAM modules
1616 may now configure per-session limits, for example sourced from
1617 external user databases.
1618
1619 * socket units with Accept=yes will now maintain a "refused" counter in
1620 addition to the existing "accepted" counter, counting connections
1621 refused due to the enforced limits.
1622
1623 * The "systemd-path search-binaries-default" command may now be use to
1624 query the default, built-in $PATH PID 1 will pass to the services it
1625 manages.
1626
1627 * A new unit file setting PrivateMounts= has been added. It's a boolean
1628 option. If enabled the unit's processes are invoked in their own file
1629 system namespace. Note that this behaviour is also implied if any
1630 other file system namespacing options (such as PrivateTmp=,
1631 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1632 primarily useful for services that do not use any of the other file
1633 system namespacing options. One such service is systemd-udevd.service
1634 where this is now used by default.
1635
1636 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1637 when the system is booted in UEFI "secure mode".
1638
1639 * A new unit "system-update-pre.target" is added, which defines an
1640 optional synchronization point for offline system updates, as
1641 implemented by the pre-existing "system-update.target" unit. It
1642 allows ordering services before the service that executes the actual
1643 update process in a generic way.
1644
1645 * Systemd now emits warnings whenever .include syntax is used.
1646
1647 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1648 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1649 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1650 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1651 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1652 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1653 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1654 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1655 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1656 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1657 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1658 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1659 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1660 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1661 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1662 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1663 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1664 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1665 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1666 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1667 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1668 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1669 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1670 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1671 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1672 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1673 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1674 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1675 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1676
1677 — Berlin, 2018-06-22
1678
1679 CHANGES WITH 238:
1680
1681 * The MemoryAccounting= unit property now defaults to on. After
1682 discussions with the upstream control group maintainers we learnt
1683 that the negative impact of cgroup memory accounting on current
1684 kernels is finally relatively minimal, so that it should be safe to
1685 enable this by default without affecting system performance. Besides
1686 memory accounting only task accounting is turned on by default, all
1687 other forms of resource accounting (CPU, IO, IP) remain off for now,
1688 because it's not clear yet that their impact is small enough to move
1689 from opt-in to opt-out. We recommend downstreams to leave memory
1690 accounting on by default if kernel 4.14 or higher is primarily
1691 used. On very resource constrained systems or when support for old
1692 kernels is a necessity, -Dmemory-accounting-default=false can be used
1693 to revert this change.
1694
1695 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1696 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1697 from the upgrade scriptlets of individual packages now do nothing.
1698 Transfiletriggers have been added which will perform those updates
1699 once at the end of the transaction.
1700
1701 Similar transfiletriggers have been added to execute any sysctl.d
1702 and binfmt.d rules. Thus, it should be unnecessary to provide any
1703 scriptlets to execute this configuration from package installation
1704 scripts.
1705
1706 * systemd-sysusers gained a mode where the configuration to execute is
1707 specified on the command line, but this configuration is not executed
1708 directly, but instead it is merged with the configuration on disk,
1709 and the result is executed. This is useful for package installation
1710 scripts which want to create the user before installing any files on
1711 disk (in case some of those files are owned by that user), while
1712 still allowing local admin overrides.
1713
1714 This functionality is exposed to rpm scriptlets through a new
1715 %sysusers_create_package macro. Old %sysusers_create and
1716 %sysusers_create_inline macros are deprecated.
1717
1718 A transfiletrigger for sysusers.d configuration is now installed,
1719 which means that it should be unnecessary to call systemd-sysusers from
1720 package installation scripts, unless the package installs any files
1721 owned by those newly-created users, in which case
1722 %sysusers_create_package should be used.
1723
1724 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1725 where the command-line configuration is merged with the configuration
1726 on disk. This is exposed as the new %tmpfiles_create_package macro,
1727 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1728 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1729 from package installation scripts.
1730
1731 * sysusers.d configuration for a user may now also specify the group
1732 number, in addition to the user number ("u username 123:456"), or
1733 without the user number ("u username -:456").
1734
1735 * Configution items for systemd-sysusers can now be specified as
1736 positional arguments when the new --inline switch is used.
1737
1738 * The login shell of users created through sysusers.d may now be
1739 specified (previously, it was always /bin/sh for root and
1740 /sbin/nologin for other users).
1741
1742 * systemd-analyze gained a new --global switch to look at global user
1743 configuration. It also gained a unit-paths verb to list the unit load
1744 paths that are compiled into systemd (which can be used with
1745 --systemd, --user, or --global).
1746
1747 * udevadm trigger gained a new --settle/-w option to wait for any
1748 triggered events to finish (but just those, and not any other events
1749 which are triggered meanwhile).
1750
1751 * The action that systemd-logind takes when the lid is closed and the
1752 machine is connected to external power can now be configured using
1753 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1754 was determined by HandleLidSwitch=, and, for backwards compatibility,
1755 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1756
1757 * journalctl will periodically call sd_journal_process() to make it
1758 resilient against inotify queue overruns when journal files are
1759 rotated very quickly.
1760
1761 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1762 sd_bus_get_n_queued_write — may be used to check the number of
1763 pending bus messages.
1764
1765 * systemd gained a new
1766 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1767 which can be used to migrate foreign processes to scope and service
1768 units. The primary user for this new API is systemd itself: the
1769 systemd --user instance uses this call of the systemd --system
1770 instance to migrate processes if it itself gets the request to
1771 migrate processes and the kernel refuses this due to access
1772 restrictions. Thanks to this "systemd-run --scope --user …" works
1773 again in pure cgroup v2 environments when invoked from the user
1774 session scope.
1775
1776 * A new TemporaryFileSystem= setting can be used to mask out part of
1777 the real file system tree with tmpfs mounts. This may be combined
1778 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1779 not relevant to the unit, while still allowing some paths lower in
1780 the tree to be accessed.
1781
1782 ProtectHome=tmpfs may now be used to hide user home and runtime
1783 directories from units, in a way that is mostly equivalent to
1784 "TemporaryFileSystem=/home /run/user /root".
1785
1786 * Non-service units are now started with KeyringMode=shared by default.
1787 This means that mount and swapon and other mount tools have access
1788 to keys in the main keyring.
1789
1790 * /sys/fs/bpf is now mounted automatically.
1791
1792 * QNX virtualization is now detected by systemd-detect-virt and may
1793 be used in ConditionVirtualization=.
1794
1795 * IPAccounting= may now be enabled also for slice units.
1796
1797 * A new -Dsplit-bin= build configuration switch may be used to specify
1798 whether bin and sbin directories are merged, or if they should be
1799 included separately in $PATH and various listings of executable
1800 directories. The build configuration scripts will try to autodetect
1801 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1802 system, but distributions are encouraged to configure this
1803 explicitly.
1804
1805 * A new -Dok-color= build configuration switch may be used to change
1806 the colour of "OK" status messages.
1807
1808 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1809 PrivateNetwork=yes was buggy in previous versions of systemd. This
1810 means that after the upgrade and daemon-reexec, any such units must
1811 be restarted.
1812
1813 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1814 will not exclude read-only files owned by root from cleanup.
1815
1816 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1817 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1818 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1819 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1820 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1821 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1822 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1823 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1824 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1825 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1826 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1827 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1828 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1829 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1830 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1831 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1832
1833 — Warsaw, 2018-03-05
1834
1835 CHANGES WITH 237:
1836
1837 * Some keyboards come with a zoom see-saw or rocker which until now got
1838 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1839 keycodes are not recognized by any major desktop. They now produce
1840 Up/Down key events so that they can be used for scrolling.
1841
1842 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1843 slightly: previously, if an argument was specified for lines of this
1844 type (i.e. the right-most column was set) this string was appended to
1845 existing files each time systemd-tmpfiles was run. This behaviour was
1846 different from what the documentation said, and not particularly
1847 useful, as repeated systemd-tmpfiles invocations would not be
1848 idempotent and grow such files without bounds. With this release
1849 behaviour has been altered to match what the documentation says:
1850 lines of this type only have an effect if the indicated files don't
1851 exist yet, and only then the argument string is written to the file.
1852
1853 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1854 systemd-tmpfiles behaviour: previously, read-only files owned by root
1855 were always excluded from the file "aging" algorithm (i.e. the
1856 automatic clean-up of directories like /tmp based on
1857 atime/mtime/ctime). We intend to drop this restriction, and age files
1858 by default even when owned by root and read-only. This behaviour was
1859 inherited from older tools, but there have been requests to remove
1860 it, and it's not obvious why this restriction was made in the first
1861 place. Please speak up now, if you are aware of software that reqires
1862 this behaviour, otherwise we'll remove the restriction in v238.
1863
1864 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1865 systemctl. It takes a boolean argument. If on, systemctl assumes it
1866 operates on an "offline" OS tree, and will not attempt to talk to the
1867 service manager. Previously, this mode was implicitly enabled if a
1868 chroot() environment was detected, and this new environment variable
1869 now provides explicit control.
1870
1871 * .path and .socket units may now be created transiently, too.
1872 Previously only service, mount, automount and timer units were
1873 supported as transient units. The systemd-run tool has been updated
1874 to expose this new functionality, you may hence use it now to bind
1875 arbitrary commands to path or socket activation on-the-fly from the
1876 command line. Moreover, almost all properties are now exposed for the
1877 unit types that already supported transient operation.
1878
1879 * The systemd-mount command gained support for a new --owner= parameter
1880 which takes a user name, which is then resolved and included in uid=
1881 and gid= mount options string of the file system to mount.
1882
1883 * A new unit condition ConditionControlGroupController= has been added
1884 that checks whether a specific cgroup controller is available.
1885
1886 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1887 .network files all gained support for a new condition
1888 ConditionKernelVersion= for checking against specific kernel
1889 versions.
1890
1891 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1892 support for configuring device flags in the Flags= setting. In the
1893 same files, the [Tunnel] section gained support for configuring
1894 AllowLocalRemote=. The [Route] section in .network files gained
1895 support for configuring InitialCongestionWindow=,
1896 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1897 understands RapidCommit=.
1898
1899 * systemd-networkd's DHCPv6 support gained support for Prefix
1900 Delegation.
1901
1902 * sd-bus gained support for a new "watch-bind" feature. When this
1903 feature is enabled, an sd_bus connection may be set up to connect to
1904 an AF_UNIX socket in the file system as soon as it is created. This
1905 functionality is useful for writing early-boot services that
1906 automatically connect to the system bus as soon as it is started,
1907 without ugly time-based polling. systemd-networkd and
1908 systemd-resolved have been updated to make use of this
1909 functionality. busctl exposes this functionality in a new
1910 --watch-bind= command line switch.
1911
1912 * sd-bus will now optionally synthesize a local "Connected" signal as
1913 soon as a D-Bus connection is set up fully. This message mirrors the
1914 already existing "Disconnected" signal which is synthesized when the
1915 connection is terminated. This signal is generally useful but
1916 particularly handy in combination with the "watch-bind" feature
1917 described above. Synthesizing of this message has to be requested
1918 explicitly through the new API call sd_bus_set_connected_signal(). In
1919 addition a new call sd_bus_is_ready() has been added that checks
1920 whether a connection is fully set up (i.e. between the "Connected" and
1921 "Disconnected" signals).
1922
1923 * sd-bus gained two new calls sd_bus_request_name_async() and
1924 sd_bus_release_name_async() for asynchronously registering bus
1925 names. Similar, there is now sd_bus_add_match_async() for installing
1926 a signal match asynchronously. All of systemd's own services have
1927 been updated to make use of these calls. Doing these operations
1928 asynchronously has two benefits: it reduces the risk of deadlocks in
1929 case of cyclic dependencies between bus services, and it speeds up
1930 service initialization since synchronization points for bus
1931 round-trips are removed.
1932
1933 * sd-bus gained two new calls sd_bus_match_signal() and
1934 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1935 and sd_bus_add_match_async() but instead of taking a D-Bus match
1936 string take match fields as normal function parameters.
1937
1938 * sd-bus gained two new calls sd_bus_set_sender() and
1939 sd_bus_message_set_sender() for setting the sender name of outgoing
1940 messages (either for all outgoing messages or for just one specific
1941 one). These calls are only useful in direct connections as on
1942 brokered connections the broker fills in the sender anyway,
1943 overwriting whatever the client filled in.
1944
1945 * sd-event gained a new pseudo-handle that may be specified on all API
1946 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1947 used this refers to the default event loop object of the calling
1948 thread. Note however that this does not implicitly allocate one —
1949 which has to be done prior by using sd_event_default(). Similarly
1950 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1951 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1952 to the default bus of the specified type of the calling thread. Here
1953 too this does not implicitly allocate bus connection objects, this
1954 has to be done prior with sd_bus_default() and friends.
1955
1956 * sd-event gained a new call pair
1957 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1958 automatic closure of the file descriptor an IO event source watches
1959 when the event source is destroyed.
1960
1961 * systemd-networkd gained support for natively configuring WireGuard
1962 connections.
1963
1964 * In previous versions systemd synthesized user records both for the
1965 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1966 internally. In order to simplify distribution-wide renames of the
1967 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1968 new transitional flag file has been added: if
1969 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1970 user and group record within the systemd codebase is disabled.
1971
1972 * systemd-notify gained a new --uid= option for selecting the source
1973 user/UID to use for notification messages sent to the service
1974 manager.
1975
1976 * journalctl gained a new --grep= option to list only entries in which
1977 the message matches a certain pattern. By default matching is case
1978 insensitive if the pattern is lowercase, and case sensitive
1979 otherwise. Option --case-sensitive=yes|no can be used to override
1980 this an specify case sensitivity or case insensitivity.
1981
1982 * There's now a "systemd-analyze service-watchdogs" command for printing
1983 the current state of the service runtime watchdog, and optionally
1984 enabling or disabling the per-service watchdogs system-wide if given a
1985 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1986 debugging purposes. There's also a kernel command line option
1987 systemd.service_watchdogs= for controlling the same.
1988
1989 * Two new "log-level" and "log-target" options for systemd-analyze were
1990 added that merge the now deprecated get-log-level, set-log-level and
1991 get-log-target, set-log-target pairs. The deprecated options are still
1992 understood for backwards compatibility. The two new options print the
1993 current value when no arguments are given, and set them when a
1994 level/target is given as an argument.
1995
1996 * sysusers.d's "u" lines now optionally accept both a UID and a GID
1997 specification, separated by a ":" character, in order to create users
1998 where UID and GID do not match.
1999
2000 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2001 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2002 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2003 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2004 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2005 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2006 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2007 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2008 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2009 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2010 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2011 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2012 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2013 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2014 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2015 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2016 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2017 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2018 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2019 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2020 Палаузов
2021
2022 — Brno, 2018-01-28
2023
2024 CHANGES WITH 236:
2025
2026 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2027 in v235 has been extended to also set the dummy.ko module option
2028 numdummies=0, preventing the kernel from automatically creating
2029 dummy0. All dummy interfaces must now be explicitly created.
2030
2031 * Unknown '%' specifiers in configuration files are now rejected. This
2032 applies to units and tmpfiles.d configuration. Any percent characters
2033 that are followed by a letter or digit that are not supposed to be
2034 interpreted as the beginning of a specifier should be escaped by
2035 doubling ("%%"). (So "size=5%" is still accepted, as well as
2036 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2037 valid specifiers today.)
2038
2039 * systemd-resolved now maintains a new dynamic
2040 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2041 recommended to make /etc/resolv.conf a symlink to it. This file
2042 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2043 includes dynamically acquired search domains, achieving more correct
2044 DNS resolution by software that bypasses local DNS APIs such as NSS.
2045
2046 * The "uaccess" udev tag has been dropped from /dev/kvm and
2047 /dev/dri/renderD*. These devices now have the 0666 permissions by
2048 default (but this may be changed at build-time). /dev/dri/renderD*
2049 will now be owned by the "render" group along with /dev/kfd.
2050
2051 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2052 systemd-journal-gatewayd.service and
2053 systemd-journal-upload.service. This means "nss-systemd" must be
2054 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2055 services are resolved properly.
2056
2057 * In /etc/fstab two new mount options are now understood:
2058 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2059 the configured file system is formatted before it is mounted, the
2060 latter that the file system is resized to the full block device size
2061 after it is mounted (i.e. if the file system is smaller than the
2062 partition it resides on, it's grown). This is similar to the fsck
2063 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2064 systemd-growfs@.service as necessary, similar to
2065 systemd-fsck@.service. Resizing is currently only supported on ext4
2066 and btrfs.
2067
2068 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2069 DNS server and domain information.
2070
2071 * Support for the LUKS2 on-disk format for encrypted partitions has
2072 been added. This requires libcryptsetup2 during compilation and
2073 runtime.
2074
2075 * The systemd --user instance will now signal "readiness" when its
2076 basic.target unit has been reached, instead of when the run queue ran
2077 empty for the first time.
2078
2079 * Tmpfiles.d with user configuration are now also supported.
2080 systemd-tmpfiles gained a new --user switch, and snippets placed in
2081 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2082 executed by systemd-tmpfiles --user running in the new
2083 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2084 running in the user session.
2085
2086 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2087 %S resolves to the top-level state directory (/var/lib for the system
2088 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2089 top-level cache directory (/var/cache for the system instance,
2090 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2091 logs directory (/var/log for the system instance,
2092 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2093 existing %t specifier, that resolves to the top-level runtime
2094 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2095 user instance).
2096
2097 * journalctl learnt a new parameter --output-fields= for limiting the
2098 set of journal fields to output in verbose and JSON output modes.
2099
2100 * systemd-timesyncd's configuration file gained a new option
2101 RootDistanceMaxSec= for setting the maximum root distance of servers
2102 it'll use, as well as the new options PollIntervalMinSec= and
2103 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2104
2105 * bootctl gained a new command "list" for listing all available boot
2106 menu items on systems that follow the boot loader specification.
2107
2108 * systemctl gained a new --dry-run switch that shows what would be done
2109 instead of doing it, and is currently supported by the shutdown and
2110 sleep verbs.
2111
2112 * ConditionSecurity= can now detect the TOMOYO security module.
2113
2114 * Unit file [Install] sections are now also respected in unit drop-in
2115 files. This is intended to be used by drop-ins under /usr/lib/.
2116
2117 * systemd-firstboot may now also set the initial keyboard mapping.
2118
2119 * Udev "changed" events for devices which are exposed as systemd
2120 .device units are now propagated to units specified in
2121 ReloadPropagatedFrom= as reload requests.
2122
2123 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2124 unit template name (i.e. a name in the form of 'foobar@.service',
2125 without the instance component between the '@' and - the '.'), then
2126 the escaped sysfs path of the device is automatically used as the
2127 instance.
2128
2129 * SystemCallFilter= in unit files has been extended so that an "errno"
2130 can be specified individually for each system call. Example:
2131 SystemCallFilter=~uname:EILSEQ.
2132
2133 * The cgroup delegation logic has been substantially updated. Delegate=
2134 now optionally takes a list of controllers (instead of a boolean, as
2135 before), which lists the controllers to delegate at least.
2136
2137 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2138
2139 * A new LogLevelMax= setting configures the maximum log level any
2140 process of the service may log at (i.e. anything with a lesser
2141 priority than what is specified is automatically dropped). A new
2142 LogExtraFields= setting allows configuration of additional journal
2143 fields to attach to all log records generated by any of the unit's
2144 processes.
2145
2146 * New StandardInputData= and StandardInputText= settings along with the
2147 new option StandardInput=data may be used to configure textual or
2148 binary data that shall be passed to the executed service process via
2149 standard input, encoded in-line in the unit file.
2150
2151 * StandardInput=, StandardOutput= and StandardError= may now be used to
2152 connect stdin/stdout/stderr of executed processes directly with a
2153 file or AF_UNIX socket in the file system, using the new "file:" option.
2154
2155 * A new unit file option CollectMode= has been added, that allows
2156 tweaking the garbage collection logic for units. It may be used to
2157 tell systemd to garbage collect units that have failed automatically
2158 (normally it only GCs units that exited successfully). systemd-run
2159 and systemd-mount expose this new functionality with a new -G option.
2160
2161 * "machinectl bind" may now be used to bind mount non-directories
2162 (i.e. regularfiles, devices, fifos, sockets).
2163
2164 * systemd-analyze gained a new verb "calendar" for validating and
2165 testing calendar time specifications to use for OnCalendar= in timer
2166 units. Besides validating the expression it will calculate the next
2167 time the specified expression would elapse.
2168
2169 * In addition to the pre-existing FailureAction= unit file setting
2170 there's now SuccessAction=, for configuring a shutdown action to
2171 execute when a unit completes successfully. This is useful in
2172 particular inside containers that shall terminate after some workload
2173 has been completed. Also, both options are now supported for all unit
2174 types, not just services.
2175
2176 * networkds's IP rule support gained two new options
2177 IncomingInterface= and OutgoingInterface= for configuring the incoming
2178 and outgoing interfaces of configured rules. systemd-networkd also
2179 gained support for "vxcan" network devices.
2180
2181 * networkd gained a new setting RequiredForOnline=, taking a
2182 boolean. If set, systemd-wait-online will take it into consideration
2183 when determining that the system is up, otherwise it will ignore the
2184 interface for this purpose.
2185
2186 * The sd_notify() protocol gained support for a new operation: with
2187 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2188 store again, ahead of POLLHUP or POLLERR when they are removed
2189 anyway.
2190
2191 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2192 that documents the UID/GID range and assignment assumptions and
2193 requirements of systemd.
2194
2195 * The watchdog device PID 1 will ping may now be configured through the
2196 WatchdogDevice= configuration file setting, or by setting the
2197 systemd.watchdog_service= kernel commandline option.
2198
2199 * systemd-resolved's gained support for registering DNS-SD services on
2200 the local network using MulticastDNS. Services may either be
2201 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2202 the same dir below /run, /usr/lib), or through its D-Bus API.
2203
2204 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2205 extend the effective start, runtime, and stop time. The service must
2206 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2207 prevent the service manager from making the service as timedout.
2208
2209 * systemd-resolved's DNSSEC support gained support for RFC 8080
2210 (Ed25519 keys and signatures).
2211
2212 * The systemd-resolve command line tool gained a new set of options
2213 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2214 --set-nta= and --revert to configure per-interface DNS configuration
2215 dynamically during runtime. It's useful for pushing DNS information
2216 into systemd-resolved from DNS hook scripts that various interface
2217 managing software supports (such as pppd).
2218
2219 * systemd-nspawn gained a new --network-namespace-path= command line
2220 option, which may be used to make a container join an existing
2221 network namespace, by specifying a path to a "netns" file.
2222
2223 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2224 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2225 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2226 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2227 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2228 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2229 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2230 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2231 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2232 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2233 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2234 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2235 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2236 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2237 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2238 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2239 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2240 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2241 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2242 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2243 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2244 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2245 Jędrzejewski-Szmek, Zeal Jagannatha
2246
2247 — Berlin, 2017-12-14
2248
2249 CHANGES WITH 235:
2250
2251 * INCOMPATIBILITY: systemd-logind.service and other long-running
2252 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2253 communication with the outside. This generally improves security of
2254 the system, and is in almost all cases a safe and good choice, as
2255 these services do not and should not provide any network-facing
2256 functionality. However, systemd-logind uses the glibc NSS API to
2257 query the user database. This creates problems on systems where NSS
2258 is set up to directly consult network services for user database
2259 lookups. In particular, this creates incompatibilities with the
2260 "nss-nis" module, which attempts to directly contact the NIS/YP
2261 network servers it is configured for, and will now consistently
2262 fail. In such cases, it is possible to turn off IP sandboxing for
2263 systemd-logind.service (set IPAddressDeny= in its [Service] section
2264 to the empty string, via a .d/ unit file drop-in). Downstream
2265 distributions might want to update their nss-nis packaging to include
2266 such a drop-in snippet, accordingly, to hide this incompatibility
2267 from the user. Another option is to make use of glibc's nscd service
2268 to proxy such network requests through a privilege-separated, minimal
2269 local caching daemon, or to switch to more modern technologies such
2270 sssd, whose NSS hook-ups generally do not involve direct network
2271 access. In general, we think it's definitely time to question the
2272 implementation choices of nss-nis, i.e. whether it's a good idea
2273 today to embed a network-facing loadable module into all local
2274 processes that need to query the user database, including the most
2275 trivial and benign ones, such as "ls". For more details about
2276 IPAddressDeny= see below.
2277
2278 * A new modprobe.d drop-in is now shipped by default that sets the
2279 bonding module option max_bonds=0. This overrides the kernel default,
2280 to avoid conflicts and ambiguity as to whether or not bond0 should be
2281 managed by systemd-networkd or not. This resolves multiple issues
2282 with bond0 properties not being applied, when bond0 is configured
2283 with systemd-networkd. Distributors may choose to not package this,
2284 however in that case users will be prevented from correctly managing
2285 bond0 interface using systemd-networkd.
2286
2287 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2288 which print the logging level and target of the system manager. They
2289 complement the existing "set-log-level" and "set-log-target" verbs
2290 used to change those values.
2291
2292 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2293 to on. If turned off kernel log messages will not be read by
2294 systemd-journald or included in the logs. It also gained a new
2295 setting LineMax= for configuring the maximum line length in
2296 STDOUT/STDERR log streams. The new default for this value is 48K, up
2297 from the previous hardcoded 2048.
2298
2299 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2300 allows more detailed control of what to do with a runtime directory
2301 configured with RuntimeDirectory= (i.e. a directory below /run or
2302 $XDG_RUNTIME_DIR) after a unit is stopped.
2303
2304 * The RuntimeDirectory= setting for units gained support for creating
2305 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2306 one top-level directory.
2307
2308 * Units gained new options StateDirectory=, CacheDirectory=,
2309 LogsDirectory= and ConfigurationDirectory= which are closely related
2310 to RuntimeDirectory= but manage per-service directories below
2311 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2312 possible to write unit files which when activated automatically gain
2313 properly owned service specific directories in these locations, thus
2314 making unit files self-contained and increasing compatibility with
2315 stateless systems and factory reset where /etc or /var are
2316 unpopulated at boot. Matching these new settings there's also
2317 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2318 ConfigurationDirectoryMode= for configuring the access mode of these
2319 directories. These settings are particularly useful in combination
2320 with DynamicUser=yes as they provide secure, properly-owned,
2321 writable, and stateful locations for storage, excluded from the
2322 sandbox that such services live in otherwise.
2323
2324 * Automake support has been removed from this release. systemd is now
2325 Meson-only.
2326
2327 * systemd-journald will now aggressively cache client metadata during
2328 runtime, speeding up log write performance under pressure. This comes
2329 at a small price though: as much of the metadata is read
2330 asynchronously from /proc/ (and isn't implicitly attached to log
2331 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2332 metadata stored alongside a log entry might be slightly
2333 out-of-date. Previously it could only be slightly newer than the log
2334 message. The time window is small however, and given that the kernel
2335 is unlikely to be improved anytime soon in this regard, this appears
2336 acceptable to us.
2337
2338 * nss-myhostname/systemd-resolved will now by default synthesize an
2339 A/AAAA resource record for the "_gateway" hostname, pointing to the
2340 current default IP gateway. Previously it did that for the "gateway"
2341 name, hampering adoption, as some distributions wanted to leave that
2342 host name open for local use. The old behaviour may still be
2343 requested at build time.
2344
2345 * systemd-networkd's [Address] section in .network files gained a new
2346 Scope= setting for configuring the IP address scope. The [Network]
2347 section gained a new boolean setting ConfigureWithoutCarrier= that
2348 tells systemd-networkd to ignore link sensing when configuring the
2349 device. The [DHCP] section gained a new Anonymize= boolean option for
2350 turning on a number of options suggested in RFC 7844. A new
2351 [RoutingPolicyRule] section has been added for configuring the IP
2352 routing policy. The [Route] section has gained support for a new
2353 Type= setting which permits configuring
2354 blackhole/unreachable/prohibit routes.
2355
2356 * The [VRF] section in .netdev files gained a new Table= setting for
2357 configuring the routing table to use. The [Tunnel] section gained a
2358 new Independent= boolean field for configuring tunnels independent of
2359 an underlying network interface. The [Bridge] section gained a new
2360 GroupForwardMask= option for configuration of propagation of link
2361 local frames between bridge ports.
2362
2363 * The WakeOnLan= setting in .link files gained support for a number of
2364 new modes. A new TCP6SegmentationOffload= setting has been added for
2365 configuring TCP/IPv6 hardware segmentation offload.
2366
2367 * The IPv6 RA sender implementation may now optionally send out RDNSS
2368 and RDNSSL records to supply DNS configuration to peers.
2369
2370 * systemd-nspawn gained support for a new --system-call-filter= command
2371 line option for adding and removing entries in the default system
2372 call filter it applies. Moreover systemd-nspawn has been changed to
2373 implement a system call whitelist instead of a blacklist.
2374
2375 * systemd-run gained support for a new --pipe command line option. If
2376 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2377 are directly passed on to the activated transient service
2378 executable. This allows invoking arbitrary processes as systemd
2379 services (for example to take benefit of dependency management,
2380 accounting management, resource management or log management that is
2381 done automatically for services) — while still allowing them to be
2382 integrated in a classic UNIX shell pipeline.
2383
2384 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2385 using ReloadPropagationTo= is configured, a reload is now propagated
2386 to configured units. (Previously this was only done on explicitly
2387 requested reloads, using "systemctl reload" or an equivalent
2388 command.)
2389
2390 * For each service unit a restart counter is now kept: it is increased
2391 each time the service is restarted due to Restart=, and may be
2392 queried using "systemctl show -p NRestarts …".
2393
2394 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2395 @signal and @timer have been added, for usage with SystemCallFilter=
2396 in unit files and the new --system-call-filter= command line option
2397 of systemd-nspawn (see above).
2398
2399 * ExecStart= lines in unit files gained two new modifiers: when a
2400 command line is prefixed with "!" the command will be executed as
2401 configured, except for the credentials applied by
2402 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2403 "+", but does still apply namespacing options unlike "+". There's
2404 also "!!" now, which is mostly identical, but becomes a NOP on
2405 systems that support ambient capabilities. This is useful to write
2406 unit files that work with ambient capabilities where possible but
2407 automatically fall back to traditional privilege dropping mechanisms
2408 on systems where this is not supported.
2409
2410 * ListenNetlink= settings in socket units now support RDMA netlink
2411 sockets.
2412
2413 * A new unit file setting LockPersonality= has been added which permits
2414 locking down the chosen execution domain ("personality") of a service
2415 during runtime.
2416
2417 * A new special target "getty-pre.target" has been added, which is
2418 ordered before all text logins, and may be used to order services
2419 before textual logins acquire access to the console.
2420
2421 * systemd will now attempt to load the virtio-rng.ko kernel module very
2422 early on if a VM environment supporting this is detected. This should
2423 improve entropy during early boot in virtualized environments.
2424
2425 * A _netdev option is now supported in /etc/crypttab that operates in a
2426 similar way as the same option in /etc/fstab: it permits configuring
2427 encrypted devices that need to be ordered after the network is up.
2428 Following this logic, two new special targets
2429 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2430 added that are to cryptsetup.target what remote-fs.target and
2431 remote-fs-pre.target are to local-fs.target.
2432
2433 * Service units gained a new UnsetEnvironment= setting which permits
2434 unsetting specific environment variables for services that are
2435 normally passed to it (for example in order to mask out locale
2436 settings for specific services that can't deal with it).
2437
2438 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2439 traffic accounting (packet count as well as byte count) is done for
2440 the service, and shown as part of "systemctl status" or "systemd-run
2441 --wait".
2442
2443 * Service units acquired two new options IPAddressAllow= and
2444 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2445 for configuring a simple IP access control list for all sockets of
2446 the unit. These options are available also on .slice and .socket
2447 units, permitting flexible access list configuration for individual
2448 services as well as groups of services (as defined by a slice unit),
2449 including system-wide. Note that IP ACLs configured this way are
2450 enforced on every single IPv4 and IPv6 socket created by any process
2451 of the service unit, and apply to ingress as well as egress traffic.
2452
2453 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2454 structured log message is generated each time the unit is stopped,
2455 containing information about the consumed resources of this
2456 invocation.
2457
2458 * A new setting KeyringMode= has been added to unit files, which may be
2459 used to control how the kernel keyring is set up for executed
2460 processes.
2461
2462 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2463 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2464 behaviour (that is: these commands return immediately after the
2465 operation was enqueued instead of waiting for the operation to
2466 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2467 were asynchronous on systems using systemd-logind (i.e. almost
2468 always, and like they were on sysvinit), and the other three commands
2469 were unconditionally synchronous. With this release this is cleaned
2470 up, and callers will see the same asynchronous behaviour on all
2471 systems for all five operations.
2472
2473 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2474 the system.
2475
2476 * .timer units now accept calendar specifications in other timezones
2477 than UTC or the local timezone.
2478
2479 * The tmpfiles snippet var.conf has been changed to create
2480 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2481 the "utmp" group already, and it appears to be generally understood
2482 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2483 databases. Previously this was implemented correctly for all these
2484 databases excepts btmp, which has been opened up like this now
2485 too. Note that while the other databases are world-readable
2486 (i.e. 0644), btmp is not and remains more restrictive.
2487
2488 * The systemd-resolve tool gained a new --reset-server-features
2489 switch. When invoked like this systemd-resolved will forget
2490 everything it learnt about the features supported by the configured
2491 upstream DNS servers, and restarts the feature probing logic on the
2492 next resolver look-up for them at the highest feature level
2493 again.
2494
2495 * The status dump systemd-resolved sends to the logs upon receiving
2496 SIGUSR1 now also includes information about all DNS servers it is
2497 configured to use, and the features levels it probed for them.
2498
2499 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2500 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2501 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2502 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2503 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2504 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2505 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2506 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2507 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2508 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2509 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2510 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2511 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2512 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2513 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2514 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2515 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2516 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2517 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2518 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2519
2520 — Berlin, 2017-10-06
2521
2522 CHANGES WITH 234:
2523
2524 * Meson is now supported as build system in addition to Automake. It is
2525 our plan to remove Automake in one of our next releases, so that
2526 Meson becomes our exclusive build system. Hence, please start using
2527 the Meson build system in your downstream packaging. There's plenty
2528 of documentation around how to use Meson, the extremely brief
2529 summary:
2530
2531 ./autogen.sh && ./configure && make && sudo make install
2532
2533 becomes:
2534
2535 meson build && ninja -C build && sudo ninja -C build install
2536
2537 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2538 which permits configuring a timeout on the time a job is
2539 running. This is particularly useful for setting timeouts on jobs for
2540 .device units.
2541
2542 * Unit files gained two new options ConditionUser= and ConditionGroup=
2543 for conditionalizing units based on the identity of the user/group
2544 running a systemd user instance.
2545
2546 * systemd-networkd now understands a new FlowLabel= setting in the
2547 [VXLAN] section of .network files, as well as a Priority= in
2548 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2549 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2550 gained support for configuration of GENEVE links, and IPv6 address
2551 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2552
2553 * .link files now understand a new Port= setting.
2554
2555 * systemd-networkd's DHCP support gained support for DHCP option 119
2556 (domain search list).
2557
2558 * systemd-networkd gained support for serving IPv6 address ranges using
2559 the Router Advertisement protocol. The new .network configuration
2560 section [IPv6Prefix] may be used to configure the ranges to
2561 serve. This is implemented based on a new, minimal, native server
2562 implementation of RA.
2563
2564 * journalctl's --output= switch gained support for a new parameter
2565 "short-iso-precise" for a mode where timestamps are shown as precise
2566 ISO date values.
2567
2568 * systemd-udevd's "net_id" builtin may now generate stable network
2569 interface names from IBM PowerVM VIO devices as well as ACPI platform
2570 devices.
2571
2572 * MulticastDNS support in systemd-resolved may now be explicitly
2573 enabled/disabled using the new MulticastDNS= configuration file
2574 option.
2575
2576 * systemd-resolved may now optionally use libidn2 instead of the libidn
2577 for processing internationalized domain names. Support for libidn2
2578 should be considered experimental and should not be enabled by
2579 default yet.
2580
2581 * "machinectl pull-tar" and related call may now do verification of
2582 downloaded images using SUSE-style .sha256 checksum files in addition
2583 to the already existing support for validating using Ubuntu-style
2584 SHA256SUMS files.
2585
2586 * sd-bus gained support for a new sd_bus_message_appendv() call which
2587 is va_list equivalent of sd_bus_message_append().
2588
2589 * sd-boot gained support for validating images using SHIM/MOK.
2590
2591 * The SMACK code learnt support for "onlycap".
2592
2593 * systemd-mount --umount is now much smarter in figuring out how to
2594 properly unmount a device given its mount or device path.
2595
2596 * The code to call libnss_dns as a fallback from libnss_resolve when
2597 the communication with systemd-resolved fails was removed. This
2598 fallback was redundant and interfered with the [!UNAVAIL=return]
2599 suffix. See nss-resolve(8) for the recommended configuration.
2600
2601 * systemd-logind may now be restarted without losing state. It stores
2602 the file descriptors for devices it manages in the system manager
2603 using the FDSTORE= mechanism. Please note that further changes in
2604 other components may be required to make use of this (for example
2605 Xorg has code to listen for stops of systemd-logind and terminate
2606 itself when logind is stopped or restarted, in order to avoid using
2607 stale file descriptors for graphical devices, which is now
2608 counterproductive and must be reverted in order for restarts of
2609 systemd-logind to be safe. See
2610 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2611
2612 * All kernel-install plugins are called with the environment variable
2613 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2614 /etc/machine-id. If the machine ID could not be determined,
2615 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2616 anything in the entry directory (passed as the second argument) if
2617 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2618 temporary directory is passed as the entry directory and removed
2619 after all the plugins exit.
2620
2621 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2622 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2623 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2624 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2625 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2626 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2627 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2628 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2629 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2630 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2631 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2632 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2633 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2634 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2635 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2636 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2637 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2638 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2639 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2640 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2641 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2642 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2643 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2644 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2645 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2646 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2647 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2648 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2649 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2650 Георгиевски
2651
2652 — Berlin, 2017-07-12
2653
2654 CHANGES WITH 233:
2655
2656 * The "hybrid" control group mode has been modified to improve
2657 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2658 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2659 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2660 cgroups-v1 hierarchy), the only externally visible change being that
2661 the cgroups-v2 hierarchy is also mounted, to
2662 /sys/fs/cgroup/unified. This should provide a large degree of
2663 compatibility with "legacy" cgroups-v1, while taking benefit of the
2664 better management capabilities of cgroups-v2.
2665
2666 * The default control group setup mode may be selected both a boot-time
2667 via a set of kernel command line parameters (specifically:
2668 systemd.unified_cgroup_hierarchy= and
2669 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2670 default selected on the configure command line
2671 (--with-default-hierarchy=). The upstream default is "hybrid"
2672 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2673 this will change in a future systemd version to be "unified" (pure
2674 cgroups-v2 mode). The third option for the compile time option is
2675 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2676 distributions to default to "hybrid" mode for release distributions,
2677 starting with v233. We recommend "unified" for development
2678 distributions (specifically: distributions such as Fedora's rawhide)
2679 as that's where things are headed in the long run. Use "legacy" for
2680 greatest stability and compatibility only.
2681
2682 * Note one current limitation of "unified" and "hybrid" control group
2683 setup modes: the kernel currently does not permit the systemd --user
2684 instance (i.e. unprivileged code) to migrate processes between two
2685 disconnected cgroup subtrees, even if both are managed and owned by
2686 the user. This effectively means "systemd-run --user --scope" doesn't
2687 work when invoked from outside of any "systemd --user" service or
2688 scope. Specifically, it is not supported from session scopes. We are
2689 working on fixing this in a future systemd version. (See #3388 for
2690 further details about this.)
2691
2692 * DBus policy files are now installed into /usr rather than /etc. Make
2693 sure your system has dbus >= 1.9.18 running before upgrading to this
2694 version, or override the install path with --with-dbuspolicydir= .
2695
2696 * All python scripts shipped with systemd (specifically: the various
2697 tests written in Python) now require Python 3.
2698
2699 * systemd unit tests can now run standalone (without the source or
2700 build directories), and can be installed into /usr/lib/systemd/tests/
2701 with 'make install-tests'.
2702
2703 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2704 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2705 kernel.
2706
2707 * Support for the %c, %r, %R specifiers in unit files has been
2708 removed. Specifiers are not supposed to be dependent on configuration
2709 in the unit file itself (so that they resolve the same regardless
2710 where used in the unit files), but these specifiers were influenced
2711 by the Slice= option.
2712
2713 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2714 all cases. If distributions want to use a different shell for this
2715 purpose (for example Fedora's /sbin/sushell) they need to specify
2716 this explicitly at configure time using --with-debug-shell=.
2717
2718 * The confirmation spawn prompt has been reworked to offer the
2719 following choices:
2720
2721 (c)ontinue, proceed without asking anymore
2722 (D)ump, show the state of the unit
2723 (f)ail, don't execute the command and pretend it failed
2724 (h)elp
2725 (i)nfo, show a short summary of the unit
2726 (j)obs, show jobs that are in progress
2727 (s)kip, don't execute the command and pretend it succeeded
2728 (y)es, execute the command
2729
2730 The 'n' choice for the confirmation spawn prompt has been removed,
2731 because its meaning was confusing.
2732
2733 The prompt may now also be redirected to an alternative console by
2734 specifying the console as parameter to systemd.confirm_spawn=.
2735
2736 * Services of Type=notify require a READY=1 notification to be sent
2737 during startup. If no such message is sent, the service now fails,
2738 even if the main process exited with a successful exit code.
2739
2740 * Services that fail to start up correctly now always have their
2741 ExecStopPost= commands executed. Previously, they'd enter "failed"
2742 state directly, without executing these commands.
2743
2744 * The option MulticastDNS= of network configuration files has acquired
2745 an actual implementation. With MulticastDNS=yes a host can resolve
2746 names of remote hosts and reply to mDNS A and AAAA requests.
2747
2748 * When units are about to be started an additional check is now done to
2749 ensure that all dependencies of type BindsTo= (when used in
2750 combination with After=) have been started.
2751
2752 * systemd-analyze gained a new verb "syscall-filter" which shows which
2753 system call groups are defined for the SystemCallFilter= unit file
2754 setting, and which system calls they contain.
2755
2756 * A new system call filter group "@filesystem" has been added,
2757 consisting of various file system related system calls. Group
2758 "@reboot" has been added, covering reboot, kexec and shutdown related
2759 calls. Finally, group "@swap" has been added covering swap
2760 configuration related calls.
2761
2762 * A new unit file option RestrictNamespaces= has been added that may be
2763 used to restrict access to the various process namespace types the
2764 Linux kernel provides. Specifically, it may be used to take away the
2765 right for a service unit to create additional file system, network,
2766 user, and other namespaces. This sandboxing option is particularly
2767 relevant due to the high amount of recently discovered namespacing
2768 related vulnerabilities in the kernel.
2769
2770 * systemd-udev's .link files gained support for a new AutoNegotiation=
2771 setting for configuring Ethernet auto-negotiation.
2772
2773 * systemd-networkd's .network files gained support for a new
2774 ListenPort= setting in the [DHCP] section to explicitly configure the
2775 UDP client port the DHCP client shall listen on.
2776
2777 * .network files gained a new Unmanaged= boolean setting for explicitly
2778 excluding one or more interfaces from management by systemd-networkd.
2779
2780 * The systemd-networkd ProxyARP= option has been renamed to
2781 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2782 renamed to ReduceARPProxy=. The old names continue to be available
2783 for compatibility.
2784
2785 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2786 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2787
2788 * systemd-networkd's bonding device support gained support for two new
2789 configuration options ActiveSlave= and PrimarySlave=.
2790
2791 * The various options in the [Match] section of .network files gained
2792 support for negative matching.
2793
2794 * New systemd-specific mount options are now understood in /etc/fstab:
2795
2796 x-systemd.mount-timeout= may be used to configure the maximum
2797 permitted runtime of the mount command.
2798
2799 x-systemd.device-bound may be set to bind a mount point to its
2800 backing device unit, in order to automatically remove a mount point
2801 if its backing device is unplugged. This option may also be
2802 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2803 on the block device, which is now automatically set for all CDROM
2804 drives, so that mounted CDs are automatically unmounted when they are
2805 removed from the drive.
2806
2807 x-systemd.after= and x-systemd.before= may be used to explicitly
2808 order a mount after or before another unit or mount point.
2809
2810 * Enqueued start jobs for device units are now automatically garbage
2811 collected if there are no jobs waiting for them anymore.
2812
2813 * systemctl list-jobs gained two new switches: with --after, for every
2814 queued job the jobs it's waiting for are shown; with --before the
2815 jobs which it's blocking are shown.
2816
2817 * systemd-nspawn gained support for ephemeral boots from disk images
2818 (or in other words: --ephemeral and --image= may now be
2819 combined). Moreover, ephemeral boots are now supported for normal
2820 directories, even if the backing file system is not btrfs. Of course,
2821 if the file system does not support file system snapshots or
2822 reflinks, the initial copy operation will be relatively expensive, but
2823 this should still be suitable for many use cases.
2824
2825 * Calendar time specifications in .timer units now support
2826 specifications relative to the end of a month by using "~" instead of
2827 "-" as separator between month and day. For example, "*-02~03" means
2828 "the third last day in February". In addition a new syntax for
2829 repeated events has been added using the "/" character. For example,
2830 "9..17/2:00" means "every two hours from 9am to 5pm".
2831
2832 * systemd-socket-proxyd gained a new parameter --connections-max= for
2833 configuring the maximum number of concurrent connections.
2834
2835 * sd-id128 gained a new API for generating unique IDs for the host in a
2836 way that does not leak the machine ID. Specifically,
2837 sd_id128_get_machine_app_specific() derives an ID based on the
2838 machine ID a in well-defined, non-reversible, stable way. This is
2839 useful whenever an identifier for the host is needed but where the
2840 identifier shall not be useful to identify the system beyond the
2841 scope of the application itself. (Internally this uses HMAC-SHA256 as
2842 keyed hash function using the machine ID as input.)
2843
2844 * NotifyAccess= gained a new supported value "exec". When set
2845 notifications are accepted from all processes systemd itself invoked,
2846 including all control processes.
2847
2848 * .nspawn files gained support for defining overlay mounts using the
2849 Overlay= and OverlayReadOnly= options. Previously this functionality
2850 was only available on the systemd-nspawn command line.
2851
2852 * systemd-nspawn's --bind= and --overlay= options gained support for
2853 bind/overlay mounts whose source lies within the container tree by
2854 prefixing the source path with "+".
2855
2856 * systemd-nspawn's --bind= and --overlay= options gained support for
2857 automatically allocating a temporary source directory in /var/tmp
2858 that is removed when the container dies. Specifically, if the source
2859 directory is specified as empty string this mechanism is selected. An
2860 example usage is --overlay=+/var::/var, which creates an overlay
2861 mount based on the original /var contained in the image, overlayed
2862 with a temporary directory in the host's /var/tmp. This way changes
2863 to /var are automatically flushed when the container shuts down.
2864
2865 * systemd-nspawn --image= option does now permit raw file system block
2866 devices (in addition to images containing partition tables, as
2867 before).
2868
2869 * The disk image dissection logic in systemd-nspawn gained support for
2870 automatically setting up LUKS encrypted as well as Verity protected
2871 partitions. When a container is booted from an encrypted image the
2872 passphrase is queried at start-up time. When a container with Verity
2873 data is started, the root hash is search in a ".roothash" file
2874 accompanying the disk image (alternatively, pass the root hash via
2875 the new --root-hash= command line option).
2876
2877 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2878 be used to dissect disk images the same way as systemd-nspawn does
2879 it, following the Bootable Partition Specification. It may even be
2880 used to mount disk images with complex partition setups (including
2881 LUKS and Verity partitions) to a local host directory, in order to
2882 inspect them. This tool is not considered public API (yet), and is
2883 thus not installed into /usr/bin. Please do not rely on its
2884 existence, since it might go away or be changed in later systemd
2885 versions.
2886
2887 * A new generator "systemd-verity-generator" has been added, similar in
2888 style to "systemd-cryptsetup-generator", permitting automatic setup of
2889 Verity root partitions when systemd boots up. In order to make use of
2890 this your partition setup should follow the Discoverable Partitions
2891 Specification, and the GPT partition ID of the root file system
2892 partition should be identical to the upper 128bit of the Verity root
2893 hash. The GPT partition ID of the Verity partition protecting it
2894 should be the lower 128bit of the Verity root hash. If the partition
2895 image follows this model it is sufficient to specify a single
2896 "roothash=" kernel command line argument to both configure which root
2897 image and verity partition to use as well as the root hash for
2898 it. Note that systemd-nspawn's Verity support follows the same
2899 semantics, meaning that disk images with proper Verity data in place
2900 may be booted in containers with systemd-nspawn as well as on
2901 physical systems via the verity generator. Also note that the "mkosi"
2902 tool available at https://github.com/systemd/mkosi has been updated
2903 to generate Verity protected disk images following this scheme. In
2904 fact, it has been updated to generate disk images that optionally
2905 implement a complete UEFI SecureBoot trust chain, involving a signed
2906 kernel and initrd image that incorporates such a root hash as well as
2907 a Verity-enabled root partition.
2908
2909 * The hardware database (hwdb) udev supports has been updated to carry
2910 accelerometer quirks.
2911
2912 * All system services are now run with a fresh kernel keyring set up
2913 for them. The invocation ID is stored by default in it, thus
2914 providing a safe, non-overridable way to determine the invocation
2915 ID of each service.
2916
2917 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2918 options for bind mounting arbitrary paths in a service-specific
2919 way. When these options are used, arbitrary host or service files and
2920 directories may be mounted to arbitrary locations in the service's
2921 view.
2922
2923 * Documentation has been added that lists all of systemd's low-level
2924 environment variables:
2925
2926 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2927
2928 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2929 whether a specific socket file descriptor matches a specified socket
2930 address.
2931
2932 * systemd-firstboot has been updated to check for the
2933 systemd.firstboot= kernel command line option. It accepts a boolean
2934 and when set to false the first boot questions are skipped.
2935
2936 * systemd-fstab-generator has been updated to check for the
2937 systemd.volatile= kernel command line option, which either takes an
2938 optional boolean parameter or the special value "state". If used the
2939 system may be booted in a "volatile" boot mode. Specifically,
2940 "systemd.volatile" is used, the root directory will be mounted as
2941 tmpfs, and only /usr is mounted from the actual root file system. If
2942 "systemd.volatile=state" is used, the root directory will be mounted
2943 as usual, but /var is mounted as tmpfs. This concept provides similar
2944 functionality as systemd-nspawn's --volatile= option, but provides it
2945 on physical boots. Use this option for implementing stateless
2946 systems, or testing systems with all state and/or configuration reset
2947 to the defaults. (Note though that many distributions are not
2948 prepared to boot up without a populated /etc or /var, though.)
2949
2950 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2951 partitions. Previously it only supported LUKS encrypted partitions
2952 for all other uses, except for the root partition itself.
2953
2954 * Socket units gained support for listening on AF_VSOCK sockets for
2955 communication in virtualized QEMU environments.
2956
2957 * The "configure" script gained a new option --with-fallback-hostname=
2958 for specifying the fallback hostname to use if none is configured in
2959 /etc/hostname. For example, by specifying
2960 --with-fallback-hostname=fedora it is possible to default to a
2961 hostname of "fedora" on pristine installations.
2962
2963 * systemd-cgls gained support for a new --unit= switch for listing only
2964 the control groups of a specific unit. Similar --user-unit= has been
2965 added for listing only the control groups of a specific user unit.
2966
2967 * systemd-mount gained a new --umount switch for unmounting a mount or
2968 automount point (and all mount/automount points below it).
2969
2970 * systemd will now refuse full configuration reloads (via systemctl
2971 daemon-reload and related calls) unless at least 16MiB of free space
2972 are available in /run. This is a safety precaution in order to ensure
2973 that generators can safely operate after the reload completed.
2974
2975 * A new unit file option RootImage= has been added, which has a similar
2976 effect as RootDirectory= but mounts the service's root directory from
2977 a disk image instead of plain directory. This logic reuses the same
2978 image dissection and mount logic that systemd-nspawn already uses,
2979 and hence supports any disk images systemd-nspawn supports, including
2980 those following the Discoverable Partition Specification, as well as
2981 Verity enabled images. This option enables systemd to run system
2982 services directly off disk images acting as resource bundles,
2983 possibly even including full integrity data.
2984
2985 * A new MountAPIVFS= unit file option has been added, taking a boolean
2986 argument. If enabled /proc, /sys and /dev (collectively called the
2987 "API VFS") will be mounted for the service. This is only relevant if
2988 RootDirectory= or RootImage= is used for the service, as these mounts
2989 are of course in place in the host mount namespace anyway.
2990
2991 * systemd-nspawn gained support for a new --pivot-root= switch. If
2992 specified the root directory within the container image is pivoted to
2993 the specified mount point, while the original root disk is moved to a
2994 different place. This option enables booting of ostree images
2995 directly with systemd-nspawn.
2996
2997 * The systemd build scripts will no longer complain if the NTP server
2998 addresses are not changed from the defaults. Google now supports
2999 these NTP servers officially. We still recommend downstreams to
3000 properly register an NTP pool with the NTP pool project though.
3001
3002 * coredumpctl gained a new "--reverse" option for printing the list
3003 of coredumps in reverse order.
3004
3005 * coredumpctl will now show additional information about truncated and
3006 inaccessible coredumps, as well as coredumps that are still being
3007 processed. It also gained a new --quiet switch for suppressing
3008 additional informational message in its output.
3009
3010 * coredumpctl gained support for only showing coredumps newer and/or
3011 older than specific timestamps, using the new --since= and --until=
3012 options, reminiscent of journalctl's options by the same name.
3013
3014 * The systemd-coredump logic has been improved so that it may be reused
3015 to collect backtraces in non-compiled languages, for example in
3016 scripting languages such as Python.
3017
3018 * machinectl will now show the UID shift of local containers, if user
3019 namespacing is enabled for them.
3020
3021 * systemd will now optionally run "environment generator" binaries at
3022 configuration load time. They may be used to add environment
3023 variables to the environment block passed to services invoked. One
3024 user environment generator is shipped by default that sets up
3025 environment variables based on files dropped into /etc/environment.d
3026 and ~/.config/environment.d/.
3027
3028 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3029 root key (KSK).
3030
3031 * hostnamed has been updated to report a new chassis type of
3032 "convertible" to cover "foldable" laptops that can both act as a
3033 tablet and as a laptop, such as various Lenovo Yoga devices.
3034
3035 Contributions from: Adrián López, Alexander Galanin, Alexander
3036 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3037 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3038 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3039 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3040 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3041 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3042 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3043 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3044 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3045 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3046 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3047 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3048 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3049 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3050 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3051 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3052 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3053 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3054 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3055 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3056 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3057 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3058 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3059 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3060 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3061 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3062 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3063 Тихонов
3064
3065 — Berlin, 2017-03-01
3066
3067 CHANGES WITH 232:
3068
3069 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3070 RestrictAddressFamilies= enabled. These sandboxing options should
3071 generally be compatible with the various external udev call-out
3072 binaries we are aware of, however there may be exceptions, in
3073 particular when exotic languages for these call-outs are used. In
3074 this case, consider turning off these settings locally.
3075
3076 * The new RemoveIPC= option can be used to remove IPC objects owned by
3077 the user or group of a service when that service exits.
3078
3079 * The new ProtectKernelModules= option can be used to disable explicit
3080 load and unload operations of kernel modules by a service. In
3081 addition access to /usr/lib/modules is removed if this option is set.
3082
3083 * ProtectSystem= option gained a new value "strict", which causes the
3084 whole file system tree with the exception of /dev, /proc, and /sys,
3085 to be remounted read-only for a service.
3086
3087 * The new ProtectKernelTunables= option can be used to disable
3088 modification of configuration files in /sys and /proc by a service.
3089 Various directories and files are remounted read-only, so access is
3090 restricted even if the file permissions would allow it.
3091
3092 * The new ProtectControlGroups= option can be used to disable write
3093 access by a service to /sys/fs/cgroup.
3094
3095 * Various systemd services have been hardened with
3096 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3097 RestrictAddressFamilies=.
3098
3099 * Support for dynamically creating users for the lifetime of a service
3100 has been added. If DynamicUser=yes is specified, user and group IDs
3101 will be allocated from the range 61184..65519 for the lifetime of the
3102 service. They can be resolved using the new nss-systemd.so NSS
3103 module. The module must be enabled in /etc/nsswitch.conf. Services
3104 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3105 any resources allocated by the service will be cleaned up when the
3106 service exits. They also have ProtectHome=read-only and
3107 ProtectSystem=strict enabled, so they are not able to make any
3108 permanent modifications to the system.
3109
3110 * The nss-systemd module also always resolves root and nobody, making
3111 it possible to have no /etc/passwd or /etc/group files in minimal
3112 container or chroot environments.
3113
3114 * Services may be started with their own user namespace using the new
3115 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3116 under which the service is running are mapped. All other users are
3117 mapped to nobody.
3118
3119 * Support for the cgroup namespace has been added to systemd-nspawn. If
3120 supported by kernel, the container system started by systemd-nspawn
3121 will have its own view of the cgroup hierarchy. This new behaviour
3122 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3123
3124 * The new MemorySwapMax= option can be used to limit the maximum swap
3125 usage under the unified cgroup hierarchy.
3126
3127 * Support for the CPU controller in the unified cgroup hierarchy has
3128 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3129 options. This controller requires out-of-tree patches for the kernel
3130 and the support is provisional.
3131
3132 * Mount and automount units may now be created transiently
3133 (i.e. dynamically at runtime via the bus API, instead of requiring
3134 unit files in the file system).
3135
3136 * systemd-mount is a new tool which may mount file systems – much like
3137 mount(8), optionally pulling in additional dependencies through
3138 transient .mount and .automount units. For example, this tool
3139 automatically runs fsck on a backing block device before mounting,
3140 and allows the automount logic to be used dynamically from the
3141 command line for establishing mount points. This tool is particularly
3142 useful when dealing with removable media, as it will ensure fsck is
3143 run – if necessary – before the first access and that the file system
3144 is quickly unmounted after each access by utilizing the automount
3145 logic. This maximizes the chance that the file system on the
3146 removable media stays in a clean state, and if it isn't in a clean
3147 state is fixed automatically.
3148
3149 * LazyUnmount=yes option for mount units has been added to expose the
3150 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3151 option.
3152
3153 * /efi will be used as the mount point of the EFI boot partition, if
3154 the directory is present, and the mount point was not configured
3155 through other means (e.g. fstab). If /efi directory does not exist,
3156 /boot will be used as before. This makes it easier to automatically
3157 mount the EFI partition on systems where /boot is used for something
3158 else.
3159
3160 * When operating on GPT disk images for containers, systemd-nspawn will
3161 now mount the ESP to /boot or /efi according to the same rules as PID
3162 1 running on a host. This allows tools like "bootctl" to operate
3163 correctly within such containers, in order to make container images
3164 bootable on physical systems.
3165
3166 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3167
3168 * Two new user session targets have been added to support running
3169 graphical sessions under the systemd --user instance:
3170 graphical-session.target and graphical-session-pre.target. See
3171 systemd.special(7) for a description of how those targets should be
3172 used.
3173
3174 * The vconsole initialization code has been significantly reworked to
3175 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3176 support unicode keymaps. Font and keymap configuration will now be
3177 copied to all allocated virtual consoles.
3178
3179 * FreeBSD's bhyve virtualization is now detected.
3180
3181 * Information recorded in the journal for core dumps now includes the
3182 contents of /proc/mountinfo and the command line of the process at
3183 the top of the process hierarchy (which is usually the init process
3184 of the container).
3185
3186 * systemd-journal-gatewayd learned the --directory= option to serve
3187 files from the specified location.
3188
3189 * journalctl --root=… can be used to peruse the journal in the
3190 /var/log/ directories inside of a container tree. This is similar to
3191 the existing --machine= option, but does not require the container to
3192 be active.
3193
3194 * The hardware database has been extended to support
3195 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3196 trackball devices.
3197
3198 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3199 specify the click rate for mice which include a horizontal wheel with
3200 a click rate that is different than the one for the vertical wheel.
3201
3202 * systemd-run gained a new --wait option that makes service execution
3203 synchronous. (Specifically, the command will not return until the
3204 specified service binary exited.)
3205
3206 * systemctl gained a new --wait option that causes the start command to
3207 wait until the units being started have terminated again.
3208
3209 * A new journal output mode "short-full" has been added which displays
3210 timestamps with abbreviated English day names and adds a timezone
3211 suffix. Those timestamps include more information than the default
3212 "short" output mode, and can be passed directly to journalctl's
3213 --since= and --until= options.
3214
3215 * /etc/resolv.conf will be bind-mounted into containers started by
3216 systemd-nspawn, if possible, so any changes to resolv.conf contents
3217 are automatically propagated to the container.
3218
3219 * The number of instances for socket-activated services originating
3220 from a single IP address can be limited with
3221 MaxConnectionsPerSource=, extending the existing setting of
3222 MaxConnections=.
3223
3224 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3225 configuration.
3226
3227 * .netdev and .network configuration can now be extended through
3228 drop-ins.
3229
3230 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3231 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3232 can be enabled and disabled using the new UDPSegmentationOffload=,
3233 TCPSegmentationOffload=, GenericSegmentationOffload=,
3234 GenericReceiveOffload=, LargeReceiveOffload= options in the
3235 [Link] section of .link files.
3236
3237 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3238 Port VLAN ID can be configured for bridge devices using the new STP=,
3239 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3240 section of .netdev files.
3241
3242 * The route table to which routes received over DHCP or RA should be
3243 added can be configured with the new RouteTable= option in the [DHCP]
3244 and [IPv6AcceptRA] sections of .network files.
3245
3246 * The Address Resolution Protocol can be disabled on links managed by
3247 systemd-networkd using the ARP=no setting in the [Link] section of
3248 .network files.
3249
3250 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3251 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3252 encode information about the result and exit codes of the current
3253 service runtime cycle.
3254
3255 * systemd-sysctl will now configure kernel parameters in the order
3256 they occur in the configuration files. This matches what sysctl
3257 has been traditionally doing.
3258
3259 * kernel-install "plugins" that are executed to perform various
3260 tasks after a new kernel is added and before an old one is removed
3261 can now return a special value to terminate the procedure and
3262 prevent any later plugins from running.
3263
3264 * Journald's SplitMode=login setting has been deprecated. It has been
3265 removed from documentation, and its use is discouraged. In a future
3266 release it will be completely removed, and made equivalent to current
3267 default of SplitMode=uid.
3268
3269 * Storage=both option setting in /etc/systemd/coredump.conf has been
3270 removed. With fast LZ4 compression storing the core dump twice is not
3271 useful.
3272
3273 * The --share-system systemd-nspawn option has been replaced with an
3274 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3275 this functionality is discouraged. In addition the variables
3276 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3277 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3278 individual namespaces.
3279
3280 * "machinectl list" now shows the IP address of running containers in
3281 the output, as well as OS release information.
3282
3283 * "loginctl list" now shows the TTY of each session in the output.
3284
3285 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3286 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3287 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3288 tracking objects in a "recursive" mode, where a single client can be
3289 counted multiple times, if it takes multiple references.
3290
3291 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3292 sd_bus_get_exit_on_disconnect(). They may be used to make a
3293 process using sd-bus automatically exit if the bus connection is
3294 severed.
3295
3296 * Bus clients of the service manager may now "pin" loaded units into
3297 memory, by taking an explicit reference on them. This is useful to
3298 ensure the client can retrieve runtime data about the service even
3299 after the service completed execution. Taking such a reference is
3300 available only for privileged clients and should be helpful to watch
3301 running services in a race-free manner, and in particular collect
3302 information about exit statuses and results.
3303
3304 * The nss-resolve module has been changed to strictly return UNAVAIL
3305 when communication via D-Bus with resolved failed, and NOTFOUND when
3306 a lookup completed but was negative. This means it is now possible to
3307 neatly configure fallbacks using nsswitch.conf result checking
3308 expressions. Taking benefit of this, the new recommended
3309 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3310
3311 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3312
3313 * A new setting CtrlAltDelBurstAction= has been added to
3314 /etc/systemd/system.conf which may be used to configure the precise
3315 behaviour if the user on the console presses Ctrl-Alt-Del more often
3316 than 7 times in 2s. Previously this would unconditionally result in
3317 an expedited, immediate reboot. With this new setting the precise
3318 operation may be configured in more detail, and also turned off
3319 entirely.
3320
3321 * In .netdev files two new settings RemoteChecksumTx= and
3322 RemoteChecksumRx= are now understood that permit configuring the
3323 remote checksumming logic for VXLAN networks.
3324
3325 * The service manager learnt a new "invocation ID" concept for invoked
3326 services. Each runtime cycle of a service will get a new invocation
3327 ID (a 128bit random UUID) assigned that identifies the current
3328 run of the service uniquely and globally. A new invocation ID
3329 is generated each time a service starts up. The journal will store
3330 the invocation ID of a service along with any logged messages, thus
3331 making the invocation ID useful for matching the online runtime of a
3332 service with the offline log data it generated in a safe way without
3333 relying on synchronized timestamps. In many ways this new service
3334 invocation ID concept is similar to the kernel's boot ID concept that
3335 uniquely and globally identifies the runtime of each boot. The
3336 invocation ID of a service is passed to the service itself via an
3337 environment variable ($INVOCATION_ID). A new bus call
3338 GetUnitByInvocationID() has been added that is similar to GetUnit()
3339 but instead of retrieving the bus path for a unit by its name
3340 retrieves it by its invocation ID. The returned path is valid only as
3341 long as the passed invocation ID is current.
3342
3343 * systemd-resolved gained a new "DNSStubListener" setting in
3344 resolved.conf. It either takes a boolean value or the special values
3345 "udp" and "tcp", and configures whether to enable the stub DNS
3346 listener on 127.0.0.53:53.
3347
3348 * IP addresses configured via networkd may now carry additional
3349 configuration settings supported by the kernel. New options include:
3350 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3351 PrefixRoute=, AutoJoin=.
3352
3353 * The PAM configuration fragment file for "user@.service" shipped with
3354 systemd (i.e. the --user instance of systemd) has been stripped to
3355 the minimum necessary to make the system boot. Previously, it
3356 contained Fedora-specific stanzas that did not apply to other
3357 distributions. It is expected that downstream distributions add
3358 additional configuration lines, matching their needs to this file,
3359 using it only as rough template of what systemd itself needs. Note
3360 that this reduced fragment does not even include an invocation of
3361 pam_limits which most distributions probably want to add, even though
3362 systemd itself does not need it. (There's also the new build time
3363 option --with-pamconfdir=no to disable installation of the PAM
3364 fragment entirely.)
3365
3366 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3367 capability is now also dropped from its set (in addition to
3368 CAP_SYS_MKNOD as before).
3369
3370 * In service unit files it is now possible to connect a specific named
3371 file descriptor with stdin/stdout/stdout of an executed service. The
3372 name may be specified in matching .socket units using the
3373 FileDescriptorName= setting.
3374
3375 * A number of journal settings may now be configured on the kernel
3376 command line. Specifically, the following options are now understood:
3377 systemd.journald.max_level_console=,
3378 systemd.journald.max_level_store=,
3379 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3380 systemd.journald.max_level_wall=.
3381
3382 * "systemctl is-enabled --full" will now show by which symlinks a unit
3383 file is enabled in the unit dependency tree.
3384
3385 * Support for VeraCrypt encrypted partitions has been added to the
3386 "cryptsetup" logic and /etc/crypttab.
3387
3388 * systemd-detect-virt gained support for a new --private-users switch
3389 that checks whether the invoking processes are running inside a user
3390 namespace. Similar, a new special value "private-users" for the
3391 existing ConditionVirtualization= setting has been added, permitting
3392 skipping of specific units in user namespace environments.
3393
3394 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3395 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3396 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3397 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3398 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3399 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3400 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3401 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3402 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3403 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3404 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3405 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3406 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3407 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3408 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3409 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3410 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3411 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3412 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3413 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3414 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3415 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3416 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3417 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3418 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3419 Jędrzejewski-Szmek, Zeal Jagannatha
3420
3421 — Santa Fe, 2016-11-03
3422
3423 CHANGES WITH 231:
3424
3425 * In service units the various ExecXYZ= settings have been extended
3426 with an additional special character as first argument of the
3427 assigned value: if the character '+' is used the specified command
3428 line it will be run with full privileges, regardless of User=,
3429 Group=, CapabilityBoundingSet= and similar options. The effect is
3430 similar to the existing PermissionsStartOnly= option, but allows
3431 configuration of this concept for each executed command line
3432 independently.
3433
3434 * Services may now alter the service watchdog timeout at runtime by
3435 sending a WATCHDOG_USEC= message via sd_notify().
3436
3437 * MemoryLimit= and related unit settings now optionally take percentage
3438 specifications. The percentage is taken relative to the amount of
3439 physical memory in the system (or in case of containers, the assigned
3440 amount of memory). This allows scaling service resources neatly with
3441 the amount of RAM available on the system. Similarly, systemd-logind's
3442 RuntimeDirectorySize= option now also optionally takes percentage
3443 values.
3444
3445 * In similar fashion TasksMax= takes percentage values now, too. The
3446 value is taken relative to the configured maximum number of processes
3447 on the system. The per-service task maximum has been changed to 15%
3448 using this functionality. (Effectively this is an increase of 512 →
3449 4915 for service units, given the kernel's default pid_max setting.)
3450
3451 * Calendar time specifications in .timer units now understand a ".."
3452 syntax for time ranges. Example: "4..7:10" may now be used for
3453 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3454 7:10am every day.
3455
3456 * The InaccessableDirectories=, ReadOnlyDirectories= and
3457 ReadWriteDirectories= unit file settings have been renamed to
3458 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3459 applied to all kinds of file nodes, and not just directories, with
3460 the exception of symlinks. Specifically these settings may now be
3461 used on block and character device nodes, UNIX sockets and FIFOS as
3462 well as regular files. The old names of these settings remain
3463 available for compatibility.
3464
3465 * systemd will now log about all service processes it kills forcibly
3466 (using SIGKILL) because they remained after the clean shutdown phase
3467 of the service completed. This should help identifying services that
3468 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3469 systemd-logind's configuration a similar log message is generated for
3470 processes killed at the end of each session due to this setting.
3471
3472 * systemd will now set the $JOURNAL_STREAM environment variable for all
3473 services whose stdout/stderr are connected to the Journal (which
3474 effectively means by default: all services). The variable contains
3475 the device and inode number of the file descriptor used for
3476 stdout/stderr. This may be used by invoked programs to detect whether
3477 their stdout/stderr is connected to the Journal, in which case they
3478 can switch over to direct Journal communication, thus being able to
3479 pass extended, structured metadata along with their log messages. As
3480 one example, this is now used by glib's logging primitives.
3481
3482 * When using systemd's default tmp.mount unit for /tmp, the mount point
3483 will now be established with the "nosuid" and "nodev" options. This
3484 avoids privilege escalation attacks that put traps and exploits into
3485 /tmp. However, this might cause problems if you e. g. put container
3486 images or overlays into /tmp; if you need this, override tmp.mount's
3487 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3488 desired options.
3489
3490 * systemd now supports the "memory" cgroup controller also on
3491 cgroup v2.
3492
3493 * The systemd-cgtop tool now optionally takes a control group path as
3494 command line argument. If specified, the control group list shown is
3495 limited to subgroups of that group.
3496
3497 * The SystemCallFilter= unit file setting gained support for
3498 pre-defined, named system call filter sets. For example
3499 SystemCallFilter=@clock is now an effective way to make all clock
3500 changing-related system calls unavailable to a service. A number of
3501 similar pre-defined groups are defined. Writing system call filters
3502 for system services is simplified substantially with this new
3503 concept. Accordingly, all of systemd's own, long-running services now
3504 enable system call filtering based on this, by default.
3505
3506 * A new service setting MemoryDenyWriteExecute= has been added, taking
3507 a boolean value. If turned on, a service may no longer create memory
3508 mappings that are writable and executable at the same time. This
3509 enhances security for services where this is enabled as it becomes
3510 harder to dynamically write and then execute memory in exploited
3511 service processes. This option has been enabled for all of systemd's
3512 own long-running services.
3513
3514 * A new RestrictRealtime= service setting has been added, taking a
3515 boolean argument. If set the service's processes may no longer
3516 acquire realtime scheduling. This improves security as realtime
3517 scheduling may otherwise be used to easily freeze the system.
3518
3519 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3520 value. This may be used for requesting that the system manager inside
3521 of the container reports start-up completion to nspawn which then
3522 propagates this notification further to the service manager
3523 supervising nspawn itself. A related option NotifyReady= in .nspawn
3524 files has been added too. This functionality allows ordering of the
3525 start-up of multiple containers using the usual systemd ordering
3526 primitives.
3527
3528 * machinectl gained a new command "stop" that is an alias for
3529 "terminate".
3530
3531 * systemd-resolved gained support for contacting DNS servers on
3532 link-local IPv6 addresses.
3533
3534 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3535 its caches. A method call for requesting the same operation has been
3536 added to the bus API too, and is made available via "systemd-resolve
3537 --flush-caches".
3538
3539 * systemd-resolve gained a new --status switch. If passed a brief
3540 summary of the used DNS configuration with per-interface information
3541 is shown.
3542
3543 * resolved.conf gained a new Cache= boolean option, defaulting to
3544 on. If turned off local DNS caching is disabled. This comes with a
3545 performance penalty in particular when DNSSEC is enabled. Note that
3546 resolved disables its internal caching implicitly anyway, when the
3547 configured DNS server is on a host-local IP address such as ::1 or
3548 127.0.0.1, thus automatically avoiding double local caching.
3549
3550 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3551 for DNS requests. This improves compatibility with local programs
3552 that do not use the libc NSS or systemd-resolved's bus APIs for name
3553 resolution. This minimal DNS service is only available to local
3554 programs and does not implement the full DNS protocol, but enough to
3555 cover local DNS clients. A new, static resolv.conf file, listing just
3556 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3557 now recommended to make /etc/resolv.conf a symlink to this file in
3558 order to route all DNS lookups to systemd-resolved, regardless if
3559 done via NSS, the bus API or raw DNS packets. Note that this local
3560 DNS service is not as fully featured as the libc NSS or
3561 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3562 used to deliver link-local address information (as this implies
3563 sending a local interface index along), LLMNR/mDNS support via this
3564 interface is severely restricted. It is thus strongly recommended for
3565 all applications to use the libc NSS API or native systemd-resolved
3566 bus API instead.
3567
3568 * systemd-networkd's bridge support learned a new setting
3569 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3570 in .network files has been added for configuring VLAN bridging in
3571 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3572
3573 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3574 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3575 now be acquired without relying on DHCPv6. Two new options
3576 UseDomains= and UseDNS= have been added to configure this behaviour.
3577
3578 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3579 renamed IPv6AcceptRA=, without altering its behaviour. The old
3580 setting name remains available for compatibility reasons.
3581
3582 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3583 Key=, InputKey= and OutputKey=.
3584
3585 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3586 interface configuration.
3587
3588 * "systemctl edit" may now be used to create new unit files by
3589 specifying the --force switch.
3590
3591 * sd-event gained a new function sd_event_get_iteration() for
3592 requesting the current iteration counter of the event loop. It starts
3593 at zero and is increased by one with each event loop iteration.
3594
3595 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3596 file. It can be used in lieu of %systemd_requires in packages which
3597 don't use any systemd functionality and are intended to be installed
3598 in minimal containers without systemd present. This macro provides
3599 ordering dependencies to ensure that if the package is installed in
3600 the same rpm transaction as systemd, systemd will be installed before
3601 the scriptlets for the package are executed, allowing unit presets
3602 to be handled.
3603
3604 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3605 been added to simplify packaging of generators.
3606
3607 * The os-release file gained VERSION_CODENAME field for the
3608 distribution nickname (e.g. VERSION_CODENAME=woody).
3609
3610 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3611 can be set to disable parsing of metadata and the creation
3612 of persistent symlinks for that device.
3613
3614 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3615 to make them available to logged-in users has been reverted.
3616
3617 * Much of the common code of the various systemd components is now
3618 built into an internal shared library libsystemd-shared-231.so
3619 (incorporating the systemd version number in the name, to be updated
3620 with future releases) that the components link to. This should
3621 decrease systemd footprint both in memory during runtime and on
3622 disk. Note that the shared library is not for public use, and is
3623 neither API nor ABI stable, but is likely to change with every new
3624 released update. Packagers need to make sure that binaries
3625 linking to libsystemd-shared.so are updated in step with the
3626 library.
3627
3628 * Configuration for "mkosi" is now part of the systemd
3629 repository. mkosi is a tool to easily build legacy-free OS images,
3630 and is available on github: https://github.com/systemd/mkosi. If
3631 "mkosi" is invoked in the build tree a new raw OS image is generated
3632 incorporating the systemd sources currently being worked on and a
3633 clean, fresh distribution installation. The generated OS image may be
3634 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3635 UEFI PC. This functionality is particularly useful to easily test
3636 local changes made to systemd in a pristine, defined environment. See
3637 doc/HACKING for details.
3638
3639 * configure learned the --with-support-url= option to specify the
3640 distribution's bugtracker.
3641
3642 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3643 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3644 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3645 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3646 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3647 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3648 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3649 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3650 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3651 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3652 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3653 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3654 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3655 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3656 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3657 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3658 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3659 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3660 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3661
3662 — Berlin, 2016-07-25
3663
3664 CHANGES WITH 230:
3665
3666 * DNSSEC is now turned on by default in systemd-resolved (in
3667 "allow-downgrade" mode), but may be turned off during compile time by
3668 passing "--with-default-dnssec=no" to "configure" (and of course,
3669 during runtime with DNSSEC= in resolved.conf). We recommend
3670 downstreams to leave this on at least during development cycles and
3671 report any issues with the DNSSEC logic upstream. We are very
3672 interested in collecting feedback about the DNSSEC validator and its
3673 limitations in the wild. Note however, that DNSSEC support is
3674 probably nothing downstreams should turn on in stable distros just
3675 yet, as it might create incompatibilities with a few DNS servers and
3676 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3677 automatically whenever we detect such incompatible setups, but there
3678 might be systems we do not cover yet. Hence: please help us testing
3679 the DNSSEC code, leave this on where you can, report back, but then
3680 again don't consider turning this on in your stable, LTS or
3681 production release just yet. (Note that you have to enable
3682 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3683 and its DNSSEC mode for host name resolution from local
3684 applications.)
3685
3686 * systemd-resolve conveniently resolves DANE records with the --tlsa
3687 option and OPENPGPKEY records with the --openpgp option. It also
3688 supports dumping raw DNS record data via the new --raw= switch.
3689
3690 * systemd-logind will now by default terminate user processes that are
3691 part of the user session scope unit (session-XX.scope) when the user
3692 logs out. This behavior is controlled by the KillUserProcesses=
3693 setting in logind.conf, and the previous default of "no" is now
3694 changed to "yes". This means that user sessions will be properly
3695 cleaned up after, but additional steps are necessary to allow
3696 intentionally long-running processes to survive logout.
3697
3698 While the user is logged in at least once, user@.service is running,
3699 and any service that should survive the end of any individual login
3700 session can be started at a user service or scope using systemd-run.
3701 systemd-run(1) man page has been extended with an example which shows
3702 how to run screen in a scope unit underneath user@.service. The same
3703 command works for tmux.
3704
3705 After the user logs out of all sessions, user@.service will be
3706 terminated too, by default, unless the user has "lingering" enabled.
3707 To effectively allow users to run long-term tasks even if they are
3708 logged out, lingering must be enabled for them. See loginctl(1) for
3709 details. The default polkit policy was modified to allow users to
3710 set lingering for themselves without authentication.
3711
3712 Previous defaults can be restored at compile time by the
3713 --without-kill-user-processes option to "configure".
3714
3715 * systemd-logind gained new configuration settings SessionsMax= and
3716 InhibitorsMax=, both with a default of 8192. It will not register new
3717 user sessions or inhibitors above this limit.
3718
3719 * systemd-logind will now reload configuration on SIGHUP.
3720
3721 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3722 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3723 enable. Also, support for the "io" cgroup controller in the unified
3724 hierarchy has been added, so that the "memory", "pids" and "io" are
3725 now the controllers that are supported on the unified hierarchy.
3726
3727 WARNING: it is not possible to use previous systemd versions with
3728 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3729 is necessary to also update systemd in the initramfs if using the
3730 unified hierarchy. An updated SELinux policy is also required.
3731
3732 * LLDP support has been extended, and both passive (receive-only) and
3733 active (sender) modes are supported. Passive mode ("routers-only") is
3734 enabled by default in systemd-networkd. Active LLDP mode is enabled
3735 by default for containers on the internal network. The "networkctl
3736 lldp" command may be used to list information gathered. "networkctl
3737 status" will also show basic LLDP information on connected peers now.
3738
3739 * The IAID and DUID unique identifier sent in DHCP requests may now be
3740 configured for the system and each .network file managed by
3741 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3742
3743 * systemd-networkd gained support for configuring proxy ARP support for
3744 each interface, via the ProxyArp= setting in .network files. It also
3745 gained support for configuring the multicast querier feature of
3746 bridge devices, via the new MulticastQuerier= setting in .netdev
3747 files. Similarly, snooping on the IGMP traffic can be controlled
3748 via the new setting MulticastSnooping=.
3749
3750 A new setting PreferredLifetime= has been added for addresses
3751 configured in .network file to configure the lifetime intended for an
3752 address.
3753
3754 The systemd-networkd DHCP server gained the option EmitRouter=, which
3755 defaults to yes, to configure whether the DHCP Option 3 (Router)
3756 should be emitted.
3757
3758 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3759 systemd-socket-activate and installed into /usr/bin. It is now fully
3760 supported.
3761
3762 * systemd-journald now uses separate threads to flush changes to disk
3763 when closing journal files, thus reducing impact of slow disk I/O on
3764 logging performance.
3765
3766 * The sd-journal API gained two new calls
3767 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3768 can be used to open journal files using file descriptors instead of
3769 file or directory paths. sd_journal_open_container() has been
3770 deprecated, sd_journal_open_directory_fd() should be used instead
3771 with the flag SD_JOURNAL_OS_ROOT.
3772
3773 * journalctl learned a new output mode "-o short-unix" that outputs log
3774 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3775 UTC). It also gained support for a new --no-hostname setting to
3776 suppress the hostname column in the family of "short" output modes.
3777
3778 * systemd-ask-password now optionally skips printing of the password to
3779 stdout with --no-output which can be useful in scripts.
3780
3781 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3782 (devices tagged with ID_MAKER_TOOL) are now tagged with
3783 "uaccess" and are available to logged in users.
3784
3785 * The DeviceAllow= unit setting now supports specifiers (with "%").
3786
3787 * "systemctl show" gained a new --value switch, which allows print a
3788 only the contents of a specific unit property, without also printing
3789 the property's name. Similar support was added to "show*" verbs
3790 of loginctl and machinectl that output "key=value" lists.
3791
3792 * A new unit type "generated" was added for files dynamically generated
3793 by generator tools. Similarly, a new unit type "transient" is used
3794 for unit files created using the runtime API. "systemctl enable" will
3795 refuse to operate on such files.
3796
3797 * A new command "systemctl revert" has been added that may be used to
3798 revert to the vendor version of a unit file, in case local changes
3799 have been made by adding drop-ins or overriding the unit file.
3800
3801 * "machinectl clean" gained a new verb to automatically remove all or
3802 just hidden container images.
3803
3804 * systemd-tmpfiles gained support for a new line type "e" for emptying
3805 directories, if they exist, without creating them if they don't.
3806
3807 * systemd-nspawn gained support for automatically patching the UID/GIDs
3808 of the owners and the ACLs of all files and directories in a
3809 container tree to match the UID/GID user namespacing range selected
3810 for the container invocation. This mode is enabled via the new
3811 --private-users-chown switch. It also gained support for
3812 automatically choosing a free, previously unused UID/GID range when
3813 starting a container, via the new --private-users=pick setting (which
3814 implies --private-users-chown). Together, these options for the first
3815 time make user namespacing for nspawn containers fully automatic and
3816 thus deployable. The systemd-nspawn@.service template unit file has
3817 been changed to use this functionality by default.
3818
3819 * systemd-nspawn gained a new --network-zone= switch, that allows
3820 creating ad-hoc virtual Ethernet links between multiple containers,
3821 that only exist as long as at least one container referencing them is
3822 running. This allows easy connecting of multiple containers with a
3823 common link that implements an Ethernet broadcast domain. Each of
3824 these network "zones" may be named relatively freely by the user, and
3825 may be referenced by any number of containers, but each container may
3826 only reference one of these "zones". On the lower level, this is
3827 implemented by an automatically managed bridge network interface for
3828 each zone, that is created when the first container referencing its
3829 zone is created and removed when the last one referencing its zone
3830 terminates.
3831
3832 * The default start timeout may now be configured on the kernel command
3833 line via systemd.default_timeout_start_sec=. It was already
3834 configurable via the DefaultTimeoutStartSec= option in
3835 /etc/systemd/system.conf.
3836
3837 * Socket units gained a new TriggerLimitIntervalSec= and
3838 TriggerLimitBurst= setting to configure a limit on the activation
3839 rate of the socket unit.
3840
3841 * The LimitNICE= setting now optionally takes normal UNIX nice values
3842 in addition to the raw integer limit value. If the specified
3843 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3844 value is understood as UNIX nice value. If not prefixed like this it
3845 is understood as raw RLIMIT_NICE limit.
3846
3847 * Note that the effect of the PrivateDevices= unit file setting changed
3848 slightly with this release: the per-device /dev file system will be
3849 mounted read-only from this version on, and will have "noexec"
3850 set. This (minor) change of behavior might cause some (exceptional)
3851 legacy software to break, when PrivateDevices=yes is set for its
3852 service. Please leave PrivateDevices= off if you run into problems
3853 with this.
3854
3855 * systemd-bootchart has been split out to a separate repository:
3856 https://github.com/systemd/systemd-bootchart
3857
3858 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3859 merged into the kernel in its current form.
3860
3861 * The compatibility libraries libsystemd-daemon.so,
3862 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3863 which have been deprecated since systemd-209 have been removed along
3864 with the corresponding pkg-config files. All symbols provided by
3865 those libraries are provided by libsystemd.so.
3866
3867 * The Capabilities= unit file setting has been removed (it is ignored
3868 for backwards compatibility). AmbientCapabilities= and
3869 CapabilityBoundingSet= should be used instead.
3870
3871 * A new special target has been added, initrd-root-device.target,
3872 which creates a synchronization point for dependencies of the root
3873 device in early userspace. Initramfs builders must ensure that this
3874 target is now included in early userspace.
3875
3876 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3877 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3878 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3879 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3880 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3881 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3882 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3883 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3884 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3885 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3886 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3887 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3888 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3889 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3890 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3891 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3892 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3893 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3894 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3895 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3896 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3897 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3898 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3899 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3900 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3901 Jędrzejewski-Szmek
3902
3903 — Fairfax, 2016-05-21
3904
3905 CHANGES WITH 229:
3906
3907 * The systemd-resolved DNS resolver service has gained a substantial
3908 set of new features, most prominently it may now act as a DNSSEC
3909 validating stub resolver. DNSSEC mode is currently turned off by
3910 default, but is expected to be turned on by default in one of the
3911 next releases. For now, we invite everybody to test the DNSSEC logic
3912 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3913 service also gained a full set of D-Bus interfaces, including calls
3914 to configure DNS and DNSSEC settings per link (for use by external
3915 network management software). systemd-resolved and systemd-networkd
3916 now distinguish between "search" and "routing" domains. The former
3917 are used to qualify single-label names, the latter are used purely
3918 for routing lookups within certain domains to specific links.
3919 resolved now also synthesizes RRs for all entries from /etc/hosts.
3920
3921 * The systemd-resolve tool (which is a client utility for
3922 systemd-resolved) has been improved considerably and is now fully
3923 supported and documented. Hence it has moved from /usr/lib/systemd to
3924 /usr/bin.
3925
3926 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3927 devices.
3928
3929 * The coredump collection logic has been reworked: when a coredump is
3930 collected it is now written to disk, compressed and processed
3931 (including stacktrace extraction) from a new instantiated service
3932 systemd-coredump@.service, instead of directly from the
3933 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3934 processing large coredumps can take up a substantial amount of
3935 resources and time, and this previously happened entirely outside of
3936 systemd's service supervision. With the new logic the core_pattern
3937 hook only does minimal metadata collection before passing off control
3938 to the new instantiated service, which is configured with a time
3939 limit, a nice level and other settings to minimize negative impact on
3940 the rest of the system. Also note that the new logic will honour the
3941 RLIMIT_CORE setting of the crashed process, which now allows users
3942 and processes to turn off coredumping for their processes by setting
3943 this limit.
3944
3945 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3946 and all forked processes by default. Previously, PID 1 would leave
3947 the setting at "0" for all processes, as set by the kernel. Note that
3948 the resource limit traditionally has no effect on the generated
3949 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3950 logic is used. Since the limit is now honoured (see above) its
3951 default has been changed so that the coredumping logic is enabled by
3952 default for all processes, while allowing specific opt-out.
3953
3954 * When the stacktrace is extracted from processes of system users, this
3955 is now done as "systemd-coredump" user, in order to sandbox this
3956 potentially security sensitive parsing operation. (Note that when
3957 processing coredumps of normal users this is done under the user ID
3958 of process that crashed, as before.) Packagers should take notice
3959 that it is now necessary to create the "systemd-coredump" system user
3960 and group at package installation time.
3961
3962 * The systemd-activate socket activation testing tool gained support
3963 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3964 and --seqpacket switches. It also has been extended to support both
3965 new-style and inetd-style file descriptor passing. Use the new
3966 --inetd switch to request inetd-style file descriptor passing.
3967
3968 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3969 variable, which takes a boolean value. If set to false, ANSI color
3970 output is disabled in the tools even when run on a terminal that
3971 supports it.
3972
3973 * The VXLAN support in networkd now supports two new settings
3974 DestinationPort= and PortRange=.
3975
3976 * A new systemd.machine_id= kernel command line switch has been added,
3977 that may be used to set the machine ID in /etc/machine-id if it is
3978 not initialized yet. This command line option has no effect if the
3979 file is already initialized.
3980
3981 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3982 specified command line as PID 2 rather than PID 1 in the
3983 container. In this mode PID 1 is a minimal stub init process that
3984 implements the special POSIX and Linux semantics of PID 1 regarding
3985 signal and child process management. Note that this stub init process
3986 is implemented in nspawn itself and requires no support from the
3987 container image. This new logic is useful to support running
3988 arbitrary commands in the container, as normal processes are
3989 generally not prepared to run as PID 1.
3990
3991 * systemd-nspawn gained a new --chdir= switch for setting the current
3992 working directory for the process started in the container.
3993
3994 * "journalctl /dev/sda" will now output all kernel log messages for
3995 specified device from the current boot, in addition to all devices
3996 that are parents of it. This should make log output about devices
3997 pretty useful, as long as kernel drivers attach enough metadata to
3998 the log messages. (The usual SATA drivers do.)
3999
4000 * The sd-journal API gained two new calls
4001 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4002 that report whether log data from /run or /var has been found.
4003
4004 * journalctl gained a new switch "--fields" that prints all journal
4005 record field names currently in use in the journal. This is backed
4006 by two new sd-journal API calls sd_journal_enumerate_fields() and
4007 sd_journal_restart_fields().
4008
4009 * Most configurable timeouts in systemd now expect an argument of
4010 "infinity" to turn them off, instead of "0" as before. The semantics
4011 from now on is that a timeout of "0" means "now", and "infinity"
4012 means "never". To maintain backwards compatibility, "0" continues to
4013 turn off previously existing timeout settings.
4014
4015 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4016 try-reload-or-restart" to clarify what it actually does: the "try"
4017 logic applies to both reloading and restarting, not just restarting.
4018 The old name continues to be accepted for compatibility.
4019
4020 * On boot-up, when PID 1 detects that the system clock is behind the
4021 release date of the systemd version in use, the clock is now set
4022 to the latter. Previously, this was already done in timesyncd, in order
4023 to avoid running with clocks set to the various clock epochs such as
4024 1902, 1938 or 1970. With this change the logic is now done in PID 1
4025 in addition to timesyncd during early boot-up, so that it is enforced
4026 before the first process is spawned by systemd. Note that the logic
4027 in timesyncd remains, as it is more comprehensive and ensures
4028 clock monotonicity by maintaining a persistent timestamp file in
4029 /var. Since /var is generally not available in earliest boot or the
4030 initrd, this part of the logic remains in timesyncd, and is not done
4031 by PID 1.
4032
4033 * Support for tweaking details in net_cls.class_id through the
4034 NetClass= configuration directive has been removed, as the kernel
4035 people have decided to deprecate that controller in cgroup v2.
4036 Userspace tools such as nftables are moving over to setting rules
4037 that are specific to the full cgroup path of a task, which obsoletes
4038 these controllers anyway. The NetClass= directive is kept around for
4039 legacy compatibility reasons. For a more in-depth description of the
4040 kernel change, please refer to the respective upstream commit:
4041
4042 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4043
4044 * A new service setting RuntimeMaxSec= has been added that may be used
4045 to specify a maximum runtime for a service. If the timeout is hit, the
4046 service is terminated and put into a failure state.
4047
4048 * A new service setting AmbientCapabilities= has been added. It allows
4049 configuration of additional Linux process capabilities that are
4050 passed to the activated processes. This is only available on very
4051 recent kernels.
4052
4053 * The process resource limit settings in service units may now be used
4054 to configure hard and soft limits individually.
4055
4056 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4057 expose support for gcc's __attribute__((cleanup())) C extension.
4058 Specifically, for many object destructor functions alternative
4059 versions have been added that have names suffixed with "p" and take a
4060 pointer to a pointer to the object to destroy, instead of just a
4061 pointer to the object itself. This is useful because these destructor
4062 functions may be used directly as parameters to the cleanup
4063 construct. Internally, systemd has been a heavy user of this GCC
4064 extension for a long time, and with this change similar support is
4065 now available to consumers of the library outside of systemd. Note
4066 that by using this extension in your sources compatibility with old
4067 and strictly ANSI compatible C compilers is lost. However, all gcc or
4068 LLVM versions of recent years support this extension.
4069
4070 * Timer units gained support for a new setting RandomizedDelaySec= that
4071 allows configuring some additional randomized delay to the configured
4072 time. This is useful to spread out timer events to avoid load peaks in
4073 clusters or larger setups.
4074
4075 * Calendar time specifications now support sub-second accuracy.
4076
4077 * Socket units now support listening on SCTP and UDP-lite protocol
4078 sockets.
4079
4080 * The sd-event API now comes with a full set of man pages.
4081
4082 * Older versions of systemd contained experimental support for
4083 compressing journal files and coredumps with the LZ4 compressor that
4084 was not compatible with the lz4 binary (due to API limitations of the
4085 lz4 library). This support has been removed; only support for files
4086 compatible with the lz4 binary remains. This LZ4 logic is now
4087 officially supported and no longer considered experimental.
4088
4089 * The dkr image import logic has been removed again from importd. dkr's
4090 micro-services focus doesn't fit into the machine image focus of
4091 importd, and quickly got out of date with the upstream dkr API.
4092
4093 * Creation of the /run/lock/lockdev/ directory was dropped from
4094 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4095 been available for many years. If you still need this, you need to
4096 create your own tmpfiles.d config file with:
4097
4098 d /run/lock/lockdev 0775 root lock -
4099
4100 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4101 and RebootArgument= have been moved from the [Service] section of
4102 unit files to [Unit], and they are now supported on all unit types,
4103 not just service units. Of course, systemd will continue to
4104 understand these settings also at the old location, in order to
4105 maintain compatibility.
4106
4107 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4108 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4109 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4110 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4111 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4112 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4113 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4114 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4115 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4116 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4117 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4118 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4119 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4120 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4121 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4122 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4123 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4124 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4125 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4126
4127 — Berlin, 2016-02-11
4128
4129 CHANGES WITH 228:
4130
4131 * A number of properties previously only settable in unit
4132 files are now also available as properties to set when
4133 creating transient units programmatically via the bus, as it
4134 is exposed with systemd-run's --property=
4135 setting. Specifically, these are: SyslogIdentifier=,
4136 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4137 EnvironmentFile=, ReadWriteDirectories=,
4138 ReadOnlyDirectories=, InaccessibleDirectories=,
4139 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4140
4141 * When creating transient services via the bus API it is now
4142 possible to pass in a set of file descriptors to use as
4143 STDIN/STDOUT/STDERR for the invoked process.
4144
4145 * Slice units may now be created transiently via the bus APIs,
4146 similar to the way service and scope units may already be
4147 created transiently.
4148
4149 * Wherever systemd expects a calendar timestamp specification
4150 (like in journalctl's --since= and --until= switches) UTC
4151 timestamps are now supported. Timestamps suffixed with "UTC"
4152 are now considered to be in Universal Time Coordinated
4153 instead of the local timezone. Also, timestamps may now
4154 optionally be specified with sub-second accuracy. Both of
4155 these additions also apply to recurring calendar event
4156 specification, such as OnCalendar= in timer units.
4157
4158 * journalctl gained a new "--sync" switch that asks the
4159 journal daemon to write all so far unwritten log messages to
4160 disk and sync the files, before returning.
4161
4162 * systemd-tmpfiles learned two new line types "q" and "Q" that
4163 operate like "v", but also set up a basic btrfs quota
4164 hierarchy when used on a btrfs file system with quota
4165 enabled.
4166
4167 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4168 instead of a subvolume (even on a btrfs file system) if the
4169 root directory is a plain directory, and not a
4170 subvolume. This should simplify things with certain chroot()
4171 environments which are not aware of the concept of btrfs
4172 subvolumes.
4173
4174 * systemd-detect-virt gained a new --chroot switch to detect
4175 whether execution takes place in a chroot() environment.
4176
4177 * CPUAffinity= now takes CPU index ranges in addition to
4178 individual indexes.
4179
4180 * The various memory-related resource limit settings (such as
4181 LimitAS=) now understand the usual K, M, G, ... suffixes to
4182 the base of 1024 (IEC). Similar, the time-related resource
4183 limit settings understand the usual min, h, day, ...
4184 suffixes now.
4185
4186 * There's a new system.conf setting DefaultTasksMax= to
4187 control the default TasksMax= setting for services and
4188 scopes running on the system. (TasksMax= is the primary
4189 setting that exposes the "pids" cgroup controller on systemd
4190 and was introduced in the previous systemd release.) The
4191 setting now defaults to 512, which means services that are
4192 not explicitly configured otherwise will only be able to
4193 create 512 processes or threads at maximum, from this
4194 version on. Note that this means that thread- or
4195 process-heavy services might need to be reconfigured to set
4196 TasksMax= to a higher value. It is sufficient to set
4197 TasksMax= in these specific unit files to a higher value, or
4198 even "infinity". Similar, there's now a logind.conf setting
4199 UserTasksMax= that defaults to 4096 and limits the total
4200 number of processes or tasks each user may own
4201 concurrently. nspawn containers also have the TasksMax=
4202 value set by default now, to 8192. Note that all of this
4203 only has an effect if the "pids" cgroup controller is
4204 enabled in the kernel. The general benefit of these changes
4205 should be a more robust and safer system, that provides a
4206 certain amount of per-service fork() bomb protection.
4207
4208 * systemd-nspawn gained the new --network-veth-extra= switch
4209 to define additional and arbitrarily-named virtual Ethernet
4210 links between the host and the container.
4211
4212 * A new service execution setting PassEnvironment= has been
4213 added that allows importing select environment variables
4214 from PID1's environment block into the environment block of
4215 the service.
4216
4217 * Timer units gained support for a new RemainAfterElapse=
4218 setting which takes a boolean argument. It defaults to on,
4219 exposing behaviour unchanged to previous releases. If set to
4220 off, timer units are unloaded after they elapsed if they
4221 cannot elapse again. This is particularly useful for
4222 transient timer units, which shall not stay around longer
4223 than until they first elapse.
4224
4225 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4226 default now (the kernel default is 16). This is beneficial
4227 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4228 allows substantially larger numbers of queued
4229 datagrams. This should increase the capability of systemd to
4230 parallelize boot-up, as logging and sd_notify() are unlikely
4231 to stall execution anymore. If you need to change the value
4232 from the new defaults, use the usual sysctl.d/ snippets.
4233
4234 * The compression framing format used by the journal or
4235 coredump processing has changed to be in line with what the
4236 official LZ4 tools generate. LZ4 compression support in
4237 systemd was considered unsupported previously, as the format
4238 was not compatible with the normal tools. With this release
4239 this has changed now, and it is hence safe for downstream
4240 distributions to turn it on. While not compressing as well
4241 as the XZ, LZ4 is substantially faster, which makes
4242 it a good default choice for the compression logic in the
4243 journal and in coredump handling.
4244
4245 * Any reference to /etc/mtab has been dropped from
4246 systemd. The file has been obsolete since a while, but
4247 systemd refused to work on systems where it was incorrectly
4248 set up (it should be a symlink or non-existent). Please make
4249 sure to update to util-linux 2.27.1 or newer in conjunction
4250 with this systemd release, which also drops any reference to
4251 /etc/mtab. If you maintain a distribution make sure that no
4252 software you package still references it, as this is a
4253 likely source of bugs. There's also a glibc bug pending,
4254 asking for removal of any reference to this obsolete file:
4255
4256 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4257
4258 Note that only util-linux versions built with
4259 --enable-libmount-force-mountinfo are supported.
4260
4261 * Support for the ".snapshot" unit type has been removed. This
4262 feature turned out to be little useful and little used, and
4263 has now been removed from the core and from systemctl.
4264
4265 * The dependency types RequiresOverridable= and
4266 RequisiteOverridable= have been removed from systemd. They
4267 have been used only very sparingly to our knowledge and
4268 other options that provide a similar effect (such as
4269 systemctl --mode=ignore-dependencies) are much more useful
4270 and commonly used. Moreover, they were only half-way
4271 implemented as the option to control behaviour regarding
4272 these dependencies was never added to systemctl. By removing
4273 these dependency types the execution engine becomes a bit
4274 simpler. Unit files that use these dependencies should be
4275 changed to use the non-Overridable dependency types
4276 instead. In fact, when parsing unit files with these
4277 options, that's what systemd will automatically convert them
4278 too, but it will also warn, asking users to fix the unit
4279 files accordingly. Removal of these dependency types should
4280 only affect a negligible number of unit files in the wild.
4281
4282 * Behaviour of networkd's IPForward= option changed
4283 (again). It will no longer maintain a per-interface setting,
4284 but propagate one way from interfaces where this is enabled
4285 to the global kernel setting. The global setting will be
4286 enabled when requested by a network that is set up, but
4287 never be disabled again. This change was made to make sure
4288 IPv4 and IPv6 behaviour regarding packet forwarding is
4289 similar (as the Linux IPv6 stack does not support
4290 per-interface control of this setting) and to minimize
4291 surprises.
4292
4293 * In unit files the behaviour of %u, %U, %h, %s has
4294 changed. These specifiers will now unconditionally resolve
4295 to the various user database fields of the user that the
4296 systemd instance is running as, instead of the user
4297 configured in the specific unit via User=. Note that this
4298 effectively doesn't change much, as resolving of these
4299 specifiers was already turned off in the --system instance
4300 of systemd, as we cannot do NSS lookups from PID 1. In the
4301 --user instance of systemd these specifiers where correctly
4302 resolved, but hardly made any sense, since the user instance
4303 lacks privileges to do user switches anyway, and User= is
4304 hence useless. Moreover, even in the --user instance of
4305 systemd behaviour was awkward as it would only take settings
4306 from User= assignment placed before the specifier into
4307 account. In order to unify and simplify the logic around
4308 this the specifiers will now always resolve to the
4309 credentials of the user invoking the manager (which in case
4310 of PID 1 is the root user).
4311
4312 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4313 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4314 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4315 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4316 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4317 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4318 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4319 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4320 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4321 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4322 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4323 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4324 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4325 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4326 Jędrzejewski-Szmek
4327
4328 — Berlin, 2015-11-18
4329
4330 CHANGES WITH 227:
4331
4332 * systemd now depends on util-linux v2.27. More specifically,
4333 the newly added mount monitor feature in libmount now
4334 replaces systemd's former own implementation.
4335
4336 * libmount mandates /etc/mtab not to be regular file, and
4337 systemd now enforces this condition at early boot.
4338 /etc/mtab has been deprecated and warned about for a very
4339 long time, so systems running systemd should already have
4340 stopped having this file around as anything else than a
4341 symlink to /proc/self/mounts.
4342
4343 * Support for the "pids" cgroup controller has been added. It
4344 allows accounting the number of tasks in a cgroup and
4345 enforcing limits on it. This adds two new setting
4346 TasksAccounting= and TasksMax= to each unit, as well as a
4347 global option DefaultTasksAccounting=.
4348
4349 * Support for the "net_cls" cgroup controller has been added.
4350 It allows assigning a net class ID to each task in the
4351 cgroup, which can then be used in firewall rules and traffic
4352 shaping configurations. Note that the kernel netfilter net
4353 class code does not currently work reliably for ingress
4354 packets on unestablished sockets.
4355
4356 This adds a new config directive called NetClass= to CGroup
4357 enabled units. Allowed values are positive numbers for fixed
4358 assignments and "auto" for picking a free value
4359 automatically.
4360
4361 * 'systemctl is-system-running' now returns 'offline' if the
4362 system is not booted with systemd. This command can now be
4363 used as a substitute for 'systemd-notify --booted'.
4364
4365 * Watchdog timeouts have been increased to 3 minutes for all
4366 in-tree service files. Apparently, disk IO issues are more
4367 frequent than we hoped, and user reported >1 minute waiting
4368 for disk IO.
4369
4370 * 'machine-id-commit' functionality has been merged into
4371 'machine-id-setup --commit'. The separate binary has been
4372 removed.
4373
4374 * The WorkingDirectory= directive in unit files may now be set
4375 to the special value '~'. In this case, the working
4376 directory is set to the home directory of the user
4377 configured in User=.
4378
4379 * "machinectl shell" will now open the shell in the home
4380 directory of the selected user by default.
4381
4382 * The CrashChVT= configuration file setting is renamed to
4383 CrashChangeVT=, following our usual logic of not
4384 abbreviating unnecessarily. The old directive is still
4385 supported for compat reasons. Also, this directive now takes
4386 an integer value between 1 and 63, or a boolean value. The
4387 formerly supported '-1' value for disabling stays around for
4388 compat reasons.
4389
4390 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4391 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4392 RootDirectory= properties can now be set for transient
4393 units.
4394
4395 * The systemd-analyze tool gained a new "set-log-target" verb
4396 to change the logging target the system manager logs to
4397 dynamically during runtime. This is similar to how
4398 "systemd-analyze set-log-level" already changes the log
4399 level.
4400
4401 * In nspawn /sys is now mounted as tmpfs, with only a selected
4402 set of subdirectories mounted in from the real sysfs. This
4403 enhances security slightly, and is useful for ensuring user
4404 namespaces work correctly.
4405
4406 * Support for USB FunctionFS activation has been added. This
4407 allows implementation of USB gadget services that are
4408 activated as soon as they are requested, so that they don't
4409 have to run continuously, similar to classic socket
4410 activation.
4411
4412 * The "systemctl exit" command now optionally takes an
4413 additional parameter that sets the exit code to return from
4414 the systemd manager when exiting. This is only relevant when
4415 running the systemd user instance, or when running the
4416 system instance in a container.
4417
4418 * sd-bus gained the new API calls sd_bus_path_encode_many()
4419 and sd_bus_path_decode_many() that allow easy encoding and
4420 decoding of multiple identifier strings inside a D-Bus
4421 object path. Another new call sd_bus_default_flush_close()
4422 has been added to flush and close per-thread default
4423 connections.
4424
4425 * systemd-cgtop gained support for a -M/--machine= switch to
4426 show the control groups within a certain container only.
4427
4428 * "systemctl kill" gained support for an optional --fail
4429 switch. If specified the requested operation will fail of no
4430 processes have been killed, because the unit had no
4431 processes attached, or similar.
4432
4433 * A new systemd.crash_reboot=1 kernel command line option has
4434 been added that triggers a reboot after crashing. This can
4435 also be set through CrashReboot= in systemd.conf.
4436
4437 * The RuntimeDirectory= setting now understands unit
4438 specifiers like %i or %f.
4439
4440 * A new (still internal) library API sd-ipv4acd has been added,
4441 that implements address conflict detection for IPv4. It's
4442 based on code from sd-ipv4ll, and will be useful for
4443 detecting DHCP address conflicts.
4444
4445 * File descriptors passed during socket activation may now be
4446 named. A new API sd_listen_fds_with_names() is added to
4447 access the names. The default names may be overridden,
4448 either in the .socket file using the FileDescriptorName=
4449 parameter, or by passing FDNAME= when storing the file
4450 descriptors using sd_notify().
4451
4452 * systemd-networkd gained support for:
4453
4454 - Setting the IPv6 Router Advertisement settings via
4455 IPv6AcceptRouterAdvertisements= in .network files.
4456
4457 - Configuring the HelloTimeSec=, MaxAgeSec= and
4458 ForwardDelaySec= bridge parameters in .netdev files.
4459
4460 - Configuring PreferredSource= for static routes in
4461 .network files.
4462
4463 * The "ask-password" framework used to query for LUKS harddisk
4464 passwords or SSL passwords during boot gained support for
4465 caching passwords in the kernel keyring, if it is
4466 available. This makes sure that the user only has to type in
4467 a passphrase once if there are multiple objects to unlock
4468 with the same one. Previously, such password caching was
4469 available only when Plymouth was used; this moves the
4470 caching logic into the systemd codebase itself. The
4471 "systemd-ask-password" utility gained a new --keyname=
4472 switch to control which kernel keyring key to use for
4473 caching a password in. This functionality is also useful for
4474 enabling display managers such as gdm to automatically
4475 unlock the user's GNOME keyring if its passphrase, the
4476 user's password and the harddisk password are the same, if
4477 gdm-autologin is used.
4478
4479 * When downloading tar or raw images using "machinectl
4480 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4481 file is now also downloaded, if it is available and stored
4482 next to the image file.
4483
4484 * Units of type ".socket" gained a new boolean setting
4485 Writable= which is only useful in conjunction with
4486 ListenSpecial=. If true, enables opening the specified
4487 special file in O_RDWR mode rather than O_RDONLY mode.
4488
4489 * systemd-rfkill has been reworked to become a singleton
4490 service that is activated through /dev/rfkill on each rfkill
4491 state change and saves the settings to disk. This way,
4492 systemd-rfkill is now compatible with devices that exist
4493 only intermittendly, and even restores state if the previous
4494 system shutdown was abrupt rather than clean.
4495
4496 * The journal daemon gained support for vacuuming old journal
4497 files controlled by the number of files that shall remain,
4498 in addition to the already existing control by size and by
4499 date. This is useful as journal interleaving performance
4500 degrades with too many separate journal files, and allows
4501 putting an effective limit on them. The new setting defaults
4502 to 100, but this may be changed by setting SystemMaxFiles=
4503 and RuntimeMaxFiles= in journald.conf. Also, the
4504 "journalctl" tool gained the new --vacuum-files= switch to
4505 manually vacuum journal files to leave only the specified
4506 number of files in place.
4507
4508 * udev will now create /dev/disk/by-path links for ATA devices
4509 on kernels where that is supported.
4510
4511 * Galician, Serbian, Turkish and Korean translations were added.
4512
4513 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4514 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4515 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4516 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4517 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4518 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4519 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4520 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4521 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4522 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4523 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4524 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4525 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4526 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4527 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4528 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4529 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4530 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4531
4532 — Berlin, 2015-10-07
4533
4534 CHANGES WITH 226:
4535
4536 * The DHCP implementation of systemd-networkd gained a set of
4537 new features:
4538
4539 - The DHCP server now supports emitting DNS and NTP
4540 information. It may be enabled and configured via
4541 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4542 and NTP information is enabled, but no servers are
4543 configured, the corresponding uplink information (if there
4544 is any) is propagated.
4545
4546 - Server and client now support transmission and reception
4547 of timezone information. It can be configured via the
4548 newly introduced network options UseTimezone=,
4549 EmitTimezone=, and Timezone=. Transmission of timezone
4550 information is enabled between host and containers by
4551 default now: the container will change its local timezone
4552 to what the host has set.
4553
4554 - Lease timeouts can now be configured via
4555 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4556
4557 - The DHCP server improved on the stability of
4558 leases. Clients are more likely to get the same lease
4559 information back, even if the server loses state.
4560
4561 - The DHCP server supports two new configuration options to
4562 control the lease address pool metrics, PoolOffset= and
4563 PoolSize=.
4564
4565 * The encapsulation limit of tunnels in systemd-networkd may
4566 now be configured via 'EncapsulationLimit='. It allows
4567 modifying the maximum additional levels of encapsulation
4568 that are permitted to be prepended to a packet.
4569
4570 * systemd now supports the concept of user buses replacing
4571 session buses, if used with dbus-1.10 (and enabled via dbus
4572 --enable-user-session). It previously only supported this on
4573 kdbus-enabled systems, and this release expands this to
4574 'dbus-daemon' systems.
4575
4576 * systemd-networkd now supports predictable interface names
4577 for virtio devices.
4578
4579 * systemd now optionally supports the new Linux kernel
4580 "unified" control group hierarchy. If enabled via the kernel
4581 command-line option 'systemd.unified_cgroup_hierarchy=1',
4582 systemd will try to mount the unified cgroup hierarchy
4583 directly on /sys/fs/cgroup. If not enabled, or not
4584 available, systemd will fall back to the legacy cgroup
4585 hierarchy setup, as before. Host system and containers can
4586 mix and match legacy and unified hierarchies as they
4587 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4588 environment variable to individually select the hierarchy to
4589 use for executed containers. By default, nspawn will use the
4590 unified hierarchy for the containers if the host uses the
4591 unified hierarchy, and the legacy hierarchy otherwise.
4592 Please note that at this point the unified hierarchy is an
4593 experimental kernel feature and is likely to change in one
4594 of the next kernel releases. Therefore, it should not be
4595 enabled by default in downstream distributions yet. The
4596 minimum required kernel version for the unified hierarchy to
4597 work is 4.2. Note that when the unified hierarchy is used
4598 for the first time delegated access to controllers is
4599 safe. Because of this systemd-nspawn containers will get
4600 access to controllers now, as will systemd user
4601 sessions. This means containers and user sessions may now
4602 manage their own resources, partitioning up what the system
4603 grants them.
4604
4605 * A new special scope unit "init.scope" has been introduced
4606 that encapsulates PID 1 of the system. It may be used to
4607 determine resource usage and enforce resource limits on PID
4608 1 itself. PID 1 hence moved out of the root of the control
4609 group tree.
4610
4611 * The cgtop tool gained support for filtering out kernel
4612 threads when counting tasks in a control group. Also, the
4613 count of processes is now recursively summed up by
4614 default. Two options -k and --recursive= have been added to
4615 revert to old behaviour. The tool has also been updated to
4616 work correctly in containers now.
4617
4618 * systemd-nspawn's --bind= and --bind-ro= options have been
4619 extended to allow creation of non-recursive bind mounts.
4620
4621 * libsystemd gained two new calls sd_pid_get_cgroup() and
4622 sd_peer_get_cgroup() which return the control group path of
4623 a process or peer of a connected AF_UNIX socket. This
4624 function call is particularly useful when implementing
4625 delegated subtrees support in the control group hierarchy.
4626
4627 * The "sd-event" event loop API of libsystemd now supports
4628 correct dequeuing of real-time signals, without losing
4629 signal events.
4630
4631 * When systemd requests a polkit decision when managing units it
4632 will now add additional fields to the request, including unit
4633 name and desired operation. This enables more powerful polkit
4634 policies, that make decisions depending on these parameters.
4635
4636 * nspawn learnt support for .nspawn settings files, that may
4637 accompany the image files or directories of containers, and
4638 may contain additional settings for the container. This is
4639 an alternative to configuring container parameters via the
4640 nspawn command line.
4641
4642 Contributions from: Cristian Rodríguez, Daniel Mack, David
4643 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4644 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4645 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4646 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4647 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4648 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4649 Andersen, Tom Gundersen, Torstein Husebø
4650
4651 — Berlin, 2015-09-08
4652
4653 CHANGES WITH 225:
4654
4655 * machinectl gained a new verb 'shell' which opens a fresh
4656 shell on the target container or the host. It is similar to
4657 the existing 'login' command of machinectl, but spawns the
4658 shell directly without prompting for username or
4659 password. The pseudo machine '.host' now refers to the local
4660 host and is used by default. Hence, 'machinectl shell' can
4661 be used as replacement for 'su -' which spawns a session as
4662 a fresh systemd unit in a way that is fully isolated from
4663 the originating session.
4664
4665 * systemd-networkd learned to cope with private-zone DHCP
4666 options and allows other programs to query the values.
4667
4668 * SELinux access control when enabling/disabling units is no
4669 longer enforced with this release. The previous implementation
4670 was incorrect, and a new corrected implementation is not yet
4671 available. As unit file operations are still protected via
4672 polkit and D-Bus policy this is not a security problem. Yet,
4673 distributions which care about optimal SELinux support should
4674 probably not stabilize on this release.
4675
4676 * sd-bus gained support for matches of type "arg0has=", that
4677 test for membership of strings in string arrays sent in bus
4678 messages.
4679
4680 * systemd-resolved now dumps the contents of its DNS and LLMNR
4681 caches to the logs on reception of the SIGUSR1 signal. This
4682 is useful to debug DNS behaviour.
4683
4684 * The coredumpctl tool gained a new --directory= option to
4685 operate on journal files in a specific directory.
4686
4687 * "systemctl reboot" and related commands gained a new
4688 "--message=" option which may be used to set a free-text
4689 wall message when shutting down or rebooting the
4690 system. This message is also logged, which is useful for
4691 figuring out the reason for a reboot or shutdown a
4692 posteriori.
4693
4694 * The "systemd-resolve-host" tool's -i switch now takes
4695 network interface numbers as alternative to interface names.
4696
4697 * A new unit file setting for services has been introduced:
4698 UtmpMode= allows configuration of how precisely systemd
4699 handles utmp and wtmp entries for the service if this is
4700 enabled. This allows writing services that appear similar to
4701 user sessions in the output of the "w", "who", "last" and
4702 "lastlog" tools.
4703
4704 * systemd-resolved will now locally synthesize DNS resource
4705 records for the "localhost" and "gateway" domains as well as
4706 the local hostname. This should ensure that clients querying
4707 RRs via resolved will get similar results as those going via
4708 NSS, if nss-myhostname is enabled.
4709
4710 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4711 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4712 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4713 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4714 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4715 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4716 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4717 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4718 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4719 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4720 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4721 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4722
4723 — Berlin, 2015-08-27
4724
4725 CHANGES WITH 224:
4726
4727 * The systemd-efi-boot-generator functionality was merged into
4728 systemd-gpt-auto-generator.
4729
4730 * systemd-networkd now supports Group Policy for vxlan
4731 devices. It can be enabled via the new boolean configuration
4732 option called 'GroupPolicyExtension='.
4733
4734 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4735 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4736 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4737
4738 — Berlin, 2015-07-31
4739
4740 CHANGES WITH 223:
4741
4742 * The python-systemd code has been removed from the systemd repository.
4743 A new repository has been created which accommodates the code from
4744 now on, and we kindly ask distributions to create a separate package
4745 for this: https://github.com/systemd/python-systemd
4746
4747 * The systemd daemon will now reload its main configuration
4748 (/etc/systemd/system.conf) on daemon-reload.
4749
4750 * sd-dhcp now exposes vendor specific extensions via
4751 sd_dhcp_lease_get_vendor_specific().
4752
4753 * systemd-networkd gained a number of new configuration options.
4754
4755 - A new boolean configuration option for TAP devices called
4756 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4757 device, thus allowing to send and receive GSO packets.
4758
4759 - A new tunnel configuration option called 'CopyDSCP='.
4760 If enabled, the DSCP field of ip6 tunnels is copied into the
4761 decapsulated packet.
4762
4763 - A set of boolean bridge configuration options were added.
4764 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4765 and 'UnicastFlood=' are now parsed by networkd and applied to the
4766 respective bridge link device via the respective IFLA_BRPORT_*
4767 netlink attribute.
4768
4769 - A new string configuration option to override the hostname sent
4770 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4771 is true, networkd will use the configured hostname instead of the
4772 system hostname when sending DHCP requests.
4773
4774 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4775 networkd will configure the IPv6 flow-label of the tunnel device
4776 according to RFC2460.
4777
4778 - The 'macvtap' virtual network devices are now supported, similar to
4779 the already supported 'macvlan' devices.
4780
4781 * systemd-resolved now implements RFC5452 to improve resilience against
4782 cache poisoning. Additionally, source port randomization is enabled
4783 by default to further protect against DNS spoofing attacks.
4784
4785 * nss-mymachines now supports translating UIDs and GIDs of running
4786 containers with user-namespaces enabled. If a container 'foo'
4787 translates a host uid 'UID' to the container uid 'TUID', then
4788 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4789 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4790 mapped as 'vg-foo-TGID'.
4791
4792 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4793 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4794 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4795 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4796 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4797 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4798 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4799 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4800 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4801 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4802
4803 — Berlin, 2015-07-29
4804
4805 CHANGES WITH 222:
4806
4807 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4808 There are no known issues with current sysfs, and udev does not need
4809 or should be used to work around such bugs.
4810
4811 * udev does no longer enable USB HID power management. Several reports
4812 indicate, that some devices cannot handle that setting.
4813
4814 * The udev accelerometer helper was removed. The functionality
4815 is now fully included in iio-sensor-proxy. But this means,
4816 older iio-sensor-proxy versions will no longer provide
4817 accelerometer/orientation data with this systemd version.
4818 Please upgrade iio-sensor-proxy to version 1.0.
4819
4820 * networkd gained a new configuration option IPv6PrivacyExtensions=
4821 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4822 for Stateless Address") on selected networks.
4823
4824 * For the sake of fewer build-time dependencies and less code in the
4825 main repository, the python bindings are about to be removed in the
4826 next release. A new repository has been created which accommodates
4827 the code from now on, and we kindly ask distributions to create a
4828 separate package for this. The removal will take place in v223.
4829
4830 https://github.com/systemd/python-systemd
4831
4832 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4833 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4834 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4835 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4836 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4837 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4838 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4839 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4840 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4841 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4842
4843 — Berlin, 2015-07-07
4844
4845 CHANGES WITH 221:
4846
4847 * The sd-bus.h and sd-event.h APIs have now been declared
4848 stable and have been added to the official interface of
4849 libsystemd.so. sd-bus implements an alternative D-Bus client
4850 library, that is relatively easy to use, very efficient and
4851 supports both classic D-Bus as well as kdbus as transport
4852 backend. sd-event is a generic event loop abstraction that
4853 is built around Linux epoll, but adds features such as event
4854 prioritization or efficient timer handling. Both APIs are good
4855 choices for C programs looking for a bus and/or event loop
4856 implementation that is minimal and does not have to be
4857 portable to other kernels.
4858
4859 * kdbus support is no longer compile-time optional. It is now
4860 always built-in. However, it can still be disabled at
4861 runtime using the kdbus=0 kernel command line setting, and
4862 that setting may be changed to default to off, by specifying
4863 --disable-kdbus at build-time. Note though that the kernel
4864 command line setting has no effect if the kdbus.ko kernel
4865 module is not installed, in which case kdbus is (obviously)
4866 also disabled. We encourage all downstream distributions to
4867 begin testing kdbus by adding it to the kernel images in the
4868 development distributions, and leaving kdbus support in
4869 systemd enabled.
4870
4871 * The minimal required util-linux version has been bumped to
4872 2.26.
4873
4874 * Support for chkconfig (--enable-chkconfig) was removed in
4875 favor of calling an abstraction tool
4876 /lib/systemd/systemd-sysv-install. This needs to be
4877 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4878 in README for details.
4879
4880 * If there's a systemd unit and a SysV init script for the
4881 same service name, and the user executes "systemctl enable"
4882 for it (or a related call), then this will now enable both
4883 (or execute the related operation on both), not just the
4884 unit.
4885
4886 * The libudev API documentation has been converted from gtkdoc
4887 into man pages.
4888
4889 * gudev has been removed from the systemd tree, it is now an
4890 external project.
4891
4892 * The systemd-cgtop tool learnt a new --raw switch to generate
4893 "raw" (machine parsable) output.
4894
4895 * networkd's IPForwarding= .network file setting learnt the
4896 new setting "kernel", which ensures that networkd does not
4897 change the IP forwarding sysctl from the default kernel
4898 state.
4899
4900 * The systemd-logind bus API now exposes a new boolean
4901 property "Docked" that reports whether logind considers the
4902 system "docked", i.e. connected to a docking station or not.
4903
4904 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4905 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4906 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4907 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4908 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4909 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4910 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4911 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4912 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4913 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4914 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4915 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4916 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4917 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4918 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4919 Fink, Zbigniew Jędrzejewski-Szmek
4920
4921 — Berlin, 2015-06-19
4922
4923 CHANGES WITH 220:
4924
4925 * The gudev library has been extracted into a separate repository
4926 available at: https://git.gnome.org/browse/libgudev/
4927 It is now managed as part of the Gnome project. Distributions
4928 are recommended to pass --disable-gudev to systemd and use
4929 gudev from the Gnome project instead. gudev is still included
4930 in systemd, for now. It will be removed soon, though. Please
4931 also see the announcement-thread on systemd-devel:
4932 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4933
4934 * systemd now exposes a CPUUsageNSec= property for each
4935 service unit on the bus, that contains the overall consumed
4936 CPU time of a service (the sum of what each process of the
4937 service consumed). This value is only available if
4938 CPUAccounting= is turned on for a service, and is then shown
4939 in the "systemctl status" output.
4940
4941 * Support for configuring alternative mappings of the old SysV
4942 runlevels to systemd targets has been removed. They are now
4943 hardcoded in a way that runlevels 2, 3, 4 all map to
4944 multi-user.target and 5 to graphical.target (which
4945 previously was already the default behaviour).
4946
4947 * The auto-mounter logic gained support for mount point
4948 expiry, using a new TimeoutIdleSec= setting in .automount
4949 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4950
4951 * The EFI System Partition (ESP) as mounted to /boot by
4952 systemd-efi-boot-generator will now be unmounted
4953 automatically after 2 minutes of not being used. This should
4954 minimize the risk of ESP corruptions.
4955
4956 * New /etc/fstab options x-systemd.requires= and
4957 x-systemd.requires-mounts-for= are now supported to express
4958 additional dependencies for mounts. This is useful for
4959 journalling file systems that support external journal
4960 devices or overlay file systems that require underlying file
4961 systems to be mounted.
4962
4963 * systemd does not support direct live-upgrades (via systemctl
4964 daemon-reexec) from versions older than v44 anymore. As no
4965 distribution we are aware of shipped such old versions in a
4966 stable release this should not be problematic.
4967
4968 * When systemd forks off a new per-connection service instance
4969 it will now set the $REMOTE_ADDR environment variable to the
4970 remote IP address, and $REMOTE_PORT environment variable to
4971 the remote IP port. This behaviour is similar to the
4972 corresponding environment variables defined by CGI.
4973
4974 * systemd-networkd gained support for uplink failure
4975 detection. The BindCarrier= option allows binding interface
4976 configuration dynamically to the link sense of other
4977 interfaces. This is useful to achieve behaviour like in
4978 network switches.
4979
4980 * systemd-networkd gained support for configuring the DHCP
4981 client identifier to use when requesting leases.
4982
4983 * systemd-networkd now has a per-network UseNTP= option to
4984 configure whether NTP server information acquired via DHCP
4985 is passed on to services like systemd-timesyncd.
4986
4987 * systemd-networkd gained support for vti6 tunnels.
4988
4989 * Note that systemd-networkd manages the sysctl variable
4990 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
4991 it is configured for since v219. The variable controls IP
4992 forwarding, and is a per-interface alternative to the global
4993 /proc/sys/net/ipv[46]/ip_forward. This setting is
4994 configurable in the IPForward= option, which defaults to
4995 "no". This means if networkd is used for an interface it is
4996 no longer sufficient to set the global sysctl option to turn
4997 on IP forwarding! Instead, the .network file option
4998 IPForward= needs to be turned on! Note that the
4999 implementation of this behaviour was broken in v219 and has
5000 been fixed in v220.
5001
5002 * Many bonding and vxlan options are now configurable in
5003 systemd-networkd.
5004
5005 * systemd-nspawn gained a new --property= setting to set unit
5006 properties for the container scope. This is useful for
5007 setting resource parameters (e.g. "CPUShares=500") on
5008 containers started from the command line.
5009
5010 * systemd-nspawn gained a new --private-users= switch to make
5011 use of user namespacing available on recent Linux kernels.
5012
5013 * systemd-nspawn may now be called as part of a shell pipeline
5014 in which case the pipes used for stdin and stdout are passed
5015 directly to the process invoked in the container, without
5016 indirection via a pseudo tty.
5017
5018 * systemd-nspawn gained a new switch to control the UNIX
5019 signal to use when killing the init process of the container
5020 when shutting down.
5021
5022 * systemd-nspawn gained a new --overlay= switch for mounting
5023 overlay file systems into the container using the new kernel
5024 overlayfs support.
5025
5026 * When a container image is imported via systemd-importd and
5027 the host file system is not btrfs, a loopback block device
5028 file is created in /var/lib/machines.raw with a btrfs file
5029 system inside. It is then mounted to /var/lib/machines to
5030 enable btrfs features for container management. The loopback
5031 file and btrfs file system is grown as needed when container
5032 images are imported via systemd-importd.
5033
5034 * systemd-machined/systemd-importd gained support for btrfs
5035 quota, to enforce container disk space limits on disk. This
5036 is exposed in "machinectl set-limit".
5037
5038 * systemd-importd now can import containers from local .tar,
5039 .raw and .qcow2 images, and export them to .tar and .raw. It
5040 can also import dkr v2 images now from the network (on top
5041 of v1 as before).
5042
5043 * systemd-importd gained support for verifying downloaded
5044 images with gpg2 (previously only gpg1 was supported).
5045
5046 * systemd-machined, systemd-logind, systemd: most bus calls are
5047 now accessible to unprivileged processes via polkit. Also,
5048 systemd-logind will now allow users to kill their own sessions
5049 without further privileges or authorization.
5050
5051 * systemd-shutdownd has been removed. This service was
5052 previously responsible for implementing scheduled shutdowns
5053 as exposed in /usr/bin/shutdown's time parameter. This
5054 functionality has now been moved into systemd-logind and is
5055 accessible via a bus interface.
5056
5057 * "systemctl reboot" gained a new switch --firmware-setup that
5058 can be used to reboot into the EFI firmware setup, if that
5059 is available. systemd-logind now exposes an API on the bus
5060 to trigger such reboots, in case graphical desktop UIs want
5061 to cover this functionality.
5062
5063 * "systemctl enable", "systemctl disable" and "systemctl mask"
5064 now support a new "--now" switch. If specified the units
5065 that are enabled will also be started, and the ones
5066 disabled/masked also stopped.
5067
5068 * The Gummiboot EFI boot loader tool has been merged into
5069 systemd, and renamed to "systemd-boot". The bootctl tool has been
5070 updated to support systemd-boot.
5071
5072 * An EFI kernel stub has been added that may be used to create
5073 kernel EFI binaries that contain not only the actual kernel,
5074 but also an initrd, boot splash, command line and OS release
5075 information. This combined binary can then be signed as a
5076 single image, so that the firmware can verify it all in one
5077 step. systemd-boot has special support for EFI binaries created
5078 like this and can extract OS release information from them
5079 and show them in the boot menu. This functionality is useful
5080 to implement cryptographically verified boot schemes.
5081
5082 * Optional support has been added to systemd-fsck to pass
5083 fsck's progress report to an AF_UNIX socket in the file
5084 system.
5085
5086 * udev will no longer create device symlinks for all block
5087 devices by default. A blacklist for excluding special block
5088 devices from this logic has been turned into a whitelist
5089 that requires picking block devices explicitly that require
5090 device symlinks.
5091
5092 * A new (currently still internal) API sd-device.h has been
5093 added to libsystemd. This modernized API is supposed to
5094 replace libudev eventually. In fact, already much of libudev
5095 is now just a wrapper around sd-device.h.
5096
5097 * A new hwdb database for storing metadata about pointing
5098 stick devices has been added.
5099
5100 * systemd-tmpfiles gained support for setting file attributes
5101 similar to the "chattr" tool with new 'h' and 'H' lines.
5102
5103 * systemd-journald will no longer unconditionally set the
5104 btrfs NOCOW flag on new journal files. This is instead done
5105 with tmpfiles snippet using the new 'h' line type. This
5106 allows easy disabling of this logic, by masking the
5107 journal-nocow.conf tmpfiles file.
5108
5109 * systemd-journald will now translate audit message types to
5110 human readable identifiers when writing them to the
5111 journal. This should improve readability of audit messages.
5112
5113 * The LUKS logic gained support for the offset= and skip=
5114 options in /etc/crypttab, as previously implemented by
5115 Debian.
5116
5117 * /usr/lib/os-release gained a new optional field VARIANT= for
5118 distributions that support multiple variants (such as a
5119 desktop edition, a server edition, ...)
5120
5121 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5122 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5123 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5124 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5125 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5126 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5127 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5128 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5129 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5130 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5131 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5132 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5133 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5134 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5135 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5136 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5137 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5138 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5139 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5140 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5141 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5142 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5143 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5144 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5145 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5146 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5147 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5148
5149 — Berlin, 2015-05-22
5150
5151 CHANGES WITH 219:
5152
5153 * Introduce a new API "sd-hwdb.h" for querying the hardware
5154 metadata database. With this minimal interface one can query
5155 and enumerate the udev hwdb, decoupled from the old libudev
5156 library. libudev's interface for this is now only a wrapper
5157 around sd-hwdb. A new tool systemd-hwdb has been added to
5158 interface with and update the database.
5159
5160 * When any of systemd's tools copies files (for example due to
5161 tmpfiles' C lines) a btrfs reflink will attempted first,
5162 before bytewise copying is done.
5163
5164 * systemd-nspawn gained a new --ephemeral switch. When
5165 specified a btrfs snapshot is taken of the container's root
5166 directory, and immediately removed when the container
5167 terminates again. Thus, a container can be started whose
5168 changes never alter the container's root directory, and are
5169 lost on container termination. This switch can also be used
5170 for starting a container off the root file system of the
5171 host without affecting the host OS. This switch is only
5172 available on btrfs file systems.
5173
5174 * systemd-nspawn gained a new --template= switch. It takes the
5175 path to a container tree to use as template for the tree
5176 specified via --directory=, should that directory be
5177 missing. This allows instantiating containers dynamically,
5178 on first run. This switch is only available on btrfs file
5179 systems.
5180
5181 * When a .mount unit refers to a mount point on which multiple
5182 mounts are stacked, and the .mount unit is stopped all of
5183 the stacked mount points will now be unmounted until no
5184 mount point remains.
5185
5186 * systemd now has an explicit notion of supported and
5187 unsupported unit types. Jobs enqueued for unsupported unit
5188 types will now fail with an "unsupported" error code. More
5189 specifically .swap, .automount and .device units are not
5190 supported in containers, .busname units are not supported on
5191 non-kdbus systems. .swap and .automount are also not
5192 supported if their respective kernel compile time options
5193 are disabled.
5194
5195 * machinectl gained support for two new "copy-from" and
5196 "copy-to" commands for copying files from a running
5197 container to the host or vice versa.
5198
5199 * machinectl gained support for a new "bind" command to bind
5200 mount host directories into local containers. This is
5201 currently only supported for nspawn containers.
5202
5203 * networkd gained support for configuring bridge forwarding
5204 database entries (fdb) from .network files.
5205
5206 * A new tiny daemon "systemd-importd" has been added that can
5207 download container images in tar, raw, qcow2 or dkr formats,
5208 and make them available locally in /var/lib/machines, so
5209 that they can run as nspawn containers. The daemon can GPG
5210 verify the downloads (not supported for dkr, since it has no
5211 provisions for verifying downloads). It will transparently
5212 decompress bz2, xz, gzip compressed downloads if necessary,
5213 and restore sparse files on disk. The daemon uses privilege
5214 separation to ensure the actual download logic runs with
5215 fewer privileges than the daemon itself. machinectl has
5216 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5217 make the functionality of importd available to the
5218 user. With this in place the Fedora and Ubuntu "Cloud"
5219 images can be downloaded and booted as containers unmodified
5220 (the Fedora images lack the appropriate GPG signature files
5221 currently, so they cannot be verified, but this will change
5222 soon, hopefully). Note that downloading images is currently
5223 only fully supported on btrfs.
5224
5225 * machinectl is now able to list container images found in
5226 /var/lib/machines, along with some metadata about sizes of
5227 disk and similar. If the directory is located on btrfs and
5228 quota is enabled, this includes quota display. A new command
5229 "image-status" has been added that shows additional
5230 information about images.
5231
5232 * machinectl is now able to clone container images
5233 efficiently, if the underlying file system (btrfs) supports
5234 it, with the new "machinectl clone" command. It also
5235 gained commands for renaming and removing images, as well as
5236 marking them read-only or read-write (supported also on
5237 legacy file systems).
5238
5239 * networkd gained support for collecting LLDP network
5240 announcements, from hardware that supports this. This is
5241 shown in networkctl output.
5242
5243 * systemd-run gained support for a new -t (--pty) switch for
5244 invoking a binary on a pty whose input and output is
5245 connected to the invoking terminal. This allows executing
5246 processes as system services while interactively
5247 communicating with them via the terminal. Most interestingly
5248 this is supported across container boundaries. Invoking
5249 "systemd-run -t /bin/bash" is an alternative to running a
5250 full login session, the difference being that the former
5251 will not register a session, nor go through the PAM session
5252 setup.
5253
5254 * tmpfiles gained support for a new "v" line type for creating
5255 btrfs subvolumes. If the underlying file system is a legacy
5256 file system, this automatically degrades to creating a
5257 normal directory. Among others /var/lib/machines is now
5258 created like this at boot, should it be missing.
5259
5260 * The directory /var/lib/containers/ has been deprecated and
5261 been replaced by /var/lib/machines. The term "machines" has
5262 been used in the systemd context as generic term for both
5263 VMs and containers, and hence appears more appropriate for
5264 this, as the directory can also contain raw images bootable
5265 via qemu/kvm.
5266
5267 * systemd-nspawn when invoked with -M but without --directory=
5268 or --image= is now capable of searching for the container
5269 root directory, subvolume or disk image automatically, in
5270 /var/lib/machines. systemd-nspawn@.service has been updated
5271 to make use of this, thus allowing it to be used for raw
5272 disk images, too.
5273
5274 * A new machines.target unit has been introduced that is
5275 supposed to group all containers/VMs invoked as services on
5276 the system. systemd-nspawn@.service has been updated to
5277 integrate with that.
5278
5279 * machinectl gained a new "start" command, for invoking a
5280 container as a service. "machinectl start foo" is mostly
5281 equivalent to "systemctl start systemd-nspawn@foo.service",
5282 but handles escaping in a nicer way.
5283
5284 * systemd-nspawn will now mount most of the cgroupfs tree
5285 read-only into each container, with the exception of the
5286 container's own subtree in the name=systemd hierarchy.
5287
5288 * journald now sets the special FS_NOCOW file flag for its
5289 journal files. This should improve performance on btrfs, by
5290 avoiding heavy fragmentation when journald's write-pattern
5291 is used on COW file systems. It degrades btrfs' data
5292 integrity guarantees for the files to the same levels as for
5293 ext3/ext4 however. This should be OK though as journald does
5294 its own data integrity checks and all its objects are
5295 checksummed on disk. Also, journald should handle btrfs disk
5296 full events a lot more gracefully now, by processing SIGBUS
5297 errors, and not relying on fallocate() anymore.
5298
5299 * When journald detects that journal files it is writing to
5300 have been deleted it will immediately start new journal
5301 files.
5302
5303 * systemd now provides a way to store file descriptors
5304 per-service in PID 1. This is useful for daemons to ensure
5305 that fds they require are not lost during a daemon
5306 restart. The fds are passed to the daemon on the next
5307 invocation in the same way socket activation fds are
5308 passed. This is now used by journald to ensure that the
5309 various sockets connected to all the system's stdout/stderr
5310 are not lost when journald is restarted. File descriptors
5311 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5312 an extension to sd_notify(). Note that a limit is enforced
5313 on the number of fds a service can store in PID 1, and it
5314 defaults to 0, so that no fds may be stored, unless this is
5315 explicitly turned on.
5316
5317 * The default TERM variable to use for units connected to a
5318 terminal, when no other value is explicitly is set is now
5319 vt220 rather than vt102. This should be fairly safe still,
5320 but allows PgUp/PgDn work.
5321
5322 * The /etc/crypttab option header= as known from Debian is now
5323 supported.
5324
5325 * "loginctl user-status" and "loginctl session-status" will
5326 now show the last 10 lines of log messages of the
5327 user/session following the status output. Similar,
5328 "machinectl status" will show the last 10 log lines
5329 associated with a virtual machine or container
5330 service. (Note that this is usually not the log messages
5331 done in the VM/container itself, but simply what the
5332 container manager logs. For nspawn this includes all console
5333 output however.)
5334
5335 * "loginctl session-status" without further argument will now
5336 show the status of the session of the caller. Similar,
5337 "lock-session", "unlock-session", "activate",
5338 "enable-linger", "disable-linger" may now be called without
5339 session/user parameter in which case they apply to the
5340 caller's session/user.
5341
5342 * An X11 session scriptlet is now shipped that uploads
5343 $DISPLAY and $XAUTHORITY into the environment of the systemd
5344 --user daemon if a session begins. This should improve
5345 compatibility with X11 enabled applications run as systemd
5346 user services.
5347
5348 * Generators are now subject to masking via /etc and /run, the
5349 same way as unit files.
5350
5351 * networkd .network files gained support for configuring
5352 per-link IPv4/IPv6 packet forwarding as well as IPv4
5353 masquerading. This is by default turned on for veth links to
5354 containers, as registered by systemd-nspawn. This means that
5355 nspawn containers run with --network-veth will now get
5356 automatic routed access to the host's networks without any
5357 further configuration or setup, as long as networkd runs on
5358 the host.
5359
5360 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5361 or UDP posts of a container on the host. With this in place
5362 it is possible to run containers with private veth links
5363 (--network-veth), and have their functionality exposed on
5364 the host as if their services were running directly on the
5365 host.
5366
5367 * systemd-nspawn's --network-veth switch now gained a short
5368 version "-n", since with the changes above it is now truly
5369 useful out-of-the-box. The systemd-nspawn@.service has been
5370 updated to make use of it too by default.
5371
5372 * systemd-nspawn will now maintain a per-image R/W lock, to
5373 ensure that the same image is not started more than once
5374 writable. (It's OK to run an image multiple times
5375 simultaneously in read-only mode.)
5376
5377 * systemd-nspawn's --image= option is now capable of
5378 dissecting and booting MBR and GPT disk images that contain
5379 only a single active Linux partition. Previously it
5380 supported only GPT disk images with proper GPT type
5381 IDs. This allows running cloud images from major
5382 distributions directly with systemd-nspawn, without
5383 modification.
5384
5385 * In addition to collecting mouse dpi data in the udev
5386 hardware database, there's now support for collecting angle
5387 information for mouse scroll wheels. The database is
5388 supposed to guarantee similar scrolling behavior on mice
5389 that it knows about. There's also support for collecting
5390 information about Touchpad types.
5391
5392 * udev's input_id built-in will now also collect touch screen
5393 dimension data and attach it to probed devices.
5394
5395 * /etc/os-release gained support for a Distribution Privacy
5396 Policy link field.
5397
5398 * networkd gained support for creating "ipvlan", "gretap",
5399 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5400
5401 * systemd-tmpfiles gained support for "a" lines for setting
5402 ACLs on files.
5403
5404 * systemd-nspawn will now mount /tmp in the container to
5405 tmpfs, automatically.
5406
5407 * systemd now exposes the memory.usage_in_bytes cgroup
5408 attribute and shows it for each service in the "systemctl
5409 status" output, if available.
5410
5411 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5412 immediate reboot is triggered. This useful if shutdown is
5413 hung and is unable to complete, to expedite the
5414 operation. Note that this kind of reboot will still unmount
5415 all file systems, and hence should not result in fsck being
5416 run on next reboot.
5417
5418 * A .device unit for an optical block device will now be
5419 considered active only when a medium is in the drive. Also,
5420 mount units are now bound to their backing devices thus
5421 triggering automatic unmounting when devices become
5422 unavailable. With this in place systemd will now
5423 automatically unmount left-over mounts when a CD-ROM is
5424 ejected or an USB stick is yanked from the system.
5425
5426 * networkd-wait-online now has support for waiting for
5427 specific interfaces only (with globbing), and for giving up
5428 after a configurable timeout.
5429
5430 * networkd now exits when idle. It will be automatically
5431 restarted as soon as interfaces show up, are removed or
5432 change state. networkd will stay around as long as there is
5433 at least one DHCP state machine or similar around, that keep
5434 it non-idle.
5435
5436 * networkd may now configure IPv6 link-local addressing in
5437 addition to IPv4 link-local addressing.
5438
5439 * The IPv6 "token" for use in SLAAC may now be configured for
5440 each .network interface in networkd.
5441
5442 * Routes configured with networkd may now be assigned a scope
5443 in .network files.
5444
5445 * networkd's [Match] sections now support globbing and lists
5446 of multiple space-separated matches per item.
5447
5448 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5449 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5450 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5451 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5452 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5453 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5454 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5455 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5456 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5457 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5458 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5459 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5460 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5461 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5462 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5463 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5464 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5465 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5466 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5467 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5468 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5469 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5470 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5471 Hoffmann, Zbigniew Jędrzejewski-Szmek
5472
5473 — Berlin, 2015-02-16
5474
5475 CHANGES WITH 218:
5476
5477 * When querying unit file enablement status (for example via
5478 "systemctl is-enabled"), a new state "indirect" is now known
5479 which indicates that a unit might not be enabled itself, but
5480 another unit listed in its Also= setting might be.
5481
5482 * Similar to the various existing ConditionXYZ= settings for
5483 units, there are now matching AssertXYZ= settings. While
5484 failing conditions cause a unit to be skipped, but its job
5485 to succeed, failing assertions declared like this will cause
5486 a unit start operation and its job to fail.
5487
5488 * hostnamed now knows a new chassis type "embedded".
5489
5490 * systemctl gained a new "edit" command. When used on a unit
5491 file, this allows extending unit files with .d/ drop-in
5492 configuration snippets or editing the full file (after
5493 copying it from /usr/lib to /etc). This will invoke the
5494 user's editor (as configured with $EDITOR), and reload the
5495 modified configuration after editing.
5496
5497 * "systemctl status" now shows the suggested enablement state
5498 for a unit, as declared in the (usually vendor-supplied)
5499 system preset files.
5500
5501 * nss-myhostname will now resolve the single-label host name
5502 "gateway" to the locally configured default IP routing
5503 gateways, ordered by their metrics. This assigns a stable
5504 name to the used gateways, regardless which ones are
5505 currently configured. Note that the name will only be
5506 resolved after all other name sources (if nss-myhostname is
5507 configured properly) and should hence not negatively impact
5508 systems that use the single-label host name "gateway" in
5509 other contexts.
5510
5511 * systemd-inhibit now allows filtering by mode when listing
5512 inhibitors.
5513
5514 * Scope and service units gained a new "Delegate" boolean
5515 property, which, when set, allows processes running inside the
5516 unit to further partition resources. This is primarily
5517 useful for systemd user instances as well as container
5518 managers.
5519
5520 * journald will now pick up audit messages directly from
5521 the kernel, and log them like any other log message. The
5522 audit fields are split up and fully indexed. This means that
5523 journalctl in many ways is now a (nicer!) alternative to
5524 ausearch, the traditional audit client. Note that this
5525 implements only a minimal audit client. If you want the
5526 special audit modes like reboot-on-log-overflow, please use
5527 the traditional auditd instead, which can be used in
5528 parallel to journald.
5529
5530 * The ConditionSecurity= unit file option now understands the
5531 special string "audit" to check whether auditing is
5532 available.
5533
5534 * journalctl gained two new commands --vacuum-size= and
5535 --vacuum-time= to delete old journal files until the
5536 remaining ones take up no more than the specified size on disk,
5537 or are not older than the specified time.
5538
5539 * A new, native PPPoE library has been added to sd-network,
5540 systemd's library of light-weight networking protocols. This
5541 library will be used in a future version of networkd to
5542 enable PPPoE communication without an external pppd daemon.
5543
5544 * The busctl tool now understands a new "capture" verb that
5545 works similar to "monitor", but writes a packet capture
5546 trace to STDOUT that can be redirected to a file which is
5547 compatible with libcap's capture file format. This can then
5548 be loaded in Wireshark and similar tools to inspect bus
5549 communication.
5550
5551 * The busctl tool now understands a new "tree" verb that shows
5552 the object trees of a specific service on the bus, or of all
5553 services.
5554
5555 * The busctl tool now understands a new "introspect" verb that
5556 shows all interfaces and members of objects on the bus,
5557 including their signature and values. This is particularly
5558 useful to get more information about bus objects shown by
5559 the new "busctl tree" command.
5560
5561 * The busctl tool now understands new verbs "call",
5562 "set-property" and "get-property" for invoking bus method
5563 calls, setting and getting bus object properties in a
5564 friendly way.
5565
5566 * busctl gained a new --augment-creds= argument that controls
5567 whether the tool shall augment credential information it
5568 gets from the bus with data from /proc, in a possibly
5569 race-ful way.
5570
5571 * nspawn's --link-journal= switch gained two new values
5572 "try-guest" and "try-host" that work like "guest" and
5573 "host", but do not fail if the host has no persistent
5574 journalling enabled. -j is now equivalent to
5575 --link-journal=try-guest.
5576
5577 * macvlan network devices created by nspawn will now have
5578 stable MAC addresses.
5579
5580 * A new SmackProcessLabel= unit setting has been added, which
5581 controls the SMACK security label processes forked off by
5582 the respective unit shall use.
5583
5584 * If compiled with --enable-xkbcommon, systemd-localed will
5585 verify x11 keymap settings by compiling the given keymap. It
5586 will spew out warnings if the compilation fails. This
5587 requires libxkbcommon to be installed.
5588
5589 * When a coredump is collected, a larger number of metadata
5590 fields is now collected and included in the journal records
5591 created for it. More specifically, control group membership,
5592 environment variables, memory maps, working directory,
5593 chroot directory, /proc/$PID/status, and a list of open file
5594 descriptors is now stored in the log entry.
5595
5596 * The udev hwdb now contains DPI information for mice. For
5597 details see:
5598
5599 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5600
5601 * All systemd programs that read standalone configuration
5602 files in /etc now also support a corresponding series of
5603 .conf.d configuration directories in /etc/, /run/,
5604 /usr/local/lib/, /usr/lib/, and (if configured with
5605 --enable-split-usr) /lib/. In particular, the following
5606 configuration files now have corresponding configuration
5607 directories: system.conf user.conf, logind.conf,
5608 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5609 resolved.conf, timesyncd.conf, journal-remote.conf, and
5610 journal-upload.conf. Note that distributions should use the
5611 configuration directories in /usr/lib/; the directories in
5612 /etc/ are reserved for the system administrator.
5613
5614 * systemd-rfkill will no longer take the rfkill device name
5615 into account when storing rfkill state on disk, as the name
5616 might be dynamically assigned and not stable. Instead, the
5617 ID_PATH udev variable combined with the rfkill type (wlan,
5618 bluetooth, ...) is used.
5619
5620 * A new service systemd-machine-id-commit.service has been
5621 added. When used on systems where /etc is read-only during
5622 boot, and /etc/machine-id is not initialized (but an empty
5623 file), this service will copy the temporary machine ID
5624 created as replacement into /etc after the system is fully
5625 booted up. This is useful for systems that are freshly
5626 installed with a non-initialized machine ID, but should get
5627 a fixed machine ID for subsequent boots.
5628
5629 * networkd's .netdev files now provide a large set of
5630 configuration parameters for VXLAN devices. Similarly, the
5631 bridge port cost parameter is now configurable in .network
5632 files. There's also new support for configuring IP source
5633 routing. networkd .link files gained support for a new
5634 OriginalName= match that is useful to match against the
5635 original interface name the kernel assigned. .network files
5636 may include MTU= and MACAddress= fields for altering the MTU
5637 and MAC address while being connected to a specific network
5638 interface.
5639
5640 * The LUKS logic gained supported for configuring
5641 UUID-specific key files. There's also new support for naming
5642 LUKS device from the kernel command line, using the new
5643 luks.name= argument.
5644
5645 * Timer units may now be transiently created via the bus API
5646 (this was previously already available for scope and service
5647 units). In addition it is now possible to create multiple
5648 transient units at the same time with a single bus call. The
5649 "systemd-run" tool has been updated to make use of this for
5650 running commands on a specified time, in at(1)-style.
5651
5652 * tmpfiles gained support for "t" lines, for assigning
5653 extended attributes to files. Among other uses this may be
5654 used to assign SMACK labels to files.
5655
5656 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5657 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5658 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5659 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5660 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5661 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5662 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5663 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5664 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5665 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5666 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5667 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5668 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5669 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5670 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5671 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5672 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5673 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5674
5675 — Berlin, 2014-12-10
5676
5677 CHANGES WITH 217:
5678
5679 * journalctl gained the new options -t/--identifier= to match
5680 on the syslog identifier (aka "tag"), as well as --utc to
5681 show log timestamps in the UTC timezone. journalctl now also
5682 accepts -n/--lines=all to disable line capping in a pager.
5683
5684 * journalctl gained a new switch, --flush, that synchronously
5685 flushes logs from /run/log/journal to /var/log/journal if
5686 persistent storage is enabled. systemd-journal-flush.service
5687 now waits until the operation is complete.
5688
5689 * Services can notify the manager before they start a reload
5690 (by sending RELOADING=1) or shutdown (by sending
5691 STOPPING=1). This allows the manager to track and show the
5692 internal state of daemons and closes a race condition when
5693 the process is still running but has closed its D-Bus
5694 connection.
5695
5696 * Services with Type=oneshot do not have to have any ExecStart
5697 commands anymore.
5698
5699 * User units are now loaded also from
5700 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5701 /run/systemd/user directory that was already previously
5702 supported, but is under the control of the user.
5703
5704 * Job timeouts (i.e. timeouts on the time a job that is
5705 queued stays in the run queue) can now optionally result in
5706 immediate reboot or power-off actions (JobTimeoutAction= and
5707 JobTimeoutRebootArgument=). This is useful on ".target"
5708 units, to limit the maximum time a target remains
5709 undispatched in the run queue, and to trigger an emergency
5710 operation in such a case. This is now used by default to
5711 turn off the system if boot-up (as defined by everything in
5712 basic.target) hangs and does not complete for at least
5713 15min. Also, if power-off or reboot hang for at least 30min
5714 an immediate power-off/reboot operation is triggered. This
5715 functionality is particularly useful to increase reliability
5716 on embedded devices, but also on laptops which might
5717 accidentally get powered on when carried in a backpack and
5718 whose boot stays stuck in a hard disk encryption passphrase
5719 question.
5720
5721 * systemd-logind can be configured to also handle lid switch
5722 events even when the machine is docked or multiple displays
5723 are attached (HandleLidSwitchDocked= option).
5724
5725 * A helper binary and a service have been added which can be
5726 used to resume from hibernation in the initramfs. A
5727 generator will parse the resume= option on the kernel
5728 command line to trigger resume.
5729
5730 * A user console daemon systemd-consoled has been
5731 added. Currently, it is a preview, and will so far open a
5732 single terminal on each session of the user marked as
5733 Desktop=systemd-console.
5734
5735 * Route metrics can be specified for DHCP routes added by
5736 systemd-networkd.
5737
5738 * The SELinux context of socket-activated services can be set
5739 from the information provided by the networking stack
5740 (SELinuxContextFromNet= option).
5741
5742 * Userspace firmware loading support has been removed and
5743 the minimum supported kernel version is thus bumped to 3.7.
5744
5745 * Timeout for udev workers has been increased from 1 to 3
5746 minutes, but a warning will be printed after 1 minute to
5747 help diagnose kernel modules that take a long time to load.
5748
5749 * Udev rules can now remove tags on devices with TAG-="foobar".
5750
5751 * systemd's readahead implementation has been removed. In many
5752 circumstances it didn't give expected benefits even for
5753 rotational disk drives and was becoming less relevant in the
5754 age of SSDs. As none of the developers has been using
5755 rotating media anymore, and nobody stepped up to actively
5756 maintain this component of systemd it has now been removed.
5757
5758 * Swap units can use Options= to specify discard options.
5759 Discard options specified for swaps in /etc/fstab are now
5760 respected.
5761
5762 * Docker containers are now detected as a separate type of
5763 virtualization.
5764
5765 * The Password Agent protocol gained support for queries where
5766 the user input is shown, useful e.g. for user names.
5767 systemd-ask-password gained a new --echo option to turn that
5768 on.
5769
5770 * The default sysctl.d/ snippets will now set:
5771
5772 net.core.default_qdisc = fq_codel
5773
5774 This selects Fair Queuing Controlled Delay as the default
5775 queuing discipline for network interfaces. fq_codel helps
5776 fight the network bufferbloat problem. It is believed to be
5777 a good default with no tuning required for most workloads.
5778 Downstream distributions may override this choice. On 10Gbit
5779 servers that do not do forwarding, "fq" may perform better.
5780 Systems without a good clocksource should use "pfifo_fast".
5781
5782 * If kdbus is enabled during build a new option BusPolicy= is
5783 available for service units, that allows locking all service
5784 processes into a stricter bus policy, in order to limit
5785 access to various bus services, or even hide most of them
5786 from the service's view entirely.
5787
5788 * networkctl will now show the .network and .link file
5789 networkd has applied to a specific interface.
5790
5791 * sd-login gained a new API call sd_session_get_desktop() to
5792 query which desktop environment has been selected for a
5793 session.
5794
5795 * UNIX utmp support is now compile-time optional to support
5796 legacy-free systems.
5797
5798 * systemctl gained two new commands "add-wants" and
5799 "add-requires" for pulling in units from specific targets
5800 easily.
5801
5802 * If the word "rescue" is specified on the kernel command line
5803 the system will now boot into rescue mode (aka
5804 rescue.target), which was previously available only by
5805 specifying "1" or "systemd.unit=rescue.target" on the kernel
5806 command line. This new kernel command line option nicely
5807 mirrors the already existing "emergency" kernel command line
5808 option.
5809
5810 * New kernel command line options mount.usr=, mount.usrflags=,
5811 mount.usrfstype= have been added that match root=, rootflags=,
5812 rootfstype= but allow mounting a specific file system to
5813 /usr.
5814
5815 * The $NOTIFY_SOCKET is now also passed to control processes of
5816 services, not only the main process.
5817
5818 * This version reenables support for fsck's -l switch. This
5819 means at least version v2.25 of util-linux is required for
5820 operation, otherwise dead-locks on device nodes may
5821 occur. Again: you need to update util-linux to at least
5822 v2.25 when updating systemd to v217.
5823
5824 * The "multi-seat-x" tool has been removed from systemd, as
5825 its functionality has been integrated into X servers 1.16,
5826 and the tool is hence redundant. It is recommended to update
5827 display managers invoking this tool to simply invoke X
5828 directly from now on, again.
5829
5830 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5831 message flag has been added for all of systemd's polkit
5832 authenticated method calls has been added. In particular this
5833 now allows optional interactive authorization via polkit for
5834 many of PID1's privileged operations such as unit file
5835 enabling and disabling.
5836
5837 * "udevadm hwdb --update" learnt a new switch "--usr" for
5838 placing the rebuilt hardware database in /usr instead of
5839 /etc. When used only hardware database entries stored in
5840 /usr will be used, and any user database entries in /etc are
5841 ignored. This functionality is useful for vendors to ship a
5842 pre-built database on systems where local configuration is
5843 unnecessary or unlikely.
5844
5845 * Calendar time specifications in .timer units now also
5846 understand the strings "semi-annually", "quarterly" and
5847 "minutely" as shortcuts (in addition to the preexisting
5848 "anually", "hourly", ...).
5849
5850 * systemd-tmpfiles will now correctly create files in /dev
5851 at boot which are marked for creation only at boot. It is
5852 recommended to always create static device nodes with 'c!'
5853 and 'b!', so that they are created only at boot and not
5854 overwritten at runtime.
5855
5856 * When the watchdog logic is used for a service (WatchdogSec=)
5857 and the watchdog timeout is hit the service will now be
5858 terminated with SIGABRT (instead of just SIGTERM), in order
5859 to make sure a proper coredump and backtrace is
5860 generated. This ensures that hanging services will result in
5861 similar coredump/backtrace behaviour as services that hit a
5862 segmentation fault.
5863
5864 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5865 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5866 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5867 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5868 Herrmann, David Sommerseth, David Strauss, Emil Renner
5869 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5870 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5871 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5872 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5873 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5874 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5875 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5876 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5877 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5878 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5879 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5880 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5881 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5882 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5883 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5884 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5885 Jędrzejewski-Szmek
5886
5887 — Berlin, 2014-10-28
5888
5889 CHANGES WITH 216:
5890
5891 * timedated no longer reads NTP implementation unit names from
5892 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5893 implementations should add a
5894
5895 Conflicts=systemd-timesyncd.service
5896
5897 to their unit files to take over and replace systemd's NTP
5898 default functionality.
5899
5900 * systemd-sysusers gained a new line type "r" for configuring
5901 which UID/GID ranges to allocate system users/groups
5902 from. Lines of type "u" may now add an additional column
5903 that specifies the home directory for the system user to be
5904 created. Also, systemd-sysusers may now optionally read user
5905 information from STDIN instead of a file. This is useful for
5906 invoking it from RPM preinst scriptlets that need to create
5907 users before the first RPM file is installed since these
5908 files might need to be owned by them. A new
5909 %sysusers_create_inline RPM macro has been introduced to do
5910 just that. systemd-sysusers now updates the shadow files as
5911 well as the user/group databases, which should enhance
5912 compatibility with certain tools like grpck.
5913
5914 * A number of bus APIs of PID 1 now optionally consult polkit to
5915 permit access for otherwise unprivileged clients under certain
5916 conditions. Note that this currently doesn't support
5917 interactive authentication yet, but this is expected to be
5918 added eventually, too.
5919
5920 * /etc/machine-info now has new fields for configuring the
5921 deployment environment of the machine, as well as the
5922 location of the machine. hostnamectl has been updated with
5923 new command to update these fields.
5924
5925 * systemd-timesyncd has been updated to automatically acquire
5926 NTP server information from systemd-networkd, which might
5927 have been discovered via DHCP.
5928
5929 * systemd-resolved now includes a caching DNS stub resolver
5930 and a complete LLMNR name resolution implementation. A new
5931 NSS module "nss-resolve" has been added which can be used
5932 instead of glibc's own "nss-dns" to resolve hostnames via
5933 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5934 be resolved via systemd-resolved D-Bus APIs. In contrast to
5935 the glibc internal resolver systemd-resolved is aware of
5936 multi-homed system, and keeps DNS server and caches separate
5937 and per-interface. Queries are sent simultaneously on all
5938 interfaces that have DNS servers configured, in order to
5939 properly handle VPNs and local LANs which might resolve
5940 separate sets of domain names. systemd-resolved may acquire
5941 DNS server information from systemd-networkd automatically,
5942 which in turn might have discovered them via DHCP. A tool
5943 "systemd-resolve-host" has been added that may be used to
5944 query the DNS logic in resolved. systemd-resolved implements
5945 IDNA and automatically uses IDNA or UTF-8 encoding depending
5946 on whether classic DNS or LLMNR is used as transport. In the
5947 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5948 implementation to systemd-resolved.
5949
5950 * A new NSS module nss-mymachines has been added, that
5951 automatically resolves the names of all local registered
5952 containers to their respective IP addresses.
5953
5954 * A new client tool "networkctl" for systemd-networkd has been
5955 added. It currently is entirely passive and will query
5956 networking configuration from udev, rtnetlink and networkd,
5957 and present it to the user in a very friendly
5958 way. Eventually, we hope to extend it to become a full
5959 control utility for networkd.
5960
5961 * .socket units gained a new DeferAcceptSec= setting that
5962 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5963 TCP. Similarly, support for controlling TCP keep-alive
5964 settings has been added (KeepAliveTimeSec=,
5965 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5966 turning off Nagle's algorithm on TCP has been added
5967 (NoDelay=).
5968
5969 * logind learned a new session type "web", for use in projects
5970 like Cockpit which register web clients as PAM sessions.
5971
5972 * timer units with at least one OnCalendar= setting will now
5973 be started only after time-sync.target has been
5974 reached. This way they will not elapse before the system
5975 clock has been corrected by a local NTP client or
5976 similar. This is particular useful on RTC-less embedded
5977 machines, that come up with an invalid system clock.
5978
5979 * systemd-nspawn's --network-veth= switch should now result in
5980 stable MAC addresses for both the outer and the inner side
5981 of the link.
5982
5983 * systemd-nspawn gained a new --volatile= switch for running
5984 container instances with /etc or /var unpopulated.
5985
5986 * The kdbus client code has been updated to use the new Linux
5987 3.17 memfd subsystem instead of the old kdbus-specific one.
5988
5989 * systemd-networkd's DHCP client and server now support
5990 FORCERENEW. There are also new configuration options to
5991 configure the vendor client identifier and broadcast mode
5992 for DHCP.
5993
5994 * systemd will no longer inform the kernel about the current
5995 timezone, as this is necessarily incorrect and racy as the
5996 kernel has no understanding of DST and similar
5997 concepts. This hence means FAT timestamps will be always
5998 considered UTC, similar to what Android is already
5999 doing. Also, when the RTC is configured to the local time
6000 (rather than UTC) systemd will never synchronize back to it,
6001 as this might confuse Windows at a later boot.
6002
6003 * systemd-analyze gained a new command "verify" for offline
6004 validation of unit files.
6005
6006 * systemd-networkd gained support for a couple of additional
6007 settings for bonding networking setups. Also, the metric for
6008 statically configured routes may now be configured. For
6009 network interfaces where this is appropriate the peer IP
6010 address may now be configured.
6011
6012 * systemd-networkd's DHCP client will no longer request
6013 broadcasting by default, as this tripped up some networks.
6014 For hardware where broadcast is required the feature should
6015 be switched back on using RequestBroadcast=yes.
6016
6017 * systemd-networkd will now set up IPv4LL addresses (when
6018 enabled) even if DHCP is configured successfully.
6019
6020 * udev will now default to respect network device names given
6021 by the kernel when the kernel indicates that these are
6022 predictable. This behavior can be tweaked by changing
6023 NamePolicy= in the relevant .link file.
6024
6025 * A new library systemd-terminal has been added that
6026 implements full TTY stream parsing and rendering. This
6027 library is supposed to be used later on for implementing a
6028 full userspace VT subsystem, replacing the current kernel
6029 implementation.
6030
6031 * A new tool systemd-journal-upload has been added to push
6032 journal data to a remote system running
6033 systemd-journal-remote.
6034
6035 * journald will no longer forward all local data to another
6036 running syslog daemon. This change has been made because
6037 rsyslog (which appears to be the most commonly used syslog
6038 implementation these days) no longer makes use of this, and
6039 instead pulls the data out of the journal on its own. Since
6040 forwarding the messages to a non-existent syslog server is
6041 more expensive than we assumed we have now turned this
6042 off. If you run a syslog server that is not a recent rsyslog
6043 version, you have to turn this option on again
6044 (ForwardToSyslog= in journald.conf).
6045
6046 * journald now optionally supports the LZ4 compressor for
6047 larger journal fields. This compressor should perform much
6048 better than XZ which was the previous default.
6049
6050 * machinectl now shows the IP addresses of local containers,
6051 if it knows them, plus the interface name of the container.
6052
6053 * A new tool "systemd-escape" has been added that makes it
6054 easy to escape strings to build unit names and similar.
6055
6056 * sd_notify() messages may now include a new ERRNO= field
6057 which is parsed and collected by systemd and shown among the
6058 "systemctl status" output for a service.
6059
6060 * A new component "systemd-firstboot" has been added that
6061 queries the most basic systemd information (timezone,
6062 hostname, root password) interactively on first
6063 boot. Alternatively it may also be used to provision these
6064 things offline on OS images installed into directories.
6065
6066 * The default sysctl.d/ snippets will now set
6067
6068 net.ipv4.conf.default.promote_secondaries=1
6069
6070 This has the benefit of no flushing secondary IP addresses
6071 when primary addresses are removed.
6072
6073 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6074 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6075 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6076 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6077 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6078 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6079 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6080 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6081 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6082 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6083 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6084 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6085 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6086 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6087 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6088
6089 — Berlin, 2014-08-19
6090
6091 CHANGES WITH 215:
6092
6093 * A new tool systemd-sysusers has been added. This tool
6094 creates system users and groups in /etc/passwd and
6095 /etc/group, based on static declarative system user/group
6096 definitions in /usr/lib/sysusers.d/. This is useful to
6097 enable factory resets and volatile systems that boot up with
6098 an empty /etc directory, and thus need system users and
6099 groups created during early boot. systemd now also ships
6100 with two default sysusers.d/ files for the most basic
6101 users and groups systemd and the core operating system
6102 require.
6103
6104 * A new tmpfiles snippet has been added that rebuilds the
6105 essential files in /etc on boot, should they be missing.
6106
6107 * A directive for ensuring automatic clean-up of
6108 /var/cache/man/ has been removed from the default
6109 configuration. This line should now be shipped by the man
6110 implementation. The necessary change has been made to the
6111 man-db implementation. Note that you need to update your man
6112 implementation to one that ships this line, otherwise no
6113 automatic clean-up of /var/cache/man will take place.
6114
6115 * A new condition ConditionNeedsUpdate= has been added that
6116 may conditionalize services to only run when /etc or /var
6117 are "older" than the vendor operating system resources in
6118 /usr. This is useful for reconstructing or updating /etc
6119 after an offline update of /usr or a factory reset, on the
6120 next reboot. Services that want to run once after such an
6121 update or reset should use this condition and order
6122 themselves before the new systemd-update-done.service, which
6123 will mark the two directories as fully updated. A number of
6124 service files have been added making use of this, to rebuild
6125 the udev hardware database, the journald message catalog and
6126 dynamic loader cache (ldconfig). The systemd-sysusers tool
6127 described above also makes use of this now. With this in
6128 place it is now possible to start up a minimal operating
6129 system with /etc empty cleanly. For more information on the
6130 concepts involved see this recent blog story:
6131
6132 http://0pointer.de/blog/projects/stateless.html
6133
6134 * A new system group "input" has been introduced, and all
6135 input device nodes get this group assigned. This is useful
6136 for system-level software to get access to input devices. It
6137 complements what is already done for "audio" and "video".
6138
6139 * systemd-networkd learnt minimal DHCPv4 server support in
6140 addition to the existing DHCPv4 client support. It also
6141 learnt DHCPv6 client and IPv6 Router Solicitation client
6142 support. The DHCPv4 client gained support for static routes
6143 passed in from the server. Note that the [DHCPv4] section
6144 known in older systemd-networkd versions has been renamed to
6145 [DHCP] and is now also used by the DHCPv6 client. Existing
6146 .network files using settings of this section should be
6147 updated, though compatibility is maintained. Optionally, the
6148 client hostname may now be sent to the DHCP server.
6149
6150 * networkd gained support for vxlan virtual networks as well
6151 as tun/tap and dummy devices.
6152
6153 * networkd gained support for automatic allocation of address
6154 ranges for interfaces from a system-wide pool of
6155 addresses. This is useful for dynamically managing a large
6156 number of interfaces with a single network configuration
6157 file. In particular this is useful to easily assign
6158 appropriate IP addresses to the veth links of a large number
6159 of nspawn instances.
6160
6161 * RPM macros for processing sysusers, sysctl and binfmt
6162 drop-in snippets at package installation time have been
6163 added.
6164
6165 * The /etc/os-release file should now be placed in
6166 /usr/lib/os-release. The old location is automatically
6167 created as symlink. /usr/lib is the more appropriate
6168 location of this file, since it shall actually describe the
6169 vendor operating system shipped in /usr, and not the
6170 configuration stored in /etc.
6171
6172 * .mount units gained a new boolean SloppyOptions= setting
6173 that maps to mount(8)'s -s option which enables permissive
6174 parsing of unknown mount options.
6175
6176 * tmpfiles learnt a new "L+" directive which creates a symlink
6177 but (unlike "L") deletes a pre-existing file first, should
6178 it already exist and not already be the correct
6179 symlink. Similarly, "b+", "c+" and "p+" directives have been
6180 added as well, which create block and character devices, as
6181 well as fifos in the filesystem, possibly removing any
6182 pre-existing files of different types.
6183
6184 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6185 'argument' field (which so far specified the source to
6186 symlink/copy the files from) is now optional. If omitted the
6187 same file os copied from /usr/share/factory/ suffixed by the
6188 full destination path. This is useful for populating /etc
6189 with essential files, by copying them from vendor defaults
6190 shipped in /usr/share/factory/etc.
6191
6192 * A new command "systemctl preset-all" has been added that
6193 applies the service preset settings to all installed unit
6194 files. A new switch --preset-mode= has been added that
6195 controls whether only enable or only disable operations
6196 shall be executed.
6197
6198 * A new command "systemctl is-system-running" has been added
6199 that allows checking the overall state of the system, for
6200 example whether it is fully up and running.
6201
6202 * When the system boots up with an empty /etc, the equivalent
6203 to "systemctl preset-all" is executed during early boot, to
6204 make sure all default services are enabled after a factory
6205 reset.
6206
6207 * systemd now contains a minimal preset file that enables the
6208 most basic services systemd ships by default.
6209
6210 * Unit files' [Install] section gained a new DefaultInstance=
6211 field for defining the default instance to create if a
6212 template unit is enabled with no instance specified.
6213
6214 * A new passive target cryptsetup-pre.target has been added
6215 that may be used by services that need to make they run and
6216 finish before the first LUKS cryptographic device is set up.
6217
6218 * The /dev/loop-control and /dev/btrfs-control device nodes
6219 are now owned by the "disk" group by default, opening up
6220 access to this group.
6221
6222 * systemd-coredump will now automatically generate a
6223 stack trace of all core dumps taking place on the system,
6224 based on elfutils' libdw library. This stack trace is logged
6225 to the journal.
6226
6227 * systemd-coredump may now optionally store coredumps directly
6228 on disk (in /var/lib/systemd/coredump, possibly compressed),
6229 instead of storing them unconditionally in the journal. This
6230 mode is the new default. A new configuration file
6231 /etc/systemd/coredump.conf has been added to configure this
6232 and other parameters of systemd-coredump.
6233
6234 * coredumpctl gained a new "info" verb to show details about a
6235 specific coredump. A new switch "-1" has also been added
6236 that makes sure to only show information about the most
6237 recent entry instead of all entries. Also, as the tool is
6238 generally useful now the "systemd-" prefix of the binary
6239 name has been removed. Distributions that want to maintain
6240 compatibility with the old name should add a symlink from
6241 the old name to the new name.
6242
6243 * journald's SplitMode= now defaults to "uid". This makes sure
6244 that unprivileged users can access their own coredumps with
6245 coredumpctl without restrictions.
6246
6247 * New kernel command line options "systemd.wants=" (for
6248 pulling an additional unit during boot), "systemd.mask="
6249 (for masking a specific unit for the boot), and
6250 "systemd.debug-shell" (for enabling the debug shell on tty9)
6251 have been added. This is implemented in the new generator
6252 "systemd-debug-generator".
6253
6254 * systemd-nspawn will now by default filter a couple of
6255 syscalls for containers, among them those required for
6256 kernel module loading, direct x86 IO port access, swap
6257 management, and kexec. Most importantly though
6258 open_by_handle_at() is now prohibited for containers,
6259 closing a hole similar to a recently discussed vulnerability
6260 in docker regarding access to files on file hierarchies the
6261 container should normally not have access to. Note that, for
6262 nspawn, we generally make no security claims anyway (and
6263 this is explicitly documented in the man page), so this is
6264 just a fix for one of the most obvious problems.
6265
6266 * A new man page file-hierarchy(7) has been added that
6267 contains a minimized, modernized version of the file system
6268 layout systemd expects, similar in style to the FHS
6269 specification or hier(5). A new tool systemd-path(1) has
6270 been added to query many of these paths for the local
6271 machine and user.
6272
6273 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6274 longer done. Since the directory now has a per-user size
6275 limit, and is cleaned on logout this appears unnecessary,
6276 in particular since this now brings the lifecycle of this
6277 directory closer in line with how IPC objects are handled.
6278
6279 * systemd.pc now exports a number of additional directories,
6280 including $libdir (which is useful to identify the library
6281 path for the primary architecture of the system), and a
6282 couple of drop-in directories.
6283
6284 * udev's predictable network interface names now use the dev_port
6285 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6286 distinguish between ports of the same PCI function. dev_id should
6287 only be used for ports using the same HW address, hence the need
6288 for dev_port.
6289
6290 * machined has been updated to export the OS version of a
6291 container (read from /etc/os-release and
6292 /usr/lib/os-release) on the bus. This is now shown in
6293 "machinectl status" for a machine.
6294
6295 * A new service setting RestartForceExitStatus= has been
6296 added. If configured to a set of exit signals or process
6297 return values, the service will be restarted when the main
6298 daemon process exits with any of them, regardless of the
6299 Restart= setting.
6300
6301 * systemctl's -H switch for connecting to remote systemd
6302 machines has been extended so that it may be used to
6303 directly connect to a specific container on the
6304 host. "systemctl -H root@foobar:waldi" will now connect as
6305 user "root" to host "foobar", and then proceed directly to
6306 the container named "waldi". Note that currently you have to
6307 authenticate as user "root" for this to work, as entering
6308 containers is a privileged operation.
6309
6310 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6311 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6312 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6313 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6314 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6315 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6316 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6317 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6318 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6319 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6320 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6321 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6322
6323 — Berlin, 2014-07-03
6324
6325 CHANGES WITH 214:
6326
6327 * As an experimental feature, udev now tries to lock the
6328 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6329 executes events for the disk or any of its partitions.
6330 Applications like partitioning programs can lock the
6331 disk device node (flock(LOCK_EX)) and claim temporary
6332 device ownership that way; udev will entirely skip all event
6333 handling for this disk and its partitions. If the disk
6334 was opened for writing, the close will trigger a partition
6335 table rescan in udev's "watch" facility, and if needed
6336 synthesize "change" events for the disk and all its partitions.
6337 This is now unconditionally enabled, and if it turns out to
6338 cause major problems, we might turn it on only for specific
6339 devices, or might need to disable it entirely. Device Mapper
6340 devices are excluded from this logic.
6341
6342 * We temporarily dropped the "-l" switch for fsck invocations,
6343 since they collide with the flock() logic above. util-linux
6344 upstream has been changed already to avoid this conflict,
6345 and we will re-add "-l" as soon as util-linux with this
6346 change has been released.
6347
6348 * The dependency on libattr has been removed. Since a long
6349 time, the extended attribute calls have moved to glibc, and
6350 libattr is thus unnecessary.
6351
6352 * Virtualization detection works without privileges now. This
6353 means the systemd-detect-virt binary no longer requires
6354 CAP_SYS_PTRACE file capabilities, and our daemons can run
6355 with fewer privileges.
6356
6357 * systemd-networkd now runs under its own "systemd-network"
6358 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6359 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6360 loses the ability to write to files owned by root this way.
6361
6362 * Similarly, systemd-resolved now runs under its own
6363 "systemd-resolve" user with no capabilities remaining.
6364
6365 * Similarly, systemd-bus-proxyd now runs under its own
6366 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6367
6368 * systemd-networkd gained support for setting up "veth"
6369 virtual Ethernet devices for container connectivity, as well
6370 as GRE and VTI tunnels.
6371
6372 * systemd-networkd will no longer automatically attempt to
6373 manually load kernel modules necessary for certain tunnel
6374 transports. Instead, it is assumed the kernel loads them
6375 automatically when required. This only works correctly on
6376 very new kernels. On older kernels, please consider adding
6377 the kernel modules to /etc/modules-load.d/ as a work-around.
6378
6379 * The resolv.conf file systemd-resolved generates has been
6380 moved to /run/systemd/resolve/. If you have a symlink from
6381 /etc/resolv.conf, it might be necessary to correct it.
6382
6383 * Two new service settings, ProtectHome= and ProtectSystem=,
6384 have been added. When enabled, they will make the user data
6385 (such as /home) inaccessible or read-only and the system
6386 (such as /usr) read-only, for specific services. This allows
6387 very light-weight per-service sandboxing to avoid
6388 modifications of user data or system files from
6389 services. These two new switches have been enabled for all
6390 of systemd's long-running services, where appropriate.
6391
6392 * Socket units gained new SocketUser= and SocketGroup=
6393 settings to set the owner user and group of AF_UNIX sockets
6394 and FIFOs in the file system.
6395
6396 * Socket units gained a new RemoveOnStop= setting. If enabled,
6397 all FIFOS and sockets in the file system will be removed
6398 when the specific socket unit is stopped.
6399
6400 * Socket units gained a new Symlinks= setting. It takes a list
6401 of symlinks to create to file system sockets or FIFOs
6402 created by the specific Unix sockets. This is useful to
6403 manage symlinks to socket nodes with the same lifecycle as
6404 the socket itself.
6405
6406 * The /dev/log socket and /dev/initctl FIFO have been moved to
6407 /run, and have been replaced by symlinks. This allows
6408 connecting to these facilities even if PrivateDevices=yes is
6409 used for a service (which makes /dev/log itself unavailable,
6410 but /run is left). This also has the benefit of ensuring
6411 that /dev only contains device nodes, directories and
6412 symlinks, and nothing else.
6413
6414 * sd-daemon gained two new calls sd_pid_notify() and
6415 sd_pid_notifyf(). They are similar to sd_notify() and
6416 sd_notifyf(), but allow overriding of the source PID of
6417 notification messages if permissions permit this. This is
6418 useful to send notify messages on behalf of a different
6419 process (for example, the parent process). The
6420 systemd-notify tool has been updated to make use of this
6421 when sending messages (so that notification messages now
6422 originate from the shell script invoking systemd-notify and
6423 not the systemd-notify process itself. This should minimize
6424 a race where systemd fails to associate notification
6425 messages to services when the originating process already
6426 vanished.
6427
6428 * A new "on-abnormal" setting for Restart= has been added. If
6429 set, it will result in automatic restarts on all "abnormal"
6430 reasons for a process to exit, which includes unclean
6431 signals, core dumps, timeouts and watchdog timeouts, but
6432 does not include clean and unclean exit codes or clean
6433 signals. Restart=on-abnormal is an alternative for
6434 Restart=on-failure for services that shall be able to
6435 terminate and avoid restarts on certain errors, by
6436 indicating so with an unclean exit code. Restart=on-failure
6437 or Restart=on-abnormal is now the recommended setting for
6438 all long-running services.
6439
6440 * If the InaccessibleDirectories= service setting points to a
6441 mount point (or if there are any submounts contained within
6442 it), it is now attempted to completely unmount it, to make
6443 the file systems truly unavailable for the respective
6444 service.
6445
6446 * The ReadOnlyDirectories= service setting and
6447 systemd-nspawn's --read-only parameter are now recursively
6448 applied to all submounts, too.
6449
6450 * Mount units may now be created transiently via the bus APIs.
6451
6452 * The support for SysV and LSB init scripts has been removed
6453 from the systemd daemon itself. Instead, it is now
6454 implemented as a generator that creates native systemd units
6455 from these scripts when needed. This enables us to remove a
6456 substantial amount of legacy code from PID 1, following the
6457 fact that many distributions only ship a very small number
6458 of LSB/SysV init scripts nowadays.
6459
6460 * Privileged Xen (dom0) domains are not considered
6461 virtualization anymore by the virtualization detection
6462 logic. After all, they generally have unrestricted access to
6463 the hardware and usually are used to manage the unprivileged
6464 (domU) domains.
6465
6466 * systemd-tmpfiles gained a new "C" line type, for copying
6467 files or entire directories.
6468
6469 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6470 lines. So far, they have been non-globbing versions of the
6471 latter, and have thus been redundant. In future, it is
6472 recommended to only use "z". "m" has hence been removed
6473 from the documentation, even though it stays supported.
6474
6475 * A tmpfiles snippet to recreate the most basic structure in
6476 /var has been added. This is enough to create the /var/run →
6477 /run symlink and create a couple of structural
6478 directories. This allows systems to boot up with an empty or
6479 volatile /var. Of course, while with this change, the core OS
6480 now is capable with dealing with a volatile /var, not all
6481 user services are ready for it. However, we hope that sooner
6482 or later, many service daemons will be changed upstream so
6483 that they are able to automatically create their necessary
6484 directories in /var at boot, should they be missing. This is
6485 the first step to allow state-less systems that only require
6486 the vendor image for /usr to boot.
6487
6488 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6489 empty tmpfs instance to a specific directory. This is
6490 particularly useful for making use of the automatic
6491 reconstruction of /var (see above), by passing --tmpfs=/var.
6492
6493 * Access modes specified in tmpfiles snippets may now be
6494 prefixed with "~", which indicates that they shall be masked
6495 by whether the existing file or directory is currently
6496 writable, readable or executable at all. Also, if specified,
6497 the sgid/suid/sticky bits will be masked for all
6498 non-directories.
6499
6500 * A new passive target unit "network-pre.target" has been
6501 added which is useful for services that shall run before any
6502 network is configured, for example firewall scripts.
6503
6504 * The "floppy" group that previously owned the /dev/fd*
6505 devices is no longer used. The "disk" group is now used
6506 instead. Distributions should probably deprecate usage of
6507 this group.
6508
6509 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6510 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6511 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6512 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6513 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6514 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6515 Jędrzejewski-Szmek
6516
6517 — Berlin, 2014-06-11
6518
6519 CHANGES WITH 213:
6520
6521 * A new "systemd-timesyncd" daemon has been added for
6522 synchronizing the system clock across the network. It
6523 implements an SNTP client. In contrast to NTP
6524 implementations such as chrony or the NTP reference server,
6525 this only implements a client side, and does not bother with
6526 the full NTP complexity, focusing only on querying time from
6527 one remote server and synchronizing the local clock to
6528 it. Unless you intend to serve NTP to networked clients or
6529 want to connect to local hardware clocks, this simple NTP
6530 client should be more than appropriate for most
6531 installations. The daemon runs with minimal privileges, and
6532 has been hooked up with networkd to only operate when
6533 network connectivity is available. The daemon saves the
6534 current clock to disk every time a new NTP sync has been
6535 acquired, and uses this to possibly correct the system clock
6536 early at bootup, in order to accommodate for systems that
6537 lack an RTC such as the Raspberry Pi and embedded devices,
6538 and to make sure that time monotonically progresses on these
6539 systems, even if it is not always correct. To make use of
6540 this daemon, a new system user and group "systemd-timesync"
6541 needs to be created on installation of systemd.
6542
6543 * The queue "seqnum" interface of libudev has been disabled, as
6544 it was generally incompatible with device namespacing as
6545 sequence numbers of devices go "missing" if the devices are
6546 part of a different namespace.
6547
6548 * "systemctl list-timers" and "systemctl list-sockets" gained
6549 a --recursive switch for showing units of these types also
6550 for all local containers, similar in style to the already
6551 supported --recursive switch for "systemctl list-units".
6552
6553 * A new RebootArgument= setting has been added for service
6554 units, which may be used to specify a kernel reboot argument
6555 to use when triggering reboots with StartLimitAction=.
6556
6557 * A new FailureAction= setting has been added for service
6558 units which may be used to specify an operation to trigger
6559 when a service fails. This works similarly to
6560 StartLimitAction=, but unlike it, controls what is done
6561 immediately rather than only after several attempts to
6562 restart the service in question.
6563
6564 * hostnamed got updated to also expose the kernel name,
6565 release, and version on the bus. This is useful for
6566 executing commands like hostnamectl with the -H switch.
6567 systemd-analyze makes use of this to properly display
6568 details when running non-locally.
6569
6570 * The bootchart tool can now show cgroup information in the
6571 graphs it generates.
6572
6573 * The CFS CPU quota cgroup attribute is now exposed for
6574 services. The new CPUQuota= switch has been added for this
6575 which takes a percentage value. Setting this will have the
6576 result that a service may never get more CPU time than the
6577 specified percentage, even if the machine is otherwise idle.
6578
6579 * systemd-networkd learned IPIP and SIT tunnel support.
6580
6581 * LSB init scripts exposing a dependency on $network will now
6582 get a dependency on network-online.target rather than simply
6583 network.target. This should bring LSB handling closer to
6584 what it was on SysV systems.
6585
6586 * A new fsck.repair= kernel option has been added to control
6587 how fsck shall deal with unclean file systems at boot.
6588
6589 * The (.ini) configuration file parser will now silently
6590 ignore sections whose name begins with "X-". This may be
6591 used to maintain application-specific extension sections in unit
6592 files.
6593
6594 * machined gained a new API to query the IP addresses of
6595 registered containers. "machinectl status" has been updated
6596 to show these addresses in its output.
6597
6598 * A new call sd_uid_get_display() has been added to the
6599 sd-login APIs for querying the "primary" session of a
6600 user. The "primary" session of the user is elected from the
6601 user's sessions and generally a graphical session is
6602 preferred over a text one.
6603
6604 * A minimal systemd-resolved daemon has been added. It
6605 currently simply acts as a companion to systemd-networkd and
6606 manages resolv.conf based on per-interface DNS
6607 configuration, possibly supplied via DHCP. In the long run
6608 we hope to extend this into a local DNSSEC enabled DNS and
6609 mDNS cache.
6610
6611 * The systemd-networkd-wait-online tool is now enabled by
6612 default. It will delay network-online.target until a network
6613 connection has been configured. The tool primarily integrates
6614 with networkd, but will also make a best effort to make sense
6615 of network configuration performed in some other way.
6616
6617 * Two new service options StartupCPUShares= and
6618 StartupBlockIOWeight= have been added that work similarly to
6619 CPUShares= and BlockIOWeight= however only apply during
6620 system startup. This is useful to prioritize certain services
6621 differently during bootup than during normal runtime.
6622
6623 * hostnamed has been changed to prefer the statically
6624 configured hostname in /etc/hostname (unless set to
6625 'localhost' or empty) over any dynamic one supplied by
6626 dhcp. With this change, the rules for picking the hostname
6627 match more closely the rules of other configuration settings
6628 where the local administrator's configuration in /etc always
6629 overrides any other settings.
6630
6631 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6632 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6633 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6634 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6635 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6636 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6637 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6638 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6639 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6640 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6641 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6642 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6643 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6644 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6645 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6646 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6647 Jędrzejewski-Szmek
6648
6649 — Beijing, 2014-05-28
6650
6651 CHANGES WITH 212:
6652
6653 * When restoring the screen brightness at boot, stay away from
6654 the darkest setting or from the lowest 5% of the available
6655 range, depending on which is the larger value of both. This
6656 should effectively protect the user from rebooting into a
6657 black screen, should the brightness have been set to minimum
6658 by accident.
6659
6660 * sd-login gained a new sd_machine_get_class() call to
6661 determine the class ("vm" or "container") of a machine
6662 registered with machined.
6663
6664 * sd-login gained new calls
6665 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6666 to query the identity of the peer of a local AF_UNIX
6667 connection. They operate similarly to their sd_pid_get_xyz()
6668 counterparts.
6669
6670 * PID 1 will now maintain a system-wide system state engine
6671 with the states "starting", "running", "degraded",
6672 "maintenance", "stopping". These states are bound to system
6673 startup, normal runtime, runtime with at least one failed
6674 service, rescue/emergency mode and system shutdown. This
6675 state is shown in the "systemctl status" output when no unit
6676 name is passed. It is useful to determine system state, in
6677 particularly when doing so for many systems or containers at
6678 once.
6679
6680 * A new command "list-machines" has been added to "systemctl"
6681 that lists all local OS containers and shows their system
6682 state (see above), if systemd runs inside of them.
6683
6684 * systemctl gained a new "-r" switch to recursively enumerate
6685 units on all local containers, when used with the
6686 "list-unit" command (which is the default one that is
6687 executed when no parameters are specified).
6688
6689 * The GPT automatic partition discovery logic will now honour
6690 two GPT partition flags: one may be set on a partition to
6691 cause it to be mounted read-only, and the other may be set
6692 on a partition to ignore it during automatic discovery.
6693
6694 * Two new GPT type UUIDs have been added for automatic root
6695 partition discovery, for 32-bit and 64-bit ARM. This is not
6696 particularly useful for discovering the root directory on
6697 these architectures during bare-metal boots (since UEFI is
6698 not common there), but still very useful to allow booting of
6699 ARM disk images in nspawn with the -i option.
6700
6701 * MAC addresses of interfaces created with nspawn's
6702 --network-interface= switch will now be generated from the
6703 machine name, and thus be stable between multiple invocations
6704 of the container.
6705
6706 * logind will now automatically remove all IPC objects owned
6707 by a user if she or he fully logs out. This makes sure that
6708 users who are logged out cannot continue to consume IPC
6709 resources. This covers SysV memory, semaphores and message
6710 queues as well as POSIX shared memory and message
6711 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6712 limits. With this functionality, that is corrected. This may
6713 be turned off by using the RemoveIPC= switch of logind.conf.
6714
6715 * The systemd-machine-id-setup and tmpfiles tools gained a
6716 --root= switch to operate on a specific root directory,
6717 instead of /.
6718
6719 * journald can now forward logged messages to the TTYs of all
6720 logged in users ("wall"). This is the default for all
6721 emergency messages now.
6722
6723 * A new tool systemd-journal-remote has been added to stream
6724 journal log messages across the network.
6725
6726 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6727 controller trees are mounted into it. Note that the
6728 directories mounted beneath it are not read-only. This is a
6729 security measure and is particularly useful because glibc
6730 actually includes a search logic to pick any tmpfs it can
6731 find to implement shm_open() if /dev/shm is not available
6732 (which it might very well be in namespaced setups).
6733
6734 * machinectl gained a new "poweroff" command to cleanly power
6735 down a local OS container.
6736
6737 * The PrivateDevices= unit file setting will now also drop the
6738 CAP_MKNOD capability from the capability bound set, and
6739 imply DevicePolicy=closed.
6740
6741 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6742 comprehensively on all long-running systemd services where
6743 this is appropriate.
6744
6745 * systemd-udevd will now run in a disassociated mount
6746 namespace. To mount directories from udev rules, make sure to
6747 pull in mount units via SYSTEMD_WANTS properties.
6748
6749 * The kdbus support gained support for uploading policy into
6750 the kernel. sd-bus gained support for creating "monitoring"
6751 connections that can eavesdrop into all bus communication
6752 for debugging purposes.
6753
6754 * Timestamps may now be specified in seconds since the UNIX
6755 epoch Jan 1st, 1970 by specifying "@" followed by the value
6756 in seconds.
6757
6758 * Native tcpwrap support in systemd has been removed. tcpwrap
6759 is old code, not really maintained anymore and has serious
6760 shortcomings, and better options such as firewalls
6761 exist. For setups that require tcpwrap usage, please
6762 consider invoking your socket-activated service via tcpd,
6763 like on traditional inetd.
6764
6765 * A new system.conf configuration option
6766 DefaultTimerAccuracySec= has been added that controls the
6767 default AccuracySec= setting of .timer units.
6768
6769 * Timer units gained a new WakeSystem= switch. If enabled,
6770 timers configured this way will cause the system to resume
6771 from system suspend (if the system supports that, which most
6772 do these days).
6773
6774 * Timer units gained a new Persistent= switch. If enabled,
6775 timers configured this way will save to disk when they have
6776 been last triggered. This information is then used on next
6777 reboot to possible execute overdue timer events, that
6778 could not take place because the system was powered off.
6779 This enables simple anacron-like behaviour for timer units.
6780
6781 * systemctl's "list-timers" will now also list the time a
6782 timer unit was last triggered in addition to the next time
6783 it will be triggered.
6784
6785 * systemd-networkd will now assign predictable IPv4LL
6786 addresses to its local interfaces.
6787
6788 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6789 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6790 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6791 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6792 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6793 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6794 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6795 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6796 Jędrzejewski-Szmek
6797
6798 — Berlin, 2014-03-25
6799
6800 CHANGES WITH 211:
6801
6802 * A new unit file setting RestrictAddressFamilies= has been
6803 added to restrict which socket address families unit
6804 processes gain access to. This takes address family names
6805 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6806 attack surface of services via exotic protocol stacks. This
6807 is built on seccomp system call filters.
6808
6809 * Two new unit file settings RuntimeDirectory= and
6810 RuntimeDirectoryMode= have been added that may be used to
6811 manage a per-daemon runtime directories below /run. This is
6812 an alternative for setting up directory permissions with
6813 tmpfiles snippets, and has the advantage that the runtime
6814 directory's lifetime is bound to the daemon runtime and that
6815 the daemon starts up with an empty directory each time. This
6816 is particularly useful when writing services that drop
6817 privileges using the User= or Group= setting.
6818
6819 * The DeviceAllow= unit setting now supports globbing for
6820 matching against device group names.
6821
6822 * The systemd configuration file system.conf gained new
6823 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6824 DefaultMemoryAccounting= to globally turn on/off accounting
6825 for specific resources (cgroups) for all units. These
6826 settings may still be overridden individually in each unit
6827 though.
6828
6829 * systemd-gpt-auto-generator is now able to discover /srv and
6830 root partitions in addition to /home and swap partitions. It
6831 also supports LUKS-encrypted partitions now. With this in
6832 place, automatic discovery of partitions to mount following
6833 the Discoverable Partitions Specification
6834 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6835 is now a lot more complete. This allows booting without
6836 /etc/fstab and without root= on the kernel command line on
6837 systems prepared appropriately.
6838
6839 * systemd-nspawn gained a new --image= switch which allows
6840 booting up disk images and Linux installations on any block
6841 device that follow the Discoverable Partitions Specification
6842 (see above). This means that installations made with
6843 appropriately updated installers may now be started and
6844 deployed using container managers, completely
6845 unmodified. (We hope that libvirt-lxc will add support for
6846 this feature soon, too.)
6847
6848 * systemd-nspawn gained a new --network-macvlan= setting to
6849 set up a private macvlan interface for the
6850 container. Similarly, systemd-networkd gained a new
6851 Kind=macvlan setting in .netdev files.
6852
6853 * systemd-networkd now supports configuring local addresses
6854 using IPv4LL.
6855
6856 * A new tool systemd-network-wait-online has been added to
6857 synchronously wait for network connectivity using
6858 systemd-networkd.
6859
6860 * The sd-bus.h bus API gained a new sd_bus_track object for
6861 tracking the lifecycle of bus peers. Note that sd-bus.h is
6862 still not a public API though (unless you specify
6863 --enable-kdbus on the configure command line, which however
6864 voids your warranty and you get no API stability guarantee).
6865
6866 * The $XDG_RUNTIME_DIR runtime directories for each user are
6867 now individual tmpfs instances, which has the benefit of
6868 introducing separate pools for each user, with individual
6869 size limits, and thus making sure that unprivileged clients
6870 can no longer negatively impact the system or other users by
6871 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6872 RuntimeDirectorySize= has been introduced that allows
6873 controlling the default size limit for all users. It
6874 defaults to 10% of the available physical memory. This is no
6875 replacement for quotas on tmpfs though (which the kernel
6876 still does not support), as /dev/shm and /tmp are still
6877 shared resources used by both the system and unprivileged
6878 users.
6879
6880 * logind will now automatically turn off automatic suspending
6881 on laptop lid close when more than one display is
6882 connected. This was previously expected to be implemented
6883 individually in desktop environments (such as GNOME),
6884 however has been added to logind now, in order to fix a
6885 boot-time race where a desktop environment might not have
6886 been started yet and thus not been able to take an inhibitor
6887 lock at the time where logind already suspends the system
6888 due to a closed lid.
6889
6890 * logind will now wait at least 30s after each system
6891 suspend/resume cycle, and 3min after system boot before
6892 suspending the system due to a closed laptop lid. This
6893 should give USB docking stations and similar enough time to
6894 be probed and configured after system resume and boot in
6895 order to then act as suspend blocker.
6896
6897 * systemd-run gained a new --property= setting which allows
6898 initialization of resource control properties (and others)
6899 for the created scope or service unit. Example: "systemd-run
6900 --property=BlockIOWeight=10 updatedb" may be used to run
6901 updatedb at a low block IO scheduling weight.
6902
6903 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6904 now also work in --scope mode.
6905
6906 * When systemd is compiled with kdbus support, basic support
6907 for enforced policies is now in place. (Note that enabling
6908 kdbus still voids your warranty and no API compatibility
6909 promises are made.)
6910
6911 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6912 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6913 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6914 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6915 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6916 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6917 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6918 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6919 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6920 Zbigniew Jędrzejewski-Szmek
6921
6922 — Berlin, 2014-03-12
6923
6924 CHANGES WITH 210:
6925
6926 * systemd will now relabel /dev after loading the SMACK policy
6927 according to SMACK rules.
6928
6929 * A new unit file option AppArmorProfile= has been added to
6930 set the AppArmor profile for the processes of a unit.
6931
6932 * A new condition check ConditionArchitecture= has been added
6933 to conditionalize units based on the system architecture, as
6934 reported by uname()'s "machine" field.
6935
6936 * systemd-networkd now supports matching on the system
6937 virtualization, architecture, kernel command line, host name
6938 and machine ID.
6939
6940 * logind is now a lot more aggressive when suspending the
6941 machine due to a closed laptop lid. Instead of acting only
6942 on the lid close action, it will continuously watch the lid
6943 status and act on it. This is useful for laptops where the
6944 power button is on the outside of the chassis so that it can
6945 be reached without opening the lid (such as the Lenovo
6946 Yoga). On those machines, logind will now immediately
6947 re-suspend the machine if the power button has been
6948 accidentally pressed while the laptop was suspended and in a
6949 backpack or similar.
6950
6951 * logind will now watch SW_DOCK switches and inhibit reaction
6952 to the lid switch if it is pressed. This means that logind
6953 will not suspend the machine anymore if the lid is closed
6954 and the system is docked, if the laptop supports SW_DOCK
6955 notifications via the input layer. Note that ACPI docking
6956 stations do not generate this currently. Also note that this
6957 logic is usually not fully sufficient and Desktop
6958 Environments should take a lid switch inhibitor lock when an
6959 external display is connected, as systemd will not watch
6960 this on its own.
6961
6962 * nspawn will now make use of the devices cgroup controller by
6963 default, and only permit creation of and access to the usual
6964 API device nodes like /dev/null or /dev/random, as well as
6965 access to (but not creation of) the pty devices.
6966
6967 * We will now ship a default .network file for
6968 systemd-networkd that automatically configures DHCP for
6969 network interfaces created by nspawn's --network-veth or
6970 --network-bridge= switches.
6971
6972 * systemd will now understand the usual M, K, G, T suffixes
6973 according to SI conventions (i.e. to the base 1000) when
6974 referring to throughput and hardware metrics. It will stay
6975 with IEC conventions (i.e. to the base 1024) for software
6976 metrics, according to what is customary according to
6977 Wikipedia. We explicitly document which base applies for
6978 each configuration option.
6979
6980 * The DeviceAllow= setting in unit files now supports a syntax
6981 to whitelist an entire group of devices node majors at once,
6982 based on the /proc/devices listing. For example, with the
6983 string "char-pts", it is now possible to whitelist all
6984 current and future pseudo-TTYs at once.
6985
6986 * sd-event learned a new "post" event source. Event sources of
6987 this type are triggered by the dispatching of any event
6988 source of a type that is not "post". This is useful for
6989 implementing clean-up and check event sources that are
6990 triggered by other work being done in the program.
6991
6992 * systemd-networkd is no longer statically enabled, but uses
6993 the usual [Install] sections so that it can be
6994 enabled/disabled using systemctl. It still is enabled by
6995 default however.
6996
6997 * When creating a veth interface pair with systemd-nspawn, the
6998 host side will now be prefixed with "vb-" if
6999 --network-bridge= is used, and with "ve-" if --network-veth
7000 is used. This way, it is easy to distinguish these cases on
7001 the host, for example to apply different configuration to
7002 them with systemd-networkd.
7003
7004 * The compatibility libraries for libsystemd-journal.so,
7005 libsystem-id128.so, libsystemd-login.so and
7006 libsystemd-daemon.so do not make use of IFUNC
7007 anymore. Instead, we now build libsystemd.so multiple times
7008 under these alternative names. This means that the footprint
7009 is drastically increased, but given that these are
7010 transitional compatibility libraries, this should not matter
7011 much. This change has been made necessary to support the ARM
7012 platform for these compatibility libraries, as the ARM
7013 toolchain is not really at the same level as the toolchain
7014 for other architectures like x86 and does not support
7015 IFUNC. Please make sure to use --enable-compat-libs only
7016 during a transitional period!
7017
7018 * The .include syntax has been deprecated and is not documented
7019 anymore. Drop-in files in .d directories should be used instead.
7020
7021 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7022 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7023 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7024 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7025 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7026 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7027 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7028 Zbigniew Jędrzejewski-Szmek
7029
7030 — Berlin, 2014-02-24
7031
7032 CHANGES WITH 209:
7033
7034 * A new component "systemd-networkd" has been added that can
7035 be used to configure local network interfaces statically or
7036 via DHCP. It is capable of bringing up bridges, VLANs, and
7037 bonding. Currently, no hook-ups for interactive network
7038 configuration are provided. Use this for your initrd,
7039 container, embedded, or server setup if you need a simple,
7040 yet powerful, network configuration solution. This
7041 configuration subsystem is quite nifty, as it allows wildcard
7042 hotplug matching in interfaces. For example, with a single
7043 configuration snippet, you can configure that all Ethernet
7044 interfaces showing up are automatically added to a bridge,
7045 or similar. It supports link-sensing and more.
7046
7047 * A new tool "systemd-socket-proxyd" has been added which can
7048 act as a bidirectional proxy for TCP sockets. This is
7049 useful for adding socket activation support to services that
7050 do not actually support socket activation, including virtual
7051 machines and the like.
7052
7053 * Add a new tool to save/restore rfkill state on
7054 shutdown/boot.
7055
7056 * Save/restore state of keyboard backlights in addition to
7057 display backlights on shutdown/boot.
7058
7059 * udev learned a new SECLABEL{} construct to label device
7060 nodes with a specific security label when they appear. For
7061 now, only SECLABEL{selinux} is supported, but the syntax is
7062 prepared for additional security frameworks.
7063
7064 * udev gained a new scheme to configure link-level attributes
7065 from files in /etc/systemd/network/*.link. These files can
7066 match against MAC address, device path, driver name and type,
7067 and will apply attributes like the naming policy, link speed,
7068 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7069 address assignment policy (randomized, ...).
7070
7071 * The configuration of network interface naming rules for
7072 "permanent interface names" has changed: a new NamePolicy=
7073 setting in the [Link] section of .link files determines the
7074 priority of possible naming schemes (onboard, slot, MAC,
7075 path). The default value of this setting is determined by
7076 /usr/lib/net/links/99-default.link. Old
7077 80-net-name-slot.rules udev configuration file has been
7078 removed, so local configuration overriding this file should
7079 be adapted to override 99-default.link instead.
7080
7081 * When the User= switch is used in a unit file, also
7082 initialize $SHELL= based on the user database entry.
7083
7084 * systemd no longer depends on libdbus. All communication is
7085 now done with sd-bus, systemd's low-level bus library
7086 implementation.
7087
7088 * kdbus support has been added to PID 1 itself. When kdbus is
7089 enabled, this causes PID 1 to set up the system bus and
7090 enable support for a new ".busname" unit type that
7091 encapsulates bus name activation on kdbus. It works a little
7092 bit like ".socket" units, except for bus names. A new
7093 generator has been added that converts classic dbus1 service
7094 activation files automatically into native systemd .busname
7095 and .service units.
7096
7097 * sd-bus: add a light-weight vtable implementation that allows
7098 defining objects on the bus with a simple static const
7099 vtable array of its methods, signals and properties.
7100
7101 * systemd will not generate or install static dbus
7102 introspection data anymore to /usr/share/dbus-1/interfaces,
7103 as the precise format of these files is unclear, and
7104 nothing makes use of it.
7105
7106 * A proxy daemon is now provided to proxy clients connecting
7107 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7108 compatibility with classic D-Bus.
7109
7110 * A bus driver implementation has been added that supports the
7111 classic D-Bus bus driver calls on kdbus, also for
7112 compatibility purposes.
7113
7114 * A new API "sd-event.h" has been added that implements a
7115 minimal event loop API built around epoll. It provides a
7116 couple of features that direct epoll usage is lacking:
7117 prioritization of events, scales to large numbers of timer
7118 events, per-event timer slack (accuracy), system-wide
7119 coalescing of timer events, exit handlers, watchdog
7120 supervision support using systemd's sd_notify() API, child
7121 process handling.
7122
7123 * A new API "sd-rntl.h" has been added that provides an API
7124 around the route netlink interface of the kernel, similar in
7125 style to "sd-bus.h".
7126
7127 * A new API "sd-dhcp-client.h" has been added that provides a
7128 small DHCPv4 client-side implementation. This is used by
7129 "systemd-networkd".
7130
7131 * There is a new kernel command line option
7132 "systemd.restore_state=0|1". When set to "0", none of the
7133 systemd tools will restore saved runtime state to hardware
7134 devices. More specifically, the rfkill and backlight states
7135 are not restored.
7136
7137 * The FsckPassNo= compatibility option in mount/service units
7138 has been removed. The fstab generator will now add the
7139 necessary dependencies automatically, and does not require
7140 PID1's support for that anymore.
7141
7142 * journalctl gained a new switch, --list-boots, that lists
7143 recent boots with their times and boot IDs.
7144
7145 * The various tools like systemctl, loginctl, timedatectl,
7146 busctl, systemd-run, ... have gained a new switch "-M" to
7147 connect to a specific, local OS container (as direct
7148 connection, without requiring SSH). This works on any
7149 container that is registered with machined, such as those
7150 created by libvirt-lxc or nspawn.
7151
7152 * systemd-run and systemd-analyze also gained support for "-H"
7153 to connect to remote hosts via SSH. This is particularly
7154 useful for systemd-run because it enables queuing of jobs
7155 onto remote systems.
7156
7157 * machinectl gained a new command "login" to open a getty
7158 login in any local container. This works with any container
7159 that is registered with machined (such as those created by
7160 libvirt-lxc or nspawn), and which runs systemd inside.
7161
7162 * machinectl gained a new "reboot" command that may be used to
7163 trigger a reboot on a specific container that is registered
7164 with machined. This works on any container that runs an init
7165 system of some kind.
7166
7167 * systemctl gained a new "list-timers" command to print a nice
7168 listing of installed timer units with the times they elapse
7169 next.
7170
7171 * Alternative reboot() parameters may now be specified on the
7172 "systemctl reboot" command line and are passed to the
7173 reboot() system call.
7174
7175 * systemctl gained a new --job-mode= switch to configure the
7176 mode to queue a job with. This is a more generic version of
7177 --fail, --irreversible, and --ignore-dependencies, which are
7178 still available but not advertised anymore.
7179
7180 * /etc/systemd/system.conf gained new settings to configure
7181 various default timeouts of units, as well as the default
7182 start limit interval and burst. These may still be overridden
7183 within each Unit.
7184
7185 * PID1 will now export on the bus profile data of the security
7186 policy upload process (such as the SELinux policy upload to
7187 the kernel).
7188
7189 * journald: when forwarding logs to the console, include
7190 timestamps (following the setting in
7191 /sys/module/printk/parameters/time).
7192
7193 * OnCalendar= in timer units now understands the special
7194 strings "yearly" and "annually". (Both are equivalent)
7195
7196 * The accuracy of timer units is now configurable with the new
7197 AccuracySec= setting. It defaults to 1min.
7198
7199 * A new dependency type JoinsNamespaceOf= has been added that
7200 allows running two services within the same /tmp and network
7201 namespace, if PrivateNetwork= or PrivateTmp= are used.
7202
7203 * A new command "cat" has been added to systemctl. It outputs
7204 the original unit file of a unit, and concatenates the
7205 contents of additional "drop-in" unit file snippets, so that
7206 the full configuration is shown.
7207
7208 * systemctl now supports globbing on the various "list-xyz"
7209 commands, like "list-units" or "list-sockets", as well as on
7210 those commands which take multiple unit names.
7211
7212 * journalctl's --unit= switch gained support for globbing.
7213
7214 * All systemd daemons now make use of the watchdog logic so
7215 that systemd automatically notices when they hang.
7216
7217 * If the $container_ttys environment variable is set,
7218 getty-generator will automatically spawn a getty for each
7219 listed tty. This is useful for container managers to request
7220 login gettys to be spawned on as many ttys as needed.
7221
7222 * %h, %s, %U specifier support is not available anymore when
7223 used in unit files for PID 1. This is because NSS calls are
7224 not safe from PID 1. They stay available for --user
7225 instances of systemd, and as special case for the root user.
7226
7227 * loginctl gained a new "--no-legend" switch to turn off output
7228 of the legend text.
7229
7230 * The "sd-login.h" API gained three new calls:
7231 sd_session_is_remote(), sd_session_get_remote_user(),
7232 sd_session_get_remote_host() to query information about
7233 remote sessions.
7234
7235 * The udev hardware database now also carries vendor/product
7236 information of SDIO devices.
7237
7238 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7239 determine whether watchdog notifications are requested by
7240 the system manager.
7241
7242 * Socket-activated per-connection services now include a
7243 short description of the connection parameters in the
7244 description.
7245
7246 * tmpfiles gained a new "--boot" option. When this is not used,
7247 only lines where the command character is not suffixed with
7248 "!" are executed. When this option is specified, those
7249 options are executed too. This partitions tmpfiles
7250 directives into those that can be safely executed at any
7251 time, and those which should be run only at boot (for
7252 example, a line that creates /run/nologin).
7253
7254 * A new API "sd-resolve.h" has been added which provides a simple
7255 asynchronous wrapper around glibc NSS host name resolution
7256 calls, such as getaddrinfo(). In contrast to glibc's
7257 getaddrinfo_a(), it does not use signals. In contrast to most
7258 other asynchronous name resolution libraries, this one does
7259 not reimplement DNS, but reuses NSS, so that alternate
7260 host name resolution systems continue to work, such as mDNS,
7261 LDAP, etc. This API is based on libasyncns, but it has been
7262 cleaned up for inclusion in systemd.
7263
7264 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7265 "sd-daemon.h" are no longer found in individual libraries
7266 libsystemd-journal.so, libsystemd-login.so,
7267 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7268 merged them into a single library, libsystemd.so, which
7269 provides all symbols. The reason for this is cyclic
7270 dependencies, as these libraries tend to use each other's
7271 symbols. So far, we have managed to workaround that by linking
7272 a copy of a good part of our code into each of these
7273 libraries again and again, which, however, makes certain
7274 things hard to do, like sharing static variables. Also, it
7275 substantially increases footprint. With this change, there
7276 is only one library for the basic APIs systemd
7277 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7278 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7279 library as well, however are subject to the --enable-kdbus
7280 switch (see below). Note that "sd-dhcp-client.h" is not part
7281 of this library (this is because it only consumes, never
7282 provides, services of/to other APIs). To make the transition
7283 easy from the separate libraries to the unified one, we
7284 provide the --enable-compat-libs compile-time switch which
7285 will generate stub libraries that are compatible with the
7286 old ones but redirect all calls to the new one.
7287
7288 * All of the kdbus logic and the new APIs "sd-bus.h",
7289 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7290 and "sd-utf8.h" are compile-time optional via the
7291 "--enable-kdbus" switch, and they are not compiled in by
7292 default. To make use of kdbus, you have to explicitly enable
7293 the switch. Note however, that neither the kernel nor the
7294 userspace API for all of this is considered stable yet. We
7295 want to maintain the freedom to still change the APIs for
7296 now. By specifying this build-time switch, you acknowledge
7297 that you are aware of the instability of the current
7298 APIs.
7299
7300 * Also, note that while kdbus is pretty much complete,
7301 it lacks one thing: proper policy support. This means you
7302 can build a fully working system with all features; however,
7303 it will be highly insecure. Policy support will be added in
7304 one of the next releases, at the same time that we will
7305 declare the APIs stable.
7306
7307 * When the kernel command line argument "kdbus" is specified,
7308 systemd will automatically load the kdbus.ko kernel module. At
7309 this stage of development, it is only useful for testing kdbus
7310 and should not be used in production. Note: if "--enable-kdbus"
7311 is specified, and the kdbus.ko kernel module is available, and
7312 "kdbus" is added to the kernel command line, the entire system
7313 runs with kdbus instead of dbus-daemon, with the above mentioned
7314 problem of missing the system policy enforcement. Also a future
7315 version of kdbus.ko or a newer systemd will not be compatible with
7316 each other, and will unlikely be able to boot the machine if only
7317 one of them is updated.
7318
7319 * systemctl gained a new "import-environment" command which
7320 uploads the caller's environment (or parts thereof) into the
7321 service manager so that it is inherited by services started
7322 by the manager. This is useful to upload variables like
7323 $DISPLAY into the user service manager.
7324
7325 * A new PrivateDevices= switch has been added to service units
7326 which allows running a service with a namespaced /dev
7327 directory that does not contain any device nodes for
7328 physical devices. More specifically, it only includes devices
7329 such as /dev/null, /dev/urandom, and /dev/zero which are API
7330 entry points.
7331
7332 * logind has been extended to support behaviour like VT
7333 switching on seats that do not support a VT. This makes
7334 multi-session available on seats that are not the first seat
7335 (seat0), and on systems where kernel support for VTs has
7336 been disabled at compile-time.
7337
7338 * If a process holds a delay lock for system sleep or shutdown
7339 and fails to release it in time, we will now log its
7340 identity. This makes it easier to identify processes that
7341 cause slow suspends or power-offs.
7342
7343 * When parsing /etc/crypttab, support for a new key-slot=
7344 option as supported by Debian is added. It allows indicating
7345 which LUKS slot to use on disk, speeding up key loading.
7346
7347 * The sd_journal_sendv() API call has been checked and
7348 officially declared to be async-signal-safe so that it may
7349 be invoked from signal handlers for logging purposes.
7350
7351 * Boot-time status output is now enabled automatically after a
7352 short timeout if boot does not progress, in order to give
7353 the user an indication what she or he is waiting for.
7354
7355 * The boot-time output has been improved to show how much time
7356 remains until jobs expire.
7357
7358 * The KillMode= switch in service units gained a new possible
7359 value "mixed". If set, and the unit is shut down, then the
7360 initial SIGTERM signal is sent only to the main daemon
7361 process, while the following SIGKILL signal is sent to
7362 all remaining processes of the service.
7363
7364 * When a scope unit is registered, a new property "Controller"
7365 may be set. If set to a valid bus name, systemd will send a
7366 RequestStop() signal to this name when it would like to shut
7367 down the scope. This may be used to hook manager logic into
7368 the shutdown logic of scope units. Also, scope units may now
7369 be put in a special "abandoned" state, in which case the
7370 manager process which created them takes no further
7371 responsibilities for it.
7372
7373 * When reading unit files, systemd will now verify
7374 the access mode of these files, and warn about certain
7375 suspicious combinations. This has been added to make it
7376 easier to track down packaging bugs where unit files are
7377 marked executable or world-writable.
7378
7379 * systemd-nspawn gained a new "--setenv=" switch to set
7380 container-wide environment variables. The similar option in
7381 systemd-activate was renamed from "--environment=" to
7382 "--setenv=" for consistency.
7383
7384 * systemd-nspawn has been updated to create a new kdbus domain
7385 for each container that is invoked, thus allowing each
7386 container to have its own set of system and user buses,
7387 independent of the host.
7388
7389 * systemd-nspawn gained a new --drop-capability= switch to run
7390 the container with less capabilities than the default. Both
7391 --drop-capability= and --capability= now take the special
7392 string "all" for dropping or keeping all capabilities.
7393
7394 * systemd-nspawn gained new switches for executing containers
7395 with specific SELinux labels set.
7396
7397 * systemd-nspawn gained a new --quiet switch to not generate
7398 any additional output but the container's own console
7399 output.
7400
7401 * systemd-nspawn gained a new --share-system switch to run a
7402 container without PID namespacing enabled.
7403
7404 * systemd-nspawn gained a new --register= switch to control
7405 whether the container is registered with systemd-machined or
7406 not. This is useful for containers that do not run full
7407 OS images, but only specific apps.
7408
7409 * systemd-nspawn gained a new --keep-unit which may be used
7410 when invoked as the only program from a service unit, and
7411 results in registration of the unit service itself in
7412 systemd-machined, instead of a newly opened scope unit.
7413
7414 * systemd-nspawn gained a new --network-interface= switch for
7415 moving arbitrary interfaces to the container. The new
7416 --network-veth switch creates a virtual Ethernet connection
7417 between host and container. The new --network-bridge=
7418 switch then allows assigning the host side of this virtual
7419 Ethernet connection to a bridge device.
7420
7421 * systemd-nspawn gained a new --personality= switch for
7422 setting the kernel personality for the container. This is
7423 useful when running a 32-bit container on a 64-bit host. A
7424 similar option Personality= is now also available for service
7425 units to use.
7426
7427 * logind will now also track a "Desktop" identifier for each
7428 session which encodes the desktop environment of it. This is
7429 useful for desktop environments that want to identify
7430 multiple running sessions of itself easily.
7431
7432 * A new SELinuxContext= setting for service units has been
7433 added that allows setting a specific SELinux execution
7434 context for a service.
7435
7436 * Most systemd client tools will now honour $SYSTEMD_LESS for
7437 settings of the "less" pager. By default, these tools will
7438 override $LESS to allow certain operations to work, such as
7439 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7440 influence this logic.
7441
7442 * systemd's "seccomp" hook-up has been changed to make use of
7443 the libseccomp library instead of using its own
7444 implementation. This has benefits for portability among
7445 other things.
7446
7447 * For usage together with SystemCallFilter=, a new
7448 SystemCallErrorNumber= setting has been introduced that
7449 allows configuration of a system error number to be returned
7450 on filtered system calls, instead of immediately killing the
7451 process. Also, SystemCallArchitectures= has been added to
7452 limit access to system calls of a particular architecture
7453 (in order to turn off support for unused secondary
7454 architectures). There is also a global
7455 SystemCallArchitectures= setting in system.conf now to turn
7456 off support for non-native system calls system-wide.
7457
7458 * systemd requires a kernel with a working name_to_handle_at(),
7459 please see the kernel config requirements in the README file.
7460
7461 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7462 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7463 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7464 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7465 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7466 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7467 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7468 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7469 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7470 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7471 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7472 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7473 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7474 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7475 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7476 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7477 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7478 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7479 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7480 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7481 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7482 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7483 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7484 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7485
7486 — Berlin, 2014-02-20
7487
7488 CHANGES WITH 208:
7489
7490 * logind has gained support for facilitating privileged input
7491 and drm device access for unprivileged clients. This work is
7492 useful to allow Wayland display servers (and similar
7493 programs, such as kmscon) to run under the user's ID and
7494 access input and drm devices which are normally
7495 protected. When this is used (and the kernel is new enough)
7496 logind will "mute" IO on the file descriptors passed to
7497 Wayland as long as it is in the background and "unmute" it
7498 if it returns into the foreground. This allows secure
7499 session switching without allowing background sessions to
7500 eavesdrop on input and display data. This also introduces
7501 session switching support if VT support is turned off in the
7502 kernel, and on seats that are not seat0.
7503
7504 * A new kernel command line option luks.options= is understood
7505 now which allows specifying LUKS options for usage for LUKS
7506 encrypted partitions specified with luks.uuid=.
7507
7508 * tmpfiles.d(5) snippets may now use specifier expansion in
7509 path names. More specifically %m, %b, %H, %v, are now
7510 replaced by the local machine id, boot id, hostname, and
7511 kernel version number.
7512
7513 * A new tmpfiles.d(5) command "m" has been introduced which
7514 may be used to change the owner/group/access mode of a file
7515 or directory if it exists, but do nothing if it does not.
7516
7517 * This release removes high-level support for the
7518 MemorySoftLimit= cgroup setting. The underlying kernel
7519 cgroup attribute memory.soft_limit= is currently badly
7520 designed and likely to be removed from the kernel API in its
7521 current form, hence we should not expose it for now.
7522
7523 * The memory.use_hierarchy cgroup attribute is now enabled for
7524 all cgroups systemd creates in the memory cgroup
7525 hierarchy. This option is likely to be come the built-in
7526 default in the kernel anyway, and the non-hierarchical mode
7527 never made much sense in the intrinsically hierarchical
7528 cgroup system.
7529
7530 * A new field _SYSTEMD_SLICE= is logged along with all journal
7531 messages containing the slice a message was generated
7532 from. This is useful to allow easy per-customer filtering of
7533 logs among other things.
7534
7535 * systemd-journald will no longer adjust the group of journal
7536 files it creates to the "systemd-journal" group. Instead we
7537 rely on the journal directory to be owned by the
7538 "systemd-journal" group, and its setgid bit set, so that the
7539 kernel file system layer will automatically enforce that
7540 journal files inherit this group assignment. The reason for
7541 this change is that we cannot allow NSS look-ups from
7542 journald which would be necessary to resolve
7543 "systemd-journal" to a numeric GID, because this might
7544 create deadlocks if NSS involves synchronous queries to
7545 other daemons (such as nscd, or sssd) which in turn are
7546 logging clients of journald and might block on it, which
7547 would then dead lock. A tmpfiles.d(5) snippet included in
7548 systemd will make sure the setgid bit and group are
7549 properly set on the journal directory if it exists on every
7550 boot. However, we recommend adjusting it manually after
7551 upgrades too (or from RPM scriptlets), so that the change is
7552 not delayed until next reboot.
7553
7554 * Backlight and random seed files in /var/lib/ have moved into
7555 the /var/lib/systemd/ directory, in order to centralize all
7556 systemd generated files in one directory.
7557
7558 * Boot time performance measurements (as displayed by
7559 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7560 performance information if that's available to determine how
7561 much time BIOS and boot loader initialization required. With
7562 a sufficiently new BIOS you hence no longer need to boot
7563 with Gummiboot to get access to such information.
7564
7565 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7566 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7567 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7568 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7569 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7570 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7571 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7572
7573 — Berlin, 2013-10-02
7574
7575 CHANGES WITH 207:
7576
7577 * The Restart= option for services now understands a new
7578 on-watchdog setting, which will restart the service
7579 automatically if the service stops sending out watchdog keep
7580 alive messages (as configured with WatchdogSec=).
7581
7582 * The getty generator (which is responsible for bringing up a
7583 getty on configured serial consoles) will no longer only
7584 start a getty on the primary kernel console but on all
7585 others, too. This makes the order in which console= is
7586 specified on the kernel command line less important.
7587
7588 * libsystemd-logind gained a new sd_session_get_vt() call to
7589 retrieve the VT number of a session.
7590
7591 * If the option "tries=0" is set for an entry of /etc/crypttab
7592 its passphrase is queried indefinitely instead of any
7593 maximum number of tries.
7594
7595 * If a service with a configure PID file terminates its PID
7596 file will now be removed automatically if it still exists
7597 afterwards. This should put an end to stale PID files.
7598
7599 * systemd-run will now also take relative binary path names
7600 for execution and no longer insists on absolute paths.
7601
7602 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7603 paths that are optionally prefixed with "-" to indicate that
7604 it should not be considered a failure if they do not exist.
7605
7606 * journalctl -o (and similar commands) now understands a new
7607 output mode "short-precise", it is similar to "short" but
7608 shows timestamps with usec accuracy.
7609
7610 * The option "discard" (as known from Debian) is now
7611 synonymous to "allow-discards" in /etc/crypttab. In fact,
7612 "discard" is preferred now (since it is easier to remember
7613 and type).
7614
7615 * Some licensing clean-ups were made, so that more code is now
7616 LGPL-2.1 licensed than before.
7617
7618 * A minimal tool to save/restore the display backlight
7619 brightness across reboots has been added. It will store the
7620 backlight setting as late as possible at shutdown, and
7621 restore it as early as possible during reboot.
7622
7623 * A logic to automatically discover and enable home and swap
7624 partitions on GPT disks has been added. With this in place
7625 /etc/fstab becomes optional for many setups as systemd can
7626 discover certain partitions located on the root disk
7627 automatically. Home partitions are recognized under their
7628 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7629 partitions are recognized under their GPT type ID
7630 0657fd6da4ab43c484e50933c84b4f4f.
7631
7632 * systemd will no longer pass any environment from the kernel
7633 or initrd to system services. If you want to set an
7634 environment for all services, do so via the kernel command
7635 line systemd.setenv= assignment.
7636
7637 * The systemd-sysctl tool no longer natively reads the file
7638 /etc/sysctl.conf. If desired, the file should be symlinked
7639 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7640 legacy support by a symlink rather than built-in code, it
7641 also makes the otherwise hidden order of application of the
7642 different files visible. (Note that this partly reverts to a
7643 pre-198 application order of sysctl knobs!)
7644
7645 * The "systemctl set-log-level" and "systemctl dump" commands
7646 have been moved to systemd-analyze.
7647
7648 * systemd-run learned the new --remain-after-exit switch,
7649 which causes the scope unit not to be cleaned up
7650 automatically after the process terminated.
7651
7652 * tmpfiles learned a new --exclude-prefix= switch to exclude
7653 certain paths from operation.
7654
7655 * journald will now automatically flush all messages to disk
7656 as soon as a message at the log level CRIT, ALERT or EMERG
7657 is received.
7658
7659 Contributions from: Andrew Cook, Brandon Philips, Christian
7660 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7661 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7662 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7663 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7664 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7665 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7666 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7667 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7668 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7669 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7670 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7671 William Giokas, Zbigniew Jędrzejewski-Szmek
7672
7673 — Berlin, 2013-09-13
7674
7675 CHANGES WITH 206:
7676
7677 * The documentation has been updated to cover the various new
7678 concepts introduced with 205.
7679
7680 * Unit files now understand the new %v specifier which
7681 resolves to the kernel version string as returned by "uname
7682 -r".
7683
7684 * systemctl now supports filtering the unit list output by
7685 load state, active state and sub state, using the new
7686 --state= parameter.
7687
7688 * "systemctl status" will now show the results of the
7689 condition checks (like ConditionPathExists= and similar) of
7690 the last start attempts of the unit. They are also logged to
7691 the journal.
7692
7693 * "journalctl -b" may now be used to look for boot output of a
7694 specific boot. Try "journalctl -b -1" for the previous boot,
7695 but the syntax is substantially more powerful.
7696
7697 * "journalctl --show-cursor" has been added which prints the
7698 cursor string the last shown log line. This may then be used
7699 with the new "journalctl --after-cursor=" switch to continue
7700 browsing logs from that point on.
7701
7702 * "journalctl --force" may now be used to force regeneration
7703 of an FSS key.
7704
7705 * Creation of "dead" device nodes has been moved from udev
7706 into kmod and tmpfiles. Previously, udev would read the kmod
7707 databases to pre-generate dead device nodes based on meta
7708 information contained in kernel modules, so that these would
7709 be auto-loaded on access rather then at boot. As this
7710 does not really have much to do with the exposing actual
7711 kernel devices to userspace this has always been slightly
7712 alien in the udev codebase. Following the new scheme kmod
7713 will now generate a runtime snippet for tmpfiles from the
7714 module meta information and it now is tmpfiles' job to the
7715 create the nodes. This also allows overriding access and
7716 other parameters for the nodes using the usual tmpfiles
7717 facilities. As side effect this allows us to remove the
7718 CAP_SYS_MKNOD capability bit from udevd entirely.
7719
7720 * logind's device ACLs may now be applied to these "dead"
7721 devices nodes too, thus finally allowing managed access to
7722 devices such as /dev/snd/sequencer without loading the
7723 backing module right-away.
7724
7725 * A new RPM macro has been added that may be used to apply
7726 tmpfiles configuration during package installation.
7727
7728 * systemd-detect-virt and ConditionVirtualization= now can
7729 detect User-Mode-Linux machines (UML).
7730
7731 * journald will now implicitly log the effective capabilities
7732 set of processes in the message metadata.
7733
7734 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7735
7736 * The initrd interface has been simplified (more specifically,
7737 support for passing performance data via environment
7738 variables and fsck results via files in /run has been
7739 removed). These features were non-essential, and are
7740 nowadays available in a much nicer way by having systemd in
7741 the initrd serialize its state and have the hosts systemd
7742 deserialize it again.
7743
7744 * The udev "keymap" data files and tools to apply keyboard
7745 specific mappings of scan to key codes, and force-release
7746 scan code lists have been entirely replaced by a udev
7747 "keyboard" builtin and a hwdb data file.
7748
7749 * systemd will now honour the kernel's "quiet" command line
7750 argument also during late shutdown, resulting in a
7751 completely silent shutdown when used.
7752
7753 * There's now an option to control the SO_REUSEPORT socket
7754 option in .socket units.
7755
7756 * Instance units will now automatically get a per-template
7757 subslice of system.slice unless something else is explicitly
7758 configured. For example, instances of sshd@.service will now
7759 implicitly be placed in system-sshd.slice rather than
7760 system.slice as before.
7761
7762 * Test coverage support may now be enabled at build time.
7763
7764 Contributions from: Dave Reisner, Frederic Crozat, Harald
7765 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7766 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7767 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7768 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7769 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7770 Giokas, Zbigniew Jędrzejewski-Szmek
7771
7772 — Berlin, 2013-07-23
7773
7774 CHANGES WITH 205:
7775
7776 * Two new unit types have been introduced:
7777
7778 Scope units are very similar to service units, however, are
7779 created out of pre-existing processes — instead of PID 1
7780 forking off the processes. By using scope units it is
7781 possible for system services and applications to group their
7782 own child processes (worker processes) in a powerful way
7783 which then maybe used to organize them, or kill them
7784 together, or apply resource limits on them.
7785
7786 Slice units may be used to partition system resources in an
7787 hierarchical fashion and then assign other units to them. By
7788 default there are now three slices: system.slice (for all
7789 system services), user.slice (for all user sessions),
7790 machine.slice (for VMs and containers).
7791
7792 Slices and scopes have been introduced primarily in
7793 context of the work to move cgroup handling to a
7794 single-writer scheme, where only PID 1
7795 creates/removes/manages cgroups.
7796
7797 * There's a new concept of "transient" units. In contrast to
7798 normal units these units are created via an API at runtime,
7799 not from configuration from disk. More specifically this
7800 means it is now possible to run arbitrary programs as
7801 independent services, with all execution parameters passed
7802 in via bus APIs rather than read from disk. Transient units
7803 make systemd substantially more dynamic then it ever was,
7804 and useful as a general batch manager.
7805
7806 * logind has been updated to make use of scope and slice units
7807 for managing user sessions. As a user logs in he will get
7808 his own private slice unit, to which all sessions are added
7809 as scope units. We also added support for automatically
7810 adding an instance of user@.service for the user into the
7811 slice. Effectively logind will no longer create cgroup
7812 hierarchies on its own now, it will defer entirely to PID 1
7813 for this by means of scope, service and slice units. Since
7814 user sessions this way become entities managed by PID 1
7815 the output of "systemctl" is now a lot more comprehensive.
7816
7817 * A new mini-daemon "systemd-machined" has been added which
7818 may be used by virtualization managers to register local
7819 VMs/containers. nspawn has been updated accordingly, and
7820 libvirt will be updated shortly. machined will collect a bit
7821 of meta information about the VMs/containers, and assign
7822 them their own scope unit (see above). The collected
7823 meta-data is then made available via the "machinectl" tool,
7824 and exposed in "ps" and similar tools. machined/machinectl
7825 is compile-time optional.
7826
7827 * As discussed earlier, the low-level cgroup configuration
7828 options ControlGroup=, ControlGroupModify=,
7829 ControlGroupPersistent=, ControlGroupAttribute= have been
7830 removed. Please use high-level attribute settings instead as
7831 well as slice units.
7832
7833 * A new bus call SetUnitProperties() has been added to alter
7834 various runtime parameters of a unit. This is primarily
7835 useful to alter cgroup parameters dynamically in a nice way,
7836 but will be extended later on to make more properties
7837 modifiable at runtime. systemctl gained a new set-properties
7838 command that wraps this call.
7839
7840 * A new tool "systemd-run" has been added which can be used to
7841 run arbitrary command lines as transient services or scopes,
7842 while configuring a number of settings via the command
7843 line. This tool is currently very basic, however already
7844 very useful. We plan to extend this tool to even allow
7845 queuing of execution jobs with time triggers from the
7846 command line, similar in fashion to "at".
7847
7848 * nspawn will now inform the user explicitly that kernels with
7849 audit enabled break containers, and suggest the user to turn
7850 off audit.
7851
7852 * Support for detecting the IMA and AppArmor security
7853 frameworks with ConditionSecurity= has been added.
7854
7855 * journalctl gained a new "-k" switch for showing only kernel
7856 messages, mimicking dmesg output; in addition to "--user"
7857 and "--system" switches for showing only user's own logs
7858 and system logs.
7859
7860 * systemd-delta can now show information about drop-in
7861 snippets extending unit files.
7862
7863 * libsystemd-bus has been substantially updated but is still
7864 not available as public API.
7865
7866 * systemd will now look for the "debug" argument on the kernel
7867 command line and enable debug logging, similar to what
7868 "systemd.log_level=debug" already did before.
7869
7870 * "systemctl set-default", "systemctl get-default" has been
7871 added to configure the default.target symlink, which
7872 controls what to boot into by default.
7873
7874 * "systemctl set-log-level" has been added as a convenient
7875 way to raise and lower systemd logging threshold.
7876
7877 * "systemd-analyze plot" will now show the time the various
7878 generators needed for execution, as well as information
7879 about the unit file loading.
7880
7881 * libsystemd-journal gained a new sd_journal_open_files() call
7882 for opening specific journal files. journactl also gained a
7883 new switch to expose this new functionality. Previously we
7884 only supported opening all files from a directory, or all
7885 files from the system, as opening individual files only is
7886 racy due to journal file rotation.
7887
7888 * systemd gained the new DefaultEnvironment= setting in
7889 /etc/systemd/system.conf to set environment variables for
7890 all services.
7891
7892 * If a privileged process logs a journal message with the
7893 OBJECT_PID= field set, then journald will automatically
7894 augment this with additional OBJECT_UID=, OBJECT_GID=,
7895 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7896 system services want to log events about specific client
7897 processes. journactl/systemctl has been updated to make use
7898 of this information if all log messages regarding a specific
7899 unit is requested.
7900
7901 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7902 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7903 Reisner, David Coppa, David King, David Strauss, Eelco
7904 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7905 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7906 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7907 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7908 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7909 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7910 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7911 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7912 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7913 Łukasz Stelmach, 장동준
7914
7915 CHANGES WITH 204:
7916
7917 * The Python bindings gained some minimal support for the APIs
7918 exposed by libsystemd-logind.
7919
7920 * ConditionSecurity= gained support for detecting SMACK. Since
7921 this condition already supports SELinux and AppArmor we only
7922 miss IMA for this. Patches welcome!
7923
7924 Contributions from: Karol Lewandowski, Lennart Poettering,
7925 Zbigniew Jędrzejewski-Szmek
7926
7927 CHANGES WITH 203:
7928
7929 * systemd-nspawn will now create /etc/resolv.conf if
7930 necessary, before bind-mounting the host's file onto it.
7931
7932 * systemd-nspawn will now store meta information about a
7933 container on the container's cgroup as extended attribute
7934 fields, including the root directory.
7935
7936 * The cgroup hierarchy has been reworked in many ways. All
7937 objects any of the components systemd creates in the cgroup
7938 tree are now suffixed. More specifically, user sessions are
7939 now placed in cgroups suffixed with ".session", users in
7940 cgroups suffixed with ".user", and nspawn containers in
7941 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7942 names are now escaped in a simple scheme to avoid collision
7943 of userspace object names with kernel filenames. This work
7944 is preparation for making these objects relocatable in the
7945 cgroup tree, in order to allow easy resource partitioning of
7946 these objects without causing naming conflicts.
7947
7948 * systemctl list-dependencies gained the new switches
7949 --plain, --reverse, --after and --before.
7950
7951 * systemd-inhibit now shows the process name of processes that
7952 have taken an inhibitor lock.
7953
7954 * nss-myhostname will now also resolve "localhost"
7955 implicitly. This makes /etc/hosts an optional file and
7956 nicely handles that on IPv6 ::1 maps to both "localhost" and
7957 the local hostname.
7958
7959 * libsystemd-logind.so gained a new call
7960 sd_get_machine_names() to enumerate running containers and
7961 VMs (currently only supported by very new libvirt and
7962 nspawn). sd_login_monitor can now be used to watch
7963 VMs/containers coming and going.
7964
7965 * .include is not allowed recursively anymore, and only in
7966 unit files. Usually it is better to use drop-in snippets in
7967 .d/*.conf anyway, as introduced with systemd 198.
7968
7969 * systemd-analyze gained a new "critical-chain" command that
7970 determines the slowest chain of units run during system
7971 boot-up. It is very useful for tracking down where
7972 optimizing boot time is the most beneficial.
7973
7974 * systemd will no longer allow manipulating service paths in
7975 the name=systemd:/system cgroup tree using ControlGroup= in
7976 units. (But is still fine with it in all other dirs.)
7977
7978 * There's a new systemd-nspawn@.service service file that may
7979 be used to easily run nspawn containers as system
7980 services. With the container's root directory in
7981 /var/lib/container/foobar it is now sufficient to run
7982 "systemctl start systemd-nspawn@foobar.service" to boot it.
7983
7984 * systemd-cgls gained a new parameter "--machine" to list only
7985 the processes within a certain container.
7986
7987 * ConditionSecurity= now can check for "apparmor". We still
7988 are lacking checks for SMACK and IMA for this condition
7989 check though. Patches welcome!
7990
7991 * A new configuration file /etc/systemd/sleep.conf has been
7992 added that may be used to configure which kernel operation
7993 systemd is supposed to execute when "suspend", "hibernate"
7994 or "hybrid-sleep" is requested. This makes the new kernel
7995 "freeze" state accessible to the user.
7996
7997 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
7998 the passed argument if applicable.
7999
8000 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8001 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8002 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8003 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8004 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8005 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8006 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8007 Jędrzejewski-Szmek
8008
8009 CHANGES WITH 202:
8010
8011 * The output of 'systemctl list-jobs' got some polishing. The
8012 '--type=' argument may now be passed more than once. A new
8013 command 'systemctl list-sockets' has been added which shows
8014 a list of kernel sockets systemd is listening on with the
8015 socket units they belong to, plus the units these socket
8016 units activate.
8017
8018 * The experimental libsystemd-bus library got substantial
8019 updates to work in conjunction with the (also experimental)
8020 kdbus kernel project. It works well enough to exchange
8021 messages with some sophistication. Note that kdbus is not
8022 ready yet, and the library is mostly an elaborate test case
8023 for now, and not installable.
8024
8025 * systemd gained a new unit 'systemd-static-nodes.service'
8026 that generates static device nodes earlier during boot, and
8027 can run in conjunction with udev.
8028
8029 * libsystemd-login gained a new call sd_pid_get_user_unit()
8030 to retrieve the user systemd unit a process is running
8031 in. This is useful for systems where systemd is used as
8032 session manager.
8033
8034 * systemd-nspawn now places all containers in the new /machine
8035 top-level cgroup directory in the name=systemd
8036 hierarchy. libvirt will soon do the same, so that we get a
8037 uniform separation of /system, /user and /machine for system
8038 services, user processes and containers/virtual
8039 machines. This new cgroup hierarchy is also useful to stick
8040 stable names to specific container instances, which can be
8041 recognized later this way (this name may be controlled
8042 via systemd-nspawn's new -M switch). libsystemd-login also
8043 gained a new call sd_pid_get_machine_name() to retrieve the
8044 name of the container/VM a specific process belongs to.
8045
8046 * bootchart can now store its data in the journal.
8047
8048 * libsystemd-journal gained a new call
8049 sd_journal_add_conjunction() for AND expressions to the
8050 matching logic. This can be used to express more complex
8051 logical expressions.
8052
8053 * journactl can now take multiple --unit= and --user-unit=
8054 switches.
8055
8056 * The cryptsetup logic now understands the "luks.key=" kernel
8057 command line switch for specifying a file to read the
8058 decryption key from. Also, if a configured key file is not
8059 found the tool will now automatically fall back to prompting
8060 the user.
8061
8062 * Python systemd.journal module was updated to wrap recently
8063 added functions from libsystemd-journal. The interface was
8064 changed to bring the low level interface in s.j._Reader
8065 closer to the C API, and the high level interface in
8066 s.j.Reader was updated to wrap and convert all data about
8067 an entry.
8068
8069 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8070 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8071 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8072 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8073 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8074 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8075
8076 CHANGES WITH 201:
8077
8078 * journalctl --update-catalog now understands a new --root=
8079 option to operate on catalogs found in a different root
8080 directory.
8081
8082 * During shutdown after systemd has terminated all running
8083 services a final killing loop kills all remaining left-over
8084 processes. We will now print the name of these processes
8085 when we send SIGKILL to them, since this usually indicates a
8086 problem.
8087
8088 * If /etc/crypttab refers to password files stored on
8089 configured mount points automatic dependencies will now be
8090 generated to ensure the specific mount is established first
8091 before the key file is attempted to be read.
8092
8093 * 'systemctl status' will now show information about the
8094 network sockets a socket unit is listening on.
8095
8096 * 'systemctl status' will also shown information about any
8097 drop-in configuration file for units. (Drop-In configuration
8098 files in this context are files such as
8099 /etc/systemd/systemd/foobar.service.d/*.conf)
8100
8101 * systemd-cgtop now optionally shows summed up CPU times of
8102 cgroups. Press '%' while running cgtop to switch between
8103 percentage and absolute mode. This is useful to determine
8104 which cgroups use up the most CPU time over the entire
8105 runtime of the system. systemd-cgtop has also been updated
8106 to be 'pipeable' for processing with further shell tools.
8107
8108 * 'hostnamectl set-hostname' will now allow setting of FQDN
8109 hostnames.
8110
8111 * The formatting and parsing of time span values has been
8112 changed. The parser now understands fractional expressions
8113 such as "5.5h". The formatter will now output fractional
8114 expressions for all time spans under 1min, i.e. "5.123456s"
8115 rather than "5s 123ms 456us". For time spans under 1s
8116 millisecond values are shown, for those under 1ms
8117 microsecond values are shown. This should greatly improve
8118 all time-related output of systemd.
8119
8120 * libsystemd-login and libsystemd-journal gained new
8121 functions for querying the poll() events mask and poll()
8122 timeout value for integration into arbitrary event
8123 loops.
8124
8125 * localectl gained the ability to list available X11 keymaps
8126 (models, layouts, variants, options).
8127
8128 * 'systemd-analyze dot' gained the ability to filter for
8129 specific units via shell-style globs, to create smaller,
8130 more useful graphs. I.e. it is now possible to create simple
8131 graphs of all the dependencies between only target units, or
8132 of all units that Avahi has dependencies with.
8133
8134 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8135 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8136 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8137 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8138 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8139 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8140 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8141
8142 CHANGES WITH 200:
8143
8144 * The boot-time readahead implementation for rotating media
8145 will now read the read-ahead data in multiple passes which
8146 consist of all read requests made in equidistant time
8147 intervals. This means instead of strictly reading read-ahead
8148 data in its physical order on disk we now try to find a
8149 middle ground between physical and access time order.
8150
8151 * /etc/os-release files gained a new BUILD_ID= field for usage
8152 on operating systems that provide continuous builds of OS
8153 images.
8154
8155 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8156 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8157 William Douglas, Zbigniew Jędrzejewski-Szmek
8158
8159 CHANGES WITH 199:
8160
8161 * systemd-python gained an API exposing libsystemd-daemon.
8162
8163 * The SMACK setup logic gained support for uploading CIPSO
8164 security policy.
8165
8166 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8167 ReadOnlyDirectories= and InaccessibleDirectories= has
8168 changed. The private /tmp and /var/tmp directories are now
8169 shared by all processes of a service (which means
8170 ExecStartPre= may now leave data in /tmp that ExecStart= of
8171 the same service can still access). When a service is
8172 stopped its temporary directories are immediately deleted
8173 (normal clean-up with tmpfiles is still done in addition to
8174 this though).
8175
8176 * By default, systemd will now set a couple of sysctl
8177 variables in the kernel: the safe sysrq options are turned
8178 on, IP route verification is turned on, and source routing
8179 disabled. The recently added hardlink and softlink
8180 protection of the kernel is turned on. These settings should
8181 be reasonably safe, and good defaults for all new systems.
8182
8183 * The predictable network naming logic may now be turned off
8184 with a new kernel command line switch: net.ifnames=0.
8185
8186 * A new libsystemd-bus module has been added that implements a
8187 pretty complete D-Bus client library. For details see:
8188
8189 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8190
8191 * journald will now explicitly flush the journal files to disk
8192 at the latest 5min after each write. The file will then also
8193 be marked offline until the next write. This should increase
8194 reliability in case of a crash. The synchronization delay
8195 can be configured via SyncIntervalSec= in journald.conf.
8196
8197 * There's a new remote-fs-setup.target unit that can be used
8198 to pull in specific services when at least one remote file
8199 system is to be mounted.
8200
8201 * There are new targets timers.target and paths.target as
8202 canonical targets to pull user timer and path units in
8203 from. This complements sockets.target with a similar
8204 purpose for socket units.
8205
8206 * libudev gained a new call udev_device_set_attribute_value()
8207 to set sysfs attributes of a device.
8208
8209 * The udev daemon now sets the default number of worker
8210 processes executed in parallel based on the number of available
8211 CPUs instead of the amount of available RAM. This is supposed
8212 to provide a more reliable default and limit a too aggressive
8213 parallelism for setups with 1000s of devices connected.
8214
8215 Contributions from: Auke Kok, Colin Walters, Cristian
8216 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8217 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8218 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8219 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8220 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8221 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8222 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8223 Zbigniew Jędrzejewski-Szmek
8224
8225 CHANGES WITH 198:
8226
8227 * Configuration of unit files may now be extended via drop-in
8228 files without having to edit/override the unit files
8229 themselves. More specifically, if the administrator wants to
8230 change one value for a service file foobar.service he can
8231 now do so by dropping in a configuration snippet into
8232 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8233 will load all these snippets and apply them on top of the
8234 main unit configuration file, possibly extending or
8235 overriding its settings. Using these drop-in snippets is
8236 generally nicer than the two earlier options for changing
8237 unit files locally: copying the files from
8238 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8239 them there; or creating a new file in /etc/systemd/system/
8240 that incorporates the original one via ".include". Drop-in
8241 snippets into these .d/ directories can be placed in any
8242 directory systemd looks for units in, and the usual
8243 overriding semantics between /usr/lib, /etc and /run apply
8244 for them too.
8245
8246 * Most unit file settings which take lists of items can now be
8247 reset by assigning the empty string to them. For example,
8248 normally, settings such as Environment=FOO=BAR append a new
8249 environment variable assignment to the environment block,
8250 each time they are used. By assigning Environment= the empty
8251 string the environment block can be reset to empty. This is
8252 particularly useful with the .d/*.conf drop-in snippets
8253 mentioned above, since this adds the ability to reset list
8254 settings from vendor unit files via these drop-ins.
8255
8256 * systemctl gained a new "list-dependencies" command for
8257 listing the dependencies of a unit recursively.
8258
8259 * Inhibitors are now honored and listed by "systemctl
8260 suspend", "systemctl poweroff" (and similar) too, not only
8261 GNOME. These commands will also list active sessions by
8262 other users.
8263
8264 * Resource limits (as exposed by the various control group
8265 controllers) can now be controlled dynamically at runtime
8266 for all units. More specifically, you can now use a command
8267 like "systemctl set-cgroup-attr foobar.service cpu.shares
8268 2000" to alter the CPU shares a specific service gets. These
8269 settings are stored persistently on disk, and thus allow the
8270 administrator to easily adjust the resource usage of
8271 services with a few simple commands. This dynamic resource
8272 management logic is also available to other programs via the
8273 bus. Almost any kernel cgroup attribute and controller is
8274 supported.
8275
8276 * systemd-vconsole-setup will now copy all font settings to
8277 all allocated VTs, where it previously applied them only to
8278 the foreground VT.
8279
8280 * libsystemd-login gained the new sd_session_get_tty() API
8281 call.
8282
8283 * This release drops support for a few legacy or
8284 distribution-specific LSB facility names when parsing init
8285 scripts: $x-display-manager, $mail-transfer-agent,
8286 $mail-transport-agent, $mail-transfer-agent, $smtp,
8287 $null. Also, the mail-transfer-agent.target unit backing
8288 this has been removed. Distributions which want to retain
8289 compatibility with this should carry the burden for
8290 supporting this themselves and patch support for these back
8291 in, if they really need to. Also, the facilities $syslog and
8292 $local_fs are now ignored, since systemd does not support
8293 early-boot LSB init scripts anymore, and these facilities
8294 are implied anyway for normal services. syslog.target has
8295 also been removed.
8296
8297 * There are new bus calls on PID1's Manager object for
8298 cancelling jobs, and removing snapshot units. Previously,
8299 both calls were only available on the Job and Snapshot
8300 objects themselves.
8301
8302 * systemd-journal-gatewayd gained SSL support.
8303
8304 * The various "environment" files, such as /etc/locale.conf
8305 now support continuation lines with a backslash ("\") as
8306 last character in the line, similarly in style (but different)
8307 to how this is supported in shells.
8308
8309 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8310 now implicitly appended to every log entry logged. systemctl
8311 has been updated to filter by this field when operating on a
8312 user systemd instance.
8313
8314 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8315 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8316 the container. This makes it easier to boot unmodified
8317 Fedora systems in a container, which however still requires
8318 audit=0 to be passed on the kernel command line. Auditing in
8319 kernel and userspace is unfortunately still too broken in
8320 context of containers, hence we recommend compiling it out
8321 of the kernel or using audit=0. Hopefully this will be fixed
8322 one day for good in the kernel.
8323
8324 * nspawn gained the new --bind= and --bind-ro= parameters to
8325 bind mount specific directories from the host into the
8326 container.
8327
8328 * nspawn will now mount its own devpts file system instance
8329 into the container, in order not to leak pty devices from
8330 the host into the container.
8331
8332 * systemd will now read the firmware boot time performance
8333 information from the EFI variables, if the used boot loader
8334 supports this, and takes it into account for boot performance
8335 analysis via "systemd-analyze". This is currently supported
8336 only in conjunction with Gummiboot, but could be supported
8337 by other boot loaders too. For details see:
8338
8339 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8340
8341 * A new generator has been added that automatically mounts the
8342 EFI System Partition (ESP) to /boot, if that directory
8343 exists, is empty, and no other file system has been
8344 configured to be mounted there.
8345
8346 * logind will now send out PrepareForSleep(false) out
8347 unconditionally, after coming back from suspend. This may be
8348 used by applications as asynchronous notification for
8349 system resume events.
8350
8351 * "systemctl unlock-sessions" has been added, that allows
8352 unlocking the screens of all user sessions at once, similar
8353 to how "systemctl lock-sessions" already locked all users
8354 sessions. This is backed by a new D-Bus call UnlockSessions().
8355
8356 * "loginctl seat-status" will now show the master device of a
8357 seat. (i.e. the device of a seat that needs to be around for
8358 the seat to be considered available, usually the graphics
8359 card).
8360
8361 * tmpfiles gained a new "X" line type, that allows
8362 configuration of files and directories (with wildcards) that
8363 shall be excluded from automatic cleanup ("aging").
8364
8365 * udev default rules set the device node permissions now only
8366 at "add" events, and do not change them any longer with a
8367 later "change" event.
8368
8369 * The log messages for lid events and power/sleep keypresses
8370 now carry a message ID.
8371
8372 * We now have a substantially larger unit test suite, but this
8373 continues to be work in progress.
8374
8375 * udevadm hwdb gained a new --root= parameter to change the
8376 root directory to operate relative to.
8377
8378 * logind will now issue a background sync() request to the kernel
8379 early at shutdown, so that dirty buffers are flushed to disk early
8380 instead of at the last moment, in order to optimize shutdown
8381 times a little.
8382
8383 * A new bootctl tool has been added that is an interface for
8384 certain boot loader operations. This is currently a preview
8385 and is likely to be extended into a small mechanism daemon
8386 like timedated, localed, hostnamed, and can be used by
8387 graphical UIs to enumerate available boot options, and
8388 request boot into firmware operations.
8389
8390 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8391 the rest of the package. It also has been updated to work
8392 correctly in initrds.
8393
8394 * polkit previously has been runtime optional, and is now also
8395 compile time optional via a configure switch.
8396
8397 * systemd-analyze has been reimplemented in C. Also "systemctl
8398 dot" has moved into systemd-analyze.
8399
8400 * "systemctl status" with no further parameters will now print
8401 the status of all active or failed units.
8402
8403 * Operations such as "systemctl start" can now be executed
8404 with a new mode "--irreversible" which may be used to queue
8405 operations that cannot accidentally be reversed by a later
8406 job queuing. This is by default used to make shutdown
8407 requests more robust.
8408
8409 * The Python API of systemd now gained a new module for
8410 reading journal files.
8411
8412 * A new tool kernel-install has been added that can install
8413 kernel images according to the Boot Loader Specification:
8414
8415 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8416
8417 * Boot time console output has been improved to provide
8418 animated boot time output for hanging jobs.
8419
8420 * A new tool systemd-activate has been added which can be used
8421 to test socket activation with, directly from the command
8422 line. This should make it much easier to test and debug
8423 socket activation in daemons.
8424
8425 * journalctl gained a new "--reverse" (or -r) option to show
8426 journal output in reverse order (i.e. newest line first).
8427
8428 * journalctl gained a new "--pager-end" (or -e) option to jump
8429 to immediately jump to the end of the journal in the
8430 pager. This is only supported in conjunction with "less".
8431
8432 * journalctl gained a new "--user-unit=" option, that works
8433 similarly to "--unit=" but filters for user units rather than
8434 system units.
8435
8436 * A number of unit files to ease adoption of systemd in
8437 initrds has been added. This moves some minimal logic from
8438 the various initrd implementations into systemd proper.
8439
8440 * The journal files are now owned by a new group
8441 "systemd-journal", which exists specifically to allow access
8442 to the journal, and nothing else. Previously, we used the
8443 "adm" group for that, which however possibly covers more
8444 than just journal/log file access. This new group is now
8445 already used by systemd-journal-gatewayd to ensure this
8446 daemon gets access to the journal files and as little else
8447 as possible. Note that "make install" will also set FS ACLs
8448 up for /var/log/journal to give "adm" and "wheel" read
8449 access to it, in addition to "systemd-journal" which owns
8450 the journal files. We recommend that packaging scripts also
8451 add read access to "adm" + "wheel" to /var/log/journal, and
8452 all existing/future journal files. To normal users and
8453 administrators little changes, however packagers need to
8454 ensure to create the "systemd-journal" system group at
8455 package installation time.
8456
8457 * The systemd-journal-gatewayd now runs as unprivileged user
8458 systemd-journal-gateway:systemd-journal-gateway. Packaging
8459 scripts need to create these system user/group at
8460 installation time.
8461
8462 * timedated now exposes a new boolean property CanNTP that
8463 indicates whether a local NTP service is available or not.
8464
8465 * systemd-detect-virt will now also detect xen PVs
8466
8467 * The pstore file system is now mounted by default, if it is
8468 available.
8469
8470 * In addition to the SELinux and IMA policies we will now also
8471 load SMACK policies at early boot.
8472
8473 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8474 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8475 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8476 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8477 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8478 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8479 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8480 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8481 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8482 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8483 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8484 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8485 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8486 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8487
8488 CHANGES WITH 197:
8489
8490 * Timer units now support calendar time events in addition to
8491 monotonic time events. That means you can now trigger a unit
8492 based on a calendar time specification such as "Thu,Fri
8493 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8494 or fifth day of any month of the year 2013, given that it is
8495 a thursday or friday. This brings timer event support
8496 considerably closer to cron's capabilities. For details on
8497 the supported calendar time specification language see
8498 systemd.time(7).
8499
8500 * udev now supports a number of different naming policies for
8501 network interfaces for predictable names, and a combination
8502 of these policies is now the default. Please see this wiki
8503 document for details:
8504
8505 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8506
8507 * Auke Kok's bootchart implementation has been added to the
8508 systemd tree. It is an optional component that can graph the
8509 boot in quite some detail. It is one of the best bootchart
8510 implementations around and minimal in its code and
8511 dependencies.
8512
8513 * nss-myhostname has been integrated into the systemd source
8514 tree. nss-myhostname guarantees that the local hostname
8515 always stays resolvable via NSS. It has been a weak
8516 requirement of systemd-hostnamed since a long time, and
8517 since its code is actually trivial we decided to just
8518 include it in systemd's source tree. It can be turned off
8519 with a configure switch.
8520
8521 * The read-ahead logic is now capable of properly detecting
8522 whether a btrfs file system is on SSD or rotating media, in
8523 order to optimize the read-ahead scheme. Previously, it was
8524 only capable of detecting this on traditional file systems
8525 such as ext4.
8526
8527 * In udev, additional device properties are now read from the
8528 IAB in addition to the OUI database. Also, Bluetooth company
8529 identities are attached to the devices as well.
8530
8531 * In service files %U may be used as specifier that is
8532 replaced by the configured user name of the service.
8533
8534 * nspawn may now be invoked without a controlling TTY. This
8535 makes it suitable for invocation as its own service. This
8536 may be used to set up a simple containerized server system
8537 using only core OS tools.
8538
8539 * systemd and nspawn can now accept socket file descriptors
8540 when they are started for socket activation. This enables
8541 implementation of socket activated nspawn
8542 containers. i.e. think about autospawning an entire OS image
8543 when the first SSH or HTTP connection is received. We expect
8544 that similar functionality will also be added to libvirt-lxc
8545 eventually.
8546
8547 * journalctl will now suppress ANSI color codes when
8548 presenting log data.
8549
8550 * systemctl will no longer show control group information for
8551 a unit if the control group is empty anyway.
8552
8553 * logind can now automatically suspend/hibernate/shutdown the
8554 system on idle.
8555
8556 * /etc/machine-info and hostnamed now also expose the chassis
8557 type of the system. This can be used to determine whether
8558 the local system is a laptop, desktop, handset or
8559 tablet. This information may either be configured by the
8560 user/vendor or is automatically determined from ACPI and DMI
8561 information if possible.
8562
8563 * A number of polkit actions are now bound together with "imply"
8564 rules. This should simplify creating UIs because many actions
8565 will now authenticate similar ones as well.
8566
8567 * Unit files learnt a new condition ConditionACPower= which
8568 may be used to conditionalize a unit depending on whether an
8569 AC power source is connected or not, of whether the system
8570 is running on battery power.
8571
8572 * systemctl gained a new "is-failed" verb that may be used in
8573 shell scripts and suchlike to check whether a specific unit
8574 is in the "failed" state.
8575
8576 * The EnvironmentFile= setting in unit files now supports file
8577 globbing, and can hence be used to easily read a number of
8578 environment files at once.
8579
8580 * systemd will no longer detect and recognize specific
8581 distributions. All distribution-specific #ifdeffery has been
8582 removed, systemd is now fully generic and
8583 distribution-agnostic. Effectively, not too much is lost as
8584 a lot of the code is still accessible via explicit configure
8585 switches. However, support for some distribution specific
8586 legacy configuration file formats has been dropped. We
8587 recommend distributions to simply adopt the configuration
8588 files everybody else uses now and convert the old
8589 configuration from packaging scripts. Most distributions
8590 already did that. If that's not possible or desirable,
8591 distributions are welcome to forward port the specific
8592 pieces of code locally from the git history.
8593
8594 * When logging a message about a unit systemd will now always
8595 log the unit name in the message meta data.
8596
8597 * localectl will now also discover system locale data that is
8598 not stored in locale archives, but directly unpacked.
8599
8600 * logind will no longer unconditionally use framebuffer
8601 devices as seat masters, i.e. as devices that are required
8602 to be existing before a seat is considered preset. Instead,
8603 it will now look for all devices that are tagged as
8604 "seat-master" in udev. By default, framebuffer devices will
8605 be marked as such, but depending on local systems, other
8606 devices might be marked as well. This may be used to
8607 integrate graphics cards using closed source drivers (such
8608 as NVidia ones) more nicely into logind. Note however, that
8609 we recommend using the open source NVidia drivers instead,
8610 and no udev rules for the closed-source drivers will be
8611 shipped from us upstream.
8612
8613 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8614 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8615 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8616 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8617 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8618 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8619 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8620 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8621 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8622 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8623 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8624 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8625 Jędrzejewski-Szmek
8626
8627 CHANGES WITH 196:
8628
8629 * udev gained support for loading additional device properties
8630 from an indexed database that is keyed by vendor/product IDs
8631 and similar device identifiers. For the beginning this
8632 "hwdb" is populated with data from the well-known PCI and
8633 USB database, but also includes PNP, ACPI and OID data. In
8634 the longer run this indexed database shall grow into
8635 becoming the one central database for non-essential
8636 userspace device metadata. Previously, data from the PCI/USB
8637 database was only attached to select devices, since the
8638 lookup was a relatively expensive operation due to O(n) time
8639 complexity (with n being the number of entries in the
8640 database). Since this is now O(1), we decided to add in this
8641 data for all devices where this is available, by
8642 default. Note that the indexed database needs to be rebuilt
8643 when new data files are installed. To achieve this you need
8644 to update your packaging scripts to invoke "udevadm hwdb
8645 --update" after installation of hwdb data files. For
8646 RPM-based distributions we introduced the new
8647 %udev_hwdb_update macro for this purpose.
8648
8649 * The Journal gained support for the "Message Catalog", an
8650 indexed database to link up additional information with
8651 journal entries. For further details please check:
8652
8653 https://www.freedesktop.org/wiki/Software/systemd/catalog
8654
8655 The indexed message catalog database also needs to be
8656 rebuilt after installation of message catalog files. Use
8657 "journalctl --update-catalog" for this. For RPM-based
8658 distributions we introduced the %journal_catalog_update
8659 macro for this purpose.
8660
8661 * The Python Journal bindings gained support for the standard
8662 Python logging framework.
8663
8664 * The Journal API gained new functions for checking whether
8665 the underlying file system of a journal file is capable of
8666 properly reporting file change notifications, or whether
8667 applications that want to reflect journal changes "live"
8668 need to recheck journal files continuously in appropriate
8669 time intervals.
8670
8671 * It is now possible to set the "age" field for tmpfiles
8672 entries to 0, indicating that files matching this entry
8673 shall always be removed when the directories are cleaned up.
8674
8675 * coredumpctl gained a new "gdb" verb which invokes gdb
8676 right-away on the selected coredump.
8677
8678 * There's now support for "hybrid sleep" on kernels that
8679 support this, in addition to "suspend" and "hibernate". Use
8680 "systemctl hybrid-sleep" to make use of this.
8681
8682 * logind's HandleSuspendKey= setting (and related settings)
8683 now gained support for a new "lock" setting to simply
8684 request the screen lock on all local sessions, instead of
8685 actually executing a suspend or hibernation.
8686
8687 * systemd will now mount the EFI variables file system by
8688 default.
8689
8690 * Socket units now gained support for configuration of the
8691 SMACK security label.
8692
8693 * timedatectl will now output the time of the last and next
8694 daylight saving change.
8695
8696 * We dropped support for various legacy and distro-specific
8697 concepts, such as insserv, early-boot SysV services
8698 (i.e. those for non-standard runlevels such as 'b' or 'S')
8699 or ArchLinux /etc/rc.conf support. We recommend the
8700 distributions who still need support this to either continue
8701 to maintain the necessary patches downstream, or find a
8702 different solution. (Talk to us if you have questions!)
8703
8704 * Various systemd components will now bypass polkit checks for
8705 root and otherwise handle properly if polkit is not found to
8706 be around. This should fix most issues for polkit-less
8707 systems. Quite frankly this should have been this way since
8708 day one. It is absolutely our intention to make systemd work
8709 fine on polkit-less systems, and we consider it a bug if
8710 something does not work as it should if polkit is not around.
8711
8712 * For embedded systems it is now possible to build udev and
8713 systemd without blkid and/or kmod support.
8714
8715 * "systemctl switch-root" is now capable of switching root
8716 more than once. I.e. in addition to transitions from the
8717 initrd to the host OS it is now possible to transition to
8718 further OS images from the host. This is useful to implement
8719 offline updating tools.
8720
8721 * Various other additions have been made to the RPM macros
8722 shipped with systemd. Use %udev_rules_update() after
8723 installing new udev rules files. %_udevhwdbdir,
8724 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8725 %_sysctldir are now available which resolve to the right
8726 directories for packages to place various data files in.
8727
8728 * journalctl gained the new --full switch (in addition to
8729 --all, to disable ellipsation for long messages.
8730
8731 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8732 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8733 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8734 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8735 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8736 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8737 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8738 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8739 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8740
8741 CHANGES WITH 195:
8742
8743 * journalctl gained new --since= and --until= switches to
8744 filter by time. It also now supports nice filtering for
8745 units via --unit=/-u.
8746
8747 * Type=oneshot services may use ExecReload= and do the
8748 right thing.
8749
8750 * The journal daemon now supports time-based rotation and
8751 vacuuming, in addition to the usual disk-space based
8752 rotation.
8753
8754 * The journal will now index the available field values for
8755 each field name. This enables clients to show pretty drop
8756 downs of available match values when filtering. The bash
8757 completion of journalctl has been updated
8758 accordingly. journalctl gained a new switch -F to list all
8759 values a certain field takes in the journal database.
8760
8761 * More service events are now written as structured messages
8762 to the journal, and made recognizable via message IDs.
8763
8764 * The timedated, localed and hostnamed mini-services which
8765 previously only provided support for changing time, locale
8766 and hostname settings from graphical DEs such as GNOME now
8767 also have a minimal (but very useful) text-based client
8768 utility each. This is probably the nicest way to changing
8769 these settings from the command line now, especially since
8770 it lists available options and is fully integrated with bash
8771 completion.
8772
8773 * There's now a new tool "systemd-coredumpctl" to list and
8774 extract coredumps from the journal.
8775
8776 * We now install a README each in /var/log/ and
8777 /etc/rc.d/init.d explaining where the system logs and init
8778 scripts went. This hopefully should help folks who go to
8779 that dirs and look into the otherwise now empty void and
8780 scratch their heads.
8781
8782 * When user-services are invoked (by systemd --user) the
8783 $MANAGERPID env var is set to the PID of systemd.
8784
8785 * SIGRTMIN+24 when sent to a --user instance will now result
8786 in immediate termination of systemd.
8787
8788 * gatewayd received numerous feature additions such as a
8789 "follow" mode, for live syncing and filtering.
8790
8791 * browse.html now allows filtering and showing detailed
8792 information on specific entries. Keyboard navigation and
8793 mouse screen support has been added.
8794
8795 * gatewayd/journalctl now supports HTML5/JSON
8796 Server-Sent-Events as output.
8797
8798 * The SysV init script compatibility logic will now
8799 heuristically determine whether a script supports the
8800 "reload" verb, and only then make this available as
8801 "systemctl reload".
8802
8803 * "systemctl status --follow" has been removed, use "journalctl
8804 -u" instead.
8805
8806 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8807 have been removed since they are hardly useful to be
8808 configured.
8809
8810 * And I'd like to take the opportunity to specifically mention
8811 Zbigniew for his great contributions. Zbigniew, you rock!
8812
8813 Contributions from: Andrew Eikum, Christian Hesse, Colin
8814 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8815 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8816 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8817 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8818 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8819 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8820
8821 CHANGES WITH 194:
8822
8823 * If /etc/vconsole.conf is non-existent or empty we will no
8824 longer load any console font or key map at boot by
8825 default. Instead the kernel defaults will be left
8826 intact. This is definitely the right thing to do, as no
8827 configuration should mean no configuration, and hard-coding
8828 font names that are different on all archs is probably a bad
8829 idea. Also, the kernel default key map and font should be
8830 good enough for most cases anyway, and mostly identical to
8831 the userspace fonts/key maps we previously overloaded them
8832 with. If distributions want to continue to default to a
8833 non-kernel font or key map they should ship a default
8834 /etc/vconsole.conf with the appropriate contents.
8835
8836 Contributions from: Colin Walters, Daniel J Walsh, Dave
8837 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8838 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8839
8840 CHANGES WITH 193:
8841
8842 * journalctl gained a new --cursor= switch to show entries
8843 starting from the specified location in the journal.
8844
8845 * We now enforce a size limit on journal entry fields exported
8846 with "-o json" in journalctl. Fields larger than 4K will be
8847 assigned null. This can be turned off with --all.
8848
8849 * An (optional) journal gateway daemon is now available as
8850 "systemd-journal-gatewayd.service". This service provides
8851 access to the journal via HTTP and JSON. This functionality
8852 will be used to implement live log synchronization in both
8853 pull and push modes, but has various other users too, such
8854 as easy log access for debugging of embedded devices. Right
8855 now it is already useful to retrieve the journal via HTTP:
8856
8857 # systemctl start systemd-journal-gatewayd.service
8858 # wget http://localhost:19531/entries
8859
8860 This will download the journal contents in a
8861 /var/log/messages compatible format. The same as JSON:
8862
8863 # curl -H"Accept: application/json" http://localhost:19531/entries
8864
8865 This service is also accessible via a web browser where a
8866 single static HTML5 app is served that uses the JSON logic
8867 to enable the user to do some basic browsing of the
8868 journal. This will be extended later on. Here's an example
8869 screenshot of this app in its current state:
8870
8871 http://0pointer.de/public/journal-gatewayd
8872
8873 Contributions from: Kay Sievers, Lennart Poettering, Robert
8874 Milasan, Tom Gundersen
8875
8876 CHANGES WITH 192:
8877
8878 * The bash completion logic is now available for journalctl
8879 too.
8880
8881 * We do not mount the "cpuset" controller anymore together with
8882 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8883 started if no parameters are assigned to it. "cpuset" hence
8884 broke code that assumed it could create "cpu" groups and
8885 just start them.
8886
8887 * journalctl -f will now subscribe to terminal size changes,
8888 and line break accordingly.
8889
8890 Contributions from: Dave Reisner, Kay Sievers, Lennart
8891 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8892
8893 CHANGES WITH 191:
8894
8895 * nspawn will now create a symlink /etc/localtime in the
8896 container environment, copying the host's timezone
8897 setting. Previously this has been done via a bind mount, but
8898 since symlinks cannot be bind mounted this has now been
8899 changed to create/update the appropriate symlink.
8900
8901 * journalctl -n's line number argument is now optional, and
8902 will default to 10 if omitted.
8903
8904 * journald will now log the maximum size the journal files may
8905 take up on disk. This is particularly useful if the default
8906 built-in logic of determining this parameter from the file
8907 system size is used. Use "systemctl status
8908 systemd-journald.service" to see this information.
8909
8910 * The multi-seat X wrapper tool has been stripped down. As X
8911 is now capable of enumerating graphics devices via udev in a
8912 seat-aware way the wrapper is not strictly necessary
8913 anymore. A stripped down temporary stop-gap is still shipped
8914 until the upstream display managers have been updated to
8915 fully support the new X logic. Expect this wrapper to be
8916 removed entirely in one of the next releases.
8917
8918 * HandleSleepKey= in logind.conf has been split up into
8919 HandleSuspendKey= and HandleHibernateKey=. The old setting
8920 is not available anymore. X11 and the kernel are
8921 distinguishing between these keys and we should too. This
8922 also means the inhibition lock for these keys has been split
8923 into two.
8924
8925 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8926 Poettering, Lukas Nykryn, Václav Pavlín
8927
8928 CHANGES WITH 190:
8929
8930 * Whenever a unit changes state we will now log this to the
8931 journal and show along the unit's own log output in
8932 "systemctl status".
8933
8934 * ConditionPathIsMountPoint= can now properly detect bind
8935 mount points too. (Previously, a bind mount of one file
8936 system to another place in the same file system could not be
8937 detected as mount, since they shared struct stat's st_dev
8938 field.)
8939
8940 * We will now mount the cgroup controllers cpu, cpuacct,
8941 cpuset and the controllers net_cls, net_prio together by
8942 default.
8943
8944 * nspawn containers will now have a virtualized boot
8945 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8946 over with a randomized ID at container initialization). This
8947 has the effect of making "journalctl -b" do the right thing
8948 in a container.
8949
8950 * The JSON output journal serialization has been updated not
8951 to generate "endless" list objects anymore, but rather one
8952 JSON object per line. This is more in line how most JSON
8953 parsers expect JSON objects. The new output mode
8954 "json-pretty" has been added to provide similar output, but
8955 neatly aligned for readability by humans.
8956
8957 * We dropped all explicit sync() invocations in the shutdown
8958 code. The kernel does this implicitly anyway in the kernel
8959 reboot() syscall. halt(8)'s -n option is now a compatibility
8960 no-op.
8961
8962 * We now support virtualized reboot() in containers, as
8963 supported by newer kernels. We will fall back to exit() if
8964 CAP_SYS_REBOOT is not available to the container. Also,
8965 nspawn makes use of this now and will actually reboot the
8966 container if the containerized OS asks for that.
8967
8968 * journalctl will only show local log output by default
8969 now. Use --merge (-m) to show remote log output, too.
8970
8971 * libsystemd-journal gained the new sd_journal_get_usage()
8972 call to determine the current disk usage of all journal
8973 files. This is exposed in the new "journalctl --disk-usage"
8974 command.
8975
8976 * journald gained a new configuration setting SplitMode= in
8977 journald.conf which may be used to control how user journals
8978 are split off. See journald.conf(5) for details.
8979
8980 * A new condition type ConditionFileNotEmpty= has been added.
8981
8982 * tmpfiles' "w" lines now support file globbing, to write
8983 multiple files at once.
8984
8985 * We added Python bindings for the journal submission
8986 APIs. More Python APIs for a number of selected APIs will
8987 likely follow. Note that we intend to add native bindings
8988 only for the Python language, as we consider it common
8989 enough to deserve bindings shipped within systemd. There are
8990 various projects outside of systemd that provide bindings
8991 for languages such as PHP or Lua.
8992
8993 * Many conditions will now resolve specifiers such as %i. In
8994 addition, PathChanged= and related directives of .path units
8995 now support specifiers as well.
8996
8997 * There's now a new RPM macro definition for the system preset
8998 dir: %_presetdir.
8999
9000 * journald will now warn if it ca not forward a message to the
9001 syslog daemon because its socket is full.
9002
9003 * timedated will no longer write or process /etc/timezone,
9004 except on Debian. As we do not support late mounted /usr
9005 anymore /etc/localtime always being a symlink is now safe,
9006 and hence the information in /etc/timezone is not necessary
9007 anymore.
9008
9009 * logind will now always reserve one VT for a text getty (VT6
9010 by default). Previously if more than 6 X sessions where
9011 started they took up all the VTs with auto-spawned gettys,
9012 so that no text gettys were available anymore.
9013
9014 * udev will now automatically inform the btrfs kernel logic
9015 about btrfs RAID components showing up. This should make
9016 simple hotplug based btrfs RAID assembly work.
9017
9018 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9019 (but not for its children which will stay at the kernel
9020 default). This should allow setups with a lot more listening
9021 sockets.
9022
9023 * systemd will now always pass the configured timezone to the
9024 kernel at boot. timedated will do the same when the timezone
9025 is changed.
9026
9027 * logind's inhibition logic has been updated. By default,
9028 logind will now handle the lid switch, the power and sleep
9029 keys all the time, even in graphical sessions. If DEs want
9030 to handle these events on their own they should take the new
9031 handle-power-key, handle-sleep-key and handle-lid-switch
9032 inhibitors during their runtime. A simple way to achieve
9033 that is to invoke the DE wrapped in an invocation of:
9034
9035 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9036
9037 * Access to unit operations is now checked via SELinux taking
9038 the unit file label and client process label into account.
9039
9040 * systemd will now notify the administrator in the journal
9041 when he over-mounts a non-empty directory.
9042
9043 * There are new specifiers that are resolved in unit files,
9044 for the host name (%H), the machine ID (%m) and the boot ID
9045 (%b).
9046
9047 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9048 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9049 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9050 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9051 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9052 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9053 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9054
9055 CHANGES WITH 189:
9056
9057 * Support for reading structured kernel messages from
9058 /dev/kmsg has now been added and is enabled by default.
9059
9060 * Support for reading kernel messages from /proc/kmsg has now
9061 been removed. If you want kernel messages in the journal
9062 make sure to run a recent kernel (>= 3.5) that supports
9063 reading structured messages from /dev/kmsg (see
9064 above). /proc/kmsg is now exclusive property of classic
9065 syslog daemons again.
9066
9067 * The libudev API gained the new
9068 udev_device_new_from_device_id() call.
9069
9070 * The logic for file system namespace (ReadOnlyDirectory=,
9071 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9072 require pivot_root() anymore. This means fewer temporary
9073 directories are created below /tmp for this feature.
9074
9075 * nspawn containers will now see and receive all submounts
9076 made on the host OS below the root file system of the
9077 container.
9078
9079 * Forward Secure Sealing is now supported for Journal files,
9080 which provide cryptographical sealing of journal files so
9081 that attackers cannot alter log history anymore without this
9082 being detectable. Lennart will soon post a blog story about
9083 this explaining it in more detail.
9084
9085 * There are two new service settings RestartPreventExitStatus=
9086 and SuccessExitStatus= which allow configuration of exit
9087 status (exit code or signal) which will be excepted from the
9088 restart logic, resp. consider successful.
9089
9090 * journalctl gained the new --verify switch that can be used
9091 to check the integrity of the structure of journal files and
9092 (if Forward Secure Sealing is enabled) the contents of
9093 journal files.
9094
9095 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9096 and similar symlinks pre-created. This makes running shells
9097 as container init process a lot more fun.
9098
9099 * The fstab support can now handle PARTUUID= and PARTLABEL=
9100 entries.
9101
9102 * A new ConditionHost= condition has been added to match
9103 against the hostname (with globs) and machine ID. This is
9104 useful for clusters where a single OS image is used to
9105 provision a large number of hosts which shall run slightly
9106 different sets of services.
9107
9108 * Services which hit the restart limit will now be placed in a
9109 failure state.
9110
9111 Contributions from: Bertram Poettering, Dave Reisner, Huang
9112 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9113 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9114
9115 CHANGES WITH 188:
9116
9117 * When running in --user mode systemd will now become a
9118 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9119 tree a lot more organized.
9120
9121 * A new PartOf= unit dependency type has been introduced that
9122 may be used to group services in a natural way.
9123
9124 * "systemctl enable" may now be used to enable instances of
9125 services.
9126
9127 * journalctl now prints error log levels in red, and
9128 warning/notice log levels in bright white. It also supports
9129 filtering by log level now.
9130
9131 * cgtop gained a new -n switch (similar to top), to configure
9132 the maximum number of iterations to run for. It also gained
9133 -b, to run in batch mode (accepting no input).
9134
9135 * The suffix ".service" may now be omitted on most systemctl
9136 command lines involving service unit names.
9137
9138 * There's a new bus call in logind to lock all sessions, as
9139 well as a loginctl verb for it "lock-sessions".
9140
9141 * libsystemd-logind.so gained a new call sd_journal_perror()
9142 that works similar to libc perror() but logs to the journal
9143 and encodes structured information about the error number.
9144
9145 * /etc/crypttab entries now understand the new keyfile-size=
9146 option.
9147
9148 * shutdown(8) now can send a (configurable) wall message when
9149 a shutdown is cancelled.
9150
9151 * The mount propagation mode for the root file system will now
9152 default to "shared", which is useful to make containers work
9153 nicely out-of-the-box so that they receive new mounts from
9154 the host. This can be undone locally by running "mount
9155 --make-rprivate /" if needed.
9156
9157 * The prefdm.service file has been removed. Distributions
9158 should maintain this unit downstream if they intend to keep
9159 it around. However, we recommend writing normal unit files
9160 for display managers instead.
9161
9162 * Since systemd is a crucial part of the OS we will now
9163 default to a number of compiler switches that improve
9164 security (hardening) such as read-only relocations, stack
9165 protection, and suchlike.
9166
9167 * The TimeoutSec= setting for services is now split into
9168 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9169 of individual time outs for the start and the stop phase of
9170 the service.
9171
9172 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9173 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9174 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9175 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9176 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9177 Gundersen, Zbigniew Jędrzejewski-Szmek
9178
9179 CHANGES WITH 187:
9180
9181 * The journal and id128 C APIs are now fully documented as man
9182 pages.
9183
9184 * Extra safety checks have been added when transitioning from
9185 the initial RAM disk to the main system to avoid accidental
9186 data loss.
9187
9188 * /etc/crypttab entries now understand the new keyfile-offset=
9189 option.
9190
9191 * systemctl -t can now be used to filter by unit load state.
9192
9193 * The journal C API gained the new sd_journal_wait() call to
9194 make writing synchronous journal clients easier.
9195
9196 * journalctl gained the new -D switch to show journals from a
9197 specific directory.
9198
9199 * journalctl now displays a special marker between log
9200 messages of two different boots.
9201
9202 * The journal is now explicitly flushed to /var via a service
9203 systemd-journal-flush.service, rather than implicitly simply
9204 by seeing /var/log/journal to be writable.
9205
9206 * journalctl (and the journal C APIs) can now match for much
9207 more complex expressions, with alternatives and
9208 disjunctions.
9209
9210 * When transitioning from the initial RAM disk to the main
9211 system we will now kill all processes in a killing spree to
9212 ensure no processes stay around by accident.
9213
9214 * Three new specifiers may be used in unit files: %u, %h, %s
9215 resolve to the user name, user home directory resp. user
9216 shell. This is useful for running systemd user instances.
9217
9218 * We now automatically rotate journal files if their data
9219 object hash table gets a fill level > 75%. We also size the
9220 hash table based on the configured maximum file size. This
9221 together should lower hash collisions drastically and thus
9222 speed things up a bit.
9223
9224 * journalctl gained the new "--header" switch to introspect
9225 header data of journal files.
9226
9227 * A new setting SystemCallFilters= has been added to services
9228 which may be used to apply blacklists or whitelists to
9229 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9230
9231 * nspawn gained a new --link-journal= switch (and quicker: -j)
9232 to link the container journal with the host. This makes it
9233 very easy to centralize log viewing on the host for all
9234 guests while still keeping the journal files separated.
9235
9236 * Many bugfixes and optimizations
9237
9238 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9239 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9240 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9241 Jędrzejewski-Szmek
9242
9243 CHANGES WITH 186:
9244
9245 * Several tools now understand kernel command line arguments,
9246 which are only read when run in an initial RAM disk. They
9247 usually follow closely their normal counterparts, but are
9248 prefixed with rd.
9249
9250 * There's a new tool to analyze the readahead files that are
9251 automatically generated at boot. Use:
9252
9253 /usr/lib/systemd/systemd-readahead analyze /.readahead
9254
9255 * We now provide an early debug shell on tty9 if this enabled. Use:
9256
9257 systemctl enable debug-shell.service
9258
9259 * All plymouth related units have been moved into the Plymouth
9260 package. Please make sure to upgrade your Plymouth version
9261 as well.
9262
9263 * systemd-tmpfiles now supports getting passed the basename of
9264 a configuration file only, in which case it will look for it
9265 in all appropriate directories automatically.
9266
9267 * udevadm info now takes a /dev or /sys path as argument, and
9268 does the right thing. Example:
9269
9270 udevadm info /dev/sda
9271 udevadm info /sys/class/block/sda
9272
9273 * systemctl now prints a warning if a unit is stopped but a
9274 unit that might trigger it continues to run. Example: a
9275 service is stopped but the socket that activates it is left
9276 running.
9277
9278 * "systemctl status" will now mention if the log output was
9279 shortened due to rotation since a service has been started.
9280
9281 * The journal API now exposes functions to determine the
9282 "cutoff" times due to rotation.
9283
9284 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9285 immediately flushing of runtime logs to /var if possible,
9286 resp. for triggering immediate rotation of the journal
9287 files.
9288
9289 * It is now considered an error if a service is attempted to
9290 be stopped that is not loaded.
9291
9292 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9293
9294 * systemd-analyze now supports Python 3
9295
9296 * tmpfiles now supports cleaning up directories via aging
9297 where the first level dirs are always kept around but
9298 directories beneath it automatically aged. This is enabled
9299 by prefixing the age field with '~'.
9300
9301 * Seat objects now expose CanGraphical, CanTTY properties
9302 which is required to deal with very fast bootups where the
9303 display manager might be running before the graphics drivers
9304 completed initialization.
9305
9306 * Seat objects now expose a State property.
9307
9308 * We now include RPM macros for service enabling/disabling
9309 based on the preset logic. We recommend RPM based
9310 distributions to make use of these macros if possible. This
9311 makes it simpler to reuse RPM spec files across
9312 distributions.
9313
9314 * We now make sure that the collected systemd unit name is
9315 always valid when services log to the journal via
9316 STDOUT/STDERR.
9317
9318 * There's a new man page kernel-command-line(7) detailing all
9319 command line options we understand.
9320
9321 * The fstab generator may now be disabled at boot by passing
9322 fstab=0 on the kernel command line.
9323
9324 * A new kernel command line option modules-load= is now understood
9325 to load a specific kernel module statically, early at boot.
9326
9327 * Unit names specified on the systemctl command line are now
9328 automatically escaped as needed. Also, if file system or
9329 device paths are specified they are automatically turned
9330 into the appropriate mount or device unit names. Example:
9331
9332 systemctl status /home
9333 systemctl status /dev/sda
9334
9335 * The SysVConsole= configuration option has been removed from
9336 system.conf parsing.
9337
9338 * The SysV search path is no longer exported on the D-Bus
9339 Manager object.
9340
9341 * The Names= option has been removed from unit file parsing.
9342
9343 * There's a new man page bootup(7) detailing the boot process.
9344
9345 * Every unit and every generator we ship with systemd now
9346 comes with full documentation. The self-explanatory boot is
9347 complete.
9348
9349 * A couple of services gained "systemd-" prefixes in their
9350 name if they wrap systemd code, rather than only external
9351 code. Among them fsck@.service which is now
9352 systemd-fsck@.service.
9353
9354 * The HaveWatchdog property has been removed from the D-Bus
9355 Manager object.
9356
9357 * systemd.confirm_spawn= on the kernel command line should now
9358 work sensibly.
9359
9360 * There's a new man page crypttab(5) which details all options
9361 we actually understand.
9362
9363 * systemd-nspawn gained a new --capability= switch to pass
9364 additional capabilities to the container.
9365
9366 * timedated will now read known NTP implementation unit names
9367 from /usr/lib/systemd/ntp-units.d/*.list,
9368 systemd-timedated-ntp.target has been removed.
9369
9370 * journalctl gained a new switch "-b" that lists log data of
9371 the current boot only.
9372
9373 * The notify socket is in the abstract namespace again, in
9374 order to support daemons which chroot() at start-up.
9375
9376 * There is a new Storage= configuration option for journald
9377 which allows configuration of where log data should go. This
9378 also provides a way to disable journal logging entirely, so
9379 that data collected is only forwarded to the console, the
9380 kernel log buffer or another syslog implementation.
9381
9382 * Many bugfixes and optimizations
9383
9384 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9385 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9386 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9387 Shawn Landden, Tom Gundersen
9388
9389 CHANGES WITH 185:
9390
9391 * "systemctl help <unit>" now shows the man page if one is
9392 available.
9393
9394 * Several new man pages have been added.
9395
9396 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9397 MaxLevelConsole= can now be specified in
9398 journald.conf. These options allow reducing the amount of
9399 data stored on disk or forwarded by the log level.
9400
9401 * TimerSlackNSec= can now be specified in system.conf for
9402 PID1. This allows system-wide power savings.
9403
9404 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9405 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9406 Matthias Clasen
9407
9408 CHANGES WITH 184:
9409
9410 * logind is now capable of (optionally) handling power and
9411 sleep keys as well as the lid switch.
9412
9413 * journalctl now understands the syntax "journalctl
9414 /usr/bin/avahi-daemon" to get all log output of a specific
9415 daemon.
9416
9417 * CapabilityBoundingSet= in system.conf now also influences
9418 the capability bound set of usermode helpers of the kernel.
9419
9420 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9421 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9422 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9423 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9424
9425 CHANGES WITH 183:
9426
9427 * Note that we skipped 139 releases here in order to set the
9428 new version to something that is greater than both udev's
9429 and systemd's most recent version number.
9430
9431 * udev: all udev sources are merged into the systemd source tree now.
9432 All future udev development will happen in the systemd tree. It
9433 is still fully supported to use the udev daemon and tools without
9434 systemd running, like in initramfs or other init systems. Building
9435 udev though, will require the *build* of the systemd tree, but
9436 udev can be properly *run* without systemd.
9437
9438 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9439 should be used to create dead device nodes as workarounds for broken
9440 subsystems.
9441
9442 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9443 no longer supported. udev_monitor_new_from_netlink() needs to be
9444 used to subscribe to events.
9445
9446 * udev: when udevd is started by systemd, processes which are left
9447 behind by forking them off of udev rules, are unconditionally cleaned
9448 up and killed now after the event handling has finished. Services or
9449 daemons must be started as systemd services. Services can be
9450 pulled-in by udev to get started, but they can no longer be directly
9451 forked by udev rules.
9452
9453 * udev: the daemon binary is called systemd-udevd now and installed
9454 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9455 to adapt to that, create symlink, or rename the binary after building
9456 it.
9457
9458 * libudev no longer provides these symbols:
9459 udev_monitor_from_socket()
9460 udev_queue_get_failed_list_entry()
9461 udev_get_{dev,sys,run}_path()
9462 The versions number was bumped and symbol versioning introduced.
9463
9464 * systemd-loginctl and systemd-journalctl have been renamed
9465 to loginctl and journalctl to match systemctl.
9466
9467 * The config files: /etc/systemd/systemd-logind.conf and
9468 /etc/systemd/systemd-journald.conf have been renamed to
9469 logind.conf and journald.conf. Package updates should rename
9470 the files to the new names on upgrade.
9471
9472 * For almost all files the license is now LGPL2.1+, changed
9473 from the previous GPL2.0+. Exceptions are some minor stuff
9474 of udev (which will be changed to LGPL2.1 eventually, too),
9475 and the MIT licensed sd-daemon.[ch] library that is suitable
9476 to be used as drop-in files.
9477
9478 * systemd and logind now handle system sleep states, in
9479 particular suspending and hibernating.
9480
9481 * logind now implements a sleep/shutdown/idle inhibiting logic
9482 suitable for a variety of uses. Soonishly Lennart will blog
9483 about this in more detail.
9484
9485 * var-run.mount and var-lock.mount are no longer provided
9486 (which previously bind mounted these directories to their new
9487 places). Distributions which have not converted these
9488 directories to symlinks should consider stealing these files
9489 from git history and add them downstream.
9490
9491 * We introduced the Documentation= field for units and added
9492 this to all our shipped units. This is useful to make it
9493 easier to explore the boot and the purpose of the various
9494 units.
9495
9496 * All smaller setup units (such as
9497 systemd-vconsole-setup.service) now detect properly if they
9498 are run in a container and are skipped when
9499 appropriate. This guarantees an entirely noise-free boot in
9500 Linux container environments such as systemd-nspawn.
9501
9502 * A framework for implementing offline system updates is now
9503 integrated, for details see:
9504 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9505
9506 * A new service type Type=idle is available now which helps us
9507 avoiding ugly interleaving of getty output and boot status
9508 messages.
9509
9510 * There's now a system-wide CapabilityBoundingSet= option to
9511 globally reduce the set of capabilities for the
9512 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9513 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9514 even CAP_NET_ADMIN system-wide for secure systems.
9515
9516 * There are now system-wide DefaultLimitXXX= options to
9517 globally change the defaults of the various resource limits
9518 for all units started by PID 1.
9519
9520 * Harald Hoyer's systemd test suite has been integrated into
9521 systemd which allows easy testing of systemd builds in qemu
9522 and nspawn. (This is really awesome! Ask us for details!)
9523
9524 * The fstab parser is now implemented as generator, not inside
9525 of PID 1 anymore.
9526
9527 * systemctl will now warn you if .mount units generated from
9528 /etc/fstab are out of date due to changes in fstab that
9529 have not been read by systemd yet.
9530
9531 * systemd is now suitable for usage in initrds. Dracut has
9532 already been updated to make use of this. With this in place
9533 initrds get a slight bit faster but primarily are much
9534 easier to introspect and debug since "systemctl status" in
9535 the host system can be used to introspect initrd services,
9536 and the journal from the initrd is kept around too.
9537
9538 * systemd-delta has been added, a tool to explore differences
9539 between user/admin configuration and vendor defaults.
9540
9541 * PrivateTmp= now affects both /tmp and /var/tmp.
9542
9543 * Boot time status messages are now much prettier and feature
9544 proper english language. Booting up systemd has never been
9545 so sexy.
9546
9547 * Read-ahead pack files now include the inode number of all
9548 files to pre-cache. When the inode changes the pre-caching
9549 is not attempted. This should be nicer to deal with updated
9550 packages which might result in changes of read-ahead
9551 patterns.
9552
9553 * We now temporaritly lower the kernel's read_ahead_kb variable
9554 when collecting read-ahead data to ensure the kernel's
9555 built-in read-ahead does not add noise to our measurements
9556 of necessary blocks to pre-cache.
9557
9558 * There's now RequiresMountsFor= to add automatic dependencies
9559 for all mounts necessary for a specific file system path.
9560
9561 * MountAuto= and SwapAuto= have been removed from
9562 system.conf. Mounting file systems at boot has to take place
9563 in systemd now.
9564
9565 * nspawn now learned a new switch --uuid= to set the machine
9566 ID on the command line.
9567
9568 * nspawn now learned the -b switch to automatically search
9569 for an init system.
9570
9571 * vt102 is now the default TERM for serial TTYs, upgraded from
9572 vt100.
9573
9574 * systemd-logind now works on VT-less systems.
9575
9576 * The build tree has been reorganized. The individual
9577 components now have directories of their own.
9578
9579 * A new condition type ConditionPathIsReadWrite= is now available.
9580
9581 * nspawn learned the new -C switch to create cgroups for the
9582 container in other hierarchies.
9583
9584 * We now have support for hardware watchdogs, configurable in
9585 system.conf.
9586
9587 * The scheduled shutdown logic now has a public API.
9588
9589 * We now mount /tmp as tmpfs by default, but this can be
9590 masked and /etc/fstab can override it.
9591
9592 * Since udisks does not make use of /media anymore we are not
9593 mounting a tmpfs on it anymore.
9594
9595 * journalctl gained a new --local switch to only interleave
9596 locally generated journal files.
9597
9598 * We can now load the IMA policy at boot automatically.
9599
9600 * The GTK tools have been split off into a systemd-ui.
9601
9602 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9603 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9604 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9605 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9606 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9607 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9608 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9609 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9610 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9611 Gundersen
9612
9613 CHANGES WITH 44:
9614
9615 * This is mostly a bugfix release
9616
9617 * Support optional initialization of the machine ID from the
9618 KVM or container configured UUID.
9619
9620 * Support immediate reboots with "systemctl reboot -ff"
9621
9622 * Show /etc/os-release data in systemd-analyze output
9623
9624 * Many bugfixes for the journal, including endianness fixes and
9625 ensuring that disk space enforcement works
9626
9627 * sd-login.h is C++ compatible again
9628
9629 * Extend the /etc/os-release format on request of the Debian
9630 folks
9631
9632 * We now refuse non-UTF8 strings used in various configuration
9633 and unit files. This is done to ensure we do not pass invalid
9634 data over D-Bus or expose it elsewhere.
9635
9636 * Register Mimo USB Screens as suitable for automatic seat
9637 configuration
9638
9639 * Read SELinux client context from journal clients in a race
9640 free fashion
9641
9642 * Reorder configuration file lookup order. /etc now always
9643 overrides /run in order to allow the administrator to always
9644 and unconditionally override vendor-supplied or
9645 automatically generated data.
9646
9647 * The various user visible bits of the journal now have man
9648 pages. We still lack man pages for the journal API calls
9649 however.
9650
9651 * We now ship all man pages in HTML format again in the
9652 tarball.
9653
9654 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9655 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9656 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9657 Reding
9658
9659 CHANGES WITH 43:
9660
9661 * This is mostly a bugfix release
9662
9663 * systems lacking /etc/os-release are no longer supported.
9664
9665 * Various functionality updates to libsystemd-login.so
9666
9667 * Track class of PAM logins to distinguish greeters from
9668 normal user logins.
9669
9670 Contributions from: Kay Sievers, Lennart Poettering, Michael
9671 Biebl
9672
9673 CHANGES WITH 42:
9674
9675 * This is an important bugfix release for v41.
9676
9677 * Building man pages is now optional which should be useful
9678 for those building systemd from git but unwilling to install
9679 xsltproc.
9680
9681 * Watchdog support for supervising services is now usable. In
9682 a future release support for hardware watchdogs
9683 (i.e. /dev/watchdog) will be added building on this.
9684
9685 * Service start rate limiting is now configurable and can be
9686 turned off per service. When a start rate limit is hit a
9687 reboot can automatically be triggered.
9688
9689 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9690
9691 Contributions from: Benjamin Franzke, Bill Nottingham,
9692 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9693 Schmidt, Michał Górny, Piotr Drąg
9694
9695 CHANGES WITH 41:
9696
9697 * The systemd binary is installed /usr/lib/systemd/systemd now;
9698 An existing /sbin/init symlink needs to be adapted with the
9699 package update.
9700
9701 * The code that loads kernel modules has been ported to invoke
9702 libkmod directly, instead of modprobe. This means we do not
9703 support systems with module-init-tools anymore.
9704
9705 * Watchdog support is now already useful, but still not
9706 complete.
9707
9708 * A new kernel command line option systemd.setenv= is
9709 understood to set system wide environment variables
9710 dynamically at boot.
9711
9712 * We now limit the set of capabilities of systemd-journald.
9713
9714 * We now set SIGPIPE to ignore by default, since it only is
9715 useful in shell pipelines, and has little use in general
9716 code. This can be disabled with IgnoreSIPIPE=no in unit
9717 files.
9718
9719 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9720 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9721 William Douglas
9722
9723 CHANGES WITH 40:
9724
9725 * This is mostly a bugfix release
9726
9727 * We now expose the reason why a service failed in the
9728 "Result" D-Bus property.
9729
9730 * Rudimentary service watchdog support (will be completed over
9731 the next few releases.)
9732
9733 * When systemd forks off in order execute some service we will
9734 now immediately changes its argv[0] to reflect which process
9735 it will execute. This is useful to minimize the time window
9736 with a generic argv[0], which makes bootcharts more useful
9737
9738 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9739 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9740 Mike Kazantsev, Ray Strode
9741
9742 CHANGES WITH 39:
9743
9744 * This is mostly a test release, but incorporates many
9745 bugfixes.
9746
9747 * New systemd-cgtop tool to show control groups by their
9748 resource usage.
9749
9750 * Linking against libacl for ACLs is optional again. If
9751 disabled, support tracking device access for active logins
9752 goes becomes unavailable, and so does access to the user
9753 journals by the respective users.
9754
9755 * If a group "adm" exists, journal files are automatically
9756 owned by them, thus allow members of this group full access
9757 to the system journal as well as all user journals.
9758
9759 * The journal now stores the SELinux context of the logging
9760 client for all entries.
9761
9762 * Add C++ inclusion guards to all public headers
9763
9764 * New output mode "cat" in the journal to print only text
9765 messages, without any meta data like date or time.
9766
9767 * Include tiny X server wrapper as a temporary stop-gap to
9768 teach XOrg udev display enumeration. This is used by display
9769 managers such as gdm, and will go away as soon as XOrg
9770 learned native udev hotplugging for display devices.
9771
9772 * Add new systemd-cat tool for executing arbitrary programs
9773 with STDERR/STDOUT connected to the journal. Can also act as
9774 BSD logger replacement, and does so by default.
9775
9776 * Optionally store all locally generated coredumps in the
9777 journal along with meta data.
9778
9779 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9780 writing short strings to files (for usage for /sys), and for
9781 creating symlinks, character and block device nodes.
9782
9783 * New unit file option ControlGroupPersistent= to make cgroups
9784 persistent, following the mechanisms outlined in
9785 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9786
9787 * Support multiple local RTCs in a sane way
9788
9789 * No longer monopolize IO when replaying readahead data on
9790 rotating disks, since we might starve non-file-system IO to
9791 death, since fanotify() will not see accesses done by blkid,
9792 or fsck.
9793
9794 * Do not show kernel threads in systemd-cgls anymore, unless
9795 requested with new -k switch.
9796
9797 Contributions from: Dan Horák, Kay Sievers, Lennart
9798 Poettering, Michal Schmidt
9799
9800 CHANGES WITH 38:
9801
9802 * This is mostly a test release, but incorporates many
9803 bugfixes.
9804
9805 * The git repository moved to:
9806 git://anongit.freedesktop.org/systemd/systemd
9807 ssh://git.freedesktop.org/git/systemd/systemd
9808
9809 * First release with the journal
9810 http://0pointer.de/blog/projects/the-journal.html
9811
9812 * The journal replaces both systemd-kmsg-syslogd and
9813 systemd-stdout-bridge.
9814
9815 * New sd_pid_get_unit() API call in libsystemd-logind
9816
9817 * Many systemadm clean-ups
9818
9819 * Introduce remote-fs-pre.target which is ordered before all
9820 remote mounts and may be used to start services before all
9821 remote mounts.
9822
9823 * Added Mageia support
9824
9825 * Add bash completion for systemd-loginctl
9826
9827 * Actively monitor PID file creation for daemons which exit in
9828 the parent process before having finished writing the PID
9829 file in the daemon process. Daemons which do this need to be
9830 fixed (i.e. PID file creation must have finished before the
9831 parent exits), but we now react a bit more gracefully to them.
9832
9833 * Add colourful boot output, mimicking the well-known output
9834 of existing distributions.
9835
9836 * New option PassCredentials= for socket units, for
9837 compatibility with a recent kernel ABI breakage.
9838
9839 * /etc/rc.local is now hooked in via a generator binary, and
9840 thus will no longer act as synchronization point during
9841 boot.
9842
9843 * systemctl list-unit-files now supports --root=.
9844
9845 * systemd-tmpfiles now understands two new commands: z, Z for
9846 relabelling files according to the SELinux database. This is
9847 useful to apply SELinux labels to specific files in /sys,
9848 among other things.
9849
9850 * Output of SysV services is now forwarded to both the console
9851 and the journal by default, not only just the console.
9852
9853 * New man pages for all APIs from libsystemd-login.
9854
9855 * The build tree got reorganized and the build system is a
9856 lot more modular allowing embedded setups to specifically
9857 select the components of systemd they are interested in.
9858
9859 * Support for Linux systems lacking the kernel VT subsystem is
9860 restored.
9861
9862 * configure's --with-rootdir= got renamed to
9863 --with-rootprefix= to follow the naming used by udev and
9864 kmod
9865
9866 * Unless specified otherwise we will now install to /usr instead
9867 of /usr/local by default.
9868
9869 * Processes with '@' in argv[0][0] are now excluded from the
9870 final shut-down killing spree, following the logic explained
9871 in:
9872 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9873
9874 * All processes remaining in a service cgroup when we enter
9875 the START or START_PRE states are now killed with
9876 SIGKILL. That means it is no longer possible to spawn
9877 background processes from ExecStart= lines (which was never
9878 supported anyway, and bad style).
9879
9880 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9881 reloading of units together.
9882
9883 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9884 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9885 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9886 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9887 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek