]> git.ipfire.org Git - thirdparty/systemd.git/blob - NEWS
NEWS: add entry about exit status changes
[thirdparty/systemd.git] / NEWS
1 systemd System and Service Manager
2
3 CHANGES WITH 243 in spe:
4
5 * This release enables unprivileged programs (i.e. requiring neither
6 setuid nor file capabilities) to send ICMP Echo (i.e. ping) requests
7 by turning on the net.ipv4.ping_group_range sysctl of the Linux
8 kernel for the whole UNIX group range, i.e. all processes. This
9 change should be reasonably safe, as the kernel support for it was
10 specifically implemented to allow safe access to ICMP Echo for
11 processes lacking any privileges. If this is not desirable, it can be
12 disabled again by setting the parameter to "1 0".
13
14 * Previously, filters defined with SystemCallFilter= would have the
15 effect that an calling an offending system call would terminate the
16 calling thread. This behaviour never made much sense, since killing
17 individual threads of unsuspecting processes is likely to create more
18 problems than it solves. With this release the default action changed
19 from killing the thread to killing the whole process. For this to
20 work correctly both a kernel version (>= 4.14) and a libseccomp
21 version (>= 2.4.0) supporting this new seccomp action is required. If
22 an older kernel or libseccomp is used the old behaviour continues to
23 be used. This change does not affect any services that have no system
24 call filters defined, or that use SystemCallErrorNumber= (and thus
25 see EPERM or another error instead of being killed when calling an
26 offending system call). Note that systemd documentation always
27 claimed that the whole process is killed. With this change behaviour
28 is thus adjusted to match the documentation.
29
30 * The "kernel.pid_max" sysctl is now bumped to 4194304 by default,
31 i.e. the full 22bit range the kernel allows, up from the old 16bit
32 range. This should improve security and robustness a bit, as PID
33 collisions are made less likely (though certainly still
34 possible). There are rumours this might create compatibility
35 problems, though at this moment no practical ones are known to
36 us. Downstream distributions are hence advised to undo this change in
37 their builds if they are concerned about maximum compatibility, but
38 for everybody else we recommend leaving the value bumped. Besides
39 improving security and robustness this should also simplify things as
40 the maximum number of allowed concurrent tasks was previously bounded
41 by both "kernel.pid_max" and "kernel.threads-max" and now only a
42 single knob is left ("kernel.threads-max"). There have been concerns
43 that usability is affected by this change because larger PID numbers
44 are harder to type, but we believe the change from 5 digit PIDs to 7
45 digit PIDs is not too hampering for usability.
46
47 * MemoryLow= and MemoryMin= gained hierarchy-aware counterparts,
48 DefaultMemoryLow= and DefaultMemoryMin=, which can be used to
49 hierarchically set default memory protection values for a particular
50 subtree of the unit hierarchy.
51
52 * Memory protection directives can now take a value of zero, allowing
53 explicit opting out of a default value propagated by an ancestor.
54
55 * A new setting DisableControllers= has been added that may be used to
56 explicitly disable one or more cgroups controllers for a unit and all
57 its children.
58
59 * systemd now defaults to the "unified" cgroup hierarchy setup during
60 build-time, i.e. -Ddefault-hierarchy=unified is now the build-time
61 default. Previously, -Ddefault-hierarchy=hybrid was the default. This
62 change reflects the fact that cgroupsv2 support has matured
63 substantially in both systemd and in the kernel, and is clearly the
64 way forward. Downstream production distributions might want to
65 continue to use -Ddefault-hierarchy=hybrid (or even =legacy) for
66 their builds as unfortunately the popular container managers have not
67 caught up with the kernel API changes.
68
69 * Man pages are not built by default anymore (html pages were already
70 disabled by default), to make development builds quicker. When
71 building systemd for a full installation with documentation, meson
72 should be called -Dman=true and/or -Dhtml=true as appropriate. The
73 default was changed based on the assumption that quick one-off or
74 repeated development builds are much more common than full optimized
75 builds for installation, and people need to pass various other
76 options to when doing "proper" builds anyway, so the gain from making
77 development builds quicker is bigger than the one time disruption for
78 packagers.
79
80 Two scripts are created in the *build* directory to generate and
81 preview man and html pages on demand, e.g.:
82
83 build/man/man systemctl
84 build/man/html systemd.index
85
86 * libidn2 is used by default if both libidn2 and libidn are installed.
87 Please use -Dlibidn=true when libidn is favorable.
88
89 * The D-Bus "wire format" of the CPUAffinity= attribute is changed on
90 big-endian machines. Before, bytes were written and read in native
91 machine order as exposed by the native libc __cpu_mask interface.
92 Now, little-endian order is always used (CPUs 0–7 are described by
93 bits 0–7 in byte 0, CPUs 8–15 are described by byte 1, and so on).
94 This change fixes D-Bus calls that cross endianness boundary.
95
96 The presentation format used for CPUAffinity= by "systemctl show" and
97 "systemd-analyze dump" is changed to present CPU indices instead of
98 the raw __cpu_mask bitmask. For example, CPUAffinity=0-1 would be
99 shown as CPUAffinity=03000000000000000000000000000… (on
100 little-endian) or CPUAffinity=00000000000000300000000000000… (on
101 64-bit big-endian), and is now shown as CPUAffinity=0-1, matching the
102 input format. The maximum integer that will be printed in the new
103 format is 8191 (four digits), while the old format always used a very
104 long number (with the length varying by architecture), so they can be
105 unambiguously distinguished.
106
107 * SuccessExitStatus=, RestartPreventExitStatus=, and
108 RestartForceExitStatus= now accept exit code names (e.g. "DATAERR" is
109 equivalent to "65"). systemd-analyze learnt a new 'exit-codes' verb
110 to display those exit code name mappings.
111
112 * /usr/sbin/halt.local is no longer supported. Implementation in
113 distributions was inconsistent and it seems this functionality was
114 very rarely used.
115
116 To replace this functionality, users should:
117 - either define a new unit and make it a dependency of final.target
118 (systemctl add-wants final.target my-halt-local.service)
119 - or move the shutdown script to /usr/lib/systemd/system-shutdown/
120 and ensure that it accepts "halt", "poweroff", "reboot", and
121 "kexec" as an argument, see the description in systemd-shutdown(8).
122
123 * When a [Match] section in .link or .network file is empty (contains
124 no match patterns), a warning will be emitted. Please add any "match
125 all" pattern instead, e.g. OriginalName=* or Name=* in case all
126 interfaces should really be matched.
127
128 * A new setting NUMAPolicy= may be used to set process memory
129 allocation policy. Setting can be specified in system.conf and hence
130 will set the default policy for PID1. Default policy can be
131 overridden on per-service basis. Related setting NUMAMask= is used to
132 specify NUMA node mask that should be associated with the selected
133 policy.
134
135 * PID 1 will now listen to Out-Of-Memory (OOM) events the kernel
136 generates when processes it manages are reaching their memory limits,
137 and will place their units in a special state, and optionally kill or
138 stop the whole unit.
139
140 * The service manager will now expose bus properties for the IO
141 resources used by units. This information is also shown in "systemctl
142 status" now (for services that have IOAccounting=yes set). Moreover,
143 the IO accounting data is included in the resource log message
144 generated whenever a unit stops.
145
146 * units may now configure an explicit time-out to apply to when killed
147 with SIGABRT, for example when a service watchdog is hit. Previously,
148 the regular TimeoutStopSec= time-out was applied in this case too —
149 now a separate time-out may be set using TimeoutAbortSec=.
150
151 * Services may now send a special WATCHDOG=trigger message with
152 sd_notify() to trigger an immediate "watchdog missed" event, and thus
153 request service take down. This is useful both for testing watchdog
154 handling, but also for defining error paths in services, that shall
155 be handled the same way as watchdog events.
156
157 * There are two new per-unit settings IPIngressFilterPath= and
158 IPEgressFilterPath= which allow configuration of a BPF program
159 (usually by specifying a path to a program uploaded to /sys/fs/bpf/)
160 to apply to the IP packet ingress/egress path of all processes of a
161 unit. This is useful to allow running systemd services with BPF
162 programs set up externally.
163
164 * systemctl gained a new "clean" verb for removing the state, cache,
165 runtime or logs directories of a service while it is terminated. The
166 new verb may also be used to remove the state maintained on disk for
167 timer units that have Persistent= configured.
168
169 * During the last phase of shutdown systemd will now automatically
170 increase the log level configured in the "kernel.printk" sysctl so
171 that any relevant loggable events happening during late shutdown are
172 made visible. Previously, loggable events happening so late during
173 shutdown were generally lost if the "kernel.printk" sysctl was set to
174 high thresholds, as regular logging daemons are terminated at that
175 time and thus nothing is written to disk.
176
177 * If processes terminated during the last phase of shutdown do not exit
178 quickly systemd will now show their names after a short time, to make
179 debugging easier. After a longer time-out they are forcibly killed,
180 as before.
181
182 * journalctl (and the other tools that display logs) will now highlight
183 warnings in yellow (previously, both LOG_NOTICE and LOG_WARNING where
184 shown in bright bold, now only LOG_NOTICE is). Moreover, audit logs
185 are now shown in blue color, to separate them visually from regular
186 logs. References to configuration files are now turned into clickable
187 links on terminals that support that.
188
189 * systemd-journald will now stop logging to /var/log/journal during
190 shutdown when /var/ is on a separate mount, so that it can be
191 unmounted safely during shutdown.
192
193 * systemd-resolved gained support for a new 'strict' DNS-over-TLS mode.
194
195 * systemd-resolved "Cache=" configuration option in resolved.conf has
196 been extended to also accept the 'no-negative' value. Previously,
197 only a boolean option was allowed (yes/no), having yes as the
198 default. If this option is set to 'no-negative', negative answers
199 are skipped from being cached while keeping the same cache heuristics
200 for positive answers. The default remains as "yes" (i. e. caching is
201 enabled).
202
203 * The predictable naming scheme for network devices now supports
204 generating predictable names for "netdevsim" devices.
205
206 * systemd-networkd now supports MACsec, nlmon, IPVTAP and Xfrm
207 interfaces natively.
208
209 * systemd-networkd's bridge FDB support now allows configuration of a
210 destination address for each entry (Destination=), as well as the
211 VXLAN VNI (VNI=), as well as an option to declare what an entry is
212 associated with (AssociatedWith=).
213
214 * systemd-networkd's DHCPv4 support now understands a new MaxAttempts=
215 option for configuring the maximum number of attempts to request a
216 DHCP lease. It also learnt a new BlackList= option for blacklisting
217 DHCP servers (a similar setting has also been added to the IPv6 RA
218 client), as well as a SendRelease= option for configuring whether to
219 send a DHCP RELEASE message when terminating.
220
221 * systemd-networkd's DHCPv4 and DHCPv6 stacks can now be configured
222 separately in the [DHCPv4] and [DHCPv6] sections.
223
224 * systemd-networkd's DHCP support will now optionally create an
225 implicit host route to the DNS server specified in the DHCP lease, in
226 addition to the routes listed explicitly in the lease. This should
227 ensure that in multi-homed systems DNS traffic leaves the systems on
228 the interface that acquired the DNS server information even if other
229 routes such as default routes exist. This behaviour may be turned on
230 with the new RoutesToDNS= option.
231
232 * systemd-networkd's VXLAN support gained a new option
233 GenericProtocolExtension= for enabling VXLAN Generic Protocol
234 Extension support, as well as IPDoNotFragment= for setting the IP
235 "Don't fragment" bit on outgoing packets. A similar option has been
236 added to the GENEVE support.
237
238 * In systemd-networkd's [Route] section you may now configure
239 FastOpenNoCookie= for configuring per-route TCP fast-open support, as
240 well as TTLPropagate= for configuring Label Switched Path (LSP) TTL
241 propagation. The Type= setting now supports local, broadcast,
242 anycast, multicast, any, xresolve routes, too.
243
244 * systemd-networkd's [Network] section learnt a new option
245 DefaultRouteOnDevice= for automatically configuring a default route
246 onto the network device.
247
248 * systemd-networkd's bridging support gained two new options ProxyARP=
249 and ProxyARPWifi= for configuring proxy ARP behaviour as well as
250 MulticastRouter= for configuring multicast routing behaviour. A new
251 option MulticastIGMPVersion= may be used to change bridge's multicast
252 Internet Group Management Protocol (IGMP) version.
253
254 * systemd-networkd's FooOverUDP support gained the ability to configure
255 local and peer IP addresses via Local= and Peer=. A new option
256 PeerPort= may be used to configure the peer's IP port.
257
258 * systemd-networkd's TUN support gained a new setting VnetHeader= for
259 tweaking Generic Segment Offload support.
260
261 * networkctl gained a new "delete" command for removing virtual network
262 devices, as well as a new "--stats" switch for showing device
263 statistics.
264
265 * networkd.conf gained a new setting SpeedMeter= and
266 SpeedMeterIntervalSec=, to measure bitrate of network interfaces. The
267 measured speed may be shown by 'networkctl status'.
268
269 * systemd-networkd's .network and .link files gained a new Property=
270 setting in the [Match] section, to match against devices with
271 specific udev properties.
272
273 * systemd-networkd's tunnel support gained a new option
274 AssignToLoopback= for selecting whether to use the loopback device
275 "lo" as underlying device.
276
277 * systemd-networkd's MACAddress= setting in the [Neighbor] section has
278 been renamed to LinkLayerAddress=, and it now allows configuration of
279 IP addresses, too.
280
281 * A new tool systemd-network-generator has been added that may generate
282 .network, .netdev and .link files from IP configuration specified on
283 the kernel command line, compatible with the format Dracut expects.
284
285 * The CriticalConnection= setting in .network files is now deprecated,
286 and replaced by a new KeepConfiguration= setting which allows more
287 detailed configuration of the IP configuration to keep in place.
288
289 * systemd-analyze gained a new "timestamp" verb for parsing and
290 converting timestamps. It's similar to the existing "systemd-analyze
291 calendar" command which does the same for recurring calendar
292 events. It also gained a new "condition" verb for parsing and testing
293 ConditionXYZ= expressions.
294
295 * systemd-logind now exposes a per-session SetBrightness() bus call,
296 which may be used to securely change the brightness of a kernel
297 brightness device, if it belongs to the session's seat. By using this
298 call unprivileged clients can make changes to "backlight" and "leds"
299 devices securely with strict requirements on session
300 membership. Desktop environments may use this to generically make
301 brightness changes to such devices without shipping private SUID
302 binaries or specific udev rules for that purpose.
303
304 * "udevadm info" gained a --wait-for-initialization switch to wait for
305 a device to be initialized.
306
307 * systemd-hibernate-resume-generator will now look for resumeflags= on
308 the kernel command line, which is similar to rootflags= and may be
309 used to configure device timeouts for waiting for the hibernation
310 device to show up.
311
312 * sd-event learnt a new API call sd_event_source_disable_unref() for
313 disabling and unref'ing an event source in a single function. A
314 related call sd_event_source_disable_unrefp() has been added for use
315 with GCC's cleanup extension.
316
317 * The sd-id128.h public API gained a new definition
318 SD_ID128_UUID_FORMAT_STR for formatting a 128bit ID in UUID format
319 with printf().
320
321 * "busctl introspect" gained a new switch --xml-interface for dumping
322 XML introspection data unmodified.
323
324 * PID 1 may now show the unit name instead of the unit description
325 string in its status output during boot. This may be configured in
326 the StatusUnitFormat= setting in /etc/systemd/system.conf or the
327 kernel command line option systemd.status_unit_format=.
328
329 * PID 1 now understands a new option KExecWatchdogSec= in
330 /etc/systemd/system.conf. It allows configuration of a watchdog
331 timeout to write to a hardware watchdog device on kexec-based
332 reboots. Previously this functionality was only available for regular
333 reboots. This option defaults to off, since it depends on drivers and
334 software setup whether the watchdog is correctly reset again after
335 the kexec completed, and thus for the general case not clear if safe
336 (since it might cause unwanted watchdog reboots after the kexec
337 completed otherwise). Moreover, the old ShutdownWatchdogSec= setting
338 has been renamed to RebootWatchdogSec= to more clearly communicate
339 what it is about. The old name of the setting is still accepted for
340 compatibility.
341
342 * The systemd.debug_shell kernel command line option now optionally
343 takes a tty name to spawn the debug shell on, which allows selecting
344 a different tty than the built-in default.
345
346 * Service units gained a new ExecCondition= setting which will run
347 before ExecStartPre= and either continue execution of the unit (for
348 clean exit codes), stop execution without marking the unit failed
349 (for exit codes 1 through 254), or stop execution and fail the unit
350 (for exit code 255 or cases of abnormal termination).
351
352 * A new service systemd-pstore.service has been added that pulls data
353 from from /sys/fs/pstore/ and saves it to /var/lib/pstore for later
354 review.
355
356 * timedatectl gained new verbs for configuring per-interface NTP
357 service configuration for systemd-timesyncd.
358
359 * "localectl list-locales" won't list non-UTF-8 locales anymore. It's
360 2019. (You can set non-UTF-8 locales though, if you know there name.)
361
362 * If variable assignments in sysctl.d/ files are prefixed with "-" any
363 failures to apply them are now ignored.
364
365 Contributions from: Aaron Barany, Adrian Bunk, Alan Jenkins, Andrej
366 Valek, Anita Zhang, Arian van Putten, Balint Reczey, Bastien Nocera,
367 Ben Boeckel, Benjamin Robin, camoz, Chen Qi, Chris Chiu, Chris Down,
368 Christian Kellner, Connor Reeder, Daniele Medri, Dan Streetman, Dave
369 Reisner, Dave Ross, David Art, David Tardon, Debarshi Ray, Dominick
370 Grift, Donald Buczek, Douglas Christman, Eric DeVolder, Evgeny
371 Vereshchagin, Feldwor, Felix Riemann, Florian Dollinger, Franck Bui,
372 Frantisek Sumsal, Franz Pletz, Hans de Goede, Insun Pyo, Ivan
373 Shapovalov, Iwan Timmer, Jack, Jakob Unterwurzacher, Jan Klötzke, Jan
374 Pokorný, Jan Synacek, Jeka Pats, Jérémy Rosen, Jiri Pirko, Joe Lin,
375 Joerg Behrmann, Joe Richey, Jóhann B. Guðmundsson, Johannes Schmitz,
376 Jonathan Rouleau, Jorge Niedbalski, Kai Lüke, Karel Zak, Kashyap
377 Chamarthy, Krayushkin Konstantin, Lennart Poettering, Lubomir Rintel,
378 Luca Boccassi, Luís Ferreira, Marc-André Lureau, Markus Felten, Martin
379 Pitt, Michael Biebl, Michael Olbrich, Michael Prokop, Michael
380 Stapelberg, Michael Zhivich, Michal Koutný, Michal Sekletar, Mike
381 Gilbert, Milan Broz, mpe85, Oliver Harley, pan93412, Paul Menzel,
382 pEJipE, Peter A. Bigot, Philip Withnall, Piotr Drąg, Rafael Fontenelle,
383 Roberto Santalla, root, RussianNeuroMancer, Sebastian Jennen, Simon
384 Schricker, Susant Sahani, Thadeu Lima de Souza Cascardo, Theo
385 Ouzhinski, Thomas Weißschuh, Tomas Mraz, Topi Miettinen, ven, Wieland
386 Hoffmann, Xi Ruoyao, Yuri Chornoivan, Yu Watanabe, Zach Smith, Zbigniew
387 Jędrzejewski-Szmek, Zhang Xianwei
388
389 – Somewhere, SOME-TI-ME
390
391 CHANGES WITH 242:
392
393 * In .link files, MACAddressPolicy=persistent (the default) is changed
394 to cover more devices. For devices like bridges, tun, tap, bond, and
395 similar interfaces that do not have other identifying information,
396 the interface name is used as the basis for persistent seed for MAC
397 and IPv4LL addresses. The way that devices that were handled
398 previously is not changed, and this change is about covering more
399 devices then previously by the "persistent" policy.
400
401 MACAddressPolicy=random may be used to force randomized MACs and
402 IPv4LL addresses for a device if desired.
403
404 Hint: the log output from udev (at debug level) was enhanced to
405 clarify what policy is followed and which attributes are used.
406 `SYSTEMD_LOG_LEVEL=debug udevadm test-builtin net_setup_link /sys/class/net/<name>`
407 may be used to view this.
408
409 Hint: if a bridge interface is created without any slaves, and gains
410 a slave later, then now the bridge does not inherit slave's MAC.
411 To inherit slave's MAC, for example, create the following file:
412 ```
413 # /etc/systemd/network/98-bridge-inherit-mac.link
414 [Match]
415 Type=bridge
416
417 [Link]
418 MACAddressPolicy=none
419 ```
420
421 * The .device units generated by systemd-fstab-generator and other
422 generators do not automatically pull in the corresponding .mount unit
423 as a Wants= dependency. This means that simply plugging in the device
424 will not cause the mount unit to be started automatically. But please
425 note that the mount unit may be started for other reasons, in
426 particular if it is part of local-fs.target, and any unit which
427 (transitively) depends on local-fs.target is started.
428
429 * networkctl list/status/lldp now accept globbing wildcards for network
430 interface names to match against all existing interfaces.
431
432 * The $PIDFILE environment variable is set to point the absolute path
433 configured with PIDFile= for processes of that service.
434
435 * The fallback DNS server list was augmented with Cloudflare public DNS
436 servers. Use `-Ddns-servers=` to set a different fallback.
437
438 * A new special target usb-gadget.target will be started automatically
439 when a USB Device Controller is detected (which means that the system
440 is a USB peripheral).
441
442 * A new unit setting CPUQuotaPeriodSec= assigns the time period
443 relatively to which the CPU time quota specified by CPUQuota= is
444 measured.
445
446 * A new unit setting ProtectHostname= may be used to prevent services
447 from modifying hostname information (even if they otherwise would
448 have privileges to do so).
449
450 * A new unit setting NetworkNamespacePath= may be used to specify a
451 namespace for service or socket units through a path referring to a
452 Linux network namespace pseudo-file.
453
454 * The PrivateNetwork= setting and JoinsNamespaceOf= dependencies now
455 have an effect on .socket units: when used the listening socket is
456 created within the configured network namespace instead of the host
457 namespace.
458
459 * ExecStart= command lines in unit files may now be prefixed with ':'
460 in which case environment variable substitution is
461 disabled. (Supported for the other ExecXYZ= settings, too.)
462
463 * .timer units gained two new boolean settings OnClockChange= and
464 OnTimezoneChange= which may be used to also trigger a unit when the
465 system clock is changed or the local timezone is
466 modified. systemd-run has been updated to make these options easily
467 accessible from the command line for transient timers.
468
469 * Two new conditions for units have been added: ConditionMemory= may be
470 used to conditionalize a unit based on installed system
471 RAM. ConditionCPUs= may be used to conditionalize a unit based on
472 installed CPU cores.
473
474 * The @default system call filter group understood by SystemCallFilter=
475 has been updated to include the new rseq() system call introduced in
476 kernel 4.15.
477
478 * A new time-set.target has been added that indicates that the system
479 time has been set from a local source (possibly imprecise). The
480 existing time-sync.target is stronger and indicates that the time has
481 been synchronized with a precise external source. Services where
482 approximate time is sufficient should use the new target.
483
484 * "systemctl start" (and related commands) learnt a new
485 --show-transaction option. If specified brief information about all
486 jobs queued because of the requested operation is shown.
487
488 * systemd-networkd recognizes a new operation state 'enslaved', used
489 (instead of 'degraded' or 'carrier') for interfaces which form a
490 bridge, bond, or similar, and an new 'degraded-carrier' operational
491 state used for the bond or bridge master interface when one of the
492 enslaved devices is not operational.
493
494 * .network files learnt the new IgnoreCarrierLoss= option for leaving
495 networks configured even if the carrier is lost.
496
497 * The RequiredForOnline= setting in .network files may now specify a
498 minimum operational state required for the interface to be considered
499 "online" by systemd-networkd-wait-online. Related to this
500 systemd-networkd-wait-online gained a new option --operational-state=
501 to configure the same, and its --interface= option was updated to
502 optionally also take an operational state specific for an interface.
503
504 * systemd-networkd-wait-online gained a new setting --any for waiting
505 for only one of the requested interfaces instead of all of them.
506
507 * systemd-networkd now implements L2TP tunnels.
508
509 * Two new .network settings UseAutonomousPrefix= and UseOnLinkPrefix=
510 may be used to cause autonomous and onlink prefixes received in IPv6
511 Router Advertisements to be ignored.
512
513 * New MulticastFlood=, NeighborSuppression=, and Learning= .network
514 file settings may be used to tweak bridge behaviour.
515
516 * The new TripleSampling= option in .network files may be used to
517 configure CAN triple sampling.
518
519 * A new .netdev settings PrivateKeyFile= and PresharedKeyFile= may be
520 used to point to private or preshared key for a WireGuard interface.
521
522 * /etc/crypttab now supports the same-cpu-crypt and
523 submit-from-crypt-cpus options to tweak encryption work scheduling
524 details.
525
526 * systemd-tmpfiles will now take a BSD file lock before operating on a
527 contents of directory. This may be used to temporarily exclude
528 directories from aging by taking the same lock (useful for example
529 when extracting a tarball into /tmp or /var/tmp as a privileged user,
530 which might create files with really old timestamps, which
531 nevertheless should not be deleted). For further details, see:
532
533 https://systemd.io/TEMPORARY_DIRECTORIES
534
535 * systemd-tmpfiles' h line type gained support for the
536 FS_PROJINHERIT_FL ('P') file attribute (introduced in kernel 4.5),
537 controlling project quota inheritance.
538
539 * sd-boot and bootctl now implement support for an Extended Boot Loader
540 (XBOOTLDR) partition, that is intended to be mounted to /boot, in
541 addition to the ESP partition mounted to /efi or /boot/efi.
542 Configuration file fragments, kernels, initrds and other EFI images
543 to boot will be loaded from both the ESP and XBOOTLDR partitions.
544 The XBOOTLDR partition was previously described by the Boot Loader
545 Specification, but implementation was missing in sd-boot. Support for
546 this concept allows using the sd-boot boot loader in more
547 conservative scenarios where the boot loader itself is placed in the
548 ESP but the kernels to boot (and their metadata) in a separate
549 partition.
550
551 * A system may now be booted with systemd.volatile=overlay on the
552 kernel command line, which causes the root file system to be set up
553 an overlayfs mount combining the root-only root directory with a
554 writable tmpfs. In this setup, the underlying root device is not
555 modified, and any changes are lost at reboot.
556
557 * Similar, systemd-nspawn can now boot containers with a volatile
558 overlayfs root with the new --volatile=overlay switch.
559
560 * systemd-nspawn can now consume OCI runtime bundles using a new
561 --oci-bundle= option. This implementation is fully usable, with most
562 features in the specification implemented, but since this a lot of
563 new code and functionality, this feature should most likely not
564 be used in production yet.
565
566 * systemd-nspawn now supports various options described by the OCI
567 runtime specification on the command-line and in .nspawn files:
568 --inaccessible=/Inaccessible= may be used to mask parts of the file
569 system tree, --console=/--pipe may be used to configure how standard
570 input, output, and error are set up.
571
572 * busctl learned the `emit` verb to generate D-Bus signals.
573
574 * systemd-analyze cat-config may be used to gather and display
575 configuration spread over multiple files, for example system and user
576 presets, tmpfiles.d, sysusers.d, udev rules, etc.
577
578 * systemd-analyze calendar now takes an optional new parameter
579 --iterations= which may be used to show a maximum number of iterations
580 the specified expression will elapse next.
581
582 * The sd-bus C API gained support for naming method parameters in the
583 introspection data.
584
585 * systemd-logind gained D-Bus APIs to specify the "reboot parameter"
586 the reboot() system call expects.
587
588 * journalctl learnt a new --cursor-file= option that points to a file
589 from which a cursor should be loaded in the beginning and to which
590 the updated cursor should be stored at the end.
591
592 * ACRN hypervisor and Windows Subsystem for Linux (WSL) are now
593 detected by systemd-detect-virt (and may also be used in
594 ConditionVirtualization=).
595
596 * The behaviour of systemd-logind may now be modified with environment
597 variables $SYSTEMD_REBOOT_TO_FIRMWARE_SETUP,
598 $SYSTEMD_REBOOT_TO_BOOT_LOADER_MENU, and
599 $SYSTEMD_REBOOT_TO_BOOT_LOADER_ENTRY. They cause logind to either
600 skip the relevant operation completely (when set to false), or to
601 create a flag file in /run/systemd (when set to true), instead of
602 actually commencing the real operation when requested. The presence
603 of /run/systemd/reboot-to-firmware-setup,
604 /run/systemd/reboot-to-boot-loader-menu, and
605 /run/systemd/reboot-to-boot-loader-entry, may be used by alternative
606 boot loader implementations to replace some steps logind performs
607 during reboot with their own operations.
608
609 * systemctl can be used to request a reboot into the boot loader menu
610 or a specific boot loader entry with the new --boot-load-menu= and
611 --boot-loader-entry= options to a reboot command. (This requires a
612 boot loader that supports this, for example sd-boot.)
613
614 * kernel-install will no longer unconditionally create the output
615 directory (e.g. /efi/<machine-id>/<kernel-version>) for boot loader
616 snippets, but will do only if the machine-specific parent directory
617 (i.e. /efi/<machine-id>/) already exists. bootctl has been modified
618 to create this parent directory during sd-boot installation.
619
620 This makes it easier to use kernel-install with plugins which support
621 a different layout of the bootloader partitions (for example grub2).
622
623 * During package installation (with `ninja install`), we would create
624 symlinks for getty@tty1.service, systemd-networkd.service,
625 systemd-networkd.socket, systemd-resolved.service,
626 remote-cryptsetup.target, remote-fs.target,
627 systemd-networkd-wait-online.service, and systemd-timesyncd.service
628 in /etc, as if `systemctl enable` was called for those units, to make
629 the system usable immediately after installation. Now this is not
630 done anymore, and instead calling `systemctl preset-all` is
631 recommended after the first installation of systemd.
632
633 * A new boolean sandboxing option RestrictSUIDSGID= has been added that
634 is built on seccomp. When turned on creation of SUID/SGID files is
635 prohibited.
636
637 * The NoNewPrivileges= and the new RestrictSUIDSGID= options are now
638 implied if DynamicUser= is turned on for a service. This hardens
639 these services, so that they neither can benefit from nor create
640 SUID/SGID executables. This is a minor compatibility breakage, given
641 that when DynamicUser= was first introduced SUID/SGID behaviour was
642 unaffected. However, the security benefit of these two options is
643 substantial, and the setting is still relatively new, hence we opted
644 to make it mandatory for services with dynamic users.
645
646 Contributions from: Adam Jackson, Alexander Tsoy, Andrey Yashkin,
647 Andrzej Pietrasiewicz, Anita Zhang, Balint Reczey, Beniamino Galvani,
648 Ben Iofel, Benjamin Berg, Benjamin Dahlhoff, Chris, Chris Morin,
649 Christopher Wong, Claudius Ellsel, Clemens Gruber, dana, Daniel Black,
650 Davide Cavalca, David Michael, David Rheinsberg, emersion, Evgeny
651 Vereshchagin, Filipe Brandenburger, Franck Bui, Frantisek Sumsal,
652 Giacinto Cifelli, Hans de Goede, Hugo Kindel, Ignat Korchagin, Insun
653 Pyo, Jan Engelhardt, Jonas Dorel, Jonathan Lebon, Jonathon Kowalski,
654 Jörg Sommer, Jörg Thalheim, Jussi Pakkanen, Kai-Heng Feng, Lennart
655 Poettering, Lubomir Rintel, Luís Ferreira, Martin Pitt, Matthias
656 Klumpp, Michael Biebl, Michael Niewöhner, Michael Olbrich, Michal
657 Sekletar, Mike Lothian, Paul Menzel, Piotr Drąg, Riccardo Schirone,
658 Robin Elvedi, Roman Kulikov, Ronald Tschalär, Ross Burton, Ryan
659 Gonzalez, Sebastian Krzyszkowiak, Stephane Chazelas, StKob, Susant
660 Sahani, Sylvain Plantefève, Szabolcs Fruhwald, Taro Yamada, Theo
661 Ouzhinski, Thomas Haller, Tobias Jungel, Tom Yan, Tony Asleson, Topi
662 Miettinen, unixsysadmin, Van Laser, Vesa Jääskeläinen, Yu, Li-Yu,
663 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
664
665 — Warsaw, 2019-04-11
666
667 CHANGES WITH 241:
668
669 * The default locale can now be configured at compile time. Otherwise,
670 a suitable default will be selected automatically (one of C.UTF-8,
671 en_US.UTF-8, and C).
672
673 * The version string shown by systemd and other tools now includes the
674 git commit hash when built from git. An override may be specified
675 during compilation, which is intended to be used by distributions to
676 include the package release information.
677
678 * systemd-cat can now filter standard input and standard error streams
679 for different syslog priorities using the new --stderr-priority=
680 option.
681
682 * systemd-journald and systemd-journal-remote reject entries which
683 contain too many fields (CVE-2018-16865) and set limits on the
684 process' command line length (CVE-2018-16864).
685
686 * $DBUS_SESSION_BUS_ADDRESS environment variable is set by pam_systemd
687 again.
688
689 * A new network device NamePolicy "keep" is implemented for link files,
690 and used by default in 99-default.link (the fallback configuration
691 provided by systemd). With this policy, if the network device name
692 was already set by userspace, the device will not be renamed again.
693 This matches the naming scheme that was implemented before
694 systemd-240. If naming-scheme < 240 is specified, the "keep" policy
695 is also enabled by default, even if not specified. Effectively, this
696 means that if naming-scheme >= 240 is specified, network devices will
697 be renamed according to the configuration, even if they have been
698 renamed already, if "keep" is not specified as the naming policy in
699 the .link file. The 99-default.link file provided by systemd includes
700 "keep" for backwards compatibility, but it is recommended for user
701 installed .link files to *not* include it.
702
703 The "kernel" policy, which keeps kernel names declared to be
704 "persistent", now works again as documented.
705
706 * kernel-install script now optionally takes the paths to one or more
707 initrd files, and passes them to all plugins.
708
709 * The mincore() system call has been dropped from the @system-service
710 system call filter group, as it is pretty exotic and may potentially
711 used for side-channel attacks.
712
713 * -fPIE is dropped from compiler and linker options. Please specify
714 -Db_pie=true option to meson to build position-independent
715 executables. Note that the meson option is supported since meson-0.49.
716
717 * The fs.protected_regular and fs.protected_fifos sysctls, which were
718 added in Linux 4.19 to make some data spoofing attacks harder, are
719 now enabled by default. While this will hopefully improve the
720 security of most installations, it is technically a backwards
721 incompatible change; to disable these sysctls again, place the
722 following lines in /etc/sysctl.d/60-protected.conf or a similar file:
723
724 fs.protected_regular = 0
725 fs.protected_fifos = 0
726
727 Note that the similar hardlink and symlink protection has been
728 enabled since v199, and may be disabled likewise.
729
730 * The files read from the EnvironmentFile= setting in unit files now
731 parse backslashes inside quotes literally, matching the behaviour of
732 POSIX shells.
733
734 * udevadm trigger, udevadm control, udevadm settle and udevadm monitor
735 now automatically become NOPs when run in a chroot() environment.
736
737 * The tmpfiles.d/ "C" line type will now copy directory trees not only
738 when the destination is so far missing, but also if it already exists
739 as a directory and is empty. This is useful to cater for systems
740 where directory trees are put together from multiple separate mount
741 points but otherwise empty.
742
743 * A new function sd_bus_close_unref() (and the associated
744 sd_bus_close_unrefp()) has been added to libsystemd, that combines
745 sd_bus_close() and sd_bus_unref() in one.
746
747 * udevadm control learnt a new option for --ping for testing whether a
748 systemd-udevd instance is running and reacting.
749
750 * udevadm trigger learnt a new option for --wait-daemon for waiting
751 systemd-udevd daemon to be initialized.
752
753 Contributions from: Aaron Plattner, Alberts Muktupāvels, Alex Mayer,
754 Ayman Bagabas, Beniamino Galvani, Burt P, Chris Down, Chris Lamb, Chris
755 Morin, Christian Hesse, Claudius Ellsel, dana, Daniel Axtens, Daniele
756 Medri, Dave Reisner, David Santamaría Rogado, Diego Canuhe, Dimitri
757 John Ledkov, Evgeny Vereshchagin, Fabrice Fontaine, Filipe
758 Brandenburger, Franck Bui, Frantisek Sumsal, govwin, Hans de Goede,
759 James Hilliard, Jan Engelhardt, Jani Uusitalo, Jan Janssen, Jan
760 Synacek, Jonathan McDowell, Jonathan Roemer, Jonathon Kowalski, Joost
761 Heitbrink, Jörg Thalheim, Lance, Lennart Poettering, Louis Taylor,
762 Lucas Werkmeister, Mantas Mikulėnas, Marc-Antoine Perennou,
763 marvelousblack, Michael Biebl, Michael Sloan, Michal Sekletar, Mike
764 Auty, Mike Gilbert, Mikhail Kasimov, Neil Brown, Niklas Hambüchen,
765 Patrick Williams, Paul Seyfert, Peter Hutterer, Philip Withnall, Roger
766 James, Ronnie P. Thomas, Ryan Gonzalez, Sam Morris, Stephan Edel,
767 Stephan Gerhold, Susant Sahani, Taro Yamada, Thomas Haller, Topi
768 Miettinen, YiFei Zhu, YmrDtnJu, YunQiang Su, Yu Watanabe, Zbigniew
769 Jędrzejewski-Szmek, zsergeant77, Дамјан Георгиевски
770
771 — Berlin, 2019-02-14
772
773 CHANGES WITH 240:
774
775 * NoNewPrivileges=yes has been set for all long-running services
776 implemented by systemd. Previously, this was problematic due to
777 SELinux (as this would also prohibit the transition from PID1's label
778 to the service's label). This restriction has since been lifted, but
779 an SELinux policy update is required.
780 (See e.g. https://github.com/fedora-selinux/selinux-policy/pull/234.)
781
782 * DynamicUser=yes is dropped from systemd-networkd.service,
783 systemd-resolved.service and systemd-timesyncd.service, which was
784 enabled in v239 for systemd-networkd.service and systemd-resolved.service,
785 and since v236 for systemd-timesyncd.service. The users and groups
786 systemd-network, systemd-resolve and systemd-timesync are created
787 by systemd-sysusers again. Distributors or system administrators
788 may need to create these users and groups if they not exist (or need
789 to re-enable DynamicUser= for those units) while upgrading systemd.
790 Also, the clock file for systemd-timesyncd may need to move from
791 /var/lib/private/systemd/timesync/clock to /var/lib/systemd/timesync/clock.
792
793 * When unit files are loaded from disk, previously systemd would
794 sometimes (depending on the unit loading order) load units from the
795 target path of symlinks in .wants/ or .requires/ directories of other
796 units. This meant that unit could be loaded from different paths
797 depending on whether the unit was requested explicitly or as a
798 dependency of another unit, not honouring the priority of directories
799 in search path. It also meant that it was possible to successfully
800 load and start units which are not found in the unit search path, as
801 long as they were requested as a dependency and linked to from
802 .wants/ or .requires/. The target paths of those symlinks are not
803 used for loading units anymore and the unit file must be found in
804 the search path.
805
806 * A new service type has been added: Type=exec. It's very similar to
807 Type=simple but ensures the service manager will wait for both fork()
808 and execve() of the main service binary to complete before proceeding
809 with follow-up units. This is primarily useful so that the manager
810 propagates any errors in the preparation phase of service execution
811 back to the job that requested the unit to be started. For example,
812 consider a service that has ExecStart= set to a file system binary
813 that doesn't exist. With Type=simple starting the unit would be
814 considered instantly successful, as only fork() has to complete
815 successfully and the manager does not wait for execve(), and hence
816 its failure is seen "too late". With the new Type=exec service type
817 starting the unit will fail, as the manager will wait for the
818 execve() and notice its failure, which is then propagated back to the
819 start job.
820
821 NOTE: with the next release 241 of systemd we intend to change the
822 systemd-run tool to default to Type=exec for transient services
823 started by it. This should be mostly safe, but in specific corner
824 cases might result in problems, as the systemd-run tool will then
825 block on NSS calls (such as user name look-ups due to User=) done
826 between the fork() and execve(), which under specific circumstances
827 might cause problems. It is recommended to specify "-p Type=simple"
828 explicitly in the few cases where this applies. For regular,
829 non-transient services (i.e. those defined with unit files on disk)
830 we will continue to default to Type=simple.
831
832 * The Linux kernel's current default RLIMIT_NOFILE resource limit for
833 userspace processes is set to 1024 (soft) and 4096
834 (hard). Previously, systemd passed this on unmodified to all
835 processes it forked off. With this systemd release the hard limit
836 systemd passes on is increased to 512K, overriding the kernel's
837 defaults and substantially increasing the number of simultaneous file
838 descriptors unprivileged userspace processes can allocate. Note that
839 the soft limit remains at 1024 for compatibility reasons: the
840 traditional UNIX select() call cannot deal with file descriptors >=
841 1024 and increasing the soft limit globally might thus result in
842 programs unexpectedly allocating a high file descriptor and thus
843 failing abnormally when attempting to use it with select() (of
844 course, programs shouldn't use select() anymore, and prefer
845 poll()/epoll, but the call unfortunately remains undeservedly popular
846 at this time). This change reflects the fact that file descriptor
847 handling in the Linux kernel has been optimized in more recent
848 kernels and allocating large numbers of them should be much cheaper
849 both in memory and in performance than it used to be. Programs that
850 want to take benefit of the increased limit have to "opt-in" into
851 high file descriptors explicitly by raising their soft limit. Of
852 course, when they do that they must acknowledge that they cannot use
853 select() anymore (and neither can any shared library they use — or
854 any shared library used by any shared library they use and so on).
855 Which default hard limit is most appropriate is of course hard to
856 decide. However, given reports that ~300K file descriptors are used
857 in real-life applications we believe 512K is sufficiently high as new
858 default for now. Note that there are also reports that using very
859 high hard limits (e.g. 1G) is problematic: some software allocates
860 large arrays with one element for each potential file descriptor
861 (Java, …) — a high hard limit thus triggers excessively large memory
862 allocations in these applications. Hopefully, the new default of 512K
863 is a good middle ground: higher than what real-life applications
864 currently need, and low enough for avoid triggering excessively large
865 allocations in problematic software. (And yes, somebody should fix
866 Java.)
867
868 * The fs.nr_open and fs.file-max sysctls are now automatically bumped
869 to the highest possible values, as separate accounting of file
870 descriptors is no longer necessary, as memcg tracks them correctly as
871 part of the memory accounting anyway. Thus, from the four limits on
872 file descriptors currently enforced (fs.file-max, fs.nr_open,
873 RLIMIT_NOFILE hard, RLIMIT_NOFILE soft) we turn off the first two,
874 and keep only the latter two. A set of build-time options
875 (-Dbump-proc-sys-fs-file-max=false and -Dbump-proc-sys-fs-nr-open=false)
876 has been added to revert this change in behaviour, which might be
877 an option for systems that turn off memcg in the kernel.
878
879 * When no /etc/locale.conf file exists (and hence no locale settings
880 are in place), systemd will now use the "C.UTF-8" locale by default,
881 and set LANG= to it. This locale is supported by various
882 distributions including Fedora, with clear indications that upstream
883 glibc is going to make it available too. This locale enables UTF-8
884 mode by default, which appears appropriate for 2018.
885
886 * The "net.ipv4.conf.all.rp_filter" sysctl will now be set to 2 by
887 default. This effectively switches the RFC3704 Reverse Path filtering
888 from Strict mode to Loose mode. This is more appropriate for hosts
889 that have multiple links with routes to the same networks (e.g.
890 a client with a Wi-Fi and Ethernet both connected to the internet).
891
892 Consult the kernel documentation for details on this sysctl:
893 https://www.kernel.org/doc/Documentation/networking/ip-sysctl.txt
894
895 * CPUAccounting=yes no longer enables the CPU controller when using
896 kernel 4.15+ and the unified cgroup hierarchy, as required accounting
897 statistics are now provided independently from the CPU controller.
898
899 * Support for disabling a particular cgroup controller within a sub-tree
900 has been added through the DisableControllers= directive.
901
902 * cgroup_no_v1=all on the kernel command line now also implies
903 using the unified cgroup hierarchy, unless one explicitly passes
904 systemd.unified_cgroup_hierarchy=0 on the kernel command line.
905
906 * The new "MemoryMin=" unit file property may now be used to set the
907 memory usage protection limit of processes invoked by the unit. This
908 controls the cgroup v2 memory.min attribute. Similarly, the new
909 "IODeviceLatencyTargetSec=" property has been added, wrapping the new
910 cgroup v2 io.latency cgroup property for configuring per-service I/O
911 latency.
912
913 * systemd now supports the cgroup v2 devices BPF logic, as counterpart
914 to the cgroup v1 "devices" cgroup controller.
915
916 * systemd-escape now is able to combine --unescape with --template. It
917 also learnt a new option --instance for extracting and unescaping the
918 instance part of a unit name.
919
920 * sd-bus now provides the sd_bus_message_readv() which is similar to
921 sd_bus_message_read() but takes a va_list object. The pair
922 sd_bus_set_method_call_timeout() and sd_bus_get_method_call_timeout()
923 has been added for configuring the default method call timeout to
924 use. sd_bus_error_move() may be used to efficiently move the contents
925 from one sd_bus_error structure to another, invalidating the
926 source. sd_bus_set_close_on_exit() and sd_bus_get_close_on_exit() may
927 be used to control whether a bus connection object is automatically
928 flushed when an sd-event loop is exited.
929
930 * When processing classic BSD syslog log messages, journald will now
931 save the original time-stamp string supplied in the new
932 SYSLOG_TIMESTAMP= journal field. This permits consumers to
933 reconstruct the original BSD syslog message more correctly.
934
935 * StandardOutput=/StandardError= in service files gained support for
936 new "append:…" parameters, for connecting STDOUT/STDERR of a service
937 to a file, and appending to it.
938
939 * The signal to use as last step of killing of unit processes is now
940 configurable. Previously it was hard-coded to SIGKILL, which may now
941 be overridden with the new KillSignal= setting. Note that this is the
942 signal used when regular termination (i.e. SIGTERM) does not suffice.
943 Similarly, the signal used when aborting a program in case of a
944 watchdog timeout may now be configured too (WatchdogSignal=).
945
946 * The XDG_SESSION_DESKTOP environment variable may now be configured in
947 the pam_systemd argument line, using the new desktop= switch. This is
948 useful to initialize it properly from a display manager without
949 having to touch C code.
950
951 * Most configuration options that previously accepted percentage values
952 now also accept permille values with the '‰' suffix (instead of '%').
953
954 * systemd-resolved may now optionally use OpenSSL instead of GnuTLS for
955 DNS-over-TLS.
956
957 * systemd-resolved's configuration file resolved.conf gained a new
958 option ReadEtcHosts= which may be used to turn off processing and
959 honoring /etc/hosts entries.
960
961 * The "--wait" switch may now be passed to "systemctl
962 is-system-running", in which case the tool will synchronously wait
963 until the system finished start-up.
964
965 * hostnamed gained a new bus call to determine the DMI product UUID.
966
967 * On x86-64 systemd will now prefer using the RDRAND processor
968 instruction over /dev/urandom whenever it requires randomness that
969 neither has to be crypto-grade nor should be reproducible. This
970 should substantially reduce the amount of entropy systemd requests
971 from the kernel during initialization on such systems, though not
972 reduce it to zero. (Why not zero? systemd still needs to allocate
973 UUIDs and such uniquely, which require high-quality randomness.)
974
975 * networkd gained support for Foo-Over-UDP, ERSPAN and ISATAP
976 tunnels. It also gained a new option ForceDHCPv6PDOtherInformation=
977 for forcing the "Other Information" bit in IPv6 RA messages. The
978 bonding logic gained four new options AdActorSystemPriority=,
979 AdUserPortKey=, AdActorSystem= for configuring various 802.3ad
980 aspects, and DynamicTransmitLoadBalancing= for enabling dynamic
981 shuffling of flows. The tunnel logic gained a new
982 IPv6RapidDeploymentPrefix= option for configuring IPv6 Rapid
983 Deployment. The policy rule logic gained four new options IPProtocol=,
984 SourcePort= and DestinationPort=, InvertRule=. The bridge logic gained
985 support for the MulticastToUnicast= option. networkd also gained
986 support for configuring static IPv4 ARP or IPv6 neighbor entries.
987
988 * .preset files (as read by 'systemctl preset') may now be used to
989 instantiate services.
990
991 * /etc/crypttab now understands the sector-size= option to configure
992 the sector size for an encrypted partition.
993
994 * Key material for encrypted disks may now be placed on a formatted
995 medium, and referenced from /etc/crypttab by the UUID of the file
996 system, followed by "=" suffixed by the path to the key file.
997
998 * The "collect" udev component has been removed without replacement, as
999 it is neither used nor maintained.
1000
1001 * When the RuntimeDirectory=, StateDirectory=, CacheDirectory=,
1002 LogsDirectory=, ConfigurationDirectory= settings are used in a
1003 service the executed processes will now receive a set of environment
1004 variables containing the full paths of these directories.
1005 Specifically, RUNTIME_DIRECTORY=, STATE_DIRECTORY, CACHE_DIRECTORY,
1006 LOGS_DIRECTORY, CONFIGURATION_DIRECTORY are now set if these options
1007 are used. Note that these options may be used multiple times per
1008 service in which case the resulting paths will be concatenated and
1009 separated by colons.
1010
1011 * Predictable interface naming has been extended to cover InfiniBand
1012 NICs. They will be exposed with an "ib" prefix.
1013
1014 * tmpfiles.d/ line types may now be suffixed with a '-' character, in
1015 which case the respective line failing is ignored.
1016
1017 * .link files may now be used to configure the equivalent to the
1018 "ethtool advertise" commands.
1019
1020 * The sd-device.h and sd-hwdb.h APIs are now exported, as an
1021 alternative to libudev.h. Previously, the latter was just an internal
1022 wrapper around the former, but now these two APIs are exposed
1023 directly.
1024
1025 * sd-id128.h gained a new function sd_id128_get_boot_app_specific()
1026 which calculates an app-specific boot ID similar to how
1027 sd_id128_get_machine_app_specific() generates an app-specific machine
1028 ID.
1029
1030 * A new tool systemd-id128 has been added that can be used to determine
1031 and generate various 128bit IDs.
1032
1033 * /etc/os-release gained two new standardized fields DOCUMENTATION_URL=
1034 and LOGO=.
1035
1036 * systemd-hibernate-resume-generator will now honor the "noresume"
1037 kernel command line option, in which case it will bypass resuming
1038 from any hibernated image.
1039
1040 * The systemd-sleep.conf configuration file gained new options
1041 AllowSuspend=, AllowHibernation=, AllowSuspendThenHibernate=,
1042 AllowHybridSleep= for prohibiting specific sleep modes even if the
1043 kernel exports them.
1044
1045 * portablectl is now officially supported and has thus moved to
1046 /usr/bin/.
1047
1048 * bootctl learnt the two new commands "set-default" and "set-oneshot"
1049 for setting the default boot loader item to boot to (either
1050 persistently or only for the next boot). This is currently only
1051 compatible with sd-boot, but may be implemented on other boot loaders
1052 too, that follow the boot loader interface. The updated interface is
1053 now documented here:
1054
1055 https://systemd.io/BOOT_LOADER_INTERFACE
1056
1057 * A new kernel command line option systemd.early_core_pattern= is now
1058 understood which may be used to influence the core_pattern PID 1
1059 installs during early boot.
1060
1061 * busctl learnt two new options -j and --json= for outputting method
1062 call replies, properties and monitoring output in JSON.
1063
1064 * journalctl's JSON output now supports simple ANSI coloring as well as
1065 a new "json-seq" mode for generating RFC7464 output.
1066
1067 * Unit files now support the %g/%G specifiers that resolve to the UNIX
1068 group/GID of the service manager runs as, similar to the existing
1069 %u/%U specifiers that resolve to the UNIX user/UID.
1070
1071 * systemd-logind learnt a new global configuration option
1072 UserStopDelaySec= that may be set in logind.conf. It specifies how
1073 long the systemd --user instance shall remain started after a user
1074 logs out. This is useful to speed up repetitive re-connections of the
1075 same user, as it means the user's service manager doesn't have to be
1076 stopped/restarted on each iteration, but can be reused between
1077 subsequent options. This setting defaults to 10s. systemd-logind also
1078 exports two new properties on its Manager D-Bus objects indicating
1079 whether the system's lid is currently closed, and whether the system
1080 is on AC power.
1081
1082 * systemd gained support for a generic boot counting logic, which
1083 generically permits automatic reverting to older boot loader entries
1084 if newer updated ones don't work. The boot loader side is implemented
1085 in sd-boot, but is kept open for other boot loaders too. For details
1086 see:
1087
1088 https://systemd.io/AUTOMATIC_BOOT_ASSESSMENT
1089
1090 * The SuccessAction=/FailureAction= unit file settings now learnt two
1091 new parameters: "exit" and "exit-force", which result in immediate
1092 exiting of the service manager, and are only useful in systemd --user
1093 and container environments.
1094
1095 * Unit files gained support for a pair of options
1096 FailureActionExitStatus=/SuccessActionExitStatus= for configuring the
1097 exit status to use as service manager exit status when
1098 SuccessAction=/FailureAction= is set to exit or exit-force.
1099
1100 * A pair of LogRateLimitIntervalSec=/LogRateLimitBurst= per-service
1101 options may now be used to configure the log rate limiting applied by
1102 journald per-service.
1103
1104 * systemd-analyze gained a new verb "timespan" for parsing and
1105 normalizing time span values (i.e. strings like "5min 7s 8us").
1106
1107 * systemd-analyze also gained a new verb "security" for analyzing the
1108 security and sand-boxing settings of services in order to determine an
1109 "exposure level" for them, indicating whether a service would benefit
1110 from more sand-boxing options turned on for them.
1111
1112 * "systemd-analyze syscall-filter" will now also show system calls
1113 supported by the local kernel but not included in any of the defined
1114 groups.
1115
1116 * .nspawn files now understand the Ephemeral= setting, matching the
1117 --ephemeral command line switch.
1118
1119 * sd-event gained the new APIs sd_event_source_get_floating() and
1120 sd_event_source_set_floating() for controlling whether a specific
1121 event source is "floating", i.e. destroyed along with the even loop
1122 object itself.
1123
1124 * Unit objects on D-Bus gained a new "Refs" property that lists all
1125 clients that currently have a reference on the unit (to ensure it is
1126 not unloaded).
1127
1128 * The JoinControllers= option in system.conf is no longer supported, as
1129 it didn't work correctly, is hard to support properly, is legacy (as
1130 the concept only exists on cgroup v1) and apparently wasn't used.
1131
1132 * Journal messages that are generated whenever a unit enters the failed
1133 state are now tagged with a unique MESSAGE_ID. Similarly, messages
1134 generated whenever a service process exits are now made recognizable,
1135 too. A tagged message is also emitted whenever a unit enters the
1136 "dead" state on success.
1137
1138 * systemd-run gained a new switch --working-directory= for configuring
1139 the working directory of the service to start. A shortcut -d is
1140 equivalent, setting the working directory of the service to the
1141 current working directory of the invoking program. The new --shell
1142 (or just -S) option has been added for invoking the $SHELL of the
1143 caller as a service, and implies --pty --same-dir --wait --collect
1144 --service-type=exec. Or in other words, "systemd-run -S" is now the
1145 quickest way to quickly get an interactive in a fully clean and
1146 well-defined system service context.
1147
1148 * machinectl gained a new verb "import-fs" for importing an OS tree
1149 from a directory. Moreover, when a directory or tarball is imported
1150 and single top-level directory found with the OS itself below the OS
1151 tree is automatically mangled and moved one level up.
1152
1153 * systemd-importd will no longer set up an implicit btrfs loop-back
1154 file system on /var/lib/machines. If one is already set up, it will
1155 continue to be used.
1156
1157 * A new generator "systemd-run-generator" has been added. It will
1158 synthesize a unit from one or more program command lines included in
1159 the kernel command line. This is very useful in container managers
1160 for example:
1161
1162 # systemd-nspawn -i someimage.raw -b systemd.run='"some command line"'
1163
1164 This will run "systemd-nspawn" on an image, invoke the specified
1165 command line and immediately shut down the container again, returning
1166 the command line's exit code.
1167
1168 * The block device locking logic is now documented:
1169
1170 https://systemd.io/BLOCK_DEVICE_LOCKING
1171
1172 * loginctl and machinectl now optionally output the various tables in
1173 JSON using the --output= switch. It is our intention to add similar
1174 support to systemctl and all other commands.
1175
1176 * udevadm's query and trigger verb now optionally take a .device unit
1177 name as argument.
1178
1179 * systemd-udevd's network naming logic now understands a new
1180 net.naming-scheme= kernel command line switch, which may be used to
1181 pick a specific version of the naming scheme. This helps stabilizing
1182 interface names even as systemd/udev are updated and the naming logic
1183 is improved.
1184
1185 * sd-id128.h learnt two new auxiliary helpers: sd_id128_is_allf() and
1186 SD_ID128_ALLF to test if a 128bit ID is set to all 0xFF bytes, and to
1187 initialize one to all 0xFF.
1188
1189 * After loading the SELinux policy systemd will now recursively relabel
1190 all files and directories listed in
1191 /run/systemd/relabel-extra.d/*.relabel (which should be simple
1192 newline separated lists of paths) in addition to the ones it already
1193 implicitly relabels in /run, /dev and /sys. After the relabelling is
1194 completed the *.relabel files (and /run/systemd/relabel-extra.d/) are
1195 removed. This is useful to permit initrds (i.e. code running before
1196 the SELinux policy is in effect) to generate files in the host
1197 filesystem safely and ensure that the correct label is applied during
1198 the transition to the host OS.
1199
1200 * KERNEL API BREAKAGE: Linux kernel 4.18 changed behaviour regarding
1201 mknod() handling in user namespaces. Previously mknod() would always
1202 fail with EPERM in user namespaces. Since 4.18 mknod() will succeed
1203 but device nodes generated that way cannot be opened, and attempts to
1204 open them result in EPERM. This breaks the "graceful fallback" logic
1205 in systemd's PrivateDevices= sand-boxing option. This option is
1206 implemented defensively, so that when systemd detects it runs in a
1207 restricted environment (such as a user namespace, or an environment
1208 where mknod() is blocked through seccomp or absence of CAP_SYS_MKNOD)
1209 where device nodes cannot be created the effect of PrivateDevices= is
1210 bypassed (following the logic that 2nd-level sand-boxing is not
1211 essential if the system systemd runs in is itself already sand-boxed
1212 as a whole). This logic breaks with 4.18 in container managers where
1213 user namespacing is used: suddenly PrivateDevices= succeeds setting
1214 up a private /dev/ file system containing devices nodes — but when
1215 these are opened they don't work.
1216
1217 At this point it is recommended that container managers utilizing
1218 user namespaces that intend to run systemd in the payload explicitly
1219 block mknod() with seccomp or similar, so that the graceful fallback
1220 logic works again.
1221
1222 We are very sorry for the breakage and the requirement to change
1223 container configurations for newer kernels. It's purely caused by an
1224 incompatible kernel change. The relevant kernel developers have been
1225 notified about this userspace breakage quickly, but they chose to
1226 ignore it.
1227
1228 * PermissionsStartOnly= setting is deprecated (but is still supported
1229 for backwards compatibility). The same functionality is provided by
1230 the more flexible "+", "!", and "!!" prefixes to ExecStart= and other
1231 commands.
1232
1233 * $DBUS_SESSION_BUS_ADDRESS environment variable is not set by
1234 pam_systemd anymore.
1235
1236 * The naming scheme for network devices was changed to always rename
1237 devices, even if they were already renamed by userspace. The "kernel"
1238 policy was changed to only apply as a fallback, if no other naming
1239 policy took effect.
1240
1241 * The requirements to build systemd is bumped to meson-0.46 and
1242 python-3.5.
1243
1244 Contributions from: afg, Alan Jenkins, Aleksei Timofeyev, Alexander
1245 Filippov, Alexander Kurtz, Alexey Bogdanenko, Andreas Henriksson,
1246 Andrew Jorgensen, Anita Zhang, apnix-uk, Arkan49, Arseny Maslennikov,
1247 asavah, Asbjørn Apeland, aszlig, Bastien Nocera, Ben Boeckel, Benedikt
1248 Morbach, Benjamin Berg, Bruce Zhang, Carlo Caione, Cedric Viou, Chen
1249 Qi, Chris Chiu, Chris Down, Chris Morin, Christian Rebischke, Claudius
1250 Ellsel, Colin Guthrie, dana, Daniel, Daniele Medri, Daniel Kahn
1251 Gillmor, Daniel Rusek, Daniel van Vugt, Dariusz Gadomski, Dave Reisner,
1252 David Anderson, Davide Cavalca, David Leeds, David Malcolm, David
1253 Strauss, David Tardon, Dimitri John Ledkov, Dmitry Torokhov, dj-kaktus,
1254 Dongsu Park, Elias Probst, Emil Soleyman, Erik Kooistra, Ervin Peters,
1255 Evgeni Golov, Evgeny Vereshchagin, Fabrice Fontaine, Faheel Ahmad,
1256 Faizal Luthfi, Felix Yan, Filipe Brandenburger, Franck Bui, Frank
1257 Schaefer, Frantisek Sumsal, Gautier Husson, Gianluca Boiano, Giuseppe
1258 Scrivano, glitsj16, Hans de Goede, Harald Hoyer, Harry Mallon, Harshit
1259 Jain, Helmut Grohne, Henry Tung, Hui Yiqun, imayoda, Insun Pyo, Iwan
1260 Timmer, Jan Janssen, Jan Pokorný, Jan Synacek, Jason A. Donenfeld,
1261 javitoom, Jérémy Nouhaud, Jeremy Su, Jiuyang Liu, João Paulo Rechi
1262 Vita, Joe Hershberger, Joe Rayhawk, Joerg Behrmann, Joerg Steffens,
1263 Jonas Dorel, Jon Ringle, Josh Soref, Julian Andres Klode, Jun Bo Bi,
1264 Jürg Billeter, Keith Busch, Khem Raj, Kirill Marinushkin, Larry
1265 Bernstone, Lennart Poettering, Lion Yang, Li Song, Lorenz
1266 Hübschle-Schneider, Lubomir Rintel, Lucas Werkmeister, Ludwin Janvier,
1267 Lukáš Nykrýn, Luke Shumaker, mal, Marc-Antoine Perennou, Marcin
1268 Skarbek, Marco Trevisan (Treviño), Marian Cepok, Mario Hros, Marko
1269 Myllynen, Markus Grimm, Martin Pitt, Martin Sobotka, Martin Wilck,
1270 Mathieu Trudel-Lapierre, Matthew Leeds, Michael Biebl, Michael Olbrich,
1271 Michael 'pbone' Pobega, Michael Scherer, Michal Koutný, Michal
1272 Sekletar, Michal Soltys, Mike Gilbert, Mike Palmer, Muhammet Kara, Neal
1273 Gompa, Neil Brown, Network Silence, Niklas Tibbling, Nikolas Nyby,
1274 Nogisaka Sadata, Oliver Smith, Patrik Flykt, Pavel Hrdina, Paweł
1275 Szewczyk, Peter Hutterer, Piotr Drąg, Ray Strode, Reinhold Mueller,
1276 Renaud Métrich, Roman Gushchin, Ronny Chevalier, Rubén Suárez Alvarez,
1277 Ruixin Bao, RussianNeuroMancer, Ryutaroh Matsumoto, Saleem Rashid, Sam
1278 Morris, Samuel Morris, Sandy Carter, scootergrisen, Sébastien Bacher,
1279 Sergey Ptashnick, Shawn Landden, Shengyao Xue, Shih-Yuan Lee
1280 (FourDollars), Silvio Knizek, Sjoerd Simons, Stasiek Michalski, Stephen
1281 Gallagher, Steven Allen, Steve Ramage, Susant Sahani, Sven Joachim,
1282 Sylvain Plantefève, Tanu Kaskinen, Tejun Heo, Thiago Macieira, Thomas
1283 Blume, Thomas Haller, Thomas H. P. Andersen, Tim Ruffing, TJ, Tobias
1284 Jungel, Todd Walton, Tommi Rantala, Tomsod M, Tony Novak, Tore
1285 Anderson, Trevonn, Victor Laskurain, Victor Tapia, Violet Halo, Vojtech
1286 Trefny, welaq, William A. Kennington III, William Douglas, Wyatt Ward,
1287 Xiang Fan, Xi Ruoyao, Xuanwo, Yann E. Morin, YmrDtnJu, Yu Watanabe,
1288 Zbigniew Jędrzejewski-Szmek, Zhang Xianwei, Zsolt Dollenstein
1289
1290 — Warsaw, 2018-12-21
1291
1292 CHANGES WITH 239:
1293
1294 * NETWORK INTERFACE DEVICE NAMING CHANGES: systemd-udevd's "net_id"
1295 builtin will name network interfaces differently than in previous
1296 versions for virtual network interfaces created with SR-IOV and NPAR
1297 and for devices where the PCI network controller device does not have
1298 a slot number associated.
1299
1300 SR-IOV virtual devices are now named based on the name of the parent
1301 interface, with a suffix of "v<N>", where <N> is the virtual device
1302 number. Previously those virtual devices were named as if completely
1303 independent.
1304
1305 The ninth and later NPAR virtual devices will be named following the
1306 scheme used for the first eight NPAR partitions. Previously those
1307 devices were not renamed and the kernel default (eth<n>) was used.
1308
1309 "net_id" will also generate names for PCI devices where the PCI
1310 network controller device does not have an associated slot number
1311 itself, but one of its parents does. Previously those devices were
1312 not renamed and the kernel default (eth<n>) was used.
1313
1314 * AF_INET and AF_INET6 are dropped from RestrictAddressFamilies= in
1315 systemd-logind.service. Since v235, IPAddressDeny=any has been set to
1316 the unit. So, it is expected that the default behavior of
1317 systemd-logind is not changed. However, if distribution packagers or
1318 administrators disabled or modified IPAddressDeny= setting by a
1319 drop-in config file, then it may be necessary to update the file to
1320 re-enable AF_INET and AF_INET6 to support network user name services,
1321 e.g. NIS.
1322
1323 * When the RestrictNamespaces= unit property is specified multiple
1324 times, then the specified types are merged now. Previously, only the
1325 last assignment was used. So, if distribution packagers or
1326 administrators modified the setting by a drop-in config file, then it
1327 may be necessary to update the file.
1328
1329 * When OnFailure= is used in combination with Restart= on a service
1330 unit, then the specified units will no longer be triggered on
1331 failures that result in restarting. Previously, the specified units
1332 would be activated each time the unit failed, even when the unit was
1333 going to be restarted automatically. This behaviour contradicted the
1334 documentation. With this release the code is adjusted to match the
1335 documentation.
1336
1337 * systemd-tmpfiles will now print a notice whenever it encounters
1338 tmpfiles.d/ lines referencing the /var/run/ directory. It will
1339 recommend reworking them to use the /run/ directory instead (for
1340 which /var/run/ is simply a symlinked compatibility alias). This way
1341 systemd-tmpfiles can properly detect line conflicts and merge lines
1342 referencing the same file by two paths, without having to access
1343 them.
1344
1345 * systemctl disable/unmask/preset/preset-all cannot be used with
1346 --runtime. Previously this was allowed, but resulted in unintuitive
1347 behaviour that wasn't useful. systemctl disable/unmask will now undo
1348 both runtime and persistent enablement/masking, i.e. it will remove
1349 any relevant symlinks both in /run and /etc.
1350
1351 * Note that all long-running system services shipped with systemd will
1352 now default to a system call whitelist (rather than a blacklist, as
1353 before). In particular, systemd-udevd will now enforce one too. For
1354 most cases this should be safe, however downstream distributions
1355 which disabled sandboxing of systemd-udevd (specifically the
1356 MountFlags= setting), might want to disable this security feature
1357 too, as the default whitelisting will prohibit all mount, swap,
1358 reboot and clock changing operations from udev rules.
1359
1360 * sd-boot acquired new loader configuration settings to optionally turn
1361 off Windows and MacOS boot partition discovery as well as
1362 reboot-into-firmware menu items. It is also able to pick a better
1363 screen resolution for HiDPI systems, and now provides loader
1364 configuration settings to change the resolution explicitly.
1365
1366 * systemd-resolved now supports DNS-over-TLS. It's still
1367 turned off by default, use DNSOverTLS=opportunistic to turn it on in
1368 resolved.conf. We intend to make this the default as soon as couple
1369 of additional techniques for optimizing the initial latency caused by
1370 establishing a TLS/TCP connection are implemented.
1371
1372 * systemd-resolved.service and systemd-networkd.service now set
1373 DynamicUser=yes. The users systemd-resolve and systemd-network are
1374 not created by systemd-sysusers anymore.
1375
1376 NOTE: This has a chance of breaking nss-ldap and similar NSS modules
1377 that embed a network facing module into any process using getpwuid()
1378 or related call: the dynamic allocation of the user ID for
1379 systemd-resolved.service means the service manager has to check NSS
1380 if the user name is already taken when forking off the service. Since
1381 the user in the common case won't be defined in /etc/passwd the
1382 lookup is likely to trigger nss-ldap which in turn might use NSS to
1383 ask systemd-resolved for hostname lookups. This will hence result in
1384 a deadlock: a user name lookup in order to start
1385 systemd-resolved.service will result in a host name lookup for which
1386 systemd-resolved.service needs to be started already. There are
1387 multiple ways to work around this problem: pre-allocate the
1388 "systemd-resolve" user on such systems, so that nss-ldap won't be
1389 triggered; or use a different NSS package that doesn't do networking
1390 in-process but provides a local asynchronous name cache; or configure
1391 the NSS package to avoid lookups for UIDs in the range `pkg-config
1392 systemd --variable=dynamicuidmin` … `pkg-config systemd
1393 --variable=dynamicuidmax`, so that it does not consider itself
1394 authoritative for the same UID range systemd allocates dynamic users
1395 from.
1396
1397 * The systemd-resolve tool has been renamed to resolvectl (it also
1398 remains available under the old name, for compatibility), and its
1399 interface is now verb-based, similar in style to the other <xyz>ctl
1400 tools, such as systemctl or loginctl.
1401
1402 * The resolvectl/systemd-resolve tool also provides 'resolvconf'
1403 compatibility. It may be symlinked under the 'resolvconf' name, in
1404 which case it will take arguments and input compatible with the
1405 Debian and FreeBSD resolvconf tool.
1406
1407 * Support for suspend-then-hibernate has been added, i.e. a sleep mode
1408 where the system initially suspends, and after a timeout resumes and
1409 hibernates again.
1410
1411 * networkd's ClientIdentifier= now accepts a new option "duid-only". If
1412 set the client will only send a DUID as client identifier.
1413
1414 * The nss-systemd glibc NSS module will now enumerate dynamic users and
1415 groups in effect. Previously, it could resolve UIDs/GIDs to user
1416 names/groups and vice versa, but did not support enumeration.
1417
1418 * journald's Compress= configuration setting now optionally accepts a
1419 byte threshold value. All journal objects larger than this threshold
1420 will be compressed, smaller ones will not. Previously this threshold
1421 was not configurable and set to 512.
1422
1423 * A new system.conf setting NoNewPrivileges= is now available which may
1424 be used to turn off acquisition of new privileges system-wide
1425 (i.e. set Linux' PR_SET_NO_NEW_PRIVS for PID 1 itself, and thus also
1426 for all its children). Note that turning this option on means setuid
1427 binaries and file system capabilities lose their special powers.
1428 While turning on this option is a big step towards a more secure
1429 system, doing so is likely to break numerous pre-existing UNIX tools,
1430 in particular su and sudo.
1431
1432 * A new service systemd-time-sync-wait.service has been added. If
1433 enabled it will delay the time-sync.target unit at boot until time
1434 synchronization has been received from the network. This
1435 functionality is useful on systems lacking a local RTC or where it is
1436 acceptable that the boot process shall be delayed by external network
1437 services.
1438
1439 * When hibernating, systemd will now inform the kernel of the image
1440 write offset, on kernels new enough to support this. This means swap
1441 files should work for hibernation now.
1442
1443 * When loading unit files, systemd will now look for drop-in unit files
1444 extensions in additional places. Previously, for a unit file name
1445 "foo-bar-baz.service" it would look for dropin files in
1446 "foo-bar-baz.service.d/*.conf". Now, it will also look in
1447 "foo-bar-.service.d/*.conf" and "foo-.service.d/", i.e. at the
1448 service name truncated after all inner dashes. This scheme allows
1449 writing drop-ins easily that apply to a whole set of unit files at
1450 once. It's particularly useful for mount and slice units (as their
1451 naming is prefix based), but is also useful for service and other
1452 units, for packages that install multiple unit files at once,
1453 following a strict naming regime of beginning the unit file name with
1454 the package's name. Two new specifiers are now supported in unit
1455 files to match this: %j and %J are replaced by the part of the unit
1456 name following the last dash.
1457
1458 * Unit files and other configuration files that support specifier
1459 expansion now understand another three new specifiers: %T and %V will
1460 resolve to /tmp and /var/tmp respectively, or whatever temporary
1461 directory has been set for the calling user. %E will expand to either
1462 /etc (for system units) or $XDG_CONFIG_HOME (for user units).
1463
1464 * The ExecStart= lines of unit files are no longer required to
1465 reference absolute paths. If non-absolute paths are specified the
1466 specified binary name is searched within the service manager's
1467 built-in $PATH, which may be queried with 'systemd-path
1468 search-binaries-default'. It's generally recommended to continue to
1469 use absolute paths for all binaries specified in unit files.
1470
1471 * Units gained a new load state "bad-setting", which is used when a
1472 unit file was loaded, but contained fatal errors which prevent it
1473 from being started (for example, a service unit has been defined
1474 lacking both ExecStart= and ExecStop= lines).
1475
1476 * coredumpctl's "gdb" verb has been renamed to "debug", in order to
1477 support alternative debuggers, for example lldb. The old name
1478 continues to be available however, for compatibility reasons. Use the
1479 new --debugger= switch or the $SYSTEMD_DEBUGGER environment variable
1480 to pick an alternative debugger instead of the default gdb.
1481
1482 * systemctl and the other tools will now output escape sequences that
1483 generate proper clickable hyperlinks in various terminal emulators
1484 where useful (for example, in the "systemctl status" output you can
1485 now click on the unit file name to quickly open it in the
1486 editor/viewer of your choice). Note that not all terminal emulators
1487 support this functionality yet, but many do. Unfortunately, the
1488 "less" pager doesn't support this yet, hence this functionality is
1489 currently automatically turned off when a pager is started (which
1490 happens quite often due to auto-paging). We hope to remove this
1491 limitation as soon as "less" learns these escape sequences. This new
1492 behaviour may also be turned off explicitly with the $SYSTEMD_URLIFY
1493 environment variable. For details on these escape sequences see:
1494 https://gist.github.com/egmontkob/eb114294efbcd5adb1944c9f3cb5feda
1495
1496 * networkd's .network files now support a new IPv6MTUBytes= option for
1497 setting the MTU used by IPv6 explicitly as well as a new MTUBytes=
1498 option in the [Route] section to configure the MTU to use for
1499 specific routes. It also gained support for configuration of the DHCP
1500 "UserClass" option through the new UserClass= setting. It gained
1501 three new options in the new [CAN] section for configuring CAN
1502 networks. The MULTICAST and ALLMULTI interface flags may now be
1503 controlled explicitly with the new Multicast= and AllMulticast=
1504 settings.
1505
1506 * networkd will now automatically make use of the kernel's route
1507 expiration feature, if it is available.
1508
1509 * udevd's .link files now support setting the number of receive and
1510 transmit channels, using the RxChannels=, TxChannels=,
1511 OtherChannels=, CombinedChannels= settings.
1512
1513 * Support for UDPSegmentationOffload= has been removed, given its
1514 limited support in hardware, and waning software support.
1515
1516 * networkd's .netdev files now support creating "netdevsim" interfaces.
1517
1518 * PID 1 learnt a new bus call GetUnitByControlGroup() which may be used
1519 to query the unit belonging to a specific kernel control group.
1520
1521 * systemd-analyze gained a new verb "cat-config", which may be used to
1522 dump the contents of any configuration file, with all its matching
1523 drop-in files added in, and honouring the usual search and masking
1524 logic applied to systemd configuration files. For example use
1525 "systemd-analyze cat-config systemd/system.conf" to get the complete
1526 system configuration file of systemd how it would be loaded by PID 1
1527 itself. Similar to this, various tools such as systemd-tmpfiles or
1528 systemd-sysusers, gained a new option "--cat-config", which does the
1529 corresponding operation for their own configuration settings. For
1530 example, "systemd-tmpfiles --cat-config" will now output the full
1531 list of tmpfiles.d/ lines in place.
1532
1533 * timedatectl gained three new verbs: "show" shows bus properties of
1534 systemd-timedated, "timesync-status" shows the current NTP
1535 synchronization state of systemd-timesyncd, and "show-timesync"
1536 shows bus properties of systemd-timesyncd.
1537
1538 * systemd-timesyncd gained a bus interface on which it exposes details
1539 about its state.
1540
1541 * A new environment variable $SYSTEMD_TIMEDATED_NTP_SERVICES is now
1542 understood by systemd-timedated. It takes a colon-separated list of
1543 unit names of NTP client services. The list is used by
1544 "timedatectl set-ntp".
1545
1546 * systemd-nspawn gained a new --rlimit= switch for setting initial
1547 resource limits for the container payload. There's a new switch
1548 --hostname= to explicitly override the container's hostname. A new
1549 --no-new-privileges= switch may be used to control the
1550 PR_SET_NO_NEW_PRIVS flag for the container payload. A new
1551 --oom-score-adjust= switch controls the OOM scoring adjustment value
1552 for the payload. The new --cpu-affinity= switch controls the CPU
1553 affinity of the container payload. The new --resolv-conf= switch
1554 allows more detailed control of /etc/resolv.conf handling of the
1555 container. Similarly, the new --timezone= switch allows more detailed
1556 control of /etc/localtime handling of the container.
1557
1558 * systemd-detect-virt gained a new --list switch, which will print a
1559 list of all currently known VM and container environments.
1560
1561 * Support for "Portable Services" has been added, see
1562 doc/PORTABLE_SERVICES.md for details. Currently, the support is still
1563 experimental, but this is expected to change soon. Reflecting this
1564 experimental state, the "portablectl" binary is not installed into
1565 /usr/bin yet. The binary has to be called with the full path
1566 /usr/lib/systemd/portablectl instead.
1567
1568 * journalctl's and systemctl's -o switch now knows a new log output
1569 mode "with-unit". The output it generates is very similar to the
1570 regular "short" mode, but displays the unit name instead of the
1571 syslog tag for each log line. Also, the date is shown with timezone
1572 information. This mode is probably more useful than the classic
1573 "short" output mode for most purposes, except where pixel-perfect
1574 compatibility with classic /var/log/messages formatting is required.
1575
1576 * A new --dump-bus-properties switch has been added to the systemd
1577 binary, which may be used to dump all supported D-Bus properties.
1578 (Options which are still supported, but are deprecated, are *not*
1579 shown.)
1580
1581 * sd-bus gained a set of new calls:
1582 sd_bus_slot_set_floating()/sd_bus_slot_get_floating() may be used to
1583 enable/disable the "floating" state of a bus slot object,
1584 i.e. whether the slot object pins the bus it is allocated for into
1585 memory or if the bus slot object gets disconnected when the bus goes
1586 away. sd_bus_open_with_description(),
1587 sd_bus_open_user_with_description(),
1588 sd_bus_open_system_with_description() may be used to allocate bus
1589 objects and set their description string already during allocation.
1590
1591 * sd-event gained support for watching inotify events from the event
1592 loop, in an efficient way, sharing inotify handles between multiple
1593 users. For this a new function sd_event_add_inotify() has been added.
1594
1595 * sd-event and sd-bus gained support for calling special user-supplied
1596 destructor functions for userdata pointers associated with
1597 sd_event_source, sd_bus_slot, and sd_bus_track objects. For this new
1598 functions sd_bus_slot_set_destroy_callback,
1599 sd_bus_slot_get_destroy_callback, sd_bus_track_set_destroy_callback,
1600 sd_bus_track_get_destroy_callback,
1601 sd_event_source_set_destroy_callback,
1602 sd_event_source_get_destroy_callback have been added.
1603
1604 * The "net.ipv4.tcp_ecn" sysctl will now be turned on by default.
1605
1606 * PID 1 will now automatically reschedule .timer units whenever the
1607 local timezone changes. (They previously got rescheduled
1608 automatically when the system clock changed.)
1609
1610 * New documentation has been added to document cgroups delegation,
1611 portable services and the various code quality tools we have set up:
1612
1613 https://github.com/systemd/systemd/blob/master/docs/CGROUP_DELEGATION.md
1614 https://github.com/systemd/systemd/blob/master/docs/PORTABLE_SERVICES.md
1615 https://github.com/systemd/systemd/blob/master/docs/CODE_QUALITY.md
1616
1617 * The Boot Loader Specification has been added to the source tree.
1618
1619 https://github.com/systemd/systemd/blob/master/docs/BOOT_LOADER_SPECIFICATION.md
1620
1621 While moving it into our source tree we have updated it and further
1622 changes are now accepted through the usual github PR workflow.
1623
1624 * pam_systemd will now look for PAM userdata fields systemd.memory_max,
1625 systemd.tasks_max, systemd.cpu_weight, systemd.io_weight set by
1626 earlier PAM modules. The data in these fields is used to initialize
1627 the session scope's resource properties. Thus external PAM modules
1628 may now configure per-session limits, for example sourced from
1629 external user databases.
1630
1631 * socket units with Accept=yes will now maintain a "refused" counter in
1632 addition to the existing "accepted" counter, counting connections
1633 refused due to the enforced limits.
1634
1635 * The "systemd-path search-binaries-default" command may now be use to
1636 query the default, built-in $PATH PID 1 will pass to the services it
1637 manages.
1638
1639 * A new unit file setting PrivateMounts= has been added. It's a boolean
1640 option. If enabled the unit's processes are invoked in their own file
1641 system namespace. Note that this behaviour is also implied if any
1642 other file system namespacing options (such as PrivateTmp=,
1643 PrivateDevices=, ProtectSystem=, …) are used. This option is hence
1644 primarily useful for services that do not use any of the other file
1645 system namespacing options. One such service is systemd-udevd.service
1646 where this is now used by default.
1647
1648 * ConditionSecurity= gained a new value "uefi-secureboot" that is true
1649 when the system is booted in UEFI "secure mode".
1650
1651 * A new unit "system-update-pre.target" is added, which defines an
1652 optional synchronization point for offline system updates, as
1653 implemented by the pre-existing "system-update.target" unit. It
1654 allows ordering services before the service that executes the actual
1655 update process in a generic way.
1656
1657 * Systemd now emits warnings whenever .include syntax is used.
1658
1659 Contributions from: Adam Duskett, Alan Jenkins, Alessandro Casale,
1660 Alexander Kurtz, Alex Gartrell, Anssi Hannula, Arnaud Rebillout, Brian
1661 J. Murrell, Bruno Vernay, Chris Lamb, Chris Lesiak, Christian Brauner,
1662 Christian Hesse, Christian Rebischke, Colin Guthrie, Daniel Dao, Daniel
1663 Lin, Danylo Korostil, Davide Cavalca, David Tardon, Dimitri John
1664 Ledkov, Dmitriy Geels, Douglas Christman, Elia Geretto, emelenas, Emil
1665 Velikov, Evgeny Vereshchagin, Felipe Sateler, Feng Sun, Filipe
1666 Brandenburger, Franck Bui, futpib, Giuseppe Scrivano, Guillem Jover,
1667 guixxx, Hannes Reinecke, Hans de Goede, Harald Hoyer, Henrique Dante de
1668 Almeida, Hiram van Paassen, Ian Miell, Igor Gnatenko, Ivan Shapovalov,
1669 Iwan Timmer, James Cowgill, Jan Janssen, Jan Synacek, Jared Kazimir,
1670 Jérémy Rosen, João Paulo Rechi Vita, Joost Heitbrink, Jui-Chi Ricky
1671 Liang, Jürg Billeter, Kai-Heng Feng, Karol Augustin, Kay Sievers,
1672 Krzysztof Nowicki, Lauri Tirkkonen, Lennart Poettering, Leonard König,
1673 Long Li, Luca Boccassi, Lucas Werkmeister, Marcel Hoppe, Marc
1674 Kleine-Budde, Mario Limonciello, Martin Jansa, Martin Wilck, Mathieu
1675 Malaterre, Matteo F. Vescovi, Matthew McGinn, Matthias-Christian Ott,
1676 Michael Biebl, Michael Olbrich, Michael Prokop, Michal Koutný, Michal
1677 Sekletar, Mike Gilbert, Mikhail Kasimov, Milan Broz, Milan Pässler,
1678 Mladen Pejaković, Muhammet Kara, Nicolas Boichat, Omer Katz, Paride
1679 Legovini, Paul Menzel, Paul Milliken, Pavel Hrdina, Peter A. Bigot,
1680 Peter D'Hoye, Peter Hutterer, Peter Jones, Philip Sequeira, Philip
1681 Withnall, Piotr Drąg, Radostin Stoyanov, Ricardo Salveti de Araujo,
1682 Ronny Chevalier, Rosen Penev, Rubén Suárez Alvarez, Ryan Gonzalez,
1683 Salvo Tomaselli, Sebastian Reichel, Sergey Ptashnick, Sergio Lindo
1684 Mansilla, Stefan Schweter, Stephen Hemminger, Stuart Hayes, Susant
1685 Sahani, Sylvain Plantefève, Thomas H. P. Andersen, Tobias Jungel,
1686 Tomasz Torcz, Vito Caputo, Will Dietz, Will Thompson, Wim van Mourik,
1687 Yu Watanabe, Zbigniew Jędrzejewski-Szmek
1688
1689 — Berlin, 2018-06-22
1690
1691 CHANGES WITH 238:
1692
1693 * The MemoryAccounting= unit property now defaults to on. After
1694 discussions with the upstream control group maintainers we learnt
1695 that the negative impact of cgroup memory accounting on current
1696 kernels is finally relatively minimal, so that it should be safe to
1697 enable this by default without affecting system performance. Besides
1698 memory accounting only task accounting is turned on by default, all
1699 other forms of resource accounting (CPU, IO, IP) remain off for now,
1700 because it's not clear yet that their impact is small enough to move
1701 from opt-in to opt-out. We recommend downstreams to leave memory
1702 accounting on by default if kernel 4.14 or higher is primarily
1703 used. On very resource constrained systems or when support for old
1704 kernels is a necessity, -Dmemory-accounting-default=false can be used
1705 to revert this change.
1706
1707 * rpm scriptlets to update the udev hwdb and rules (%udev_hwdb_update,
1708 %udev_rules_update) and the journal catalog (%journal_catalog_update)
1709 from the upgrade scriptlets of individual packages now do nothing.
1710 Transfiletriggers have been added which will perform those updates
1711 once at the end of the transaction.
1712
1713 Similar transfiletriggers have been added to execute any sysctl.d
1714 and binfmt.d rules. Thus, it should be unnecessary to provide any
1715 scriptlets to execute this configuration from package installation
1716 scripts.
1717
1718 * systemd-sysusers gained a mode where the configuration to execute is
1719 specified on the command line, but this configuration is not executed
1720 directly, but instead it is merged with the configuration on disk,
1721 and the result is executed. This is useful for package installation
1722 scripts which want to create the user before installing any files on
1723 disk (in case some of those files are owned by that user), while
1724 still allowing local admin overrides.
1725
1726 This functionality is exposed to rpm scriptlets through a new
1727 %sysusers_create_package macro. Old %sysusers_create and
1728 %sysusers_create_inline macros are deprecated.
1729
1730 A transfiletrigger for sysusers.d configuration is now installed,
1731 which means that it should be unnecessary to call systemd-sysusers from
1732 package installation scripts, unless the package installs any files
1733 owned by those newly-created users, in which case
1734 %sysusers_create_package should be used.
1735
1736 * Analogous change has been done for systemd-tmpfiles: it gained a mode
1737 where the command-line configuration is merged with the configuration
1738 on disk. This is exposed as the new %tmpfiles_create_package macro,
1739 and %tmpfiles_create is deprecated. A transfiletrigger is installed
1740 for tmpfiles.d, hence it should be unnecessary to call systemd-tmpfiles
1741 from package installation scripts.
1742
1743 * sysusers.d configuration for a user may now also specify the group
1744 number, in addition to the user number ("u username 123:456"), or
1745 without the user number ("u username -:456").
1746
1747 * Configution items for systemd-sysusers can now be specified as
1748 positional arguments when the new --inline switch is used.
1749
1750 * The login shell of users created through sysusers.d may now be
1751 specified (previously, it was always /bin/sh for root and
1752 /sbin/nologin for other users).
1753
1754 * systemd-analyze gained a new --global switch to look at global user
1755 configuration. It also gained a unit-paths verb to list the unit load
1756 paths that are compiled into systemd (which can be used with
1757 --systemd, --user, or --global).
1758
1759 * udevadm trigger gained a new --settle/-w option to wait for any
1760 triggered events to finish (but just those, and not any other events
1761 which are triggered meanwhile).
1762
1763 * The action that systemd-logind takes when the lid is closed and the
1764 machine is connected to external power can now be configured using
1765 HandleLidSwitchExternalPower= in logind.conf. Previously, this action
1766 was determined by HandleLidSwitch=, and, for backwards compatibility,
1767 is still is, if HandleLidSwitchExternalPower= is not explicitly set.
1768
1769 * journalctl will periodically call sd_journal_process() to make it
1770 resilient against inotify queue overruns when journal files are
1771 rotated very quickly.
1772
1773 * Two new functions in libsystemd — sd_bus_get_n_queued_read and
1774 sd_bus_get_n_queued_write — may be used to check the number of
1775 pending bus messages.
1776
1777 * systemd gained a new
1778 org.freedesktop.systemd1.Manager.AttachProcessesToUnit dbus call
1779 which can be used to migrate foreign processes to scope and service
1780 units. The primary user for this new API is systemd itself: the
1781 systemd --user instance uses this call of the systemd --system
1782 instance to migrate processes if it itself gets the request to
1783 migrate processes and the kernel refuses this due to access
1784 restrictions. Thanks to this "systemd-run --scope --user …" works
1785 again in pure cgroup v2 environments when invoked from the user
1786 session scope.
1787
1788 * A new TemporaryFileSystem= setting can be used to mask out part of
1789 the real file system tree with tmpfs mounts. This may be combined
1790 with BindPaths= and BindReadOnlyPaths= to hide files or directories
1791 not relevant to the unit, while still allowing some paths lower in
1792 the tree to be accessed.
1793
1794 ProtectHome=tmpfs may now be used to hide user home and runtime
1795 directories from units, in a way that is mostly equivalent to
1796 "TemporaryFileSystem=/home /run/user /root".
1797
1798 * Non-service units are now started with KeyringMode=shared by default.
1799 This means that mount and swapon and other mount tools have access
1800 to keys in the main keyring.
1801
1802 * /sys/fs/bpf is now mounted automatically.
1803
1804 * QNX virtualization is now detected by systemd-detect-virt and may
1805 be used in ConditionVirtualization=.
1806
1807 * IPAccounting= may now be enabled also for slice units.
1808
1809 * A new -Dsplit-bin= build configuration switch may be used to specify
1810 whether bin and sbin directories are merged, or if they should be
1811 included separately in $PATH and various listings of executable
1812 directories. The build configuration scripts will try to autodetect
1813 the proper values of -Dsplit-usr= and -Dsplit-bin= based on build
1814 system, but distributions are encouraged to configure this
1815 explicitly.
1816
1817 * A new -Dok-color= build configuration switch may be used to change
1818 the colour of "OK" status messages.
1819
1820 * UPGRADE ISSUE: serialization of units using JoinsNamespaceOf= with
1821 PrivateNetwork=yes was buggy in previous versions of systemd. This
1822 means that after the upgrade and daemon-reexec, any such units must
1823 be restarted.
1824
1825 * INCOMPATIBILITY: as announced in the NEWS for 237, systemd-tmpfiles
1826 will not exclude read-only files owned by root from cleanup.
1827
1828 Contributions from: Alan Jenkins, Alexander F Rødseth, Alexis Jeandet,
1829 Andika Triwidada, Andrei Gherzan, Ansgar Burchardt, antizealot1337,
1830 Batuhan Osman Taşkaya, Beniamino Galvani, Bill Yodlowsky, Caio Marcelo
1831 de Oliveira Filho, CuBiC, Daniele Medri, Daniel Mouritzen, Daniel
1832 Rusek, Davide Cavalca, Dimitri John Ledkov, Douglas Christman, Evgeny
1833 Vereshchagin, Faalagorn, Filipe Brandenburger, Franck Bui, futpib,
1834 Giacomo Longo, Gunnar Hjalmarsson, Hans de Goede, Hermann Gausterer,
1835 Iago López Galeiras, Jakub Filak, Jan Synacek, Jason A. Donenfeld,
1836 Javier Martinez Canillas, Jérémy Rosen, Lennart Poettering, Lucas
1837 Werkmeister, Mao Huang, Marco Gulino, Michael Biebl, Michael Vogt,
1838 MilhouseVH, Neal Gompa (ニール・ゴンパ), Oleander Reis, Olof Mogren,
1839 Patrick Uiterwijk, Peter Hutterer, Peter Portante, Piotr Drąg, Robert
1840 Antoni Buj Gelonch, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
1841 Fowler, SjonHortensius, snorreflorre, Susant Sahani, Sylvain
1842 Plantefève, Thomas Blume, Thomas Haller, Vito Caputo, Yu Watanabe,
1843 Zbigniew Jędrzejewski-Szmek, Марко М. Костић (Marko M. Kostić)
1844
1845 — Warsaw, 2018-03-05
1846
1847 CHANGES WITH 237:
1848
1849 * Some keyboards come with a zoom see-saw or rocker which until now got
1850 mapped to the Linux "zoomin/out" keys in hwdb. However, these
1851 keycodes are not recognized by any major desktop. They now produce
1852 Up/Down key events so that they can be used for scrolling.
1853
1854 * INCOMPATIBILITY: systemd-tmpfiles' "f" lines changed behaviour
1855 slightly: previously, if an argument was specified for lines of this
1856 type (i.e. the right-most column was set) this string was appended to
1857 existing files each time systemd-tmpfiles was run. This behaviour was
1858 different from what the documentation said, and not particularly
1859 useful, as repeated systemd-tmpfiles invocations would not be
1860 idempotent and grow such files without bounds. With this release
1861 behaviour has been altered to match what the documentation says:
1862 lines of this type only have an effect if the indicated files don't
1863 exist yet, and only then the argument string is written to the file.
1864
1865 * FUTURE INCOMPATIBILITY: In systemd v238 we intend to slightly change
1866 systemd-tmpfiles behaviour: previously, read-only files owned by root
1867 were always excluded from the file "aging" algorithm (i.e. the
1868 automatic clean-up of directories like /tmp based on
1869 atime/mtime/ctime). We intend to drop this restriction, and age files
1870 by default even when owned by root and read-only. This behaviour was
1871 inherited from older tools, but there have been requests to remove
1872 it, and it's not obvious why this restriction was made in the first
1873 place. Please speak up now, if you are aware of software that reqires
1874 this behaviour, otherwise we'll remove the restriction in v238.
1875
1876 * A new environment variable $SYSTEMD_OFFLINE is now understood by
1877 systemctl. It takes a boolean argument. If on, systemctl assumes it
1878 operates on an "offline" OS tree, and will not attempt to talk to the
1879 service manager. Previously, this mode was implicitly enabled if a
1880 chroot() environment was detected, and this new environment variable
1881 now provides explicit control.
1882
1883 * .path and .socket units may now be created transiently, too.
1884 Previously only service, mount, automount and timer units were
1885 supported as transient units. The systemd-run tool has been updated
1886 to expose this new functionality, you may hence use it now to bind
1887 arbitrary commands to path or socket activation on-the-fly from the
1888 command line. Moreover, almost all properties are now exposed for the
1889 unit types that already supported transient operation.
1890
1891 * The systemd-mount command gained support for a new --owner= parameter
1892 which takes a user name, which is then resolved and included in uid=
1893 and gid= mount options string of the file system to mount.
1894
1895 * A new unit condition ConditionControlGroupController= has been added
1896 that checks whether a specific cgroup controller is available.
1897
1898 * Unit files, udev's .link files, and systemd-networkd's .netdev and
1899 .network files all gained support for a new condition
1900 ConditionKernelVersion= for checking against specific kernel
1901 versions.
1902
1903 * In systemd-networkd, the [IPVLAN] section in .netdev files gained
1904 support for configuring device flags in the Flags= setting. In the
1905 same files, the [Tunnel] section gained support for configuring
1906 AllowLocalRemote=. The [Route] section in .network files gained
1907 support for configuring InitialCongestionWindow=,
1908 InitialAdvertisedReceiveWindow= and QuickAck=. The [DHCP] section now
1909 understands RapidCommit=.
1910
1911 * systemd-networkd's DHCPv6 support gained support for Prefix
1912 Delegation.
1913
1914 * sd-bus gained support for a new "watch-bind" feature. When this
1915 feature is enabled, an sd_bus connection may be set up to connect to
1916 an AF_UNIX socket in the file system as soon as it is created. This
1917 functionality is useful for writing early-boot services that
1918 automatically connect to the system bus as soon as it is started,
1919 without ugly time-based polling. systemd-networkd and
1920 systemd-resolved have been updated to make use of this
1921 functionality. busctl exposes this functionality in a new
1922 --watch-bind= command line switch.
1923
1924 * sd-bus will now optionally synthesize a local "Connected" signal as
1925 soon as a D-Bus connection is set up fully. This message mirrors the
1926 already existing "Disconnected" signal which is synthesized when the
1927 connection is terminated. This signal is generally useful but
1928 particularly handy in combination with the "watch-bind" feature
1929 described above. Synthesizing of this message has to be requested
1930 explicitly through the new API call sd_bus_set_connected_signal(). In
1931 addition a new call sd_bus_is_ready() has been added that checks
1932 whether a connection is fully set up (i.e. between the "Connected" and
1933 "Disconnected" signals).
1934
1935 * sd-bus gained two new calls sd_bus_request_name_async() and
1936 sd_bus_release_name_async() for asynchronously registering bus
1937 names. Similar, there is now sd_bus_add_match_async() for installing
1938 a signal match asynchronously. All of systemd's own services have
1939 been updated to make use of these calls. Doing these operations
1940 asynchronously has two benefits: it reduces the risk of deadlocks in
1941 case of cyclic dependencies between bus services, and it speeds up
1942 service initialization since synchronization points for bus
1943 round-trips are removed.
1944
1945 * sd-bus gained two new calls sd_bus_match_signal() and
1946 sd_bus_match_signal_async(), which are similar to sd_bus_add_match()
1947 and sd_bus_add_match_async() but instead of taking a D-Bus match
1948 string take match fields as normal function parameters.
1949
1950 * sd-bus gained two new calls sd_bus_set_sender() and
1951 sd_bus_message_set_sender() for setting the sender name of outgoing
1952 messages (either for all outgoing messages or for just one specific
1953 one). These calls are only useful in direct connections as on
1954 brokered connections the broker fills in the sender anyway,
1955 overwriting whatever the client filled in.
1956
1957 * sd-event gained a new pseudo-handle that may be specified on all API
1958 calls where an "sd_event*" object is expected: SD_EVENT_DEFAULT. When
1959 used this refers to the default event loop object of the calling
1960 thread. Note however that this does not implicitly allocate one —
1961 which has to be done prior by using sd_event_default(). Similarly
1962 sd-bus gained three new pseudo-handles SD_BUS_DEFAULT,
1963 SD_BUS_DEFAULT_USER, SD_BUS_DEFAULT_SYSTEM that may be used to refer
1964 to the default bus of the specified type of the calling thread. Here
1965 too this does not implicitly allocate bus connection objects, this
1966 has to be done prior with sd_bus_default() and friends.
1967
1968 * sd-event gained a new call pair
1969 sd_event_source_{get|set}_io_fd_own(). This may be used to request
1970 automatic closure of the file descriptor an IO event source watches
1971 when the event source is destroyed.
1972
1973 * systemd-networkd gained support for natively configuring WireGuard
1974 connections.
1975
1976 * In previous versions systemd synthesized user records both for the
1977 "nobody" (UID 65534) and "root" (UID 0) users in nss-systemd and
1978 internally. In order to simplify distribution-wide renames of the
1979 "nobody" user (like it is planned in Fedora: nfsnobody → nobody), a
1980 new transitional flag file has been added: if
1981 /etc/systemd/dont-synthesize-nobody exists synthesizing of the 65534
1982 user and group record within the systemd codebase is disabled.
1983
1984 * systemd-notify gained a new --uid= option for selecting the source
1985 user/UID to use for notification messages sent to the service
1986 manager.
1987
1988 * journalctl gained a new --grep= option to list only entries in which
1989 the message matches a certain pattern. By default matching is case
1990 insensitive if the pattern is lowercase, and case sensitive
1991 otherwise. Option --case-sensitive=yes|no can be used to override
1992 this an specify case sensitivity or case insensitivity.
1993
1994 * There's now a "systemd-analyze service-watchdogs" command for printing
1995 the current state of the service runtime watchdog, and optionally
1996 enabling or disabling the per-service watchdogs system-wide if given a
1997 boolean argument (i.e. the concept you configure in WatchdogSec=), for
1998 debugging purposes. There's also a kernel command line option
1999 systemd.service_watchdogs= for controlling the same.
2000
2001 * Two new "log-level" and "log-target" options for systemd-analyze were
2002 added that merge the now deprecated get-log-level, set-log-level and
2003 get-log-target, set-log-target pairs. The deprecated options are still
2004 understood for backwards compatibility. The two new options print the
2005 current value when no arguments are given, and set them when a
2006 level/target is given as an argument.
2007
2008 * sysusers.d's "u" lines now optionally accept both a UID and a GID
2009 specification, separated by a ":" character, in order to create users
2010 where UID and GID do not match.
2011
2012 Contributions from: Adam Duskett, Alan Jenkins, Alexander Kuleshov,
2013 Alexis Deruelle, Andrew Jeddeloh, Armin Widegreen, Batuhan Osman
2014 Taşkaya, Björn Esser, bleep_blop, Bruce A. Johnson, Chris Down, Clinton
2015 Roy, Colin Walters, Daniel Rusek, Dimitri John Ledkov, Dmitry Rozhkov,
2016 Evgeny Vereshchagin, Ewout van Mansom, Felipe Sateler, Franck Bui,
2017 Frantisek Sumsal, George Gaydarov, Gianluca Boiano, Hans-Christian
2018 Noren Egtvedt, Hans de Goede, Henrik Grindal Bakken, Jan Alexander
2019 Steffens, Jan Klötzke, Jason A. Donenfeld, jdkbx, Jérémy Rosen,
2020 Jerónimo Borque, John Lin, John Paul Herold, Jonathan Rudenberg, Jörg
2021 Thalheim, Ken (Bitsko) MacLeod, Larry Bernstone, Lennart Poettering,
2022 Lucas Werkmeister, Maciej S. Szmigiero, Marek Čermák, Martin Pitt,
2023 Mathieu Malaterre, Matthew Thode, Matthias-Christian Ott, Max Harmathy,
2024 Michael Biebl, Michael Vogt, Michal Koutný, Michal Sekletar, Michał
2025 Szczepański, Mike Gilbert, Nathaniel McCallum, Nicolas Chauvet, Olaf
2026 Hering, Olivier Schwander, Patrik Flykt, Paul Cercueil, Peter Hutterer,
2027 Piotr Drąg, Raphael Vogelgsang, Reverend Homer, Robert Kolchmeyer,
2028 Samuel Dionne-Riel, Sergey Ptashnick, Shawn Landden, Susant Sahani,
2029 Sylvain Plantefève, Thomas H. P. Andersen, Thomas Huth, Tomasz
2030 Bachorski, Vladislav Vishnyakov, Wieland Hoffmann, Yu Watanabe, Zachary
2031 Winnerman, Zbigniew Jędrzejewski-Szmek, Дамјан Георгиевски, Дилян
2032 Палаузов
2033
2034 — Brno, 2018-01-28
2035
2036 CHANGES WITH 236:
2037
2038 * The modprobe.d/ drop-in for the bonding.ko kernel module introduced
2039 in v235 has been extended to also set the dummy.ko module option
2040 numdummies=0, preventing the kernel from automatically creating
2041 dummy0. All dummy interfaces must now be explicitly created.
2042
2043 * Unknown '%' specifiers in configuration files are now rejected. This
2044 applies to units and tmpfiles.d configuration. Any percent characters
2045 that are followed by a letter or digit that are not supposed to be
2046 interpreted as the beginning of a specifier should be escaped by
2047 doubling ("%%"). (So "size=5%" is still accepted, as well as
2048 "size=5%,foo=bar", but not "LABEL=x%y%z" since %y and %z are not
2049 valid specifiers today.)
2050
2051 * systemd-resolved now maintains a new dynamic
2052 /run/systemd/resolve/stub-resolv.conf compatibility file. It is
2053 recommended to make /etc/resolv.conf a symlink to it. This file
2054 points at the systemd-resolved stub DNS 127.0.0.53 resolver and
2055 includes dynamically acquired search domains, achieving more correct
2056 DNS resolution by software that bypasses local DNS APIs such as NSS.
2057
2058 * The "uaccess" udev tag has been dropped from /dev/kvm and
2059 /dev/dri/renderD*. These devices now have the 0666 permissions by
2060 default (but this may be changed at build-time). /dev/dri/renderD*
2061 will now be owned by the "render" group along with /dev/kfd.
2062
2063 * "DynamicUser=yes" has been enabled for systemd-timesyncd.service,
2064 systemd-journal-gatewayd.service and
2065 systemd-journal-upload.service. This means "nss-systemd" must be
2066 enabled in /etc/nsswitch.conf to ensure the UIDs assigned to these
2067 services are resolved properly.
2068
2069 * In /etc/fstab two new mount options are now understood:
2070 x-systemd.makefs and x-systemd.growfs. The former has the effect that
2071 the configured file system is formatted before it is mounted, the
2072 latter that the file system is resized to the full block device size
2073 after it is mounted (i.e. if the file system is smaller than the
2074 partition it resides on, it's grown). This is similar to the fsck
2075 logic in /etc/fstab, and pulls in systemd-makefs@.service and
2076 systemd-growfs@.service as necessary, similar to
2077 systemd-fsck@.service. Resizing is currently only supported on ext4
2078 and btrfs.
2079
2080 * In systemd-networkd, the IPv6 RA logic now optionally may announce
2081 DNS server and domain information.
2082
2083 * Support for the LUKS2 on-disk format for encrypted partitions has
2084 been added. This requires libcryptsetup2 during compilation and
2085 runtime.
2086
2087 * The systemd --user instance will now signal "readiness" when its
2088 basic.target unit has been reached, instead of when the run queue ran
2089 empty for the first time.
2090
2091 * Tmpfiles.d with user configuration are now also supported.
2092 systemd-tmpfiles gained a new --user switch, and snippets placed in
2093 ~/.config/user-tmpfiles.d/ and corresponding directories will be
2094 executed by systemd-tmpfiles --user running in the new
2095 systemd-tmpfiles-setup.service and systemd-tmpfiles-clean.service
2096 running in the user session.
2097
2098 * Unit files and tmpfiles.d snippets learnt three new % specifiers:
2099 %S resolves to the top-level state directory (/var/lib for the system
2100 instance, $XDG_CONFIG_HOME for the user instance), %C resolves to the
2101 top-level cache directory (/var/cache for the system instance,
2102 $XDG_CACHE_HOME for the user instance), %L resolves to the top-level
2103 logs directory (/var/log for the system instance,
2104 $XDG_CONFIG_HOME/log/ for the user instance). This matches the
2105 existing %t specifier, that resolves to the top-level runtime
2106 directory (/run for the system instance, and $XDG_RUNTIME_DIR for the
2107 user instance).
2108
2109 * journalctl learnt a new parameter --output-fields= for limiting the
2110 set of journal fields to output in verbose and JSON output modes.
2111
2112 * systemd-timesyncd's configuration file gained a new option
2113 RootDistanceMaxSec= for setting the maximum root distance of servers
2114 it'll use, as well as the new options PollIntervalMinSec= and
2115 PollIntervalMaxSec= to tweak the minimum and maximum poll interval.
2116
2117 * bootctl gained a new command "list" for listing all available boot
2118 menu items on systems that follow the boot loader specification.
2119
2120 * systemctl gained a new --dry-run switch that shows what would be done
2121 instead of doing it, and is currently supported by the shutdown and
2122 sleep verbs.
2123
2124 * ConditionSecurity= can now detect the TOMOYO security module.
2125
2126 * Unit file [Install] sections are now also respected in unit drop-in
2127 files. This is intended to be used by drop-ins under /usr/lib/.
2128
2129 * systemd-firstboot may now also set the initial keyboard mapping.
2130
2131 * Udev "changed" events for devices which are exposed as systemd
2132 .device units are now propagated to units specified in
2133 ReloadPropagatedFrom= as reload requests.
2134
2135 * If a udev device has a SYSTEMD_WANTS= property containing a systemd
2136 unit template name (i.e. a name in the form of 'foobar@.service',
2137 without the instance component between the '@' and - the '.'), then
2138 the escaped sysfs path of the device is automatically used as the
2139 instance.
2140
2141 * SystemCallFilter= in unit files has been extended so that an "errno"
2142 can be specified individually for each system call. Example:
2143 SystemCallFilter=~uname:EILSEQ.
2144
2145 * The cgroup delegation logic has been substantially updated. Delegate=
2146 now optionally takes a list of controllers (instead of a boolean, as
2147 before), which lists the controllers to delegate at least.
2148
2149 * The networkd DHCPv6 client now implements the FQDN option (RFC 4704).
2150
2151 * A new LogLevelMax= setting configures the maximum log level any
2152 process of the service may log at (i.e. anything with a lesser
2153 priority than what is specified is automatically dropped). A new
2154 LogExtraFields= setting allows configuration of additional journal
2155 fields to attach to all log records generated by any of the unit's
2156 processes.
2157
2158 * New StandardInputData= and StandardInputText= settings along with the
2159 new option StandardInput=data may be used to configure textual or
2160 binary data that shall be passed to the executed service process via
2161 standard input, encoded in-line in the unit file.
2162
2163 * StandardInput=, StandardOutput= and StandardError= may now be used to
2164 connect stdin/stdout/stderr of executed processes directly with a
2165 file or AF_UNIX socket in the file system, using the new "file:" option.
2166
2167 * A new unit file option CollectMode= has been added, that allows
2168 tweaking the garbage collection logic for units. It may be used to
2169 tell systemd to garbage collect units that have failed automatically
2170 (normally it only GCs units that exited successfully). systemd-run
2171 and systemd-mount expose this new functionality with a new -G option.
2172
2173 * "machinectl bind" may now be used to bind mount non-directories
2174 (i.e. regularfiles, devices, fifos, sockets).
2175
2176 * systemd-analyze gained a new verb "calendar" for validating and
2177 testing calendar time specifications to use for OnCalendar= in timer
2178 units. Besides validating the expression it will calculate the next
2179 time the specified expression would elapse.
2180
2181 * In addition to the pre-existing FailureAction= unit file setting
2182 there's now SuccessAction=, for configuring a shutdown action to
2183 execute when a unit completes successfully. This is useful in
2184 particular inside containers that shall terminate after some workload
2185 has been completed. Also, both options are now supported for all unit
2186 types, not just services.
2187
2188 * networkds's IP rule support gained two new options
2189 IncomingInterface= and OutgoingInterface= for configuring the incoming
2190 and outgoing interfaces of configured rules. systemd-networkd also
2191 gained support for "vxcan" network devices.
2192
2193 * networkd gained a new setting RequiredForOnline=, taking a
2194 boolean. If set, systemd-wait-online will take it into consideration
2195 when determining that the system is up, otherwise it will ignore the
2196 interface for this purpose.
2197
2198 * The sd_notify() protocol gained support for a new operation: with
2199 FDSTOREREMOVE=1 file descriptors may be removed from the per-service
2200 store again, ahead of POLLHUP or POLLERR when they are removed
2201 anyway.
2202
2203 * A new document doc/UIDS-GIDS.md has been added to the source tree,
2204 that documents the UID/GID range and assignment assumptions and
2205 requirements of systemd.
2206
2207 * The watchdog device PID 1 will ping may now be configured through the
2208 WatchdogDevice= configuration file setting, or by setting the
2209 systemd.watchdog_service= kernel commandline option.
2210
2211 * systemd-resolved's gained support for registering DNS-SD services on
2212 the local network using MulticastDNS. Services may either be
2213 registered by dropping in a .dnssd file in /etc/systemd/dnssd/ (or
2214 the same dir below /run, /usr/lib), or through its D-Bus API.
2215
2216 * The sd_notify() protocol can now with EXTEND_TIMEOUT_USEC=microsecond
2217 extend the effective start, runtime, and stop time. The service must
2218 continue to send EXTEND_TIMEOUT_USEC within the period specified to
2219 prevent the service manager from making the service as timedout.
2220
2221 * systemd-resolved's DNSSEC support gained support for RFC 8080
2222 (Ed25519 keys and signatures).
2223
2224 * The systemd-resolve command line tool gained a new set of options
2225 --set-dns=, --set-domain=, --set-llmnr=, --set-mdns=, --set-dnssec=,
2226 --set-nta= and --revert to configure per-interface DNS configuration
2227 dynamically during runtime. It's useful for pushing DNS information
2228 into systemd-resolved from DNS hook scripts that various interface
2229 managing software supports (such as pppd).
2230
2231 * systemd-nspawn gained a new --network-namespace-path= command line
2232 option, which may be used to make a container join an existing
2233 network namespace, by specifying a path to a "netns" file.
2234
2235 Contributions from: Alan Jenkins, Alan Robertson, Alessandro Ghedini,
2236 Andrew Jeddeloh, Antonio Rojas, Ari, asavah, bleep_blop, Carsten
2237 Strotmann, Christian Brauner, Christian Hesse, Clinton Roy, Collin
2238 Eggert, Cong Wang, Daniel Black, Daniel Lockyer, Daniel Rusek, Dimitri
2239 John Ledkov, Dmitry Rozhkov, Dongsu Park, Edward A. James, Evgeny
2240 Vereshchagin, Florian Klink, Franck Bui, Gwendal Grignou, Hans de
2241 Goede, Harald Hoyer, Hristo Venev, Iago López Galeiras, Ikey Doherty,
2242 Jakub Wilk, Jérémy Rosen, Jiahui Xie, John Lin, José Bollo, Josef
2243 Andersson, juga0, Krzysztof Nowicki, Kyle Walker, Lars Karlitski, Lars
2244 Kellogg-Stedman, Lauri Tirkkonen, Lennart Poettering, Lubomir Rintel,
2245 Luca Bruno, Lucas Werkmeister, Lukáš Nykrýn, Lukáš Říha, Lukasz
2246 Rubaszewski, Maciej S. Szmigiero, Mantas Mikulėnas, Marcus Folkesson,
2247 Martin Steuer, Mathieu Trudel-Lapierre, Matija Skala,
2248 Matthias-Christian Ott, Max Resch, Michael Biebl, Michael Vogt, Michal
2249 Koutný, Michal Sekletar, Mike Gilbert, Muhammet Kara, Neil Brown, Olaf
2250 Hering, Ondrej Kozina, Patrik Flykt, Patryk Kocielnik, Peter Hutterer,
2251 Piotr Drąg, Razvan Cojocaru, Robin McCorkell, Roland Hieber, Saran
2252 Tunyasuvunakool, Sergey Ptashnick, Shawn Landden, Shuang Liu, Simon
2253 Arlott, Simon Peeters, Stanislav Angelovič, Stefan Agner, Susant
2254 Sahani, Sylvain Plantefève, Thomas Blume, Thomas Haller, Tiago Salem
2255 Herrmann, Tinu Weber, Tom Stellard, Topi Miettinen, Torsten Hilbrich,
2256 Vito Caputo, Vladislav Vishnyakov, WaLyong Cho, Yu Watanabe, Zbigniew
2257 Jędrzejewski-Szmek, Zeal Jagannatha
2258
2259 — Berlin, 2017-12-14
2260
2261 CHANGES WITH 235:
2262
2263 * INCOMPATIBILITY: systemd-logind.service and other long-running
2264 services now run inside an IPv4/IPv6 sandbox, prohibiting them any IP
2265 communication with the outside. This generally improves security of
2266 the system, and is in almost all cases a safe and good choice, as
2267 these services do not and should not provide any network-facing
2268 functionality. However, systemd-logind uses the glibc NSS API to
2269 query the user database. This creates problems on systems where NSS
2270 is set up to directly consult network services for user database
2271 lookups. In particular, this creates incompatibilities with the
2272 "nss-nis" module, which attempts to directly contact the NIS/YP
2273 network servers it is configured for, and will now consistently
2274 fail. In such cases, it is possible to turn off IP sandboxing for
2275 systemd-logind.service (set IPAddressDeny= in its [Service] section
2276 to the empty string, via a .d/ unit file drop-in). Downstream
2277 distributions might want to update their nss-nis packaging to include
2278 such a drop-in snippet, accordingly, to hide this incompatibility
2279 from the user. Another option is to make use of glibc's nscd service
2280 to proxy such network requests through a privilege-separated, minimal
2281 local caching daemon, or to switch to more modern technologies such
2282 sssd, whose NSS hook-ups generally do not involve direct network
2283 access. In general, we think it's definitely time to question the
2284 implementation choices of nss-nis, i.e. whether it's a good idea
2285 today to embed a network-facing loadable module into all local
2286 processes that need to query the user database, including the most
2287 trivial and benign ones, such as "ls". For more details about
2288 IPAddressDeny= see below.
2289
2290 * A new modprobe.d drop-in is now shipped by default that sets the
2291 bonding module option max_bonds=0. This overrides the kernel default,
2292 to avoid conflicts and ambiguity as to whether or not bond0 should be
2293 managed by systemd-networkd or not. This resolves multiple issues
2294 with bond0 properties not being applied, when bond0 is configured
2295 with systemd-networkd. Distributors may choose to not package this,
2296 however in that case users will be prevented from correctly managing
2297 bond0 interface using systemd-networkd.
2298
2299 * systemd-analyze gained new verbs "get-log-level" and "get-log-target"
2300 which print the logging level and target of the system manager. They
2301 complement the existing "set-log-level" and "set-log-target" verbs
2302 used to change those values.
2303
2304 * journald.conf gained a new boolean setting ReadKMsg= which defaults
2305 to on. If turned off kernel log messages will not be read by
2306 systemd-journald or included in the logs. It also gained a new
2307 setting LineMax= for configuring the maximum line length in
2308 STDOUT/STDERR log streams. The new default for this value is 48K, up
2309 from the previous hardcoded 2048.
2310
2311 * A new unit setting RuntimeDirectoryPreserve= has been added, which
2312 allows more detailed control of what to do with a runtime directory
2313 configured with RuntimeDirectory= (i.e. a directory below /run or
2314 $XDG_RUNTIME_DIR) after a unit is stopped.
2315
2316 * The RuntimeDirectory= setting for units gained support for creating
2317 deeper subdirectories below /run or $XDG_RUNTIME_DIR, instead of just
2318 one top-level directory.
2319
2320 * Units gained new options StateDirectory=, CacheDirectory=,
2321 LogsDirectory= and ConfigurationDirectory= which are closely related
2322 to RuntimeDirectory= but manage per-service directories below
2323 /var/lib, /var/cache, /var/log and /etc. By making use of them it is
2324 possible to write unit files which when activated automatically gain
2325 properly owned service specific directories in these locations, thus
2326 making unit files self-contained and increasing compatibility with
2327 stateless systems and factory reset where /etc or /var are
2328 unpopulated at boot. Matching these new settings there's also
2329 StateDirectoryMode=, CacheDirectoryMode=, LogsDirectoryMode=,
2330 ConfigurationDirectoryMode= for configuring the access mode of these
2331 directories. These settings are particularly useful in combination
2332 with DynamicUser=yes as they provide secure, properly-owned,
2333 writable, and stateful locations for storage, excluded from the
2334 sandbox that such services live in otherwise.
2335
2336 * Automake support has been removed from this release. systemd is now
2337 Meson-only.
2338
2339 * systemd-journald will now aggressively cache client metadata during
2340 runtime, speeding up log write performance under pressure. This comes
2341 at a small price though: as much of the metadata is read
2342 asynchronously from /proc/ (and isn't implicitly attached to log
2343 datagrams by the kernel, like UID/GID/PID/SELinux are) this means the
2344 metadata stored alongside a log entry might be slightly
2345 out-of-date. Previously it could only be slightly newer than the log
2346 message. The time window is small however, and given that the kernel
2347 is unlikely to be improved anytime soon in this regard, this appears
2348 acceptable to us.
2349
2350 * nss-myhostname/systemd-resolved will now by default synthesize an
2351 A/AAAA resource record for the "_gateway" hostname, pointing to the
2352 current default IP gateway. Previously it did that for the "gateway"
2353 name, hampering adoption, as some distributions wanted to leave that
2354 host name open for local use. The old behaviour may still be
2355 requested at build time.
2356
2357 * systemd-networkd's [Address] section in .network files gained a new
2358 Scope= setting for configuring the IP address scope. The [Network]
2359 section gained a new boolean setting ConfigureWithoutCarrier= that
2360 tells systemd-networkd to ignore link sensing when configuring the
2361 device. The [DHCP] section gained a new Anonymize= boolean option for
2362 turning on a number of options suggested in RFC 7844. A new
2363 [RoutingPolicyRule] section has been added for configuring the IP
2364 routing policy. The [Route] section has gained support for a new
2365 Type= setting which permits configuring
2366 blackhole/unreachable/prohibit routes.
2367
2368 * The [VRF] section in .netdev files gained a new Table= setting for
2369 configuring the routing table to use. The [Tunnel] section gained a
2370 new Independent= boolean field for configuring tunnels independent of
2371 an underlying network interface. The [Bridge] section gained a new
2372 GroupForwardMask= option for configuration of propagation of link
2373 local frames between bridge ports.
2374
2375 * The WakeOnLan= setting in .link files gained support for a number of
2376 new modes. A new TCP6SegmentationOffload= setting has been added for
2377 configuring TCP/IPv6 hardware segmentation offload.
2378
2379 * The IPv6 RA sender implementation may now optionally send out RDNSS
2380 and RDNSSL records to supply DNS configuration to peers.
2381
2382 * systemd-nspawn gained support for a new --system-call-filter= command
2383 line option for adding and removing entries in the default system
2384 call filter it applies. Moreover systemd-nspawn has been changed to
2385 implement a system call whitelist instead of a blacklist.
2386
2387 * systemd-run gained support for a new --pipe command line option. If
2388 used the STDIN/STDOUT/STDERR file descriptors passed to systemd-run
2389 are directly passed on to the activated transient service
2390 executable. This allows invoking arbitrary processes as systemd
2391 services (for example to take benefit of dependency management,
2392 accounting management, resource management or log management that is
2393 done automatically for services) — while still allowing them to be
2394 integrated in a classic UNIX shell pipeline.
2395
2396 * When a service sends RELOAD=1 via sd_notify() and reload propagation
2397 using ReloadPropagationTo= is configured, a reload is now propagated
2398 to configured units. (Previously this was only done on explicitly
2399 requested reloads, using "systemctl reload" or an equivalent
2400 command.)
2401
2402 * For each service unit a restart counter is now kept: it is increased
2403 each time the service is restarted due to Restart=, and may be
2404 queried using "systemctl show -p NRestarts …".
2405
2406 * New system call filter groups @aio, @sync, @chown, @setuid, @memlock,
2407 @signal and @timer have been added, for usage with SystemCallFilter=
2408 in unit files and the new --system-call-filter= command line option
2409 of systemd-nspawn (see above).
2410
2411 * ExecStart= lines in unit files gained two new modifiers: when a
2412 command line is prefixed with "!" the command will be executed as
2413 configured, except for the credentials applied by
2414 setuid()/setgid()/setgroups(). It is very similar to the pre-existing
2415 "+", but does still apply namespacing options unlike "+". There's
2416 also "!!" now, which is mostly identical, but becomes a NOP on
2417 systems that support ambient capabilities. This is useful to write
2418 unit files that work with ambient capabilities where possible but
2419 automatically fall back to traditional privilege dropping mechanisms
2420 on systems where this is not supported.
2421
2422 * ListenNetlink= settings in socket units now support RDMA netlink
2423 sockets.
2424
2425 * A new unit file setting LockPersonality= has been added which permits
2426 locking down the chosen execution domain ("personality") of a service
2427 during runtime.
2428
2429 * A new special target "getty-pre.target" has been added, which is
2430 ordered before all text logins, and may be used to order services
2431 before textual logins acquire access to the console.
2432
2433 * systemd will now attempt to load the virtio-rng.ko kernel module very
2434 early on if a VM environment supporting this is detected. This should
2435 improve entropy during early boot in virtualized environments.
2436
2437 * A _netdev option is now supported in /etc/crypttab that operates in a
2438 similar way as the same option in /etc/fstab: it permits configuring
2439 encrypted devices that need to be ordered after the network is up.
2440 Following this logic, two new special targets
2441 remote-cryptsetup-pre.target and remote-cryptsetup.target have been
2442 added that are to cryptsetup.target what remote-fs.target and
2443 remote-fs-pre.target are to local-fs.target.
2444
2445 * Service units gained a new UnsetEnvironment= setting which permits
2446 unsetting specific environment variables for services that are
2447 normally passed to it (for example in order to mask out locale
2448 settings for specific services that can't deal with it).
2449
2450 * Units acquired a new boolean option IPAccounting=. When turned on, IP
2451 traffic accounting (packet count as well as byte count) is done for
2452 the service, and shown as part of "systemctl status" or "systemd-run
2453 --wait".
2454
2455 * Service units acquired two new options IPAddressAllow= and
2456 IPAddressDeny=, taking a list of IPv4 or IPv6 addresses and masks,
2457 for configuring a simple IP access control list for all sockets of
2458 the unit. These options are available also on .slice and .socket
2459 units, permitting flexible access list configuration for individual
2460 services as well as groups of services (as defined by a slice unit),
2461 including system-wide. Note that IP ACLs configured this way are
2462 enforced on every single IPv4 and IPv6 socket created by any process
2463 of the service unit, and apply to ingress as well as egress traffic.
2464
2465 * If CPUAccounting= or IPAccounting= is turned on for a unit a new
2466 structured log message is generated each time the unit is stopped,
2467 containing information about the consumed resources of this
2468 invocation.
2469
2470 * A new setting KeyringMode= has been added to unit files, which may be
2471 used to control how the kernel keyring is set up for executed
2472 processes.
2473
2474 * "systemctl poweroff", "systemctl reboot", "systemctl halt",
2475 "systemctl kexec" and "systemctl exit" are now always asynchronous in
2476 behaviour (that is: these commands return immediately after the
2477 operation was enqueued instead of waiting for the operation to
2478 complete). Previously, "systemctl poweroff" and "systemctl reboot"
2479 were asynchronous on systems using systemd-logind (i.e. almost
2480 always, and like they were on sysvinit), and the other three commands
2481 were unconditionally synchronous. With this release this is cleaned
2482 up, and callers will see the same asynchronous behaviour on all
2483 systems for all five operations.
2484
2485 * systemd-logind gained new Halt() and CanHalt() bus calls for halting
2486 the system.
2487
2488 * .timer units now accept calendar specifications in other timezones
2489 than UTC or the local timezone.
2490
2491 * The tmpfiles snippet var.conf has been changed to create
2492 /var/log/btmp with access mode 0660 instead of 0600. It was owned by
2493 the "utmp" group already, and it appears to be generally understood
2494 that members of "utmp" can modify/flush the utmp/wtmp/lastlog/btmp
2495 databases. Previously this was implemented correctly for all these
2496 databases excepts btmp, which has been opened up like this now
2497 too. Note that while the other databases are world-readable
2498 (i.e. 0644), btmp is not and remains more restrictive.
2499
2500 * The systemd-resolve tool gained a new --reset-server-features
2501 switch. When invoked like this systemd-resolved will forget
2502 everything it learnt about the features supported by the configured
2503 upstream DNS servers, and restarts the feature probing logic on the
2504 next resolver look-up for them at the highest feature level
2505 again.
2506
2507 * The status dump systemd-resolved sends to the logs upon receiving
2508 SIGUSR1 now also includes information about all DNS servers it is
2509 configured to use, and the features levels it probed for them.
2510
2511 Contributions from: Abdó Roig-Maranges, Alan Jenkins, Alexander
2512 Kuleshov, Andreas Rammhold, Andrew Jeddeloh, Andrew Soutar, Ansgar
2513 Burchardt, Beniamino Galvani, Benjamin Berg, Benjamin Robin, Charles
2514 Huber, Christian Hesse, Daniel Berrange, Daniel Kahn Gillmor, Daniel
2515 Mack, Daniel Rusek, Daniel Șerbănescu, Davide Cavalca, Dimitri John
2516 Ledkov, Diogo Pereira, Djalal Harouni, Dmitriy Geels, Dmitry Torokhov,
2517 ettavolt, Evgeny Vereshchagin, Fabio Kung, Felipe Sateler, Franck Bui,
2518 Hans de Goede, Harald Hoyer, Insun Pyo, Ivan Kurnosov, Ivan Shapovalov,
2519 Jakub Wilk, Jan Synacek, Jason Gunthorpe, Jeremy Bicha, Jérémy Rosen,
2520 John Lin, jonasBoss, Jonathan Lebon, Jonathan Teh, Jon Ringle, Jörg
2521 Thalheim, Jouke Witteveen, juga0, Justin Capella, Justin Michaud,
2522 Kai-Heng Feng, Lennart Poettering, Lion Yang, Luca Bruno, Lucas
2523 Werkmeister, Lukáš Nykrýn, Marcel Hollerbach, Marcus Lundblad, Martin
2524 Pitt, Michael Biebl, Michael Grzeschik, Michal Sekletar, Mike Gilbert,
2525 Neil Brown, Nicolas Iooss, Patrik Flykt, pEJipE, Piotr Drąg, Russell
2526 Stuart, S. Fan, Shengyao Xue, Stefan Pietsch, Susant Sahani, Tejun Heo,
2527 Thomas Miller, Thomas Sailer, Tobias Hunger, Tomasz Pala, Tom
2528 Gundersen, Tommi Rantala, Topi Miettinen, Torstein Husebø, userwithuid,
2529 Vasilis Liaskovitis, Vito Caputo, WaLyong Cho, William Douglas, Xiang
2530 Fan, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
2531
2532 — Berlin, 2017-10-06
2533
2534 CHANGES WITH 234:
2535
2536 * Meson is now supported as build system in addition to Automake. It is
2537 our plan to remove Automake in one of our next releases, so that
2538 Meson becomes our exclusive build system. Hence, please start using
2539 the Meson build system in your downstream packaging. There's plenty
2540 of documentation around how to use Meson, the extremely brief
2541 summary:
2542
2543 ./autogen.sh && ./configure && make && sudo make install
2544
2545 becomes:
2546
2547 meson build && ninja -C build && sudo ninja -C build install
2548
2549 * Unit files gained support for a new JobRunningTimeoutUSec= setting,
2550 which permits configuring a timeout on the time a job is
2551 running. This is particularly useful for setting timeouts on jobs for
2552 .device units.
2553
2554 * Unit files gained two new options ConditionUser= and ConditionGroup=
2555 for conditionalizing units based on the identity of the user/group
2556 running a systemd user instance.
2557
2558 * systemd-networkd now understands a new FlowLabel= setting in the
2559 [VXLAN] section of .network files, as well as a Priority= in
2560 [Bridge], GVRP= + MVRP= + LooseBinding= + ReorderHeader= in [VLAN]
2561 and GatewayOnlink= + IPv6Preference= + Protocol= in [Route]. It also
2562 gained support for configuration of GENEVE links, and IPv6 address
2563 labels. The [Network] section gained the new IPv6ProxyNDP= setting.
2564
2565 * .link files now understand a new Port= setting.
2566
2567 * systemd-networkd's DHCP support gained support for DHCP option 119
2568 (domain search list).
2569
2570 * systemd-networkd gained support for serving IPv6 address ranges using
2571 the Router Advertisement protocol. The new .network configuration
2572 section [IPv6Prefix] may be used to configure the ranges to
2573 serve. This is implemented based on a new, minimal, native server
2574 implementation of RA.
2575
2576 * journalctl's --output= switch gained support for a new parameter
2577 "short-iso-precise" for a mode where timestamps are shown as precise
2578 ISO date values.
2579
2580 * systemd-udevd's "net_id" builtin may now generate stable network
2581 interface names from IBM PowerVM VIO devices as well as ACPI platform
2582 devices.
2583
2584 * MulticastDNS support in systemd-resolved may now be explicitly
2585 enabled/disabled using the new MulticastDNS= configuration file
2586 option.
2587
2588 * systemd-resolved may now optionally use libidn2 instead of the libidn
2589 for processing internationalized domain names. Support for libidn2
2590 should be considered experimental and should not be enabled by
2591 default yet.
2592
2593 * "machinectl pull-tar" and related call may now do verification of
2594 downloaded images using SUSE-style .sha256 checksum files in addition
2595 to the already existing support for validating using Ubuntu-style
2596 SHA256SUMS files.
2597
2598 * sd-bus gained support for a new sd_bus_message_appendv() call which
2599 is va_list equivalent of sd_bus_message_append().
2600
2601 * sd-boot gained support for validating images using SHIM/MOK.
2602
2603 * The SMACK code learnt support for "onlycap".
2604
2605 * systemd-mount --umount is now much smarter in figuring out how to
2606 properly unmount a device given its mount or device path.
2607
2608 * The code to call libnss_dns as a fallback from libnss_resolve when
2609 the communication with systemd-resolved fails was removed. This
2610 fallback was redundant and interfered with the [!UNAVAIL=return]
2611 suffix. See nss-resolve(8) for the recommended configuration.
2612
2613 * systemd-logind may now be restarted without losing state. It stores
2614 the file descriptors for devices it manages in the system manager
2615 using the FDSTORE= mechanism. Please note that further changes in
2616 other components may be required to make use of this (for example
2617 Xorg has code to listen for stops of systemd-logind and terminate
2618 itself when logind is stopped or restarted, in order to avoid using
2619 stale file descriptors for graphical devices, which is now
2620 counterproductive and must be reverted in order for restarts of
2621 systemd-logind to be safe. See
2622 https://cgit.freedesktop.org/xorg/xserver/commit/?id=dc48bd653c7e101.)
2623
2624 * All kernel-install plugins are called with the environment variable
2625 KERNEL_INSTALL_MACHINE_ID which is set to the machine ID given by
2626 /etc/machine-id. If the machine ID could not be determined,
2627 $KERNEL_INSTALL_MACHINE_ID will be empty. Plugins should not put
2628 anything in the entry directory (passed as the second argument) if
2629 $KERNEL_INSTALL_MACHINE_ID is empty. For backwards compatibility, a
2630 temporary directory is passed as the entry directory and removed
2631 after all the plugins exit.
2632
2633 Contributions from: Adrian Heine né Lang, Aggelos Avgerinos, Alexander
2634 Kurtz, Alexandros Frantzis, Alexey Brodkin, Alex Lu, Amir Pakdel, Amir
2635 Yalon, Anchor Cat, Anthony Parsons, Bastien Nocera, Benjamin Gilbert,
2636 Benjamin Robin, Boucman, Charles Plessy, Chris Chiu, Chris Lamb,
2637 Christian Brauner, Christian Hesse, Colin Walters, Daniel Drake,
2638 Danielle Church, Daniel Molkentin, Daniel Rusek, Daniel Wang, Davide
2639 Cavalca, David Herrmann, David Michael, Dax Kelson, Dimitri John
2640 Ledkov, Djalal Harouni, Dušan Kazik, Elias Probst, Evgeny Vereshchagin,
2641 Federico Di Pierro, Felipe Sateler, Felix Zhang, Franck Bui, Gary
2642 Tierney, George McCollister, Giedrius Statkevičius, Hans de Goede,
2643 hecke, Hendrik Westerberg, Hristo Venev, Ian Wienand, Insun Pyo, Ivan
2644 Shapovalov, James Cowgill, James Hemsing, Janne Heß, Jan Synacek, Jason
2645 Reeder, João Paulo Rechi Vita, John Paul Adrian Glaubitz, Jörg
2646 Thalheim, Josef Andersson, Josef Gajdusek, Julian Mehne, Kai Krakow,
2647 Krzysztof Jackiewicz, Lars Karlitski, Lennart Poettering, Lluís Gili,
2648 Lucas Werkmeister, Lukáš Nykrýn, Łukasz Stelmach, Mantas Mikulėnas,
2649 Marcin Bachry, Marcus Cooper, Mark Stosberg, Martin Pitt, Matija Skala,
2650 Matt Clarkson, Matthew Garrett, Matthias Greiner, Matthijs van Duin,
2651 Max Resch, Michael Biebl, Michal Koutný, Michal Sekletar, Michal
2652 Soltys, Michal Suchanek, Mike Gilbert, Nate Clark, Nathaniel R. Lewis,
2653 Neil Brown, Nikolai Kondrashov, Pascal S. de Kloe, Pat Riehecky, Patrik
2654 Flykt, Paul Kocialkowski, Peter Hutterer, Philip Withnall, Piotr
2655 Szydełko, Rafael Fontenelle, Ray Strode, Richard Maw, Roelf Wichertjes,
2656 Ronny Chevalier, Sarang S. Dalal, Sjoerd Simons, slodki, Stefan
2657 Schweter, Susant Sahani, Ted Wood, Thomas Blume, Thomas Haller, Thomas
2658 H. P. Andersen, Timothée Ravier, Tobias Jungel, Tobias Stoeckmann, Tom
2659 Gundersen, Tom Yan, Torstein Husebø, Umut Tezduyar Lindskog,
2660 userwithuid, Vito Caputo, Waldemar Brodkorb, WaLyong Cho, Yu, Li-Yu,
2661 Yusuke Nojima, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Дамјан
2662 Георгиевски
2663
2664 — Berlin, 2017-07-12
2665
2666 CHANGES WITH 233:
2667
2668 * The "hybrid" control group mode has been modified to improve
2669 compatibility with "legacy" cgroups-v1 setups. Specifically, the
2670 "hybrid" setup of /sys/fs/cgroup is now pretty much identical to
2671 "legacy" (including /sys/fs/cgroup/systemd as "name=systemd" named
2672 cgroups-v1 hierarchy), the only externally visible change being that
2673 the cgroups-v2 hierarchy is also mounted, to
2674 /sys/fs/cgroup/unified. This should provide a large degree of
2675 compatibility with "legacy" cgroups-v1, while taking benefit of the
2676 better management capabilities of cgroups-v2.
2677
2678 * The default control group setup mode may be selected both a boot-time
2679 via a set of kernel command line parameters (specifically:
2680 systemd.unified_cgroup_hierarchy= and
2681 systemd.legacy_systemd_cgroup_controller=), as well as a compile-time
2682 default selected on the configure command line
2683 (--with-default-hierarchy=). The upstream default is "hybrid"
2684 (i.e. the cgroups-v1 + cgroups-v2 mixture discussed above) now, but
2685 this will change in a future systemd version to be "unified" (pure
2686 cgroups-v2 mode). The third option for the compile time option is
2687 "legacy", to enter pure cgroups-v1 mode. We recommend downstream
2688 distributions to default to "hybrid" mode for release distributions,
2689 starting with v233. We recommend "unified" for development
2690 distributions (specifically: distributions such as Fedora's rawhide)
2691 as that's where things are headed in the long run. Use "legacy" for
2692 greatest stability and compatibility only.
2693
2694 * Note one current limitation of "unified" and "hybrid" control group
2695 setup modes: the kernel currently does not permit the systemd --user
2696 instance (i.e. unprivileged code) to migrate processes between two
2697 disconnected cgroup subtrees, even if both are managed and owned by
2698 the user. This effectively means "systemd-run --user --scope" doesn't
2699 work when invoked from outside of any "systemd --user" service or
2700 scope. Specifically, it is not supported from session scopes. We are
2701 working on fixing this in a future systemd version. (See #3388 for
2702 further details about this.)
2703
2704 * DBus policy files are now installed into /usr rather than /etc. Make
2705 sure your system has dbus >= 1.9.18 running before upgrading to this
2706 version, or override the install path with --with-dbuspolicydir= .
2707
2708 * All python scripts shipped with systemd (specifically: the various
2709 tests written in Python) now require Python 3.
2710
2711 * systemd unit tests can now run standalone (without the source or
2712 build directories), and can be installed into /usr/lib/systemd/tests/
2713 with 'make install-tests'.
2714
2715 * Note that from this version on, CONFIG_CRYPTO_USER_API_HASH,
2716 CONFIG_CRYPTO_HMAC and CONFIG_CRYPTO_SHA256 need to be enabled in the
2717 kernel.
2718
2719 * Support for the %c, %r, %R specifiers in unit files has been
2720 removed. Specifiers are not supposed to be dependent on configuration
2721 in the unit file itself (so that they resolve the same regardless
2722 where used in the unit files), but these specifiers were influenced
2723 by the Slice= option.
2724
2725 * The shell invoked by debug-shell.service now defaults to /bin/sh in
2726 all cases. If distributions want to use a different shell for this
2727 purpose (for example Fedora's /sbin/sushell) they need to specify
2728 this explicitly at configure time using --with-debug-shell=.
2729
2730 * The confirmation spawn prompt has been reworked to offer the
2731 following choices:
2732
2733 (c)ontinue, proceed without asking anymore
2734 (D)ump, show the state of the unit
2735 (f)ail, don't execute the command and pretend it failed
2736 (h)elp
2737 (i)nfo, show a short summary of the unit
2738 (j)obs, show jobs that are in progress
2739 (s)kip, don't execute the command and pretend it succeeded
2740 (y)es, execute the command
2741
2742 The 'n' choice for the confirmation spawn prompt has been removed,
2743 because its meaning was confusing.
2744
2745 The prompt may now also be redirected to an alternative console by
2746 specifying the console as parameter to systemd.confirm_spawn=.
2747
2748 * Services of Type=notify require a READY=1 notification to be sent
2749 during startup. If no such message is sent, the service now fails,
2750 even if the main process exited with a successful exit code.
2751
2752 * Services that fail to start up correctly now always have their
2753 ExecStopPost= commands executed. Previously, they'd enter "failed"
2754 state directly, without executing these commands.
2755
2756 * The option MulticastDNS= of network configuration files has acquired
2757 an actual implementation. With MulticastDNS=yes a host can resolve
2758 names of remote hosts and reply to mDNS A and AAAA requests.
2759
2760 * When units are about to be started an additional check is now done to
2761 ensure that all dependencies of type BindsTo= (when used in
2762 combination with After=) have been started.
2763
2764 * systemd-analyze gained a new verb "syscall-filter" which shows which
2765 system call groups are defined for the SystemCallFilter= unit file
2766 setting, and which system calls they contain.
2767
2768 * A new system call filter group "@filesystem" has been added,
2769 consisting of various file system related system calls. Group
2770 "@reboot" has been added, covering reboot, kexec and shutdown related
2771 calls. Finally, group "@swap" has been added covering swap
2772 configuration related calls.
2773
2774 * A new unit file option RestrictNamespaces= has been added that may be
2775 used to restrict access to the various process namespace types the
2776 Linux kernel provides. Specifically, it may be used to take away the
2777 right for a service unit to create additional file system, network,
2778 user, and other namespaces. This sandboxing option is particularly
2779 relevant due to the high amount of recently discovered namespacing
2780 related vulnerabilities in the kernel.
2781
2782 * systemd-udev's .link files gained support for a new AutoNegotiation=
2783 setting for configuring Ethernet auto-negotiation.
2784
2785 * systemd-networkd's .network files gained support for a new
2786 ListenPort= setting in the [DHCP] section to explicitly configure the
2787 UDP client port the DHCP client shall listen on.
2788
2789 * .network files gained a new Unmanaged= boolean setting for explicitly
2790 excluding one or more interfaces from management by systemd-networkd.
2791
2792 * The systemd-networkd ProxyARP= option has been renamed to
2793 IPV4ProxyARP=. Similarly, VXLAN-specific option ARPProxy= has been
2794 renamed to ReduceARPProxy=. The old names continue to be available
2795 for compatibility.
2796
2797 * systemd-networkd gained support for configuring IPv6 Proxy NDP
2798 addresses via the new IPv6ProxyNDPAddress= .network file setting.
2799
2800 * systemd-networkd's bonding device support gained support for two new
2801 configuration options ActiveSlave= and PrimarySlave=.
2802
2803 * The various options in the [Match] section of .network files gained
2804 support for negative matching.
2805
2806 * New systemd-specific mount options are now understood in /etc/fstab:
2807
2808 x-systemd.mount-timeout= may be used to configure the maximum
2809 permitted runtime of the mount command.
2810
2811 x-systemd.device-bound may be set to bind a mount point to its
2812 backing device unit, in order to automatically remove a mount point
2813 if its backing device is unplugged. This option may also be
2814 configured through the new SYSTEMD_MOUNT_DEVICE_BOUND udev property
2815 on the block device, which is now automatically set for all CDROM
2816 drives, so that mounted CDs are automatically unmounted when they are
2817 removed from the drive.
2818
2819 x-systemd.after= and x-systemd.before= may be used to explicitly
2820 order a mount after or before another unit or mount point.
2821
2822 * Enqueued start jobs for device units are now automatically garbage
2823 collected if there are no jobs waiting for them anymore.
2824
2825 * systemctl list-jobs gained two new switches: with --after, for every
2826 queued job the jobs it's waiting for are shown; with --before the
2827 jobs which it's blocking are shown.
2828
2829 * systemd-nspawn gained support for ephemeral boots from disk images
2830 (or in other words: --ephemeral and --image= may now be
2831 combined). Moreover, ephemeral boots are now supported for normal
2832 directories, even if the backing file system is not btrfs. Of course,
2833 if the file system does not support file system snapshots or
2834 reflinks, the initial copy operation will be relatively expensive, but
2835 this should still be suitable for many use cases.
2836
2837 * Calendar time specifications in .timer units now support
2838 specifications relative to the end of a month by using "~" instead of
2839 "-" as separator between month and day. For example, "*-02~03" means
2840 "the third last day in February". In addition a new syntax for
2841 repeated events has been added using the "/" character. For example,
2842 "9..17/2:00" means "every two hours from 9am to 5pm".
2843
2844 * systemd-socket-proxyd gained a new parameter --connections-max= for
2845 configuring the maximum number of concurrent connections.
2846
2847 * sd-id128 gained a new API for generating unique IDs for the host in a
2848 way that does not leak the machine ID. Specifically,
2849 sd_id128_get_machine_app_specific() derives an ID based on the
2850 machine ID a in well-defined, non-reversible, stable way. This is
2851 useful whenever an identifier for the host is needed but where the
2852 identifier shall not be useful to identify the system beyond the
2853 scope of the application itself. (Internally this uses HMAC-SHA256 as
2854 keyed hash function using the machine ID as input.)
2855
2856 * NotifyAccess= gained a new supported value "exec". When set
2857 notifications are accepted from all processes systemd itself invoked,
2858 including all control processes.
2859
2860 * .nspawn files gained support for defining overlay mounts using the
2861 Overlay= and OverlayReadOnly= options. Previously this functionality
2862 was only available on the systemd-nspawn command line.
2863
2864 * systemd-nspawn's --bind= and --overlay= options gained support for
2865 bind/overlay mounts whose source lies within the container tree by
2866 prefixing the source path with "+".
2867
2868 * systemd-nspawn's --bind= and --overlay= options gained support for
2869 automatically allocating a temporary source directory in /var/tmp
2870 that is removed when the container dies. Specifically, if the source
2871 directory is specified as empty string this mechanism is selected. An
2872 example usage is --overlay=+/var::/var, which creates an overlay
2873 mount based on the original /var contained in the image, overlayed
2874 with a temporary directory in the host's /var/tmp. This way changes
2875 to /var are automatically flushed when the container shuts down.
2876
2877 * systemd-nspawn --image= option does now permit raw file system block
2878 devices (in addition to images containing partition tables, as
2879 before).
2880
2881 * The disk image dissection logic in systemd-nspawn gained support for
2882 automatically setting up LUKS encrypted as well as Verity protected
2883 partitions. When a container is booted from an encrypted image the
2884 passphrase is queried at start-up time. When a container with Verity
2885 data is started, the root hash is search in a ".roothash" file
2886 accompanying the disk image (alternatively, pass the root hash via
2887 the new --root-hash= command line option).
2888
2889 * A new tool /usr/lib/systemd/systemd-dissect has been added that may
2890 be used to dissect disk images the same way as systemd-nspawn does
2891 it, following the Bootable Partition Specification. It may even be
2892 used to mount disk images with complex partition setups (including
2893 LUKS and Verity partitions) to a local host directory, in order to
2894 inspect them. This tool is not considered public API (yet), and is
2895 thus not installed into /usr/bin. Please do not rely on its
2896 existence, since it might go away or be changed in later systemd
2897 versions.
2898
2899 * A new generator "systemd-verity-generator" has been added, similar in
2900 style to "systemd-cryptsetup-generator", permitting automatic setup of
2901 Verity root partitions when systemd boots up. In order to make use of
2902 this your partition setup should follow the Discoverable Partitions
2903 Specification, and the GPT partition ID of the root file system
2904 partition should be identical to the upper 128bit of the Verity root
2905 hash. The GPT partition ID of the Verity partition protecting it
2906 should be the lower 128bit of the Verity root hash. If the partition
2907 image follows this model it is sufficient to specify a single
2908 "roothash=" kernel command line argument to both configure which root
2909 image and verity partition to use as well as the root hash for
2910 it. Note that systemd-nspawn's Verity support follows the same
2911 semantics, meaning that disk images with proper Verity data in place
2912 may be booted in containers with systemd-nspawn as well as on
2913 physical systems via the verity generator. Also note that the "mkosi"
2914 tool available at https://github.com/systemd/mkosi has been updated
2915 to generate Verity protected disk images following this scheme. In
2916 fact, it has been updated to generate disk images that optionally
2917 implement a complete UEFI SecureBoot trust chain, involving a signed
2918 kernel and initrd image that incorporates such a root hash as well as
2919 a Verity-enabled root partition.
2920
2921 * The hardware database (hwdb) udev supports has been updated to carry
2922 accelerometer quirks.
2923
2924 * All system services are now run with a fresh kernel keyring set up
2925 for them. The invocation ID is stored by default in it, thus
2926 providing a safe, non-overridable way to determine the invocation
2927 ID of each service.
2928
2929 * Service unit files gained new BindPaths= and BindReadOnlyPaths=
2930 options for bind mounting arbitrary paths in a service-specific
2931 way. When these options are used, arbitrary host or service files and
2932 directories may be mounted to arbitrary locations in the service's
2933 view.
2934
2935 * Documentation has been added that lists all of systemd's low-level
2936 environment variables:
2937
2938 https://github.com/systemd/systemd/blob/master/docs/ENVIRONMENT.md
2939
2940 * sd-daemon gained a new API sd_is_socket_sockaddr() for determining
2941 whether a specific socket file descriptor matches a specified socket
2942 address.
2943
2944 * systemd-firstboot has been updated to check for the
2945 systemd.firstboot= kernel command line option. It accepts a boolean
2946 and when set to false the first boot questions are skipped.
2947
2948 * systemd-fstab-generator has been updated to check for the
2949 systemd.volatile= kernel command line option, which either takes an
2950 optional boolean parameter or the special value "state". If used the
2951 system may be booted in a "volatile" boot mode. Specifically,
2952 "systemd.volatile" is used, the root directory will be mounted as
2953 tmpfs, and only /usr is mounted from the actual root file system. If
2954 "systemd.volatile=state" is used, the root directory will be mounted
2955 as usual, but /var is mounted as tmpfs. This concept provides similar
2956 functionality as systemd-nspawn's --volatile= option, but provides it
2957 on physical boots. Use this option for implementing stateless
2958 systems, or testing systems with all state and/or configuration reset
2959 to the defaults. (Note though that many distributions are not
2960 prepared to boot up without a populated /etc or /var, though.)
2961
2962 * systemd-gpt-auto-generator gained support for LUKS encrypted root
2963 partitions. Previously it only supported LUKS encrypted partitions
2964 for all other uses, except for the root partition itself.
2965
2966 * Socket units gained support for listening on AF_VSOCK sockets for
2967 communication in virtualized QEMU environments.
2968
2969 * The "configure" script gained a new option --with-fallback-hostname=
2970 for specifying the fallback hostname to use if none is configured in
2971 /etc/hostname. For example, by specifying
2972 --with-fallback-hostname=fedora it is possible to default to a
2973 hostname of "fedora" on pristine installations.
2974
2975 * systemd-cgls gained support for a new --unit= switch for listing only
2976 the control groups of a specific unit. Similar --user-unit= has been
2977 added for listing only the control groups of a specific user unit.
2978
2979 * systemd-mount gained a new --umount switch for unmounting a mount or
2980 automount point (and all mount/automount points below it).
2981
2982 * systemd will now refuse full configuration reloads (via systemctl
2983 daemon-reload and related calls) unless at least 16MiB of free space
2984 are available in /run. This is a safety precaution in order to ensure
2985 that generators can safely operate after the reload completed.
2986
2987 * A new unit file option RootImage= has been added, which has a similar
2988 effect as RootDirectory= but mounts the service's root directory from
2989 a disk image instead of plain directory. This logic reuses the same
2990 image dissection and mount logic that systemd-nspawn already uses,
2991 and hence supports any disk images systemd-nspawn supports, including
2992 those following the Discoverable Partition Specification, as well as
2993 Verity enabled images. This option enables systemd to run system
2994 services directly off disk images acting as resource bundles,
2995 possibly even including full integrity data.
2996
2997 * A new MountAPIVFS= unit file option has been added, taking a boolean
2998 argument. If enabled /proc, /sys and /dev (collectively called the
2999 "API VFS") will be mounted for the service. This is only relevant if
3000 RootDirectory= or RootImage= is used for the service, as these mounts
3001 are of course in place in the host mount namespace anyway.
3002
3003 * systemd-nspawn gained support for a new --pivot-root= switch. If
3004 specified the root directory within the container image is pivoted to
3005 the specified mount point, while the original root disk is moved to a
3006 different place. This option enables booting of ostree images
3007 directly with systemd-nspawn.
3008
3009 * The systemd build scripts will no longer complain if the NTP server
3010 addresses are not changed from the defaults. Google now supports
3011 these NTP servers officially. We still recommend downstreams to
3012 properly register an NTP pool with the NTP pool project though.
3013
3014 * coredumpctl gained a new "--reverse" option for printing the list
3015 of coredumps in reverse order.
3016
3017 * coredumpctl will now show additional information about truncated and
3018 inaccessible coredumps, as well as coredumps that are still being
3019 processed. It also gained a new --quiet switch for suppressing
3020 additional informational message in its output.
3021
3022 * coredumpctl gained support for only showing coredumps newer and/or
3023 older than specific timestamps, using the new --since= and --until=
3024 options, reminiscent of journalctl's options by the same name.
3025
3026 * The systemd-coredump logic has been improved so that it may be reused
3027 to collect backtraces in non-compiled languages, for example in
3028 scripting languages such as Python.
3029
3030 * machinectl will now show the UID shift of local containers, if user
3031 namespacing is enabled for them.
3032
3033 * systemd will now optionally run "environment generator" binaries at
3034 configuration load time. They may be used to add environment
3035 variables to the environment block passed to services invoked. One
3036 user environment generator is shipped by default that sets up
3037 environment variables based on files dropped into /etc/environment.d
3038 and ~/.config/environment.d/.
3039
3040 * systemd-resolved now includes the new, recently published 2017 DNSSEC
3041 root key (KSK).
3042
3043 * hostnamed has been updated to report a new chassis type of
3044 "convertible" to cover "foldable" laptops that can both act as a
3045 tablet and as a laptop, such as various Lenovo Yoga devices.
3046
3047 Contributions from: Adrián López, Alexander Galanin, Alexander
3048 Kochetkov, Alexandros Frantzis, Andrey Ulanov, Antoine Eiche, Baruch
3049 Siach, Bastien Nocera, Benjamin Robin, Björn, Brandon Philips, Cédric
3050 Schieli, Charles (Chas) Williams, Christian Hesse, Daniele Medri,
3051 Daniel Drake, Daniel Rusek, Daniel Wagner, Dan Streetman, Dave Reisner,
3052 David Glasser, David Herrmann, David Michael, Djalal Harouni, Dmitry
3053 Khlebnikov, Dmitry Rozhkov, Dongsu Park, Douglas Christman, Earnestly,
3054 Emil Soleyman, Eric Cook, Evgeny Vereshchagin, Felipe Sateler, Fionn
3055 Cleary, Florian Klink, Francesco Brozzu, Franck Bui, Gabriel Rauter,
3056 Gianluca Boiano, Giedrius Statkevičius, Graeme Lawes, Hans de Goede,
3057 Harald Hoyer, Ian Kelling, Ivan Shapovalov, Jakub Wilk, Janne Heß, Jan
3058 Synacek, Jason Reeder, Jonathan Boulle, Jörg Thalheim, Jouke Witteveen,
3059 Karl Kraus, Kees Cook, Keith Busch, Kieran Colford, kilian-k, Lennart
3060 Poettering, Lubomir Rintel, Lucas Werkmeister, Lukas Rusak, Maarten de
3061 Vries, Maks Naumov, Mantas Mikulėnas, Marc-Andre Lureau, Marcin Bachry,
3062 Mark Stosberg, Martin Ejdestig, Martin Pitt, Mauricio Faria de
3063 Oliveira, micah, Michael Biebl, Michael Shields, Michal Schmidt, Michal
3064 Sekletar, Michel Kraus, Mike Gilbert, Mikko Ylinen, Mirza Krak,
3065 Namhyung Kim, nikolaof, peoronoob, Peter Hutterer, Peter Körner, Philip
3066 Withnall, Piotr Drąg, Ray Strode, Reverend Homer, Rike-Benjamin
3067 Schuppner, Robert Kreuzer, Ronny Chevalier, Ruslan Bilovol, sammynx,
3068 Sergey Ptashnick, Sergiusz Urbaniak, Stefan Berger, Stefan Hajnoczi,
3069 Stefan Schweter, Stuart McLaren, Susant Sahani, Sylvain Plantefève,
3070 Taylor Smock, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tibor
3071 Nagy, Tobias Stoeckmann, Tom Gundersen, Torstein Husebø, Viktar
3072 Vaŭčkievič, Viktor Mihajlovski, Vitaly Sulimov, Waldemar Brodkorb,
3073 Walter Garcia-Fontes, Wim de With, Yassine Imounachen, Yi EungJun,
3074 YunQiang Su, Yu Watanabe, Zbigniew Jędrzejewski-Szmek, Александр
3075 Тихонов
3076
3077 — Berlin, 2017-03-01
3078
3079 CHANGES WITH 232:
3080
3081 * udev now runs with MemoryDenyWriteExecute=, RestrictRealtime= and
3082 RestrictAddressFamilies= enabled. These sandboxing options should
3083 generally be compatible with the various external udev call-out
3084 binaries we are aware of, however there may be exceptions, in
3085 particular when exotic languages for these call-outs are used. In
3086 this case, consider turning off these settings locally.
3087
3088 * The new RemoveIPC= option can be used to remove IPC objects owned by
3089 the user or group of a service when that service exits.
3090
3091 * The new ProtectKernelModules= option can be used to disable explicit
3092 load and unload operations of kernel modules by a service. In
3093 addition access to /usr/lib/modules is removed if this option is set.
3094
3095 * ProtectSystem= option gained a new value "strict", which causes the
3096 whole file system tree with the exception of /dev, /proc, and /sys,
3097 to be remounted read-only for a service.
3098
3099 * The new ProtectKernelTunables= option can be used to disable
3100 modification of configuration files in /sys and /proc by a service.
3101 Various directories and files are remounted read-only, so access is
3102 restricted even if the file permissions would allow it.
3103
3104 * The new ProtectControlGroups= option can be used to disable write
3105 access by a service to /sys/fs/cgroup.
3106
3107 * Various systemd services have been hardened with
3108 ProtectKernelTunables=yes, ProtectControlGroups=yes,
3109 RestrictAddressFamilies=.
3110
3111 * Support for dynamically creating users for the lifetime of a service
3112 has been added. If DynamicUser=yes is specified, user and group IDs
3113 will be allocated from the range 61184..65519 for the lifetime of the
3114 service. They can be resolved using the new nss-systemd.so NSS
3115 module. The module must be enabled in /etc/nsswitch.conf. Services
3116 started in this way have PrivateTmp= and RemoveIPC= enabled, so that
3117 any resources allocated by the service will be cleaned up when the
3118 service exits. They also have ProtectHome=read-only and
3119 ProtectSystem=strict enabled, so they are not able to make any
3120 permanent modifications to the system.
3121
3122 * The nss-systemd module also always resolves root and nobody, making
3123 it possible to have no /etc/passwd or /etc/group files in minimal
3124 container or chroot environments.
3125
3126 * Services may be started with their own user namespace using the new
3127 boolean PrivateUsers= option. Only root, nobody, and the uid/gid
3128 under which the service is running are mapped. All other users are
3129 mapped to nobody.
3130
3131 * Support for the cgroup namespace has been added to systemd-nspawn. If
3132 supported by kernel, the container system started by systemd-nspawn
3133 will have its own view of the cgroup hierarchy. This new behaviour
3134 can be disabled using $SYSTEMD_NSPAWN_USE_CGNS environment variable.
3135
3136 * The new MemorySwapMax= option can be used to limit the maximum swap
3137 usage under the unified cgroup hierarchy.
3138
3139 * Support for the CPU controller in the unified cgroup hierarchy has
3140 been added, via the CPUWeight=, CPUStartupWeight=, CPUAccounting=
3141 options. This controller requires out-of-tree patches for the kernel
3142 and the support is provisional.
3143
3144 * Mount and automount units may now be created transiently
3145 (i.e. dynamically at runtime via the bus API, instead of requiring
3146 unit files in the file system).
3147
3148 * systemd-mount is a new tool which may mount file systems – much like
3149 mount(8), optionally pulling in additional dependencies through
3150 transient .mount and .automount units. For example, this tool
3151 automatically runs fsck on a backing block device before mounting,
3152 and allows the automount logic to be used dynamically from the
3153 command line for establishing mount points. This tool is particularly
3154 useful when dealing with removable media, as it will ensure fsck is
3155 run – if necessary – before the first access and that the file system
3156 is quickly unmounted after each access by utilizing the automount
3157 logic. This maximizes the chance that the file system on the
3158 removable media stays in a clean state, and if it isn't in a clean
3159 state is fixed automatically.
3160
3161 * LazyUnmount=yes option for mount units has been added to expose the
3162 umount --lazy option. Similarly, ForceUnmount=yes exposes the --force
3163 option.
3164
3165 * /efi will be used as the mount point of the EFI boot partition, if
3166 the directory is present, and the mount point was not configured
3167 through other means (e.g. fstab). If /efi directory does not exist,
3168 /boot will be used as before. This makes it easier to automatically
3169 mount the EFI partition on systems where /boot is used for something
3170 else.
3171
3172 * When operating on GPT disk images for containers, systemd-nspawn will
3173 now mount the ESP to /boot or /efi according to the same rules as PID
3174 1 running on a host. This allows tools like "bootctl" to operate
3175 correctly within such containers, in order to make container images
3176 bootable on physical systems.
3177
3178 * disk/by-id and disk/by-path symlinks are now created for NVMe drives.
3179
3180 * Two new user session targets have been added to support running
3181 graphical sessions under the systemd --user instance:
3182 graphical-session.target and graphical-session-pre.target. See
3183 systemd.special(7) for a description of how those targets should be
3184 used.
3185
3186 * The vconsole initialization code has been significantly reworked to
3187 use KD_FONT_OP_GET/SET ioctls instead of KD_FONT_OP_COPY and better
3188 support unicode keymaps. Font and keymap configuration will now be
3189 copied to all allocated virtual consoles.
3190
3191 * FreeBSD's bhyve virtualization is now detected.
3192
3193 * Information recorded in the journal for core dumps now includes the
3194 contents of /proc/mountinfo and the command line of the process at
3195 the top of the process hierarchy (which is usually the init process
3196 of the container).
3197
3198 * systemd-journal-gatewayd learned the --directory= option to serve
3199 files from the specified location.
3200
3201 * journalctl --root=… can be used to peruse the journal in the
3202 /var/log/ directories inside of a container tree. This is similar to
3203 the existing --machine= option, but does not require the container to
3204 be active.
3205
3206 * The hardware database has been extended to support
3207 ID_INPUT_TRACKBALL, used in addition to ID_INPUT_MOUSE to identify
3208 trackball devices.
3209
3210 MOUSE_WHEEL_CLICK_ANGLE_HORIZONTAL hwdb property has been added to
3211 specify the click rate for mice which include a horizontal wheel with
3212 a click rate that is different than the one for the vertical wheel.
3213
3214 * systemd-run gained a new --wait option that makes service execution
3215 synchronous. (Specifically, the command will not return until the
3216 specified service binary exited.)
3217
3218 * systemctl gained a new --wait option that causes the start command to
3219 wait until the units being started have terminated again.
3220
3221 * A new journal output mode "short-full" has been added which displays
3222 timestamps with abbreviated English day names and adds a timezone
3223 suffix. Those timestamps include more information than the default
3224 "short" output mode, and can be passed directly to journalctl's
3225 --since= and --until= options.
3226
3227 * /etc/resolv.conf will be bind-mounted into containers started by
3228 systemd-nspawn, if possible, so any changes to resolv.conf contents
3229 are automatically propagated to the container.
3230
3231 * The number of instances for socket-activated services originating
3232 from a single IP address can be limited with
3233 MaxConnectionsPerSource=, extending the existing setting of
3234 MaxConnections=.
3235
3236 * systemd-networkd gained support for vcan ("Virtual CAN") interface
3237 configuration.
3238
3239 * .netdev and .network configuration can now be extended through
3240 drop-ins.
3241
3242 * UDP Segmentation Offload, TCP Segmentation Offload, Generic
3243 Segmentation Offload, Generic Receive Offload, Large Receive Offload
3244 can be enabled and disabled using the new UDPSegmentationOffload=,
3245 TCPSegmentationOffload=, GenericSegmentationOffload=,
3246 GenericReceiveOffload=, LargeReceiveOffload= options in the
3247 [Link] section of .link files.
3248
3249 * The Spanning Tree Protocol, Priority, Aging Time, and the Default
3250 Port VLAN ID can be configured for bridge devices using the new STP=,
3251 Priority=, AgeingTimeSec=, and DefaultPVID= settings in the [Bridge]
3252 section of .netdev files.
3253
3254 * The route table to which routes received over DHCP or RA should be
3255 added can be configured with the new RouteTable= option in the [DHCP]
3256 and [IPv6AcceptRA] sections of .network files.
3257
3258 * The Address Resolution Protocol can be disabled on links managed by
3259 systemd-networkd using the ARP=no setting in the [Link] section of
3260 .network files.
3261
3262 * New environment variables $SERVICE_RESULT, $EXIT_CODE and
3263 $EXIT_STATUS are set for ExecStop= and ExecStopPost= commands, and
3264 encode information about the result and exit codes of the current
3265 service runtime cycle.
3266
3267 * systemd-sysctl will now configure kernel parameters in the order
3268 they occur in the configuration files. This matches what sysctl
3269 has been traditionally doing.
3270
3271 * kernel-install "plugins" that are executed to perform various
3272 tasks after a new kernel is added and before an old one is removed
3273 can now return a special value to terminate the procedure and
3274 prevent any later plugins from running.
3275
3276 * Journald's SplitMode=login setting has been deprecated. It has been
3277 removed from documentation, and its use is discouraged. In a future
3278 release it will be completely removed, and made equivalent to current
3279 default of SplitMode=uid.
3280
3281 * Storage=both option setting in /etc/systemd/coredump.conf has been
3282 removed. With fast LZ4 compression storing the core dump twice is not
3283 useful.
3284
3285 * The --share-system systemd-nspawn option has been replaced with an
3286 (undocumented) variable $SYSTEMD_NSPAWN_SHARE_SYSTEM, but the use of
3287 this functionality is discouraged. In addition the variables
3288 $SYSTEMD_NSPAWN_SHARE_NS_IPC, $SYSTEMD_NSPAWN_SHARE_NS_PID,
3289 $SYSTEMD_NSPAWN_SHARE_NS_UTS may be used to control the unsharing of
3290 individual namespaces.
3291
3292 * "machinectl list" now shows the IP address of running containers in
3293 the output, as well as OS release information.
3294
3295 * "loginctl list" now shows the TTY of each session in the output.
3296
3297 * sd-bus gained new API calls sd_bus_track_set_recursive(),
3298 sd_bus_track_get_recursive(), sd_bus_track_count_name(),
3299 sd_bus_track_count_sender(). They permit usage of sd_bus_track peer
3300 tracking objects in a "recursive" mode, where a single client can be
3301 counted multiple times, if it takes multiple references.
3302
3303 * sd-bus gained new API calls sd_bus_set_exit_on_disconnect() and
3304 sd_bus_get_exit_on_disconnect(). They may be used to make a
3305 process using sd-bus automatically exit if the bus connection is
3306 severed.
3307
3308 * Bus clients of the service manager may now "pin" loaded units into
3309 memory, by taking an explicit reference on them. This is useful to
3310 ensure the client can retrieve runtime data about the service even
3311 after the service completed execution. Taking such a reference is
3312 available only for privileged clients and should be helpful to watch
3313 running services in a race-free manner, and in particular collect
3314 information about exit statuses and results.
3315
3316 * The nss-resolve module has been changed to strictly return UNAVAIL
3317 when communication via D-Bus with resolved failed, and NOTFOUND when
3318 a lookup completed but was negative. This means it is now possible to
3319 neatly configure fallbacks using nsswitch.conf result checking
3320 expressions. Taking benefit of this, the new recommended
3321 configuration line for the "hosts" entry in /etc/nsswitch.conf is:
3322
3323 hosts: files mymachines resolve [!UNAVAIL=return] dns myhostname
3324
3325 * A new setting CtrlAltDelBurstAction= has been added to
3326 /etc/systemd/system.conf which may be used to configure the precise
3327 behaviour if the user on the console presses Ctrl-Alt-Del more often
3328 than 7 times in 2s. Previously this would unconditionally result in
3329 an expedited, immediate reboot. With this new setting the precise
3330 operation may be configured in more detail, and also turned off
3331 entirely.
3332
3333 * In .netdev files two new settings RemoteChecksumTx= and
3334 RemoteChecksumRx= are now understood that permit configuring the
3335 remote checksumming logic for VXLAN networks.
3336
3337 * The service manager learnt a new "invocation ID" concept for invoked
3338 services. Each runtime cycle of a service will get a new invocation
3339 ID (a 128bit random UUID) assigned that identifies the current
3340 run of the service uniquely and globally. A new invocation ID
3341 is generated each time a service starts up. The journal will store
3342 the invocation ID of a service along with any logged messages, thus
3343 making the invocation ID useful for matching the online runtime of a
3344 service with the offline log data it generated in a safe way without
3345 relying on synchronized timestamps. In many ways this new service
3346 invocation ID concept is similar to the kernel's boot ID concept that
3347 uniquely and globally identifies the runtime of each boot. The
3348 invocation ID of a service is passed to the service itself via an
3349 environment variable ($INVOCATION_ID). A new bus call
3350 GetUnitByInvocationID() has been added that is similar to GetUnit()
3351 but instead of retrieving the bus path for a unit by its name
3352 retrieves it by its invocation ID. The returned path is valid only as
3353 long as the passed invocation ID is current.
3354
3355 * systemd-resolved gained a new "DNSStubListener" setting in
3356 resolved.conf. It either takes a boolean value or the special values
3357 "udp" and "tcp", and configures whether to enable the stub DNS
3358 listener on 127.0.0.53:53.
3359
3360 * IP addresses configured via networkd may now carry additional
3361 configuration settings supported by the kernel. New options include:
3362 HomeAddress=, DuplicateAddressDetection=, ManageTemporaryAddress=,
3363 PrefixRoute=, AutoJoin=.
3364
3365 * The PAM configuration fragment file for "user@.service" shipped with
3366 systemd (i.e. the --user instance of systemd) has been stripped to
3367 the minimum necessary to make the system boot. Previously, it
3368 contained Fedora-specific stanzas that did not apply to other
3369 distributions. It is expected that downstream distributions add
3370 additional configuration lines, matching their needs to this file,
3371 using it only as rough template of what systemd itself needs. Note
3372 that this reduced fragment does not even include an invocation of
3373 pam_limits which most distributions probably want to add, even though
3374 systemd itself does not need it. (There's also the new build time
3375 option --with-pamconfdir=no to disable installation of the PAM
3376 fragment entirely.)
3377
3378 * If PrivateDevices=yes is set for a service the CAP_SYS_RAWIO
3379 capability is now also dropped from its set (in addition to
3380 CAP_SYS_MKNOD as before).
3381
3382 * In service unit files it is now possible to connect a specific named
3383 file descriptor with stdin/stdout/stdout of an executed service. The
3384 name may be specified in matching .socket units using the
3385 FileDescriptorName= setting.
3386
3387 * A number of journal settings may now be configured on the kernel
3388 command line. Specifically, the following options are now understood:
3389 systemd.journald.max_level_console=,
3390 systemd.journald.max_level_store=,
3391 systemd.journald.max_level_syslog=, systemd.journald.max_level_kmsg=,
3392 systemd.journald.max_level_wall=.
3393
3394 * "systemctl is-enabled --full" will now show by which symlinks a unit
3395 file is enabled in the unit dependency tree.
3396
3397 * Support for VeraCrypt encrypted partitions has been added to the
3398 "cryptsetup" logic and /etc/crypttab.
3399
3400 * systemd-detect-virt gained support for a new --private-users switch
3401 that checks whether the invoking processes are running inside a user
3402 namespace. Similar, a new special value "private-users" for the
3403 existing ConditionVirtualization= setting has been added, permitting
3404 skipping of specific units in user namespace environments.
3405
3406 Contributions from: Alban Crequy, Alexander Kuleshov, Alfie John,
3407 Andreas Henriksson, Andrew Jeddeloh, Balázs Úr, Bart Rulon, Benjamin
3408 Richter, Ben Gamari, Ben Harris, Brian J. Murrell, Christian Brauner,
3409 Christian Rebischke, Clinton Roy, Colin Walters, Cristian Rodríguez,
3410 Daniel Hahler, Daniel Mack, Daniel Maixner, Daniel Rusek, Dan Dedrick,
3411 Davide Cavalca, David Herrmann, David Michael, Dennis Wassenberg,
3412 Djalal Harouni, Dongsu Park, Douglas Christman, Elias Probst, Eric
3413 Cook, Erik Karlsson, Evgeny Vereshchagin, Felipe Sateler, Felix Zhang,
3414 Franck Bui, George Hilliard, Giuseppe Scrivano, HATAYAMA Daisuke,
3415 Heikki Kemppainen, Hendrik Brueckner, hi117, Ismo Puustinen, Ivan
3416 Shapovalov, Jakub Filak, Jakub Wilk, Jan Synacek, Jason Kölker,
3417 Jean-Sébastien Bour, Jiří Pírko, Jonathan Boulle, Jorge Niedbalski,
3418 Keith Busch, kristbaum, Kyle Russell, Lans Zhang, Lennart Poettering,
3419 Leonardo Brondani Schenkel, Lucas Werkmeister, Luca Bruno, Lukáš
3420 Nykrýn, Maciek Borzecki, Mantas Mikulėnas, Marc-Antoine Perennou,
3421 Marcel Holtmann, Marcos Mello, Martin Ejdestig, Martin Pitt, Matej
3422 Habrnal, Maxime de Roucy, Michael Biebl, Michael Chapman, Michael Hoy,
3423 Michael Olbrich, Michael Pope, Michal Sekletar, Michal Soltys, Mike
3424 Gilbert, Nick Owens, Patrik Flykt, Paweł Szewczyk, Peter Hutterer,
3425 Piotr Drąg, Reid Price, Richard W.M. Jones, Roman Stingler, Ronny
3426 Chevalier, Seraphime Kirkovski, Stefan Schweter, Steve Muir, Susant
3427 Sahani, Tejun Heo, Thomas Blume, Thomas H. P. Andersen, Tiago Levit,
3428 Tobias Jungel, Tomáš Janoušek, Topi Miettinen, Torstein Husebø, Umut
3429 Tezduyar Lindskog, Vito Caputo, WaLyong Cho, Wilhelm Schuster, Yann
3430 E. MORIN, Yi EungJun, Yuki Inoguchi, Yu Watanabe, Zbigniew
3431 Jędrzejewski-Szmek, Zeal Jagannatha
3432
3433 — Santa Fe, 2016-11-03
3434
3435 CHANGES WITH 231:
3436
3437 * In service units the various ExecXYZ= settings have been extended
3438 with an additional special character as first argument of the
3439 assigned value: if the character '+' is used the specified command
3440 line it will be run with full privileges, regardless of User=,
3441 Group=, CapabilityBoundingSet= and similar options. The effect is
3442 similar to the existing PermissionsStartOnly= option, but allows
3443 configuration of this concept for each executed command line
3444 independently.
3445
3446 * Services may now alter the service watchdog timeout at runtime by
3447 sending a WATCHDOG_USEC= message via sd_notify().
3448
3449 * MemoryLimit= and related unit settings now optionally take percentage
3450 specifications. The percentage is taken relative to the amount of
3451 physical memory in the system (or in case of containers, the assigned
3452 amount of memory). This allows scaling service resources neatly with
3453 the amount of RAM available on the system. Similarly, systemd-logind's
3454 RuntimeDirectorySize= option now also optionally takes percentage
3455 values.
3456
3457 * In similar fashion TasksMax= takes percentage values now, too. The
3458 value is taken relative to the configured maximum number of processes
3459 on the system. The per-service task maximum has been changed to 15%
3460 using this functionality. (Effectively this is an increase of 512 →
3461 4915 for service units, given the kernel's default pid_max setting.)
3462
3463 * Calendar time specifications in .timer units now understand a ".."
3464 syntax for time ranges. Example: "4..7:10" may now be used for
3465 defining a timer that is triggered at 4:10am, 5:10am, 6:10am and
3466 7:10am every day.
3467
3468 * The InaccessableDirectories=, ReadOnlyDirectories= and
3469 ReadWriteDirectories= unit file settings have been renamed to
3470 InaccessablePaths=, ReadOnlyPaths= and ReadWritePaths= and may now be
3471 applied to all kinds of file nodes, and not just directories, with
3472 the exception of symlinks. Specifically these settings may now be
3473 used on block and character device nodes, UNIX sockets and FIFOS as
3474 well as regular files. The old names of these settings remain
3475 available for compatibility.
3476
3477 * systemd will now log about all service processes it kills forcibly
3478 (using SIGKILL) because they remained after the clean shutdown phase
3479 of the service completed. This should help identifying services that
3480 shut down uncleanly. Moreover if KillUserProcesses= is enabled in
3481 systemd-logind's configuration a similar log message is generated for
3482 processes killed at the end of each session due to this setting.
3483
3484 * systemd will now set the $JOURNAL_STREAM environment variable for all
3485 services whose stdout/stderr are connected to the Journal (which
3486 effectively means by default: all services). The variable contains
3487 the device and inode number of the file descriptor used for
3488 stdout/stderr. This may be used by invoked programs to detect whether
3489 their stdout/stderr is connected to the Journal, in which case they
3490 can switch over to direct Journal communication, thus being able to
3491 pass extended, structured metadata along with their log messages. As
3492 one example, this is now used by glib's logging primitives.
3493
3494 * When using systemd's default tmp.mount unit for /tmp, the mount point
3495 will now be established with the "nosuid" and "nodev" options. This
3496 avoids privilege escalation attacks that put traps and exploits into
3497 /tmp. However, this might cause problems if you e. g. put container
3498 images or overlays into /tmp; if you need this, override tmp.mount's
3499 "Options=" with a drop-in, or mount /tmp from /etc/fstab with your
3500 desired options.
3501
3502 * systemd now supports the "memory" cgroup controller also on
3503 cgroup v2.
3504
3505 * The systemd-cgtop tool now optionally takes a control group path as
3506 command line argument. If specified, the control group list shown is
3507 limited to subgroups of that group.
3508
3509 * The SystemCallFilter= unit file setting gained support for
3510 pre-defined, named system call filter sets. For example
3511 SystemCallFilter=@clock is now an effective way to make all clock
3512 changing-related system calls unavailable to a service. A number of
3513 similar pre-defined groups are defined. Writing system call filters
3514 for system services is simplified substantially with this new
3515 concept. Accordingly, all of systemd's own, long-running services now
3516 enable system call filtering based on this, by default.
3517
3518 * A new service setting MemoryDenyWriteExecute= has been added, taking
3519 a boolean value. If turned on, a service may no longer create memory
3520 mappings that are writable and executable at the same time. This
3521 enhances security for services where this is enabled as it becomes
3522 harder to dynamically write and then execute memory in exploited
3523 service processes. This option has been enabled for all of systemd's
3524 own long-running services.
3525
3526 * A new RestrictRealtime= service setting has been added, taking a
3527 boolean argument. If set the service's processes may no longer
3528 acquire realtime scheduling. This improves security as realtime
3529 scheduling may otherwise be used to easily freeze the system.
3530
3531 * systemd-nspawn gained a new switch --notify-ready= taking a boolean
3532 value. This may be used for requesting that the system manager inside
3533 of the container reports start-up completion to nspawn which then
3534 propagates this notification further to the service manager
3535 supervising nspawn itself. A related option NotifyReady= in .nspawn
3536 files has been added too. This functionality allows ordering of the
3537 start-up of multiple containers using the usual systemd ordering
3538 primitives.
3539
3540 * machinectl gained a new command "stop" that is an alias for
3541 "terminate".
3542
3543 * systemd-resolved gained support for contacting DNS servers on
3544 link-local IPv6 addresses.
3545
3546 * If systemd-resolved receives the SIGUSR2 signal it will now flush all
3547 its caches. A method call for requesting the same operation has been
3548 added to the bus API too, and is made available via "systemd-resolve
3549 --flush-caches".
3550
3551 * systemd-resolve gained a new --status switch. If passed a brief
3552 summary of the used DNS configuration with per-interface information
3553 is shown.
3554
3555 * resolved.conf gained a new Cache= boolean option, defaulting to
3556 on. If turned off local DNS caching is disabled. This comes with a
3557 performance penalty in particular when DNSSEC is enabled. Note that
3558 resolved disables its internal caching implicitly anyway, when the
3559 configured DNS server is on a host-local IP address such as ::1 or
3560 127.0.0.1, thus automatically avoiding double local caching.
3561
3562 * systemd-resolved now listens on the local IP address 127.0.0.53:53
3563 for DNS requests. This improves compatibility with local programs
3564 that do not use the libc NSS or systemd-resolved's bus APIs for name
3565 resolution. This minimal DNS service is only available to local
3566 programs and does not implement the full DNS protocol, but enough to
3567 cover local DNS clients. A new, static resolv.conf file, listing just
3568 this DNS server is now shipped in /usr/lib/systemd/resolv.conf. It is
3569 now recommended to make /etc/resolv.conf a symlink to this file in
3570 order to route all DNS lookups to systemd-resolved, regardless if
3571 done via NSS, the bus API or raw DNS packets. Note that this local
3572 DNS service is not as fully featured as the libc NSS or
3573 systemd-resolved's bus APIs. For example, as unicast DNS cannot be
3574 used to deliver link-local address information (as this implies
3575 sending a local interface index along), LLMNR/mDNS support via this
3576 interface is severely restricted. It is thus strongly recommended for
3577 all applications to use the libc NSS API or native systemd-resolved
3578 bus API instead.
3579
3580 * systemd-networkd's bridge support learned a new setting
3581 VLANFiltering= for controlling VLAN filtering. Moreover a new section
3582 in .network files has been added for configuring VLAN bridging in
3583 more detail: VLAN=, EgressUntagged=, PVID= in [BridgeVLAN].
3584
3585 * systemd-networkd's IPv6 Router Advertisement code now makes use of
3586 the DNSSL and RDNSS options. This means IPv6 DNS configuration may
3587 now be acquired without relying on DHCPv6. Two new options
3588 UseDomains= and UseDNS= have been added to configure this behaviour.
3589
3590 * systemd-networkd's IPv6AcceptRouterAdvertisements= option has been
3591 renamed IPv6AcceptRA=, without altering its behaviour. The old
3592 setting name remains available for compatibility reasons.
3593
3594 * The systemd-networkd VTI/VTI6 tunneling support gained new options
3595 Key=, InputKey= and OutputKey=.
3596
3597 * systemd-networkd gained support for VRF ("Virtual Routing Function")
3598 interface configuration.
3599
3600 * "systemctl edit" may now be used to create new unit files by
3601 specifying the --force switch.
3602
3603 * sd-event gained a new function sd_event_get_iteration() for
3604 requesting the current iteration counter of the event loop. It starts
3605 at zero and is increased by one with each event loop iteration.
3606
3607 * A new rpm macro %systemd_ordering is provided by the macros.systemd
3608 file. It can be used in lieu of %systemd_requires in packages which
3609 don't use any systemd functionality and are intended to be installed
3610 in minimal containers without systemd present. This macro provides
3611 ordering dependencies to ensure that if the package is installed in
3612 the same rpm transaction as systemd, systemd will be installed before
3613 the scriptlets for the package are executed, allowing unit presets
3614 to be handled.
3615
3616 New macros %_systemdgeneratordir and %_systemdusergeneratordir have
3617 been added to simplify packaging of generators.
3618
3619 * The os-release file gained VERSION_CODENAME field for the
3620 distribution nickname (e.g. VERSION_CODENAME=woody).
3621
3622 * New udev property UDEV_DISABLE_PERSISTENT_STORAGE_RULES_FLAG=1
3623 can be set to disable parsing of metadata and the creation
3624 of persistent symlinks for that device.
3625
3626 * The v230 change to tag framebuffer devices (/dev/fb*) with "uaccess"
3627 to make them available to logged-in users has been reverted.
3628
3629 * Much of the common code of the various systemd components is now
3630 built into an internal shared library libsystemd-shared-231.so
3631 (incorporating the systemd version number in the name, to be updated
3632 with future releases) that the components link to. This should
3633 decrease systemd footprint both in memory during runtime and on
3634 disk. Note that the shared library is not for public use, and is
3635 neither API nor ABI stable, but is likely to change with every new
3636 released update. Packagers need to make sure that binaries
3637 linking to libsystemd-shared.so are updated in step with the
3638 library.
3639
3640 * Configuration for "mkosi" is now part of the systemd
3641 repository. mkosi is a tool to easily build legacy-free OS images,
3642 and is available on github: https://github.com/systemd/mkosi. If
3643 "mkosi" is invoked in the build tree a new raw OS image is generated
3644 incorporating the systemd sources currently being worked on and a
3645 clean, fresh distribution installation. The generated OS image may be
3646 booted up with "systemd-nspawn -b -i", qemu-kvm or on any physical
3647 UEFI PC. This functionality is particularly useful to easily test
3648 local changes made to systemd in a pristine, defined environment. See
3649 doc/HACKING for details.
3650
3651 * configure learned the --with-support-url= option to specify the
3652 distribution's bugtracker.
3653
3654 Contributions from: Alban Crequy, Alessandro Puccetti, Alessio Igor
3655 Bogani, Alexander Kuleshov, Alexander Kurtz, Alex Gaynor, Andika
3656 Triwidada, Andreas Pokorny, Andreas Rammhold, Andrew Jeddeloh, Ansgar
3657 Burchardt, Atrotors, Benjamin Drung, Brian Boylston, Christian Hesse,
3658 Christian Rebischke, Daniele Medri, Daniel Mack, Dave Reisner, David
3659 Herrmann, David Michael, Djalal Harouni, Douglas Christman, Elias
3660 Probst, Evgeny Vereshchagin, Federico Mena Quintero, Felipe Sateler,
3661 Franck Bui, Harald Hoyer, Ian Lee, Ivan Shapovalov, Jakub Wilk, Jan
3662 Janssen, Jean-Sébastien Bour, John Paul Adrian Glaubitz, Jouke
3663 Witteveen, Kai Ruhnau, kpengboy, Kyle Walker, Lénaïc Huard, Lennart
3664 Poettering, Luca Bruno, Lukas Lösche, Lukáš Nykrýn, mahkoh, Marcel
3665 Holtmann, Martin Pitt, Marty Plummer, Matthieu Codron, Max Prokhorov,
3666 Michael Biebl, Michael Karcher, Michael Olbrich, Michał Bartoszkiewicz,
3667 Michal Sekletar, Michal Soltys, Minkyung, Muhammet Kara, mulkieran,
3668 Otto Wallenius, Pablo Lezaeta Reyes, Peter Hutterer, Ronny Chevalier,
3669 Rusty Bird, Stef Walter, Susant Sahani, Tejun Heo, Thomas Blume, Thomas
3670 Haller, Thomas H. P. Andersen, Tobias Jungel, Tom Gundersen, Tom Yan,
3671 Topi Miettinen, Torstein Husebø, Valentin Vidić, Viktar Vaŭčkievič,
3672 WaLyong Cho, Weng Xuetian, Werner Fink, Zbigniew Jędrzejewski-Szmek
3673
3674 — Berlin, 2016-07-25
3675
3676 CHANGES WITH 230:
3677
3678 * DNSSEC is now turned on by default in systemd-resolved (in
3679 "allow-downgrade" mode), but may be turned off during compile time by
3680 passing "--with-default-dnssec=no" to "configure" (and of course,
3681 during runtime with DNSSEC= in resolved.conf). We recommend
3682 downstreams to leave this on at least during development cycles and
3683 report any issues with the DNSSEC logic upstream. We are very
3684 interested in collecting feedback about the DNSSEC validator and its
3685 limitations in the wild. Note however, that DNSSEC support is
3686 probably nothing downstreams should turn on in stable distros just
3687 yet, as it might create incompatibilities with a few DNS servers and
3688 networks. We tried hard to make sure we downgrade to non-DNSSEC mode
3689 automatically whenever we detect such incompatible setups, but there
3690 might be systems we do not cover yet. Hence: please help us testing
3691 the DNSSEC code, leave this on where you can, report back, but then
3692 again don't consider turning this on in your stable, LTS or
3693 production release just yet. (Note that you have to enable
3694 nss-resolve in /etc/nsswitch.conf, to actually use systemd-resolved
3695 and its DNSSEC mode for host name resolution from local
3696 applications.)
3697
3698 * systemd-resolve conveniently resolves DANE records with the --tlsa
3699 option and OPENPGPKEY records with the --openpgp option. It also
3700 supports dumping raw DNS record data via the new --raw= switch.
3701
3702 * systemd-logind will now by default terminate user processes that are
3703 part of the user session scope unit (session-XX.scope) when the user
3704 logs out. This behavior is controlled by the KillUserProcesses=
3705 setting in logind.conf, and the previous default of "no" is now
3706 changed to "yes". This means that user sessions will be properly
3707 cleaned up after, but additional steps are necessary to allow
3708 intentionally long-running processes to survive logout.
3709
3710 While the user is logged in at least once, user@.service is running,
3711 and any service that should survive the end of any individual login
3712 session can be started at a user service or scope using systemd-run.
3713 systemd-run(1) man page has been extended with an example which shows
3714 how to run screen in a scope unit underneath user@.service. The same
3715 command works for tmux.
3716
3717 After the user logs out of all sessions, user@.service will be
3718 terminated too, by default, unless the user has "lingering" enabled.
3719 To effectively allow users to run long-term tasks even if they are
3720 logged out, lingering must be enabled for them. See loginctl(1) for
3721 details. The default polkit policy was modified to allow users to
3722 set lingering for themselves without authentication.
3723
3724 Previous defaults can be restored at compile time by the
3725 --without-kill-user-processes option to "configure".
3726
3727 * systemd-logind gained new configuration settings SessionsMax= and
3728 InhibitorsMax=, both with a default of 8192. It will not register new
3729 user sessions or inhibitors above this limit.
3730
3731 * systemd-logind will now reload configuration on SIGHUP.
3732
3733 * The unified cgroup hierarchy added in Linux 4.5 is now supported.
3734 Use systemd.unified_cgroup_hierarchy=1 on the kernel command line to
3735 enable. Also, support for the "io" cgroup controller in the unified
3736 hierarchy has been added, so that the "memory", "pids" and "io" are
3737 now the controllers that are supported on the unified hierarchy.
3738
3739 WARNING: it is not possible to use previous systemd versions with
3740 systemd.unified_cgroup_hierarchy=1 and the new kernel. Therefore it
3741 is necessary to also update systemd in the initramfs if using the
3742 unified hierarchy. An updated SELinux policy is also required.
3743
3744 * LLDP support has been extended, and both passive (receive-only) and
3745 active (sender) modes are supported. Passive mode ("routers-only") is
3746 enabled by default in systemd-networkd. Active LLDP mode is enabled
3747 by default for containers on the internal network. The "networkctl
3748 lldp" command may be used to list information gathered. "networkctl
3749 status" will also show basic LLDP information on connected peers now.
3750
3751 * The IAID and DUID unique identifier sent in DHCP requests may now be
3752 configured for the system and each .network file managed by
3753 systemd-networkd using the DUIDType=, DUIDRawData=, IAID= options.
3754
3755 * systemd-networkd gained support for configuring proxy ARP support for
3756 each interface, via the ProxyArp= setting in .network files. It also
3757 gained support for configuring the multicast querier feature of
3758 bridge devices, via the new MulticastQuerier= setting in .netdev
3759 files. Similarly, snooping on the IGMP traffic can be controlled
3760 via the new setting MulticastSnooping=.
3761
3762 A new setting PreferredLifetime= has been added for addresses
3763 configured in .network file to configure the lifetime intended for an
3764 address.
3765
3766 The systemd-networkd DHCP server gained the option EmitRouter=, which
3767 defaults to yes, to configure whether the DHCP Option 3 (Router)
3768 should be emitted.
3769
3770 * The testing tool /usr/lib/systemd/systemd-activate is renamed to
3771 systemd-socket-activate and installed into /usr/bin. It is now fully
3772 supported.
3773
3774 * systemd-journald now uses separate threads to flush changes to disk
3775 when closing journal files, thus reducing impact of slow disk I/O on
3776 logging performance.
3777
3778 * The sd-journal API gained two new calls
3779 sd_journal_open_directory_fd() and sd_journal_open_files_fd() which
3780 can be used to open journal files using file descriptors instead of
3781 file or directory paths. sd_journal_open_container() has been
3782 deprecated, sd_journal_open_directory_fd() should be used instead
3783 with the flag SD_JOURNAL_OS_ROOT.
3784
3785 * journalctl learned a new output mode "-o short-unix" that outputs log
3786 lines prefixed by their UNIX time (i.e. seconds since Jan 1st, 1970
3787 UTC). It also gained support for a new --no-hostname setting to
3788 suppress the hostname column in the family of "short" output modes.
3789
3790 * systemd-ask-password now optionally skips printing of the password to
3791 stdout with --no-output which can be useful in scripts.
3792
3793 * Framebuffer devices (/dev/fb*) and 3D printers and scanners
3794 (devices tagged with ID_MAKER_TOOL) are now tagged with
3795 "uaccess" and are available to logged in users.
3796
3797 * The DeviceAllow= unit setting now supports specifiers (with "%").
3798
3799 * "systemctl show" gained a new --value switch, which allows print a
3800 only the contents of a specific unit property, without also printing
3801 the property's name. Similar support was added to "show*" verbs
3802 of loginctl and machinectl that output "key=value" lists.
3803
3804 * A new unit type "generated" was added for files dynamically generated
3805 by generator tools. Similarly, a new unit type "transient" is used
3806 for unit files created using the runtime API. "systemctl enable" will
3807 refuse to operate on such files.
3808
3809 * A new command "systemctl revert" has been added that may be used to
3810 revert to the vendor version of a unit file, in case local changes
3811 have been made by adding drop-ins or overriding the unit file.
3812
3813 * "machinectl clean" gained a new verb to automatically remove all or
3814 just hidden container images.
3815
3816 * systemd-tmpfiles gained support for a new line type "e" for emptying
3817 directories, if they exist, without creating them if they don't.
3818
3819 * systemd-nspawn gained support for automatically patching the UID/GIDs
3820 of the owners and the ACLs of all files and directories in a
3821 container tree to match the UID/GID user namespacing range selected
3822 for the container invocation. This mode is enabled via the new
3823 --private-users-chown switch. It also gained support for
3824 automatically choosing a free, previously unused UID/GID range when
3825 starting a container, via the new --private-users=pick setting (which
3826 implies --private-users-chown). Together, these options for the first
3827 time make user namespacing for nspawn containers fully automatic and
3828 thus deployable. The systemd-nspawn@.service template unit file has
3829 been changed to use this functionality by default.
3830
3831 * systemd-nspawn gained a new --network-zone= switch, that allows
3832 creating ad-hoc virtual Ethernet links between multiple containers,
3833 that only exist as long as at least one container referencing them is
3834 running. This allows easy connecting of multiple containers with a
3835 common link that implements an Ethernet broadcast domain. Each of
3836 these network "zones" may be named relatively freely by the user, and
3837 may be referenced by any number of containers, but each container may
3838 only reference one of these "zones". On the lower level, this is
3839 implemented by an automatically managed bridge network interface for
3840 each zone, that is created when the first container referencing its
3841 zone is created and removed when the last one referencing its zone
3842 terminates.
3843
3844 * The default start timeout may now be configured on the kernel command
3845 line via systemd.default_timeout_start_sec=. It was already
3846 configurable via the DefaultTimeoutStartSec= option in
3847 /etc/systemd/system.conf.
3848
3849 * Socket units gained a new TriggerLimitIntervalSec= and
3850 TriggerLimitBurst= setting to configure a limit on the activation
3851 rate of the socket unit.
3852
3853 * The LimitNICE= setting now optionally takes normal UNIX nice values
3854 in addition to the raw integer limit value. If the specified
3855 parameter is prefixed with "+" or "-" and is in the range -20..19 the
3856 value is understood as UNIX nice value. If not prefixed like this it
3857 is understood as raw RLIMIT_NICE limit.
3858
3859 * Note that the effect of the PrivateDevices= unit file setting changed
3860 slightly with this release: the per-device /dev file system will be
3861 mounted read-only from this version on, and will have "noexec"
3862 set. This (minor) change of behavior might cause some (exceptional)
3863 legacy software to break, when PrivateDevices=yes is set for its
3864 service. Please leave PrivateDevices= off if you run into problems
3865 with this.
3866
3867 * systemd-bootchart has been split out to a separate repository:
3868 https://github.com/systemd/systemd-bootchart
3869
3870 * systemd-bus-proxyd has been removed, as kdbus is unlikely to still be
3871 merged into the kernel in its current form.
3872
3873 * The compatibility libraries libsystemd-daemon.so,
3874 libsystemd-journal.so, libsystemd-id128.so, and libsystemd-login.so
3875 which have been deprecated since systemd-209 have been removed along
3876 with the corresponding pkg-config files. All symbols provided by
3877 those libraries are provided by libsystemd.so.
3878
3879 * The Capabilities= unit file setting has been removed (it is ignored
3880 for backwards compatibility). AmbientCapabilities= and
3881 CapabilityBoundingSet= should be used instead.
3882
3883 * A new special target has been added, initrd-root-device.target,
3884 which creates a synchronization point for dependencies of the root
3885 device in early userspace. Initramfs builders must ensure that this
3886 target is now included in early userspace.
3887
3888 Contributions from: Alban Crequy, Alexander Kuleshov, Alexander Shopov,
3889 Alex Crawford, Andre Klärner, Andrew Eikum, Beniamino Galvani, Benjamin
3890 Robin, Biao Lu, Bjørnar Ness, Calvin Owens, Christian Hesse, Clemens
3891 Gruber, Colin Guthrie, Daniel Drake, Daniele Medri, Daniel J Walsh,
3892 Daniel Mack, Dan Nicholson, daurnimator, David Herrmann, David
3893 R. Hedges, Elias Probst, Emmanuel Gil Peyrot, EMOziko, Evgeny
3894 Vereshchagin, Federico, Felipe Sateler, Filipe Brandenburger, Franck
3895 Bui, frankheckenbach, gdamjan, Georgia Brikis, Harald Hoyer, Hendrik
3896 Brueckner, Hristo Venev, Iago López Galeiras, Ian Kelling, Ismo
3897 Puustinen, Jakub Wilk, Jaroslav Škarvada, Jeff Huang, Joel Holdsworth,
3898 John Paul Adrian Glaubitz, Jonathan Boulle, kayrus, Klearchos
3899 Chaloulos, Kyle Russell, Lars Uebernickel, Lennart Poettering, Lubomir
3900 Rintel, Lukáš Nykrýn, Mantas Mikulėnas, Marcel Holtmann, Martin Pitt,
3901 Michael Biebl, michaelolbrich, Michał Bartoszkiewicz, Michal Koutný,
3902 Michal Sekletar, Mike Frysinger, Mike Gilbert, Mingcong Bai, Ming Lin,
3903 mulkieran, muzena, Nalin Dahyabhai, Naohiro Aota, Nathan McSween,
3904 Nicolas Braud-Santoni, Patrik Flykt, Peter Hutterer, Peter Mattern,
3905 Petr Lautrbach, Petros Angelatos, Piotr Drąg, Rabin Vincent, Robert
3906 Węcławski, Ronny Chevalier, Samuel Tardieu, Stefan Saraev, Stefan
3907 Schallenberg aka nafets227, Steven Siloti, Susant Sahani, Sylvain
3908 Plantefève, Taylor Smock, Tejun Heo, Thomas Blume, Thomas Haller,
3909 Thomas H. P. Andersen, Tobias Klauser, Tom Gundersen, topimiettinen,
3910 Torstein Husebø, Umut Tezduyar Lindskog, Uwe Kleine-König, Victor Toso,
3911 Vinay Kulkarni, Vito Caputo, Vittorio G (VittGam), Vladimir Panteleev,
3912 Wieland Hoffmann, Wouter Verhelst, Yu Watanabe, Zbigniew
3913 Jędrzejewski-Szmek
3914
3915 — Fairfax, 2016-05-21
3916
3917 CHANGES WITH 229:
3918
3919 * The systemd-resolved DNS resolver service has gained a substantial
3920 set of new features, most prominently it may now act as a DNSSEC
3921 validating stub resolver. DNSSEC mode is currently turned off by
3922 default, but is expected to be turned on by default in one of the
3923 next releases. For now, we invite everybody to test the DNSSEC logic
3924 by setting DNSSEC=allow-downgrade in /etc/systemd/resolved.conf. The
3925 service also gained a full set of D-Bus interfaces, including calls
3926 to configure DNS and DNSSEC settings per link (for use by external
3927 network management software). systemd-resolved and systemd-networkd
3928 now distinguish between "search" and "routing" domains. The former
3929 are used to qualify single-label names, the latter are used purely
3930 for routing lookups within certain domains to specific links.
3931 resolved now also synthesizes RRs for all entries from /etc/hosts.
3932
3933 * The systemd-resolve tool (which is a client utility for
3934 systemd-resolved) has been improved considerably and is now fully
3935 supported and documented. Hence it has moved from /usr/lib/systemd to
3936 /usr/bin.
3937
3938 * /dev/disk/by-path/ symlink support has been (re-)added for virtio
3939 devices.
3940
3941 * The coredump collection logic has been reworked: when a coredump is
3942 collected it is now written to disk, compressed and processed
3943 (including stacktrace extraction) from a new instantiated service
3944 systemd-coredump@.service, instead of directly from the
3945 /proc/sys/kernel/core_pattern hook we provide. This is beneficial as
3946 processing large coredumps can take up a substantial amount of
3947 resources and time, and this previously happened entirely outside of
3948 systemd's service supervision. With the new logic the core_pattern
3949 hook only does minimal metadata collection before passing off control
3950 to the new instantiated service, which is configured with a time
3951 limit, a nice level and other settings to minimize negative impact on
3952 the rest of the system. Also note that the new logic will honour the
3953 RLIMIT_CORE setting of the crashed process, which now allows users
3954 and processes to turn off coredumping for their processes by setting
3955 this limit.
3956
3957 * The RLIMIT_CORE resource limit now defaults to "unlimited" for PID 1
3958 and all forked processes by default. Previously, PID 1 would leave
3959 the setting at "0" for all processes, as set by the kernel. Note that
3960 the resource limit traditionally has no effect on the generated
3961 coredumps on the system if the /proc/sys/kernel/core_pattern hook
3962 logic is used. Since the limit is now honoured (see above) its
3963 default has been changed so that the coredumping logic is enabled by
3964 default for all processes, while allowing specific opt-out.
3965
3966 * When the stacktrace is extracted from processes of system users, this
3967 is now done as "systemd-coredump" user, in order to sandbox this
3968 potentially security sensitive parsing operation. (Note that when
3969 processing coredumps of normal users this is done under the user ID
3970 of process that crashed, as before.) Packagers should take notice
3971 that it is now necessary to create the "systemd-coredump" system user
3972 and group at package installation time.
3973
3974 * The systemd-activate socket activation testing tool gained support
3975 for SOCK_DGRAM and SOCK_SEQPACKET sockets using the new --datagram
3976 and --seqpacket switches. It also has been extended to support both
3977 new-style and inetd-style file descriptor passing. Use the new
3978 --inetd switch to request inetd-style file descriptor passing.
3979
3980 * Most systemd tools now honor a new $SYSTEMD_COLORS environment
3981 variable, which takes a boolean value. If set to false, ANSI color
3982 output is disabled in the tools even when run on a terminal that
3983 supports it.
3984
3985 * The VXLAN support in networkd now supports two new settings
3986 DestinationPort= and PortRange=.
3987
3988 * A new systemd.machine_id= kernel command line switch has been added,
3989 that may be used to set the machine ID in /etc/machine-id if it is
3990 not initialized yet. This command line option has no effect if the
3991 file is already initialized.
3992
3993 * systemd-nspawn gained a new --as-pid2 switch that invokes any
3994 specified command line as PID 2 rather than PID 1 in the
3995 container. In this mode PID 1 is a minimal stub init process that
3996 implements the special POSIX and Linux semantics of PID 1 regarding
3997 signal and child process management. Note that this stub init process
3998 is implemented in nspawn itself and requires no support from the
3999 container image. This new logic is useful to support running
4000 arbitrary commands in the container, as normal processes are
4001 generally not prepared to run as PID 1.
4002
4003 * systemd-nspawn gained a new --chdir= switch for setting the current
4004 working directory for the process started in the container.
4005
4006 * "journalctl /dev/sda" will now output all kernel log messages for
4007 specified device from the current boot, in addition to all devices
4008 that are parents of it. This should make log output about devices
4009 pretty useful, as long as kernel drivers attach enough metadata to
4010 the log messages. (The usual SATA drivers do.)
4011
4012 * The sd-journal API gained two new calls
4013 sd_journal_has_runtime_files() and sd_journal_has_persistent_files()
4014 that report whether log data from /run or /var has been found.
4015
4016 * journalctl gained a new switch "--fields" that prints all journal
4017 record field names currently in use in the journal. This is backed
4018 by two new sd-journal API calls sd_journal_enumerate_fields() and
4019 sd_journal_restart_fields().
4020
4021 * Most configurable timeouts in systemd now expect an argument of
4022 "infinity" to turn them off, instead of "0" as before. The semantics
4023 from now on is that a timeout of "0" means "now", and "infinity"
4024 means "never". To maintain backwards compatibility, "0" continues to
4025 turn off previously existing timeout settings.
4026
4027 * "systemctl reload-or-try-restart" has been renamed to "systemctl
4028 try-reload-or-restart" to clarify what it actually does: the "try"
4029 logic applies to both reloading and restarting, not just restarting.
4030 The old name continues to be accepted for compatibility.
4031
4032 * On boot-up, when PID 1 detects that the system clock is behind the
4033 release date of the systemd version in use, the clock is now set
4034 to the latter. Previously, this was already done in timesyncd, in order
4035 to avoid running with clocks set to the various clock epochs such as
4036 1902, 1938 or 1970. With this change the logic is now done in PID 1
4037 in addition to timesyncd during early boot-up, so that it is enforced
4038 before the first process is spawned by systemd. Note that the logic
4039 in timesyncd remains, as it is more comprehensive and ensures
4040 clock monotonicity by maintaining a persistent timestamp file in
4041 /var. Since /var is generally not available in earliest boot or the
4042 initrd, this part of the logic remains in timesyncd, and is not done
4043 by PID 1.
4044
4045 * Support for tweaking details in net_cls.class_id through the
4046 NetClass= configuration directive has been removed, as the kernel
4047 people have decided to deprecate that controller in cgroup v2.
4048 Userspace tools such as nftables are moving over to setting rules
4049 that are specific to the full cgroup path of a task, which obsoletes
4050 these controllers anyway. The NetClass= directive is kept around for
4051 legacy compatibility reasons. For a more in-depth description of the
4052 kernel change, please refer to the respective upstream commit:
4053
4054 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bd1060a1d671
4055
4056 * A new service setting RuntimeMaxSec= has been added that may be used
4057 to specify a maximum runtime for a service. If the timeout is hit, the
4058 service is terminated and put into a failure state.
4059
4060 * A new service setting AmbientCapabilities= has been added. It allows
4061 configuration of additional Linux process capabilities that are
4062 passed to the activated processes. This is only available on very
4063 recent kernels.
4064
4065 * The process resource limit settings in service units may now be used
4066 to configure hard and soft limits individually.
4067
4068 * The various libsystemd APIs such as sd-bus or sd-event now publicly
4069 expose support for gcc's __attribute__((cleanup())) C extension.
4070 Specifically, for many object destructor functions alternative
4071 versions have been added that have names suffixed with "p" and take a
4072 pointer to a pointer to the object to destroy, instead of just a
4073 pointer to the object itself. This is useful because these destructor
4074 functions may be used directly as parameters to the cleanup
4075 construct. Internally, systemd has been a heavy user of this GCC
4076 extension for a long time, and with this change similar support is
4077 now available to consumers of the library outside of systemd. Note
4078 that by using this extension in your sources compatibility with old
4079 and strictly ANSI compatible C compilers is lost. However, all gcc or
4080 LLVM versions of recent years support this extension.
4081
4082 * Timer units gained support for a new setting RandomizedDelaySec= that
4083 allows configuring some additional randomized delay to the configured
4084 time. This is useful to spread out timer events to avoid load peaks in
4085 clusters or larger setups.
4086
4087 * Calendar time specifications now support sub-second accuracy.
4088
4089 * Socket units now support listening on SCTP and UDP-lite protocol
4090 sockets.
4091
4092 * The sd-event API now comes with a full set of man pages.
4093
4094 * Older versions of systemd contained experimental support for
4095 compressing journal files and coredumps with the LZ4 compressor that
4096 was not compatible with the lz4 binary (due to API limitations of the
4097 lz4 library). This support has been removed; only support for files
4098 compatible with the lz4 binary remains. This LZ4 logic is now
4099 officially supported and no longer considered experimental.
4100
4101 * The dkr image import logic has been removed again from importd. dkr's
4102 micro-services focus doesn't fit into the machine image focus of
4103 importd, and quickly got out of date with the upstream dkr API.
4104
4105 * Creation of the /run/lock/lockdev/ directory was dropped from
4106 tmpfiles.d/legacy.conf. Better locking mechanisms like flock() have
4107 been available for many years. If you still need this, you need to
4108 create your own tmpfiles.d config file with:
4109
4110 d /run/lock/lockdev 0775 root lock -
4111
4112 * The settings StartLimitBurst=, StartLimitInterval=, StartLimitAction=
4113 and RebootArgument= have been moved from the [Service] section of
4114 unit files to [Unit], and they are now supported on all unit types,
4115 not just service units. Of course, systemd will continue to
4116 understand these settings also at the old location, in order to
4117 maintain compatibility.
4118
4119 Contributions from: Abdo Roig-Maranges, Alban Crequy, Aleksander
4120 Adamowski, Alexander Kuleshov, Andreas Pokorny, Andrei Borzenkov,
4121 Andrew Wilcox, Arthur Clement, Beniamino Galvani, Casey Schaufler,
4122 Chris Atkinson, Chris Mayo, Christian Hesse, Damjan Georgievski, Dan
4123 Dedrick, Daniele Medri, Daniel J Walsh, Daniel Korostil, Daniel Mack,
4124 David Herrmann, Dimitri John Ledkov, Dominik Hannen, Douglas Christman,
4125 Evgeny Vereshchagin, Filipe Brandenburger, Franck Bui, Gabor Kelemen,
4126 Harald Hoyer, Hayden Walles, Helmut Grohne, Henrik Kaare Poulsen,
4127 Hristo Venev, Hui Wang, Indrajit Raychaudhuri, Ismo Puustinen, Jakub
4128 Wilk, Jan Alexander Steffens (heftig), Jan Engelhardt, Jan Synacek,
4129 Joost Bremmer, Jorgen Schaefer, Karel Zak, Klearchos Chaloulos,
4130 lc85446, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel
4131 Holtmann, Martin Pitt, Michael Biebl, Michael Olbrich, Michael Scherer,
4132 Michał Górny, Michal Sekletar, Nicolas Cornu, Nicolas Iooss, Nils
4133 Carlson, nmartensen, nnz1024, Patrick Ohly, Peter Hutterer, Phillip Sz,
4134 Ronny Chevalier, Samu Kallio, Shawn Landden, Stef Walter, Susant
4135 Sahani, Sylvain Plantefève, Tadej Janež, Thomas Hindoe Paaboel
4136 Andersen, Tom Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito
4137 Caputo, WaLyong Cho, Yu Watanabe, Zbigniew Jędrzejewski-Szmek
4138
4139 — Berlin, 2016-02-11
4140
4141 CHANGES WITH 228:
4142
4143 * A number of properties previously only settable in unit
4144 files are now also available as properties to set when
4145 creating transient units programmatically via the bus, as it
4146 is exposed with systemd-run's --property=
4147 setting. Specifically, these are: SyslogIdentifier=,
4148 SyslogLevelPrefix=, TimerSlackNSec=, OOMScoreAdjust=,
4149 EnvironmentFile=, ReadWriteDirectories=,
4150 ReadOnlyDirectories=, InaccessibleDirectories=,
4151 ProtectSystem=, ProtectHome=, RuntimeDirectory=.
4152
4153 * When creating transient services via the bus API it is now
4154 possible to pass in a set of file descriptors to use as
4155 STDIN/STDOUT/STDERR for the invoked process.
4156
4157 * Slice units may now be created transiently via the bus APIs,
4158 similar to the way service and scope units may already be
4159 created transiently.
4160
4161 * Wherever systemd expects a calendar timestamp specification
4162 (like in journalctl's --since= and --until= switches) UTC
4163 timestamps are now supported. Timestamps suffixed with "UTC"
4164 are now considered to be in Universal Time Coordinated
4165 instead of the local timezone. Also, timestamps may now
4166 optionally be specified with sub-second accuracy. Both of
4167 these additions also apply to recurring calendar event
4168 specification, such as OnCalendar= in timer units.
4169
4170 * journalctl gained a new "--sync" switch that asks the
4171 journal daemon to write all so far unwritten log messages to
4172 disk and sync the files, before returning.
4173
4174 * systemd-tmpfiles learned two new line types "q" and "Q" that
4175 operate like "v", but also set up a basic btrfs quota
4176 hierarchy when used on a btrfs file system with quota
4177 enabled.
4178
4179 * tmpfiles' "v", "q" and "Q" will now create a plain directory
4180 instead of a subvolume (even on a btrfs file system) if the
4181 root directory is a plain directory, and not a
4182 subvolume. This should simplify things with certain chroot()
4183 environments which are not aware of the concept of btrfs
4184 subvolumes.
4185
4186 * systemd-detect-virt gained a new --chroot switch to detect
4187 whether execution takes place in a chroot() environment.
4188
4189 * CPUAffinity= now takes CPU index ranges in addition to
4190 individual indexes.
4191
4192 * The various memory-related resource limit settings (such as
4193 LimitAS=) now understand the usual K, M, G, ... suffixes to
4194 the base of 1024 (IEC). Similar, the time-related resource
4195 limit settings understand the usual min, h, day, ...
4196 suffixes now.
4197
4198 * There's a new system.conf setting DefaultTasksMax= to
4199 control the default TasksMax= setting for services and
4200 scopes running on the system. (TasksMax= is the primary
4201 setting that exposes the "pids" cgroup controller on systemd
4202 and was introduced in the previous systemd release.) The
4203 setting now defaults to 512, which means services that are
4204 not explicitly configured otherwise will only be able to
4205 create 512 processes or threads at maximum, from this
4206 version on. Note that this means that thread- or
4207 process-heavy services might need to be reconfigured to set
4208 TasksMax= to a higher value. It is sufficient to set
4209 TasksMax= in these specific unit files to a higher value, or
4210 even "infinity". Similar, there's now a logind.conf setting
4211 UserTasksMax= that defaults to 4096 and limits the total
4212 number of processes or tasks each user may own
4213 concurrently. nspawn containers also have the TasksMax=
4214 value set by default now, to 8192. Note that all of this
4215 only has an effect if the "pids" cgroup controller is
4216 enabled in the kernel. The general benefit of these changes
4217 should be a more robust and safer system, that provides a
4218 certain amount of per-service fork() bomb protection.
4219
4220 * systemd-nspawn gained the new --network-veth-extra= switch
4221 to define additional and arbitrarily-named virtual Ethernet
4222 links between the host and the container.
4223
4224 * A new service execution setting PassEnvironment= has been
4225 added that allows importing select environment variables
4226 from PID1's environment block into the environment block of
4227 the service.
4228
4229 * Timer units gained support for a new RemainAfterElapse=
4230 setting which takes a boolean argument. It defaults to on,
4231 exposing behaviour unchanged to previous releases. If set to
4232 off, timer units are unloaded after they elapsed if they
4233 cannot elapse again. This is particularly useful for
4234 transient timer units, which shall not stay around longer
4235 than until they first elapse.
4236
4237 * systemd will now bump the net.unix.max_dgram_qlen to 512 by
4238 default now (the kernel default is 16). This is beneficial
4239 for avoiding blocking on AF_UNIX/SOCK_DGRAM sockets since it
4240 allows substantially larger numbers of queued
4241 datagrams. This should increase the capability of systemd to
4242 parallelize boot-up, as logging and sd_notify() are unlikely
4243 to stall execution anymore. If you need to change the value
4244 from the new defaults, use the usual sysctl.d/ snippets.
4245
4246 * The compression framing format used by the journal or
4247 coredump processing has changed to be in line with what the
4248 official LZ4 tools generate. LZ4 compression support in
4249 systemd was considered unsupported previously, as the format
4250 was not compatible with the normal tools. With this release
4251 this has changed now, and it is hence safe for downstream
4252 distributions to turn it on. While not compressing as well
4253 as the XZ, LZ4 is substantially faster, which makes
4254 it a good default choice for the compression logic in the
4255 journal and in coredump handling.
4256
4257 * Any reference to /etc/mtab has been dropped from
4258 systemd. The file has been obsolete since a while, but
4259 systemd refused to work on systems where it was incorrectly
4260 set up (it should be a symlink or non-existent). Please make
4261 sure to update to util-linux 2.27.1 or newer in conjunction
4262 with this systemd release, which also drops any reference to
4263 /etc/mtab. If you maintain a distribution make sure that no
4264 software you package still references it, as this is a
4265 likely source of bugs. There's also a glibc bug pending,
4266 asking for removal of any reference to this obsolete file:
4267
4268 https://sourceware.org/bugzilla/show_bug.cgi?id=19108
4269
4270 Note that only util-linux versions built with
4271 --enable-libmount-force-mountinfo are supported.
4272
4273 * Support for the ".snapshot" unit type has been removed. This
4274 feature turned out to be little useful and little used, and
4275 has now been removed from the core and from systemctl.
4276
4277 * The dependency types RequiresOverridable= and
4278 RequisiteOverridable= have been removed from systemd. They
4279 have been used only very sparingly to our knowledge and
4280 other options that provide a similar effect (such as
4281 systemctl --mode=ignore-dependencies) are much more useful
4282 and commonly used. Moreover, they were only half-way
4283 implemented as the option to control behaviour regarding
4284 these dependencies was never added to systemctl. By removing
4285 these dependency types the execution engine becomes a bit
4286 simpler. Unit files that use these dependencies should be
4287 changed to use the non-Overridable dependency types
4288 instead. In fact, when parsing unit files with these
4289 options, that's what systemd will automatically convert them
4290 too, but it will also warn, asking users to fix the unit
4291 files accordingly. Removal of these dependency types should
4292 only affect a negligible number of unit files in the wild.
4293
4294 * Behaviour of networkd's IPForward= option changed
4295 (again). It will no longer maintain a per-interface setting,
4296 but propagate one way from interfaces where this is enabled
4297 to the global kernel setting. The global setting will be
4298 enabled when requested by a network that is set up, but
4299 never be disabled again. This change was made to make sure
4300 IPv4 and IPv6 behaviour regarding packet forwarding is
4301 similar (as the Linux IPv6 stack does not support
4302 per-interface control of this setting) and to minimize
4303 surprises.
4304
4305 * In unit files the behaviour of %u, %U, %h, %s has
4306 changed. These specifiers will now unconditionally resolve
4307 to the various user database fields of the user that the
4308 systemd instance is running as, instead of the user
4309 configured in the specific unit via User=. Note that this
4310 effectively doesn't change much, as resolving of these
4311 specifiers was already turned off in the --system instance
4312 of systemd, as we cannot do NSS lookups from PID 1. In the
4313 --user instance of systemd these specifiers where correctly
4314 resolved, but hardly made any sense, since the user instance
4315 lacks privileges to do user switches anyway, and User= is
4316 hence useless. Moreover, even in the --user instance of
4317 systemd behaviour was awkward as it would only take settings
4318 from User= assignment placed before the specifier into
4319 account. In order to unify and simplify the logic around
4320 this the specifiers will now always resolve to the
4321 credentials of the user invoking the manager (which in case
4322 of PID 1 is the root user).
4323
4324 Contributions from: Andrew Jones, Beniamino Galvani, Boyuan
4325 Yang, Daniel Machon, Daniel Mack, David Herrmann, David
4326 Reynolds, David Strauss, Dongsu Park, Evgeny Vereshchagin,
4327 Felipe Sateler, Filipe Brandenburger, Franck Bui, Hristo
4328 Venev, Iago López Galeiras, Jan Engelhardt, Jan Janssen, Jan
4329 Synacek, Jesus Ornelas Aguayo, Karel Zak, kayrus, Kay Sievers,
4330 Lennart Poettering, Liu Yuan Yuan, Mantas Mikulėnas, Marcel
4331 Holtmann, Marcin Bachry, Marcos Alano, Marcos Mello, Mark
4332 Theunissen, Martin Pitt, Michael Marineau, Michael Olbrich,
4333 Michal Schmidt, Michal Sekletar, Mirco Tischler, Nick Owens,
4334 Nicolas Cornu, Patrik Flykt, Peter Hutterer, reverendhomer,
4335 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Shawn Landden,
4336 Susant Sahani, Thomas Haller, Thomas Hindoe Paaboel Andersen,
4337 Tom Gundersen, Torstein Husebø, Vito Caputo, Zbigniew
4338 Jędrzejewski-Szmek
4339
4340 — Berlin, 2015-11-18
4341
4342 CHANGES WITH 227:
4343
4344 * systemd now depends on util-linux v2.27. More specifically,
4345 the newly added mount monitor feature in libmount now
4346 replaces systemd's former own implementation.
4347
4348 * libmount mandates /etc/mtab not to be regular file, and
4349 systemd now enforces this condition at early boot.
4350 /etc/mtab has been deprecated and warned about for a very
4351 long time, so systems running systemd should already have
4352 stopped having this file around as anything else than a
4353 symlink to /proc/self/mounts.
4354
4355 * Support for the "pids" cgroup controller has been added. It
4356 allows accounting the number of tasks in a cgroup and
4357 enforcing limits on it. This adds two new setting
4358 TasksAccounting= and TasksMax= to each unit, as well as a
4359 global option DefaultTasksAccounting=.
4360
4361 * Support for the "net_cls" cgroup controller has been added.
4362 It allows assigning a net class ID to each task in the
4363 cgroup, which can then be used in firewall rules and traffic
4364 shaping configurations. Note that the kernel netfilter net
4365 class code does not currently work reliably for ingress
4366 packets on unestablished sockets.
4367
4368 This adds a new config directive called NetClass= to CGroup
4369 enabled units. Allowed values are positive numbers for fixed
4370 assignments and "auto" for picking a free value
4371 automatically.
4372
4373 * 'systemctl is-system-running' now returns 'offline' if the
4374 system is not booted with systemd. This command can now be
4375 used as a substitute for 'systemd-notify --booted'.
4376
4377 * Watchdog timeouts have been increased to 3 minutes for all
4378 in-tree service files. Apparently, disk IO issues are more
4379 frequent than we hoped, and user reported >1 minute waiting
4380 for disk IO.
4381
4382 * 'machine-id-commit' functionality has been merged into
4383 'machine-id-setup --commit'. The separate binary has been
4384 removed.
4385
4386 * The WorkingDirectory= directive in unit files may now be set
4387 to the special value '~'. In this case, the working
4388 directory is set to the home directory of the user
4389 configured in User=.
4390
4391 * "machinectl shell" will now open the shell in the home
4392 directory of the selected user by default.
4393
4394 * The CrashChVT= configuration file setting is renamed to
4395 CrashChangeVT=, following our usual logic of not
4396 abbreviating unnecessarily. The old directive is still
4397 supported for compat reasons. Also, this directive now takes
4398 an integer value between 1 and 63, or a boolean value. The
4399 formerly supported '-1' value for disabling stays around for
4400 compat reasons.
4401
4402 * The PrivateTmp=, PrivateDevices=, PrivateNetwork=,
4403 NoNewPrivileges=, TTYPath=, WorkingDirectory= and
4404 RootDirectory= properties can now be set for transient
4405 units.
4406
4407 * The systemd-analyze tool gained a new "set-log-target" verb
4408 to change the logging target the system manager logs to
4409 dynamically during runtime. This is similar to how
4410 "systemd-analyze set-log-level" already changes the log
4411 level.
4412
4413 * In nspawn /sys is now mounted as tmpfs, with only a selected
4414 set of subdirectories mounted in from the real sysfs. This
4415 enhances security slightly, and is useful for ensuring user
4416 namespaces work correctly.
4417
4418 * Support for USB FunctionFS activation has been added. This
4419 allows implementation of USB gadget services that are
4420 activated as soon as they are requested, so that they don't
4421 have to run continuously, similar to classic socket
4422 activation.
4423
4424 * The "systemctl exit" command now optionally takes an
4425 additional parameter that sets the exit code to return from
4426 the systemd manager when exiting. This is only relevant when
4427 running the systemd user instance, or when running the
4428 system instance in a container.
4429
4430 * sd-bus gained the new API calls sd_bus_path_encode_many()
4431 and sd_bus_path_decode_many() that allow easy encoding and
4432 decoding of multiple identifier strings inside a D-Bus
4433 object path. Another new call sd_bus_default_flush_close()
4434 has been added to flush and close per-thread default
4435 connections.
4436
4437 * systemd-cgtop gained support for a -M/--machine= switch to
4438 show the control groups within a certain container only.
4439
4440 * "systemctl kill" gained support for an optional --fail
4441 switch. If specified the requested operation will fail of no
4442 processes have been killed, because the unit had no
4443 processes attached, or similar.
4444
4445 * A new systemd.crash_reboot=1 kernel command line option has
4446 been added that triggers a reboot after crashing. This can
4447 also be set through CrashReboot= in systemd.conf.
4448
4449 * The RuntimeDirectory= setting now understands unit
4450 specifiers like %i or %f.
4451
4452 * A new (still internal) library API sd-ipv4acd has been added,
4453 that implements address conflict detection for IPv4. It's
4454 based on code from sd-ipv4ll, and will be useful for
4455 detecting DHCP address conflicts.
4456
4457 * File descriptors passed during socket activation may now be
4458 named. A new API sd_listen_fds_with_names() is added to
4459 access the names. The default names may be overridden,
4460 either in the .socket file using the FileDescriptorName=
4461 parameter, or by passing FDNAME= when storing the file
4462 descriptors using sd_notify().
4463
4464 * systemd-networkd gained support for:
4465
4466 - Setting the IPv6 Router Advertisement settings via
4467 IPv6AcceptRouterAdvertisements= in .network files.
4468
4469 - Configuring the HelloTimeSec=, MaxAgeSec= and
4470 ForwardDelaySec= bridge parameters in .netdev files.
4471
4472 - Configuring PreferredSource= for static routes in
4473 .network files.
4474
4475 * The "ask-password" framework used to query for LUKS harddisk
4476 passwords or SSL passwords during boot gained support for
4477 caching passwords in the kernel keyring, if it is
4478 available. This makes sure that the user only has to type in
4479 a passphrase once if there are multiple objects to unlock
4480 with the same one. Previously, such password caching was
4481 available only when Plymouth was used; this moves the
4482 caching logic into the systemd codebase itself. The
4483 "systemd-ask-password" utility gained a new --keyname=
4484 switch to control which kernel keyring key to use for
4485 caching a password in. This functionality is also useful for
4486 enabling display managers such as gdm to automatically
4487 unlock the user's GNOME keyring if its passphrase, the
4488 user's password and the harddisk password are the same, if
4489 gdm-autologin is used.
4490
4491 * When downloading tar or raw images using "machinectl
4492 pull-tar" or "machinectl pull-raw", a matching ".nspawn"
4493 file is now also downloaded, if it is available and stored
4494 next to the image file.
4495
4496 * Units of type ".socket" gained a new boolean setting
4497 Writable= which is only useful in conjunction with
4498 ListenSpecial=. If true, enables opening the specified
4499 special file in O_RDWR mode rather than O_RDONLY mode.
4500
4501 * systemd-rfkill has been reworked to become a singleton
4502 service that is activated through /dev/rfkill on each rfkill
4503 state change and saves the settings to disk. This way,
4504 systemd-rfkill is now compatible with devices that exist
4505 only intermittendly, and even restores state if the previous
4506 system shutdown was abrupt rather than clean.
4507
4508 * The journal daemon gained support for vacuuming old journal
4509 files controlled by the number of files that shall remain,
4510 in addition to the already existing control by size and by
4511 date. This is useful as journal interleaving performance
4512 degrades with too many separate journal files, and allows
4513 putting an effective limit on them. The new setting defaults
4514 to 100, but this may be changed by setting SystemMaxFiles=
4515 and RuntimeMaxFiles= in journald.conf. Also, the
4516 "journalctl" tool gained the new --vacuum-files= switch to
4517 manually vacuum journal files to leave only the specified
4518 number of files in place.
4519
4520 * udev will now create /dev/disk/by-path links for ATA devices
4521 on kernels where that is supported.
4522
4523 * Galician, Serbian, Turkish and Korean translations were added.
4524
4525 Contributions from: Aaro Koskinen, Alban Crequy, Beniamino
4526 Galvani, Benjamin Robin, Branislav Blaskovic, Chen-Han Hsiao
4527 (Stanley), Daniel Buch, Daniel Machon, Daniel Mack, David
4528 Herrmann, David Milburn, doubleodoug, Evgeny Vereshchagin,
4529 Felipe Franciosi, Filipe Brandenburger, Fran Dieguez, Gabriel
4530 de Perthuis, Georg Müller, Hans de Goede, Hendrik Brueckner,
4531 Ivan Shapovalov, Jacob Keller, Jan Engelhardt, Jan Janssen,
4532 Jan Synacek, Jens Kuske, Karel Zak, Kay Sievers, Krzesimir
4533 Nowak, Krzysztof Kotlenga, Lars Uebernickel, Lennart
4534 Poettering, Lukas Nykryn, Łukasz Stelmach, Maciej Wereski,
4535 Marcel Holtmann, Marius Thesing, Martin Pitt, Michael Biebl,
4536 Michael Gebetsroither, Michal Schmidt, Michal Sekletar, Mike
4537 Gilbert, Muhammet Kara, nazgul77, Nicolas Cornu, NoXPhasma,
4538 Olof Johansson, Patrik Flykt, Pawel Szewczyk, reverendhomer,
4539 Ronny Chevalier, Sangjung Woo, Seong-ho Cho, Susant Sahani,
4540 Sylvain Plantefève, Thomas Haller, Thomas Hindoe Paaboel
4541 Andersen, Tom Gundersen, Tom Lyon, Viktar Vauchkevich,
4542 Zbigniew Jędrzejewski-Szmek, Марко М. Костић
4543
4544 — Berlin, 2015-10-07
4545
4546 CHANGES WITH 226:
4547
4548 * The DHCP implementation of systemd-networkd gained a set of
4549 new features:
4550
4551 - The DHCP server now supports emitting DNS and NTP
4552 information. It may be enabled and configured via
4553 EmitDNS=, DNS=, EmitNTP=, and NTP=. If transmission of DNS
4554 and NTP information is enabled, but no servers are
4555 configured, the corresponding uplink information (if there
4556 is any) is propagated.
4557
4558 - Server and client now support transmission and reception
4559 of timezone information. It can be configured via the
4560 newly introduced network options UseTimezone=,
4561 EmitTimezone=, and Timezone=. Transmission of timezone
4562 information is enabled between host and containers by
4563 default now: the container will change its local timezone
4564 to what the host has set.
4565
4566 - Lease timeouts can now be configured via
4567 MaxLeaseTimeSec= and DefaultLeaseTimeSec=.
4568
4569 - The DHCP server improved on the stability of
4570 leases. Clients are more likely to get the same lease
4571 information back, even if the server loses state.
4572
4573 - The DHCP server supports two new configuration options to
4574 control the lease address pool metrics, PoolOffset= and
4575 PoolSize=.
4576
4577 * The encapsulation limit of tunnels in systemd-networkd may
4578 now be configured via 'EncapsulationLimit='. It allows
4579 modifying the maximum additional levels of encapsulation
4580 that are permitted to be prepended to a packet.
4581
4582 * systemd now supports the concept of user buses replacing
4583 session buses, if used with dbus-1.10 (and enabled via dbus
4584 --enable-user-session). It previously only supported this on
4585 kdbus-enabled systems, and this release expands this to
4586 'dbus-daemon' systems.
4587
4588 * systemd-networkd now supports predictable interface names
4589 for virtio devices.
4590
4591 * systemd now optionally supports the new Linux kernel
4592 "unified" control group hierarchy. If enabled via the kernel
4593 command-line option 'systemd.unified_cgroup_hierarchy=1',
4594 systemd will try to mount the unified cgroup hierarchy
4595 directly on /sys/fs/cgroup. If not enabled, or not
4596 available, systemd will fall back to the legacy cgroup
4597 hierarchy setup, as before. Host system and containers can
4598 mix and match legacy and unified hierarchies as they
4599 wish. nspawn understands the $UNIFIED_CGROUP_HIERARCHY
4600 environment variable to individually select the hierarchy to
4601 use for executed containers. By default, nspawn will use the
4602 unified hierarchy for the containers if the host uses the
4603 unified hierarchy, and the legacy hierarchy otherwise.
4604 Please note that at this point the unified hierarchy is an
4605 experimental kernel feature and is likely to change in one
4606 of the next kernel releases. Therefore, it should not be
4607 enabled by default in downstream distributions yet. The
4608 minimum required kernel version for the unified hierarchy to
4609 work is 4.2. Note that when the unified hierarchy is used
4610 for the first time delegated access to controllers is
4611 safe. Because of this systemd-nspawn containers will get
4612 access to controllers now, as will systemd user
4613 sessions. This means containers and user sessions may now
4614 manage their own resources, partitioning up what the system
4615 grants them.
4616
4617 * A new special scope unit "init.scope" has been introduced
4618 that encapsulates PID 1 of the system. It may be used to
4619 determine resource usage and enforce resource limits on PID
4620 1 itself. PID 1 hence moved out of the root of the control
4621 group tree.
4622
4623 * The cgtop tool gained support for filtering out kernel
4624 threads when counting tasks in a control group. Also, the
4625 count of processes is now recursively summed up by
4626 default. Two options -k and --recursive= have been added to
4627 revert to old behaviour. The tool has also been updated to
4628 work correctly in containers now.
4629
4630 * systemd-nspawn's --bind= and --bind-ro= options have been
4631 extended to allow creation of non-recursive bind mounts.
4632
4633 * libsystemd gained two new calls sd_pid_get_cgroup() and
4634 sd_peer_get_cgroup() which return the control group path of
4635 a process or peer of a connected AF_UNIX socket. This
4636 function call is particularly useful when implementing
4637 delegated subtrees support in the control group hierarchy.
4638
4639 * The "sd-event" event loop API of libsystemd now supports
4640 correct dequeuing of real-time signals, without losing
4641 signal events.
4642
4643 * When systemd requests a polkit decision when managing units it
4644 will now add additional fields to the request, including unit
4645 name and desired operation. This enables more powerful polkit
4646 policies, that make decisions depending on these parameters.
4647
4648 * nspawn learnt support for .nspawn settings files, that may
4649 accompany the image files or directories of containers, and
4650 may contain additional settings for the container. This is
4651 an alternative to configuring container parameters via the
4652 nspawn command line.
4653
4654 Contributions from: Cristian Rodríguez, Daniel Mack, David
4655 Herrmann, Eugene Yakubovich, Evgeny Vereshchagin, Filipe
4656 Brandenburger, Hans de Goede, Jan Alexander Steffens, Jan
4657 Synacek, Kay Sievers, Lennart Poettering, Mangix, Marcel
4658 Holtmann, Martin Pitt, Michael Biebl, Michael Chapman, Michal
4659 Sekletar, Peter Hutterer, Piotr Drąg, reverendhomer, Robin
4660 Hack, Susant Sahani, Sylvain Pasche, Thomas Hindoe Paaboel
4661 Andersen, Tom Gundersen, Torstein Husebø
4662
4663 — Berlin, 2015-09-08
4664
4665 CHANGES WITH 225:
4666
4667 * machinectl gained a new verb 'shell' which opens a fresh
4668 shell on the target container or the host. It is similar to
4669 the existing 'login' command of machinectl, but spawns the
4670 shell directly without prompting for username or
4671 password. The pseudo machine '.host' now refers to the local
4672 host and is used by default. Hence, 'machinectl shell' can
4673 be used as replacement for 'su -' which spawns a session as
4674 a fresh systemd unit in a way that is fully isolated from
4675 the originating session.
4676
4677 * systemd-networkd learned to cope with private-zone DHCP
4678 options and allows other programs to query the values.
4679
4680 * SELinux access control when enabling/disabling units is no
4681 longer enforced with this release. The previous implementation
4682 was incorrect, and a new corrected implementation is not yet
4683 available. As unit file operations are still protected via
4684 polkit and D-Bus policy this is not a security problem. Yet,
4685 distributions which care about optimal SELinux support should
4686 probably not stabilize on this release.
4687
4688 * sd-bus gained support for matches of type "arg0has=", that
4689 test for membership of strings in string arrays sent in bus
4690 messages.
4691
4692 * systemd-resolved now dumps the contents of its DNS and LLMNR
4693 caches to the logs on reception of the SIGUSR1 signal. This
4694 is useful to debug DNS behaviour.
4695
4696 * The coredumpctl tool gained a new --directory= option to
4697 operate on journal files in a specific directory.
4698
4699 * "systemctl reboot" and related commands gained a new
4700 "--message=" option which may be used to set a free-text
4701 wall message when shutting down or rebooting the
4702 system. This message is also logged, which is useful for
4703 figuring out the reason for a reboot or shutdown a
4704 posteriori.
4705
4706 * The "systemd-resolve-host" tool's -i switch now takes
4707 network interface numbers as alternative to interface names.
4708
4709 * A new unit file setting for services has been introduced:
4710 UtmpMode= allows configuration of how precisely systemd
4711 handles utmp and wtmp entries for the service if this is
4712 enabled. This allows writing services that appear similar to
4713 user sessions in the output of the "w", "who", "last" and
4714 "lastlog" tools.
4715
4716 * systemd-resolved will now locally synthesize DNS resource
4717 records for the "localhost" and "gateway" domains as well as
4718 the local hostname. This should ensure that clients querying
4719 RRs via resolved will get similar results as those going via
4720 NSS, if nss-myhostname is enabled.
4721
4722 Contributions from: Alastair Hughes, Alex Crawford, Daniel
4723 Mack, David Herrmann, Dimitri John Ledkov, Eric Kostrowski,
4724 Evgeny Vereshchagin, Felipe Sateler, HATAYAMA Daisuke, Jan
4725 Pokorný, Jan Synacek, Johnny Robeson, Karel Zak, Kay Sievers,
4726 Kefeng Wang, Lennart Poettering, Major Hayden, Marcel
4727 Holtmann, Markus Elfring, Martin Mikkelsen, Martin Pitt, Matt
4728 Turner, Maxim Mikityanskiy, Michael Biebl, Namhyung Kim,
4729 Nicolas Cornu, Owen W. Taylor, Patrik Flykt, Peter Hutterer,
4730 reverendhomer, Richard Maw, Ronny Chevalier, Seth Jennings,
4731 Stef Walter, Susant Sahani, Thomas Blume, Thomas Hindoe
4732 Paaboel Andersen, Thomas Meyer, Tom Gundersen, Vincent Batts,
4733 WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4734
4735 — Berlin, 2015-08-27
4736
4737 CHANGES WITH 224:
4738
4739 * The systemd-efi-boot-generator functionality was merged into
4740 systemd-gpt-auto-generator.
4741
4742 * systemd-networkd now supports Group Policy for vxlan
4743 devices. It can be enabled via the new boolean configuration
4744 option called 'GroupPolicyExtension='.
4745
4746 Contributions from: Andreas Kempf, Christian Hesse, Daniel Mack, David
4747 Herrmann, Herman Fries, Johannes Nixdorf, Kay Sievers, Lennart
4748 Poettering, Peter Hutterer, Susant Sahani, Tom Gundersen
4749
4750 — Berlin, 2015-07-31
4751
4752 CHANGES WITH 223:
4753
4754 * The python-systemd code has been removed from the systemd repository.
4755 A new repository has been created which accommodates the code from
4756 now on, and we kindly ask distributions to create a separate package
4757 for this: https://github.com/systemd/python-systemd
4758
4759 * The systemd daemon will now reload its main configuration
4760 (/etc/systemd/system.conf) on daemon-reload.
4761
4762 * sd-dhcp now exposes vendor specific extensions via
4763 sd_dhcp_lease_get_vendor_specific().
4764
4765 * systemd-networkd gained a number of new configuration options.
4766
4767 - A new boolean configuration option for TAP devices called
4768 'VNetHeader='. If set, the IFF_VNET_HDR flag is set for the
4769 device, thus allowing to send and receive GSO packets.
4770
4771 - A new tunnel configuration option called 'CopyDSCP='.
4772 If enabled, the DSCP field of ip6 tunnels is copied into the
4773 decapsulated packet.
4774
4775 - A set of boolean bridge configuration options were added.
4776 'UseBPDU=', 'HairPin=', 'FastLeave=', 'AllowPortToBeRoot=',
4777 and 'UnicastFlood=' are now parsed by networkd and applied to the
4778 respective bridge link device via the respective IFLA_BRPORT_*
4779 netlink attribute.
4780
4781 - A new string configuration option to override the hostname sent
4782 to a DHCP server, called 'Hostname='. If set and 'SendHostname='
4783 is true, networkd will use the configured hostname instead of the
4784 system hostname when sending DHCP requests.
4785
4786 - A new tunnel configuration option called 'IPv6FlowLabel='. If set,
4787 networkd will configure the IPv6 flow-label of the tunnel device
4788 according to RFC2460.
4789
4790 - The 'macvtap' virtual network devices are now supported, similar to
4791 the already supported 'macvlan' devices.
4792
4793 * systemd-resolved now implements RFC5452 to improve resilience against
4794 cache poisoning. Additionally, source port randomization is enabled
4795 by default to further protect against DNS spoofing attacks.
4796
4797 * nss-mymachines now supports translating UIDs and GIDs of running
4798 containers with user-namespaces enabled. If a container 'foo'
4799 translates a host uid 'UID' to the container uid 'TUID', then
4800 nss-mymachines will also map uid 'UID' to/from username 'vu-foo-TUID'
4801 (with 'foo' and 'TUID' replaced accordingly). Similarly, groups are
4802 mapped as 'vg-foo-TGID'.
4803
4804 Contributions from: Beniamino Galvani, cee1, Christian Hesse, Daniel
4805 Buch, Daniel Mack, daurnimator, David Herrmann, Dimitri John Ledkov,
4806 HATAYAMA Daisuke, Ivan Shapovalov, Jan Alexander Steffens (heftig),
4807 Johan Ouwerkerk, Jose Carlos Venegas Munoz, Karel Zak, Kay Sievers,
4808 Lennart Poettering, Lidong Zhong, Martin Pitt, Michael Biebl, Michael
4809 Olbrich, Michal Schmidt, Michal Sekletar, Mike Gilbert, Namhyung Kim,
4810 Nick Owens, Peter Hutterer, Richard Maw, Steven Allen, Sungbae Yoo,
4811 Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel Andersen, Tom
4812 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Vito Caputo,
4813 Vivenzio Pagliari, Zbigniew Jędrzejewski-Szmek
4814
4815 — Berlin, 2015-07-29
4816
4817 CHANGES WITH 222:
4818
4819 * udev does not longer support the WAIT_FOR_SYSFS= key in udev rules.
4820 There are no known issues with current sysfs, and udev does not need
4821 or should be used to work around such bugs.
4822
4823 * udev does no longer enable USB HID power management. Several reports
4824 indicate, that some devices cannot handle that setting.
4825
4826 * The udev accelerometer helper was removed. The functionality
4827 is now fully included in iio-sensor-proxy. But this means,
4828 older iio-sensor-proxy versions will no longer provide
4829 accelerometer/orientation data with this systemd version.
4830 Please upgrade iio-sensor-proxy to version 1.0.
4831
4832 * networkd gained a new configuration option IPv6PrivacyExtensions=
4833 which enables IPv6 privacy extensions (RFC 4941, "Privacy Extensions
4834 for Stateless Address") on selected networks.
4835
4836 * For the sake of fewer build-time dependencies and less code in the
4837 main repository, the python bindings are about to be removed in the
4838 next release. A new repository has been created which accommodates
4839 the code from now on, and we kindly ask distributions to create a
4840 separate package for this. The removal will take place in v223.
4841
4842 https://github.com/systemd/python-systemd
4843
4844 Contributions from: Abdo Roig-Maranges, Andrew Eikum, Bastien Nocera,
4845 Cédric Delmas, Christian Hesse, Christos Trochalakis, Daniel Mack,
4846 daurnimator, David Herrmann, Dimitri John Ledkov, Eric Biggers, Eric
4847 Cook, Felipe Sateler, Geert Jansen, Gerd Hoffmann, Gianpaolo Macario,
4848 Greg Kroah-Hartman, Iago López Galeiras, Jan Alexander Steffens
4849 (heftig), Jan Engelhardt, Jay Strict, Kay Sievers, Lennart Poettering,
4850 Markus Knetschke, Martin Pitt, Michael Biebl, Michael Marineau, Michal
4851 Sekletar, Miguel Bernal Marin, Peter Hutterer, Richard Maw, rinrinne,
4852 Susant Sahani, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4853 Husebø, Vedran Miletić, WaLyong Cho, Zbigniew Jędrzejewski-Szmek
4854
4855 — Berlin, 2015-07-07
4856
4857 CHANGES WITH 221:
4858
4859 * The sd-bus.h and sd-event.h APIs have now been declared
4860 stable and have been added to the official interface of
4861 libsystemd.so. sd-bus implements an alternative D-Bus client
4862 library, that is relatively easy to use, very efficient and
4863 supports both classic D-Bus as well as kdbus as transport
4864 backend. sd-event is a generic event loop abstraction that
4865 is built around Linux epoll, but adds features such as event
4866 prioritization or efficient timer handling. Both APIs are good
4867 choices for C programs looking for a bus and/or event loop
4868 implementation that is minimal and does not have to be
4869 portable to other kernels.
4870
4871 * kdbus support is no longer compile-time optional. It is now
4872 always built-in. However, it can still be disabled at
4873 runtime using the kdbus=0 kernel command line setting, and
4874 that setting may be changed to default to off, by specifying
4875 --disable-kdbus at build-time. Note though that the kernel
4876 command line setting has no effect if the kdbus.ko kernel
4877 module is not installed, in which case kdbus is (obviously)
4878 also disabled. We encourage all downstream distributions to
4879 begin testing kdbus by adding it to the kernel images in the
4880 development distributions, and leaving kdbus support in
4881 systemd enabled.
4882
4883 * The minimal required util-linux version has been bumped to
4884 2.26.
4885
4886 * Support for chkconfig (--enable-chkconfig) was removed in
4887 favor of calling an abstraction tool
4888 /lib/systemd/systemd-sysv-install. This needs to be
4889 implemented for your distribution. See "SYSV INIT.D SCRIPTS"
4890 in README for details.
4891
4892 * If there's a systemd unit and a SysV init script for the
4893 same service name, and the user executes "systemctl enable"
4894 for it (or a related call), then this will now enable both
4895 (or execute the related operation on both), not just the
4896 unit.
4897
4898 * The libudev API documentation has been converted from gtkdoc
4899 into man pages.
4900
4901 * gudev has been removed from the systemd tree, it is now an
4902 external project.
4903
4904 * The systemd-cgtop tool learnt a new --raw switch to generate
4905 "raw" (machine parsable) output.
4906
4907 * networkd's IPForwarding= .network file setting learnt the
4908 new setting "kernel", which ensures that networkd does not
4909 change the IP forwarding sysctl from the default kernel
4910 state.
4911
4912 * The systemd-logind bus API now exposes a new boolean
4913 property "Docked" that reports whether logind considers the
4914 system "docked", i.e. connected to a docking station or not.
4915
4916 Contributions from: Alex Crawford, Andreas Pokorny, Andrei
4917 Borzenkov, Charles Duffy, Colin Guthrie, Cristian Rodríguez,
4918 Daniele Medri, Daniel Hahler, Daniel Mack, David Herrmann,
4919 David Mohr, Dimitri John Ledkov, Djalal Harouni, dslul, Ed
4920 Swierk, Eric Cook, Filipe Brandenburger, Gianpaolo Macario,
4921 Harald Hoyer, Iago López Galeiras, Igor Vuk, Jan Synacek,
4922 Jason Pleau, Jason S. McMullan, Jean Delvare, Jeff Huang,
4923 Jonathan Boulle, Karel Zak, Kay Sievers, kloun, Lennart
4924 Poettering, Marc-Antoine Perennou, Marcel Holtmann, Mario
4925 Limonciello, Martin Pitt, Michael Biebl, Michael Olbrich,
4926 Michal Schmidt, Mike Gilbert, Nick Owens, Pablo Lezaeta Reyes,
4927 Patrick Donnelly, Pavel Odvody, Peter Hutterer, Philip
4928 Withnall, Ronny Chevalier, Simon McVittie, Susant Sahani,
4929 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Torstein
4930 Husebø, Umut Tezduyar Lindskog, Viktar Vauchkevich, Werner
4931 Fink, Zbigniew Jędrzejewski-Szmek
4932
4933 — Berlin, 2015-06-19
4934
4935 CHANGES WITH 220:
4936
4937 * The gudev library has been extracted into a separate repository
4938 available at: https://git.gnome.org/browse/libgudev/
4939 It is now managed as part of the Gnome project. Distributions
4940 are recommended to pass --disable-gudev to systemd and use
4941 gudev from the Gnome project instead. gudev is still included
4942 in systemd, for now. It will be removed soon, though. Please
4943 also see the announcement-thread on systemd-devel:
4944 https://lists.freedesktop.org/archives/systemd-devel/2015-May/032070.html
4945
4946 * systemd now exposes a CPUUsageNSec= property for each
4947 service unit on the bus, that contains the overall consumed
4948 CPU time of a service (the sum of what each process of the
4949 service consumed). This value is only available if
4950 CPUAccounting= is turned on for a service, and is then shown
4951 in the "systemctl status" output.
4952
4953 * Support for configuring alternative mappings of the old SysV
4954 runlevels to systemd targets has been removed. They are now
4955 hardcoded in a way that runlevels 2, 3, 4 all map to
4956 multi-user.target and 5 to graphical.target (which
4957 previously was already the default behaviour).
4958
4959 * The auto-mounter logic gained support for mount point
4960 expiry, using a new TimeoutIdleSec= setting in .automount
4961 units. (Also available as x-systemd.idle-timeout= in /etc/fstab).
4962
4963 * The EFI System Partition (ESP) as mounted to /boot by
4964 systemd-efi-boot-generator will now be unmounted
4965 automatically after 2 minutes of not being used. This should
4966 minimize the risk of ESP corruptions.
4967
4968 * New /etc/fstab options x-systemd.requires= and
4969 x-systemd.requires-mounts-for= are now supported to express
4970 additional dependencies for mounts. This is useful for
4971 journalling file systems that support external journal
4972 devices or overlay file systems that require underlying file
4973 systems to be mounted.
4974
4975 * systemd does not support direct live-upgrades (via systemctl
4976 daemon-reexec) from versions older than v44 anymore. As no
4977 distribution we are aware of shipped such old versions in a
4978 stable release this should not be problematic.
4979
4980 * When systemd forks off a new per-connection service instance
4981 it will now set the $REMOTE_ADDR environment variable to the
4982 remote IP address, and $REMOTE_PORT environment variable to
4983 the remote IP port. This behaviour is similar to the
4984 corresponding environment variables defined by CGI.
4985
4986 * systemd-networkd gained support for uplink failure
4987 detection. The BindCarrier= option allows binding interface
4988 configuration dynamically to the link sense of other
4989 interfaces. This is useful to achieve behaviour like in
4990 network switches.
4991
4992 * systemd-networkd gained support for configuring the DHCP
4993 client identifier to use when requesting leases.
4994
4995 * systemd-networkd now has a per-network UseNTP= option to
4996 configure whether NTP server information acquired via DHCP
4997 is passed on to services like systemd-timesyncd.
4998
4999 * systemd-networkd gained support for vti6 tunnels.
5000
5001 * Note that systemd-networkd manages the sysctl variable
5002 /proc/sys/net/ipv[46]/conf/*/forwarding for each interface
5003 it is configured for since v219. The variable controls IP
5004 forwarding, and is a per-interface alternative to the global
5005 /proc/sys/net/ipv[46]/ip_forward. This setting is
5006 configurable in the IPForward= option, which defaults to
5007 "no". This means if networkd is used for an interface it is
5008 no longer sufficient to set the global sysctl option to turn
5009 on IP forwarding! Instead, the .network file option
5010 IPForward= needs to be turned on! Note that the
5011 implementation of this behaviour was broken in v219 and has
5012 been fixed in v220.
5013
5014 * Many bonding and vxlan options are now configurable in
5015 systemd-networkd.
5016
5017 * systemd-nspawn gained a new --property= setting to set unit
5018 properties for the container scope. This is useful for
5019 setting resource parameters (e.g. "CPUShares=500") on
5020 containers started from the command line.
5021
5022 * systemd-nspawn gained a new --private-users= switch to make
5023 use of user namespacing available on recent Linux kernels.
5024
5025 * systemd-nspawn may now be called as part of a shell pipeline
5026 in which case the pipes used for stdin and stdout are passed
5027 directly to the process invoked in the container, without
5028 indirection via a pseudo tty.
5029
5030 * systemd-nspawn gained a new switch to control the UNIX
5031 signal to use when killing the init process of the container
5032 when shutting down.
5033
5034 * systemd-nspawn gained a new --overlay= switch for mounting
5035 overlay file systems into the container using the new kernel
5036 overlayfs support.
5037
5038 * When a container image is imported via systemd-importd and
5039 the host file system is not btrfs, a loopback block device
5040 file is created in /var/lib/machines.raw with a btrfs file
5041 system inside. It is then mounted to /var/lib/machines to
5042 enable btrfs features for container management. The loopback
5043 file and btrfs file system is grown as needed when container
5044 images are imported via systemd-importd.
5045
5046 * systemd-machined/systemd-importd gained support for btrfs
5047 quota, to enforce container disk space limits on disk. This
5048 is exposed in "machinectl set-limit".
5049
5050 * systemd-importd now can import containers from local .tar,
5051 .raw and .qcow2 images, and export them to .tar and .raw. It
5052 can also import dkr v2 images now from the network (on top
5053 of v1 as before).
5054
5055 * systemd-importd gained support for verifying downloaded
5056 images with gpg2 (previously only gpg1 was supported).
5057
5058 * systemd-machined, systemd-logind, systemd: most bus calls are
5059 now accessible to unprivileged processes via polkit. Also,
5060 systemd-logind will now allow users to kill their own sessions
5061 without further privileges or authorization.
5062
5063 * systemd-shutdownd has been removed. This service was
5064 previously responsible for implementing scheduled shutdowns
5065 as exposed in /usr/bin/shutdown's time parameter. This
5066 functionality has now been moved into systemd-logind and is
5067 accessible via a bus interface.
5068
5069 * "systemctl reboot" gained a new switch --firmware-setup that
5070 can be used to reboot into the EFI firmware setup, if that
5071 is available. systemd-logind now exposes an API on the bus
5072 to trigger such reboots, in case graphical desktop UIs want
5073 to cover this functionality.
5074
5075 * "systemctl enable", "systemctl disable" and "systemctl mask"
5076 now support a new "--now" switch. If specified the units
5077 that are enabled will also be started, and the ones
5078 disabled/masked also stopped.
5079
5080 * The Gummiboot EFI boot loader tool has been merged into
5081 systemd, and renamed to "systemd-boot". The bootctl tool has been
5082 updated to support systemd-boot.
5083
5084 * An EFI kernel stub has been added that may be used to create
5085 kernel EFI binaries that contain not only the actual kernel,
5086 but also an initrd, boot splash, command line and OS release
5087 information. This combined binary can then be signed as a
5088 single image, so that the firmware can verify it all in one
5089 step. systemd-boot has special support for EFI binaries created
5090 like this and can extract OS release information from them
5091 and show them in the boot menu. This functionality is useful
5092 to implement cryptographically verified boot schemes.
5093
5094 * Optional support has been added to systemd-fsck to pass
5095 fsck's progress report to an AF_UNIX socket in the file
5096 system.
5097
5098 * udev will no longer create device symlinks for all block
5099 devices by default. A blacklist for excluding special block
5100 devices from this logic has been turned into a whitelist
5101 that requires picking block devices explicitly that require
5102 device symlinks.
5103
5104 * A new (currently still internal) API sd-device.h has been
5105 added to libsystemd. This modernized API is supposed to
5106 replace libudev eventually. In fact, already much of libudev
5107 is now just a wrapper around sd-device.h.
5108
5109 * A new hwdb database for storing metadata about pointing
5110 stick devices has been added.
5111
5112 * systemd-tmpfiles gained support for setting file attributes
5113 similar to the "chattr" tool with new 'h' and 'H' lines.
5114
5115 * systemd-journald will no longer unconditionally set the
5116 btrfs NOCOW flag on new journal files. This is instead done
5117 with tmpfiles snippet using the new 'h' line type. This
5118 allows easy disabling of this logic, by masking the
5119 journal-nocow.conf tmpfiles file.
5120
5121 * systemd-journald will now translate audit message types to
5122 human readable identifiers when writing them to the
5123 journal. This should improve readability of audit messages.
5124
5125 * The LUKS logic gained support for the offset= and skip=
5126 options in /etc/crypttab, as previously implemented by
5127 Debian.
5128
5129 * /usr/lib/os-release gained a new optional field VARIANT= for
5130 distributions that support multiple variants (such as a
5131 desktop edition, a server edition, ...)
5132
5133 Contributions from: Aaro Koskinen, Adam Goode, Alban Crequy,
5134 Alberto Fanjul Alonso, Alexander Sverdlin, Alex Puchades, Alin
5135 Rauta, Alison Chaiken, Andrew Jones, Arend van Spriel,
5136 Benedikt Morbach, Benjamin Franzke, Benjamin Tissoires, Blaž
5137 Tomažič, Chris Morgan, Chris Morin, Colin Walters, Cristian
5138 Rodríguez, Daniel Buch, Daniel Drake, Daniele Medri, Daniel
5139 Mack, Daniel Mustieles, daurnimator, Davide Bettio, David
5140 Herrmann, David Strauss, Didier Roche, Dimitri John Ledkov,
5141 Eric Cook, Gavin Li, Goffredo Baroncelli, Hannes Reinecke,
5142 Hans de Goede, Hans-Peter Deifel, Harald Hoyer, Iago López
5143 Galeiras, Ivan Shapovalov, Jan Engelhardt, Jan Janssen, Jan
5144 Pazdziora, Jan Synacek, Jasper St. Pierre, Jay Faulkner, John
5145 Paul Adrian Glaubitz, Jonathon Gilbert, Karel Zak, Kay
5146 Sievers, Koen Kooi, Lennart Poettering, Lubomir Rintel, Lucas
5147 De Marchi, Lukas Nykryn, Lukas Rusak, Lukasz Skalski, Łukasz
5148 Stelmach, Mantas Mikulėnas, Marc-Antoine Perennou, Marcel
5149 Holtmann, Martin Pitt, Mathieu Chevrier, Matthew Garrett,
5150 Michael Biebl, Michael Marineau, Michael Olbrich, Michal
5151 Schmidt, Michal Sekletar, Mirco Tischler, Nir Soffer, Patrik
5152 Flykt, Pavel Odvody, Peter Hutterer, Peter Lemenkov, Peter
5153 Waller, Piotr Drąg, Raul Gutierrez S, Richard Maw, Ronny
5154 Chevalier, Ross Burton, Sebastian Rasmussen, Sergey Ptashnick,
5155 Seth Jennings, Shawn Landden, Simon Farnsworth, Stefan Junker,
5156 Stephen Gallagher, Susant Sahani, Sylvain Plantefève, Thomas
5157 Haller, Thomas Hindoe Paaboel Andersen, Tobias Hunger, Tom
5158 Gundersen, Torstein Husebø, Umut Tezduyar Lindskog, Will
5159 Woods, Zachary Cook, Zbigniew Jędrzejewski-Szmek
5160
5161 — Berlin, 2015-05-22
5162
5163 CHANGES WITH 219:
5164
5165 * Introduce a new API "sd-hwdb.h" for querying the hardware
5166 metadata database. With this minimal interface one can query
5167 and enumerate the udev hwdb, decoupled from the old libudev
5168 library. libudev's interface for this is now only a wrapper
5169 around sd-hwdb. A new tool systemd-hwdb has been added to
5170 interface with and update the database.
5171
5172 * When any of systemd's tools copies files (for example due to
5173 tmpfiles' C lines) a btrfs reflink will attempted first,
5174 before bytewise copying is done.
5175
5176 * systemd-nspawn gained a new --ephemeral switch. When
5177 specified a btrfs snapshot is taken of the container's root
5178 directory, and immediately removed when the container
5179 terminates again. Thus, a container can be started whose
5180 changes never alter the container's root directory, and are
5181 lost on container termination. This switch can also be used
5182 for starting a container off the root file system of the
5183 host without affecting the host OS. This switch is only
5184 available on btrfs file systems.
5185
5186 * systemd-nspawn gained a new --template= switch. It takes the
5187 path to a container tree to use as template for the tree
5188 specified via --directory=, should that directory be
5189 missing. This allows instantiating containers dynamically,
5190 on first run. This switch is only available on btrfs file
5191 systems.
5192
5193 * When a .mount unit refers to a mount point on which multiple
5194 mounts are stacked, and the .mount unit is stopped all of
5195 the stacked mount points will now be unmounted until no
5196 mount point remains.
5197
5198 * systemd now has an explicit notion of supported and
5199 unsupported unit types. Jobs enqueued for unsupported unit
5200 types will now fail with an "unsupported" error code. More
5201 specifically .swap, .automount and .device units are not
5202 supported in containers, .busname units are not supported on
5203 non-kdbus systems. .swap and .automount are also not
5204 supported if their respective kernel compile time options
5205 are disabled.
5206
5207 * machinectl gained support for two new "copy-from" and
5208 "copy-to" commands for copying files from a running
5209 container to the host or vice versa.
5210
5211 * machinectl gained support for a new "bind" command to bind
5212 mount host directories into local containers. This is
5213 currently only supported for nspawn containers.
5214
5215 * networkd gained support for configuring bridge forwarding
5216 database entries (fdb) from .network files.
5217
5218 * A new tiny daemon "systemd-importd" has been added that can
5219 download container images in tar, raw, qcow2 or dkr formats,
5220 and make them available locally in /var/lib/machines, so
5221 that they can run as nspawn containers. The daemon can GPG
5222 verify the downloads (not supported for dkr, since it has no
5223 provisions for verifying downloads). It will transparently
5224 decompress bz2, xz, gzip compressed downloads if necessary,
5225 and restore sparse files on disk. The daemon uses privilege
5226 separation to ensure the actual download logic runs with
5227 fewer privileges than the daemon itself. machinectl has
5228 gained new commands "pull-tar", "pull-raw" and "pull-dkr" to
5229 make the functionality of importd available to the
5230 user. With this in place the Fedora and Ubuntu "Cloud"
5231 images can be downloaded and booted as containers unmodified
5232 (the Fedora images lack the appropriate GPG signature files
5233 currently, so they cannot be verified, but this will change
5234 soon, hopefully). Note that downloading images is currently
5235 only fully supported on btrfs.
5236
5237 * machinectl is now able to list container images found in
5238 /var/lib/machines, along with some metadata about sizes of
5239 disk and similar. If the directory is located on btrfs and
5240 quota is enabled, this includes quota display. A new command
5241 "image-status" has been added that shows additional
5242 information about images.
5243
5244 * machinectl is now able to clone container images
5245 efficiently, if the underlying file system (btrfs) supports
5246 it, with the new "machinectl clone" command. It also
5247 gained commands for renaming and removing images, as well as
5248 marking them read-only or read-write (supported also on
5249 legacy file systems).
5250
5251 * networkd gained support for collecting LLDP network
5252 announcements, from hardware that supports this. This is
5253 shown in networkctl output.
5254
5255 * systemd-run gained support for a new -t (--pty) switch for
5256 invoking a binary on a pty whose input and output is
5257 connected to the invoking terminal. This allows executing
5258 processes as system services while interactively
5259 communicating with them via the terminal. Most interestingly
5260 this is supported across container boundaries. Invoking
5261 "systemd-run -t /bin/bash" is an alternative to running a
5262 full login session, the difference being that the former
5263 will not register a session, nor go through the PAM session
5264 setup.
5265
5266 * tmpfiles gained support for a new "v" line type for creating
5267 btrfs subvolumes. If the underlying file system is a legacy
5268 file system, this automatically degrades to creating a
5269 normal directory. Among others /var/lib/machines is now
5270 created like this at boot, should it be missing.
5271
5272 * The directory /var/lib/containers/ has been deprecated and
5273 been replaced by /var/lib/machines. The term "machines" has
5274 been used in the systemd context as generic term for both
5275 VMs and containers, and hence appears more appropriate for
5276 this, as the directory can also contain raw images bootable
5277 via qemu/kvm.
5278
5279 * systemd-nspawn when invoked with -M but without --directory=
5280 or --image= is now capable of searching for the container
5281 root directory, subvolume or disk image automatically, in
5282 /var/lib/machines. systemd-nspawn@.service has been updated
5283 to make use of this, thus allowing it to be used for raw
5284 disk images, too.
5285
5286 * A new machines.target unit has been introduced that is
5287 supposed to group all containers/VMs invoked as services on
5288 the system. systemd-nspawn@.service has been updated to
5289 integrate with that.
5290
5291 * machinectl gained a new "start" command, for invoking a
5292 container as a service. "machinectl start foo" is mostly
5293 equivalent to "systemctl start systemd-nspawn@foo.service",
5294 but handles escaping in a nicer way.
5295
5296 * systemd-nspawn will now mount most of the cgroupfs tree
5297 read-only into each container, with the exception of the
5298 container's own subtree in the name=systemd hierarchy.
5299
5300 * journald now sets the special FS_NOCOW file flag for its
5301 journal files. This should improve performance on btrfs, by
5302 avoiding heavy fragmentation when journald's write-pattern
5303 is used on COW file systems. It degrades btrfs' data
5304 integrity guarantees for the files to the same levels as for
5305 ext3/ext4 however. This should be OK though as journald does
5306 its own data integrity checks and all its objects are
5307 checksummed on disk. Also, journald should handle btrfs disk
5308 full events a lot more gracefully now, by processing SIGBUS
5309 errors, and not relying on fallocate() anymore.
5310
5311 * When journald detects that journal files it is writing to
5312 have been deleted it will immediately start new journal
5313 files.
5314
5315 * systemd now provides a way to store file descriptors
5316 per-service in PID 1. This is useful for daemons to ensure
5317 that fds they require are not lost during a daemon
5318 restart. The fds are passed to the daemon on the next
5319 invocation in the same way socket activation fds are
5320 passed. This is now used by journald to ensure that the
5321 various sockets connected to all the system's stdout/stderr
5322 are not lost when journald is restarted. File descriptors
5323 may be stored in PID 1 via the sd_pid_notify_with_fds() API,
5324 an extension to sd_notify(). Note that a limit is enforced
5325 on the number of fds a service can store in PID 1, and it
5326 defaults to 0, so that no fds may be stored, unless this is
5327 explicitly turned on.
5328
5329 * The default TERM variable to use for units connected to a
5330 terminal, when no other value is explicitly is set is now
5331 vt220 rather than vt102. This should be fairly safe still,
5332 but allows PgUp/PgDn work.
5333
5334 * The /etc/crypttab option header= as known from Debian is now
5335 supported.
5336
5337 * "loginctl user-status" and "loginctl session-status" will
5338 now show the last 10 lines of log messages of the
5339 user/session following the status output. Similar,
5340 "machinectl status" will show the last 10 log lines
5341 associated with a virtual machine or container
5342 service. (Note that this is usually not the log messages
5343 done in the VM/container itself, but simply what the
5344 container manager logs. For nspawn this includes all console
5345 output however.)
5346
5347 * "loginctl session-status" without further argument will now
5348 show the status of the session of the caller. Similar,
5349 "lock-session", "unlock-session", "activate",
5350 "enable-linger", "disable-linger" may now be called without
5351 session/user parameter in which case they apply to the
5352 caller's session/user.
5353
5354 * An X11 session scriptlet is now shipped that uploads
5355 $DISPLAY and $XAUTHORITY into the environment of the systemd
5356 --user daemon if a session begins. This should improve
5357 compatibility with X11 enabled applications run as systemd
5358 user services.
5359
5360 * Generators are now subject to masking via /etc and /run, the
5361 same way as unit files.
5362
5363 * networkd .network files gained support for configuring
5364 per-link IPv4/IPv6 packet forwarding as well as IPv4
5365 masquerading. This is by default turned on for veth links to
5366 containers, as registered by systemd-nspawn. This means that
5367 nspawn containers run with --network-veth will now get
5368 automatic routed access to the host's networks without any
5369 further configuration or setup, as long as networkd runs on
5370 the host.
5371
5372 * systemd-nspawn gained the --port= (-p) switch to expose TCP
5373 or UDP posts of a container on the host. With this in place
5374 it is possible to run containers with private veth links
5375 (--network-veth), and have their functionality exposed on
5376 the host as if their services were running directly on the
5377 host.
5378
5379 * systemd-nspawn's --network-veth switch now gained a short
5380 version "-n", since with the changes above it is now truly
5381 useful out-of-the-box. The systemd-nspawn@.service has been
5382 updated to make use of it too by default.
5383
5384 * systemd-nspawn will now maintain a per-image R/W lock, to
5385 ensure that the same image is not started more than once
5386 writable. (It's OK to run an image multiple times
5387 simultaneously in read-only mode.)
5388
5389 * systemd-nspawn's --image= option is now capable of
5390 dissecting and booting MBR and GPT disk images that contain
5391 only a single active Linux partition. Previously it
5392 supported only GPT disk images with proper GPT type
5393 IDs. This allows running cloud images from major
5394 distributions directly with systemd-nspawn, without
5395 modification.
5396
5397 * In addition to collecting mouse dpi data in the udev
5398 hardware database, there's now support for collecting angle
5399 information for mouse scroll wheels. The database is
5400 supposed to guarantee similar scrolling behavior on mice
5401 that it knows about. There's also support for collecting
5402 information about Touchpad types.
5403
5404 * udev's input_id built-in will now also collect touch screen
5405 dimension data and attach it to probed devices.
5406
5407 * /etc/os-release gained support for a Distribution Privacy
5408 Policy link field.
5409
5410 * networkd gained support for creating "ipvlan", "gretap",
5411 "ip6gre", "ip6gretap" and "ip6tnl" network devices.
5412
5413 * systemd-tmpfiles gained support for "a" lines for setting
5414 ACLs on files.
5415
5416 * systemd-nspawn will now mount /tmp in the container to
5417 tmpfs, automatically.
5418
5419 * systemd now exposes the memory.usage_in_bytes cgroup
5420 attribute and shows it for each service in the "systemctl
5421 status" output, if available.
5422
5423 * When the user presses Ctrl-Alt-Del more than 7x within 2s an
5424 immediate reboot is triggered. This useful if shutdown is
5425 hung and is unable to complete, to expedite the
5426 operation. Note that this kind of reboot will still unmount
5427 all file systems, and hence should not result in fsck being
5428 run on next reboot.
5429
5430 * A .device unit for an optical block device will now be
5431 considered active only when a medium is in the drive. Also,
5432 mount units are now bound to their backing devices thus
5433 triggering automatic unmounting when devices become
5434 unavailable. With this in place systemd will now
5435 automatically unmount left-over mounts when a CD-ROM is
5436 ejected or an USB stick is yanked from the system.
5437
5438 * networkd-wait-online now has support for waiting for
5439 specific interfaces only (with globbing), and for giving up
5440 after a configurable timeout.
5441
5442 * networkd now exits when idle. It will be automatically
5443 restarted as soon as interfaces show up, are removed or
5444 change state. networkd will stay around as long as there is
5445 at least one DHCP state machine or similar around, that keep
5446 it non-idle.
5447
5448 * networkd may now configure IPv6 link-local addressing in
5449 addition to IPv4 link-local addressing.
5450
5451 * The IPv6 "token" for use in SLAAC may now be configured for
5452 each .network interface in networkd.
5453
5454 * Routes configured with networkd may now be assigned a scope
5455 in .network files.
5456
5457 * networkd's [Match] sections now support globbing and lists
5458 of multiple space-separated matches per item.
5459
5460 Contributions from: Alban Crequy, Alin Rauta, Andrey Chaser,
5461 Bastien Nocera, Bruno Bottazzini, Carlos Garnacho, Carlos
5462 Morata Castillo, Chris Atkinson, Chris J. Arges, Christian
5463 Kirbach, Christian Seiler, Christoph Brill, Colin Guthrie,
5464 Colin Walters, Cristian Rodríguez, Daniele Medri, Daniel Mack,
5465 Dave Reisner, David Herrmann, Djalal Harouni, Erik Auerswald,
5466 Filipe Brandenburger, Frank Theile, Gabor Kelemen, Gabriel de
5467 Perthuis, Harald Hoyer, Hui Wang, Ivan Shapovalov, Jan
5468 Engelhardt, Jan Synacek, Jay Faulkner, Johannes Hölzl, Jonas
5469 Ådahl, Jonathan Boulle, Josef Andersson, Kay Sievers, Ken
5470 Werner, Lennart Poettering, Lucas De Marchi, Lukas Märdian,
5471 Lukas Nykryn, Lukasz Skalski, Luke Shumaker, Mantas Mikulėnas,
5472 Manuel Mendez, Marcel Holtmann, Marc Schmitzer, Marko
5473 Myllynen, Martin Pitt, Maxim Mikityanskiy, Michael Biebl,
5474 Michael Marineau, Michael Olbrich, Michal Schmidt, Mindaugas
5475 Baranauskas, Moez Bouhlel, Naveen Kumar, Patrik Flykt, Paul
5476 Martin, Peter Hutterer, Peter Mattern, Philippe De Swert,
5477 Piotr Drąg, Rafael Ferreira, Rami Rosen, Robert Milasan, Ronny
5478 Chevalier, Sangjung Woo, Sebastien Bacher, Sergey Ptashnick,
5479 Shawn Landden, Stéphane Graber, Susant Sahani, Sylvain
5480 Plantefève, Thomas Hindoe Paaboel Andersen, Tim JP, Tom
5481 Gundersen, Topi Miettinen, Torstein Husebø, Umut Tezduyar
5482 Lindskog, Veres Lajos, Vincent Batts, WaLyong Cho, Wieland
5483 Hoffmann, Zbigniew Jędrzejewski-Szmek
5484
5485 — Berlin, 2015-02-16
5486
5487 CHANGES WITH 218:
5488
5489 * When querying unit file enablement status (for example via
5490 "systemctl is-enabled"), a new state "indirect" is now known
5491 which indicates that a unit might not be enabled itself, but
5492 another unit listed in its Also= setting might be.
5493
5494 * Similar to the various existing ConditionXYZ= settings for
5495 units, there are now matching AssertXYZ= settings. While
5496 failing conditions cause a unit to be skipped, but its job
5497 to succeed, failing assertions declared like this will cause
5498 a unit start operation and its job to fail.
5499
5500 * hostnamed now knows a new chassis type "embedded".
5501
5502 * systemctl gained a new "edit" command. When used on a unit
5503 file, this allows extending unit files with .d/ drop-in
5504 configuration snippets or editing the full file (after
5505 copying it from /usr/lib to /etc). This will invoke the
5506 user's editor (as configured with $EDITOR), and reload the
5507 modified configuration after editing.
5508
5509 * "systemctl status" now shows the suggested enablement state
5510 for a unit, as declared in the (usually vendor-supplied)
5511 system preset files.
5512
5513 * nss-myhostname will now resolve the single-label host name
5514 "gateway" to the locally configured default IP routing
5515 gateways, ordered by their metrics. This assigns a stable
5516 name to the used gateways, regardless which ones are
5517 currently configured. Note that the name will only be
5518 resolved after all other name sources (if nss-myhostname is
5519 configured properly) and should hence not negatively impact
5520 systems that use the single-label host name "gateway" in
5521 other contexts.
5522
5523 * systemd-inhibit now allows filtering by mode when listing
5524 inhibitors.
5525
5526 * Scope and service units gained a new "Delegate" boolean
5527 property, which, when set, allows processes running inside the
5528 unit to further partition resources. This is primarily
5529 useful for systemd user instances as well as container
5530 managers.
5531
5532 * journald will now pick up audit messages directly from
5533 the kernel, and log them like any other log message. The
5534 audit fields are split up and fully indexed. This means that
5535 journalctl in many ways is now a (nicer!) alternative to
5536 ausearch, the traditional audit client. Note that this
5537 implements only a minimal audit client. If you want the
5538 special audit modes like reboot-on-log-overflow, please use
5539 the traditional auditd instead, which can be used in
5540 parallel to journald.
5541
5542 * The ConditionSecurity= unit file option now understands the
5543 special string "audit" to check whether auditing is
5544 available.
5545
5546 * journalctl gained two new commands --vacuum-size= and
5547 --vacuum-time= to delete old journal files until the
5548 remaining ones take up no more than the specified size on disk,
5549 or are not older than the specified time.
5550
5551 * A new, native PPPoE library has been added to sd-network,
5552 systemd's library of light-weight networking protocols. This
5553 library will be used in a future version of networkd to
5554 enable PPPoE communication without an external pppd daemon.
5555
5556 * The busctl tool now understands a new "capture" verb that
5557 works similar to "monitor", but writes a packet capture
5558 trace to STDOUT that can be redirected to a file which is
5559 compatible with libcap's capture file format. This can then
5560 be loaded in Wireshark and similar tools to inspect bus
5561 communication.
5562
5563 * The busctl tool now understands a new "tree" verb that shows
5564 the object trees of a specific service on the bus, or of all
5565 services.
5566
5567 * The busctl tool now understands a new "introspect" verb that
5568 shows all interfaces and members of objects on the bus,
5569 including their signature and values. This is particularly
5570 useful to get more information about bus objects shown by
5571 the new "busctl tree" command.
5572
5573 * The busctl tool now understands new verbs "call",
5574 "set-property" and "get-property" for invoking bus method
5575 calls, setting and getting bus object properties in a
5576 friendly way.
5577
5578 * busctl gained a new --augment-creds= argument that controls
5579 whether the tool shall augment credential information it
5580 gets from the bus with data from /proc, in a possibly
5581 race-ful way.
5582
5583 * nspawn's --link-journal= switch gained two new values
5584 "try-guest" and "try-host" that work like "guest" and
5585 "host", but do not fail if the host has no persistent
5586 journalling enabled. -j is now equivalent to
5587 --link-journal=try-guest.
5588
5589 * macvlan network devices created by nspawn will now have
5590 stable MAC addresses.
5591
5592 * A new SmackProcessLabel= unit setting has been added, which
5593 controls the SMACK security label processes forked off by
5594 the respective unit shall use.
5595
5596 * If compiled with --enable-xkbcommon, systemd-localed will
5597 verify x11 keymap settings by compiling the given keymap. It
5598 will spew out warnings if the compilation fails. This
5599 requires libxkbcommon to be installed.
5600
5601 * When a coredump is collected, a larger number of metadata
5602 fields is now collected and included in the journal records
5603 created for it. More specifically, control group membership,
5604 environment variables, memory maps, working directory,
5605 chroot directory, /proc/$PID/status, and a list of open file
5606 descriptors is now stored in the log entry.
5607
5608 * The udev hwdb now contains DPI information for mice. For
5609 details see:
5610
5611 http://who-t.blogspot.de/2014/12/building-a-dpi-database-for-mice.html
5612
5613 * All systemd programs that read standalone configuration
5614 files in /etc now also support a corresponding series of
5615 .conf.d configuration directories in /etc/, /run/,
5616 /usr/local/lib/, /usr/lib/, and (if configured with
5617 --enable-split-usr) /lib/. In particular, the following
5618 configuration files now have corresponding configuration
5619 directories: system.conf user.conf, logind.conf,
5620 journald.conf, sleep.conf, bootchart.conf, coredump.conf,
5621 resolved.conf, timesyncd.conf, journal-remote.conf, and
5622 journal-upload.conf. Note that distributions should use the
5623 configuration directories in /usr/lib/; the directories in
5624 /etc/ are reserved for the system administrator.
5625
5626 * systemd-rfkill will no longer take the rfkill device name
5627 into account when storing rfkill state on disk, as the name
5628 might be dynamically assigned and not stable. Instead, the
5629 ID_PATH udev variable combined with the rfkill type (wlan,
5630 bluetooth, ...) is used.
5631
5632 * A new service systemd-machine-id-commit.service has been
5633 added. When used on systems where /etc is read-only during
5634 boot, and /etc/machine-id is not initialized (but an empty
5635 file), this service will copy the temporary machine ID
5636 created as replacement into /etc after the system is fully
5637 booted up. This is useful for systems that are freshly
5638 installed with a non-initialized machine ID, but should get
5639 a fixed machine ID for subsequent boots.
5640
5641 * networkd's .netdev files now provide a large set of
5642 configuration parameters for VXLAN devices. Similarly, the
5643 bridge port cost parameter is now configurable in .network
5644 files. There's also new support for configuring IP source
5645 routing. networkd .link files gained support for a new
5646 OriginalName= match that is useful to match against the
5647 original interface name the kernel assigned. .network files
5648 may include MTU= and MACAddress= fields for altering the MTU
5649 and MAC address while being connected to a specific network
5650 interface.
5651
5652 * The LUKS logic gained supported for configuring
5653 UUID-specific key files. There's also new support for naming
5654 LUKS device from the kernel command line, using the new
5655 luks.name= argument.
5656
5657 * Timer units may now be transiently created via the bus API
5658 (this was previously already available for scope and service
5659 units). In addition it is now possible to create multiple
5660 transient units at the same time with a single bus call. The
5661 "systemd-run" tool has been updated to make use of this for
5662 running commands on a specified time, in at(1)-style.
5663
5664 * tmpfiles gained support for "t" lines, for assigning
5665 extended attributes to files. Among other uses this may be
5666 used to assign SMACK labels to files.
5667
5668 Contributions from: Alin Rauta, Alison Chaiken, Andrej
5669 Manduch, Bastien Nocera, Chris Atkinson, Chris Leech, Chris
5670 Mayo, Colin Guthrie, Colin Walters, Cristian Rodríguez,
5671 Daniele Medri, Daniel Mack, Dan Williams, Dan Winship, Dave
5672 Reisner, David Herrmann, Didier Roche, Felipe Sateler, Gavin
5673 Li, Hans de Goede, Harald Hoyer, Iago López Galeiras, Ivan
5674 Shapovalov, Jakub Filak, Jan Janssen, Jan Synacek, Joe
5675 Lawrence, Josh Triplett, Kay Sievers, Lennart Poettering,
5676 Lukas Nykryn, Łukasz Stelmach, Maciej Wereski, Mantas
5677 Mikulėnas, Marcel Holtmann, Martin Pitt, Maurizio Lombardi,
5678 Michael Biebl, Michael Chapman, Michael Marineau, Michal
5679 Schmidt, Michal Sekletar, Olivier Brunel, Patrik Flykt, Peter
5680 Hutterer, Przemyslaw Kedzierski, Rami Rosen, Ray Strode,
5681 Richard Schütz, Richard W.M. Jones, Ronny Chevalier, Ross
5682 Lagerwall, Sean Young, Stanisław Pitucha, Susant Sahani,
5683 Thomas Haller, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
5684 Torstein Husebø, Umut Tezduyar Lindskog, Vicente Olivert
5685 Riera, WaLyong Cho, Wesley Dawson, Zbigniew Jędrzejewski-Szmek
5686
5687 — Berlin, 2014-12-10
5688
5689 CHANGES WITH 217:
5690
5691 * journalctl gained the new options -t/--identifier= to match
5692 on the syslog identifier (aka "tag"), as well as --utc to
5693 show log timestamps in the UTC timezone. journalctl now also
5694 accepts -n/--lines=all to disable line capping in a pager.
5695
5696 * journalctl gained a new switch, --flush, that synchronously
5697 flushes logs from /run/log/journal to /var/log/journal if
5698 persistent storage is enabled. systemd-journal-flush.service
5699 now waits until the operation is complete.
5700
5701 * Services can notify the manager before they start a reload
5702 (by sending RELOADING=1) or shutdown (by sending
5703 STOPPING=1). This allows the manager to track and show the
5704 internal state of daemons and closes a race condition when
5705 the process is still running but has closed its D-Bus
5706 connection.
5707
5708 * Services with Type=oneshot do not have to have any ExecStart
5709 commands anymore.
5710
5711 * User units are now loaded also from
5712 $XDG_RUNTIME_DIR/systemd/user/. This is similar to the
5713 /run/systemd/user directory that was already previously
5714 supported, but is under the control of the user.
5715
5716 * Job timeouts (i.e. timeouts on the time a job that is
5717 queued stays in the run queue) can now optionally result in
5718 immediate reboot or power-off actions (JobTimeoutAction= and
5719 JobTimeoutRebootArgument=). This is useful on ".target"
5720 units, to limit the maximum time a target remains
5721 undispatched in the run queue, and to trigger an emergency
5722 operation in such a case. This is now used by default to
5723 turn off the system if boot-up (as defined by everything in
5724 basic.target) hangs and does not complete for at least
5725 15min. Also, if power-off or reboot hang for at least 30min
5726 an immediate power-off/reboot operation is triggered. This
5727 functionality is particularly useful to increase reliability
5728 on embedded devices, but also on laptops which might
5729 accidentally get powered on when carried in a backpack and
5730 whose boot stays stuck in a hard disk encryption passphrase
5731 question.
5732
5733 * systemd-logind can be configured to also handle lid switch
5734 events even when the machine is docked or multiple displays
5735 are attached (HandleLidSwitchDocked= option).
5736
5737 * A helper binary and a service have been added which can be
5738 used to resume from hibernation in the initramfs. A
5739 generator will parse the resume= option on the kernel
5740 command line to trigger resume.
5741
5742 * A user console daemon systemd-consoled has been
5743 added. Currently, it is a preview, and will so far open a
5744 single terminal on each session of the user marked as
5745 Desktop=systemd-console.
5746
5747 * Route metrics can be specified for DHCP routes added by
5748 systemd-networkd.
5749
5750 * The SELinux context of socket-activated services can be set
5751 from the information provided by the networking stack
5752 (SELinuxContextFromNet= option).
5753
5754 * Userspace firmware loading support has been removed and
5755 the minimum supported kernel version is thus bumped to 3.7.
5756
5757 * Timeout for udev workers has been increased from 1 to 3
5758 minutes, but a warning will be printed after 1 minute to
5759 help diagnose kernel modules that take a long time to load.
5760
5761 * Udev rules can now remove tags on devices with TAG-="foobar".
5762
5763 * systemd's readahead implementation has been removed. In many
5764 circumstances it didn't give expected benefits even for
5765 rotational disk drives and was becoming less relevant in the
5766 age of SSDs. As none of the developers has been using
5767 rotating media anymore, and nobody stepped up to actively
5768 maintain this component of systemd it has now been removed.
5769
5770 * Swap units can use Options= to specify discard options.
5771 Discard options specified for swaps in /etc/fstab are now
5772 respected.
5773
5774 * Docker containers are now detected as a separate type of
5775 virtualization.
5776
5777 * The Password Agent protocol gained support for queries where
5778 the user input is shown, useful e.g. for user names.
5779 systemd-ask-password gained a new --echo option to turn that
5780 on.
5781
5782 * The default sysctl.d/ snippets will now set:
5783
5784 net.core.default_qdisc = fq_codel
5785
5786 This selects Fair Queuing Controlled Delay as the default
5787 queuing discipline for network interfaces. fq_codel helps
5788 fight the network bufferbloat problem. It is believed to be
5789 a good default with no tuning required for most workloads.
5790 Downstream distributions may override this choice. On 10Gbit
5791 servers that do not do forwarding, "fq" may perform better.
5792 Systems without a good clocksource should use "pfifo_fast".
5793
5794 * If kdbus is enabled during build a new option BusPolicy= is
5795 available for service units, that allows locking all service
5796 processes into a stricter bus policy, in order to limit
5797 access to various bus services, or even hide most of them
5798 from the service's view entirely.
5799
5800 * networkctl will now show the .network and .link file
5801 networkd has applied to a specific interface.
5802
5803 * sd-login gained a new API call sd_session_get_desktop() to
5804 query which desktop environment has been selected for a
5805 session.
5806
5807 * UNIX utmp support is now compile-time optional to support
5808 legacy-free systems.
5809
5810 * systemctl gained two new commands "add-wants" and
5811 "add-requires" for pulling in units from specific targets
5812 easily.
5813
5814 * If the word "rescue" is specified on the kernel command line
5815 the system will now boot into rescue mode (aka
5816 rescue.target), which was previously available only by
5817 specifying "1" or "systemd.unit=rescue.target" on the kernel
5818 command line. This new kernel command line option nicely
5819 mirrors the already existing "emergency" kernel command line
5820 option.
5821
5822 * New kernel command line options mount.usr=, mount.usrflags=,
5823 mount.usrfstype= have been added that match root=, rootflags=,
5824 rootfstype= but allow mounting a specific file system to
5825 /usr.
5826
5827 * The $NOTIFY_SOCKET is now also passed to control processes of
5828 services, not only the main process.
5829
5830 * This version reenables support for fsck's -l switch. This
5831 means at least version v2.25 of util-linux is required for
5832 operation, otherwise dead-locks on device nodes may
5833 occur. Again: you need to update util-linux to at least
5834 v2.25 when updating systemd to v217.
5835
5836 * The "multi-seat-x" tool has been removed from systemd, as
5837 its functionality has been integrated into X servers 1.16,
5838 and the tool is hence redundant. It is recommended to update
5839 display managers invoking this tool to simply invoke X
5840 directly from now on, again.
5841
5842 * Support for the new ALLOW_INTERACTIVE_AUTHORIZATION D-Bus
5843 message flag has been added for all of systemd's polkit
5844 authenticated method calls has been added. In particular this
5845 now allows optional interactive authorization via polkit for
5846 many of PID1's privileged operations such as unit file
5847 enabling and disabling.
5848
5849 * "udevadm hwdb --update" learnt a new switch "--usr" for
5850 placing the rebuilt hardware database in /usr instead of
5851 /etc. When used only hardware database entries stored in
5852 /usr will be used, and any user database entries in /etc are
5853 ignored. This functionality is useful for vendors to ship a
5854 pre-built database on systems where local configuration is
5855 unnecessary or unlikely.
5856
5857 * Calendar time specifications in .timer units now also
5858 understand the strings "semi-annually", "quarterly" and
5859 "minutely" as shortcuts (in addition to the preexisting
5860 "anually", "hourly", ...).
5861
5862 * systemd-tmpfiles will now correctly create files in /dev
5863 at boot which are marked for creation only at boot. It is
5864 recommended to always create static device nodes with 'c!'
5865 and 'b!', so that they are created only at boot and not
5866 overwritten at runtime.
5867
5868 * When the watchdog logic is used for a service (WatchdogSec=)
5869 and the watchdog timeout is hit the service will now be
5870 terminated with SIGABRT (instead of just SIGTERM), in order
5871 to make sure a proper coredump and backtrace is
5872 generated. This ensures that hanging services will result in
5873 similar coredump/backtrace behaviour as services that hit a
5874 segmentation fault.
5875
5876 Contributions from: Andreas Henriksson, Andrei Borzenkov,
5877 Angus Gibson, Ansgar Burchardt, Ben Wolsieffer, Brandon L.
5878 Black, Christian Hesse, Cristian Rodríguez, Daniel Buch,
5879 Daniele Medri, Daniel Mack, Dan Williams, Dave Reisner, David
5880 Herrmann, David Sommerseth, David Strauss, Emil Renner
5881 Berthing, Eric Cook, Evangelos Foutras, Filipe Brandenburger,
5882 Gustavo Sverzut Barbieri, Hans de Goede, Harald Hoyer, Hristo
5883 Venev, Hugo Grostabussiat, Ivan Shapovalov, Jan Janssen, Jan
5884 Synacek, Jonathan Liu, Juho Son, Karel Zak, Kay Sievers, Klaus
5885 Purer, Koen Kooi, Lennart Poettering, Lukas Nykryn, Lukasz
5886 Skalski, Łukasz Stelmach, Mantas Mikulėnas, Marcel Holtmann,
5887 Marius Tessmann, Marko Myllynen, Martin Pitt, Michael Biebl,
5888 Michael Marineau, Michael Olbrich, Michael Scherer, Michal
5889 Schmidt, Michal Sekletar, Miroslav Lichvar, Patrik Flykt,
5890 Philippe De Swert, Piotr Drąg, Rahul Sundaram, Richard
5891 Weinberger, Robert Milasan, Ronny Chevalier, Ruben Kerkhof,
5892 Santiago Vila, Sergey Ptashnick, Simon McVittie, Sjoerd
5893 Simons, Stefan Brüns, Steven Allen, Steven Noonan, Susant
5894 Sahani, Sylvain Plantefève, Thomas Hindoe Paaboel Andersen,
5895 Timofey Titovets, Tobias Hunger, Tom Gundersen, Torstein
5896 Husebø, Umut Tezduyar Lindskog, WaLyong Cho, Zbigniew
5897 Jędrzejewski-Szmek
5898
5899 — Berlin, 2014-10-28
5900
5901 CHANGES WITH 216:
5902
5903 * timedated no longer reads NTP implementation unit names from
5904 /usr/lib/systemd/ntp-units.d/*.list. Alternative NTP
5905 implementations should add a
5906
5907 Conflicts=systemd-timesyncd.service
5908
5909 to their unit files to take over and replace systemd's NTP
5910 default functionality.
5911
5912 * systemd-sysusers gained a new line type "r" for configuring
5913 which UID/GID ranges to allocate system users/groups
5914 from. Lines of type "u" may now add an additional column
5915 that specifies the home directory for the system user to be
5916 created. Also, systemd-sysusers may now optionally read user
5917 information from STDIN instead of a file. This is useful for
5918 invoking it from RPM preinst scriptlets that need to create
5919 users before the first RPM file is installed since these
5920 files might need to be owned by them. A new
5921 %sysusers_create_inline RPM macro has been introduced to do
5922 just that. systemd-sysusers now updates the shadow files as
5923 well as the user/group databases, which should enhance
5924 compatibility with certain tools like grpck.
5925
5926 * A number of bus APIs of PID 1 now optionally consult polkit to
5927 permit access for otherwise unprivileged clients under certain
5928 conditions. Note that this currently doesn't support
5929 interactive authentication yet, but this is expected to be
5930 added eventually, too.
5931
5932 * /etc/machine-info now has new fields for configuring the
5933 deployment environment of the machine, as well as the
5934 location of the machine. hostnamectl has been updated with
5935 new command to update these fields.
5936
5937 * systemd-timesyncd has been updated to automatically acquire
5938 NTP server information from systemd-networkd, which might
5939 have been discovered via DHCP.
5940
5941 * systemd-resolved now includes a caching DNS stub resolver
5942 and a complete LLMNR name resolution implementation. A new
5943 NSS module "nss-resolve" has been added which can be used
5944 instead of glibc's own "nss-dns" to resolve hostnames via
5945 systemd-resolved. Hostnames, addresses and arbitrary RRs may
5946 be resolved via systemd-resolved D-Bus APIs. In contrast to
5947 the glibc internal resolver systemd-resolved is aware of
5948 multi-homed system, and keeps DNS server and caches separate
5949 and per-interface. Queries are sent simultaneously on all
5950 interfaces that have DNS servers configured, in order to
5951 properly handle VPNs and local LANs which might resolve
5952 separate sets of domain names. systemd-resolved may acquire
5953 DNS server information from systemd-networkd automatically,
5954 which in turn might have discovered them via DHCP. A tool
5955 "systemd-resolve-host" has been added that may be used to
5956 query the DNS logic in resolved. systemd-resolved implements
5957 IDNA and automatically uses IDNA or UTF-8 encoding depending
5958 on whether classic DNS or LLMNR is used as transport. In the
5959 next releases we intend to add a DNSSEC and mDNS/DNS-SD
5960 implementation to systemd-resolved.
5961
5962 * A new NSS module nss-mymachines has been added, that
5963 automatically resolves the names of all local registered
5964 containers to their respective IP addresses.
5965
5966 * A new client tool "networkctl" for systemd-networkd has been
5967 added. It currently is entirely passive and will query
5968 networking configuration from udev, rtnetlink and networkd,
5969 and present it to the user in a very friendly
5970 way. Eventually, we hope to extend it to become a full
5971 control utility for networkd.
5972
5973 * .socket units gained a new DeferAcceptSec= setting that
5974 controls the kernels' TCP_DEFER_ACCEPT sockopt for
5975 TCP. Similarly, support for controlling TCP keep-alive
5976 settings has been added (KeepAliveTimeSec=,
5977 KeepAliveIntervalSec=, KeepAliveProbes=). Also, support for
5978 turning off Nagle's algorithm on TCP has been added
5979 (NoDelay=).
5980
5981 * logind learned a new session type "web", for use in projects
5982 like Cockpit which register web clients as PAM sessions.
5983
5984 * timer units with at least one OnCalendar= setting will now
5985 be started only after time-sync.target has been
5986 reached. This way they will not elapse before the system
5987 clock has been corrected by a local NTP client or
5988 similar. This is particular useful on RTC-less embedded
5989 machines, that come up with an invalid system clock.
5990
5991 * systemd-nspawn's --network-veth= switch should now result in
5992 stable MAC addresses for both the outer and the inner side
5993 of the link.
5994
5995 * systemd-nspawn gained a new --volatile= switch for running
5996 container instances with /etc or /var unpopulated.
5997
5998 * The kdbus client code has been updated to use the new Linux
5999 3.17 memfd subsystem instead of the old kdbus-specific one.
6000
6001 * systemd-networkd's DHCP client and server now support
6002 FORCERENEW. There are also new configuration options to
6003 configure the vendor client identifier and broadcast mode
6004 for DHCP.
6005
6006 * systemd will no longer inform the kernel about the current
6007 timezone, as this is necessarily incorrect and racy as the
6008 kernel has no understanding of DST and similar
6009 concepts. This hence means FAT timestamps will be always
6010 considered UTC, similar to what Android is already
6011 doing. Also, when the RTC is configured to the local time
6012 (rather than UTC) systemd will never synchronize back to it,
6013 as this might confuse Windows at a later boot.
6014
6015 * systemd-analyze gained a new command "verify" for offline
6016 validation of unit files.
6017
6018 * systemd-networkd gained support for a couple of additional
6019 settings for bonding networking setups. Also, the metric for
6020 statically configured routes may now be configured. For
6021 network interfaces where this is appropriate the peer IP
6022 address may now be configured.
6023
6024 * systemd-networkd's DHCP client will no longer request
6025 broadcasting by default, as this tripped up some networks.
6026 For hardware where broadcast is required the feature should
6027 be switched back on using RequestBroadcast=yes.
6028
6029 * systemd-networkd will now set up IPv4LL addresses (when
6030 enabled) even if DHCP is configured successfully.
6031
6032 * udev will now default to respect network device names given
6033 by the kernel when the kernel indicates that these are
6034 predictable. This behavior can be tweaked by changing
6035 NamePolicy= in the relevant .link file.
6036
6037 * A new library systemd-terminal has been added that
6038 implements full TTY stream parsing and rendering. This
6039 library is supposed to be used later on for implementing a
6040 full userspace VT subsystem, replacing the current kernel
6041 implementation.
6042
6043 * A new tool systemd-journal-upload has been added to push
6044 journal data to a remote system running
6045 systemd-journal-remote.
6046
6047 * journald will no longer forward all local data to another
6048 running syslog daemon. This change has been made because
6049 rsyslog (which appears to be the most commonly used syslog
6050 implementation these days) no longer makes use of this, and
6051 instead pulls the data out of the journal on its own. Since
6052 forwarding the messages to a non-existent syslog server is
6053 more expensive than we assumed we have now turned this
6054 off. If you run a syslog server that is not a recent rsyslog
6055 version, you have to turn this option on again
6056 (ForwardToSyslog= in journald.conf).
6057
6058 * journald now optionally supports the LZ4 compressor for
6059 larger journal fields. This compressor should perform much
6060 better than XZ which was the previous default.
6061
6062 * machinectl now shows the IP addresses of local containers,
6063 if it knows them, plus the interface name of the container.
6064
6065 * A new tool "systemd-escape" has been added that makes it
6066 easy to escape strings to build unit names and similar.
6067
6068 * sd_notify() messages may now include a new ERRNO= field
6069 which is parsed and collected by systemd and shown among the
6070 "systemctl status" output for a service.
6071
6072 * A new component "systemd-firstboot" has been added that
6073 queries the most basic systemd information (timezone,
6074 hostname, root password) interactively on first
6075 boot. Alternatively it may also be used to provision these
6076 things offline on OS images installed into directories.
6077
6078 * The default sysctl.d/ snippets will now set
6079
6080 net.ipv4.conf.default.promote_secondaries=1
6081
6082 This has the benefit of no flushing secondary IP addresses
6083 when primary addresses are removed.
6084
6085 Contributions from: Ansgar Burchardt, Bastien Nocera, Colin
6086 Walters, Dan Dedrick, Daniel Buch, Daniel Korostil, Daniel
6087 Mack, Dan Williams, Dave Reisner, David Herrmann, Denis
6088 Kenzior, Eelco Dolstra, Eric Cook, Hannes Reinecke, Harald
6089 Hoyer, Hong Shick Pak, Hui Wang, Jean-André Santoni, Jóhann
6090 B. Guðmundsson, Jon Severinsson, Karel Zak, Kay Sievers, Kevin
6091 Wells, Lennart Poettering, Lukas Nykryn, Mantas Mikulėnas,
6092 Marc-Antoine Perennou, Martin Pitt, Michael Biebl, Michael
6093 Marineau, Michael Olbrich, Michal Schmidt, Michal Sekletar,
6094 Miguel Angel Ajo, Mike Gilbert, Olivier Brunel, Robert
6095 Schiele, Ronny Chevalier, Simon McVittie, Sjoerd Simons, Stef
6096 Walter, Steven Noonan, Susant Sahani, Tanu Kaskinen, Thomas
6097 Blume, Thomas Hindoe Paaboel Andersen, Timofey Titovets,
6098 Tobias Geerinckx-Rice, Tomasz Torcz, Tom Gundersen, Umut
6099 Tezduyar Lindskog, Zbigniew Jędrzejewski-Szmek
6100
6101 — Berlin, 2014-08-19
6102
6103 CHANGES WITH 215:
6104
6105 * A new tool systemd-sysusers has been added. This tool
6106 creates system users and groups in /etc/passwd and
6107 /etc/group, based on static declarative system user/group
6108 definitions in /usr/lib/sysusers.d/. This is useful to
6109 enable factory resets and volatile systems that boot up with
6110 an empty /etc directory, and thus need system users and
6111 groups created during early boot. systemd now also ships
6112 with two default sysusers.d/ files for the most basic
6113 users and groups systemd and the core operating system
6114 require.
6115
6116 * A new tmpfiles snippet has been added that rebuilds the
6117 essential files in /etc on boot, should they be missing.
6118
6119 * A directive for ensuring automatic clean-up of
6120 /var/cache/man/ has been removed from the default
6121 configuration. This line should now be shipped by the man
6122 implementation. The necessary change has been made to the
6123 man-db implementation. Note that you need to update your man
6124 implementation to one that ships this line, otherwise no
6125 automatic clean-up of /var/cache/man will take place.
6126
6127 * A new condition ConditionNeedsUpdate= has been added that
6128 may conditionalize services to only run when /etc or /var
6129 are "older" than the vendor operating system resources in
6130 /usr. This is useful for reconstructing or updating /etc
6131 after an offline update of /usr or a factory reset, on the
6132 next reboot. Services that want to run once after such an
6133 update or reset should use this condition and order
6134 themselves before the new systemd-update-done.service, which
6135 will mark the two directories as fully updated. A number of
6136 service files have been added making use of this, to rebuild
6137 the udev hardware database, the journald message catalog and
6138 dynamic loader cache (ldconfig). The systemd-sysusers tool
6139 described above also makes use of this now. With this in
6140 place it is now possible to start up a minimal operating
6141 system with /etc empty cleanly. For more information on the
6142 concepts involved see this recent blog story:
6143
6144 http://0pointer.de/blog/projects/stateless.html
6145
6146 * A new system group "input" has been introduced, and all
6147 input device nodes get this group assigned. This is useful
6148 for system-level software to get access to input devices. It
6149 complements what is already done for "audio" and "video".
6150
6151 * systemd-networkd learnt minimal DHCPv4 server support in
6152 addition to the existing DHCPv4 client support. It also
6153 learnt DHCPv6 client and IPv6 Router Solicitation client
6154 support. The DHCPv4 client gained support for static routes
6155 passed in from the server. Note that the [DHCPv4] section
6156 known in older systemd-networkd versions has been renamed to
6157 [DHCP] and is now also used by the DHCPv6 client. Existing
6158 .network files using settings of this section should be
6159 updated, though compatibility is maintained. Optionally, the
6160 client hostname may now be sent to the DHCP server.
6161
6162 * networkd gained support for vxlan virtual networks as well
6163 as tun/tap and dummy devices.
6164
6165 * networkd gained support for automatic allocation of address
6166 ranges for interfaces from a system-wide pool of
6167 addresses. This is useful for dynamically managing a large
6168 number of interfaces with a single network configuration
6169 file. In particular this is useful to easily assign
6170 appropriate IP addresses to the veth links of a large number
6171 of nspawn instances.
6172
6173 * RPM macros for processing sysusers, sysctl and binfmt
6174 drop-in snippets at package installation time have been
6175 added.
6176
6177 * The /etc/os-release file should now be placed in
6178 /usr/lib/os-release. The old location is automatically
6179 created as symlink. /usr/lib is the more appropriate
6180 location of this file, since it shall actually describe the
6181 vendor operating system shipped in /usr, and not the
6182 configuration stored in /etc.
6183
6184 * .mount units gained a new boolean SloppyOptions= setting
6185 that maps to mount(8)'s -s option which enables permissive
6186 parsing of unknown mount options.
6187
6188 * tmpfiles learnt a new "L+" directive which creates a symlink
6189 but (unlike "L") deletes a pre-existing file first, should
6190 it already exist and not already be the correct
6191 symlink. Similarly, "b+", "c+" and "p+" directives have been
6192 added as well, which create block and character devices, as
6193 well as fifos in the filesystem, possibly removing any
6194 pre-existing files of different types.
6195
6196 * For tmpfiles' "L", "L+", "C" and "C+" directives the final
6197 'argument' field (which so far specified the source to
6198 symlink/copy the files from) is now optional. If omitted the
6199 same file os copied from /usr/share/factory/ suffixed by the
6200 full destination path. This is useful for populating /etc
6201 with essential files, by copying them from vendor defaults
6202 shipped in /usr/share/factory/etc.
6203
6204 * A new command "systemctl preset-all" has been added that
6205 applies the service preset settings to all installed unit
6206 files. A new switch --preset-mode= has been added that
6207 controls whether only enable or only disable operations
6208 shall be executed.
6209
6210 * A new command "systemctl is-system-running" has been added
6211 that allows checking the overall state of the system, for
6212 example whether it is fully up and running.
6213
6214 * When the system boots up with an empty /etc, the equivalent
6215 to "systemctl preset-all" is executed during early boot, to
6216 make sure all default services are enabled after a factory
6217 reset.
6218
6219 * systemd now contains a minimal preset file that enables the
6220 most basic services systemd ships by default.
6221
6222 * Unit files' [Install] section gained a new DefaultInstance=
6223 field for defining the default instance to create if a
6224 template unit is enabled with no instance specified.
6225
6226 * A new passive target cryptsetup-pre.target has been added
6227 that may be used by services that need to make they run and
6228 finish before the first LUKS cryptographic device is set up.
6229
6230 * The /dev/loop-control and /dev/btrfs-control device nodes
6231 are now owned by the "disk" group by default, opening up
6232 access to this group.
6233
6234 * systemd-coredump will now automatically generate a
6235 stack trace of all core dumps taking place on the system,
6236 based on elfutils' libdw library. This stack trace is logged
6237 to the journal.
6238
6239 * systemd-coredump may now optionally store coredumps directly
6240 on disk (in /var/lib/systemd/coredump, possibly compressed),
6241 instead of storing them unconditionally in the journal. This
6242 mode is the new default. A new configuration file
6243 /etc/systemd/coredump.conf has been added to configure this
6244 and other parameters of systemd-coredump.
6245
6246 * coredumpctl gained a new "info" verb to show details about a
6247 specific coredump. A new switch "-1" has also been added
6248 that makes sure to only show information about the most
6249 recent entry instead of all entries. Also, as the tool is
6250 generally useful now the "systemd-" prefix of the binary
6251 name has been removed. Distributions that want to maintain
6252 compatibility with the old name should add a symlink from
6253 the old name to the new name.
6254
6255 * journald's SplitMode= now defaults to "uid". This makes sure
6256 that unprivileged users can access their own coredumps with
6257 coredumpctl without restrictions.
6258
6259 * New kernel command line options "systemd.wants=" (for
6260 pulling an additional unit during boot), "systemd.mask="
6261 (for masking a specific unit for the boot), and
6262 "systemd.debug-shell" (for enabling the debug shell on tty9)
6263 have been added. This is implemented in the new generator
6264 "systemd-debug-generator".
6265
6266 * systemd-nspawn will now by default filter a couple of
6267 syscalls for containers, among them those required for
6268 kernel module loading, direct x86 IO port access, swap
6269 management, and kexec. Most importantly though
6270 open_by_handle_at() is now prohibited for containers,
6271 closing a hole similar to a recently discussed vulnerability
6272 in docker regarding access to files on file hierarchies the
6273 container should normally not have access to. Note that, for
6274 nspawn, we generally make no security claims anyway (and
6275 this is explicitly documented in the man page), so this is
6276 just a fix for one of the most obvious problems.
6277
6278 * A new man page file-hierarchy(7) has been added that
6279 contains a minimized, modernized version of the file system
6280 layout systemd expects, similar in style to the FHS
6281 specification or hier(5). A new tool systemd-path(1) has
6282 been added to query many of these paths for the local
6283 machine and user.
6284
6285 * Automatic time-based clean-up of $XDG_RUNTIME_DIR is no
6286 longer done. Since the directory now has a per-user size
6287 limit, and is cleaned on logout this appears unnecessary,
6288 in particular since this now brings the lifecycle of this
6289 directory closer in line with how IPC objects are handled.
6290
6291 * systemd.pc now exports a number of additional directories,
6292 including $libdir (which is useful to identify the library
6293 path for the primary architecture of the system), and a
6294 couple of drop-in directories.
6295
6296 * udev's predictable network interface names now use the dev_port
6297 sysfs attribute, introduced in linux 3.15 instead of dev_id to
6298 distinguish between ports of the same PCI function. dev_id should
6299 only be used for ports using the same HW address, hence the need
6300 for dev_port.
6301
6302 * machined has been updated to export the OS version of a
6303 container (read from /etc/os-release and
6304 /usr/lib/os-release) on the bus. This is now shown in
6305 "machinectl status" for a machine.
6306
6307 * A new service setting RestartForceExitStatus= has been
6308 added. If configured to a set of exit signals or process
6309 return values, the service will be restarted when the main
6310 daemon process exits with any of them, regardless of the
6311 Restart= setting.
6312
6313 * systemctl's -H switch for connecting to remote systemd
6314 machines has been extended so that it may be used to
6315 directly connect to a specific container on the
6316 host. "systemctl -H root@foobar:waldi" will now connect as
6317 user "root" to host "foobar", and then proceed directly to
6318 the container named "waldi". Note that currently you have to
6319 authenticate as user "root" for this to work, as entering
6320 containers is a privileged operation.
6321
6322 Contributions from: Andreas Henriksson, Benjamin Steinwender,
6323 Carl Schaefer, Christian Hesse, Colin Ian King, Cristian
6324 Rodríguez, Daniel Mack, Dave Reisner, David Herrmann, Eugene
6325 Yakubovich, Filipe Brandenburger, Frederic Crozat, Hristo
6326 Venev, Jan Engelhardt, Jonathan Boulle, Kay Sievers, Lennart
6327 Poettering, Luke Shumaker, Mantas Mikulėnas, Marc-Antoine
6328 Perennou, Marcel Holtmann, Michael Marineau, Michael Olbrich,
6329 Michał Bartoszkiewicz, Michal Sekletar, Patrik Flykt, Ronan Le
6330 Martret, Ronny Chevalier, Ruediger Oertel, Steven Noonan,
6331 Susant Sahani, Thadeu Lima de Souza Cascardo, Thomas Hindoe
6332 Paaboel Andersen, Tom Gundersen, Tom Hirst, Umut Tezduyar
6333 Lindskog, Uoti Urpala, Zbigniew Jędrzejewski-Szmek
6334
6335 — Berlin, 2014-07-03
6336
6337 CHANGES WITH 214:
6338
6339 * As an experimental feature, udev now tries to lock the
6340 disk device node (flock(LOCK_SH|LOCK_NB)) while it
6341 executes events for the disk or any of its partitions.
6342 Applications like partitioning programs can lock the
6343 disk device node (flock(LOCK_EX)) and claim temporary
6344 device ownership that way; udev will entirely skip all event
6345 handling for this disk and its partitions. If the disk
6346 was opened for writing, the close will trigger a partition
6347 table rescan in udev's "watch" facility, and if needed
6348 synthesize "change" events for the disk and all its partitions.
6349 This is now unconditionally enabled, and if it turns out to
6350 cause major problems, we might turn it on only for specific
6351 devices, or might need to disable it entirely. Device Mapper
6352 devices are excluded from this logic.
6353
6354 * We temporarily dropped the "-l" switch for fsck invocations,
6355 since they collide with the flock() logic above. util-linux
6356 upstream has been changed already to avoid this conflict,
6357 and we will re-add "-l" as soon as util-linux with this
6358 change has been released.
6359
6360 * The dependency on libattr has been removed. Since a long
6361 time, the extended attribute calls have moved to glibc, and
6362 libattr is thus unnecessary.
6363
6364 * Virtualization detection works without privileges now. This
6365 means the systemd-detect-virt binary no longer requires
6366 CAP_SYS_PTRACE file capabilities, and our daemons can run
6367 with fewer privileges.
6368
6369 * systemd-networkd now runs under its own "systemd-network"
6370 user. It retains the CAP_NET_ADMIN, CAP_NET_BIND_SERVICE,
6371 CAP_NET_BROADCAST, CAP_NET_RAW capabilities though, but
6372 loses the ability to write to files owned by root this way.
6373
6374 * Similarly, systemd-resolved now runs under its own
6375 "systemd-resolve" user with no capabilities remaining.
6376
6377 * Similarly, systemd-bus-proxyd now runs under its own
6378 "systemd-bus-proxy" user with only CAP_IPC_OWNER remaining.
6379
6380 * systemd-networkd gained support for setting up "veth"
6381 virtual Ethernet devices for container connectivity, as well
6382 as GRE and VTI tunnels.
6383
6384 * systemd-networkd will no longer automatically attempt to
6385 manually load kernel modules necessary for certain tunnel
6386 transports. Instead, it is assumed the kernel loads them
6387 automatically when required. This only works correctly on
6388 very new kernels. On older kernels, please consider adding
6389 the kernel modules to /etc/modules-load.d/ as a work-around.
6390
6391 * The resolv.conf file systemd-resolved generates has been
6392 moved to /run/systemd/resolve/. If you have a symlink from
6393 /etc/resolv.conf, it might be necessary to correct it.
6394
6395 * Two new service settings, ProtectHome= and ProtectSystem=,
6396 have been added. When enabled, they will make the user data
6397 (such as /home) inaccessible or read-only and the system
6398 (such as /usr) read-only, for specific services. This allows
6399 very light-weight per-service sandboxing to avoid
6400 modifications of user data or system files from
6401 services. These two new switches have been enabled for all
6402 of systemd's long-running services, where appropriate.
6403
6404 * Socket units gained new SocketUser= and SocketGroup=
6405 settings to set the owner user and group of AF_UNIX sockets
6406 and FIFOs in the file system.
6407
6408 * Socket units gained a new RemoveOnStop= setting. If enabled,
6409 all FIFOS and sockets in the file system will be removed
6410 when the specific socket unit is stopped.
6411
6412 * Socket units gained a new Symlinks= setting. It takes a list
6413 of symlinks to create to file system sockets or FIFOs
6414 created by the specific Unix sockets. This is useful to
6415 manage symlinks to socket nodes with the same lifecycle as
6416 the socket itself.
6417
6418 * The /dev/log socket and /dev/initctl FIFO have been moved to
6419 /run, and have been replaced by symlinks. This allows
6420 connecting to these facilities even if PrivateDevices=yes is
6421 used for a service (which makes /dev/log itself unavailable,
6422 but /run is left). This also has the benefit of ensuring
6423 that /dev only contains device nodes, directories and
6424 symlinks, and nothing else.
6425
6426 * sd-daemon gained two new calls sd_pid_notify() and
6427 sd_pid_notifyf(). They are similar to sd_notify() and
6428 sd_notifyf(), but allow overriding of the source PID of
6429 notification messages if permissions permit this. This is
6430 useful to send notify messages on behalf of a different
6431 process (for example, the parent process). The
6432 systemd-notify tool has been updated to make use of this
6433 when sending messages (so that notification messages now
6434 originate from the shell script invoking systemd-notify and
6435 not the systemd-notify process itself. This should minimize
6436 a race where systemd fails to associate notification
6437 messages to services when the originating process already
6438 vanished.
6439
6440 * A new "on-abnormal" setting for Restart= has been added. If
6441 set, it will result in automatic restarts on all "abnormal"
6442 reasons for a process to exit, which includes unclean
6443 signals, core dumps, timeouts and watchdog timeouts, but
6444 does not include clean and unclean exit codes or clean
6445 signals. Restart=on-abnormal is an alternative for
6446 Restart=on-failure for services that shall be able to
6447 terminate and avoid restarts on certain errors, by
6448 indicating so with an unclean exit code. Restart=on-failure
6449 or Restart=on-abnormal is now the recommended setting for
6450 all long-running services.
6451
6452 * If the InaccessibleDirectories= service setting points to a
6453 mount point (or if there are any submounts contained within
6454 it), it is now attempted to completely unmount it, to make
6455 the file systems truly unavailable for the respective
6456 service.
6457
6458 * The ReadOnlyDirectories= service setting and
6459 systemd-nspawn's --read-only parameter are now recursively
6460 applied to all submounts, too.
6461
6462 * Mount units may now be created transiently via the bus APIs.
6463
6464 * The support for SysV and LSB init scripts has been removed
6465 from the systemd daemon itself. Instead, it is now
6466 implemented as a generator that creates native systemd units
6467 from these scripts when needed. This enables us to remove a
6468 substantial amount of legacy code from PID 1, following the
6469 fact that many distributions only ship a very small number
6470 of LSB/SysV init scripts nowadays.
6471
6472 * Privileged Xen (dom0) domains are not considered
6473 virtualization anymore by the virtualization detection
6474 logic. After all, they generally have unrestricted access to
6475 the hardware and usually are used to manage the unprivileged
6476 (domU) domains.
6477
6478 * systemd-tmpfiles gained a new "C" line type, for copying
6479 files or entire directories.
6480
6481 * systemd-tmpfiles "m" lines are now fully equivalent to "z"
6482 lines. So far, they have been non-globbing versions of the
6483 latter, and have thus been redundant. In future, it is
6484 recommended to only use "z". "m" has hence been removed
6485 from the documentation, even though it stays supported.
6486
6487 * A tmpfiles snippet to recreate the most basic structure in
6488 /var has been added. This is enough to create the /var/run →
6489 /run symlink and create a couple of structural
6490 directories. This allows systems to boot up with an empty or
6491 volatile /var. Of course, while with this change, the core OS
6492 now is capable with dealing with a volatile /var, not all
6493 user services are ready for it. However, we hope that sooner
6494 or later, many service daemons will be changed upstream so
6495 that they are able to automatically create their necessary
6496 directories in /var at boot, should they be missing. This is
6497 the first step to allow state-less systems that only require
6498 the vendor image for /usr to boot.
6499
6500 * systemd-nspawn has gained a new --tmpfs= switch to mount an
6501 empty tmpfs instance to a specific directory. This is
6502 particularly useful for making use of the automatic
6503 reconstruction of /var (see above), by passing --tmpfs=/var.
6504
6505 * Access modes specified in tmpfiles snippets may now be
6506 prefixed with "~", which indicates that they shall be masked
6507 by whether the existing file or directory is currently
6508 writable, readable or executable at all. Also, if specified,
6509 the sgid/suid/sticky bits will be masked for all
6510 non-directories.
6511
6512 * A new passive target unit "network-pre.target" has been
6513 added which is useful for services that shall run before any
6514 network is configured, for example firewall scripts.
6515
6516 * The "floppy" group that previously owned the /dev/fd*
6517 devices is no longer used. The "disk" group is now used
6518 instead. Distributions should probably deprecate usage of
6519 this group.
6520
6521 Contributions from: Camilo Aguilar, Christian Hesse, Colin Ian
6522 King, Cristian Rodríguez, Daniel Buch, Dave Reisner, David
6523 Strauss, Denis Tikhomirov, John, Jonathan Liu, Kay Sievers,
6524 Lennart Poettering, Mantas Mikulėnas, Mark Eichin, Ronny
6525 Chevalier, Susant Sahani, Thomas Blume, Thomas Hindoe Paaboel
6526 Andersen, Tom Gundersen, Umut Tezduyar Lindskog, Zbigniew
6527 Jędrzejewski-Szmek
6528
6529 — Berlin, 2014-06-11
6530
6531 CHANGES WITH 213:
6532
6533 * A new "systemd-timesyncd" daemon has been added for
6534 synchronizing the system clock across the network. It
6535 implements an SNTP client. In contrast to NTP
6536 implementations such as chrony or the NTP reference server,
6537 this only implements a client side, and does not bother with
6538 the full NTP complexity, focusing only on querying time from
6539 one remote server and synchronizing the local clock to
6540 it. Unless you intend to serve NTP to networked clients or
6541 want to connect to local hardware clocks, this simple NTP
6542 client should be more than appropriate for most
6543 installations. The daemon runs with minimal privileges, and
6544 has been hooked up with networkd to only operate when
6545 network connectivity is available. The daemon saves the
6546 current clock to disk every time a new NTP sync has been
6547 acquired, and uses this to possibly correct the system clock
6548 early at bootup, in order to accommodate for systems that
6549 lack an RTC such as the Raspberry Pi and embedded devices,
6550 and to make sure that time monotonically progresses on these
6551 systems, even if it is not always correct. To make use of
6552 this daemon, a new system user and group "systemd-timesync"
6553 needs to be created on installation of systemd.
6554
6555 * The queue "seqnum" interface of libudev has been disabled, as
6556 it was generally incompatible with device namespacing as
6557 sequence numbers of devices go "missing" if the devices are
6558 part of a different namespace.
6559
6560 * "systemctl list-timers" and "systemctl list-sockets" gained
6561 a --recursive switch for showing units of these types also
6562 for all local containers, similar in style to the already
6563 supported --recursive switch for "systemctl list-units".
6564
6565 * A new RebootArgument= setting has been added for service
6566 units, which may be used to specify a kernel reboot argument
6567 to use when triggering reboots with StartLimitAction=.
6568
6569 * A new FailureAction= setting has been added for service
6570 units which may be used to specify an operation to trigger
6571 when a service fails. This works similarly to
6572 StartLimitAction=, but unlike it, controls what is done
6573 immediately rather than only after several attempts to
6574 restart the service in question.
6575
6576 * hostnamed got updated to also expose the kernel name,
6577 release, and version on the bus. This is useful for
6578 executing commands like hostnamectl with the -H switch.
6579 systemd-analyze makes use of this to properly display
6580 details when running non-locally.
6581
6582 * The bootchart tool can now show cgroup information in the
6583 graphs it generates.
6584
6585 * The CFS CPU quota cgroup attribute is now exposed for
6586 services. The new CPUQuota= switch has been added for this
6587 which takes a percentage value. Setting this will have the
6588 result that a service may never get more CPU time than the
6589 specified percentage, even if the machine is otherwise idle.
6590
6591 * systemd-networkd learned IPIP and SIT tunnel support.
6592
6593 * LSB init scripts exposing a dependency on $network will now
6594 get a dependency on network-online.target rather than simply
6595 network.target. This should bring LSB handling closer to
6596 what it was on SysV systems.
6597
6598 * A new fsck.repair= kernel option has been added to control
6599 how fsck shall deal with unclean file systems at boot.
6600
6601 * The (.ini) configuration file parser will now silently
6602 ignore sections whose name begins with "X-". This may be
6603 used to maintain application-specific extension sections in unit
6604 files.
6605
6606 * machined gained a new API to query the IP addresses of
6607 registered containers. "machinectl status" has been updated
6608 to show these addresses in its output.
6609
6610 * A new call sd_uid_get_display() has been added to the
6611 sd-login APIs for querying the "primary" session of a
6612 user. The "primary" session of the user is elected from the
6613 user's sessions and generally a graphical session is
6614 preferred over a text one.
6615
6616 * A minimal systemd-resolved daemon has been added. It
6617 currently simply acts as a companion to systemd-networkd and
6618 manages resolv.conf based on per-interface DNS
6619 configuration, possibly supplied via DHCP. In the long run
6620 we hope to extend this into a local DNSSEC enabled DNS and
6621 mDNS cache.
6622
6623 * The systemd-networkd-wait-online tool is now enabled by
6624 default. It will delay network-online.target until a network
6625 connection has been configured. The tool primarily integrates
6626 with networkd, but will also make a best effort to make sense
6627 of network configuration performed in some other way.
6628
6629 * Two new service options StartupCPUShares= and
6630 StartupBlockIOWeight= have been added that work similarly to
6631 CPUShares= and BlockIOWeight= however only apply during
6632 system startup. This is useful to prioritize certain services
6633 differently during bootup than during normal runtime.
6634
6635 * hostnamed has been changed to prefer the statically
6636 configured hostname in /etc/hostname (unless set to
6637 'localhost' or empty) over any dynamic one supplied by
6638 dhcp. With this change, the rules for picking the hostname
6639 match more closely the rules of other configuration settings
6640 where the local administrator's configuration in /etc always
6641 overrides any other settings.
6642
6643 Contributions from: Ali H. Caliskan, Alison Chaiken, Bas van
6644 den Berg, Brandon Philips, Cristian Rodríguez, Daniel Buch,
6645 Dan Kilman, Dave Reisner, David Härdeman, David Herrmann,
6646 David Strauss, Dimitris Spingos, Djalal Harouni, Eelco
6647 Dolstra, Evan Nemerson, Florian Albrechtskirchinger, Greg
6648 Kroah-Hartman, Harald Hoyer, Holger Hans Peter Freyther, Jan
6649 Engelhardt, Jani Nikula, Jason St. John, Jeffrey Clark,
6650 Jonathan Boulle, Kay Sievers, Lennart Poettering, Lukas
6651 Nykryn, Lukasz Skalski, Łukasz Stelmach, Mantas Mikulėnas,
6652 Marcel Holtmann, Martin Pitt, Matthew Monaco, Michael
6653 Marineau, Michael Olbrich, Michal Sekletar, Mike Gilbert, Nis
6654 Martensen, Patrik Flykt, Philip Lorenz, poma, Ray Strode,
6655 Reyad Attiyat, Robert Milasan, Scott Thrasher, Stef Walter,
6656 Steven Siloti, Susant Sahani, Tanu Kaskinen, Thomas Bächler,
6657 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar
6658 Lindskog, WaLyong Cho, Will Woods, Zbigniew
6659 Jędrzejewski-Szmek
6660
6661 — Beijing, 2014-05-28
6662
6663 CHANGES WITH 212:
6664
6665 * When restoring the screen brightness at boot, stay away from
6666 the darkest setting or from the lowest 5% of the available
6667 range, depending on which is the larger value of both. This
6668 should effectively protect the user from rebooting into a
6669 black screen, should the brightness have been set to minimum
6670 by accident.
6671
6672 * sd-login gained a new sd_machine_get_class() call to
6673 determine the class ("vm" or "container") of a machine
6674 registered with machined.
6675
6676 * sd-login gained new calls
6677 sd_peer_get_{session,owner_uid,unit,user_unit,slice,machine_name}(),
6678 to query the identity of the peer of a local AF_UNIX
6679 connection. They operate similarly to their sd_pid_get_xyz()
6680 counterparts.
6681
6682 * PID 1 will now maintain a system-wide system state engine
6683 with the states "starting", "running", "degraded",
6684 "maintenance", "stopping". These states are bound to system
6685 startup, normal runtime, runtime with at least one failed
6686 service, rescue/emergency mode and system shutdown. This
6687 state is shown in the "systemctl status" output when no unit
6688 name is passed. It is useful to determine system state, in
6689 particularly when doing so for many systems or containers at
6690 once.
6691
6692 * A new command "list-machines" has been added to "systemctl"
6693 that lists all local OS containers and shows their system
6694 state (see above), if systemd runs inside of them.
6695
6696 * systemctl gained a new "-r" switch to recursively enumerate
6697 units on all local containers, when used with the
6698 "list-unit" command (which is the default one that is
6699 executed when no parameters are specified).
6700
6701 * The GPT automatic partition discovery logic will now honour
6702 two GPT partition flags: one may be set on a partition to
6703 cause it to be mounted read-only, and the other may be set
6704 on a partition to ignore it during automatic discovery.
6705
6706 * Two new GPT type UUIDs have been added for automatic root
6707 partition discovery, for 32-bit and 64-bit ARM. This is not
6708 particularly useful for discovering the root directory on
6709 these architectures during bare-metal boots (since UEFI is
6710 not common there), but still very useful to allow booting of
6711 ARM disk images in nspawn with the -i option.
6712
6713 * MAC addresses of interfaces created with nspawn's
6714 --network-interface= switch will now be generated from the
6715 machine name, and thus be stable between multiple invocations
6716 of the container.
6717
6718 * logind will now automatically remove all IPC objects owned
6719 by a user if she or he fully logs out. This makes sure that
6720 users who are logged out cannot continue to consume IPC
6721 resources. This covers SysV memory, semaphores and message
6722 queues as well as POSIX shared memory and message
6723 queues. Traditionally, SysV and POSIX IPC had no lifecycle
6724 limits. With this functionality, that is corrected. This may
6725 be turned off by using the RemoveIPC= switch of logind.conf.
6726
6727 * The systemd-machine-id-setup and tmpfiles tools gained a
6728 --root= switch to operate on a specific root directory,
6729 instead of /.
6730
6731 * journald can now forward logged messages to the TTYs of all
6732 logged in users ("wall"). This is the default for all
6733 emergency messages now.
6734
6735 * A new tool systemd-journal-remote has been added to stream
6736 journal log messages across the network.
6737
6738 * /sys/fs/cgroup/ is now mounted read-only after all cgroup
6739 controller trees are mounted into it. Note that the
6740 directories mounted beneath it are not read-only. This is a
6741 security measure and is particularly useful because glibc
6742 actually includes a search logic to pick any tmpfs it can
6743 find to implement shm_open() if /dev/shm is not available
6744 (which it might very well be in namespaced setups).
6745
6746 * machinectl gained a new "poweroff" command to cleanly power
6747 down a local OS container.
6748
6749 * The PrivateDevices= unit file setting will now also drop the
6750 CAP_MKNOD capability from the capability bound set, and
6751 imply DevicePolicy=closed.
6752
6753 * PrivateDevices=, PrivateNetwork= and PrivateTmp= is now used
6754 comprehensively on all long-running systemd services where
6755 this is appropriate.
6756
6757 * systemd-udevd will now run in a disassociated mount
6758 namespace. To mount directories from udev rules, make sure to
6759 pull in mount units via SYSTEMD_WANTS properties.
6760
6761 * The kdbus support gained support for uploading policy into
6762 the kernel. sd-bus gained support for creating "monitoring"
6763 connections that can eavesdrop into all bus communication
6764 for debugging purposes.
6765
6766 * Timestamps may now be specified in seconds since the UNIX
6767 epoch Jan 1st, 1970 by specifying "@" followed by the value
6768 in seconds.
6769
6770 * Native tcpwrap support in systemd has been removed. tcpwrap
6771 is old code, not really maintained anymore and has serious
6772 shortcomings, and better options such as firewalls
6773 exist. For setups that require tcpwrap usage, please
6774 consider invoking your socket-activated service via tcpd,
6775 like on traditional inetd.
6776
6777 * A new system.conf configuration option
6778 DefaultTimerAccuracySec= has been added that controls the
6779 default AccuracySec= setting of .timer units.
6780
6781 * Timer units gained a new WakeSystem= switch. If enabled,
6782 timers configured this way will cause the system to resume
6783 from system suspend (if the system supports that, which most
6784 do these days).
6785
6786 * Timer units gained a new Persistent= switch. If enabled,
6787 timers configured this way will save to disk when they have
6788 been last triggered. This information is then used on next
6789 reboot to possible execute overdue timer events, that
6790 could not take place because the system was powered off.
6791 This enables simple anacron-like behaviour for timer units.
6792
6793 * systemctl's "list-timers" will now also list the time a
6794 timer unit was last triggered in addition to the next time
6795 it will be triggered.
6796
6797 * systemd-networkd will now assign predictable IPv4LL
6798 addresses to its local interfaces.
6799
6800 Contributions from: Brandon Philips, Daniel Buch, Daniel Mack,
6801 Dave Reisner, David Herrmann, Gerd Hoffmann, Greg
6802 Kroah-Hartman, Hendrik Brueckner, Jason St. John, Josh
6803 Triplett, Kay Sievers, Lennart Poettering, Marc-Antoine
6804 Perennou, Michael Marineau, Michael Olbrich, Miklos Vajna,
6805 Patrik Flykt, poma, Sebastian Thorarensen, Thomas Bächler,
6806 Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom Gundersen,
6807 Umut Tezduyar Lindskog, Wieland Hoffmann, Zbigniew
6808 Jędrzejewski-Szmek
6809
6810 — Berlin, 2014-03-25
6811
6812 CHANGES WITH 211:
6813
6814 * A new unit file setting RestrictAddressFamilies= has been
6815 added to restrict which socket address families unit
6816 processes gain access to. This takes address family names
6817 like "AF_INET" or "AF_UNIX", and is useful to minimize the
6818 attack surface of services via exotic protocol stacks. This
6819 is built on seccomp system call filters.
6820
6821 * Two new unit file settings RuntimeDirectory= and
6822 RuntimeDirectoryMode= have been added that may be used to
6823 manage a per-daemon runtime directories below /run. This is
6824 an alternative for setting up directory permissions with
6825 tmpfiles snippets, and has the advantage that the runtime
6826 directory's lifetime is bound to the daemon runtime and that
6827 the daemon starts up with an empty directory each time. This
6828 is particularly useful when writing services that drop
6829 privileges using the User= or Group= setting.
6830
6831 * The DeviceAllow= unit setting now supports globbing for
6832 matching against device group names.
6833
6834 * The systemd configuration file system.conf gained new
6835 settings DefaultCPUAccounting=, DefaultBlockIOAccounting=,
6836 DefaultMemoryAccounting= to globally turn on/off accounting
6837 for specific resources (cgroups) for all units. These
6838 settings may still be overridden individually in each unit
6839 though.
6840
6841 * systemd-gpt-auto-generator is now able to discover /srv and
6842 root partitions in addition to /home and swap partitions. It
6843 also supports LUKS-encrypted partitions now. With this in
6844 place, automatic discovery of partitions to mount following
6845 the Discoverable Partitions Specification
6846 (https://www.freedesktop.org/wiki/Specifications/DiscoverablePartitionsSpec)
6847 is now a lot more complete. This allows booting without
6848 /etc/fstab and without root= on the kernel command line on
6849 systems prepared appropriately.
6850
6851 * systemd-nspawn gained a new --image= switch which allows
6852 booting up disk images and Linux installations on any block
6853 device that follow the Discoverable Partitions Specification
6854 (see above). This means that installations made with
6855 appropriately updated installers may now be started and
6856 deployed using container managers, completely
6857 unmodified. (We hope that libvirt-lxc will add support for
6858 this feature soon, too.)
6859
6860 * systemd-nspawn gained a new --network-macvlan= setting to
6861 set up a private macvlan interface for the
6862 container. Similarly, systemd-networkd gained a new
6863 Kind=macvlan setting in .netdev files.
6864
6865 * systemd-networkd now supports configuring local addresses
6866 using IPv4LL.
6867
6868 * A new tool systemd-network-wait-online has been added to
6869 synchronously wait for network connectivity using
6870 systemd-networkd.
6871
6872 * The sd-bus.h bus API gained a new sd_bus_track object for
6873 tracking the lifecycle of bus peers. Note that sd-bus.h is
6874 still not a public API though (unless you specify
6875 --enable-kdbus on the configure command line, which however
6876 voids your warranty and you get no API stability guarantee).
6877
6878 * The $XDG_RUNTIME_DIR runtime directories for each user are
6879 now individual tmpfs instances, which has the benefit of
6880 introducing separate pools for each user, with individual
6881 size limits, and thus making sure that unprivileged clients
6882 can no longer negatively impact the system or other users by
6883 filling up their $XDG_RUNTIME_DIR. A new logind.conf setting
6884 RuntimeDirectorySize= has been introduced that allows
6885 controlling the default size limit for all users. It
6886 defaults to 10% of the available physical memory. This is no
6887 replacement for quotas on tmpfs though (which the kernel
6888 still does not support), as /dev/shm and /tmp are still
6889 shared resources used by both the system and unprivileged
6890 users.
6891
6892 * logind will now automatically turn off automatic suspending
6893 on laptop lid close when more than one display is
6894 connected. This was previously expected to be implemented
6895 individually in desktop environments (such as GNOME),
6896 however has been added to logind now, in order to fix a
6897 boot-time race where a desktop environment might not have
6898 been started yet and thus not been able to take an inhibitor
6899 lock at the time where logind already suspends the system
6900 due to a closed lid.
6901
6902 * logind will now wait at least 30s after each system
6903 suspend/resume cycle, and 3min after system boot before
6904 suspending the system due to a closed laptop lid. This
6905 should give USB docking stations and similar enough time to
6906 be probed and configured after system resume and boot in
6907 order to then act as suspend blocker.
6908
6909 * systemd-run gained a new --property= setting which allows
6910 initialization of resource control properties (and others)
6911 for the created scope or service unit. Example: "systemd-run
6912 --property=BlockIOWeight=10 updatedb" may be used to run
6913 updatedb at a low block IO scheduling weight.
6914
6915 * systemd-run's --uid=, --gid=, --setenv=, --setenv= switches
6916 now also work in --scope mode.
6917
6918 * When systemd is compiled with kdbus support, basic support
6919 for enforced policies is now in place. (Note that enabling
6920 kdbus still voids your warranty and no API compatibility
6921 promises are made.)
6922
6923 Contributions from: Andrey Borzenkov, Ansgar Burchardt, Armin
6924 K., Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
6925 Harald Hoyer, Henrik Grindal Bakken, Jasper St. Pierre, Kay
6926 Sievers, Kieran Clancy, Lennart Poettering, Lukas Nykryn,
6927 Mantas Mikulėnas, Marcel Holtmann, Mark Oteiza, Martin Pitt,
6928 Mike Gilbert, Peter Rajnoha, poma, Samuli Suominen, Stef
6929 Walter, Susant Sahani, Tero Roponen, Thomas Andersen, Thomas
6930 Bächler, Thomas Hindoe Paaboel Andersen, Tomasz Torcz, Tom
6931 Gundersen, Umut Tezduyar Lindskog, Uoti Urpala, Zachary Cook,
6932 Zbigniew Jędrzejewski-Szmek
6933
6934 — Berlin, 2014-03-12
6935
6936 CHANGES WITH 210:
6937
6938 * systemd will now relabel /dev after loading the SMACK policy
6939 according to SMACK rules.
6940
6941 * A new unit file option AppArmorProfile= has been added to
6942 set the AppArmor profile for the processes of a unit.
6943
6944 * A new condition check ConditionArchitecture= has been added
6945 to conditionalize units based on the system architecture, as
6946 reported by uname()'s "machine" field.
6947
6948 * systemd-networkd now supports matching on the system
6949 virtualization, architecture, kernel command line, host name
6950 and machine ID.
6951
6952 * logind is now a lot more aggressive when suspending the
6953 machine due to a closed laptop lid. Instead of acting only
6954 on the lid close action, it will continuously watch the lid
6955 status and act on it. This is useful for laptops where the
6956 power button is on the outside of the chassis so that it can
6957 be reached without opening the lid (such as the Lenovo
6958 Yoga). On those machines, logind will now immediately
6959 re-suspend the machine if the power button has been
6960 accidentally pressed while the laptop was suspended and in a
6961 backpack or similar.
6962
6963 * logind will now watch SW_DOCK switches and inhibit reaction
6964 to the lid switch if it is pressed. This means that logind
6965 will not suspend the machine anymore if the lid is closed
6966 and the system is docked, if the laptop supports SW_DOCK
6967 notifications via the input layer. Note that ACPI docking
6968 stations do not generate this currently. Also note that this
6969 logic is usually not fully sufficient and Desktop
6970 Environments should take a lid switch inhibitor lock when an
6971 external display is connected, as systemd will not watch
6972 this on its own.
6973
6974 * nspawn will now make use of the devices cgroup controller by
6975 default, and only permit creation of and access to the usual
6976 API device nodes like /dev/null or /dev/random, as well as
6977 access to (but not creation of) the pty devices.
6978
6979 * We will now ship a default .network file for
6980 systemd-networkd that automatically configures DHCP for
6981 network interfaces created by nspawn's --network-veth or
6982 --network-bridge= switches.
6983
6984 * systemd will now understand the usual M, K, G, T suffixes
6985 according to SI conventions (i.e. to the base 1000) when
6986 referring to throughput and hardware metrics. It will stay
6987 with IEC conventions (i.e. to the base 1024) for software
6988 metrics, according to what is customary according to
6989 Wikipedia. We explicitly document which base applies for
6990 each configuration option.
6991
6992 * The DeviceAllow= setting in unit files now supports a syntax
6993 to whitelist an entire group of devices node majors at once,
6994 based on the /proc/devices listing. For example, with the
6995 string "char-pts", it is now possible to whitelist all
6996 current and future pseudo-TTYs at once.
6997
6998 * sd-event learned a new "post" event source. Event sources of
6999 this type are triggered by the dispatching of any event
7000 source of a type that is not "post". This is useful for
7001 implementing clean-up and check event sources that are
7002 triggered by other work being done in the program.
7003
7004 * systemd-networkd is no longer statically enabled, but uses
7005 the usual [Install] sections so that it can be
7006 enabled/disabled using systemctl. It still is enabled by
7007 default however.
7008
7009 * When creating a veth interface pair with systemd-nspawn, the
7010 host side will now be prefixed with "vb-" if
7011 --network-bridge= is used, and with "ve-" if --network-veth
7012 is used. This way, it is easy to distinguish these cases on
7013 the host, for example to apply different configuration to
7014 them with systemd-networkd.
7015
7016 * The compatibility libraries for libsystemd-journal.so,
7017 libsystem-id128.so, libsystemd-login.so and
7018 libsystemd-daemon.so do not make use of IFUNC
7019 anymore. Instead, we now build libsystemd.so multiple times
7020 under these alternative names. This means that the footprint
7021 is drastically increased, but given that these are
7022 transitional compatibility libraries, this should not matter
7023 much. This change has been made necessary to support the ARM
7024 platform for these compatibility libraries, as the ARM
7025 toolchain is not really at the same level as the toolchain
7026 for other architectures like x86 and does not support
7027 IFUNC. Please make sure to use --enable-compat-libs only
7028 during a transitional period!
7029
7030 * The .include syntax has been deprecated and is not documented
7031 anymore. Drop-in files in .d directories should be used instead.
7032
7033 Contributions from: Andreas Fuchs, Armin K., Colin Walters,
7034 Daniel Mack, Dave Reisner, David Herrmann, Djalal Harouni,
7035 Holger Schurig, Jason A. Donenfeld, Jason St. John, Jasper
7036 St. Pierre, Kay Sievers, Lennart Poettering, Łukasz Stelmach,
7037 Marcel Holtmann, Michael Scherer, Michal Sekletar, Mike
7038 Gilbert, Samuli Suominen, Thomas Bächler, Thomas Hindoe
7039 Paaboel Andersen, Tom Gundersen, Umut Tezduyar Lindskog,
7040 Zbigniew Jędrzejewski-Szmek
7041
7042 — Berlin, 2014-02-24
7043
7044 CHANGES WITH 209:
7045
7046 * A new component "systemd-networkd" has been added that can
7047 be used to configure local network interfaces statically or
7048 via DHCP. It is capable of bringing up bridges, VLANs, and
7049 bonding. Currently, no hook-ups for interactive network
7050 configuration are provided. Use this for your initrd,
7051 container, embedded, or server setup if you need a simple,
7052 yet powerful, network configuration solution. This
7053 configuration subsystem is quite nifty, as it allows wildcard
7054 hotplug matching in interfaces. For example, with a single
7055 configuration snippet, you can configure that all Ethernet
7056 interfaces showing up are automatically added to a bridge,
7057 or similar. It supports link-sensing and more.
7058
7059 * A new tool "systemd-socket-proxyd" has been added which can
7060 act as a bidirectional proxy for TCP sockets. This is
7061 useful for adding socket activation support to services that
7062 do not actually support socket activation, including virtual
7063 machines and the like.
7064
7065 * Add a new tool to save/restore rfkill state on
7066 shutdown/boot.
7067
7068 * Save/restore state of keyboard backlights in addition to
7069 display backlights on shutdown/boot.
7070
7071 * udev learned a new SECLABEL{} construct to label device
7072 nodes with a specific security label when they appear. For
7073 now, only SECLABEL{selinux} is supported, but the syntax is
7074 prepared for additional security frameworks.
7075
7076 * udev gained a new scheme to configure link-level attributes
7077 from files in /etc/systemd/network/*.link. These files can
7078 match against MAC address, device path, driver name and type,
7079 and will apply attributes like the naming policy, link speed,
7080 MTU, duplex settings, Wake-on-LAN settings, MAC address, MAC
7081 address assignment policy (randomized, ...).
7082
7083 * The configuration of network interface naming rules for
7084 "permanent interface names" has changed: a new NamePolicy=
7085 setting in the [Link] section of .link files determines the
7086 priority of possible naming schemes (onboard, slot, MAC,
7087 path). The default value of this setting is determined by
7088 /usr/lib/net/links/99-default.link. Old
7089 80-net-name-slot.rules udev configuration file has been
7090 removed, so local configuration overriding this file should
7091 be adapted to override 99-default.link instead.
7092
7093 * When the User= switch is used in a unit file, also
7094 initialize $SHELL= based on the user database entry.
7095
7096 * systemd no longer depends on libdbus. All communication is
7097 now done with sd-bus, systemd's low-level bus library
7098 implementation.
7099
7100 * kdbus support has been added to PID 1 itself. When kdbus is
7101 enabled, this causes PID 1 to set up the system bus and
7102 enable support for a new ".busname" unit type that
7103 encapsulates bus name activation on kdbus. It works a little
7104 bit like ".socket" units, except for bus names. A new
7105 generator has been added that converts classic dbus1 service
7106 activation files automatically into native systemd .busname
7107 and .service units.
7108
7109 * sd-bus: add a light-weight vtable implementation that allows
7110 defining objects on the bus with a simple static const
7111 vtable array of its methods, signals and properties.
7112
7113 * systemd will not generate or install static dbus
7114 introspection data anymore to /usr/share/dbus-1/interfaces,
7115 as the precise format of these files is unclear, and
7116 nothing makes use of it.
7117
7118 * A proxy daemon is now provided to proxy clients connecting
7119 via classic D-Bus AF_UNIX sockets to kdbus, to provide full
7120 compatibility with classic D-Bus.
7121
7122 * A bus driver implementation has been added that supports the
7123 classic D-Bus bus driver calls on kdbus, also for
7124 compatibility purposes.
7125
7126 * A new API "sd-event.h" has been added that implements a
7127 minimal event loop API built around epoll. It provides a
7128 couple of features that direct epoll usage is lacking:
7129 prioritization of events, scales to large numbers of timer
7130 events, per-event timer slack (accuracy), system-wide
7131 coalescing of timer events, exit handlers, watchdog
7132 supervision support using systemd's sd_notify() API, child
7133 process handling.
7134
7135 * A new API "sd-rntl.h" has been added that provides an API
7136 around the route netlink interface of the kernel, similar in
7137 style to "sd-bus.h".
7138
7139 * A new API "sd-dhcp-client.h" has been added that provides a
7140 small DHCPv4 client-side implementation. This is used by
7141 "systemd-networkd".
7142
7143 * There is a new kernel command line option
7144 "systemd.restore_state=0|1". When set to "0", none of the
7145 systemd tools will restore saved runtime state to hardware
7146 devices. More specifically, the rfkill and backlight states
7147 are not restored.
7148
7149 * The FsckPassNo= compatibility option in mount/service units
7150 has been removed. The fstab generator will now add the
7151 necessary dependencies automatically, and does not require
7152 PID1's support for that anymore.
7153
7154 * journalctl gained a new switch, --list-boots, that lists
7155 recent boots with their times and boot IDs.
7156
7157 * The various tools like systemctl, loginctl, timedatectl,
7158 busctl, systemd-run, ... have gained a new switch "-M" to
7159 connect to a specific, local OS container (as direct
7160 connection, without requiring SSH). This works on any
7161 container that is registered with machined, such as those
7162 created by libvirt-lxc or nspawn.
7163
7164 * systemd-run and systemd-analyze also gained support for "-H"
7165 to connect to remote hosts via SSH. This is particularly
7166 useful for systemd-run because it enables queuing of jobs
7167 onto remote systems.
7168
7169 * machinectl gained a new command "login" to open a getty
7170 login in any local container. This works with any container
7171 that is registered with machined (such as those created by
7172 libvirt-lxc or nspawn), and which runs systemd inside.
7173
7174 * machinectl gained a new "reboot" command that may be used to
7175 trigger a reboot on a specific container that is registered
7176 with machined. This works on any container that runs an init
7177 system of some kind.
7178
7179 * systemctl gained a new "list-timers" command to print a nice
7180 listing of installed timer units with the times they elapse
7181 next.
7182
7183 * Alternative reboot() parameters may now be specified on the
7184 "systemctl reboot" command line and are passed to the
7185 reboot() system call.
7186
7187 * systemctl gained a new --job-mode= switch to configure the
7188 mode to queue a job with. This is a more generic version of
7189 --fail, --irreversible, and --ignore-dependencies, which are
7190 still available but not advertised anymore.
7191
7192 * /etc/systemd/system.conf gained new settings to configure
7193 various default timeouts of units, as well as the default
7194 start limit interval and burst. These may still be overridden
7195 within each Unit.
7196
7197 * PID1 will now export on the bus profile data of the security
7198 policy upload process (such as the SELinux policy upload to
7199 the kernel).
7200
7201 * journald: when forwarding logs to the console, include
7202 timestamps (following the setting in
7203 /sys/module/printk/parameters/time).
7204
7205 * OnCalendar= in timer units now understands the special
7206 strings "yearly" and "annually". (Both are equivalent)
7207
7208 * The accuracy of timer units is now configurable with the new
7209 AccuracySec= setting. It defaults to 1min.
7210
7211 * A new dependency type JoinsNamespaceOf= has been added that
7212 allows running two services within the same /tmp and network
7213 namespace, if PrivateNetwork= or PrivateTmp= are used.
7214
7215 * A new command "cat" has been added to systemctl. It outputs
7216 the original unit file of a unit, and concatenates the
7217 contents of additional "drop-in" unit file snippets, so that
7218 the full configuration is shown.
7219
7220 * systemctl now supports globbing on the various "list-xyz"
7221 commands, like "list-units" or "list-sockets", as well as on
7222 those commands which take multiple unit names.
7223
7224 * journalctl's --unit= switch gained support for globbing.
7225
7226 * All systemd daemons now make use of the watchdog logic so
7227 that systemd automatically notices when they hang.
7228
7229 * If the $container_ttys environment variable is set,
7230 getty-generator will automatically spawn a getty for each
7231 listed tty. This is useful for container managers to request
7232 login gettys to be spawned on as many ttys as needed.
7233
7234 * %h, %s, %U specifier support is not available anymore when
7235 used in unit files for PID 1. This is because NSS calls are
7236 not safe from PID 1. They stay available for --user
7237 instances of systemd, and as special case for the root user.
7238
7239 * loginctl gained a new "--no-legend" switch to turn off output
7240 of the legend text.
7241
7242 * The "sd-login.h" API gained three new calls:
7243 sd_session_is_remote(), sd_session_get_remote_user(),
7244 sd_session_get_remote_host() to query information about
7245 remote sessions.
7246
7247 * The udev hardware database now also carries vendor/product
7248 information of SDIO devices.
7249
7250 * The "sd-daemon.h" API gained a new sd_watchdog_enabled() to
7251 determine whether watchdog notifications are requested by
7252 the system manager.
7253
7254 * Socket-activated per-connection services now include a
7255 short description of the connection parameters in the
7256 description.
7257
7258 * tmpfiles gained a new "--boot" option. When this is not used,
7259 only lines where the command character is not suffixed with
7260 "!" are executed. When this option is specified, those
7261 options are executed too. This partitions tmpfiles
7262 directives into those that can be safely executed at any
7263 time, and those which should be run only at boot (for
7264 example, a line that creates /run/nologin).
7265
7266 * A new API "sd-resolve.h" has been added which provides a simple
7267 asynchronous wrapper around glibc NSS host name resolution
7268 calls, such as getaddrinfo(). In contrast to glibc's
7269 getaddrinfo_a(), it does not use signals. In contrast to most
7270 other asynchronous name resolution libraries, this one does
7271 not reimplement DNS, but reuses NSS, so that alternate
7272 host name resolution systems continue to work, such as mDNS,
7273 LDAP, etc. This API is based on libasyncns, but it has been
7274 cleaned up for inclusion in systemd.
7275
7276 * The APIs "sd-journal.h", "sd-login.h", "sd-id128.h",
7277 "sd-daemon.h" are no longer found in individual libraries
7278 libsystemd-journal.so, libsystemd-login.so,
7279 libsystemd-id128.so, libsystemd-daemon.so. Instead, we have
7280 merged them into a single library, libsystemd.so, which
7281 provides all symbols. The reason for this is cyclic
7282 dependencies, as these libraries tend to use each other's
7283 symbols. So far, we have managed to workaround that by linking
7284 a copy of a good part of our code into each of these
7285 libraries again and again, which, however, makes certain
7286 things hard to do, like sharing static variables. Also, it
7287 substantially increases footprint. With this change, there
7288 is only one library for the basic APIs systemd
7289 provides. Also, "sd-bus.h", "sd-memfd.h", "sd-event.h",
7290 "sd-rtnl.h", "sd-resolve.h", "sd-utf8.h" are found in this
7291 library as well, however are subject to the --enable-kdbus
7292 switch (see below). Note that "sd-dhcp-client.h" is not part
7293 of this library (this is because it only consumes, never
7294 provides, services of/to other APIs). To make the transition
7295 easy from the separate libraries to the unified one, we
7296 provide the --enable-compat-libs compile-time switch which
7297 will generate stub libraries that are compatible with the
7298 old ones but redirect all calls to the new one.
7299
7300 * All of the kdbus logic and the new APIs "sd-bus.h",
7301 "sd-memfd.h", "sd-event.h", "sd-rtnl.h", "sd-resolve.h",
7302 and "sd-utf8.h" are compile-time optional via the
7303 "--enable-kdbus" switch, and they are not compiled in by
7304 default. To make use of kdbus, you have to explicitly enable
7305 the switch. Note however, that neither the kernel nor the
7306 userspace API for all of this is considered stable yet. We
7307 want to maintain the freedom to still change the APIs for
7308 now. By specifying this build-time switch, you acknowledge
7309 that you are aware of the instability of the current
7310 APIs.
7311
7312 * Also, note that while kdbus is pretty much complete,
7313 it lacks one thing: proper policy support. This means you
7314 can build a fully working system with all features; however,
7315 it will be highly insecure. Policy support will be added in
7316 one of the next releases, at the same time that we will
7317 declare the APIs stable.
7318
7319 * When the kernel command line argument "kdbus" is specified,
7320 systemd will automatically load the kdbus.ko kernel module. At
7321 this stage of development, it is only useful for testing kdbus
7322 and should not be used in production. Note: if "--enable-kdbus"
7323 is specified, and the kdbus.ko kernel module is available, and
7324 "kdbus" is added to the kernel command line, the entire system
7325 runs with kdbus instead of dbus-daemon, with the above mentioned
7326 problem of missing the system policy enforcement. Also a future
7327 version of kdbus.ko or a newer systemd will not be compatible with
7328 each other, and will unlikely be able to boot the machine if only
7329 one of them is updated.
7330
7331 * systemctl gained a new "import-environment" command which
7332 uploads the caller's environment (or parts thereof) into the
7333 service manager so that it is inherited by services started
7334 by the manager. This is useful to upload variables like
7335 $DISPLAY into the user service manager.
7336
7337 * A new PrivateDevices= switch has been added to service units
7338 which allows running a service with a namespaced /dev
7339 directory that does not contain any device nodes for
7340 physical devices. More specifically, it only includes devices
7341 such as /dev/null, /dev/urandom, and /dev/zero which are API
7342 entry points.
7343
7344 * logind has been extended to support behaviour like VT
7345 switching on seats that do not support a VT. This makes
7346 multi-session available on seats that are not the first seat
7347 (seat0), and on systems where kernel support for VTs has
7348 been disabled at compile-time.
7349
7350 * If a process holds a delay lock for system sleep or shutdown
7351 and fails to release it in time, we will now log its
7352 identity. This makes it easier to identify processes that
7353 cause slow suspends or power-offs.
7354
7355 * When parsing /etc/crypttab, support for a new key-slot=
7356 option as supported by Debian is added. It allows indicating
7357 which LUKS slot to use on disk, speeding up key loading.
7358
7359 * The sd_journal_sendv() API call has been checked and
7360 officially declared to be async-signal-safe so that it may
7361 be invoked from signal handlers for logging purposes.
7362
7363 * Boot-time status output is now enabled automatically after a
7364 short timeout if boot does not progress, in order to give
7365 the user an indication what she or he is waiting for.
7366
7367 * The boot-time output has been improved to show how much time
7368 remains until jobs expire.
7369
7370 * The KillMode= switch in service units gained a new possible
7371 value "mixed". If set, and the unit is shut down, then the
7372 initial SIGTERM signal is sent only to the main daemon
7373 process, while the following SIGKILL signal is sent to
7374 all remaining processes of the service.
7375
7376 * When a scope unit is registered, a new property "Controller"
7377 may be set. If set to a valid bus name, systemd will send a
7378 RequestStop() signal to this name when it would like to shut
7379 down the scope. This may be used to hook manager logic into
7380 the shutdown logic of scope units. Also, scope units may now
7381 be put in a special "abandoned" state, in which case the
7382 manager process which created them takes no further
7383 responsibilities for it.
7384
7385 * When reading unit files, systemd will now verify
7386 the access mode of these files, and warn about certain
7387 suspicious combinations. This has been added to make it
7388 easier to track down packaging bugs where unit files are
7389 marked executable or world-writable.
7390
7391 * systemd-nspawn gained a new "--setenv=" switch to set
7392 container-wide environment variables. The similar option in
7393 systemd-activate was renamed from "--environment=" to
7394 "--setenv=" for consistency.
7395
7396 * systemd-nspawn has been updated to create a new kdbus domain
7397 for each container that is invoked, thus allowing each
7398 container to have its own set of system and user buses,
7399 independent of the host.
7400
7401 * systemd-nspawn gained a new --drop-capability= switch to run
7402 the container with less capabilities than the default. Both
7403 --drop-capability= and --capability= now take the special
7404 string "all" for dropping or keeping all capabilities.
7405
7406 * systemd-nspawn gained new switches for executing containers
7407 with specific SELinux labels set.
7408
7409 * systemd-nspawn gained a new --quiet switch to not generate
7410 any additional output but the container's own console
7411 output.
7412
7413 * systemd-nspawn gained a new --share-system switch to run a
7414 container without PID namespacing enabled.
7415
7416 * systemd-nspawn gained a new --register= switch to control
7417 whether the container is registered with systemd-machined or
7418 not. This is useful for containers that do not run full
7419 OS images, but only specific apps.
7420
7421 * systemd-nspawn gained a new --keep-unit which may be used
7422 when invoked as the only program from a service unit, and
7423 results in registration of the unit service itself in
7424 systemd-machined, instead of a newly opened scope unit.
7425
7426 * systemd-nspawn gained a new --network-interface= switch for
7427 moving arbitrary interfaces to the container. The new
7428 --network-veth switch creates a virtual Ethernet connection
7429 between host and container. The new --network-bridge=
7430 switch then allows assigning the host side of this virtual
7431 Ethernet connection to a bridge device.
7432
7433 * systemd-nspawn gained a new --personality= switch for
7434 setting the kernel personality for the container. This is
7435 useful when running a 32-bit container on a 64-bit host. A
7436 similar option Personality= is now also available for service
7437 units to use.
7438
7439 * logind will now also track a "Desktop" identifier for each
7440 session which encodes the desktop environment of it. This is
7441 useful for desktop environments that want to identify
7442 multiple running sessions of itself easily.
7443
7444 * A new SELinuxContext= setting for service units has been
7445 added that allows setting a specific SELinux execution
7446 context for a service.
7447
7448 * Most systemd client tools will now honour $SYSTEMD_LESS for
7449 settings of the "less" pager. By default, these tools will
7450 override $LESS to allow certain operations to work, such as
7451 jump-to-the-end. With $SYSTEMD_LESS, it is possible to
7452 influence this logic.
7453
7454 * systemd's "seccomp" hook-up has been changed to make use of
7455 the libseccomp library instead of using its own
7456 implementation. This has benefits for portability among
7457 other things.
7458
7459 * For usage together with SystemCallFilter=, a new
7460 SystemCallErrorNumber= setting has been introduced that
7461 allows configuration of a system error number to be returned
7462 on filtered system calls, instead of immediately killing the
7463 process. Also, SystemCallArchitectures= has been added to
7464 limit access to system calls of a particular architecture
7465 (in order to turn off support for unused secondary
7466 architectures). There is also a global
7467 SystemCallArchitectures= setting in system.conf now to turn
7468 off support for non-native system calls system-wide.
7469
7470 * systemd requires a kernel with a working name_to_handle_at(),
7471 please see the kernel config requirements in the README file.
7472
7473 Contributions from: Adam Williamson, Alex Jia, Anatol Pomozov,
7474 Ansgar Burchardt, AppleBloom, Auke Kok, Bastien Nocera,
7475 Chengwei Yang, Christian Seiler, Colin Guthrie, Colin Walters,
7476 Cristian Rodríguez, Daniel Buch, Daniele Medri, Daniel J
7477 Walsh, Daniel Mack, Dan McGee, Dave Reisner, David Coppa,
7478 David Herrmann, David Strauss, Djalal Harouni, Dmitry Pisklov,
7479 Elia Pinto, Florian Weimer, George McCollister, Goffredo
7480 Baroncelli, Greg Kroah-Hartman, Hendrik Brueckner, Igor
7481 Zhbanov, Jan Engelhardt, Jan Janssen, Jason A. Donenfeld,
7482 Jason St. John, Jasper St. Pierre, Jóhann B. Guðmundsson, Jose
7483 Ignacio Naranjo, Karel Zak, Kay Sievers, Kristian Høgsberg,
7484 Lennart Poettering, Lubomir Rintel, Lukas Nykryn, Lukasz
7485 Skalski, Łukasz Stelmach, Luke Shumaker, Mantas Mikulėnas,
7486 Marc-Antoine Perennou, Marcel Holtmann, Marcos Felipe Rasia de
7487 Mello, Marko Myllynen, Martin Pitt, Matthew Monaco, Michael
7488 Marineau, Michael Scherer, Michał Górny, Michal Sekletar,
7489 Michele Curti, Oleksii Shevchuk, Olivier Brunel, Patrik Flykt,
7490 Pavel Holica, Raudi, Richard Marko, Ronny Chevalier, Sébastien
7491 Luttringer, Sergey Ptashnick, Shawn Landden, Simon Peeters,
7492 Stefan Beller, Susant Sahani, Sylvain Plantefeve, Sylvia Else,
7493 Tero Roponen, Thomas Bächler, Thomas Hindoe Paaboel Andersen,
7494 Tom Gundersen, Umut Tezduyar Lindskog, Unai Uribarri, Václav
7495 Pavlín, Vincent Batts, WaLyong Cho, William Giokas, Yang
7496 Zhiyong, Yin Kangkai, Yuxuan Shui, Zbigniew Jędrzejewski-Szmek
7497
7498 — Berlin, 2014-02-20
7499
7500 CHANGES WITH 208:
7501
7502 * logind has gained support for facilitating privileged input
7503 and drm device access for unprivileged clients. This work is
7504 useful to allow Wayland display servers (and similar
7505 programs, such as kmscon) to run under the user's ID and
7506 access input and drm devices which are normally
7507 protected. When this is used (and the kernel is new enough)
7508 logind will "mute" IO on the file descriptors passed to
7509 Wayland as long as it is in the background and "unmute" it
7510 if it returns into the foreground. This allows secure
7511 session switching without allowing background sessions to
7512 eavesdrop on input and display data. This also introduces
7513 session switching support if VT support is turned off in the
7514 kernel, and on seats that are not seat0.
7515
7516 * A new kernel command line option luks.options= is understood
7517 now which allows specifying LUKS options for usage for LUKS
7518 encrypted partitions specified with luks.uuid=.
7519
7520 * tmpfiles.d(5) snippets may now use specifier expansion in
7521 path names. More specifically %m, %b, %H, %v, are now
7522 replaced by the local machine id, boot id, hostname, and
7523 kernel version number.
7524
7525 * A new tmpfiles.d(5) command "m" has been introduced which
7526 may be used to change the owner/group/access mode of a file
7527 or directory if it exists, but do nothing if it does not.
7528
7529 * This release removes high-level support for the
7530 MemorySoftLimit= cgroup setting. The underlying kernel
7531 cgroup attribute memory.soft_limit= is currently badly
7532 designed and likely to be removed from the kernel API in its
7533 current form, hence we should not expose it for now.
7534
7535 * The memory.use_hierarchy cgroup attribute is now enabled for
7536 all cgroups systemd creates in the memory cgroup
7537 hierarchy. This option is likely to be come the built-in
7538 default in the kernel anyway, and the non-hierarchical mode
7539 never made much sense in the intrinsically hierarchical
7540 cgroup system.
7541
7542 * A new field _SYSTEMD_SLICE= is logged along with all journal
7543 messages containing the slice a message was generated
7544 from. This is useful to allow easy per-customer filtering of
7545 logs among other things.
7546
7547 * systemd-journald will no longer adjust the group of journal
7548 files it creates to the "systemd-journal" group. Instead we
7549 rely on the journal directory to be owned by the
7550 "systemd-journal" group, and its setgid bit set, so that the
7551 kernel file system layer will automatically enforce that
7552 journal files inherit this group assignment. The reason for
7553 this change is that we cannot allow NSS look-ups from
7554 journald which would be necessary to resolve
7555 "systemd-journal" to a numeric GID, because this might
7556 create deadlocks if NSS involves synchronous queries to
7557 other daemons (such as nscd, or sssd) which in turn are
7558 logging clients of journald and might block on it, which
7559 would then dead lock. A tmpfiles.d(5) snippet included in
7560 systemd will make sure the setgid bit and group are
7561 properly set on the journal directory if it exists on every
7562 boot. However, we recommend adjusting it manually after
7563 upgrades too (or from RPM scriptlets), so that the change is
7564 not delayed until next reboot.
7565
7566 * Backlight and random seed files in /var/lib/ have moved into
7567 the /var/lib/systemd/ directory, in order to centralize all
7568 systemd generated files in one directory.
7569
7570 * Boot time performance measurements (as displayed by
7571 "systemd-analyze" for example) will now read ACPI 5.0 FPDT
7572 performance information if that's available to determine how
7573 much time BIOS and boot loader initialization required. With
7574 a sufficiently new BIOS you hence no longer need to boot
7575 with Gummiboot to get access to such information.
7576
7577 Contributions from: Andrey Borzenkov, Chen Jie, Colin Walters,
7578 Cristian Rodríguez, Dave Reisner, David Herrmann, David
7579 Mackey, David Strauss, Eelco Dolstra, Evan Callicoat, Gao
7580 feng, Harald Hoyer, Jimmie Tauriainen, Kay Sievers, Lennart
7581 Poettering, Lukas Nykryn, Mantas Mikulėnas, Martin Pitt,
7582 Michael Scherer, Michał Górny, Mike Gilbert, Patrick McCarty,
7583 Sebastian Ott, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
7584
7585 — Berlin, 2013-10-02
7586
7587 CHANGES WITH 207:
7588
7589 * The Restart= option for services now understands a new
7590 on-watchdog setting, which will restart the service
7591 automatically if the service stops sending out watchdog keep
7592 alive messages (as configured with WatchdogSec=).
7593
7594 * The getty generator (which is responsible for bringing up a
7595 getty on configured serial consoles) will no longer only
7596 start a getty on the primary kernel console but on all
7597 others, too. This makes the order in which console= is
7598 specified on the kernel command line less important.
7599
7600 * libsystemd-logind gained a new sd_session_get_vt() call to
7601 retrieve the VT number of a session.
7602
7603 * If the option "tries=0" is set for an entry of /etc/crypttab
7604 its passphrase is queried indefinitely instead of any
7605 maximum number of tries.
7606
7607 * If a service with a configure PID file terminates its PID
7608 file will now be removed automatically if it still exists
7609 afterwards. This should put an end to stale PID files.
7610
7611 * systemd-run will now also take relative binary path names
7612 for execution and no longer insists on absolute paths.
7613
7614 * InaccessibleDirectories= and ReadOnlyDirectories= now take
7615 paths that are optionally prefixed with "-" to indicate that
7616 it should not be considered a failure if they do not exist.
7617
7618 * journalctl -o (and similar commands) now understands a new
7619 output mode "short-precise", it is similar to "short" but
7620 shows timestamps with usec accuracy.
7621
7622 * The option "discard" (as known from Debian) is now
7623 synonymous to "allow-discards" in /etc/crypttab. In fact,
7624 "discard" is preferred now (since it is easier to remember
7625 and type).
7626
7627 * Some licensing clean-ups were made, so that more code is now
7628 LGPL-2.1 licensed than before.
7629
7630 * A minimal tool to save/restore the display backlight
7631 brightness across reboots has been added. It will store the
7632 backlight setting as late as possible at shutdown, and
7633 restore it as early as possible during reboot.
7634
7635 * A logic to automatically discover and enable home and swap
7636 partitions on GPT disks has been added. With this in place
7637 /etc/fstab becomes optional for many setups as systemd can
7638 discover certain partitions located on the root disk
7639 automatically. Home partitions are recognized under their
7640 GPT type ID 933ac7e12eb44f13b8440e14e2aef915. Swap
7641 partitions are recognized under their GPT type ID
7642 0657fd6da4ab43c484e50933c84b4f4f.
7643
7644 * systemd will no longer pass any environment from the kernel
7645 or initrd to system services. If you want to set an
7646 environment for all services, do so via the kernel command
7647 line systemd.setenv= assignment.
7648
7649 * The systemd-sysctl tool no longer natively reads the file
7650 /etc/sysctl.conf. If desired, the file should be symlinked
7651 from /etc/sysctl.d/99-sysctl.conf. Apart from providing
7652 legacy support by a symlink rather than built-in code, it
7653 also makes the otherwise hidden order of application of the
7654 different files visible. (Note that this partly reverts to a
7655 pre-198 application order of sysctl knobs!)
7656
7657 * The "systemctl set-log-level" and "systemctl dump" commands
7658 have been moved to systemd-analyze.
7659
7660 * systemd-run learned the new --remain-after-exit switch,
7661 which causes the scope unit not to be cleaned up
7662 automatically after the process terminated.
7663
7664 * tmpfiles learned a new --exclude-prefix= switch to exclude
7665 certain paths from operation.
7666
7667 * journald will now automatically flush all messages to disk
7668 as soon as a message at the log level CRIT, ALERT or EMERG
7669 is received.
7670
7671 Contributions from: Andrew Cook, Brandon Philips, Christian
7672 Hesse, Christoph Junghans, Colin Walters, Daniel Schaal,
7673 Daniel Wallace, Dave Reisner, David Herrmann, Gao feng, George
7674 McCollister, Giovanni Campagna, Hannes Reinecke, Harald Hoyer,
7675 Herczeg Zsolt, Holger Hans Peter Freyther, Jan Engelhardt,
7676 Jesper Larsen, Kay Sievers, Khem Raj, Lennart Poettering,
7677 Lukas Nykryn, Maciej Wereski, Mantas Mikulėnas, Marcel
7678 Holtmann, Martin Pitt, Michael Biebl, Michael Marineau,
7679 Michael Scherer, Michael Stapelberg, Michal Sekletar, Michał
7680 Górny, Olivier Brunel, Ondrej Balaz, Ronny Chevalier, Shawn
7681 Landden, Steven Hiscocks, Thomas Bächler, Thomas Hindoe
7682 Paaboel Andersen, Tom Gundersen, Umut Tezduyar, WANG Chao,
7683 William Giokas, Zbigniew Jędrzejewski-Szmek
7684
7685 — Berlin, 2013-09-13
7686
7687 CHANGES WITH 206:
7688
7689 * The documentation has been updated to cover the various new
7690 concepts introduced with 205.
7691
7692 * Unit files now understand the new %v specifier which
7693 resolves to the kernel version string as returned by "uname
7694 -r".
7695
7696 * systemctl now supports filtering the unit list output by
7697 load state, active state and sub state, using the new
7698 --state= parameter.
7699
7700 * "systemctl status" will now show the results of the
7701 condition checks (like ConditionPathExists= and similar) of
7702 the last start attempts of the unit. They are also logged to
7703 the journal.
7704
7705 * "journalctl -b" may now be used to look for boot output of a
7706 specific boot. Try "journalctl -b -1" for the previous boot,
7707 but the syntax is substantially more powerful.
7708
7709 * "journalctl --show-cursor" has been added which prints the
7710 cursor string the last shown log line. This may then be used
7711 with the new "journalctl --after-cursor=" switch to continue
7712 browsing logs from that point on.
7713
7714 * "journalctl --force" may now be used to force regeneration
7715 of an FSS key.
7716
7717 * Creation of "dead" device nodes has been moved from udev
7718 into kmod and tmpfiles. Previously, udev would read the kmod
7719 databases to pre-generate dead device nodes based on meta
7720 information contained in kernel modules, so that these would
7721 be auto-loaded on access rather then at boot. As this
7722 does not really have much to do with the exposing actual
7723 kernel devices to userspace this has always been slightly
7724 alien in the udev codebase. Following the new scheme kmod
7725 will now generate a runtime snippet for tmpfiles from the
7726 module meta information and it now is tmpfiles' job to the
7727 create the nodes. This also allows overriding access and
7728 other parameters for the nodes using the usual tmpfiles
7729 facilities. As side effect this allows us to remove the
7730 CAP_SYS_MKNOD capability bit from udevd entirely.
7731
7732 * logind's device ACLs may now be applied to these "dead"
7733 devices nodes too, thus finally allowing managed access to
7734 devices such as /dev/snd/sequencer without loading the
7735 backing module right-away.
7736
7737 * A new RPM macro has been added that may be used to apply
7738 tmpfiles configuration during package installation.
7739
7740 * systemd-detect-virt and ConditionVirtualization= now can
7741 detect User-Mode-Linux machines (UML).
7742
7743 * journald will now implicitly log the effective capabilities
7744 set of processes in the message metadata.
7745
7746 * systemd-cryptsetup has gained support for TrueCrypt volumes.
7747
7748 * The initrd interface has been simplified (more specifically,
7749 support for passing performance data via environment
7750 variables and fsck results via files in /run has been
7751 removed). These features were non-essential, and are
7752 nowadays available in a much nicer way by having systemd in
7753 the initrd serialize its state and have the hosts systemd
7754 deserialize it again.
7755
7756 * The udev "keymap" data files and tools to apply keyboard
7757 specific mappings of scan to key codes, and force-release
7758 scan code lists have been entirely replaced by a udev
7759 "keyboard" builtin and a hwdb data file.
7760
7761 * systemd will now honour the kernel's "quiet" command line
7762 argument also during late shutdown, resulting in a
7763 completely silent shutdown when used.
7764
7765 * There's now an option to control the SO_REUSEPORT socket
7766 option in .socket units.
7767
7768 * Instance units will now automatically get a per-template
7769 subslice of system.slice unless something else is explicitly
7770 configured. For example, instances of sshd@.service will now
7771 implicitly be placed in system-sshd.slice rather than
7772 system.slice as before.
7773
7774 * Test coverage support may now be enabled at build time.
7775
7776 Contributions from: Dave Reisner, Frederic Crozat, Harald
7777 Hoyer, Holger Hans Peter Freyther, Jan Engelhardt, Jan
7778 Janssen, Jason St. John, Jesper Larsen, Kay Sievers, Lennart
7779 Poettering, Lukas Nykryn, Maciej Wereski, Martin Pitt, Michael
7780 Olbrich, Ramkumar Ramachandra, Ross Lagerwall, Shawn Landden,
7781 Thomas H.P. Andersen, Tom Gundersen, Tomasz Torcz, William
7782 Giokas, Zbigniew Jędrzejewski-Szmek
7783
7784 — Berlin, 2013-07-23
7785
7786 CHANGES WITH 205:
7787
7788 * Two new unit types have been introduced:
7789
7790 Scope units are very similar to service units, however, are
7791 created out of pre-existing processes — instead of PID 1
7792 forking off the processes. By using scope units it is
7793 possible for system services and applications to group their
7794 own child processes (worker processes) in a powerful way
7795 which then maybe used to organize them, or kill them
7796 together, or apply resource limits on them.
7797
7798 Slice units may be used to partition system resources in an
7799 hierarchical fashion and then assign other units to them. By
7800 default there are now three slices: system.slice (for all
7801 system services), user.slice (for all user sessions),
7802 machine.slice (for VMs and containers).
7803
7804 Slices and scopes have been introduced primarily in
7805 context of the work to move cgroup handling to a
7806 single-writer scheme, where only PID 1
7807 creates/removes/manages cgroups.
7808
7809 * There's a new concept of "transient" units. In contrast to
7810 normal units these units are created via an API at runtime,
7811 not from configuration from disk. More specifically this
7812 means it is now possible to run arbitrary programs as
7813 independent services, with all execution parameters passed
7814 in via bus APIs rather than read from disk. Transient units
7815 make systemd substantially more dynamic then it ever was,
7816 and useful as a general batch manager.
7817
7818 * logind has been updated to make use of scope and slice units
7819 for managing user sessions. As a user logs in he will get
7820 his own private slice unit, to which all sessions are added
7821 as scope units. We also added support for automatically
7822 adding an instance of user@.service for the user into the
7823 slice. Effectively logind will no longer create cgroup
7824 hierarchies on its own now, it will defer entirely to PID 1
7825 for this by means of scope, service and slice units. Since
7826 user sessions this way become entities managed by PID 1
7827 the output of "systemctl" is now a lot more comprehensive.
7828
7829 * A new mini-daemon "systemd-machined" has been added which
7830 may be used by virtualization managers to register local
7831 VMs/containers. nspawn has been updated accordingly, and
7832 libvirt will be updated shortly. machined will collect a bit
7833 of meta information about the VMs/containers, and assign
7834 them their own scope unit (see above). The collected
7835 meta-data is then made available via the "machinectl" tool,
7836 and exposed in "ps" and similar tools. machined/machinectl
7837 is compile-time optional.
7838
7839 * As discussed earlier, the low-level cgroup configuration
7840 options ControlGroup=, ControlGroupModify=,
7841 ControlGroupPersistent=, ControlGroupAttribute= have been
7842 removed. Please use high-level attribute settings instead as
7843 well as slice units.
7844
7845 * A new bus call SetUnitProperties() has been added to alter
7846 various runtime parameters of a unit. This is primarily
7847 useful to alter cgroup parameters dynamically in a nice way,
7848 but will be extended later on to make more properties
7849 modifiable at runtime. systemctl gained a new set-properties
7850 command that wraps this call.
7851
7852 * A new tool "systemd-run" has been added which can be used to
7853 run arbitrary command lines as transient services or scopes,
7854 while configuring a number of settings via the command
7855 line. This tool is currently very basic, however already
7856 very useful. We plan to extend this tool to even allow
7857 queuing of execution jobs with time triggers from the
7858 command line, similar in fashion to "at".
7859
7860 * nspawn will now inform the user explicitly that kernels with
7861 audit enabled break containers, and suggest the user to turn
7862 off audit.
7863
7864 * Support for detecting the IMA and AppArmor security
7865 frameworks with ConditionSecurity= has been added.
7866
7867 * journalctl gained a new "-k" switch for showing only kernel
7868 messages, mimicking dmesg output; in addition to "--user"
7869 and "--system" switches for showing only user's own logs
7870 and system logs.
7871
7872 * systemd-delta can now show information about drop-in
7873 snippets extending unit files.
7874
7875 * libsystemd-bus has been substantially updated but is still
7876 not available as public API.
7877
7878 * systemd will now look for the "debug" argument on the kernel
7879 command line and enable debug logging, similar to what
7880 "systemd.log_level=debug" already did before.
7881
7882 * "systemctl set-default", "systemctl get-default" has been
7883 added to configure the default.target symlink, which
7884 controls what to boot into by default.
7885
7886 * "systemctl set-log-level" has been added as a convenient
7887 way to raise and lower systemd logging threshold.
7888
7889 * "systemd-analyze plot" will now show the time the various
7890 generators needed for execution, as well as information
7891 about the unit file loading.
7892
7893 * libsystemd-journal gained a new sd_journal_open_files() call
7894 for opening specific journal files. journactl also gained a
7895 new switch to expose this new functionality. Previously we
7896 only supported opening all files from a directory, or all
7897 files from the system, as opening individual files only is
7898 racy due to journal file rotation.
7899
7900 * systemd gained the new DefaultEnvironment= setting in
7901 /etc/systemd/system.conf to set environment variables for
7902 all services.
7903
7904 * If a privileged process logs a journal message with the
7905 OBJECT_PID= field set, then journald will automatically
7906 augment this with additional OBJECT_UID=, OBJECT_GID=,
7907 OBJECT_COMM=, OBJECT_EXE=, ... fields. This is useful if
7908 system services want to log events about specific client
7909 processes. journactl/systemctl has been updated to make use
7910 of this information if all log messages regarding a specific
7911 unit is requested.
7912
7913 Contributions from: Auke Kok, Chengwei Yang, Colin Walters,
7914 Cristian Rodríguez, Daniel Albers, Daniel Wallace, Dave
7915 Reisner, David Coppa, David King, David Strauss, Eelco
7916 Dolstra, Gabriel de Perthuis, Harald Hoyer, Jan Alexander
7917 Steffens, Jan Engelhardt, Jan Janssen, Jason St. John, Johan
7918 Heikkilä, Karel Zak, Karol Lewandowski, Kay Sievers, Lennart
7919 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marius Vollmer,
7920 Martin Pitt, Michael Biebl, Michael Olbrich, Michael Tremer,
7921 Michal Schmidt, Michał Bartoszkiewicz, Nirbheek Chauhan,
7922 Pierre Neidhardt, Ross Burton, Ross Lagerwall, Sean McGovern,
7923 Thomas Hindoe Paaboel Andersen, Tom Gundersen, Umut Tezduyar,
7924 Václav Pavlín, Zachary Cook, Zbigniew Jędrzejewski-Szmek,
7925 Łukasz Stelmach, 장동준
7926
7927 CHANGES WITH 204:
7928
7929 * The Python bindings gained some minimal support for the APIs
7930 exposed by libsystemd-logind.
7931
7932 * ConditionSecurity= gained support for detecting SMACK. Since
7933 this condition already supports SELinux and AppArmor we only
7934 miss IMA for this. Patches welcome!
7935
7936 Contributions from: Karol Lewandowski, Lennart Poettering,
7937 Zbigniew Jędrzejewski-Szmek
7938
7939 CHANGES WITH 203:
7940
7941 * systemd-nspawn will now create /etc/resolv.conf if
7942 necessary, before bind-mounting the host's file onto it.
7943
7944 * systemd-nspawn will now store meta information about a
7945 container on the container's cgroup as extended attribute
7946 fields, including the root directory.
7947
7948 * The cgroup hierarchy has been reworked in many ways. All
7949 objects any of the components systemd creates in the cgroup
7950 tree are now suffixed. More specifically, user sessions are
7951 now placed in cgroups suffixed with ".session", users in
7952 cgroups suffixed with ".user", and nspawn containers in
7953 cgroups suffixed with ".nspawn". Furthermore, all cgroup
7954 names are now escaped in a simple scheme to avoid collision
7955 of userspace object names with kernel filenames. This work
7956 is preparation for making these objects relocatable in the
7957 cgroup tree, in order to allow easy resource partitioning of
7958 these objects without causing naming conflicts.
7959
7960 * systemctl list-dependencies gained the new switches
7961 --plain, --reverse, --after and --before.
7962
7963 * systemd-inhibit now shows the process name of processes that
7964 have taken an inhibitor lock.
7965
7966 * nss-myhostname will now also resolve "localhost"
7967 implicitly. This makes /etc/hosts an optional file and
7968 nicely handles that on IPv6 ::1 maps to both "localhost" and
7969 the local hostname.
7970
7971 * libsystemd-logind.so gained a new call
7972 sd_get_machine_names() to enumerate running containers and
7973 VMs (currently only supported by very new libvirt and
7974 nspawn). sd_login_monitor can now be used to watch
7975 VMs/containers coming and going.
7976
7977 * .include is not allowed recursively anymore, and only in
7978 unit files. Usually it is better to use drop-in snippets in
7979 .d/*.conf anyway, as introduced with systemd 198.
7980
7981 * systemd-analyze gained a new "critical-chain" command that
7982 determines the slowest chain of units run during system
7983 boot-up. It is very useful for tracking down where
7984 optimizing boot time is the most beneficial.
7985
7986 * systemd will no longer allow manipulating service paths in
7987 the name=systemd:/system cgroup tree using ControlGroup= in
7988 units. (But is still fine with it in all other dirs.)
7989
7990 * There's a new systemd-nspawn@.service service file that may
7991 be used to easily run nspawn containers as system
7992 services. With the container's root directory in
7993 /var/lib/container/foobar it is now sufficient to run
7994 "systemctl start systemd-nspawn@foobar.service" to boot it.
7995
7996 * systemd-cgls gained a new parameter "--machine" to list only
7997 the processes within a certain container.
7998
7999 * ConditionSecurity= now can check for "apparmor". We still
8000 are lacking checks for SMACK and IMA for this condition
8001 check though. Patches welcome!
8002
8003 * A new configuration file /etc/systemd/sleep.conf has been
8004 added that may be used to configure which kernel operation
8005 systemd is supposed to execute when "suspend", "hibernate"
8006 or "hybrid-sleep" is requested. This makes the new kernel
8007 "freeze" state accessible to the user.
8008
8009 * ENV{SYSTEMD_WANTS} in udev rules will now implicitly escape
8010 the passed argument if applicable.
8011
8012 Contributions from: Auke Kok, Colin Guthrie, Colin Walters,
8013 Cristian Rodríguez, Daniel Buch, Daniel Wallace, Dave Reisner,
8014 Evangelos Foutras, Greg Kroah-Hartman, Harald Hoyer, Josh
8015 Triplett, Kay Sievers, Lennart Poettering, Lukas Nykryn,
8016 MUNEDA Takahiro, Mantas Mikulėnas, Mirco Tischler, Nathaniel
8017 Chen, Nirbheek Chauhan, Ronny Chevalier, Ross Lagerwall, Tom
8018 Gundersen, Umut Tezduyar, Ville Skyttä, Zbigniew
8019 Jędrzejewski-Szmek
8020
8021 CHANGES WITH 202:
8022
8023 * The output of 'systemctl list-jobs' got some polishing. The
8024 '--type=' argument may now be passed more than once. A new
8025 command 'systemctl list-sockets' has been added which shows
8026 a list of kernel sockets systemd is listening on with the
8027 socket units they belong to, plus the units these socket
8028 units activate.
8029
8030 * The experimental libsystemd-bus library got substantial
8031 updates to work in conjunction with the (also experimental)
8032 kdbus kernel project. It works well enough to exchange
8033 messages with some sophistication. Note that kdbus is not
8034 ready yet, and the library is mostly an elaborate test case
8035 for now, and not installable.
8036
8037 * systemd gained a new unit 'systemd-static-nodes.service'
8038 that generates static device nodes earlier during boot, and
8039 can run in conjunction with udev.
8040
8041 * libsystemd-login gained a new call sd_pid_get_user_unit()
8042 to retrieve the user systemd unit a process is running
8043 in. This is useful for systems where systemd is used as
8044 session manager.
8045
8046 * systemd-nspawn now places all containers in the new /machine
8047 top-level cgroup directory in the name=systemd
8048 hierarchy. libvirt will soon do the same, so that we get a
8049 uniform separation of /system, /user and /machine for system
8050 services, user processes and containers/virtual
8051 machines. This new cgroup hierarchy is also useful to stick
8052 stable names to specific container instances, which can be
8053 recognized later this way (this name may be controlled
8054 via systemd-nspawn's new -M switch). libsystemd-login also
8055 gained a new call sd_pid_get_machine_name() to retrieve the
8056 name of the container/VM a specific process belongs to.
8057
8058 * bootchart can now store its data in the journal.
8059
8060 * libsystemd-journal gained a new call
8061 sd_journal_add_conjunction() for AND expressions to the
8062 matching logic. This can be used to express more complex
8063 logical expressions.
8064
8065 * journactl can now take multiple --unit= and --user-unit=
8066 switches.
8067
8068 * The cryptsetup logic now understands the "luks.key=" kernel
8069 command line switch for specifying a file to read the
8070 decryption key from. Also, if a configured key file is not
8071 found the tool will now automatically fall back to prompting
8072 the user.
8073
8074 * Python systemd.journal module was updated to wrap recently
8075 added functions from libsystemd-journal. The interface was
8076 changed to bring the low level interface in s.j._Reader
8077 closer to the C API, and the high level interface in
8078 s.j.Reader was updated to wrap and convert all data about
8079 an entry.
8080
8081 Contributions from: Anatol Pomozov, Auke Kok, Harald Hoyer,
8082 Henrik Grindal Bakken, Josh Triplett, Kay Sievers, Lennart
8083 Poettering, Lukas Nykryn, Mantas Mikulėnas Marius Vollmer,
8084 Martin Jansa, Martin Pitt, Michael Biebl, Michal Schmidt,
8085 Mirco Tischler, Pali Rohar, Simon Peeters, Steven Hiscocks,
8086 Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8087
8088 CHANGES WITH 201:
8089
8090 * journalctl --update-catalog now understands a new --root=
8091 option to operate on catalogs found in a different root
8092 directory.
8093
8094 * During shutdown after systemd has terminated all running
8095 services a final killing loop kills all remaining left-over
8096 processes. We will now print the name of these processes
8097 when we send SIGKILL to them, since this usually indicates a
8098 problem.
8099
8100 * If /etc/crypttab refers to password files stored on
8101 configured mount points automatic dependencies will now be
8102 generated to ensure the specific mount is established first
8103 before the key file is attempted to be read.
8104
8105 * 'systemctl status' will now show information about the
8106 network sockets a socket unit is listening on.
8107
8108 * 'systemctl status' will also shown information about any
8109 drop-in configuration file for units. (Drop-In configuration
8110 files in this context are files such as
8111 /etc/systemd/systemd/foobar.service.d/*.conf)
8112
8113 * systemd-cgtop now optionally shows summed up CPU times of
8114 cgroups. Press '%' while running cgtop to switch between
8115 percentage and absolute mode. This is useful to determine
8116 which cgroups use up the most CPU time over the entire
8117 runtime of the system. systemd-cgtop has also been updated
8118 to be 'pipeable' for processing with further shell tools.
8119
8120 * 'hostnamectl set-hostname' will now allow setting of FQDN
8121 hostnames.
8122
8123 * The formatting and parsing of time span values has been
8124 changed. The parser now understands fractional expressions
8125 such as "5.5h". The formatter will now output fractional
8126 expressions for all time spans under 1min, i.e. "5.123456s"
8127 rather than "5s 123ms 456us". For time spans under 1s
8128 millisecond values are shown, for those under 1ms
8129 microsecond values are shown. This should greatly improve
8130 all time-related output of systemd.
8131
8132 * libsystemd-login and libsystemd-journal gained new
8133 functions for querying the poll() events mask and poll()
8134 timeout value for integration into arbitrary event
8135 loops.
8136
8137 * localectl gained the ability to list available X11 keymaps
8138 (models, layouts, variants, options).
8139
8140 * 'systemd-analyze dot' gained the ability to filter for
8141 specific units via shell-style globs, to create smaller,
8142 more useful graphs. I.e. it is now possible to create simple
8143 graphs of all the dependencies between only target units, or
8144 of all units that Avahi has dependencies with.
8145
8146 Contributions from: Cristian Rodríguez, Dr. Tilmann Bubeck,
8147 Harald Hoyer, Holger Hans Peter Freyther, Kay Sievers, Kelly
8148 Anderson, Koen Kooi, Lennart Poettering, Maksim Melnikau,
8149 Marc-Antoine Perennou, Marius Vollmer, Martin Pitt, Michal
8150 Schmidt, Oleksii Shevchuk, Ronny Chevalier, Simon McVittie,
8151 Steven Hiscocks, Thomas Weißschuh, Umut Tezduyar, Václav
8152 Pavlín, Zbigniew Jędrzejewski-Szmek, Łukasz Stelmach
8153
8154 CHANGES WITH 200:
8155
8156 * The boot-time readahead implementation for rotating media
8157 will now read the read-ahead data in multiple passes which
8158 consist of all read requests made in equidistant time
8159 intervals. This means instead of strictly reading read-ahead
8160 data in its physical order on disk we now try to find a
8161 middle ground between physical and access time order.
8162
8163 * /etc/os-release files gained a new BUILD_ID= field for usage
8164 on operating systems that provide continuous builds of OS
8165 images.
8166
8167 Contributions from: Auke Kok, Eelco Dolstra, Kay Sievers,
8168 Lennart Poettering, Lukas Nykryn, Martin Pitt, Václav Pavlín
8169 William Douglas, Zbigniew Jędrzejewski-Szmek
8170
8171 CHANGES WITH 199:
8172
8173 * systemd-python gained an API exposing libsystemd-daemon.
8174
8175 * The SMACK setup logic gained support for uploading CIPSO
8176 security policy.
8177
8178 * Behaviour of PrivateTmp=, ReadWriteDirectories=,
8179 ReadOnlyDirectories= and InaccessibleDirectories= has
8180 changed. The private /tmp and /var/tmp directories are now
8181 shared by all processes of a service (which means
8182 ExecStartPre= may now leave data in /tmp that ExecStart= of
8183 the same service can still access). When a service is
8184 stopped its temporary directories are immediately deleted
8185 (normal clean-up with tmpfiles is still done in addition to
8186 this though).
8187
8188 * By default, systemd will now set a couple of sysctl
8189 variables in the kernel: the safe sysrq options are turned
8190 on, IP route verification is turned on, and source routing
8191 disabled. The recently added hardlink and softlink
8192 protection of the kernel is turned on. These settings should
8193 be reasonably safe, and good defaults for all new systems.
8194
8195 * The predictable network naming logic may now be turned off
8196 with a new kernel command line switch: net.ifnames=0.
8197
8198 * A new libsystemd-bus module has been added that implements a
8199 pretty complete D-Bus client library. For details see:
8200
8201 https://lists.freedesktop.org/archives/systemd-devel/2013-March/009797.html
8202
8203 * journald will now explicitly flush the journal files to disk
8204 at the latest 5min after each write. The file will then also
8205 be marked offline until the next write. This should increase
8206 reliability in case of a crash. The synchronization delay
8207 can be configured via SyncIntervalSec= in journald.conf.
8208
8209 * There's a new remote-fs-setup.target unit that can be used
8210 to pull in specific services when at least one remote file
8211 system is to be mounted.
8212
8213 * There are new targets timers.target and paths.target as
8214 canonical targets to pull user timer and path units in
8215 from. This complements sockets.target with a similar
8216 purpose for socket units.
8217
8218 * libudev gained a new call udev_device_set_attribute_value()
8219 to set sysfs attributes of a device.
8220
8221 * The udev daemon now sets the default number of worker
8222 processes executed in parallel based on the number of available
8223 CPUs instead of the amount of available RAM. This is supposed
8224 to provide a more reliable default and limit a too aggressive
8225 parallelism for setups with 1000s of devices connected.
8226
8227 Contributions from: Auke Kok, Colin Walters, Cristian
8228 Rodríguez, Daniel Buch, Dave Reisner, Frederic Crozat, Hannes
8229 Reinecke, Harald Hoyer, Jan Alexander Steffens, Jan
8230 Engelhardt, Josh Triplett, Kay Sievers, Lennart Poettering,
8231 Mantas Mikulėnas, Martin Pitt, Mathieu Bridon, Michael Biebl,
8232 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nathaniel Chen,
8233 Oleksii Shevchuk, Ozan Çağlayan, Thomas Hindoe Paaboel
8234 Andersen, Tollef Fog Heen, Tom Gundersen, Umut Tezduyar,
8235 Zbigniew Jędrzejewski-Szmek
8236
8237 CHANGES WITH 198:
8238
8239 * Configuration of unit files may now be extended via drop-in
8240 files without having to edit/override the unit files
8241 themselves. More specifically, if the administrator wants to
8242 change one value for a service file foobar.service he can
8243 now do so by dropping in a configuration snippet into
8244 /etc/systemd/system/foobar.service.d/*.conf. The unit logic
8245 will load all these snippets and apply them on top of the
8246 main unit configuration file, possibly extending or
8247 overriding its settings. Using these drop-in snippets is
8248 generally nicer than the two earlier options for changing
8249 unit files locally: copying the files from
8250 /usr/lib/systemd/system/ to /etc/systemd/system/ and editing
8251 them there; or creating a new file in /etc/systemd/system/
8252 that incorporates the original one via ".include". Drop-in
8253 snippets into these .d/ directories can be placed in any
8254 directory systemd looks for units in, and the usual
8255 overriding semantics between /usr/lib, /etc and /run apply
8256 for them too.
8257
8258 * Most unit file settings which take lists of items can now be
8259 reset by assigning the empty string to them. For example,
8260 normally, settings such as Environment=FOO=BAR append a new
8261 environment variable assignment to the environment block,
8262 each time they are used. By assigning Environment= the empty
8263 string the environment block can be reset to empty. This is
8264 particularly useful with the .d/*.conf drop-in snippets
8265 mentioned above, since this adds the ability to reset list
8266 settings from vendor unit files via these drop-ins.
8267
8268 * systemctl gained a new "list-dependencies" command for
8269 listing the dependencies of a unit recursively.
8270
8271 * Inhibitors are now honored and listed by "systemctl
8272 suspend", "systemctl poweroff" (and similar) too, not only
8273 GNOME. These commands will also list active sessions by
8274 other users.
8275
8276 * Resource limits (as exposed by the various control group
8277 controllers) can now be controlled dynamically at runtime
8278 for all units. More specifically, you can now use a command
8279 like "systemctl set-cgroup-attr foobar.service cpu.shares
8280 2000" to alter the CPU shares a specific service gets. These
8281 settings are stored persistently on disk, and thus allow the
8282 administrator to easily adjust the resource usage of
8283 services with a few simple commands. This dynamic resource
8284 management logic is also available to other programs via the
8285 bus. Almost any kernel cgroup attribute and controller is
8286 supported.
8287
8288 * systemd-vconsole-setup will now copy all font settings to
8289 all allocated VTs, where it previously applied them only to
8290 the foreground VT.
8291
8292 * libsystemd-login gained the new sd_session_get_tty() API
8293 call.
8294
8295 * This release drops support for a few legacy or
8296 distribution-specific LSB facility names when parsing init
8297 scripts: $x-display-manager, $mail-transfer-agent,
8298 $mail-transport-agent, $mail-transfer-agent, $smtp,
8299 $null. Also, the mail-transfer-agent.target unit backing
8300 this has been removed. Distributions which want to retain
8301 compatibility with this should carry the burden for
8302 supporting this themselves and patch support for these back
8303 in, if they really need to. Also, the facilities $syslog and
8304 $local_fs are now ignored, since systemd does not support
8305 early-boot LSB init scripts anymore, and these facilities
8306 are implied anyway for normal services. syslog.target has
8307 also been removed.
8308
8309 * There are new bus calls on PID1's Manager object for
8310 cancelling jobs, and removing snapshot units. Previously,
8311 both calls were only available on the Job and Snapshot
8312 objects themselves.
8313
8314 * systemd-journal-gatewayd gained SSL support.
8315
8316 * The various "environment" files, such as /etc/locale.conf
8317 now support continuation lines with a backslash ("\") as
8318 last character in the line, similarly in style (but different)
8319 to how this is supported in shells.
8320
8321 * For normal user processes the _SYSTEMD_USER_UNIT= field is
8322 now implicitly appended to every log entry logged. systemctl
8323 has been updated to filter by this field when operating on a
8324 user systemd instance.
8325
8326 * nspawn will now implicitly add the CAP_AUDIT_WRITE and
8327 CAP_AUDIT_CONTROL capabilities to the capabilities set for
8328 the container. This makes it easier to boot unmodified
8329 Fedora systems in a container, which however still requires
8330 audit=0 to be passed on the kernel command line. Auditing in
8331 kernel and userspace is unfortunately still too broken in
8332 context of containers, hence we recommend compiling it out
8333 of the kernel or using audit=0. Hopefully this will be fixed
8334 one day for good in the kernel.
8335
8336 * nspawn gained the new --bind= and --bind-ro= parameters to
8337 bind mount specific directories from the host into the
8338 container.
8339
8340 * nspawn will now mount its own devpts file system instance
8341 into the container, in order not to leak pty devices from
8342 the host into the container.
8343
8344 * systemd will now read the firmware boot time performance
8345 information from the EFI variables, if the used boot loader
8346 supports this, and takes it into account for boot performance
8347 analysis via "systemd-analyze". This is currently supported
8348 only in conjunction with Gummiboot, but could be supported
8349 by other boot loaders too. For details see:
8350
8351 https://www.freedesktop.org/wiki/Software/systemd/BootLoaderInterface
8352
8353 * A new generator has been added that automatically mounts the
8354 EFI System Partition (ESP) to /boot, if that directory
8355 exists, is empty, and no other file system has been
8356 configured to be mounted there.
8357
8358 * logind will now send out PrepareForSleep(false) out
8359 unconditionally, after coming back from suspend. This may be
8360 used by applications as asynchronous notification for
8361 system resume events.
8362
8363 * "systemctl unlock-sessions" has been added, that allows
8364 unlocking the screens of all user sessions at once, similar
8365 to how "systemctl lock-sessions" already locked all users
8366 sessions. This is backed by a new D-Bus call UnlockSessions().
8367
8368 * "loginctl seat-status" will now show the master device of a
8369 seat. (i.e. the device of a seat that needs to be around for
8370 the seat to be considered available, usually the graphics
8371 card).
8372
8373 * tmpfiles gained a new "X" line type, that allows
8374 configuration of files and directories (with wildcards) that
8375 shall be excluded from automatic cleanup ("aging").
8376
8377 * udev default rules set the device node permissions now only
8378 at "add" events, and do not change them any longer with a
8379 later "change" event.
8380
8381 * The log messages for lid events and power/sleep keypresses
8382 now carry a message ID.
8383
8384 * We now have a substantially larger unit test suite, but this
8385 continues to be work in progress.
8386
8387 * udevadm hwdb gained a new --root= parameter to change the
8388 root directory to operate relative to.
8389
8390 * logind will now issue a background sync() request to the kernel
8391 early at shutdown, so that dirty buffers are flushed to disk early
8392 instead of at the last moment, in order to optimize shutdown
8393 times a little.
8394
8395 * A new bootctl tool has been added that is an interface for
8396 certain boot loader operations. This is currently a preview
8397 and is likely to be extended into a small mechanism daemon
8398 like timedated, localed, hostnamed, and can be used by
8399 graphical UIs to enumerate available boot options, and
8400 request boot into firmware operations.
8401
8402 * systemd-bootchart has been relicensed to LGPLv2.1+ to match
8403 the rest of the package. It also has been updated to work
8404 correctly in initrds.
8405
8406 * polkit previously has been runtime optional, and is now also
8407 compile time optional via a configure switch.
8408
8409 * systemd-analyze has been reimplemented in C. Also "systemctl
8410 dot" has moved into systemd-analyze.
8411
8412 * "systemctl status" with no further parameters will now print
8413 the status of all active or failed units.
8414
8415 * Operations such as "systemctl start" can now be executed
8416 with a new mode "--irreversible" which may be used to queue
8417 operations that cannot accidentally be reversed by a later
8418 job queuing. This is by default used to make shutdown
8419 requests more robust.
8420
8421 * The Python API of systemd now gained a new module for
8422 reading journal files.
8423
8424 * A new tool kernel-install has been added that can install
8425 kernel images according to the Boot Loader Specification:
8426
8427 https://www.freedesktop.org/wiki/Specifications/BootLoaderSpec
8428
8429 * Boot time console output has been improved to provide
8430 animated boot time output for hanging jobs.
8431
8432 * A new tool systemd-activate has been added which can be used
8433 to test socket activation with, directly from the command
8434 line. This should make it much easier to test and debug
8435 socket activation in daemons.
8436
8437 * journalctl gained a new "--reverse" (or -r) option to show
8438 journal output in reverse order (i.e. newest line first).
8439
8440 * journalctl gained a new "--pager-end" (or -e) option to jump
8441 to immediately jump to the end of the journal in the
8442 pager. This is only supported in conjunction with "less".
8443
8444 * journalctl gained a new "--user-unit=" option, that works
8445 similarly to "--unit=" but filters for user units rather than
8446 system units.
8447
8448 * A number of unit files to ease adoption of systemd in
8449 initrds has been added. This moves some minimal logic from
8450 the various initrd implementations into systemd proper.
8451
8452 * The journal files are now owned by a new group
8453 "systemd-journal", which exists specifically to allow access
8454 to the journal, and nothing else. Previously, we used the
8455 "adm" group for that, which however possibly covers more
8456 than just journal/log file access. This new group is now
8457 already used by systemd-journal-gatewayd to ensure this
8458 daemon gets access to the journal files and as little else
8459 as possible. Note that "make install" will also set FS ACLs
8460 up for /var/log/journal to give "adm" and "wheel" read
8461 access to it, in addition to "systemd-journal" which owns
8462 the journal files. We recommend that packaging scripts also
8463 add read access to "adm" + "wheel" to /var/log/journal, and
8464 all existing/future journal files. To normal users and
8465 administrators little changes, however packagers need to
8466 ensure to create the "systemd-journal" system group at
8467 package installation time.
8468
8469 * The systemd-journal-gatewayd now runs as unprivileged user
8470 systemd-journal-gateway:systemd-journal-gateway. Packaging
8471 scripts need to create these system user/group at
8472 installation time.
8473
8474 * timedated now exposes a new boolean property CanNTP that
8475 indicates whether a local NTP service is available or not.
8476
8477 * systemd-detect-virt will now also detect xen PVs
8478
8479 * The pstore file system is now mounted by default, if it is
8480 available.
8481
8482 * In addition to the SELinux and IMA policies we will now also
8483 load SMACK policies at early boot.
8484
8485 Contributions from: Adel Gadllah, Aleksander Morgado, Auke
8486 Kok, Ayan George, Bastien Nocera, Colin Walters, Daniel Buch,
8487 Daniel Wallace, Dave Reisner, David Herrmann, David Strauss,
8488 Eelco Dolstra, Enrico Scholz, Frederic Crozat, Harald Hoyer,
8489 Jan Janssen, Jonathan Callen, Kay Sievers, Lennart Poettering,
8490 Lukas Nykryn, Mantas Mikulėnas, Marc-Antoine Perennou, Martin
8491 Pitt, Mauro Dreissig, Max F. Albrecht, Michael Biebl, Michael
8492 Olbrich, Michal Schmidt, Michal Sekletar, Michal Vyskocil,
8493 Michał Bartoszkiewicz, Mirco Tischler, Nathaniel Chen, Nestor
8494 Ovroy, Oleksii Shevchuk, Paul W. Frields, Piotr Drąg, Rob
8495 Clark, Ryan Lortie, Simon McVittie, Simon Peeters, Steven
8496 Hiscocks, Thomas Hindoe Paaboel Andersen, Tollef Fog Heen, Tom
8497 Gundersen, Umut Tezduyar, William Giokas, Zbigniew
8498 Jędrzejewski-Szmek, Zeeshan Ali (Khattak)
8499
8500 CHANGES WITH 197:
8501
8502 * Timer units now support calendar time events in addition to
8503 monotonic time events. That means you can now trigger a unit
8504 based on a calendar time specification such as "Thu,Fri
8505 2013-*-1,5 11:12:13" which refers to 11:12:13 of the first
8506 or fifth day of any month of the year 2013, given that it is
8507 a thursday or friday. This brings timer event support
8508 considerably closer to cron's capabilities. For details on
8509 the supported calendar time specification language see
8510 systemd.time(7).
8511
8512 * udev now supports a number of different naming policies for
8513 network interfaces for predictable names, and a combination
8514 of these policies is now the default. Please see this wiki
8515 document for details:
8516
8517 https://www.freedesktop.org/wiki/Software/systemd/PredictableNetworkInterfaceNames
8518
8519 * Auke Kok's bootchart implementation has been added to the
8520 systemd tree. It is an optional component that can graph the
8521 boot in quite some detail. It is one of the best bootchart
8522 implementations around and minimal in its code and
8523 dependencies.
8524
8525 * nss-myhostname has been integrated into the systemd source
8526 tree. nss-myhostname guarantees that the local hostname
8527 always stays resolvable via NSS. It has been a weak
8528 requirement of systemd-hostnamed since a long time, and
8529 since its code is actually trivial we decided to just
8530 include it in systemd's source tree. It can be turned off
8531 with a configure switch.
8532
8533 * The read-ahead logic is now capable of properly detecting
8534 whether a btrfs file system is on SSD or rotating media, in
8535 order to optimize the read-ahead scheme. Previously, it was
8536 only capable of detecting this on traditional file systems
8537 such as ext4.
8538
8539 * In udev, additional device properties are now read from the
8540 IAB in addition to the OUI database. Also, Bluetooth company
8541 identities are attached to the devices as well.
8542
8543 * In service files %U may be used as specifier that is
8544 replaced by the configured user name of the service.
8545
8546 * nspawn may now be invoked without a controlling TTY. This
8547 makes it suitable for invocation as its own service. This
8548 may be used to set up a simple containerized server system
8549 using only core OS tools.
8550
8551 * systemd and nspawn can now accept socket file descriptors
8552 when they are started for socket activation. This enables
8553 implementation of socket activated nspawn
8554 containers. i.e. think about autospawning an entire OS image
8555 when the first SSH or HTTP connection is received. We expect
8556 that similar functionality will also be added to libvirt-lxc
8557 eventually.
8558
8559 * journalctl will now suppress ANSI color codes when
8560 presenting log data.
8561
8562 * systemctl will no longer show control group information for
8563 a unit if the control group is empty anyway.
8564
8565 * logind can now automatically suspend/hibernate/shutdown the
8566 system on idle.
8567
8568 * /etc/machine-info and hostnamed now also expose the chassis
8569 type of the system. This can be used to determine whether
8570 the local system is a laptop, desktop, handset or
8571 tablet. This information may either be configured by the
8572 user/vendor or is automatically determined from ACPI and DMI
8573 information if possible.
8574
8575 * A number of polkit actions are now bound together with "imply"
8576 rules. This should simplify creating UIs because many actions
8577 will now authenticate similar ones as well.
8578
8579 * Unit files learnt a new condition ConditionACPower= which
8580 may be used to conditionalize a unit depending on whether an
8581 AC power source is connected or not, of whether the system
8582 is running on battery power.
8583
8584 * systemctl gained a new "is-failed" verb that may be used in
8585 shell scripts and suchlike to check whether a specific unit
8586 is in the "failed" state.
8587
8588 * The EnvironmentFile= setting in unit files now supports file
8589 globbing, and can hence be used to easily read a number of
8590 environment files at once.
8591
8592 * systemd will no longer detect and recognize specific
8593 distributions. All distribution-specific #ifdeffery has been
8594 removed, systemd is now fully generic and
8595 distribution-agnostic. Effectively, not too much is lost as
8596 a lot of the code is still accessible via explicit configure
8597 switches. However, support for some distribution specific
8598 legacy configuration file formats has been dropped. We
8599 recommend distributions to simply adopt the configuration
8600 files everybody else uses now and convert the old
8601 configuration from packaging scripts. Most distributions
8602 already did that. If that's not possible or desirable,
8603 distributions are welcome to forward port the specific
8604 pieces of code locally from the git history.
8605
8606 * When logging a message about a unit systemd will now always
8607 log the unit name in the message meta data.
8608
8609 * localectl will now also discover system locale data that is
8610 not stored in locale archives, but directly unpacked.
8611
8612 * logind will no longer unconditionally use framebuffer
8613 devices as seat masters, i.e. as devices that are required
8614 to be existing before a seat is considered preset. Instead,
8615 it will now look for all devices that are tagged as
8616 "seat-master" in udev. By default, framebuffer devices will
8617 be marked as such, but depending on local systems, other
8618 devices might be marked as well. This may be used to
8619 integrate graphics cards using closed source drivers (such
8620 as NVidia ones) more nicely into logind. Note however, that
8621 we recommend using the open source NVidia drivers instead,
8622 and no udev rules for the closed-source drivers will be
8623 shipped from us upstream.
8624
8625 Contributions from: Adam Williamson, Alessandro Crismani, Auke
8626 Kok, Colin Walters, Daniel Wallace, Dave Reisner, David
8627 Herrmann, David Strauss, Dimitrios Apostolou, Eelco Dolstra,
8628 Eric Benoit, Giovanni Campagna, Hannes Reinecke, Henrik
8629 Grindal Bakken, Hermann Gausterer, Kay Sievers, Lennart
8630 Poettering, Lukas Nykryn, Mantas Mikulėnas, Marcel Holtmann,
8631 Martin Pitt, Matthew Monaco, Michael Biebl, Michael Terry,
8632 Michal Schmidt, Michal Sekletar, Michał Bartoszkiewicz, Oleg
8633 Samarin, Pekka Lundstrom, Philip Nilsson, Ramkumar
8634 Ramachandra, Richard Yao, Robert Millan, Sami Kerola, Shawn
8635 Landden, Thomas Hindoe Paaboel Andersen, Thomas Jarosch,
8636 Tollef Fog Heen, Tom Gundersen, Umut Tezduyar, Zbigniew
8637 Jędrzejewski-Szmek
8638
8639 CHANGES WITH 196:
8640
8641 * udev gained support for loading additional device properties
8642 from an indexed database that is keyed by vendor/product IDs
8643 and similar device identifiers. For the beginning this
8644 "hwdb" is populated with data from the well-known PCI and
8645 USB database, but also includes PNP, ACPI and OID data. In
8646 the longer run this indexed database shall grow into
8647 becoming the one central database for non-essential
8648 userspace device metadata. Previously, data from the PCI/USB
8649 database was only attached to select devices, since the
8650 lookup was a relatively expensive operation due to O(n) time
8651 complexity (with n being the number of entries in the
8652 database). Since this is now O(1), we decided to add in this
8653 data for all devices where this is available, by
8654 default. Note that the indexed database needs to be rebuilt
8655 when new data files are installed. To achieve this you need
8656 to update your packaging scripts to invoke "udevadm hwdb
8657 --update" after installation of hwdb data files. For
8658 RPM-based distributions we introduced the new
8659 %udev_hwdb_update macro for this purpose.
8660
8661 * The Journal gained support for the "Message Catalog", an
8662 indexed database to link up additional information with
8663 journal entries. For further details please check:
8664
8665 https://www.freedesktop.org/wiki/Software/systemd/catalog
8666
8667 The indexed message catalog database also needs to be
8668 rebuilt after installation of message catalog files. Use
8669 "journalctl --update-catalog" for this. For RPM-based
8670 distributions we introduced the %journal_catalog_update
8671 macro for this purpose.
8672
8673 * The Python Journal bindings gained support for the standard
8674 Python logging framework.
8675
8676 * The Journal API gained new functions for checking whether
8677 the underlying file system of a journal file is capable of
8678 properly reporting file change notifications, or whether
8679 applications that want to reflect journal changes "live"
8680 need to recheck journal files continuously in appropriate
8681 time intervals.
8682
8683 * It is now possible to set the "age" field for tmpfiles
8684 entries to 0, indicating that files matching this entry
8685 shall always be removed when the directories are cleaned up.
8686
8687 * coredumpctl gained a new "gdb" verb which invokes gdb
8688 right-away on the selected coredump.
8689
8690 * There's now support for "hybrid sleep" on kernels that
8691 support this, in addition to "suspend" and "hibernate". Use
8692 "systemctl hybrid-sleep" to make use of this.
8693
8694 * logind's HandleSuspendKey= setting (and related settings)
8695 now gained support for a new "lock" setting to simply
8696 request the screen lock on all local sessions, instead of
8697 actually executing a suspend or hibernation.
8698
8699 * systemd will now mount the EFI variables file system by
8700 default.
8701
8702 * Socket units now gained support for configuration of the
8703 SMACK security label.
8704
8705 * timedatectl will now output the time of the last and next
8706 daylight saving change.
8707
8708 * We dropped support for various legacy and distro-specific
8709 concepts, such as insserv, early-boot SysV services
8710 (i.e. those for non-standard runlevels such as 'b' or 'S')
8711 or ArchLinux /etc/rc.conf support. We recommend the
8712 distributions who still need support this to either continue
8713 to maintain the necessary patches downstream, or find a
8714 different solution. (Talk to us if you have questions!)
8715
8716 * Various systemd components will now bypass polkit checks for
8717 root and otherwise handle properly if polkit is not found to
8718 be around. This should fix most issues for polkit-less
8719 systems. Quite frankly this should have been this way since
8720 day one. It is absolutely our intention to make systemd work
8721 fine on polkit-less systems, and we consider it a bug if
8722 something does not work as it should if polkit is not around.
8723
8724 * For embedded systems it is now possible to build udev and
8725 systemd without blkid and/or kmod support.
8726
8727 * "systemctl switch-root" is now capable of switching root
8728 more than once. I.e. in addition to transitions from the
8729 initrd to the host OS it is now possible to transition to
8730 further OS images from the host. This is useful to implement
8731 offline updating tools.
8732
8733 * Various other additions have been made to the RPM macros
8734 shipped with systemd. Use %udev_rules_update() after
8735 installing new udev rules files. %_udevhwdbdir,
8736 %_udevrulesdir, %_journalcatalogdir, %_tmpfilesdir,
8737 %_sysctldir are now available which resolve to the right
8738 directories for packages to place various data files in.
8739
8740 * journalctl gained the new --full switch (in addition to
8741 --all, to disable ellipsation for long messages.
8742
8743 Contributions from: Anders Olofsson, Auke Kok, Ben Boeckel,
8744 Colin Walters, Cosimo Cecchi, Daniel Wallace, Dave Reisner,
8745 Eelco Dolstra, Holger Hans Peter Freyther, Kay Sievers,
8746 Chun-Yi Lee, Lekensteyn, Lennart Poettering, Mantas Mikulėnas,
8747 Marti Raudsepp, Martin Pitt, Mauro Dreissig, Michael Biebl,
8748 Michal Schmidt, Michal Sekletar, Miklos Vajna, Nis Martensen,
8749 Oleksii Shevchuk, Olivier Brunel, Ramkumar Ramachandra, Thomas
8750 Bächler, Thomas Hindoe Paaboel Andersen, Tom Gundersen, Tony
8751 Camuso, Umut Tezduyar, Zbigniew Jędrzejewski-Szmek
8752
8753 CHANGES WITH 195:
8754
8755 * journalctl gained new --since= and --until= switches to
8756 filter by time. It also now supports nice filtering for
8757 units via --unit=/-u.
8758
8759 * Type=oneshot services may use ExecReload= and do the
8760 right thing.
8761
8762 * The journal daemon now supports time-based rotation and
8763 vacuuming, in addition to the usual disk-space based
8764 rotation.
8765
8766 * The journal will now index the available field values for
8767 each field name. This enables clients to show pretty drop
8768 downs of available match values when filtering. The bash
8769 completion of journalctl has been updated
8770 accordingly. journalctl gained a new switch -F to list all
8771 values a certain field takes in the journal database.
8772
8773 * More service events are now written as structured messages
8774 to the journal, and made recognizable via message IDs.
8775
8776 * The timedated, localed and hostnamed mini-services which
8777 previously only provided support for changing time, locale
8778 and hostname settings from graphical DEs such as GNOME now
8779 also have a minimal (but very useful) text-based client
8780 utility each. This is probably the nicest way to changing
8781 these settings from the command line now, especially since
8782 it lists available options and is fully integrated with bash
8783 completion.
8784
8785 * There's now a new tool "systemd-coredumpctl" to list and
8786 extract coredumps from the journal.
8787
8788 * We now install a README each in /var/log/ and
8789 /etc/rc.d/init.d explaining where the system logs and init
8790 scripts went. This hopefully should help folks who go to
8791 that dirs and look into the otherwise now empty void and
8792 scratch their heads.
8793
8794 * When user-services are invoked (by systemd --user) the
8795 $MANAGERPID env var is set to the PID of systemd.
8796
8797 * SIGRTMIN+24 when sent to a --user instance will now result
8798 in immediate termination of systemd.
8799
8800 * gatewayd received numerous feature additions such as a
8801 "follow" mode, for live syncing and filtering.
8802
8803 * browse.html now allows filtering and showing detailed
8804 information on specific entries. Keyboard navigation and
8805 mouse screen support has been added.
8806
8807 * gatewayd/journalctl now supports HTML5/JSON
8808 Server-Sent-Events as output.
8809
8810 * The SysV init script compatibility logic will now
8811 heuristically determine whether a script supports the
8812 "reload" verb, and only then make this available as
8813 "systemctl reload".
8814
8815 * "systemctl status --follow" has been removed, use "journalctl
8816 -u" instead.
8817
8818 * journald.conf's RuntimeMinSize=, PersistentMinSize= settings
8819 have been removed since they are hardly useful to be
8820 configured.
8821
8822 * And I'd like to take the opportunity to specifically mention
8823 Zbigniew for his great contributions. Zbigniew, you rock!
8824
8825 Contributions from: Andrew Eikum, Christian Hesse, Colin
8826 Guthrie, Daniel J Walsh, Dave Reisner, Eelco Dolstra, Ferenc
8827 Wágner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Mantas
8828 Mikulėnas, Martin Mikkelsen, Martin Pitt, Michael Olbrich,
8829 Michael Stapelberg, Michal Schmidt, Sebastian Ott, Thomas
8830 Bächler, Umut Tezduyar, Will Woods, Wulf C. Krueger, Zbigniew
8831 Jędrzejewski-Szmek, Сковорода Никита Андреевич
8832
8833 CHANGES WITH 194:
8834
8835 * If /etc/vconsole.conf is non-existent or empty we will no
8836 longer load any console font or key map at boot by
8837 default. Instead the kernel defaults will be left
8838 intact. This is definitely the right thing to do, as no
8839 configuration should mean no configuration, and hard-coding
8840 font names that are different on all archs is probably a bad
8841 idea. Also, the kernel default key map and font should be
8842 good enough for most cases anyway, and mostly identical to
8843 the userspace fonts/key maps we previously overloaded them
8844 with. If distributions want to continue to default to a
8845 non-kernel font or key map they should ship a default
8846 /etc/vconsole.conf with the appropriate contents.
8847
8848 Contributions from: Colin Walters, Daniel J Walsh, Dave
8849 Reisner, Kay Sievers, Lennart Poettering, Lukas Nykryn, Tollef
8850 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek
8851
8852 CHANGES WITH 193:
8853
8854 * journalctl gained a new --cursor= switch to show entries
8855 starting from the specified location in the journal.
8856
8857 * We now enforce a size limit on journal entry fields exported
8858 with "-o json" in journalctl. Fields larger than 4K will be
8859 assigned null. This can be turned off with --all.
8860
8861 * An (optional) journal gateway daemon is now available as
8862 "systemd-journal-gatewayd.service". This service provides
8863 access to the journal via HTTP and JSON. This functionality
8864 will be used to implement live log synchronization in both
8865 pull and push modes, but has various other users too, such
8866 as easy log access for debugging of embedded devices. Right
8867 now it is already useful to retrieve the journal via HTTP:
8868
8869 # systemctl start systemd-journal-gatewayd.service
8870 # wget http://localhost:19531/entries
8871
8872 This will download the journal contents in a
8873 /var/log/messages compatible format. The same as JSON:
8874
8875 # curl -H"Accept: application/json" http://localhost:19531/entries
8876
8877 This service is also accessible via a web browser where a
8878 single static HTML5 app is served that uses the JSON logic
8879 to enable the user to do some basic browsing of the
8880 journal. This will be extended later on. Here's an example
8881 screenshot of this app in its current state:
8882
8883 http://0pointer.de/public/journal-gatewayd
8884
8885 Contributions from: Kay Sievers, Lennart Poettering, Robert
8886 Milasan, Tom Gundersen
8887
8888 CHANGES WITH 192:
8889
8890 * The bash completion logic is now available for journalctl
8891 too.
8892
8893 * We do not mount the "cpuset" controller anymore together with
8894 "cpu" and "cpuacct", as "cpuset" groups generally cannot be
8895 started if no parameters are assigned to it. "cpuset" hence
8896 broke code that assumed it could create "cpu" groups and
8897 just start them.
8898
8899 * journalctl -f will now subscribe to terminal size changes,
8900 and line break accordingly.
8901
8902 Contributions from: Dave Reisner, Kay Sievers, Lennart
8903 Poettering, Lukas Nykrynm, Mirco Tischler, Václav Pavlín
8904
8905 CHANGES WITH 191:
8906
8907 * nspawn will now create a symlink /etc/localtime in the
8908 container environment, copying the host's timezone
8909 setting. Previously this has been done via a bind mount, but
8910 since symlinks cannot be bind mounted this has now been
8911 changed to create/update the appropriate symlink.
8912
8913 * journalctl -n's line number argument is now optional, and
8914 will default to 10 if omitted.
8915
8916 * journald will now log the maximum size the journal files may
8917 take up on disk. This is particularly useful if the default
8918 built-in logic of determining this parameter from the file
8919 system size is used. Use "systemctl status
8920 systemd-journald.service" to see this information.
8921
8922 * The multi-seat X wrapper tool has been stripped down. As X
8923 is now capable of enumerating graphics devices via udev in a
8924 seat-aware way the wrapper is not strictly necessary
8925 anymore. A stripped down temporary stop-gap is still shipped
8926 until the upstream display managers have been updated to
8927 fully support the new X logic. Expect this wrapper to be
8928 removed entirely in one of the next releases.
8929
8930 * HandleSleepKey= in logind.conf has been split up into
8931 HandleSuspendKey= and HandleHibernateKey=. The old setting
8932 is not available anymore. X11 and the kernel are
8933 distinguishing between these keys and we should too. This
8934 also means the inhibition lock for these keys has been split
8935 into two.
8936
8937 Contributions from: Dave Airlie, Eelco Dolstra, Lennart
8938 Poettering, Lukas Nykryn, Václav Pavlín
8939
8940 CHANGES WITH 190:
8941
8942 * Whenever a unit changes state we will now log this to the
8943 journal and show along the unit's own log output in
8944 "systemctl status".
8945
8946 * ConditionPathIsMountPoint= can now properly detect bind
8947 mount points too. (Previously, a bind mount of one file
8948 system to another place in the same file system could not be
8949 detected as mount, since they shared struct stat's st_dev
8950 field.)
8951
8952 * We will now mount the cgroup controllers cpu, cpuacct,
8953 cpuset and the controllers net_cls, net_prio together by
8954 default.
8955
8956 * nspawn containers will now have a virtualized boot
8957 ID. (i.e. /proc/sys/kernel/random/boot_id is now mounted
8958 over with a randomized ID at container initialization). This
8959 has the effect of making "journalctl -b" do the right thing
8960 in a container.
8961
8962 * The JSON output journal serialization has been updated not
8963 to generate "endless" list objects anymore, but rather one
8964 JSON object per line. This is more in line how most JSON
8965 parsers expect JSON objects. The new output mode
8966 "json-pretty" has been added to provide similar output, but
8967 neatly aligned for readability by humans.
8968
8969 * We dropped all explicit sync() invocations in the shutdown
8970 code. The kernel does this implicitly anyway in the kernel
8971 reboot() syscall. halt(8)'s -n option is now a compatibility
8972 no-op.
8973
8974 * We now support virtualized reboot() in containers, as
8975 supported by newer kernels. We will fall back to exit() if
8976 CAP_SYS_REBOOT is not available to the container. Also,
8977 nspawn makes use of this now and will actually reboot the
8978 container if the containerized OS asks for that.
8979
8980 * journalctl will only show local log output by default
8981 now. Use --merge (-m) to show remote log output, too.
8982
8983 * libsystemd-journal gained the new sd_journal_get_usage()
8984 call to determine the current disk usage of all journal
8985 files. This is exposed in the new "journalctl --disk-usage"
8986 command.
8987
8988 * journald gained a new configuration setting SplitMode= in
8989 journald.conf which may be used to control how user journals
8990 are split off. See journald.conf(5) for details.
8991
8992 * A new condition type ConditionFileNotEmpty= has been added.
8993
8994 * tmpfiles' "w" lines now support file globbing, to write
8995 multiple files at once.
8996
8997 * We added Python bindings for the journal submission
8998 APIs. More Python APIs for a number of selected APIs will
8999 likely follow. Note that we intend to add native bindings
9000 only for the Python language, as we consider it common
9001 enough to deserve bindings shipped within systemd. There are
9002 various projects outside of systemd that provide bindings
9003 for languages such as PHP or Lua.
9004
9005 * Many conditions will now resolve specifiers such as %i. In
9006 addition, PathChanged= and related directives of .path units
9007 now support specifiers as well.
9008
9009 * There's now a new RPM macro definition for the system preset
9010 dir: %_presetdir.
9011
9012 * journald will now warn if it ca not forward a message to the
9013 syslog daemon because its socket is full.
9014
9015 * timedated will no longer write or process /etc/timezone,
9016 except on Debian. As we do not support late mounted /usr
9017 anymore /etc/localtime always being a symlink is now safe,
9018 and hence the information in /etc/timezone is not necessary
9019 anymore.
9020
9021 * logind will now always reserve one VT for a text getty (VT6
9022 by default). Previously if more than 6 X sessions where
9023 started they took up all the VTs with auto-spawned gettys,
9024 so that no text gettys were available anymore.
9025
9026 * udev will now automatically inform the btrfs kernel logic
9027 about btrfs RAID components showing up. This should make
9028 simple hotplug based btrfs RAID assembly work.
9029
9030 * PID 1 will now increase its RLIMIT_NOFILE to 64K by default
9031 (but not for its children which will stay at the kernel
9032 default). This should allow setups with a lot more listening
9033 sockets.
9034
9035 * systemd will now always pass the configured timezone to the
9036 kernel at boot. timedated will do the same when the timezone
9037 is changed.
9038
9039 * logind's inhibition logic has been updated. By default,
9040 logind will now handle the lid switch, the power and sleep
9041 keys all the time, even in graphical sessions. If DEs want
9042 to handle these events on their own they should take the new
9043 handle-power-key, handle-sleep-key and handle-lid-switch
9044 inhibitors during their runtime. A simple way to achieve
9045 that is to invoke the DE wrapped in an invocation of:
9046
9047 systemd-inhibit --what=handle-power-key:handle-sleep-key:handle-lid-switch ...
9048
9049 * Access to unit operations is now checked via SELinux taking
9050 the unit file label and client process label into account.
9051
9052 * systemd will now notify the administrator in the journal
9053 when he over-mounts a non-empty directory.
9054
9055 * There are new specifiers that are resolved in unit files,
9056 for the host name (%H), the machine ID (%m) and the boot ID
9057 (%b).
9058
9059 Contributions from: Allin Cottrell, Auke Kok, Brandon Philips,
9060 Colin Guthrie, Colin Walters, Daniel J Walsh, Dave Reisner,
9061 Eelco Dolstra, Jan Engelhardt, Kay Sievers, Lennart
9062 Poettering, Lucas De Marchi, Lukas Nykryn, Mantas Mikulėnas,
9063 Martin Pitt, Matthias Clasen, Michael Olbrich, Pierre Schmitz,
9064 Shawn Landden, Thomas Hindoe Paaboel Andersen, Tom Gundersen,
9065 Václav Pavlín, Yin Kangkai, Zbigniew Jędrzejewski-Szmek
9066
9067 CHANGES WITH 189:
9068
9069 * Support for reading structured kernel messages from
9070 /dev/kmsg has now been added and is enabled by default.
9071
9072 * Support for reading kernel messages from /proc/kmsg has now
9073 been removed. If you want kernel messages in the journal
9074 make sure to run a recent kernel (>= 3.5) that supports
9075 reading structured messages from /dev/kmsg (see
9076 above). /proc/kmsg is now exclusive property of classic
9077 syslog daemons again.
9078
9079 * The libudev API gained the new
9080 udev_device_new_from_device_id() call.
9081
9082 * The logic for file system namespace (ReadOnlyDirectory=,
9083 ReadWriteDirectoy=, PrivateTmp=) has been reworked not to
9084 require pivot_root() anymore. This means fewer temporary
9085 directories are created below /tmp for this feature.
9086
9087 * nspawn containers will now see and receive all submounts
9088 made on the host OS below the root file system of the
9089 container.
9090
9091 * Forward Secure Sealing is now supported for Journal files,
9092 which provide cryptographical sealing of journal files so
9093 that attackers cannot alter log history anymore without this
9094 being detectable. Lennart will soon post a blog story about
9095 this explaining it in more detail.
9096
9097 * There are two new service settings RestartPreventExitStatus=
9098 and SuccessExitStatus= which allow configuration of exit
9099 status (exit code or signal) which will be excepted from the
9100 restart logic, resp. consider successful.
9101
9102 * journalctl gained the new --verify switch that can be used
9103 to check the integrity of the structure of journal files and
9104 (if Forward Secure Sealing is enabled) the contents of
9105 journal files.
9106
9107 * nspawn containers will now be run with /dev/stdin, /dev/fd/
9108 and similar symlinks pre-created. This makes running shells
9109 as container init process a lot more fun.
9110
9111 * The fstab support can now handle PARTUUID= and PARTLABEL=
9112 entries.
9113
9114 * A new ConditionHost= condition has been added to match
9115 against the hostname (with globs) and machine ID. This is
9116 useful for clusters where a single OS image is used to
9117 provision a large number of hosts which shall run slightly
9118 different sets of services.
9119
9120 * Services which hit the restart limit will now be placed in a
9121 failure state.
9122
9123 Contributions from: Bertram Poettering, Dave Reisner, Huang
9124 Hang, Kay Sievers, Lennart Poettering, Lukas Nykryn, Martin
9125 Pitt, Simon Peeters, Zbigniew Jędrzejewski-Szmek
9126
9127 CHANGES WITH 188:
9128
9129 * When running in --user mode systemd will now become a
9130 subreaper (PR_SET_CHILD_SUBREAPER). This should make the ps
9131 tree a lot more organized.
9132
9133 * A new PartOf= unit dependency type has been introduced that
9134 may be used to group services in a natural way.
9135
9136 * "systemctl enable" may now be used to enable instances of
9137 services.
9138
9139 * journalctl now prints error log levels in red, and
9140 warning/notice log levels in bright white. It also supports
9141 filtering by log level now.
9142
9143 * cgtop gained a new -n switch (similar to top), to configure
9144 the maximum number of iterations to run for. It also gained
9145 -b, to run in batch mode (accepting no input).
9146
9147 * The suffix ".service" may now be omitted on most systemctl
9148 command lines involving service unit names.
9149
9150 * There's a new bus call in logind to lock all sessions, as
9151 well as a loginctl verb for it "lock-sessions".
9152
9153 * libsystemd-logind.so gained a new call sd_journal_perror()
9154 that works similar to libc perror() but logs to the journal
9155 and encodes structured information about the error number.
9156
9157 * /etc/crypttab entries now understand the new keyfile-size=
9158 option.
9159
9160 * shutdown(8) now can send a (configurable) wall message when
9161 a shutdown is cancelled.
9162
9163 * The mount propagation mode for the root file system will now
9164 default to "shared", which is useful to make containers work
9165 nicely out-of-the-box so that they receive new mounts from
9166 the host. This can be undone locally by running "mount
9167 --make-rprivate /" if needed.
9168
9169 * The prefdm.service file has been removed. Distributions
9170 should maintain this unit downstream if they intend to keep
9171 it around. However, we recommend writing normal unit files
9172 for display managers instead.
9173
9174 * Since systemd is a crucial part of the OS we will now
9175 default to a number of compiler switches that improve
9176 security (hardening) such as read-only relocations, stack
9177 protection, and suchlike.
9178
9179 * The TimeoutSec= setting for services is now split into
9180 TimeoutStartSec= and TimeoutStopSec= to allow configuration
9181 of individual time outs for the start and the stop phase of
9182 the service.
9183
9184 Contributions from: Artur Zaprzala, Arvydas Sidorenko, Auke
9185 Kok, Bryan Kadzban, Dave Reisner, David Strauss, Harald Hoyer,
9186 Jim Meyering, Kay Sievers, Lennart Poettering, Mantas
9187 Mikulėnas, Martin Pitt, Michal Schmidt, Michal Sekletar, Peter
9188 Alfredsen, Shawn Landden, Simon Peeters, Terence Honles, Tom
9189 Gundersen, Zbigniew Jędrzejewski-Szmek
9190
9191 CHANGES WITH 187:
9192
9193 * The journal and id128 C APIs are now fully documented as man
9194 pages.
9195
9196 * Extra safety checks have been added when transitioning from
9197 the initial RAM disk to the main system to avoid accidental
9198 data loss.
9199
9200 * /etc/crypttab entries now understand the new keyfile-offset=
9201 option.
9202
9203 * systemctl -t can now be used to filter by unit load state.
9204
9205 * The journal C API gained the new sd_journal_wait() call to
9206 make writing synchronous journal clients easier.
9207
9208 * journalctl gained the new -D switch to show journals from a
9209 specific directory.
9210
9211 * journalctl now displays a special marker between log
9212 messages of two different boots.
9213
9214 * The journal is now explicitly flushed to /var via a service
9215 systemd-journal-flush.service, rather than implicitly simply
9216 by seeing /var/log/journal to be writable.
9217
9218 * journalctl (and the journal C APIs) can now match for much
9219 more complex expressions, with alternatives and
9220 disjunctions.
9221
9222 * When transitioning from the initial RAM disk to the main
9223 system we will now kill all processes in a killing spree to
9224 ensure no processes stay around by accident.
9225
9226 * Three new specifiers may be used in unit files: %u, %h, %s
9227 resolve to the user name, user home directory resp. user
9228 shell. This is useful for running systemd user instances.
9229
9230 * We now automatically rotate journal files if their data
9231 object hash table gets a fill level > 75%. We also size the
9232 hash table based on the configured maximum file size. This
9233 together should lower hash collisions drastically and thus
9234 speed things up a bit.
9235
9236 * journalctl gained the new "--header" switch to introspect
9237 header data of journal files.
9238
9239 * A new setting SystemCallFilters= has been added to services
9240 which may be used to apply blacklists or whitelists to
9241 system calls. This is based on SECCOMP Mode 2 of Linux 3.5.
9242
9243 * nspawn gained a new --link-journal= switch (and quicker: -j)
9244 to link the container journal with the host. This makes it
9245 very easy to centralize log viewing on the host for all
9246 guests while still keeping the journal files separated.
9247
9248 * Many bugfixes and optimizations
9249
9250 Contributions from: Auke Kok, Eelco Dolstra, Harald Hoyer, Kay
9251 Sievers, Lennart Poettering, Malte Starostik, Paul Menzel, Rex
9252 Tsai, Shawn Landden, Tom Gundersen, Ville Skyttä, Zbigniew
9253 Jędrzejewski-Szmek
9254
9255 CHANGES WITH 186:
9256
9257 * Several tools now understand kernel command line arguments,
9258 which are only read when run in an initial RAM disk. They
9259 usually follow closely their normal counterparts, but are
9260 prefixed with rd.
9261
9262 * There's a new tool to analyze the readahead files that are
9263 automatically generated at boot. Use:
9264
9265 /usr/lib/systemd/systemd-readahead analyze /.readahead
9266
9267 * We now provide an early debug shell on tty9 if this enabled. Use:
9268
9269 systemctl enable debug-shell.service
9270
9271 * All plymouth related units have been moved into the Plymouth
9272 package. Please make sure to upgrade your Plymouth version
9273 as well.
9274
9275 * systemd-tmpfiles now supports getting passed the basename of
9276 a configuration file only, in which case it will look for it
9277 in all appropriate directories automatically.
9278
9279 * udevadm info now takes a /dev or /sys path as argument, and
9280 does the right thing. Example:
9281
9282 udevadm info /dev/sda
9283 udevadm info /sys/class/block/sda
9284
9285 * systemctl now prints a warning if a unit is stopped but a
9286 unit that might trigger it continues to run. Example: a
9287 service is stopped but the socket that activates it is left
9288 running.
9289
9290 * "systemctl status" will now mention if the log output was
9291 shortened due to rotation since a service has been started.
9292
9293 * The journal API now exposes functions to determine the
9294 "cutoff" times due to rotation.
9295
9296 * journald now understands SIGUSR1 and SIGUSR2 for triggering
9297 immediately flushing of runtime logs to /var if possible,
9298 resp. for triggering immediate rotation of the journal
9299 files.
9300
9301 * It is now considered an error if a service is attempted to
9302 be stopped that is not loaded.
9303
9304 * XDG_RUNTIME_DIR now uses numeric UIDs instead of usernames.
9305
9306 * systemd-analyze now supports Python 3
9307
9308 * tmpfiles now supports cleaning up directories via aging
9309 where the first level dirs are always kept around but
9310 directories beneath it automatically aged. This is enabled
9311 by prefixing the age field with '~'.
9312
9313 * Seat objects now expose CanGraphical, CanTTY properties
9314 which is required to deal with very fast bootups where the
9315 display manager might be running before the graphics drivers
9316 completed initialization.
9317
9318 * Seat objects now expose a State property.
9319
9320 * We now include RPM macros for service enabling/disabling
9321 based on the preset logic. We recommend RPM based
9322 distributions to make use of these macros if possible. This
9323 makes it simpler to reuse RPM spec files across
9324 distributions.
9325
9326 * We now make sure that the collected systemd unit name is
9327 always valid when services log to the journal via
9328 STDOUT/STDERR.
9329
9330 * There's a new man page kernel-command-line(7) detailing all
9331 command line options we understand.
9332
9333 * The fstab generator may now be disabled at boot by passing
9334 fstab=0 on the kernel command line.
9335
9336 * A new kernel command line option modules-load= is now understood
9337 to load a specific kernel module statically, early at boot.
9338
9339 * Unit names specified on the systemctl command line are now
9340 automatically escaped as needed. Also, if file system or
9341 device paths are specified they are automatically turned
9342 into the appropriate mount or device unit names. Example:
9343
9344 systemctl status /home
9345 systemctl status /dev/sda
9346
9347 * The SysVConsole= configuration option has been removed from
9348 system.conf parsing.
9349
9350 * The SysV search path is no longer exported on the D-Bus
9351 Manager object.
9352
9353 * The Names= option has been removed from unit file parsing.
9354
9355 * There's a new man page bootup(7) detailing the boot process.
9356
9357 * Every unit and every generator we ship with systemd now
9358 comes with full documentation. The self-explanatory boot is
9359 complete.
9360
9361 * A couple of services gained "systemd-" prefixes in their
9362 name if they wrap systemd code, rather than only external
9363 code. Among them fsck@.service which is now
9364 systemd-fsck@.service.
9365
9366 * The HaveWatchdog property has been removed from the D-Bus
9367 Manager object.
9368
9369 * systemd.confirm_spawn= on the kernel command line should now
9370 work sensibly.
9371
9372 * There's a new man page crypttab(5) which details all options
9373 we actually understand.
9374
9375 * systemd-nspawn gained a new --capability= switch to pass
9376 additional capabilities to the container.
9377
9378 * timedated will now read known NTP implementation unit names
9379 from /usr/lib/systemd/ntp-units.d/*.list,
9380 systemd-timedated-ntp.target has been removed.
9381
9382 * journalctl gained a new switch "-b" that lists log data of
9383 the current boot only.
9384
9385 * The notify socket is in the abstract namespace again, in
9386 order to support daemons which chroot() at start-up.
9387
9388 * There is a new Storage= configuration option for journald
9389 which allows configuration of where log data should go. This
9390 also provides a way to disable journal logging entirely, so
9391 that data collected is only forwarded to the console, the
9392 kernel log buffer or another syslog implementation.
9393
9394 * Many bugfixes and optimizations
9395
9396 Contributions from: Auke Kok, Colin Guthrie, Dave Reisner,
9397 David Strauss, Eelco Dolstra, Kay Sievers, Lennart Poettering,
9398 Lukas Nykryn, Michal Schmidt, Michal Sekletar, Paul Menzel,
9399 Shawn Landden, Tom Gundersen
9400
9401 CHANGES WITH 185:
9402
9403 * "systemctl help <unit>" now shows the man page if one is
9404 available.
9405
9406 * Several new man pages have been added.
9407
9408 * MaxLevelStore=, MaxLevelSyslog=, MaxLevelKMsg=,
9409 MaxLevelConsole= can now be specified in
9410 journald.conf. These options allow reducing the amount of
9411 data stored on disk or forwarded by the log level.
9412
9413 * TimerSlackNSec= can now be specified in system.conf for
9414 PID1. This allows system-wide power savings.
9415
9416 Contributions from: Dave Reisner, Kay Sievers, Lauri Kasanen,
9417 Lennart Poettering, Malte Starostik, Marc-Antoine Perennou,
9418 Matthias Clasen
9419
9420 CHANGES WITH 184:
9421
9422 * logind is now capable of (optionally) handling power and
9423 sleep keys as well as the lid switch.
9424
9425 * journalctl now understands the syntax "journalctl
9426 /usr/bin/avahi-daemon" to get all log output of a specific
9427 daemon.
9428
9429 * CapabilityBoundingSet= in system.conf now also influences
9430 the capability bound set of usermode helpers of the kernel.
9431
9432 Contributions from: Daniel Drake, Daniel J. Walsh, Gert
9433 Michael Kulyk, Harald Hoyer, Jean Delvare, Kay Sievers,
9434 Lennart Poettering, Matthew Garrett, Matthias Clasen, Paul
9435 Menzel, Shawn Landden, Tero Roponen, Tom Gundersen
9436
9437 CHANGES WITH 183:
9438
9439 * Note that we skipped 139 releases here in order to set the
9440 new version to something that is greater than both udev's
9441 and systemd's most recent version number.
9442
9443 * udev: all udev sources are merged into the systemd source tree now.
9444 All future udev development will happen in the systemd tree. It
9445 is still fully supported to use the udev daemon and tools without
9446 systemd running, like in initramfs or other init systems. Building
9447 udev though, will require the *build* of the systemd tree, but
9448 udev can be properly *run* without systemd.
9449
9450 * udev: /lib/udev/devices/ are not read anymore; systemd-tmpfiles
9451 should be used to create dead device nodes as workarounds for broken
9452 subsystems.
9453
9454 * udev: RUN+="socket:..." and udev_monitor_new_from_socket() is
9455 no longer supported. udev_monitor_new_from_netlink() needs to be
9456 used to subscribe to events.
9457
9458 * udev: when udevd is started by systemd, processes which are left
9459 behind by forking them off of udev rules, are unconditionally cleaned
9460 up and killed now after the event handling has finished. Services or
9461 daemons must be started as systemd services. Services can be
9462 pulled-in by udev to get started, but they can no longer be directly
9463 forked by udev rules.
9464
9465 * udev: the daemon binary is called systemd-udevd now and installed
9466 in /usr/lib/systemd/. Standalone builds or non-systemd systems need
9467 to adapt to that, create symlink, or rename the binary after building
9468 it.
9469
9470 * libudev no longer provides these symbols:
9471 udev_monitor_from_socket()
9472 udev_queue_get_failed_list_entry()
9473 udev_get_{dev,sys,run}_path()
9474 The versions number was bumped and symbol versioning introduced.
9475
9476 * systemd-loginctl and systemd-journalctl have been renamed
9477 to loginctl and journalctl to match systemctl.
9478
9479 * The config files: /etc/systemd/systemd-logind.conf and
9480 /etc/systemd/systemd-journald.conf have been renamed to
9481 logind.conf and journald.conf. Package updates should rename
9482 the files to the new names on upgrade.
9483
9484 * For almost all files the license is now LGPL2.1+, changed
9485 from the previous GPL2.0+. Exceptions are some minor stuff
9486 of udev (which will be changed to LGPL2.1 eventually, too),
9487 and the MIT licensed sd-daemon.[ch] library that is suitable
9488 to be used as drop-in files.
9489
9490 * systemd and logind now handle system sleep states, in
9491 particular suspending and hibernating.
9492
9493 * logind now implements a sleep/shutdown/idle inhibiting logic
9494 suitable for a variety of uses. Soonishly Lennart will blog
9495 about this in more detail.
9496
9497 * var-run.mount and var-lock.mount are no longer provided
9498 (which previously bind mounted these directories to their new
9499 places). Distributions which have not converted these
9500 directories to symlinks should consider stealing these files
9501 from git history and add them downstream.
9502
9503 * We introduced the Documentation= field for units and added
9504 this to all our shipped units. This is useful to make it
9505 easier to explore the boot and the purpose of the various
9506 units.
9507
9508 * All smaller setup units (such as
9509 systemd-vconsole-setup.service) now detect properly if they
9510 are run in a container and are skipped when
9511 appropriate. This guarantees an entirely noise-free boot in
9512 Linux container environments such as systemd-nspawn.
9513
9514 * A framework for implementing offline system updates is now
9515 integrated, for details see:
9516 https://www.freedesktop.org/wiki/Software/systemd/SystemUpdates
9517
9518 * A new service type Type=idle is available now which helps us
9519 avoiding ugly interleaving of getty output and boot status
9520 messages.
9521
9522 * There's now a system-wide CapabilityBoundingSet= option to
9523 globally reduce the set of capabilities for the
9524 system. This is useful to drop CAP_SYS_MKNOD, CAP_SYS_RAWIO,
9525 CAP_NET_RAW, CAP_SYS_MODULE, CAP_SYS_TIME, CAP_SYS_PTRACE or
9526 even CAP_NET_ADMIN system-wide for secure systems.
9527
9528 * There are now system-wide DefaultLimitXXX= options to
9529 globally change the defaults of the various resource limits
9530 for all units started by PID 1.
9531
9532 * Harald Hoyer's systemd test suite has been integrated into
9533 systemd which allows easy testing of systemd builds in qemu
9534 and nspawn. (This is really awesome! Ask us for details!)
9535
9536 * The fstab parser is now implemented as generator, not inside
9537 of PID 1 anymore.
9538
9539 * systemctl will now warn you if .mount units generated from
9540 /etc/fstab are out of date due to changes in fstab that
9541 have not been read by systemd yet.
9542
9543 * systemd is now suitable for usage in initrds. Dracut has
9544 already been updated to make use of this. With this in place
9545 initrds get a slight bit faster but primarily are much
9546 easier to introspect and debug since "systemctl status" in
9547 the host system can be used to introspect initrd services,
9548 and the journal from the initrd is kept around too.
9549
9550 * systemd-delta has been added, a tool to explore differences
9551 between user/admin configuration and vendor defaults.
9552
9553 * PrivateTmp= now affects both /tmp and /var/tmp.
9554
9555 * Boot time status messages are now much prettier and feature
9556 proper english language. Booting up systemd has never been
9557 so sexy.
9558
9559 * Read-ahead pack files now include the inode number of all
9560 files to pre-cache. When the inode changes the pre-caching
9561 is not attempted. This should be nicer to deal with updated
9562 packages which might result in changes of read-ahead
9563 patterns.
9564
9565 * We now temporaritly lower the kernel's read_ahead_kb variable
9566 when collecting read-ahead data to ensure the kernel's
9567 built-in read-ahead does not add noise to our measurements
9568 of necessary blocks to pre-cache.
9569
9570 * There's now RequiresMountsFor= to add automatic dependencies
9571 for all mounts necessary for a specific file system path.
9572
9573 * MountAuto= and SwapAuto= have been removed from
9574 system.conf. Mounting file systems at boot has to take place
9575 in systemd now.
9576
9577 * nspawn now learned a new switch --uuid= to set the machine
9578 ID on the command line.
9579
9580 * nspawn now learned the -b switch to automatically search
9581 for an init system.
9582
9583 * vt102 is now the default TERM for serial TTYs, upgraded from
9584 vt100.
9585
9586 * systemd-logind now works on VT-less systems.
9587
9588 * The build tree has been reorganized. The individual
9589 components now have directories of their own.
9590
9591 * A new condition type ConditionPathIsReadWrite= is now available.
9592
9593 * nspawn learned the new -C switch to create cgroups for the
9594 container in other hierarchies.
9595
9596 * We now have support for hardware watchdogs, configurable in
9597 system.conf.
9598
9599 * The scheduled shutdown logic now has a public API.
9600
9601 * We now mount /tmp as tmpfs by default, but this can be
9602 masked and /etc/fstab can override it.
9603
9604 * Since udisks does not make use of /media anymore we are not
9605 mounting a tmpfs on it anymore.
9606
9607 * journalctl gained a new --local switch to only interleave
9608 locally generated journal files.
9609
9610 * We can now load the IMA policy at boot automatically.
9611
9612 * The GTK tools have been split off into a systemd-ui.
9613
9614 Contributions from: Andreas Schwab, Auke Kok, Ayan George,
9615 Colin Guthrie, Daniel Mack, Dave Reisner, David Ward, Elan
9616 Ruusamäe, Frederic Crozat, Gergely Nagy, Guillermo Vidal,
9617 Hannes Reinecke, Harald Hoyer, Javier Jardón, Kay Sievers,
9618 Lennart Poettering, Lucas De Marchi, Léo Gillot-Lamure,
9619 Marc-Antoine Perennou, Martin Pitt, Matthew Monaco, Maxim
9620 A. Mikityanskiy, Michael Biebl, Michael Olbrich, Michal
9621 Schmidt, Nis Martensen, Patrick McCarty, Roberto Sassu, Shawn
9622 Landden, Sjoerd Simons, Sven Anders, Tollef Fog Heen, Tom
9623 Gundersen
9624
9625 CHANGES WITH 44:
9626
9627 * This is mostly a bugfix release
9628
9629 * Support optional initialization of the machine ID from the
9630 KVM or container configured UUID.
9631
9632 * Support immediate reboots with "systemctl reboot -ff"
9633
9634 * Show /etc/os-release data in systemd-analyze output
9635
9636 * Many bugfixes for the journal, including endianness fixes and
9637 ensuring that disk space enforcement works
9638
9639 * sd-login.h is C++ compatible again
9640
9641 * Extend the /etc/os-release format on request of the Debian
9642 folks
9643
9644 * We now refuse non-UTF8 strings used in various configuration
9645 and unit files. This is done to ensure we do not pass invalid
9646 data over D-Bus or expose it elsewhere.
9647
9648 * Register Mimo USB Screens as suitable for automatic seat
9649 configuration
9650
9651 * Read SELinux client context from journal clients in a race
9652 free fashion
9653
9654 * Reorder configuration file lookup order. /etc now always
9655 overrides /run in order to allow the administrator to always
9656 and unconditionally override vendor-supplied or
9657 automatically generated data.
9658
9659 * The various user visible bits of the journal now have man
9660 pages. We still lack man pages for the journal API calls
9661 however.
9662
9663 * We now ship all man pages in HTML format again in the
9664 tarball.
9665
9666 Contributions from: Dave Reisner, Dirk Eibach, Frederic
9667 Crozat, Harald Hoyer, Kay Sievers, Lennart Poettering, Marti
9668 Raudsepp, Michal Schmidt, Shawn Landden, Tero Roponen, Thierry
9669 Reding
9670
9671 CHANGES WITH 43:
9672
9673 * This is mostly a bugfix release
9674
9675 * systems lacking /etc/os-release are no longer supported.
9676
9677 * Various functionality updates to libsystemd-login.so
9678
9679 * Track class of PAM logins to distinguish greeters from
9680 normal user logins.
9681
9682 Contributions from: Kay Sievers, Lennart Poettering, Michael
9683 Biebl
9684
9685 CHANGES WITH 42:
9686
9687 * This is an important bugfix release for v41.
9688
9689 * Building man pages is now optional which should be useful
9690 for those building systemd from git but unwilling to install
9691 xsltproc.
9692
9693 * Watchdog support for supervising services is now usable. In
9694 a future release support for hardware watchdogs
9695 (i.e. /dev/watchdog) will be added building on this.
9696
9697 * Service start rate limiting is now configurable and can be
9698 turned off per service. When a start rate limit is hit a
9699 reboot can automatically be triggered.
9700
9701 * New CanReboot(), CanPowerOff() bus calls in systemd-logind.
9702
9703 Contributions from: Benjamin Franzke, Bill Nottingham,
9704 Frederic Crozat, Lennart Poettering, Michael Olbrich, Michal
9705 Schmidt, Michał Górny, Piotr Drąg
9706
9707 CHANGES WITH 41:
9708
9709 * The systemd binary is installed /usr/lib/systemd/systemd now;
9710 An existing /sbin/init symlink needs to be adapted with the
9711 package update.
9712
9713 * The code that loads kernel modules has been ported to invoke
9714 libkmod directly, instead of modprobe. This means we do not
9715 support systems with module-init-tools anymore.
9716
9717 * Watchdog support is now already useful, but still not
9718 complete.
9719
9720 * A new kernel command line option systemd.setenv= is
9721 understood to set system wide environment variables
9722 dynamically at boot.
9723
9724 * We now limit the set of capabilities of systemd-journald.
9725
9726 * We now set SIGPIPE to ignore by default, since it only is
9727 useful in shell pipelines, and has little use in general
9728 code. This can be disabled with IgnoreSIPIPE=no in unit
9729 files.
9730
9731 Contributions from: Benjamin Franzke, Kay Sievers, Lennart
9732 Poettering, Michael Olbrich, Michal Schmidt, Tom Gundersen,
9733 William Douglas
9734
9735 CHANGES WITH 40:
9736
9737 * This is mostly a bugfix release
9738
9739 * We now expose the reason why a service failed in the
9740 "Result" D-Bus property.
9741
9742 * Rudimentary service watchdog support (will be completed over
9743 the next few releases.)
9744
9745 * When systemd forks off in order execute some service we will
9746 now immediately changes its argv[0] to reflect which process
9747 it will execute. This is useful to minimize the time window
9748 with a generic argv[0], which makes bootcharts more useful
9749
9750 Contributions from: Alvaro Soliverez, Chris Paulson-Ellis, Kay
9751 Sievers, Lennart Poettering, Michael Olbrich, Michal Schmidt,
9752 Mike Kazantsev, Ray Strode
9753
9754 CHANGES WITH 39:
9755
9756 * This is mostly a test release, but incorporates many
9757 bugfixes.
9758
9759 * New systemd-cgtop tool to show control groups by their
9760 resource usage.
9761
9762 * Linking against libacl for ACLs is optional again. If
9763 disabled, support tracking device access for active logins
9764 goes becomes unavailable, and so does access to the user
9765 journals by the respective users.
9766
9767 * If a group "adm" exists, journal files are automatically
9768 owned by them, thus allow members of this group full access
9769 to the system journal as well as all user journals.
9770
9771 * The journal now stores the SELinux context of the logging
9772 client for all entries.
9773
9774 * Add C++ inclusion guards to all public headers
9775
9776 * New output mode "cat" in the journal to print only text
9777 messages, without any meta data like date or time.
9778
9779 * Include tiny X server wrapper as a temporary stop-gap to
9780 teach XOrg udev display enumeration. This is used by display
9781 managers such as gdm, and will go away as soon as XOrg
9782 learned native udev hotplugging for display devices.
9783
9784 * Add new systemd-cat tool for executing arbitrary programs
9785 with STDERR/STDOUT connected to the journal. Can also act as
9786 BSD logger replacement, and does so by default.
9787
9788 * Optionally store all locally generated coredumps in the
9789 journal along with meta data.
9790
9791 * systemd-tmpfiles learnt four new commands: n, L, c, b, for
9792 writing short strings to files (for usage for /sys), and for
9793 creating symlinks, character and block device nodes.
9794
9795 * New unit file option ControlGroupPersistent= to make cgroups
9796 persistent, following the mechanisms outlined in
9797 https://www.freedesktop.org/wiki/Software/systemd/PaxControlGroups
9798
9799 * Support multiple local RTCs in a sane way
9800
9801 * No longer monopolize IO when replaying readahead data on
9802 rotating disks, since we might starve non-file-system IO to
9803 death, since fanotify() will not see accesses done by blkid,
9804 or fsck.
9805
9806 * Do not show kernel threads in systemd-cgls anymore, unless
9807 requested with new -k switch.
9808
9809 Contributions from: Dan Horák, Kay Sievers, Lennart
9810 Poettering, Michal Schmidt
9811
9812 CHANGES WITH 38:
9813
9814 * This is mostly a test release, but incorporates many
9815 bugfixes.
9816
9817 * The git repository moved to:
9818 git://anongit.freedesktop.org/systemd/systemd
9819 ssh://git.freedesktop.org/git/systemd/systemd
9820
9821 * First release with the journal
9822 http://0pointer.de/blog/projects/the-journal.html
9823
9824 * The journal replaces both systemd-kmsg-syslogd and
9825 systemd-stdout-bridge.
9826
9827 * New sd_pid_get_unit() API call in libsystemd-logind
9828
9829 * Many systemadm clean-ups
9830
9831 * Introduce remote-fs-pre.target which is ordered before all
9832 remote mounts and may be used to start services before all
9833 remote mounts.
9834
9835 * Added Mageia support
9836
9837 * Add bash completion for systemd-loginctl
9838
9839 * Actively monitor PID file creation for daemons which exit in
9840 the parent process before having finished writing the PID
9841 file in the daemon process. Daemons which do this need to be
9842 fixed (i.e. PID file creation must have finished before the
9843 parent exits), but we now react a bit more gracefully to them.
9844
9845 * Add colourful boot output, mimicking the well-known output
9846 of existing distributions.
9847
9848 * New option PassCredentials= for socket units, for
9849 compatibility with a recent kernel ABI breakage.
9850
9851 * /etc/rc.local is now hooked in via a generator binary, and
9852 thus will no longer act as synchronization point during
9853 boot.
9854
9855 * systemctl list-unit-files now supports --root=.
9856
9857 * systemd-tmpfiles now understands two new commands: z, Z for
9858 relabelling files according to the SELinux database. This is
9859 useful to apply SELinux labels to specific files in /sys,
9860 among other things.
9861
9862 * Output of SysV services is now forwarded to both the console
9863 and the journal by default, not only just the console.
9864
9865 * New man pages for all APIs from libsystemd-login.
9866
9867 * The build tree got reorganized and the build system is a
9868 lot more modular allowing embedded setups to specifically
9869 select the components of systemd they are interested in.
9870
9871 * Support for Linux systems lacking the kernel VT subsystem is
9872 restored.
9873
9874 * configure's --with-rootdir= got renamed to
9875 --with-rootprefix= to follow the naming used by udev and
9876 kmod
9877
9878 * Unless specified otherwise we will now install to /usr instead
9879 of /usr/local by default.
9880
9881 * Processes with '@' in argv[0][0] are now excluded from the
9882 final shut-down killing spree, following the logic explained
9883 in:
9884 https://www.freedesktop.org/wiki/Software/systemd/RootStorageDaemons
9885
9886 * All processes remaining in a service cgroup when we enter
9887 the START or START_PRE states are now killed with
9888 SIGKILL. That means it is no longer possible to spawn
9889 background processes from ExecStart= lines (which was never
9890 supported anyway, and bad style).
9891
9892 * New PropagateReloadTo=/PropagateReloadFrom= options to bind
9893 reloading of units together.
9894
9895 Contributions from: Bill Nottingham, Daniel J. Walsh, Dave
9896 Reisner, Dexter Morgan, Gregs Gregs, Jonathan Nieder, Kay
9897 Sievers, Lennart Poettering, Michael Biebl, Michal Schmidt,
9898 Michał Górny, Ran Benita, Thomas Jarosch, Tim Waugh, Tollef
9899 Fog Heen, Tom Gundersen, Zbigniew Jędrzejewski-Szmek